Etherum Reddit

More / Etherum Reddit - 7 months ago

Eth locked LPs?

So I know that there are many locked LPs out there, but how to find the owners I would be interested in buying some for % of its value Is this a common thing? Is there any marketplace for this out there? submitted by /u/marcuscarso [...

More / Etherum Reddit - 7 months ago

Can It Be Written In Sand?

I feel like there are some hard fast rules here, Matlock style lawyer rules for the court in beating these people in court. It is of course beyond shameful that I cannot even name the plaintiff and defense or cases for the major privacy related cases...

More / Etherum Reddit - 7 months ago

What would you want in a Web3 beginners source?

Hey everyone! I’m putting together a Web3 course specifically focused on Python for beginners to help people go from zero experience to building real-world blockchain apps. My goal is to keep it practical, covering everything from Python basics to wr...

More / Etherum Reddit - 7 months ago

When using the ᴇɪᴘ‑197 precompile, is there a risk of forgery when allowing the degeneracy of bilinear pairings when using Groth16 with public inputs ? If not, how to rework the Groth16 protocol in order to let verifier ditching a pairing e(C,vk) when cal

The non degeneracy criteria is there’s no bilinear pairing resulting in the finite field element 1 equivalent. In the case of the optimal ate pairing, this can happen if one of the point of the pairing is the point at infinity : then whatever is the...

More / Etherum Reddit - 7 months ago

When using the ᴇɪᴘ‑197 precompile, is there a risk of forgery when allowing the degeneracy of bilinear pairings when using Groth16 with public inputs ? If not, how to rework the Groth16 protocol in order to let verifier ditching a pairing e(C,vk) when cal

The non degeneracy criteria is there’s no bilinear pairing resulting in the finite field element 1 equivalent. In the case of the optimal ate pairing, this can happen if one of the point of the pairing is the point at infinity : then whatever is the...

More / Etherum Reddit - 7 months ago

When using the ᴇɪᴘ‑197 precompile, is there a risk of forgery when allowing the degeneracy of bilinear pairings when using Groth16 with public inputs ? If not, how to rework the Groth16 protocol in order to let verifier ditching a pairing e(C,vk) when cal

The non degeneracy criteria is there’s no bilinear pairing resulting in the finite field element 1 equivalent. In the case of the optimal ate pairing, this can happen if one of the point of the pairing is the point at infinity : then whatever is the...

More / Etherum Reddit - 7 months ago

When using the ᴇɪᴘ‑197 precompile, is there a risk of forgery when allowing the degeneracy of bilinear pairings when using Groth16 with public inputs ? If not, how to rework the Groth16 protocol in order to let verifier ditching a pairing e(C,vk) when cal

The non degeneracy criteria is there’s no bilinear pairing resulting in the finite field element 1 equivalent. In the case of the optimal ate pairing, this can happen if one of the point of the pairing is the point at infinity : then whatever is the...

More / Etherum Reddit - 7 months ago

When using the ᴇɪᴘ‑197 precompile, is there a risk of forgery when allowing the degeneracy of bilinear pairings when using Groth16 with public inputs ? If not, how to rework the Groth16 protocol in order to let verifier ditching a pairing e(C,vk) when cal

The non degeneracy criteria is there’s no bilinear pairing resulting in the finite field element 1 equivalent. In the case of the optimal ate pairing, this can happen if one of the point of the pairing is the point at infinity : then whatever is the...

More / Etherum Reddit - 7 months ago

When using the ᴇɪᴘ‑197 precompile, is there a risk of forgery when allowing the degeneracy of bilinear pairings when using Groth16 with public inputs ? If not, how to rework the Groth16 protocol in order to let verifier ditching a pairing e(C,vk) when cal

The non degeneracy criteria is there’s no bilinear pairing resulting in the finite field element 1 equivalent. In the case of the optimal ate pairing, this can happen if one of the point of the pairing is the point at infinity : then whatever is the...

More / Etherum Reddit - 7 months ago

When using the ᴇɪᴘ‑197 precompile, is there a risk of forgery when allowing the degeneracy of bilinear pairings when using Groth16 with public inputs ? If not, how to rework the Groth16 protocol in order to let verifier ditching a pairing e(C,vk) when cal

The non degeneracy criteria is there’s no bilinear pairing resulting in the finite field element 1 equivalent. In the case of the optimal ate pairing, this can happen if one of the point of the pairing is the point at infinity : then whatever is the...

More / Etherum Reddit - 7 months ago

When using the ᴇɪᴘ‑197 precompile, is there a risk of forgery when allowing the degeneracy of bilinear pairings when using Groth16 with public inputs ? If not, how to rework the Groth16 protocol in order to let verifier ditching a pairing e(C,vk) when cal

The non degeneracy criteria is there’s no bilinear pairing resulting in the finite field element 1 equivalent. In the case of the optimal ate pairing, this can happen if one of the point of the pairing is the point at infinity : then whatever is the...

More / Etherum Reddit - 7 months ago

When using the ᴇɪᴘ‑197 precompile, is there a risk of forgery when allowing the degeneracy of bilinear pairings when using Groth16 with public inputs ? If not, how to rework the Groth16 protocol in order to let verifier ditching a pairing e(C,vk) when cal

The non degeneracy criteria is there’s no bilinear pairing resulting in the finite field element 1 equivalent. In the case of the optimal ate pairing, this can happen if one of the point of the pairing is the point at infinity : then whatever is the...

More / Etherum Reddit - 7 months ago

When using the ᴇɪᴘ‑197 precompile, is there a risk of forgery when allowing the degeneracy of bilinear pairings when using Groth16 with public inputs ? If not, how to rework the Groth16 protocol in order to let verifier ditching a pairing e(C,vk) when cal

The non degeneracy criteria is there’s no bilinear pairing resulting in the finite field element 1 equivalent. In the case of the optimal ate pairing, this can happen if one of the point of the pairing is the point at infinity : then whatever is the...

More / Etherum Reddit - 7 months ago

When using the ᴇɪᴘ‑197 precompile, is there a risk of forgery when allowing the degeneracy of bilinear pairings when using Groth16 with public inputs ? If not, how to rework the Groth16 protocol in order to let verifier ditching a pairing e(C,vk) when cal

The non degeneracy criteria is there’s no bilinear pairing resulting in the finite field element 1 equivalent. In the case of the optimal ate pairing, this can happen if one of the point of the pairing is the point at infinity : then whatever is the...

More / Etherum Reddit - 7 months ago

When using the ᴇɪᴘ‑197 precompile, is there a risk of forgery when allowing the degeneracy of bilinear pairings when using Groth16 with public inputs ? If not, how to rework the Groth16 protocol in order to let verifier ditching a pairing e(C,vk) when cal

The non degeneracy criteria is there’s no bilinear pairing resulting in the finite field element 1 equivalent. In the case of the optimal ate pairing, this can happen if one of the point of the pairing is the point at infinity : then whatever is the...

More / Etherum Reddit - 7 months ago

When using the ᴇɪᴘ‑197 precompile, is there a risk of forgery when allowing the degeneracy of bilinear pairings when using Groth16 with public inputs ? If not, how to rework the Groth16 protocol in order to let verifier ditching a pairing e(C,vk) when cal

The non degeneracy criteria is there’s no bilinear pairing resulting in the finite field element 1 equivalent. In the case of the optimal ate pairing, this can happen if one of the point of the pairing is the point at infinity : then whatever is the...

More / Etherum Reddit - 7 months ago

When using the ᴇɪᴘ‑197 precompile, is there a risk of forgery when allowing the degeneracy of bilinear pairings when using Groth16 with public inputs ? If not, how to rework the Groth16 protocol in order to let verifier ditching a pairing e(C,vk) when cal

The non degeneracy criteria is there’s no bilinear pairing resulting in the finite field element 1 equivalent. In the case of the optimal ate pairing, this can happen if one of the point of the pairing is the point at infinity : then whatever is the...

More / Etherum Reddit - 7 months ago

When using the ᴇɪᴘ‑197 precompile, is there a risk of forgery when allowing the degeneracy of bilinear pairings when using Groth16 with public inputs ? If not, how to rework the Groth16 protocol in order to let verifier ditching a pairing e(C,vk) when cal

The non degeneracy criteria is there’s no bilinear pairing resulting in the finite field element 1 equivalent. In the case of the optimal ate pairing, this can happen if one of the point of the pairing is the point at infinity : then whatever is the...

More / Etherum Reddit - 7 months ago

When using the ᴇɪᴘ‑197 precompile, is there a risk of forgery when allowing the degeneracy of bilinear pairings when using Groth16 with public inputs ? If not, how to rework the Groth16 protocol in order to let verifier ditching a pairing e(C,vk) when cal

The non degeneracy criteria is there’s no bilinear pairing resulting in the finite field element 1 equivalent. In the case of the optimal ate pairing, this can happen if one of the point of the pairing is the point at infinity : then whatever is the...