Skip to content

Latest commit

 

History

History
24 lines (15 loc) · 888 Bytes

README.md

File metadata and controls

24 lines (15 loc) · 888 Bytes

Citadel: Self-Sovereign Identities on Dusk

Build Status Repository

This repository contains the implementation of Citadel, a protocol that integrates a self-sovereign identity system into the Dusk blockchain. A document with all the details about the protocol can be found here.

DISCLAIMER: this library has not gone through an exhaustive security analysis, so it is not intended to be used in a production environment, only for academic purposes.

Tests

The library can be tested by running:

cargo t --release

Benchmarks

The library can be benchmarked by running:

cargo bench