Encrypted Multi-Scalar Multiplication Enables Private Single-Server zk-SNARK Outsourcing
The new Encrypted Multi-Scalar Multiplication primitive allows clients to privately offload costly zk-SNARK proving to an untrusted server with $O(1)$ overhead.
Succinct Lattice Polynomial Commitments Secure Zero-Knowledge against Quantum Threat
This new lattice-based polynomial commitment scheme achieves post-quantum security and polylogarithmic efficiency, future-proofing all succinct proof systems.
Verifiable Computation Secures Approximate Homomorphic Encryption for Private AI
New polynomial interactive proofs efficiently verify complex, non-algebraic homomorphic encryption operations, unlocking trustless, private computation on real-world data.
Lattice-Based Signatures Secure Blockchain against Quantum Threats
Research introduces a new lattice-based signature scheme, optimizing key size and verification speed to deliver quantum-resistant, high-throughput blockchain security.
Post-Quantum Signatures from Symmetric-Key ZKPs Halve Proof Size
The ZKB++ protocol converts symmetric-key primitives into post-quantum non-interactive ZK signatures, drastically reducing proof size for future security.
Vanishing Polynomials Enable Post-Quantum Recursive Zero-Knowledge Scaling
Introducing vanishing polynomial commitments to construct the first lattice-based recursive folding scheme with polylogarithmic verifier complexity.
Lattice zkSNARKs Achieve Post-Quantum Succinctness with Designated-Verifier Speed
A novel lattice-based zkSNARK design slashes post-quantum proof size by over 10x, enabling practical, quantum-safe verifiable computation for private systems.
