Linear-Time Prover SNARK with Constant Proof Size Achieves ZKP Optimality
Samaritan introduces a multilinear polynomial commitment scheme that achieves the theoretical optimum: linear prover time and constant proof size for scalable verifiable computation.
Optimal ZKP Prover Time Unlocks Practical Succinct Verifiable Computation
Libra achieves the theoretical optimum for ZKP prover efficiency, utilizing a linear-time GKR algorithm to finally scale zero-knowledge proofs.
Vanishing Polynomial Commitments Enable Post-Quantum Succinct Arguments and Recursive Folding
A novel commitment scheme utilizing vanishing polynomials unlocks the first lattice-based linear-time prover and polylogarithmic verifier succinct arguments.
HyperPlonk’s Multilinear Arithmetization Unlocks Linear Prover Time for ZK-SNARKs
HyperPlonk eliminates the FFT bottleneck in Plonk by using multilinear polynomials over the boolean hypercube, enabling linear-time ZK-proof generation for massive circuits.
ZKBag Cryptographic Primitive Solves RAM Program Zero-Knowledge Expressiveness Tradeoff
The ZKBag primitive, built on homomorphic commitments, fundamentally resolves the expressiveness-performance dilemma for verifiable computation, unlocking scalable ZK-VMs.
Constant-Size Polynomial Commitments Unlock Scalable Zero-Knowledge Proof Systems
This cryptographic primitive allows a constant-size commitment to any polynomial, fundamentally decoupling proof size from computation complexity.
Linear-Time Post-Quantum SNARKs Achieve Optimal Prover Efficiency
Brakedown introduces the first built linear-time SNARK, achieving optimal O(N) prover complexity for large computations while eliminating trusted setup.
Universal Commitment Schemes Achieve Optimal Prover Efficiency
A new polynomial commitment scheme enables optimal linear-time prover complexity with a universal, updatable setup, finally resolving the ZK-SNARK trust-efficiency paradox.
Optimal Prover Complexity Unlocks Linear-Time Zero-Knowledge Proof Generation
This breakthrough achieves optimal O(N) prover time for SNARKs, fundamentally solving the quasi-linear bottleneck and enabling practical, scalable verifiable computation.