npm package discovery and stats viewer.

Discover Tips

  • General search

    [free text search, go nuts!]

  • Package details

    pkg:[package-name]

  • User packages

    @[username]

Sponsor

Optimize Toolset

I’ve always been into building performant and accessible sites, but lately I’ve been taking it extremely seriously. So much so that I’ve been building a tool to help me optimize and monitor the sites that I build to make sure that I’m making an attempt to offer the best experience to those who visit them. If you’re into performant, accessible and SEO friendly sites, you might like it too! You can check it out at Optimize Toolset.

About

Hi, 👋, I’m Ryan Hefner  and I built this site for me, and you! The goal of this site was to provide an easy way for me to check the stats on my npm packages, both for prioritizing issues and updates, and to give me a little kick in the pants to keep up on stuff.

As I was building it, I realized that I was actually using the tool to build the tool, and figured I might as well put this out there and hopefully others will find it to be a fast and useful way to search and browse npm packages as I have.

If you’re interested in other things I’m working on, follow me on Twitter or check out the open source projects I’ve been publishing on GitHub.

I am also working on a Twitter bot for this site to tweet the most popular, newest, random packages from npm. Please follow that account now and it will start sending out packages soon–ish.

Open Software & Tools

This site wouldn’t be possible without the immense generosity and tireless efforts from the people who make contributions to the world and share their work via open source initiatives. Thank you 🙏

© 2024 – Pkg Stats / Ryan Hefner

@pcd/gpc

v0.0.8

Published

GPCs allow ZK proofs to be created from a simple proof configuration. You can configure your proofs using a human-readable (JSON) format, which is used to generate the specific circuit inputs needed for the proof.

Downloads

778

Readme

A library for creating and verifying zero-knowledge proofs using General Purpose Circuits. For a full introduction, see the Developer Site.

POD is a format enabling any app to flexibly create cryptographic data and make zero-knowledge proofs about it. A POD could represent your ticket to an event, a secure message, a collectible badge, or an item in a role-playing game. Using PODs, developers can create ZK-enabled apps without the effort and risk of developing their own cryptography.

ZK proofs about PODs use General Purpose Circuits (GPC) which can prove many different things about a POD without revealing it all. GPCs use human-readable configuration and pre-compiled circuits so no knowledge of circuit programming is required.

PODs and GPCs can be used in Zupass, or in your own apps without Zupass.

What is a GPC?

GPCs allow ZK proofs to be created from a simple proof configuration. You can configure your proofs using a human-readable (JSON) format, which is used to generate the specific circuit inputs needed for the proof.

const weaponProofConfig: GPCProofConfig = {
  pods: {
    weapon: {
      entries: {
        attack: { isRevealed: true },
        weaponType: { isRevealed: false, isMemberOf: "favoriteWeapons" },
        owner: { isRevealed: false, isOwnerID: true }
      }
    }
  }
};

The GPC library has a family of pre-compiled ZK circuits with different sizes and capabilities. It will automatically select the right circuit to satisfy the needs of each proof at run-time. No setup is required, and you don’t need any knowledge of circuit programming (circom, halo2, noir, etc).

GPCs can prove properties of one POD or several PODs together. PODs can be proven to be owned by the prover, using their Semaphore identity. A GPC can constrain as many named entries as needed, whether revealed or not. For example, a proof might constraint two entries to be equal, constrain a third entry to be in a list of valid values, and reveal the value of a fourth entry.

Entry Points

  • The GPCProofConfig type configures a proof. Start there to learn what properties you can prove about a POD.
  • The gpcProve and gpcVerify functions allow you to generate and validate GPC proofs.
  • The gpcArtifactDownloadURL function can help you find the right place to download the necessary binary artifacts (proving key, verification key, witness generator) to perform proof calculations.

For more details on usage, check out the tutorial code.

Related Packages

  • For information about making POD objects, see the @pcd/pod package.

  • To interact with GPC proofs in the Zupass app, see the @pcd/gpc-pcd package.

  • To find the binaries required to prove and verify, see the @pcd/proto-pod-gpc-artifacts package. Since these artifacts are large and numerous, you generally won't want to depend on this package directly.

Stability and Security

POD and GPC libraries are experimental and subject to change. We encourage devs to try them out and use them for apps, but maybe don’t rely on them for the most sensitive use cases yet.

GPC proofs are considered ephemeral (for now), primarily intended for transactional use cases. Saved proofs may not be verifiable with future versions of code. Library interfaces may also change. Any breaking changes will be reflected in the NPM versions using standard semantic versioning.

These libraries should not be considered secure enough for highly-sensitive use cases yet. The circuits are experimental and have not been audited. The proving/verification keys were generated in good faith by a single author, but are not the result of a distributed trusted setup ceremony.