自定义博客皮肤VIP专享

*博客头图:

格式为PNG、JPG,宽度*高度大于1920*100像素,不超过2MB,主视觉建议放在右侧,请参照线上博客头图

请上传大于1920*100像素的图片!

博客底图:

图片格式为PNG、JPG,不超过1MB,可上下左右平铺至整个背景

栏目图:

图片格式为PNG、JPG,图片宽度*高度为300*38像素,不超过0.5MB

主标题颜色:

RGB颜色,例如:#AFAFAF

Hover:

RGB颜色,例如:#AFAFAF

副标题颜色:

RGB颜色,例如:#AFAFAF

自定义博客皮肤

-+

FeelTouch Labs

Best or Nothing!

  • 博客(20)
  • 资源 (35)
  • 收藏
  • 关注

原创 [迷思者系列2]从 0 到 n 之间选 k 个不重复的数组成一个序列

/** * Created by Administrator on 2018/1/30. * 1. 从 0 到 n 之间选 k 个不重复的数组成一个序列 * 2. 全部随机生成生成把1-100000之间些数并保持高效,解决冲突问题 */public class GenerateBigRandom { private static void swap(int[] x, int i

2018-01-30 01:48:47 487

原创 [迷思者系列1]每3秒产生一个任意整型

import java.util.Random;import java.util.Timer;import java.util.TimerTask;/** * Created by Administrator on 2018/1/30. * 每3秒产生一个任意整型,即从-2^31次方到2^31次方之间和[0, n)之间的数 */public class GenerateRandom

2018-01-30 01:08:10 476

原创 Java 利用Array.newInstance创建动态数组突破Array本身限制

1,创建一个字符串数组修改其中的索引值并打印/** * Created by Administrator on 2018/1/28. */public class DynamicArrayTest { public static final void main(String... args) throws Exception { Class clazz =

2018-01-28 23:49:37 7550

原创 Java 2行代码写一个空指针异常(NPE)

String str = null;str.toString();

2018-01-28 20:59:57 5380

原创 linux系统提供内置参数$含义

linux系统除了提供位置参数还提供内置参数,内置参数如下:         $# ----传递给程序的总的参数数目        $? ----上一个代码或者shell程序在shell中退出的情况,如果正常退出则返回0,反之为非0值。            $* ----传递给程序的所有参数组成的字符串。           $n ----表示第几个参数,$1 表

2018-01-28 15:15:15 695

转载 Java知识汇总5

原文链接: Programcreek 翻译: ImportNew.com- 唐小娟译文链接: http://www.importnew.com/9622.html下面是面试中最容易问到的有关String的问题。1. 如何比较两个字符串?使用“==”还是equals()方法?简单来讲,“==”测试的是两个对象的引用是否相同,而equals()比较的是两个字符串的值是否

2018-01-23 23:59:58 373

转载 Java知识点总结4

1.Switch能否用string做参数?a.在 Java 7 之前, switch 只能支持byte,short,char,int 或者其对应的封装类以及 Enum 类型。在JAVA 7中,String 支持被加上了。2.equals与==的区别:a.==是判断两个变量或实例是不是指向同一个内存空间 equals是判断两个变量或实例所指向的内存空间的值是不是相同3

2018-01-23 01:16:44 409

原创 stat统计某个文件的修改接入时间

$stat nginx.conf File: `nginx.conf' Size: 924 Blocks: 8 IO Block: 4096 regular fileDevice: fc01h/6456d Inode: 5634998 Links: 1Access: (0644/-rw-r--r--) Uid: ( 0/ r

2018-01-22 23:40:52 431

原创 Netstat 统计网络连接数

$netstat -n | awk '/^tcp/ {++S[$NF]} END {for(a in S) print a, S[a]}'TIME_WAIT 14SYN_SENT 1ESTABLISHED 16SYN_RECV 94

2018-01-22 23:32:38 1226

原创 Java知识点汇总3

## java基础 1、Arrays.sort实现原理和Collections.sort实现原理。<br/>答:Collections.sort方法底层会调用Arrays.sort方法,底层实现都是TimeSort实现的。TimSort算法就是找到已经排好序数据的子序列,然后对剩余部分排序,然后合并起来.<br/>foreach和while的区别(编译之后) ...

2018-01-19 01:05:56 788

转载 Java知识点汇总2

0、局部变量前不能放置任何访问修饰符 (private,public,和protected)。final可以用来修饰局部变量 (final如同abstract和strictfp,都是非访问修饰符,strictfp只能修饰class和method而非variable)。 1、当一个方法前面的修饰符为private 或 static时,系统会自动在方法前面加一个final,所以该方法可以被继承但不能被

2018-01-18 00:40:38 406

转载 Java中的笔试和面试1---知识点汇总1

Java中泛型的本质 Java中静态变量的适用场景 Java类加载原理及类加载器 Java中对Clone的理解 Java中HashMap的实现 Java中Collection和Collections的区别 Java数组浅析 Java代码优化编程 Java事件处理机制与“恋爱关系” Java中的JNDI (Java命名与目录接口) Java中Comparable和Comparat...

2018-01-18 00:38:22 1416 1

原创 JDK1.7新特性try-with-resources try(){}

基本结构,省区finally:try( ){}catch(){}写法对比:private static void customBufferStreamCopy(File source, File target) { InputStream fis = null; OutputStream fos = null; try {

2018-01-16 01:25:01 1148

原创 Java泛型深入理解

public T getList(Class clazz){ //code}第一个出现的,是定义声明一个范型名为T,当然可以为任何一个或多个字母,告诉编译器需要某个类型作为一个占位符,比如T。后两个T都是在使用范型,前一个代表返回T类型变量;后一个是只接受Class类型变量的可变参数。号外:List和List的区别List和List的区别,这问

2018-01-16 01:04:01 558

原创 交换2个Integer变量的值

Integer属于基本类型的包装类型,显然不能直接利用swap,那么利用反射注:以下代码用作功能演示,未进行防御性检查,需考虑参数为null的情况,不然汇报出NPEimport java.lang.reflect.Field;import java.lang.reflect.Modifier;/** * Created by Administrator on 2018/1/13.

2018-01-13 22:29:02 1485

转载 利用反射修改final数据域

当final修饰一个数据域时,意义是声明该数据域是最终的,不可修改的。常见的使用场景就是eclipse自动生成的serialVersionUID一般都是final的。另外还可以构造线程安全(thread safe)的immutable类,比如String,其数据域都是final的。这些使用场景都建立在final不可修改这个条件上,但是,反射可以打破这一切。1.利用反射修改final

2018-01-13 22:10:30 380

原创 Java顶尖工程师前夜

一、数据结构与算法基础说一下几种常见的排序算法和分别的复杂度。用Java写一个冒泡排序算法描述一下链式存储结构。如何遍历一棵二叉树?倒排一个LinkedList。用Java写一个递归遍历目录下面的所有文件。二、Java基础接口与抽象类的区别?Java中的异常有哪几类?分别怎么使用?常用的集合类有哪些?比如List如何排序?ArrayList和LinkedList

2018-01-13 21:39:59 742

转载 java如何从方法返回多个值

三个方法,使java方法返回多个值。方法1:使用集合类方法2:使用封装对象方法3:使用引用传递import java.util.HashMap;import java.util.Map;public class Test { /** * 方法1:使用集合类 (Map以外的集合类也可以随意使用) * 目标:返回一个数组的最大值和最小值

2018-01-13 17:12:21 16581

转载 用JAVA写一个函数交换两个数字

写了个程序测试了下,直接交换和用包装了交换都不能交换两个数的值,而采用数组交换和成员变量交换是可以做到的package com.wq.swap;public class SwapNumbers { public int a; public int b; //包装类交换 public static void swap (Integer a, Integer b) { Int

2018-01-13 17:06:55 7981 7

原创 Dubbo-Zookeeper在Dubbo中起到了什么作用[来自知乎]

Zookeeper是dubbo推荐的注册中心流程:1.服务提供者启动时向/dubbo/com.foo.BarService/providers目录下写入URL2.服务消费者启动时订阅/dubbo/com.foo.BarService/providers目录下的URL向/dubbo/com.foo.BarService/consumers目录下写入自己的URL3.监控

2018-01-12 00:02:50 1191

GO 中 Chan 实现原理分享

本文聚焦: 1.chan是什么 2.chan的底层数据结构 3.chan的读写基本流程 4.与sync的区别

2024-01-29

storj dcs video use case

Video Storage & Streaming

2023-12-25

Aurora - 去中心化的以太坊 Layer2

Aurora is a L2 Network

2023-12-25

闪电贷的攻防和智能合约审计

闪电贷和闪电兑,以及智能合约的安全防范

2023-12-25

Poly Network 技术架构

To build the next generation internet

2023-12-24

VISION FOR A HETEROGENEOUS MULTI-CHAIN FRAMEWORK DRAFT

Present-day blockchain architectures all suffer from a number of issues not least practical means of extensibility and scalability. We believe this stems from tying two very important parts of the consensus architecture, namely canonicality and validity, too closely together. This paper introduces an architecture, the heterogeneous multi-chain, which fundamentally sets the two apart.

2023-12-24

Security audit report for imtoken wallet

This security audit is a requested service authorized by the client. The service is mainly about application penetration testing which helps to find the vulnerabilities and threats of the target. All the penetration testing items are done by simulating the real world malicious attacks against the target, which mimics human hackers’ activities by manual penetration testing with automated tools.

2023-12-24

Decentraland is a blockchain-based virtual world

Decentraland is a virtual reality platform powered by the Ethereum blockchain. Users can create, experience, and monetize content and applications. Land in Decentraland is permanently owned by the community, giving them full control over their creations. Users claim ownership of virtual land on a blockchain-based ledger of parcels. Landowners control what content is published to their portion of land, which is identified by a set of cartesian coordinates (x,y). Contents can range from static 3D

2023-12-24

The Bitcoin Standard

The Bitcoin Standard Bitcoin的表演

2023-12-24

力场的定位是一个以公链共建挖矿为核心的社区平台以及UGC平台

力场的定位是一个以公链共建挖矿为核心的社区平台以及 UGC(用户生成贡 献)平台。力场的愿景是成为公链生态第一社区,无力场,不公链。 力场的使命是赋能公链生态,以(贡献)行为挖矿为切入点,形成公链、KOL、 用户、Dapp 共生、共建、共利的区块链用户社区。

2023-12-24

A Novel Metastable Consensus Protocol Family for Cryptocurrencie

This paper introduces a new family of leaderless Byzantine fault tolerance protocols, built on a metastable mechanism. These protocols provide a strong probabilistic safety guarantee in the presence of Byzantine adversaries, while their concurrent nature enables them to achieve high throughput and scalability.

2023-12-24

Measuring Ethereum Network Peers

Ethereum, the second-largest cryptocurrency valued at a peak of $138 billion in 2018, is a decentralized, Turing-complete computing platform. Although the stability and security of Ethereum—and blockchain systems in general—have been widely-studied, most analysis has focused on application level features of these systems such as cryptographic mining challenges, smart contract semantics, or block mining operators.

2023-12-24

Firework Games White Paper

Firework Games will be the most advanced and forward-looking blockchain game platform. Our vision is to provide an open and inclusive diverse game world based on the pure blockchain technology, which will change the game industry in modern society. Everyone is freely allowed to create, to play and to enjoy his own role in the parallel world.

2023-12-24

CS251 Final Exam 2021

You may use any (non-human) resource to answer the questions. You may not collaborate with others.

2023-12-24

Generic Construction of Ring Signatures with Efficient

We introduce a novel generic ring signature construction, called DualRing, which can be built from several canonical identification schemes (such as Schnorr identification).DualRing differs from the classical ring signatures by its formation of two rings: a ring of commitments and a ring of challenges. It has a structural difference from the common ring signature approaches based on accumulators or zero-knowledge proofs of the signer index.

2023-12-24

The Gridex Protocol

The Gridex Protocol is a permissionless and non-custodial trading protocol consisting of a set of persistent, non-upgradable smart contracts on the Ethereum blockchain. Unlike the current mainstream decentralized exchanges based on the Automated Market Maker (AMM) model, Gridex is based on order books. With our novel Grid Maker Order Book (GMOB) model, we have significantly reduced the resource consumption of running an order book based system, allowing us to deploy and run it on the Ethereum.

2023-12-24

Efficient Zero-Knowledge Arguments for Arithmetic Circuits

We provide a zero-knowledge argument for arithmetic circuit satisfiability with a communication complexity that grows logarithmically in the size of the circuit. The round complexity is also logarithmic and for an arithmetic circuit with fan-in 2 gates the computation of the prover and verifier is linear in the size of the circuit. The soundness of our argument relies solely on the well-established discrete logarithm assumption in prime order groups.

2023-12-24

KishuInu Whitepaper

$KISHU is an ERC20 token which started on the Ethereum blockchain April 17, 2021. The max supply is 100 quadrillion and one of its key functionalities is its decentralized usage rewards mechanism. For every active user transaction a 2% $KISHU reward is granted to holders’ decentralized wallets only, fostering a healthy distrubuted network and community usage. The more $KISHU is actively used, the more rewards are granted!

2023-12-24

On the Instability of Bitcoin Without the Block Reward

Bitcoin provides two incentives for miners: block rewards and transaction fees. The former accounts for the vast majority of miner revenues at the beginning of the system, but it is expected to transition to the latter as the block rewards dwindle. There has been an implicit belief that whether miners are paid by block rewards or transaction fees does not affect the security of the block chain.

2023-12-24

Shorter Proofs for Privacy-Enhanced Distributed Ledger

We present a new short zero-knowledge argument for the range proof and the arithmetic circuits without a trusted setup. In particular, the proof size of our protocol is the shortest of the category of proof systems with a trustless setup. More concretely, when proving a committed value is a positive integer less than 64 bits, except for negligible error in the 128-bit security parameter, the proof size is 576 byte long, which is of 85.7% size of the previous shortest one due to Bunzetal.

2023-12-24

Attacking Threshold Wallets

Threshold wallets leverage threshold signature schemes (TSS) to distribute signing rights across multiple parties when issuing blockchain transactions. These provide greater assurance against insider fraud, and are sometimes seen as an alternative to methods using a trusted execution environment to issue the signature. This new class of applications motivated researchers to discover better protocols, entrepreneurs to create start-up companies, and large organizations to deploy TSS-based.

2023-12-23

This paper provides an architectural overview of the Avalanche

Avalanche is a high-performance, scalable, customizable, and secure blockchain platform. It targets three broad use cases: 15 – Building application-specific blockchains, spanning permissioned (private) and permissionless (public) deployments. – Building and launching highly scalable and decentralized applications (Dapps). – Building arbitrarily complex digital assets with custom rules, covenants, and riders (smart assets).

2023-12-23

Avalanche Native Token ($AVAX) Dynamics

This paper discusses the key implementation details, in particular the token economics (tokenomics), of the native token of the Avalanche platform, called 5 $AVAX. The native token secures the network, pays for fees, and provides the basic unit of account between the multiple blockchains deployed on the larger Avalanche network. For additional details on Avalanche, which serves as a versatile and universal platform, allowing anyone to launch new blockchains with their own rules, virtual machine

2023-12-23

ZKSwap是一个基于 ZK-Rollup 的 Layer2 代币Swap协议

是一种基于 ZK-Rollup 技术的 Layer-2 AMM 去中心化交易协议 ZKSwap,在 Layer-2 上实现了 uniswap 的所有功能,在保证去中心化交易的核心 价值的同时,实现实时交易,把 Uniswap 的 TPS(每秒可以处理的交易数量) 提升了多个数量级,同时交易的过程几乎不需要消耗任何 Gas 费用。 ZKSwap 系统由链上智能合约,链下 ZKSwap Server,零知识证明系统和前端 用户界面组成。

2023-12-23

ZEND White Paper

You agree that you are acquiring ZEND to participate in zkLend and to obtain services on the ecosystem thereon. The Company, the Distributor and their respective affiliates would develop and contribute to the underlying source code for zkLend. The Company is acting solely as an arms’ length third party in relation to the ZEND distribution, and not in the capacity as a financial advisor or fiduciary of any person with regard to the distribution of ZEND.

2023-12-23

KZen Curv Security Audit

KZen Curv is a library written in Rust providing low-level elliptic curve cryptography functionalities (ECC), as well as higher-level protocols such as key-exchange, secret sharing, zero-knowledge, and multi-party computation. KZen Curv 是一个用 Rust 编写的库,提供低级椭圆曲线加密 功能 (ECC) 以及更高级别的协议,例如密钥交换、秘密 共享、零知识、多方计算。

2023-12-23

为什么虚拟资产值得投资:元宇宙虚拟地产报告

本篇报告回顾了2021年Metaverse虚拟地产商生态的发展,并讨论了与之相关的主要市场趋势。这些趋势包括:主流传统玩家的入场;Metaverse技术的商业应用(包括游戏和应用);以及非同质化代币NFT对于整个整体元宇宙的影响。

2023-10-27

元宇宙:未来数字绿洲入口已打开

元宇宙是与现实世界高度互通的虚拟世界,具有同步和拟真、开源和创 造、永续、闭环经济系统四大核心属性。元宇宙的兴起将伴随着 AR/VR、 云计算、AI、5G 等技术的进化,人类对虚拟世界的构建和发展将造就互 联网的终极形态——METAVERSE。随着 ROBLOX 上市受到追捧,元宇宙 正从概念走向现实,国内对标公司或如雨后春笋般出现,产业链发展值 得重视。

2023-10-27

Code Assessment of Liquidations 2.0 Smart Contracts

First and foremost we would like to thank the Maker Foundation for giving us the opportunity to assess the current state of their Liquidations 2.0 system. This document outlines the findings, limitations, and methodology of our assessment. Initially, our code assessment resulted in a number of findings regarding security and correctness. After the submission of the intermediate reports all findings have been resolved. These have been marked accordingly and can be found in the Resolved Findings s

2023-10-27

Scalable and Probabilistic Leaderless BFT Consensus through Meta

This paper introduces a family of leaderless Byzantine fault tolerance protocols, built around a metastable mechanism via network subsampling. These protocols provide a strong probabilistic safety guarantee in the presence of Byzantine adversaries while their concurrent and leaderless nature enables them to achieve high throughput and scalability. Unlike blockchains that rely on proof-of-work, they are quiesce

2023-10-27

Groth16: a pairing-based (preprocessing) SNARK for arithmetic

Non-interactive arguments enable a prover to convince a verifier that a statement is true. Recently there has been a lot of progress both in theory and practice on constructing highly efficient non-interactive arguments with small size and low verifi- cation complexity, so-called succinct non-interactive arguments (SNARGs) and succinct non-interactive arguments of knowledge (SNARKs). Many constructions of SNARGs rely on pairing-based

2023-10-27

The offer-is-code approach to Decentralised Exchanges

This paper introduces a novel and quite general approach to trading which we term “offer-is-code”. We demonstrate the idea by building around it the Mangrove protocol, a decentralised spot market. Mangrove offers are sorted in an order book. Each offer contains a callback address which the matching engine calls when the offer is effectively matched. Incentives are set to make sure that offers are not empty promises.

2023-10-27

A Classification Framework for Stablecoin Designs

In this paper, we systematically discuss general design, decompose existing stablecoins into various component design elements, explore their strengths and drawbacks, and identify future directions. Stablecoins promise to bridge fiat currencies with the world of cryptocurrencies. They provide a way for users to take advantage of the benefits of digital currencies, such as ability to transfer assets over the internet, provide assurance on minting schedules and scarcity。

2023-10-27

EIP-1559 proposal

EIP-1559 is a proposal to make several tightly coupled additions to Ethereum’s transaction fee mechanism, including variable-size blocks and a burned base fee that rises and falls with demand. This report assesses the game-theoretic strengths and weaknesses of the proposal and explores some alternative designs.

2023-10-27

Unipass 区块链实现发送红包的技术分析

1.底层技术支撑 2.Subtle Crypto 和 WebAuthn 3.DKIM

2023-10-24

区块链黑暗森林全面自救手册

囊括了区块链安全指导的方方面面,从创建钱包、备份钱包、使用钱包、传统隐私保护、人性安全、作恶方式、被盗止损等方面进行了全面讲解。

2023-10-24

Sui将地址从160为切换到256的合理性分析

从安全的角度全面分析了Sui的地址从160bits切换到256bits为什么更安全

2023-10-24

拥抱十字路口的挑战:中国金融科技新篇章

科技企业和传统金融机构如何在 新的生态中找到 各自的定位,确 保自己的生存和 发展,引发了强 大张力。与此相 关联,监管部门 的任务变得更加 富有挑战性:一 方面鼓励创新的 战略基调不变, 另一方面更加谨 慎地防范创新中 可能出现的风险,特别是系统 性金融风险和涉 众型社会风险; 同时还需要平衡 科技公司和传统 金融机构的利益。 原有金融体系 最重要的资源是 资金,以资本为 中心。新金融体 系最重要的资产 是数据,以数据 为中心。信用、 支付、风控和技 术等要素都必须 依靠数据运转。 有必要结合创 新带来的变化构 建新的监管框架 与体系,进一步 推进从机构监管 向功能监管的转 型,完善监管覆 盖范围。将所有 金融业务都纳入 监管,同类业务 同一监管,增强 监管的统一性。 同时也可通过 “监管沙盒”试 点等方式增加监 管与创新机构的 互动,保持监管 对新技术的敏感 度。

2023-02-25

Succinct Arguments、Randomized Algorithms、Universal zk-SNARKs

In this paper, we first present a new zk-SNARK system that is well-suited for randomized algorithms—in particular it does not encode randomness generation within the arith- metic circuit allowing for more practical prover times. Then, we design a universal circuit that takes as input any arith- metic circuit of a bounded number of operations as well as a possible value assignment, and performs randomized checks to verify consistency.

2023-02-25

Succinct Non-Interactive Zero Knowledge

Our circuit generator is the first to be universal: it does not need to know the program, but only a bound on its running time. Moreover, the size of the output circuit depends additively (rather than multiplicatively) on program size, allowing verification of larger programs. The cryptographic proof system improves proving and verification times, by leveraging new algorithms and a pairing library tailored to the protocol.

2023-02-25

空空如也

TA创建的收藏夹 TA关注的收藏夹

TA关注的人

提示
确定要删除当前文章?
取消 删除