Last month I was implementing a new commitment scheme and thought: why am I doing this manually for the 50th time?
So I built PapersToApp. Upload a cryptography paper PDF, select the algorithm page, get Python code in seconds. (Not production ready of course)
How it works technically: two passes: select the PDF page and send it to Claude API. The next stage is having multiple passes through the Claude API to get all dependencies straight. In the future will support even other topics such as machine learning or AI in general.
What makes this different: This is for people who already understand cryptography but want to experiment quickly: when I read a new paper, I want to test edge cases, try different parameters, see how it behaves. Now I can do that in seconds instead of hours or days. You can also use this as a tool to understand cryptography a little better or if you prefer to read code instead of math.
Example: Fed it a paper on truncated Schnorr signatures. Got back clean Python showing the signing/verification with the truncation step clearly implemented. What would've taken me hours of careful transcription took 5 minutes. Could immediately start testing how different truncation lengths affected security margins.
Current limitations:
* Cryptography/blockchain papers only * Python output only * Reference implementations, not optimized, not production ready * No free tier (7-day money-back guarantee, no question asked, just email info@paperstoapp.com with your registration email)
Built this for myself but figured others might find it useful. Especially helpful when you need to quickly prototype something from a paper for a larger system.