-
The Semaphore verifier contract for Soroban requires zk-SNARK proof verification using BLS12-381 pairing-based cryptography. With the introduction of CAP-0059, Soroban now provides native host functio…
-
### What do you need help with?
Im sure this is a rookie error but do you have any idea why these errors are occurring? see errors below...
```
atvremote wizard
Looking for devices...
Found th…
-
On the web manual in blob/2.1/docs/customization.md, it says:
'Usually, the attestation private key is shared between a batch of at least 100,000 security keys of the same model. If you build your …
-
See https://github.com/paulmillr/noble-curves/blob/main/src/secp256k1.ts, for example.
-
# Weil Pairing and the MOV attack on Elliptic Curve Cryptography – Risen Crypto – Mathematical Cryptography, zkSNARKs
[https://risencrypto.github.io/WeilMOV/](https://risencrypto.github.io/W…
-
We are trying to evaluate the performance of a cryptographic scheme based on type-3 pairing, and using miracl as it supports a series of curves in different security levels. However, we find that, in …
-
I'm reading a paper, it says like following,
For the cryptographic schemes based on the bilinear pairing, we choose a Tate pairing e : G1 × G1 → GT defined on the super-singular elliptic curve E :…
-
For tests, oftentimes a real cryptographic group can be hard to use for verifying crypto protocols to be correctly working. For this reason, a toy group (maybe a toy pairing group?) may be desirable.
-
Tracking issue for a basic outline of the documentation:
- [x] Installation
- [x] Entrypoints
- [x] Overview
- [x] Instantiate (#13)
- [x] Execute (#13)
- [x] Query (#13)
…
-
### Preconditions
- [X] Requirements fulfilled
- [X] The known issues did not answer my question
- [X] The question has not been asked in the past or the answer does not satisfy me
- [X] There is cur…