In this article, sCrypt presented the recursive Zero-Knowledge Proofs (ZKPs), where a proof attests to the validity of another proof.
Zokrates is a toolbox for zkSNARKs, hiding significant complexity inherent to ZKP, and provides a python-like higher-level language for developers...
Games with incomplete information can be developed on Bitcoin today since sCrypt has implemented zk-SNARKs.
Nomad's smart contract that comprises the "bridge" for sending ERC-20 tokens between blockchains had a bug in it, allowing an...
sCrypt reimplement ZKKSP by leveraging the programmability of zkSNARKs. They simply combine elliptic curve point multiplication used in Part 2...
sCrypt shows how to implement another sophisticated cryptographic primitive by simply “programming” it in zero knowledge language Circom: ring signatures.
Developing a ZKP for a problem often requires the invention of a whole new cryptographic algorithm. It has no standard...
sCrypt CEO Xiaohui Liu pointed out that smart contracts were part of Satoshi’s vision back in 2009, but the BTC...
As the smart contracts are stored on the immutable blockchain ledger, they can never become lost, fire damaged, or disappear....
The MiMC hash function is specifically designed to minimize circuit size and thus ZKP cost by using only additions and...
In this post, sCrypt implemented the first-ever ZK-Rollup (ZKR) directly on Bitcoin. They also showed why ZKR works better on...
zk-SNARK is a powerful primitive for blockchain privacy and scalability, and in this article, sCrypt showed what zk-SNARK is and...