head 1.1; access; symbols pkgsrc-2023Q4:1.1.0.34 pkgsrc-2023Q4-base:1.1 pkgsrc-2023Q3:1.1.0.32 pkgsrc-2023Q3-base:1.1 pkgsrc-2023Q2:1.1.0.30 pkgsrc-2023Q2-base:1.1 pkgsrc-2023Q1:1.1.0.28 pkgsrc-2023Q1-base:1.1 pkgsrc-2022Q4:1.1.0.26 pkgsrc-2022Q4-base:1.1 pkgsrc-2022Q3:1.1.0.24 pkgsrc-2022Q3-base:1.1 pkgsrc-2022Q2:1.1.0.22 pkgsrc-2022Q2-base:1.1 pkgsrc-2022Q1:1.1.0.20 pkgsrc-2022Q1-base:1.1 pkgsrc-2021Q4:1.1.0.18 pkgsrc-2021Q4-base:1.1 pkgsrc-2021Q3:1.1.0.16 pkgsrc-2021Q3-base:1.1 pkgsrc-2021Q2:1.1.0.14 pkgsrc-2021Q2-base:1.1 pkgsrc-2021Q1:1.1.0.12 pkgsrc-2021Q1-base:1.1 pkgsrc-2020Q4:1.1.0.10 pkgsrc-2020Q4-base:1.1 pkgsrc-2020Q3:1.1.0.8 pkgsrc-2020Q3-base:1.1 pkgsrc-2020Q2:1.1.0.6 pkgsrc-2020Q2-base:1.1 pkgsrc-2020Q1:1.1.0.2 pkgsrc-2020Q1-base:1.1 pkgsrc-2019Q4:1.1.0.4 pkgsrc-2019Q4-base:1.1; locks; strict; comment @# @; 1.1 date 2019.10.28.17.46.58; author agc; state Exp; branches; next ; commitid IiawWbcnAkrCYEIB; desc @@ 1.1 log @Import libstark-20191018 into the packages collection The libSTARK library implements scalable and transparent argument of knowledge (STARK) systems. These systems can be executed with, or without, zero knowledge (ZK), and may be designed as either interactive or non-interactive protocols. The theoretical constructions which this library implements are described in detail in the zk-STARK paper: Scalable, transparent, and post-quantum secure computational integrity Eli Ben-Sasson and Iddo Bentov and Yinon Horesh and Michael Riabzev https://eprint.iacr.org/2018/046 @ text @The libSTARK library implements scalable and transparent argument of knowledge (STARK) systems. These systems can be executed with, or without, zero knowledge (ZK), and may be designed as either interactive or non-interactive protocols. The theoretical constructions which this library implements are described in detail in the zk-STARK paper: Scalable, transparent, and post-quantum secure computational integrity Eli Ben-Sasson and Iddo Bentov and Yinon Horesh and Michael Riabzev https://eprint.iacr.org/2018/046 @