{"payload":{"pageCount":3,"repositories":[{"type":"Public","name":"sp1","owner":"succinctlabs","isFork":false,"description":"A performant, 100% open-source, contributor-friendly zkVM.","allTopics":["rust","modular","ethereum","blockchain","zero-knowledge","contributor-friendly"],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":15,"issueCount":7,"starsCount":815,"forksCount":223,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-10T04:38:31.229Z"}},{"type":"Public","name":"helios","owner":"succinctlabs","isFork":true,"description":"A fast, secure, and portable light client for Ethereum","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":269,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-10T04:23:07.827Z"}},{"type":"Public","name":"milagro_bls","owner":"succinctlabs","isFork":true,"description":"BLS12-381 cryptography using Apache Milagro","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":20,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-10T03:25:03.741Z"}},{"type":"Public","name":"bls12_381","owner":"succinctlabs","isFork":true,"description":"Implementation of the BLS12-381 pairing-friendly elliptic curve group","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":2,"issueCount":0,"starsCount":0,"forksCount":170,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-10T03:24:04.146Z"}},{"type":"Public","name":"sp1-vector","owner":"succinctlabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-10T00:57:21.077Z"}},{"type":"Public","name":"sp1-helios","owner":"succinctlabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-09T23:53:31.860Z"}},{"type":"Public","name":"sp1-reth","owner":"succinctlabs","isFork":false,"description":"A performant, type-1 zkEVM written in Rust & SP1.","allTopics":["rust","modular","ethereum","blockchain","zero-knowledge","contributor-friendly"],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":2,"starsCount":118,"forksCount":31,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-09T23:41:49.512Z"}},{"type":"Public","name":"zkvm-perf","owner":"succinctlabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":1,"starsCount":3,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-09T21:57:24.214Z"}},{"type":"Public","name":"sp1-blobstream","owner":"succinctlabs","isFork":false,"description":"Implementation of an SP1 program to verify Blobstream, Celestia's data availability solution for Ethereum.","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":1,"starsCount":4,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-09T12:48:53.729Z"}},{"type":"Public","name":"sp1-keccak-preimage","owner":"succinctlabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-09T01:00:21.032Z"}},{"type":"Public","name":"kzg-rs","owner":"succinctlabs","isFork":false,"description":"Rust implementation of KZG point evaluation","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":1,"issueCount":0,"starsCount":9,"forksCount":4,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-07T18:19:01.421Z"}},{"type":"Public","name":"sp1-contracts","owner":"succinctlabs","isFork":false,"description":"Contracts for SP1","allTopics":[],"primaryLanguage":{"name":"Solidity","color":"#AA6746"},"pullRequestCount":0,"issueCount":0,"starsCount":36,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-04T20:55:42.796Z"}},{"type":"Public template","name":"sp1-project-template","owner":"succinctlabs","isFork":false,"description":"Template for creating an SP1 project that can generate a proof of any RISC-V program and verify the proof on-chain.","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":2,"issueCount":3,"starsCount":48,"forksCount":9,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-03T18:43:25.939Z"}},{"type":"Public","name":"revm","owner":"succinctlabs","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-22T00:59:04.621Z"}},{"type":"Public","name":"sp1-tendermint-example","owner":"succinctlabs","isFork":false,"description":"An example of a ZK Tendermint light client on Ethereum powered by SP1.","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":1,"issueCount":0,"starsCount":17,"forksCount":6,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-18T23:35:47.032Z"}},{"type":"Public","name":"rust","owner":"succinctlabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":3,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T22:29:10.543Z"}},{"type":"Public","name":"blobstreamx","owner":"succinctlabs","isFork":false,"description":"Implementation of zero-knowledge proof circuits for Blobstream, Celestia's data availability solution for Ethereum.","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":2,"issueCount":0,"starsCount":56,"forksCount":22,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T15:54:07.176Z"}},{"type":"Public","name":"eigenlayer-beacon-oracle","owner":"succinctlabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":1,"issueCount":0,"starsCount":7,"forksCount":5,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T13:31:59.547Z"}},{"type":"Public","name":"vectorx","owner":"succinctlabs","isFork":false,"description":"Implementation of zero-knowledge proof circuits for Vector, Avail's Data Attestation Bridge.","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":1,"issueCount":0,"starsCount":46,"forksCount":13,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-09T19:02:57.038Z"}},{"type":"Public","name":"compilation-experiments","owner":"succinctlabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-05T00:03:48.552Z"}},{"type":"Public","name":"gnark-plonky2-verifier","owner":"succinctlabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":2,"issueCount":1,"starsCount":81,"forksCount":22,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-27T12:43:38.113Z"}},{"type":"Public","name":"telepathyx","owner":"succinctlabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Circom","color":"#707575"},"pullRequestCount":0,"issueCount":1,"starsCount":7,"forksCount":7,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-16T21:24:39.918Z"}},{"type":"Public","name":"succinctx","owner":"succinctlabs","isFork":false,"description":"The schelling point for ZK applications.","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":8,"issueCount":7,"starsCount":129,"forksCount":70,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-02T02:25:46.322Z"}},{"type":"Public","name":"starkyx","owner":"succinctlabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":6,"starsCount":62,"forksCount":37,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-02T01:55:46.954Z"}},{"type":"Public","name":"tendermintx","owner":"succinctlabs","isFork":false,"description":"Implementation of zero-knowledge proof circuits for Tendermint.","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":75,"forksCount":30,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-16T17:13:53.545Z"}},{"type":"Public","name":"plonky3","owner":"succinctlabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":3,"issueCount":0,"starsCount":19,"forksCount":2,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-03T21:11:18.184Z"}},{"type":"Public","name":"telepathy-contracts","owner":"succinctlabs","isFork":false,"description":"Smart contracts for the Telepathy protocol","allTopics":[],"primaryLanguage":{"name":"Solidity","color":"#AA6746"},"pullRequestCount":0,"issueCount":2,"starsCount":71,"forksCount":10,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-23T14:41:35.517Z"}},{"type":"Public","name":"lidox","owner":"succinctlabs","isFork":false,"description":"A trustless replacement to the Lido Accounting Oracle, powered by ZK.","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":2,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-13T17:18:43.778Z"}},{"type":"Public","name":"circom_tester","owner":"succinctlabs","isFork":false,"description":"Don't delete! Necessary for `telepathy`","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-01T22:30:08.533Z"}},{"type":"Public","name":"ethx-docker","owner":"succinctlabs","isFork":true,"description":"Docker automation for Ethereum nodes","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":207,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-01T00:36:02.036Z"}}],"repositoryCount":62,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"succinctlabs repositories"}