ethereum / bls12-381-testsLinks
☆22Updated 5 months ago
Alternatives and similar repositories for bls12-381-tests
Users that are interested in bls12-381-tests are comparing it to the libraries listed below
Sorting:
- KZG commitments over BLS12-381☆36Updated 2 years ago
- ☆30Updated 2 years ago
- C++ SSZ library☆29Updated last year
- Simple implementation of KZG commitments in C☆36Updated 2 years ago
- Ethereum Node Record☆64Updated last week
- SHA256 library highly optimized for Merkle tree computations☆37Updated 3 weeks ago
- zkVM benchmarking for Ethereum☆32Updated this week
- zkSNARK circuits for the Telepathy protocol☆53Updated 2 years ago
- powdr application running Ethereum tests via revm☆17Updated last year
- ☆39Updated 2 years ago
- Pairing-friendly elliptic curve library☆24Updated last year
- DEPRECATED - Eth2 data availability sampling - Testground plan☆27Updated 3 years ago
- Eth2 CLI debugging tool☆38Updated 7 months ago
- Tooling to develop and emulate verifyable programs compatible with Optimism Cannon and the OP Stack 🦀🎆☆56Updated last year
- Proof-of-concept on how to solve Bitcoin's light node sync problem with zkSNARKs☆58Updated 2 years ago
- JSON-RPC endpoint proxy that dumps requests/responses for debugging☆29Updated 2 years ago
- High Performance SSZ Implementation☆14Updated 8 months ago
- Rescue and Poseidon hash function implementations☆43Updated last year
- SSZ-compatible tree hash implementation optimised for speed and security☆23Updated 3 months ago
- Benchmarking Polynomial Commitments☆50Updated 2 years ago
- ☆33Updated 2 years ago
- EraVM implementation☆19Updated last year
- Extractable Witness Encryption for KZG Commitments☆29Updated 9 months ago
- ☆27Updated 2 years ago
- ☆29Updated 2 weeks ago
- Polynomial Expression Engine☆35Updated last year
- ☆19Updated 3 years ago
- Implementation of zero-knowledge proof circuits for Tendermint.☆82Updated last year
- Curdleproofs is a zero-knowledge shuffle argument☆69Updated last year
- ☆45Updated 4 months ago