Erasure Code Commitments Achieve Poly-Logarithmic Data Availability Sampling Efficiency
A new compiler translates Interactive Oracle Proofs into erasure code commitments, enabling trustless, poly-logarithmic data availability for modular architectures.
Zero-Knowledge Virtual Machines Enable Universal Verifiable Computation
ZK-VMs decouple computation from cryptographic proof generation, creating a universal compiler for verifiable execution that drastically scales layer two throughput.
Lattice zkSNARKs Achieve Post-Quantum Succinctness with Designated-Verifier Speed
A novel lattice-based zkSNARK design slashes post-quantum proof size by over 10x, enabling practical, quantum-safe verifiable computation for private systems.
Generic Compiler Upgrades Mild SNARKs to Fully Succinct, Transforming Verifiable Computation
A new cryptographic compiler generically transforms slightly succinct arguments into fully succinct SNARKs, simplifying trustless scaling architecture.
Transparent Constant-Sized Polynomial Commitments Enable Practical Trustless zk-SNARKs
Dew introduces the first transparent polynomial commitment scheme with constant proof size and logarithmic verification, eliminating the trusted setup barrier for succinct verifiable computation.
Transparent Succinct Proofs Eliminate Trusted Setup and Large Proof Size
A novel Vector Hash Commitment achieves constant-size, transparent proofs, resolving the critical trade-off between ZK-SNARK succinctness and ZK-STARK setup-free security.
Compiler Security Proof Enables Robust Distributed Cryptographic Synthesis
A novel compiler security proof unifies four theoretical models to automatically generate robust, distributed cryptographic systems from simple centralized code, fundamentally simplifying secure application development.
Zero-Knowledge Authenticator Secures Complex Policy Privacy for On-Chain Transactions
Introducing the Zero-Knowledge Authenticator, a new primitive that enables private, complex authentication policies, securing user privacy on public ledgers.
