Transparent Polynomial Commitment Achieves Succinct Proofs without Trusted Setup
A novel polynomial commitment scheme achieves cryptographic transparency and logarithmic verification, eliminating the reliance on a trusted setup for scalable zero-knowledge proofs.
Lattice Polynomial Commitments Achieve Post-Quantum SNARKs without Trusted Setup
A new lattice-based polynomial commitment scheme secures zero-knowledge systems against quantum adversaries while eliminating the need for a trusted setup ceremony.
Universal Commitment Schemes Achieve Optimal Prover Efficiency
A new polynomial commitment scheme enables optimal linear-time prover complexity with a universal, updatable setup, finally resolving the ZK-SNARK trust-efficiency paradox.
Equifficient Polynomial Commitments Enable Smaller Faster SNARKs
Equifficient polynomial commitments enforce consistent basis representation, enabling PARI to achieve the smallest 160-byte proof size and GARUDA to accelerate prover time with custom gates.
Sublinear Transparent Commitment Scheme Unlocks Efficient Data Availability Sampling
A new transparent polynomial commitment scheme with sublinear proof size radically optimizes data availability for stateless clients, resolving a core rollup bottleneck.
Lattice Polynomial Commitments Achieve Post-Quantum Transparent SNARKs
This research delivers the first efficient lattice-based polynomial commitment scheme, securing succinct arguments against quantum adversaries without a trusted setup.
Lattice Polynomial Commitments Unlock Concretely Efficient Post-Quantum Zero-Knowledge Arguments
A new lattice-based polynomial commitment scheme drastically shrinks proof size, providing the essential, quantum-safe primitive for future scalable blockchain privacy.
Lattice SNARKs Achieve Post-Quantum Security, Public Verifiability, and Recursion
Researchers created the first lattice-based SNARK that is post-quantum secure and recursively composable, future-proofing verifiable computation.
Post-Quantum Signatures from Symmetric-Key ZKPs Halve Proof Size
The ZKB++ protocol converts symmetric-key primitives into post-quantum non-interactive ZK signatures, drastically reducing proof size for future security.
