About the zk-s[nt]arks category
|
|
0
|
3159
|
December 8, 2017
|
Overpass Channels: Horizontally Scalable, Privacy-Enhanced, with Independent Verification, Fluid Liquidity, and Robust Censorship Resistance
|
|
18
|
4060
|
September 12, 2024
|
Fake GLV: You don't need an efficient endomorphism to implement GLV-like scalar multiplication in SNARK circuits
|
|
5
|
508
|
September 18, 2024
|
Lookup argument and its tweaks
|
|
0
|
120
|
September 11, 2024
|
Privacy preserving nullifiers for proof of identity applications
|
|
4
|
3213
|
August 14, 2024
|
Zero-knowledge proofs of identity using electronic passports
|
|
15
|
6524
|
August 2, 2024
|
The werewolf game problem
|
|
4
|
2210
|
August 1, 2024
|
BW6 over BLS12-381
|
|
5
|
5683
|
June 20, 2024
|
Full Implementation of Proof of Solvency for CEX based on Customized IOP
|
|
8
|
4358
|
June 16, 2024
|
Proving a Chain of Hashes using plonky2
|
|
2
|
4815
|
June 13, 2024
|
Blockchain Sharded Storage: Web2 Costs and Web3 Security with Shamir Secret Sharing
|
|
1
|
4113
|
June 1, 2024
|
Sharded Recursive zk-SNARK Proofs
|
|
14
|
4469
|
May 19, 2024
|
Coded ZKP/FHE, a decentralized, collaborative, robust ZKP/FHE System
|
|
11
|
4239
|
May 8, 2024
|
Optimized Decentralized Coded Computing with Binary Field SNARKs
|
|
0
|
1524
|
May 8, 2024
|
Defining zkOracle for Ethereum
|
|
26
|
8622
|
April 28, 2024
|
New ZKP bridge paper for Ethereum Full Node. Code is open source
|
|
0
|
1010
|
April 17, 2024
|
Quantum Proof Keypairs with ECDSA + ZK
|
|
4
|
3427
|
April 13, 2024
|
Zero-Knowledge Proof Vulnerability Analysis and Security Auditing
|
|
0
|
972
|
April 9, 2024
|
Is SuperNova's Folding Scheme the Endgame for ZK?
|
|
0
|
1877
|
May 29, 2023
|
Zero-Knowledge Rainbow Bridge: Infusing Blockchain Interactions with a Prism of Privacy
|
|
4
|
1774
|
March 24, 2024
|
zkCasper: A SNARK based protocol for verifying Casper FFG Consensus
|
|
32
|
4480
|
March 22, 2024
|
Lookup singularity via MMR
|
|
8
|
3101
|
February 29, 2024
|
Easy proof of equivalence between multiple polynomial commitment schemes to the same data
|
|
4
|
7041
|
February 27, 2024
|
Prover time comparison of GKR+Groth16 vs. Groth16 for proving MiMC hashes
|
|
16
|
6614
|
February 8, 2024
|
ElGamal encryption, decryption, and rerandomization, with circom support
|
|
4
|
4098
|
February 4, 2024
|
2FA zk-rollups using SGX
|
|
27
|
12996
|
January 31, 2024
|
zkConvex - A Large-Scale Anonymous Electronic Voting Scheme Based on zk-SNARKs
|
|
1
|
1616
|
January 31, 2024
|
Completely Recursive SNARK Circuit - The Savior of "Play to Earn"
|
|
0
|
1900
|
January 23, 2024
|
Verify ed25519 signatures cheaply on Eth using ZK-Snarks
|
|
12
|
7302
|
January 1, 2024
|
Release Blockhash Opcode Restrictions with zk-SNARKs for Optimistic Bridges
|
|
2
|
1249
|
December 19, 2023
|