Zether - The first privacy mechanism designed for Ethereum
|
|
9
|
10753
|
May 16, 2021
|
Idea: a mini-VM that is executable by both the EVM and a SNARK circuit
|
|
3
|
2137
|
May 13, 2021
|
Gas and circuit constraint benchmarks of binary and quinary incremental Merkle trees using the Poseidon hash function
|
|
5
|
7629
|
May 12, 2021
|
MVR - Minimally Viable Rollback
|
|
8
|
3302
|
April 18, 2021
|
genSTARK: a JavaScript zk-STARK generation framework
|
|
14
|
6081
|
April 17, 2021
|
AMM front-running resistance with SNARKs
|
|
11
|
3540
|
April 15, 2021
|
Verifying polynomial constraints with FRI
|
|
15
|
2808
|
April 2, 2021
|
Prover time comparison of GKR+Groth16 vs. Groth16 for proving MiMC hashes
|
|
13
|
4793
|
January 17, 2021
|
Rollups on a data-sharded Ethereum 2: linking the data availability with the execution
|
|
2
|
3643
|
November 22, 2020
|
New zkp schemes
|
|
0
|
1020
|
October 22, 2020
|
A sketch for a STARK-based VM
|
|
10
|
5008
|
September 20, 2020
|
Benchmark: Circom vs Bellman (wasm) in Chrome on Mobile
|
|
8
|
4165
|
August 5, 2020
|
Distaff VM: approaching Turing-completeness
|
|
1
|
1914
|
July 26, 2020
|
Residue Numeral Systems for ZK-STARKs
|
|
2
|
1028
|
July 24, 2020
|
STARKs in small fields
|
|
4
|
1402
|
July 20, 2020
|
Expanding instruction set of Distaff VM
|
|
14
|
3570
|
July 3, 2020
|
Cheon's attack and its effect on the security of big trusted setups
|
|
26
|
6743
|
July 3, 2020
|
Distaff VM: now with DEEP-FRI
|
|
7
|
2277
|
May 28, 2020
|
Semaphore RLN, rate limiting nullifier for spam prevention in anonymous p2p setting
|
|
7
|
7480
|
May 9, 2020
|
Kate commitments from the Lagrange basis without FFTs
|
|
5
|
2729
|
April 13, 2020
|
Error-correcting code to optimize ZK-rollup verifier
|
|
0
|
1730
|
March 24, 2020
|
Fawkes-Crypto - zkSNARKs framework from ZeroPool
|
|
0
|
1485
|
March 26, 2020
|
ZKAP Webinar - Zero Knowledge Access Passes
|
|
0
|
1227
|
March 16, 2020
|
The optimal SNARK-less on-chain scaling solution
|
|
13
|
4485
|
March 10, 2020
|
Library of gadgets for zk-STARKs
|
|
0
|
1252
|
March 7, 2020
|
MACI anonymization - using rerandomizable encryption
|
|
0
|
3100
|
March 2, 2020
|
Adding anonymization to MACI
|
|
0
|
2131
|
October 15, 2019
|
zk-STARK for Schnorr signature verification
|
|
0
|
2000
|
February 27, 2020
|
The werewolf game problem
|
|
3
|
1043
|
February 27, 2020
|
State of Zeropool - scaling anonymous transactions for Ethereum
|
|
1
|
2234
|
February 26, 2020
|