Release Blockhash Opcode Restrictions with zk-SNARKs for Optimistic Bridges
|
|
2
|
1249
|
December 19, 2023
|
Approaches to IBC light clients via SNARKs
|
|
4
|
1567
|
December 15, 2023
|
The Application of ZK-SNARKs in Solidity - Privacy Transformation, Computational Optimization, and MEV Resistance
|
|
10
|
42907
|
November 1, 2023
|
Practical WE bridge theorized while reviewing the source code of Zelda: Links Awakening
|
|
2
|
2568
|
November 1, 2023
|
Novel techniques for zkVM design
|
|
6
|
1613
|
October 27, 2023
|
Twamm with zk to hide iceberg order details
|
|
1
|
1785
|
October 24, 2023
|
Jolt and Lasso, a New Approach to Building zkVM — Part 2
|
|
0
|
1101
|
October 17, 2023
|
Composable AirScript
|
|
2
|
2112
|
September 12, 2023
|
Jolt and Lasso: A New Approach to Building zkVMs
|
|
0
|
1414
|
August 23, 2023
|
Private Proof of Burn (PPoB) + Call-free Smart-Contract interactions
|
|
1
|
1226
|
August 16, 2023
|
zkMIPS: What “Security” Means for Our zkVM’s Proofs (Part 2)
|
|
0
|
883
|
August 14, 2023
|
zkMIPS: What “Security” Means for Our zkVM’s Proofs (Part 1)
|
|
0
|
1113
|
August 14, 2023
|
Roll_up / roll_back snark side chain ~17000 tps
|
|
17
|
20384
|
August 1, 2023
|
Transaction Malleability Attack of Groth16 Proof
|
|
2
|
1990
|
July 3, 2023
|
Aggregating pairings with SIPP in plonky2
|
|
1
|
1635
|
June 15, 2023
|
A simple persistent pseudonym scheme
|
|
6
|
2739
|
May 30, 2023
|
Towards World Supercomputer
|
|
8
|
5051
|
May 23, 2023
|
ERC721 Extension for zk-SNARKs
|
|
25
|
28465
|
May 17, 2023
|
Designated Verifier Signatures
|
|
3
|
2609
|
May 13, 2023
|
An idea about how to use zk-vms with the Edge Computing Achitectures in Ethereum
|
|
7
|
1819
|
April 21, 2023
|
Bringing IBC to Ethereum using ZK-Snarks
|
|
20
|
17376
|
April 12, 2023
|
Using GKR inside a SNARK to reduce the cost of hash verification down to 3 constraints
|
|
24
|
13495
|
January 30, 2023
|
zkPoS with Halo2-pairing for verifying aggregate BLS signatures
|
|
1
|
2997
|
January 24, 2023
|
SNARKed Merkle Sum Tree: A Practical Proof-of-Solvency Protocol based on Vitalik's Proposal
|
|
7
|
4112
|
January 11, 2023
|
Introducing Distaff: a STARK-based VM written in Rust
|
|
5
|
5726
|
January 10, 2023
|
Potential vulnerability in zk-Rollup systems
|
|
0
|
1135
|
January 10, 2023
|
Guarding from proof replay for authentication scenarios
|
|
0
|
1490
|
December 23, 2022
|
Vortex : building a prover for the zk-EVM
|
|
1
|
3401
|
December 22, 2022
|
Efficient ECDSA signature verification using Circom
|
|
8
|
6539
|
November 30, 2022
|
GroLup: Plookup for R1CS
|
|
2
|
2234
|
November 29, 2022
|