Pinned Repositories
gnark
gnark is a fast zk-SNARK library that offers a high-level API to design circuits. The library is open source and developed under the Apache 2.0 license
additive_fft
Python routines for computing the additive fft on a finite field (two different manners).
bench_utils
Helper for benchmarking in Rust (from ZEXE)
doc.gnark
Doc for gnark that is is a fast, open-source library for zero-knowledge proof protocols written in Go
FRI
Explanation of the FRI procedure (STARK, etc.)
gnark
gnark is a fast, open-source library for zero-knowledge proof protocols written in Go
goldilocks
FFT on \phi_6(2^32)
gurvy
gurvy implements Elliptic Curve Cryptography (+Pairing) for BLS12-381, BLS12-377, BW6-761, and BN256. Originally developed (and used) by gnark
linea-contracts
Linea smart-contracts
plonk
ThomasPiellard's Repositories
ThomasPiellard/FRI
Explanation of the FRI procedure (STARK, etc.)
ThomasPiellard/additive_fft
Python routines for computing the additive fft on a finite field (two different manners).
ThomasPiellard/bench_utils
Helper for benchmarking in Rust (from ZEXE)
ThomasPiellard/doc.gnark
Doc for gnark that is is a fast, open-source library for zero-knowledge proof protocols written in Go
ThomasPiellard/gnark
gnark is a fast, open-source library for zero-knowledge proof protocols written in Go
ThomasPiellard/gurvy
gurvy implements Elliptic Curve Cryptography (+Pairing) for BLS12-381, BLS12-377, BW6-761, and BN256. Originally developed (and used) by gnark
ThomasPiellard/goldilocks
FFT on \phi_6(2^32)
ThomasPiellard/linea-contracts
Linea smart-contracts
ThomasPiellard/plonk