Decentralized Functional Encryption Secures Multi-Party Private Computation without Trust
This new cryptographic primitive enables multiple independent parties to compute joint functions on encrypted data, eliminating the central authority trust bottleneck.
Vector Commitments Enable Sublinear State Verification for Stateless Clients
A new polynomial vector commitment scheme transforms light clients into secure, stateless verifiers, dramatically improving blockchain decentralization and user security.
Recursive Zero-Knowledge Proofs Unlock Verifiable Private Computation Scaling
zkAdHoc introduces recursive proof aggregation to generate a constant-size proof for arbitrarily complex computation, enabling scalable on-chain verification.
Sublinear Zero-Knowledge Proofs Democratize Verifiable Computation Scaling
A novel space-efficient tree algorithm reduces ZKP memory requirements from linear to square-root, unlocking verifiable computation on resource-constrained devices globally.
Distributed zkVM Architecture Slashes Verification Costs and Latency
A modular, distributed zkVM architecture dramatically cuts hardware costs and latency, making real-time zero-knowledge verification economically feasible for all validators.
Distributed Verifiable Random Function Secures Decentralized Unpredictable Public Randomness
A Distributed Verifiable Random Function combines threshold cryptography and zk-SNARKs to generate public, unpredictable, and bias-resistant randomness.
Distributed Zero-Knowledge Proofs Scale Zkrollups with Constant Communication
A distributed Plonk protocol minimizes inter-prover communication to a constant factor, eliminating the zkRollup prover bottleneck and unlocking massive Layer 2 scalability.
Opening-Consistent IOPs Enable Trustless Erasure Code Commitments
This research introduces Erasure Code Commitments, a new primitive constructed via a novel IOP compiler, solving data availability without a trusted setup or high overhead.
Distributed Proving Protocol Unlocks Linear Scalability for Zero-Knowledge Rollups
Pianist distributes ZKP generation across multiple machines, achieving linear scalability with constant communication overhead, resolving the zkRollup proof bottleneck.
Constant-Size Zero-Knowledge Set Membership Proofs Secure Resource-Constrained Networks
A novel OR-aggregation protocol leverages Sigma protocols to achieve constant proof size and verification time, unlocking scalable, private IoT data integrity.
Federated Distributed Key Generation Enables Threshold Cryptography in Open Networks
FDKG introduces heterogeneous trust to DKG, enabling robust threshold cryptosystems in open, asynchronous, and large-scale decentralized systems.
Post-Quantum Lattice Commitments Secure Zero-Knowledge Proofs and Future Blockchain Scalability
Greyhound introduces the first concretely efficient lattice-based polynomial commitment, securing verifiable computation against quantum threats.
Sublinear Memory Zero-Knowledge Proofs Democratize Verifiable Computation Globally
Introducing the first sublinear memory zero-knowledge proof system, this breakthrough enables verifiable computation on resource-constrained devices, fundamentally scaling ZK adoption.
Cryptanalysis Exposes Flaw in Verifiable Delay Function Security
Cryptanalysis revealed that parallel computation bypasses the sequential time delay in VDFs, challenging the security of verifiable randomness primitives.
Lattice-Based Polynomial Commitments Achieve Post-Quantum Succinctness and Efficiency
Greyhound is the first concretely efficient polynomial commitment scheme from standard lattice assumptions, securing ZK-proof systems against future quantum threats.
Logarithmic-Depth Commitments Enable Truly Stateless Blockchain Verification
A new Logarithmic-Depth Merkle-Trie Commitment scheme achieves constant-time verification, enabling light clients to securely validate state without storing it.
Transparent Polynomial Commitment Achieves Succinct Proofs without Trusted Setup
A novel polynomial commitment scheme achieves cryptographic transparency and logarithmic verification, eliminating the reliance on a trusted setup for scalable zero-knowledge proofs.
Proof-of-Useful-Work Decouples Consensus Security from Wasted Energy
A novel Doubly Parallel Local Search mechanism transforms PoW's wasted energy into a decentralized, provably secure combinatorial optimization engine.
Hyper-Efficient Prover Unlocks Universal Transparent Zero-Knowledge Scaling
This new HyperPlonk scheme achieves linear prover time for universal transparent SNARKs, fundamentally accelerating verifiable computation for all decentralized applications.
Hyper-Dimensional Commitment Secures Data Availability Sampling Efficiency and Scalability
A new k-dimensional polynomial commitment scheme drastically reduces data availability overhead, unlocking massive throughput for decentralized rollups.
Decentralized Key Generation Eliminates Single-Point-of-Failure in Threshold Cryptography
A new Distributed Key Generation framework implements Pedersen's protocol over a BFT channel, solving the centralized dealer problem for robust threshold signature schemes.
Transparent Recursive Proofs Secure Quantum-Resistant Decentralized State
Fractal introduces a hash-based, transparent SNARK, enabling recursive proofs for quantum-secure, constant-size verification of entire blockchain history.
Mercury Multi-Linear Commitment Scheme Achieves Optimal Succinctness
The Mercury Multi-Linear Polynomial Commitment Scheme achieves constant proof size and near-optimal prover work, eliminating the efficiency trade-off in verifiable computation.
Post-Quantum Cryptography Secures Blockchain Consensus against Quantum Threats
Integrating NIST-standardized lattice-based cryptography into consensus algorithms is the necessary architectural shift ensuring long-term ledger security against future quantum adversaries.
Zero-Knowledge Authenticators Decouple Public Blockchain Transparency from Private Policy
Zero-Knowledge Authenticators introduce a primitive for policy-private on-chain authentication, securing complex governance rules without public exposure.
Zero-Knowledge Proof of Training Secures Private Decentralized Federated Learning Consensus
ZKPoT uses zk-SNARKs to verify model performance without revealing local data, achieving robust, scalable, and privacy-preserving decentralized consensus.
NIST Lightweight Cryptography Standard Secures Resource-Constrained Decentralized Systems
The Ascon cryptographic primitive standardizes low-power security, enabling robust, side-channel-resistant data integrity for mass-market IoT and edge-node DLT.
Constant-Cost Batch Verification with Silently Verifiable Proofs
Silently Verifiable Proofs introduce a new zero-knowledge primitive that achieves constant verifier-to-verifier communication for arbitrarily large proof batches, drastically cutting overhead for private computation.
Lattice-Based Polynomial Commitments Achieve Post-Quantum Succinctness and Sublinear Verification
Greyhound is the first concretely efficient lattice-based polynomial commitment scheme, enabling post-quantum secure zero-knowledge proofs with sublinear verifier time.