Succinct Timed Delay Functions Enable Decentralized Fair Transaction Ordering
SVTDs combine VDFs and succinct proofs to create a provably fair, time-locked transaction commitment, mitigating sequencer centralization risk.
Constant-Size Polynomial Commitments Unlock Scalable Zero-Knowledge Proof Systems
This cryptographic primitive allows a constant-size commitment to any polynomial, fundamentally decoupling proof size from computation complexity.
Post-Quantum Succinct Arguments Secure Verifiable Computation against Quantum Adversaries
This work proves a foundational succinct argument is secure in the Quantum Random Oracle Model, guaranteeing long-term security for verifiable computation.
Zero-Knowledge Agreements Resolve Contract Privacy and On-Chain Enforceability Tension
A hybrid protocol uses zero-knowledge proofs and secure computation to enforce confidential legal agreements on-chain without revealing private terms.
Lattice SNARKs Achieve Quasi-Optimal Efficiency via Novel Vanishing Polynomial Commitment
A new lattice-based commitment scheme enables the first quasi-optimal, quantum-resistant SNARKs, making secure, scalable verifiable computation practical.
Zero-Knowledge Proof of Training Secures Federated Learning Consensus and Data Privacy
This new consensus mechanism leverages zk-SNARKs to verify decentralized AI model contributions without exposing sensitive training data, solving the privacy-efficiency trade-off.
Fiat-Shamir Transformation Unsoundness Enables Practical Zero-Knowledge False Proofs
The Fiat-Shamir heuristic fails a class of succinct arguments, allowing false statements to be proven, demanding new security models.
Resumable Zero-Knowledge Proofs Drastically Cut Sequential Verification Cost
A new cryptographic primitive, resumable ZKPoK, enables sequential proof sessions to be exponentially cheaper, unlocking efficient stateful post-quantum cryptography.
New Zero-Knowledge Model Circumvents Impossibility for Perfect Soundness
By introducing a security definition based on logical independence, this breakthrough achieves non-interactive, transparent zero-knowledge proofs with perfect soundness, eliminating the need for trusted setups.
Verifiable Decapsulation Secures Post-Quantum Key Exchange Implementation Correctness
This new cryptographic primitive enables provable correctness for post-quantum key exchange mechanisms, transforming un-auditable local operations into publicly verifiable proofs of secure shared secret derivation.
Distributed Non-Interactive Zero-Knowledge Proofs Secure Network State Privacy
Distributed Non-Interactive Zero-Knowledge (dNIZK) is a new cryptographic primitive enabling efficient, single-round, privacy-preserving certification of global network state properties.
Zero-Knowledge Proof of Training Secures Private Decentralized AI Consensus
A new ZKPoT consensus leverages zk-SNARKs to verify model training integrity without revealing private data, solving the privacy-efficiency dilemma.
Optimal Prover Complexity Unlocks Linear-Time Zero-Knowledge Proof Generation
This breakthrough achieves optimal O(N) prover time for SNARKs, fundamentally solving the quasi-linear bottleneck and enabling practical, scalable verifiable computation.
Zero-Knowledge Proofs: Unlocking Privacy and Scalability across Digital Systems
Zero-knowledge proofs revolutionize digital trust, allowing verifiable computation without data disclosure, fundamentally enhancing privacy and scalability in diverse applications.
Scaling Zero-Knowledge Proofs through Co-Design and Silently Verifiable Proofs
New co-design paradigm scales zero-knowledge proofs, enabling efficient, private computation via silently verifiable proofs.
Post-Quantum SNARKs Secure Blockchain State Verification
A novel zero-knowledge argument construction achieves post-quantum security for blockchain state verification, safeguarding decentralized systems against future quantum threats.
Zero-Knowledge Proofs Enable Verifiable Mechanisms without Disclosure or Mediators
This framework uses zero-knowledge proofs to execute verifiable, private mechanisms, enabling trustless economic interactions without revealing sensitive design.
Transparent Zero-Knowledge Proofs Revolutionize Blockchain Security and Scalability
A new class of zero-knowledge proofs eliminates trusted setups, offering quantum-resistant transparency and enhanced scalability for decentralized systems.
Efficient Verifiable Random Functions with Compact Proofs and Keys
A novel VRF construction achieves short proofs and keys by directly utilizing bilinear maps, enhancing cryptographic randomness efficiency.
Decentralized Accountable Private Threshold Signatures Enhance System Trust
DeTAPS introduces decentralized, dynamically accountable, and private threshold signatures, enabling robust, privacy-preserving operations for distributed systems.
Zero-Knowledge Commitment Enables Private, Verifiable Mechanism Execution without Mediators
A novel framework leverages zero-knowledge proofs to allow mechanism designers to commit to hidden rules, proving incentive properties and outcome correctness without disclosing the mechanism itself, thereby eliminating trusted intermediaries.
Unveiling Efficient Non-Interactive Zero-Knowledge Proofs Sans Trusted Setup
A non-interactive zero-knowledge proof system merges algebraic and circuit statements, eliminating trusted setup for enhanced privacy and verifiable computation.
Polynomial Commitment Schemes and Interactive Oracle Proofs Build SNARKs
Integrating Polynomial Commitment Schemes and Interactive Oracle Proofs constructs efficient zk-SNARKs, enabling scalable verifiable computation.
