{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"solution","owner":"CortexFoundation","isFork":false,"description":"Cuckoo cycle PoW 4 cortex blockchain","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-19T12:54:49.557Z"}},{"type":"Public","name":"libsnark","owner":"CortexFoundation","isFork":true,"description":"C++ library for zkSNARKs","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":570,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-04T08:06:09.958Z"}},{"type":"Public","name":"ethsnarks","owner":"CortexFoundation","isFork":true,"description":"A toolkit for viable zk-SNARKS on Ethereum, Web, Mobile and Desktop","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":92,"license":"GNU Lesser General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-06-29T06:33:30.220Z"}},{"type":"Public","name":"XCortex","owner":"CortexFoundation","isFork":false,"description":"Proof of AI work, randomX & progpow labs 4 cortex blockchain","allTopics":["cortex","randomx"],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-10T06:13:25.864Z"}},{"type":"Public","name":"ctxc-solc-v2","owner":"CortexFoundation","isFork":true,"description":"The Solidity Contract-Oriented Programming Language","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":5617,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-10-15T06:33:44.516Z"}},{"type":"Public","name":"ctxc-solc","owner":"CortexFoundation","isFork":false,"description":"Solidity For Cortex","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":1,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-03-25T02:44:47.929Z"}},{"type":"Public","name":"evmone","owner":"CortexFoundation","isFork":true,"description":"Fast Ethereum Virtual Machine implementation","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":1,"issueCount":1,"starsCount":0,"forksCount":268,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-29T08:42:45.872Z"}},{"type":"Public","name":"googletest","owner":"CortexFoundation","isFork":true,"description":"Googletest - Google Testing and Mocking Framework","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":9973,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-28T07:09:24.117Z"}},{"type":"Public","name":"intx","owner":"CortexFoundation","isFork":true,"description":"intx – extended precision integer library","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":34,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-30T03:06:35.824Z"}},{"type":"Public","name":"ethash","owner":"CortexFoundation","isFork":true,"description":"C/C++ implementation of Ethash – the Ethereum Proof of Work algorithm","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":122,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-30T02:59:20.865Z"}},{"type":"Public","name":"SEAL","owner":"CortexFoundation","isFork":true,"description":"Microsoft SEAL is an easy-to-use and powerful homomorphic encryption library.","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":693,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-22T07:12:32.682Z"}},{"type":"Public","name":"libfqfft","owner":"CortexFoundation","isFork":true,"description":"C++ library for Fast Fourier Transforms in finite fields","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":47,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-20T17:12:46.464Z"}},{"type":"Public","name":"z3_prover","owner":"CortexFoundation","isFork":false,"description":"CVM-Runtime math formalization using Z3-prover","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-06-02T03:41:44.078Z"}},{"type":"Public","name":"libff","owner":"CortexFoundation","isFork":true,"description":"C++ library for Finite Fields and Elliptic Curves","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":82,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-26T20:31:52.974Z"}},{"type":"Public","name":"HIP","owner":"CortexFoundation","isFork":true,"description":"HIP : Convert CUDA to Portable C++ Code","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":518,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-08-16T00:40:50.643Z"}},{"type":"Public","name":"tinyobjloader","owner":"CortexFoundation","isFork":true,"description":"Tiny but powerful single file wavefront obj loader","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":596,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-07-17T05:14:02.728Z"}},{"type":"Public","name":"libtorrent","owner":"CortexFoundation","isFork":true,"description":"an efficient feature complete C++ bittorrent implementation","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":983,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-04-08T06:05:26.095Z"}},{"type":"Public","name":"zcash","owner":"CortexFoundation","isFork":true,"description":"Zcash - Internet Money","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":2028,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-04-06T14:39:10.987Z"}},{"type":"Public","name":"cuckoo","owner":"CortexFoundation","isFork":true,"description":"a memory-bound graph-theoretic proof-of-work system","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":173,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-04-06T02:02:30.356Z"}},{"type":"Public","name":"cpp-ethereum","owner":"CortexFoundation","isFork":true,"description":"Ethereum C++ client","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":2179,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-04-03T22:19:15.449Z"}},{"type":"Public","name":"equihash","owner":"CortexFoundation","isFork":true,"description":"multi-parameter Equihash proof-of-work multi-threaded C solvers","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":81,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-08-08T11:35:50.896Z"}}],"repositoryCount":21,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}