Efficient Transparent Zero-Knowledge Proofs Eliminate Trusted Setup for Scalability
A new recursive polynomial commitment scheme, LUMEN, achieves the efficiency of trusted-setup SNARKs while maintaining full transparency, unlocking truly scalable and trustless rollups.
Blaze Multi-Linear Commitment Scheme Accelerates SNARK Prover Time and Shrinks Proof Size
Blaze introduces a multi-linear polynomial commitment scheme using Repeat-Accumulate-Accumulate codes, dramatically speeding up ZK-SNARK provers and reducing proof size for scalable verifiable computation.
Constraint-Reduced Circuits Accelerate Zero-Knowledge Verifiable Computation
Introducing Constraint-Reduced Polynomial Circuits, a novel zk-SNARK construction that minimizes arithmetic constraints for complex operations, unlocking practical, scalable verifiable computation.
HyperPlonk’s Multilinear Arithmetization Unlocks Linear Prover Time for ZK-SNARKs
HyperPlonk eliminates the FFT bottleneck in Plonk by using multilinear polynomials over the boolean hypercube, enabling linear-time ZK-proof generation for massive circuits.
FRIDA Enables Transparent Data Availability Sampling with Poly-Logarithmic Proofs
FRIDA uses a novel FRI-based commitment to achieve non-trusted setup data availability sampling, fundamentally improving scalability.
FRIDA Formalizes Data Availability Sampling with Transparent Cryptographic Proofs
FRIDA introduces the first formal cryptographic primitive for Data Availability Sampling, enabling trustless, scalable block data verification for modular blockchains.
Post-Quantum Succinct Arguments Secure Verifiable Computation against Quantum Adversaries
This work proves a foundational succinct argument is secure in the Quantum Random Oracle Model, guaranteeing long-term security for verifiable computation.
Linear Prover Time Unlocks Optimal Succinct Argument Efficiency
This new Interactive Oracle Proof system resolves the prover-verifier efficiency trade-off, achieving linear prover time and polylogarithmic verification complexity.
Novel Recursive Commitment Scheme Achieves Transparent, Efficient Zero-Knowledge Proofs
LUMEN introduces a recursive polynomial commitment scheme and PIOP protocol, eliminating the trusted setup while maintaining zk-SNARK efficiency, securing rollup scalability.
FRI-IOP Establishes Quantum-Resistant Polynomial Commitments for Scalable Proofs
FRI-based polynomial commitments replace pairing-based cryptography with hash-based, quantum-resistant security, enabling transparent, scalable ZK-SNARKs and data availability.
New Transparent Recursive Commitment Scheme Eliminates Trusted Setup Efficiency Trade-Off
LUMEN introduces a novel recursive polynomial commitment scheme, achieving transparent zk-SNARK efficiency on par with trusted-setup protocols.
Linear-Time Field-Agnostic SNARKs Unlock Massively Scalable Verifiable Computation
Brakedown introduces a practical linear-time encodable code, enabling the first O(N) SNARK prover, fundamentally scaling verifiable computation and ZK-Rollups.
Field-Agnostic Polynomial Commitments Unlock Fast, Universal Zero-Knowledge Proofs
BaseFold generalizes FRI, introducing foldable codes to create a field-agnostic polynomial commitment scheme with superior prover and verifier efficiency.
