About the zk-s[nt]arks category
|
|
0
|
3200
|
December 8, 2017
|
Vocdoni Protocol: Enabling Decentralized Voting for the Masses with ZK Technology
|
|
11
|
757
|
January 20, 2025
|
Overpass Channels: Horizontally Scalable, Privacy-Enhanced, with Independent Verification, Fluid Liquidity, and Robust Censorship Resistance
|
|
23
|
4511
|
December 22, 2024
|
Zero-knowledge proofs of identity using electronic passports
|
|
24
|
7262
|
December 15, 2024
|
Efficient ECDSA signature verification using Circom
|
|
9
|
6786
|
December 13, 2024
|
Lookup singularity via MMR
|
|
9
|
3283
|
October 11, 2024
|
Prover time comparison of GKR+Groth16 vs. Groth16 for proving MiMC hashes
|
|
20
|
6883
|
October 28, 2024
|
Fake GLV: You don't need an efficient endomorphism to implement GLV-like scalar multiplication in SNARK circuits
|
|
8
|
851
|
October 16, 2024
|
Censorable Tornado Cash
|
|
6
|
417
|
November 17, 2024
|
zkCasper: A SNARK based protocol for verifying Casper FFG Consensus
|
|
32
|
4595
|
March 22, 2024
|
Verify ed25519 signatures cheaply on Eth using ZK-Snarks
|
|
13
|
7529
|
December 1, 2024
|
Cheon's attack and its effect on the security of big trusted setups
|
|
30
|
8442
|
November 11, 2024
|
The Application of ZK-SNARKs in Solidity - Privacy Transformation, Computational Optimization, and MEV Resistance
|
|
10
|
43268
|
November 1, 2023
|
2FA zk-rollups using SGX
|
|
28
|
13484
|
November 24, 2024
|
Roll_up / roll_back snark side chain ~17000 tps
|
|
17
|
20631
|
August 1, 2023
|
On Distributed FRI Computation
|
|
1
|
238
|
November 21, 2024
|
Privacy preserving nullifiers for proof of identity applications
|
|
14
|
3658
|
November 23, 2024
|
Several implementations only randomnize δ when using Groth16. Does this means sampling only 1 of γ or δ is enough to prevent forgeries?
|
|
2
|
114
|
November 4, 2024
|
zkLogin Framework (Based on 4337 Contract Wallet)
|
|
2
|
739
|
November 4, 2024
|
Lookup argument and its tweaks
|
|
2
|
235
|
October 24, 2024
|
Blockchain Sharded Storage: Web2 Costs and Web3 Security with Shamir Secret Sharing
|
|
2
|
4226
|
October 23, 2024
|
Proving a Chain of Hashes using plonky2
|
|
3
|
4946
|
October 21, 2024
|
Anoiden: Zero Knowledge SSO with Semaphore
|
|
2
|
188
|
October 17, 2024
|
The werewolf game problem
|
|
4
|
2245
|
August 1, 2024
|
BW6 over BLS12-381
|
|
5
|
5715
|
June 20, 2024
|
Full Implementation of Proof of Solvency for CEX based on Customized IOP
|
|
8
|
4402
|
June 16, 2024
|
Sharded Recursive zk-SNARK Proofs
|
|
14
|
4537
|
May 19, 2024
|
Coded ZKP/FHE, a decentralized, collaborative, robust ZKP/FHE System
|
|
11
|
4304
|
May 8, 2024
|
Optimized Decentralized Coded Computing with Binary Field SNARKs
|
|
0
|
1549
|
May 8, 2024
|
Defining zkOracle for Ethereum
|
|
26
|
8927
|
April 28, 2024
|