spartan-ecdsa
ECDSA verifier
A Rust implementation of an ECDSA signature verification algorithm optimized for performance and security
The fastest in-browser verification of ECDSA signatures in ZK, using Spartan on the secq256k1 curve
203 stars
4 watching
28 forks
Language: Rust
last commit: about 1 year ago Related projects:
Repository | Description | Stars |
---|---|---|
| A Python implementation of ECDSA and ECDH algorithms | 921 |
| This project provides digital signature algorithms and implementation in Rust. | 478 |
| An efficient implementation of secp256r1 ECDSA on Cairo | 23 |
| An educational proof-of-concept demonstrating the verification of ECDSA signatures using a custom-built backend in Motoko language | 0 |
| Fastest 4KB implementation of secp256k1 signatures and ECDH in JavaScript | 771 |
| A high-speed zero-knowledge proof system with transparent setup and arbitrary NP statement support | 707 |
| Fast and efficient implementation of ed25519 key generation, signing, and verification in Rust. | 692 |
| Converts Linux audit logs into standardized JSON format for enhanced security monitoring | 722 |
| An experimental implementation of a curve signature verifier optimized in Huff Language for the P256 curve | 26 |
| A Rust-based implementation of a zk proof system, enabling secure and private data verification without the need for trusted intermediaries. | 1 |
| A cryptographic signature algorithm implementation for Erlang and Elixir | 12 |
| Provides tools for secure digital transactions using elliptical curve cryptography | 38 |
| A STARK-based virtual machine designed to improve code reuse, performance and modularity through a custom instruction set, compiler and extensibility features. | 303 |
| A repository of Rust crates providing peripheral access to various Espressif SoCs and modules | 116 |
| Re-implements a method to bypass signature-based AV detection by splitting a file into two halves and modifying one byte in each half to evade detection. | 35 |