-
The Semaphore verifier contract for Soroban requires zk-SNARK proof verification using BLS12-381 pairing-based cryptography. With the introduction of CAP-0059, Soroban now provides native host functio…
-
See https://github.com/paulmillr/noble-curves/blob/main/src/secp256k1.ts, for example.
-
I'm reading a paper, it says like following,
For the cryptographic schemes based on the bilinear pairing, we choose a Tate pairing e : G1 × G1 → GT defined on the super-singular elliptic curve E :…
-
We are trying to evaluate the performance of a cryptographic scheme based on type-3 pairing, and using miracl as it supports a series of curves in different security levels. However, we find that, in …
-
During the sage coding sprint of ECC11 we worked on a simple pairing based signature scheme. We propose to implement functionality, roughly following these lines in the future (more secure ;)):
```…
-
I am developing a program using arkworks' groth16 snark library.
Proof verification benchmark performance results were sufficiently fast in the local development environment, but very slow performanc…
-
# Summary
PSE EcoDev had a mini off-site session in February 2024 to work on overhauling the curriculum structure for 2024. The main changes are:
1. Move easy sections to a "pre-requisite" modul…
-
Hi all,
My name is Dimitri Koshelev. I am a researcher from Moscow and Paris. My field of science is pairing-based cryptography.
Earlier I posted on the site ethresear.ch [my new point compressi…
-
### Intro
Timeout restrictions on Tron have previously prevented the ability to deploy certain zkSNARK-based applications. This issue has been identified in the past and the root problem has not …
-
# Introduction
As discussed with @yi-sun during EthCC, here is my internal Taiko note on pairing acceleration.
cc @ggkitsas who has been looking into this, @Brechtpd.
cc @yelhousni who had th…