Gold backed token using PUF to minimize fractional reserve banking and provide decentralized storage of physical gold
|
|
1
|
1479
|
September 8, 2021
|
LuckySeven, a protocol to generate publicly verifiable random numbers
|
|
0
|
1838
|
August 2, 2021
|
Point compression in pairing-based cryptography
|
|
2
|
1546
|
June 26, 2021
|
Is Pluggable Cryptography for Eth2 necessary to future-proof Ethereum?
|
|
2
|
1536
|
June 17, 2021
|
KVaC (Key-Value Commitments) for Stateless Validation
|
|
2
|
1901
|
June 18, 2021
|
Kate Commitments for aggregated off-chain voting
|
|
10
|
2970
|
June 12, 2021
|
Kate commitments in ETH
|
|
3
|
2509
|
June 6, 2021
|
Question XDH assumption and BN128
|
|
0
|
1341
|
March 28, 2021
|
PeekABook: Private order matching
|
|
7
|
3700
|
February 23, 2021
|
Adding cross-transaction BLS signature aggregation to ethereum
|
|
3
|
3811
|
February 17, 2021
|
Implementation of Gonzalez-Llamas fully homomorphic encryption (obfuscation soon)
|
|
6
|
1814
|
February 14, 2021
|
Surveying Precomputation Methods in Cryptography, Request for Help
|
|
7
|
2133
|
February 8, 2021
|
Hashing to elliptic curves $y^2 = x^3 + b$ provided that $b$ is a quadratic residue
|
|
10
|
3268
|
December 18, 2020
|
Offchain voting protocol with merkle trees
|
|
12
|
2936
|
December 10, 2020
|
Homomorphic encryption on Ethereum and Ethereum likes
|
|
1
|
1352
|
December 6, 2020
|
Stark-based VDFs
|
|
1
|
2244
|
October 1, 2020
|
VDFs: Delay Encryption
|
|
12
|
4081
|
September 16, 2020
|
Multiparty Interactive Verification
|
|
3
|
2753
|
August 7, 2020
|
Efficient unassisted exit witness generation from rollups
|
|
5
|
3713
|
August 1, 2020
|
Blind Find: Private social network search
|
|
16
|
6882
|
July 23, 2020
|
Multi-point KZG proof verification in the EVM
|
|
0
|
3389
|
July 19, 2020
|
A minimum-viable KZG polynomial commitment scheme implementation
|
|
0
|
3921
|
July 12, 2020
|
A new efficient constant-time hashing to some Barreto-Naehrig curves (including BN256 and BN512)
|
|
3
|
1745
|
July 6, 2020
|
Proof of work in detail
|
|
4
|
1322
|
July 5, 2020
|
Updating and generating Kate witnesses in amortized sqrt(n) time
|
|
2
|
3189
|
June 17, 2020
|
When do we need cryptography in blockchain space?
|
|
5
|
3202
|
May 24, 2020
|
Weighted Threshold BLS for Ethereum 2.0
|
|
9
|
2050
|
May 4, 2020
|
BLS Signature and HSMs
|
|
5
|
3571
|
April 24, 2020
|
Using polynomial commitments to replace state roots
|
|
10
|
16831
|
April 2, 2020
|
Hashmap-based polynomial commitments for state
|
|
4
|
4074
|
March 29, 2020
|