Sublinear Transparent Commitments Unlock Practical Trustless Zero-Knowledge Proofs
A new polynomial commitment scheme achieves sublinear prover complexity and constant proof size, dramatically accelerating zero-knowledge computation and scaling.
Modular Cryptography Enables Expressive Verifiable Databases
QEDB is a new protocol that uses specialized cryptographic data structures to verify complex SQL queries on large databases, yielding constant-size proofs.
Constant-Size Proofs Secure Distributed Verifiable Random Functions Efficiently
Cryptographers developed a Distributed Verifiable Random Function with proofs of constant size, eliminating bilinear pairings for faster, pairing-free verification.
Linear-Time Prover SNARK with Constant Proof Size Achieves ZKP Optimality
Samaritan introduces a multilinear polynomial commitment scheme that achieves the theoretical optimum: linear prover time and constant proof size for scalable verifiable computation.
New Folding Scheme Enables Logarithmic Recursive Proof Verification
This new folding scheme aggregates multiple zero-knowledge instances into a single, compact proof, achieving logarithmic-time recursive verification for unprecedented rollup scalability.
Transparent Succinct Proofs Eliminate Trusted Setup and Large Proof Size
A novel Vector Hash Commitment achieves constant-size, transparent proofs, resolving the critical trade-off between ZK-SNARK succinctness and ZK-STARK setup-free security.
Constant-Size Zero-Knowledge Proofs for Scalable IoT Set Membership Verification
This new OR-aggregation technique yields constant-size zero-knowledge proofs, fundamentally unlocking scalable, privacy-preserving data integrity for IoT networks.
Universal Commitment Schemes Achieve Optimal Prover Efficiency
A new polynomial commitment scheme enables optimal linear-time prover complexity with a universal, updatable setup, finally resolving the ZK-SNARK trust-efficiency paradox.
Distributed Proving Protocol Unlocks Linear Scalability for Zero-Knowledge Rollups
Pianist distributes ZKP generation across multiple machines, achieving linear scalability with constant communication overhead, resolving the zkRollup proof bottleneck.
Constant-Size Zero-Knowledge Set Membership Proofs Secure Resource-Constrained Networks
A novel OR-aggregation protocol leverages Sigma protocols to achieve constant proof size and verification time, unlocking scalable, private IoT data integrity.
Sublinear Memory Zero-Knowledge Proofs Democratize Verifiable Computation Globally
Introducing the first sublinear memory zero-knowledge proof system, this breakthrough enables verifiable computation on resource-constrained devices, fundamentally scaling ZK adoption.
Transparent Polynomial Commitment Achieves Succinct Proofs without Trusted Setup
A novel polynomial commitment scheme achieves cryptographic transparency and logarithmic verification, eliminating the reliance on a trusted setup for scalable zero-knowledge proofs.
Mercury Multi-Linear Commitment Scheme Achieves Optimal Succinctness
The Mercury Multi-Linear Polynomial Commitment Scheme achieves constant proof size and near-optimal prover work, eliminating the efficiency trade-off in verifiable computation.
Sublinear Prover PlonK Cuts Verifiable Computation Cost by Proving Active Circuits
SublonK introduces a novel SNARK prover whose runtime scales only with the active circuit, fundamentally optimizing large-scale verifiable computation.
Multi-Linear Commitments Achieve Logarithmic ZK Proof Time
New multi-linear commitment scheme reduces ZK prover complexity to logarithmic time, fundamentally accelerating verifiable computation and on-chain privacy.
OR-Aggregation: Constant-Size ZKPs for Resource-Constrained Networks
This research introduces a novel OR-aggregation technique, fundamentally transforming privacy and verifiable computation efficiency in resource-constrained environments.