12-26-2024
BSV
$54.01
Vol 27.13m
-5.39%
BTC
$95487
Vol 40962.64m
-2.77%
BCH
$438.85
Vol 231.62m
-5.76%
LTC
$103.18
Vol 559.95m
-5.18%
DOGE
$0.31
Vol 2541.21m
-4.6%

sCrypt

Create your first zero-knowledge proof program on Bitcoin: A practical step-by-step guide
-
8 August, 2022

Create your first zero-knowledge proof program on Bitcoin: A practical step-by-step guide

Zokrates is a toolbox for zkSNARKs, hiding significant complexity inherent to ZKP, and provides a python-like higher-level language for developers...
Incomplete information games on Bitcoin: Solving blockchain privacy dilemma using zero knowledge
-
5 August, 2022

Incomplete information games on Bitcoin: Solving blockchain privacy dilemma using zero knowledge

Games with incomplete information can be developed on Bitcoin today since sCrypt has implemented zk-SNARKs.
Programmable zero knowledge proofs using zk-SNARKs: part 3
-
3 August, 2022

Programmable zero knowledge proofs using zk-SNARKs: part 3

sCrypt reimplement ZKKSP by leveraging the programmability of zkSNARKs. They simply combine elliptic curve point multiplication used in Part 2...
CoinGeek Backstage with Xiaohui Liu: Bitcoin is a well-oiled machine, no other network can measure up
-
2 August, 2022

CoinGeek Backstage with Xiaohui Liu: Bitcoin is a well-oiled machine, no other network can measure up

sCrypt founder and CEO Xiaohui Liu marveled at how Bitcoin is open-source and lets rival networks take from it what...
Programmable zero knowledge proofs using zk-SNARKs: Part 2
-
20 July, 2022

Programmable zero knowledge proofs using zk-SNARKs: Part 2

sCrypt shows how to implement another sophisticated cryptographic primitive by simply “programming” it in zero knowledge language Circom: ring signatures.
Programmable zero knowledge proofs using zk-SNARKs: part 1
-
18 July, 2022

Programmable zero knowledge proofs using zk-SNARKs: part 1

Developing a ZKP for a problem often requires the invention of a whole new cryptographic algorithm. It has no standard...
Advertisement