Setchain Decouples Transaction Order for Massive Throughput Gains
The Setchain primitive relaxes strict total ordering into unordered epochs, enabling parallel processing for orders of magnitude higher throughput and sub-4-second finality.
Lattice-Based Ring Signatures Achieve Post-Quantum Anonymity and Verification Efficiency
ChipmunkRing introduces Acorn Verification, a lattice-based zero-knowledge primitive, to deliver quantum-safe, anonymous transactions with 17x faster validation.
Mechanism Design Enforces Truthful Proof-of-Stake Consensus and Scalability
A new revelation mechanism, triggered by consensus disputes, mathematically enforces truthful block proposals to enhance Proof-of-Stake security and throughput.
ZKPoT Consensus Secures Federated Learning by Verifying Model Performance Privately
ZKPoT consensus leverages zk-SNARKs to prove model performance without revealing data, creating a privacy-preserving, performance-based leader election mechanism.
Polynomial Commitments Secure Erasure Codes for Scalable Data Availability Sampling
Cryptographically-secured erasure codes enable light clients to verify data availability by sampling, resolving the scalability bottleneck for modular architectures.
Erasure Code Commitments Cryptographically Enforce Data Availability Consistency
This new cryptographic primitive, defined by position- and code-binding, solves the data availability problem by guaranteeing that committed data is a valid erasure codeword, securing modular blockchain scaling.
Poly-Universal Proofs Achieve Universal Setup and Updatable Security
This new polynomial commitment scheme decouples proof generation from circuit structure, enabling a single, secure, and continuously updatable universal setup.
Zero-Knowledge Proof of Training Secures Private Decentralized Machine Learning Consensus
Zero-Knowledge Proof of Training (ZKPoT) leverages zk-SNARKs to validate collaborative model performance privately, enabling scalable, secure decentralized AI.
