Sublinear Memory Zero-Knowledge Proofs Democratize Verifiable Computation
Introducing the first ZKP system with memory scaling to the square-root of computation size, this breakthrough enables privacy-preserving verification on edge devices.
Sublinear Vector Commitments Achieve Asymptotically Optimal Stateless Blockchain Client Updates
This new vector commitment scheme fundamentally solves the linear-scaling problem for stateless clients by achieving proven sublinear complexity for state updates.
Lattice-Based Polynomial Commitments Achieve Post-Quantum Succinctness and Sublinear Verification
Greyhound is the first concretely efficient lattice-based polynomial commitment scheme, enabling post-quantum secure zero-knowledge proofs with sublinear verifier time.
Lattice-Based Zero-Knowledge Proofs Secure Computation against Quantum Threat
The research introduces quantum-resistant zero-knowledge proof systems leveraging hard lattice problems, ensuring long-term privacy and verifiability for decentralized architectures.
Lattice-Based Inner Product Argument Unlocks Post-Quantum Transparent SNARKs
The Lattice-IPA primitive achieves a succinct, transparent, and quantum-resistant proof system, fundamentally securing verifiable computation against future quantum adversaries.
Orion Achieves Optimal ZKP Prover Time with Polylogarithmic Proof Size
This new ZKP argument system achieves the theoretical optimum of linear prover time and succinct proof size, fundamentally unlocking scalable on-chain verification.
Optimal Prover Time Succinct Zero-Knowledge Proofs Redefine Scalability
The Libra proof system achieves optimal linear prover time, solving the primary bottleneck of ZKPs to unlock practical, large-scale verifiable computation.
Lattice-Based SNARKs Achieve Practical Post-Quantum Proof Size Reduction
A new lattice-based zkSNARK construction reduces post-quantum proof size by $10.3times$, collapsing the massive overhead that hindered quantum-secure verifiable computation.
Recursive Folding Unlocks Logarithmic Prover Time for Polynomial Commitments
PolyLog introduces a recursive folding primitive to reduce the zero-knowledge prover's commitment time from linear to logarithmic, enabling massive ZK-rollup scaling.
