About the zk-s[nt]arks category
|
|
0
|
2407
|
December 8, 2017
|
2FA zk-rollups using SGX
|
|
23
|
7332
|
September 21, 2023
|
Composable AirScript
|
|
2
|
1478
|
September 12, 2023
|
Defining zkOracle for Ethereum
|
|
19
|
2795
|
September 5, 2023
|
ElGamal encryption, decryption, and rerandomization, with circom support
|
|
1
|
2222
|
August 30, 2023
|
zkCasper: A SNARK based protocol for verifying Casper FFG Consensus
|
|
21
|
1651
|
August 28, 2023
|
Jolt and Lasso: A New Approach to Building zkVMs
|
|
0
|
554
|
August 23, 2023
|
Private Proof of Burn (PPoB) + Call-free Smart-Contract interactions
|
|
1
|
518
|
August 16, 2023
|
zkMIPS: What “Security” Means for Our zkVM’s Proofs (Part 2)
|
|
0
|
380
|
August 14, 2023
|
zkMIPS: What “Security” Means for Our zkVM’s Proofs (Part 1)
|
|
0
|
447
|
August 14, 2023
|
Twamm with zk to hide iceberg order details
|
|
0
|
405
|
August 11, 2023
|
Roll_up / roll_back snark side chain ~17000 tps
|
|
17
|
16478
|
August 1, 2023
|
Practical WE bridge theorized while reviewing the source code of Zelda: Links Awakening
|
|
3
|
1159
|
July 31, 2023
|
Quantum Proof Keypairs with ECDSA + ZK
|
|
1
|
1186
|
July 26, 2023
|
Transaction Malleability Attack of Groth16 Proof
|
|
2
|
809
|
July 3, 2023
|
Aggregating pairings with SIPP in plonky2
|
|
1
|
796
|
June 15, 2023
|
Beosin Security Researchers Discovered SnarkJS Library Vulnerability CVE-2023–33252
|
|
2
|
678
|
June 15, 2023
|
A simple persistent pseudonym scheme
|
|
6
|
2017
|
May 30, 2023
|
Is SuperNova's Folding Scheme the Endgame for ZK?
|
|
0
|
720
|
May 29, 2023
|
Towards World Supercomputer
|
|
8
|
2757
|
May 23, 2023
|
ERC721 Extension for zk-SNARKs
|
|
25
|
24954
|
May 17, 2023
|
Designated Verifier Signatures
|
|
3
|
1441
|
May 13, 2023
|
An idea about how to use zk-vms with the Edge Computing Achitectures in Ethereum
|
|
7
|
1237
|
April 21, 2023
|
Proving a Chain of Hashes using plonky2
|
|
1
|
1431
|
April 13, 2023
|
Bringing IBC to Ethereum using ZK-Snarks
|
|
20
|
14112
|
April 12, 2023
|
Full Implementation of Proof of Solvency for CEX based on Customized IOP
|
|
6
|
1514
|
February 1, 2023
|
Using GKR inside a SNARK to reduce the cost of hash verification down to 3 constraints
|
|
24
|
9468
|
January 30, 2023
|
zkPoS with Halo2-pairing for verifying aggregate BLS signatures
|
|
1
|
1802
|
January 24, 2023
|
SNARKed Merkle Sum Tree: A Practical Proof-of-Solvency Protocol based on Vitalik's Proposal
|
|
7
|
2844
|
January 11, 2023
|
Introducing Distaff: a STARK-based VM written in Rust
|
|
5
|
5070
|
January 10, 2023
|