speakspeak / cuZK
cuZK: An Efficient GPU Implemetation of zkSNARK
☆28Updated last year
Alternatives and similar repositories for cuZK:
Users that are interested in cuZK are comparing it to the libraries listed below
- ZPrize 2022 - All qualified entries☆54Updated last year
- ☆16Updated 6 months ago
- Let's go https://eprint.iacr.org/2022/1763.pdf☆59Updated last year
- ☆32Updated last month
- A prototype implementation of the zksaas protocol for distributed zkSNARK generation☆25Updated last year
- ☆24Updated 2 years ago
- Zk proving the correct execution of encryption operation under BFV Fully Homomorphic Encryption scheme☆111Updated last year
- ☆75Updated 2 months ago
- ☆24Updated last year
- ☆19Updated 2 years ago
- Proof-of-concept implementation of scalable collaborative zk-SNARKs with fully distributed proof generation.☆46Updated this week
- ☆40Updated 2 years ago
- Nova: Recursive SNARKs without trusted setup☆43Updated last year
- A library for fast NTTs over the Goldilocks prime field☆76Updated 6 months ago
- ☆39Updated last year
- Halo2 Merkle tree circuits☆32Updated 3 years ago
- A framework to run Fully Homomorphic Encryption computations (especially using the SEAL library) on Trusted Execution Environments, with …☆42Updated 2 years ago
- ☆26Updated last year
- ☆58Updated 3 years ago
- Rust library for accumulation schemes☆23Updated 2 years ago
- ☆50Updated last year
- Verifiable FHE with GKR☆26Updated 5 months ago
- Verifiable FHE prototype☆22Updated 7 months ago
- ☆50Updated last month
- rapidsnark is a fast zkSNARK prover written in C++, that generates proofs for circuits created with circom and snarkjs.☆63Updated 3 weeks ago
- Benchmark of multiple zk implementations.☆83Updated last year
- Simple implementation of KZG commitments in C☆35Updated 2 years ago
- polynomial commitments from linear codes☆40Updated 3 months ago
- Frobenius sumcheck for vectorized boolean ops☆50Updated 2 months ago
- A framework for SPDZ-style maliciously-secure MPC.☆51Updated 2 months ago