Buidl the Future: A Global Hack for Web3

5821 Registered Allowed team size: 1 - 4
5821 Registered Allowed team size: 1 - 4

This campaign is over.

hackathon
Online
starts on:
Oct 16, 2022, 06:30 PM ()
ends on:
Jan 10, 2023, 01:29 AM ()

Aleo

 

Website  Discord Youtube

We are building a user experience on the web that is both truly personal and truly private.

Aleo is the leading developer platform for building fully-private, scalable, and cost-effective decentralized applications. Using zero-knowledge cryptography, Aleo moves smart contract execution off-chain to enable new use cases like identity, finance, and gaming, scaling to thousands of transactions per second.

Built on a decentralized and permissionless blockchain, Aleo brings the flexibility of Ethereum with a more scalable architecture that’s designed from the ground up for privacy.

--------------------------------------------------------------------------------------------------------------------------------

Resources:- 

Discord IDs for technical resources

  • nodg#4210
  • budovskiy#4624
  • ljedrz#5359
  • d0cd#9285
  • Viv#3836

--------------------------------------------------------------------------------------------------------------------------------

Bounties:-

1. Coinbase wallet extension plugged into Aleo using the Aleo wallet SDK - $15,000 USDC

Aleo SDK:
A Software Development Kit (SDK) for Zero-Knowledge Transactions. Aleo SnarkVM low-level utilities in web assembly. Built with rust and wasm-pack.
Package: https://www.npmjs.com/package/@entropy1729/aleo-sdk
Docs: https://entropy1729.github.io/aleo/

Aleo.js:
Aleo high-level utilities in javascript to handle Accounts and Node connections in the browser. Makes use of aleo-sdk under the hood.
Package: https://www.npmjs.com/package/@entropy1729/aleo-js
Docs: https://entropy1729.github.io/aleo-js/

2. Alternate Aleo Explorer - $10,000 USDC

3. ZK Gaming - $10,000 USDC

     a. Turn based games (e.g. Battleship)
     b. Table games (e.g. Poker)
     c. RPG (e.g. Dark Forest)

4. Identity and Authentication - $10,000 USDC

     a. DIDs and Verifiable Credentials
     b. Namespace resolvers (e.g. NS)

5. Developer Tooling - $10,000 USDC

     a. Decompilers and Disassemblers
     b. ID plugins and Linters 
     c. Fuzzers

----------------------------------------------------------------------------------------------------------------------------------

Shortlist Criteria:-

Top criteria will be applied across all projects judged for bounties 

  • Novelty - In what way is the solution differentiated from others out there?
  • Best Engineering - How impressive is the technical implementation? How well is it engineered?
  • Ecosystem Benefit - Does the solution address a need in the community?
  • User Experience - How easy is it for users to interact with?
  • Complexity of Application - Does the application have a wide range of features?

 

Social Share

Notifications
View All Notifications

?