Equifficient Polynomial Commitments Achieve Smallest SNARK Proof Size
Introducing Equifficient Polynomial Commitments, this work minimizes proof size to 160 bytes and enables free linear gates, dramatically lowering on-chain costs.
Equifficient Polynomial Commitments Enable Smaller Faster SNARKs
Equifficient polynomial commitments enforce consistent basis representation, enabling PARI to achieve the smallest 160-byte proof size and GARUDA to accelerate prover time with custom gates.
Equifficient Polynomial Commitments Enable Fastest, Smallest Zero-Knowledge SNARKs
New Equifficient Polynomial Commitments (EPCs) enforce polynomial basis consistency, yielding SNARKs with record-smallest proof size and fastest prover time.
Equifficient Polynomial Commitments Enable Faster, Smaller zk-SNARKs
Research introduces Equifficient Polynomial Commitments, a new primitive that yields Pari, the smallest SNARK at 160 bytes, and Garuda, a prover three times faster than Groth16.
