Zero Knowledge ProofsMathematicsCryptographic primitivesHash functionsHash functionsZK hashes- GeneralZKP friendly hash functions: SOKWhats the deal with hashes: zk hackSponge functions: paperS box propertiesHash Functions Monolith for ZK ApplicationssSTARK friendly hash functionsMerklingWhat is a merkle treeMerkle treesSparse Merkle treesMerkle Commitment schemeMerkle trees and proof of inclusionwhy you should not sort your Merkle LeavesFiat ShamirMerlin: Fiat-Shamir magic generatorHow to Fiat ShamirServing up ZKPFrozen Heart vulnerabilityin Girault proof of knowledgein Bulletproofsin PlonkHashesKeccak: Sponge and Duplex constructionsSHA256Halo2 16 bit lookup implementationPoseidonPOSEIDON: A New Hash Function for Zero-Knowledge Proof Systemssome documentationEncryption With Poseidon: Dima KhovratovichSAFE A tool box for Poseidon APISAFE: Faster and simple hashing with ZKPEncoding of long objects in Poseidon - Dmitry KhovratovichTalk GrassiPlonky2: Poseidon gatePenumbra: Poseidon Decaf377 Poseidon Implementationscode: filecoinPoseidon in Filecoin - Dmitry Khovratovichcode: Ingonyama (python)code: Dusk networkcode: Dust netowrk - Poseidon merklecode: Triplewz - GORescueRescue-Prime: a Standard Specification (SoK)Observations on Rescue Poseidon vs RescyeMIMCMiMcMimc7 in Plonk - Custom gatesMimc Roy slidesReinforced concreteReinforced concreteimplementationPlonkup reinforced concrete zkstudyclubCode: Luke PearsonSinsemillaSinsemilla: A circuit-efficient, lookup-based collision-resistant hash functionZCash protocol specificationBLAKEBlakecodeTip5Tip5codeHash to CurveHash to CurveHash to secp256k1 curveOptimized BLS signatures on EVMHash BountiesAlgebraic Hash bounties