You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 

88 lines
4.0 KiB

{
"title": "arnaucube - blog",
"relativePath": "/blog",
"absoluteUrl": "https://arnaucube.com/blog",
"postsDir": "posts",
"indexTemplate": "index.html",
"postThumbTemplate": "postThumbTemplate.html",
"metadescr": "arnaucube blog",
"metaimg": "img/logoArnauCube.png",
"posts": [
{
"thumb": "protogalaxy_thumb.md",
"md": "protogalaxy.md",
"metadescr": "The idea of these notes is to provide some extra intuition and explainations on ProtoGalaxy's paper. ProtoGalaxy is a folding scheme which iterates on ideas from ProtoStar paper.",
"metaimg": "img/posts/protogalaxy/protogalaxies-colliding.jpg"
},
{
"thumb": "hypernova_thumb.md",
"metadescr": "This document contains notes on HyperNova.",
"outsideArticle": "https://raw.githubusercontent.com/arnaucube/math/master/notes_hypernova.pdf"
},
{
"thumb": "ipa_thumb.md",
"md": "ipa.md",
"metadescr": "This post overviews the IPA polynomial commitment described in the Halo paper, first by providing an overview on the protocol, then by doing a step-by-step example with small values, following the style done in the 'Plonk by hand series' from Joshua Fitzgerald, and later by providing a Sage implementation of the protocol."
},
{
"thumb": "fri_thumb.md",
"metadescr": "This document contains notes on FRI low degree testing and the trick to convert it to a polynomial commitment scheme.",
"outsideArticle": "https://raw.githubusercontent.com/arnaucube/math/master/notes_fri.pdf"
},
{
"thumb": "powersoftau_thumb.md",
"md": "powersoftau.md",
"metadescr": "In the following notes we go over the ideas behind the Powers of Tau ceremony, how participants contribute and how the contributions are verified (logic & code). We focus on the Ethereum's upcoming KZG-Ceremony."
},
{
"thumb": "ringsig_thumb.md",
"md": "ringsig.md",
"metadescr": "Notes on ring signatures"
},
{
"thumb": "shamir-secret-sharing_thumb.md",
"md": "shamir-secret-sharing.md",
"metadescr": "Overview of Langrange Polynomial interpolation and Shamir's secret sharing."
},
{
"thumb": "kzg-batch-proof_thumb.md",
"md": "kzg-batch-proof.md",
"metadescr": "The benefit of batch proof is that allows us to proof multiple points while the proof size remains constant to one G1 point."
},
{
"thumb": "kzg-commitments_thumb.md",
"md": "kzg-commitments.md",
"metadescr": "In the following notes I've tried to summarize the KZG Commitment scheme with the concepts that helped me to follow the reasoning."
},
{
"thumb": "blind-signatures-ec_thumb.md",
"md": "blind-signatures-ec.md",
"metaimg": "img/posts/blind-signatures-ec/flow1.png",
"metadescr": "In this notes, we will cover the scheme proposed at 'New Blind Signature Schemes Based on the (Elliptic Curve) Discrete Logarithm Problem' paper by Hamid Mala & Nafiseh Nezhadansari."
},
{
"thumb": "coffeeminer_thumb.md",
"md": "coffeeminer-hacking-wifi-cryptocurrency-miner.md",
"metaimg": "img/posts/coffeeMiner/coffeeMiner-network-attack.png",
"metadescr": "The goal of this post, is to explain how can be done the attack of MITM (Machine-In-The-Middle) to inject some javascript in the html pages, to force all the machines connected to a WiFi network to be mining a cryptocurrency for the attacker."
},
{
"thumb": "flock-botnet_thumb.md",
"md": "flock-botnet.md",
"metaimg": "img/posts/flock-botnet/markovchain.png",
"metadescr": "Developing a twitter botnet with autonomous bots replying tweets with text generated based on probabilities in Markov chains"
},
{
"thumb": "blogo_thumb.md",
"md": "blogo.md",
"metadescr": "How has this blog been made? In this post we will see how to develop a minimalistic static blog template engine with Go."
}
],
"copyRaw": [
"css",
"img",
"vendor",
"js",
"notes.html"
]
}