-
The jubjub group contains a prime subgroup of cofactor 8, that the honest prover is always supposed to use. In the current circuit we do not always enforce elements being in the prime subgroup, as suc…
-
from @garyyu:
The github project fork network is important, it will bring much more eyes on the fixes on the whole fork network, and will bring more developers to contribute on it.
Unfortunately…
-
Monero transactions have changed considerably over the course of their history since 2014, with the introduction of RingCT, with the switch from Borromean ring signatures to Bulletproofs and very rece…
-
We need a vector commitment scheme. I implemented one premised on the idea the proof's A commitment will be formed as expected, or else the proof will fail. This assumes the data used to prove the sta…
-
**node /truebit-toolchain/modules/emscripten-module-wrapper/prepare.js /workspace/reverse_alphabet/reverse_alphabet.js --file /workspace/reverse_alphabet/alphabet.txt --file /workspace/reverse_alphabe…
-
This is a proposal to add Bulletproofs rewinding functionality to the Bulletproofs crate as a user option. (updates #329)
We use `dalek-cryptography/bulletproofs` in our Mimblewimble implementation…
-
So this might just be silly, but I wanted to bring it up so we maybe could figure it out.
The first Monero PoW tweak was called Cryptonight Variant 1, although admittedly the [pull request](https:/…
-
Sublinear ring signatures have been proposed before in multiple contexts and settings, including bilinear pairings and LWE approaches, and so on. For implementation, we must look at the _total time to…
-
## Problem
With the following [EC Math PR](https://github.com/algorand/go-algorand/pull/4924
) Algorand will be getting its biggest opcodes yet. Unfortunately the pairing check opcode is so large …
-
It might be helpful to add some Readmes in the algebra and in the future, other directories, that lists out basic math of the various curves, including security, special characteristics like twists, G…