Skip to content
View alxiong's full-sized avatar

Block or report alxiong

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A Framework of Lattice-based Zero-knowledge Arguments in Rust

Rust 31 5 Updated Dec 13, 2024

Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), Alpha, BPF, Ethereum VM, HPPA, LoongArch, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, T…

C 7,675 1,562 Updated Dec 12, 2024

A framework for writing performant and reliable networked services.

Zig 345 10 Updated Dec 14, 2024
Rust 253 88 Updated Dec 10, 2024

Multi-party computation libraries written in Rust πŸ¦€

Rust 223 46 Updated Dec 13, 2024

Lurk is a Turing-complete programming language for recursive zk-SNARKs. This is the prior, elliptic curve based variant of Lurk (contact: @porcuquine)

Rust 435 58 Updated Dec 9, 2024

SWE-agent takes a GitHub issue and tries to automatically fix it, using GPT-4, or your LM of choice. It can also be employed for offensive cybersecurity or competitive coding challenges. [NeurIPS 2…

Python 13,932 1,410 Updated Dec 12, 2024

MLIR For Beginners tutorial

C++ 845 72 Updated Sep 30, 2024

A library for lattice-based multiparty homomorphic encryption in Go

Go 1,236 185 Updated Dec 13, 2024

A compiler for homomorphic encryption

C++ 361 52 Updated Dec 14, 2024

The Nexus zkVM: The zero-knowledge virtual machine

Rust 1,985 348 Updated Dec 12, 2024

Blazingly πŸ”₯ fast πŸš€ memory vulnerabilities, written in 100% safe Rust. πŸ¦€

Rust 4,132 105 Updated Oct 22, 2024

The fastest, most feature-complete zkVM for developers.

Rust 1,088 355 Updated Dec 14, 2024

A hardware acceleration library for compute intensive cryptography 🧊

C++ 343 107 Updated Dec 13, 2024

Lattice algorithms using floating-point arithmetic

C++ 324 103 Updated Nov 12, 2024

Experimental folding schemes library

Rust 211 55 Updated Dec 6, 2024

Apache Teaclave (incubating) SGX SDK helps developers to write Intel SGX applications in the Rust programming language, and also known as Rust SGX SDK.

Rust 1,179 265 Updated Oct 3, 2024
OCaml 1 Updated Dec 21, 2023

C library for prototyping and experimenting with quantum-resistant cryptography

C 1,957 472 Updated Dec 13, 2024

A curated list of zero-knowledge folding schemes

285 30 Updated Aug 6, 2024

A Scalable, User-Friendly Source Control System.

Rust 6,205 284 Updated Dec 14, 2024

A Python-embedded modeling language for convex optimization problems.

C++ 5,510 1,072 Updated Dec 9, 2024

RISC Zero is a zero-knowledge verifiable general computing platform based on zk-STARKs and the RISC-V microarchitecture.

C++ 1,725 446 Updated Dec 14, 2024

The simplest and most extensible zkVM. Fast and fully open source from a16z crypto and friends. ⚑

Rust 706 160 Updated Dec 4, 2024
Rust 102 31 Updated Apr 23, 2024

πŸ¦œπŸ”— Build context-aware reasoning applications

Jupyter Notebook 96,181 15,639 Updated Dec 14, 2024

Rust Post-Quantum cryptography

Rust 249 44 Updated Dec 11, 2024

Home to the Signal Protocol as well as other cryptographic primitives which make Signal possible.

Rust 3,670 424 Updated Dec 6, 2024
Next