Leveraging SNARK proof aggregation to achieve large scale PBFT-based consensus
|
|
8
|
2373
|
January 10, 2022
|
Provable Single Secret Leader Election
|
|
1
|
3617
|
December 11, 2021
|
Zkopru (zk optimistic rollup) for private transactions
|
|
4
|
11311
|
July 21, 2020
|
Private message sharing for ETH2 validators
|
|
13
|
3260
|
October 21, 2021
|
Springrollup: A zk-rollup that allows a sender to batch an unlimited number of transfers with only 6 bytes of calldata per batch
|
|
19
|
4706
|
October 20, 2021
|
BW6 over BLS12-381
|
|
3
|
2269
|
October 18, 2021
|
Experiment in gassless voting using snarks
|
|
2
|
2757
|
October 12, 2021
|
zk-MerkleWitnessAndSigRollup, a generic SNARK circuit for stateless contracts?
|
|
2
|
2168
|
June 23, 2021
|
Zether - The first privacy mechanism designed for Ethereum
|
|
9
|
9978
|
May 16, 2021
|
Idea: a mini-VM that is executable by both the EVM and a SNARK circuit
|
|
3
|
1896
|
May 13, 2021
|
Gas and circuit constraint benchmarks of binary and quinary incremental Merkle trees using the Poseidon hash function
|
|
5
|
6473
|
May 12, 2021
|
MVR - Minimally Viable Rollback
|
|
8
|
2877
|
April 18, 2021
|
genSTARK: a JavaScript zk-STARK generation framework
|
|
14
|
4979
|
April 17, 2021
|
AMM front-running resistance with SNARKs
|
|
11
|
3121
|
April 15, 2021
|
Verifying polynomial constraints with FRI
|
|
15
|
2400
|
April 2, 2021
|
Prover time comparison of GKR+Groth16 vs. Groth16 for proving MiMC hashes
|
|
13
|
3963
|
January 17, 2021
|
Rollups on a data-sharded Ethereum 2: linking the data availability with the execution
|
|
2
|
3266
|
November 22, 2020
|
New zkp schemes
|
|
0
|
904
|
October 22, 2020
|
ElGamal encryption, decryption, and rerandomization, with circom support
|
|
0
|
1540
|
October 6, 2020
|
A sketch for a STARK-based VM
|
|
10
|
4324
|
September 20, 2020
|
Benchmark: Circom vs Bellman (wasm) in Chrome on Mobile
|
|
8
|
3725
|
August 5, 2020
|
Distaff VM: approaching Turing-completeness
|
|
1
|
1657
|
July 26, 2020
|
Residue Numeral Systems for ZK-STARKs
|
|
2
|
930
|
July 24, 2020
|
STARKs in small fields
|
|
4
|
1242
|
July 20, 2020
|
Expanding instruction set of Distaff VM
|
|
14
|
3169
|
July 3, 2020
|
Cheon's attack and its effect on the security of big trusted setups
|
|
26
|
5489
|
July 3, 2020
|
Distaff VM: now with DEEP-FRI
|
|
7
|
1985
|
May 28, 2020
|
Semaphore RLN, rate limiting nullifier for spam prevention in anonymous p2p setting
|
|
7
|
6215
|
May 9, 2020
|
Kate commitments from the Lagrange basis without FFTs
|
|
5
|
2283
|
April 13, 2020
|
Error-correcting code to optimize ZK-rollup verifier
|
|
0
|
1478
|
March 24, 2020
|