penumbra-zone / ed25519-consensusLinks
Ed25519 suitable for use in consensus-critical contexts.
☆48Updated last year
Alternatives and similar repositories for ed25519-consensus
Users that are interested in ed25519-consensus are comparing it to the libraries listed below
Sorting:
- decaf377 is a prime-order group designed for use in SNARKs over BLS12-377☆17Updated 5 months ago
- Collection of sponge functions written in pure Rust☆46Updated 6 months ago
- ☆30Updated 6 months ago
- Zcash-flavored Ed25519 for use in Zebra.☆32Updated last week
- Rust encryption library for practical time-lock encryption.☆32Updated last year
- ☆60Updated 3 months ago
- Composable proof transcripts for public-coin arguments of knowledge☆49Updated last year
- toy implementation of bfv in rust☆26Updated 3 years ago
- Argument systems for inner pairing products☆42Updated last year
- A poptrie implementation☆18Updated last year
- Diffie-Hellman key exchange using the Ristretto255 group, in Rust.☆21Updated 2 years ago
- Rust-libp2p transport for {t,n}-threshold signature schemes☆34Updated 3 years ago
- Lurk is a Turing-complete programming language for zk-SNARKs. It is a statically scoped dialect of Lisp, influenced by Scheme and Common …☆109Updated 4 months ago
- A minimal RedDSA implementation for use in Zebra and zcashd.☆12Updated last week
- A standard library wrapper for use in the `arkworks` ecosystem☆41Updated 4 months ago
- An efficient and generalized implementation of the IKOS-style KKW proof system (https://eprint.iacr.org/2018/475) for arbitrary rings.☆61Updated last year
- An async-friendly sparse merkle tree implementation based on Diem's Jellyfish Merkle Tree☆61Updated 3 months ago
- Simplified ed25519 BIP32 derivations☆24Updated 2 years ago
- Curve ecGFp5☆68Updated 3 years ago
- Rust SDK for Ledger device applications☆59Updated this week
- Elliptic curve group traits and utilities.☆96Updated 4 months ago
- An implementation of the append-only log described in the Certificate Transparency specification (RFC 6962)☆36Updated 4 months ago
- Turing-Incomplete Programming Language for Multi-Party Computation with Garbled Circuits☆48Updated this week
- Implementation of the Jubjub elliptic curve group☆123Updated last year
- A pure-Rust implementation of group operations on Ristretto and Curve25519☆28Updated last year
- An implementation of the DudeCT constant-time function tester☆22Updated last year
- Rust implementation for zcash/pasta☆83Updated 4 months ago
- A pure-Rust implementation of the Paillier encryption scheme☆38Updated 2 years ago
- Futhark implementation of neptune-compatible Poseidon.☆27Updated 4 years ago
- 256-bit unsigned integer implementation.☆59Updated 3 weeks ago