Round 1 of the hackathon will run from October 26 to November 25, and is aimed at encouraging developers to...
After all the optimizations, sCrypt was able to cut the Script size of pairing by 100X to 5MB, and they...
sCrypt is excited to introduce zkBattleship, the world’s first and only interactive ZKP tutorial, aimed at developers who want to...
sCrypt implemented a deep neural network for the classification of handwritten digits trained offline using the MNIST dataset of handwritten...
All token protocols have suffered from the "traceback problem" or "Back to Genesis"—how do you prove a token is valid...
sCrypt presents a simple NFT example using recursive SNARKs, which can be extended to a directed acyclic graph (DAG), rather...
In this article, sCrypt presented the recursive Zero-Knowledge Proofs (ZKPs), where a proof attests to the validity of another proof.
Zokrates is a toolbox for zkSNARKs, hiding significant complexity inherent to ZKP, and provides a python-like higher-level language for developers...
Games with incomplete information can be developed on Bitcoin today since sCrypt has implemented zk-SNARKs.
sCrypt reimplement ZKKSP by leveraging the programmability of zkSNARKs. They simply combine elliptic curve point multiplication used in Part 2...
sCrypt founder and CEO Xiaohui Liu marveled at how Bitcoin is open-source and lets rival networks take from it what...
sCrypt shows how to implement another sophisticated cryptographic primitive by simply “programming” it in zero knowledge language Circom: ring signatures.