Skip to content

This example generates a random secret key and ordinal value, creates a Pedersen commitment using secp256k1, generates a Bulletproof using secp256k1_bulletproofs, encodes the data as a hex string, adds it as an output to a Bitcoin transaction, and broadcasts it to the network. Note that this is a simplified example and should not be used without ad

License

Notifications You must be signed in to change notification settings

guillaumelauzier/ZKP-inscriptions

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 
 
 
 
 

Repository files navigation

ZKP-inscriptions

This example generates a random 32-byte secret key and a random ordinal value, and then creates a Pedersen commitment to the value using the secp256k1 library. It then generates a Bulletproof for the commitment using the secp256k1_bulletproofs library, and encodes the inscription data as a hex string. It creates a Bitcoin transaction that includes the inscription data as an additional output, and broadcasts the transaction to the Bitcoin network.

Note that this is a simplified example and does not include error checking or handling of all possible edge cases. It is also important to use secure random number generation when generating secret keys and other sensitive data. Also, this example should not be used as a real-world implementation without further security review and auditing.

About

This example generates a random secret key and ordinal value, creates a Pedersen commitment using secp256k1, generates a Bulletproof using secp256k1_bulletproofs, encodes the data as a hex string, adds it as an output to a Bitcoin transaction, and broadcasts it to the network. Note that this is a simplified example and should not be used without ad

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages