Succinct Timed Delay Functions Enable Decentralized Fair Transaction Ordering
SVTDs combine VDFs and succinct proofs to create a provably fair, time-locked transaction commitment, mitigating sequencer centralization risk.
Zero-Knowledge Proof of Personhood Secures Decentralized Identity and Sybil Resistance
This research introduces Zero-Knowledge Proof of Personhood (ZK-PoP) to cryptographically enforce unique identity without compromising user privacy, solving the Sybil resistance challenge.
Black-Box Commit-and-Prove SNARKs Unlock Verifiable Computation Scaling
Artemis, a new black-box SNARK construction, modularly solves the commitment verification bottleneck, enabling practical, large-scale zero-knowledge machine learning.
Subspace Codes Enable Logarithmic Proof Size Constant Verification Time Commitment
A novel polynomial commitment scheme using subspace codes achieves logarithmic proof size and constant verification, enhancing rollup efficiency.
Practical Asynchronous BFT Protocol Achieves High Performance and Simplicity
Alea-BFT uses a two-stage pipeline with a designated leader to combine classical BFT efficiency with asynchronous network resilience, enabling practical adoption.
Obfuscation Enables Deterministic Asynchronous Consensus Defying FLP Impossibility
Program obfuscation and time-lock puzzles overcome the FLP impossibility, yielding a deterministic consensus for asynchronous networks.
Universal zk-SNARKs Achieve Linear Circuit Size Eliminating Per-Program Setup
MIRAGE introduces a linear-size universal circuit to eliminate the per-computation trusted setup, unlocking practical, general-purpose verifiable computation.
Erasure Coding Achieves Near-Optimal Byzantine Broadcast Communication Efficiency
Researchers deployed erasure-correcting codes and vector commitments to fragment messages, drastically reducing Byzantine Reliable Broadcast communication complexity to near-optimal bounds.
Poly-Universal Proofs Achieve Universal Setup and Updatable Security
This new polynomial commitment scheme decouples proof generation from circuit structure, enabling a single, secure, and continuously updatable universal setup.
Fuzzing Zero-Knowledge Proof Circuits Ensures Implementation Security and Reliability
Introducing fuzzing to ZKP circuits solves the oracle problem for soundness, establishing a scalable, practical security layer for verifiable computation.
Verifiable Functions Forge Decentralized Consensus Eliminating Predictability and Centralization
PoVF introduces a novel consensus mechanism combining two verifiable functions to guarantee provably fair leader election and eliminate centralization risk.
Adaptively Secure BLS Threshold Signatures from Standard Cryptographic Assumptions
A new threshold signature scheme achieves adaptive security with standard assumptions, fundamentally hardening distributed trust primitives for decentralized systems.
Auditor-Only Linkability Resolves Privacy-Accountability Deadlock
A novel cryptographic primitive, Auditor-Only Linkability, uses zero-knowledge proofs and specialized encryption to enable verifiable tracing of anonymous transactions under due process, resolving the foundational conflict between on-chain privacy and regulatory accountability.
Proof of Quantum Work Secures Blockchain Consensus from Classical Attack
A novel Proof of Quantum Work consensus leverages quantum supremacy to create a quantum-safe, energy-efficient mining mechanism, fundamentally securing the blockchain against future classical attacks.
Linear Prover Time Unlocks Optimal Succinct Argument Efficiency
This new Interactive Oracle Proof system resolves the prover-verifier efficiency trade-off, achieving linear prover time and polylogarithmic verification complexity.
Unifying Threshold Cryptography Services for Distributed Trust Systems
A new distributed service architecture unifies diverse threshold cryptographic schemes, simplifying deployment of robust solutions for frontrunning and key management.
Recursive Zero-Knowledge Proofs Unlock Unbounded Computational Compression
Recursive proof composition enables constant-time verification of infinite computation, fundamentally solving the scalability limit of verifiable systems.
Vector Commitments Enable Modular Blockchain Scalability and Asynchronous Security
A new Probabilistically Verifiable Vector Commitment scheme secures Data Availability Sampling, decoupling execution from data and enabling massive asynchronous scalability.
Optimal Byzantine Agreement Protocol Minimizes Communication Complexity Adaptively
New authenticated Byzantine agreement protocol achieves optimal O(ft+t) communication complexity by adapting to the actual number of failures, significantly boosting SMR efficiency.
Cryptographic Zk-Agreements Resolve Blockchain Confidentiality and Transparency Tension
A hybrid protocol integrates zero-knowledge proofs and secure computation to enable confidential, computationally verifiable, and legally enforceable smart contracts.
New ZK Protocols Achieve Optimal Linear Prover Time and Distributed Proof Generation
Cryptographers introduced new zero-knowledge protocols that achieve optimal linear-time prover complexity and enable fully distributed proof generation, accelerating ZKP adoption for scalable privacy.
Decentralized Private Computation Unlocks Programmable Privacy and Verifiability
Research introduces Decentralized Private Computation, a ZKP-based record model that shifts confidential execution off-chain, enabling verifiable, private smart contracts.
Fino Protocol Achieves MEV Protection on High-Throughput DAG Consensus
Fino embeds blind order-fairness into DAG-BFT with zero message overhead, securing high-throughput systems against transaction reordering attacks.
Generalizing MPC-in-the-head for Superposition-Secure Quantum Zero-Knowledge Proofs
We generalize MPC-in-the-head to create post-quantum zero-knowledge arguments, securing verifiable computation against quantum superposition attacks using LWE.
Partition Vector Commitments Optimize Data Availability and Communication Overhead
Partition Vector Commitments introduce a novel data structure to drastically reduce proof size and communication overhead, securing data availability for scalable decentralized architectures.
Cryptography Circumvents TFM Impossibility for Fair Decentralized Systems
Game theory proves a fundamental impossibility in transaction fee mechanisms, which is solved by cryptographic primitives that enforce fair ordering and privacy.
Verifiable Computation for Approximate Homomorphic Encryption Secures Private AI
New HE-IOP primitive solves the integrity problem for approximate homomorphic encryption, enabling verifiable, private, outsourced computation for AI models.