Post-Quantum Succinct Arguments Secure Verifiable Computation against Quantum Adversaries
This work proves a foundational succinct argument is secure in the Quantum Random Oracle Model, guaranteeing long-term security for verifiable computation.
Verifiable Temporal Commitments Secure Time Elapsed without Disclosure
Proof of Time is a novel cryptographic primitive that uses Zero-Knowledge proofs to verify elapsed time while preserving the confidentiality of the initial event's timestamp.
Expander Signatures Enable Efficient Verification on Resource-Limited Devices
This new cryptographic primitive decouples intensive signature generation from constant-size verification, securing resource-constrained blockchain participation.
Real-Time Proving Transforms Layer One Execution into Native Verifiable Compute
Real-Time Proving integrates zero-knowledge proofs into Layer One execution, replacing costly N-of-N re-execution with efficient 1-of-N constant-time verification.
Universal Commitment Schemes Achieve Optimal Prover Efficiency
A new polynomial commitment scheme enables optimal linear-time prover complexity with a universal, updatable setup, finally resolving the ZK-SNARK trust-efficiency paradox.
Linear Prover Time Unlocks Optimal Verifiable Computation Scaling
Introducing FoldCommit, a new polynomial commitment scheme that achieves optimal linear-time prover complexity, fundamentally lowering the cost of generating large-scale zero-knowledge proofs.
Vector Commitments Enable Modular Blockchain Scalability and Asynchronous Security
A new Probabilistically Verifiable Vector Commitment scheme secures Data Availability Sampling, decoupling execution from data and enabling massive asynchronous scalability.
Aggregated Zero-Knowledge Proofs Drastically Reduce Blockchain Verification Overhead
A novel ZKP aggregation scheme embedded in Merkle Trees achieves significant proof size reduction, fundamentally improving blockchain data verification efficiency.
Cryptographic Randomness and Privacy Mitigate MEV Exploitation
Zero-knowledge proofs and verifiable randomness secure fair transaction ordering, eliminating front-running and democratizing extractable value.
Decentralized Private Computation Unlocks Programmable Privacy and Verifiability
Research introduces Decentralized Private Computation, a ZKP-based record model that shifts confidential execution off-chain, enabling verifiable, private smart contracts.
Efficient Lattice Polynomial Commitments Secure Post-Quantum ZK Systems
A novel lattice-based polynomial commitment scheme achieves post-quantum security with 8000x smaller proofs, enabling practical, scalable ZK-rollups.
Zero-Knowledge Proof of Training Secures Decentralized AI Consensus Privacy
The ZKPoT mechanism leverages zk-SNARKs to cryptographically verify model training contribution, solving the privacy-centralization dilemma in decentralized AI.
Sublinear Zero-Knowledge Proofs Unlock Ubiquitous Private Computation
A new proof system eliminates ZKP memory bottlenecks by achieving square-root scaling, enabling verifiable computation on all devices.
Fractal Commitments Enable Universal Logarithmic-Size Verifiable Computation
This new fractal commitment scheme recursively compresses polynomial proofs, achieving truly logarithmic verification costs for universal computation without a trusted setup.
Quantum Consensus Resists Attacks, Secures Consortium Blockchains
A new quantum consensus mechanism, Q-PnV, integrates quantum cryptography to secure consortium blockchains against future quantum attacks, ensuring long-term security.
Lattice Cryptography Secures Blockchain Longevity against Quantum Threats
Integrating lattice-based cryptography, Proof-of-Stake, and ZKPs creates a quantum-resistant framework, safeguarding decentralized finance's future.
Fiat-Shamir Transformation Unsoundness Enables Practical Zero-Knowledge False Proofs
The Fiat-Shamir heuristic fails a class of succinct arguments, allowing false statements to be proven, demanding new security models.
Lattice Polynomial Commitments Achieve Post-Quantum SNARKs without Trusted Setup
A new lattice-based polynomial commitment scheme secures zero-knowledge systems against quantum adversaries while eliminating the need for a trusted setup ceremony.
Lattice-Based Zero-Knowledge SNARKs Achieve Post-Quantum Security and Transparency
Labrador introduces a lattice-based zkSNARK that future-proofs blockchain privacy and scalability against the quantum computing threat.
Recursive Proof Composition Achieves Logarithmic-Time Zero-Knowledge Verification
A novel folding scheme reduces the verification of long computations to a logarithmic function, fundamentally decoupling security from computational scale.
Lattice-Based Polynomial Commitments Achieve Post-Quantum Succinctness and Efficiency
Greyhound is the first concretely efficient polynomial commitment scheme from standard lattice assumptions, securing ZK-proof systems against future quantum threats.
Transparent Polynomial Commitment Achieves Succinct Proofs without Trusted Setup
A novel polynomial commitment scheme achieves cryptographic transparency and logarithmic verification, eliminating the reliance on a trusted setup for scalable zero-knowledge proofs.
Distributed ZK Proof Generation Unlocks Practical Rollup Scalability
Pianist, a fully distributed ZKP system, parallelizes proof generation to resolve the prover bottleneck, enabling hyper-scalable, practical ZK-Rollup architectures.
Hyper-Efficient Prover Unlocks Universal Transparent Zero-Knowledge Scaling
This new HyperPlonk scheme achieves linear prover time for universal transparent SNARKs, fundamentally accelerating verifiable computation for all decentralized applications.
Direct Communication Protocol Secures Data Availability Sampling Efficiency
PANDAS uses direct communication and a two-phase seeding/consolidation model to meet the 4-second DAS deadline, ensuring data availability despite malicious nodes.
Compositional Formal Verification Secures DAG Consensus Protocol Architectures
A new compositional framework using TLA+ achieves reusable formal verification for DAG consensus, halving proof effort and ensuring robust safety assurances for next-generation architectures.
Zero-Knowledge Authenticators Decouple Public Blockchain Transparency from Private Policy
Zero-Knowledge Authenticators introduce a primitive for policy-private on-chain authentication, securing complex governance rules without public exposure.
