Equifficient Polynomial Commitments Achieve Smallest Proof Size and Fastest SNARKs
Equifficient Polynomial Commitments are a new primitive that enforces polynomial basis representation, enabling SNARKs with 160-byte proofs and triple-speed proving.
Equifficient Polynomial Commitments Enable Fastest, Smallest Zero-Knowledge SNARKs
New Equifficient Polynomial Commitments (EPCs) enforce polynomial basis consistency, yielding SNARKs with record-smallest proof size and fastest prover time.
Equifficient Polynomial Commitments Enable Ultra-Succinct, Faster Zero-Knowledge Proofs
Equifficient Polynomial Commitments introduce a new cryptographic primitive that separates linear and nonlinear constraints, setting the new frontier for zk-SNARK efficiency.
Equifficient Polynomial Commitments Enable Faster, Smaller zk-SNARKs
Research introduces Equifficient Polynomial Commitments, a new primitive that yields Pari, the smallest SNARK at 160 bytes, and Garuda, a prover three times faster than Groth16.
Time-Bound Signatures Restore EIP-1559 Equilibrium and Mitigate MEV Extraction
A modified Schnorr signature scheme expiring at a specific block height forces block producers to include transactions, curbing harmful MEV and stabilizing fee markets.
Adaptive Threshold Schnorr Signatures Achieve Tight Security Proofs
New three-round Schnorr threshold scheme, Sparkle+, achieves the first tight, fully adaptive security proof, fundamentally strengthening decentralized key management.
