Functional Commitments Verify Program Output without Revealing Logic
This new Functional Commitment Scheme allows committing to a program's logic while efficiently proving its output, enabling private, verifiable outsourced computation.
Constant-Size Polynomial Commitments Unlock Scalable Zero-Knowledge Proof Systems
This cryptographic primitive allows a constant-size commitment to any polynomial, fundamentally decoupling proof size from computation complexity.
Equifficient Polynomial Commitments Enable Ultra-Succinct, Faster Zero-Knowledge Proofs
Equifficient Polynomial Commitments introduce a new cryptographic primitive that separates linear and nonlinear constraints, setting the new frontier for zk-SNARK efficiency.
Equifficient Polynomial Commitments Enable Faster, Smaller zk-SNARKs
Research introduces Equifficient Polynomial Commitments, a new primitive that yields Pari, the smallest SNARK at 160 bytes, and Garuda, a prover three times faster than Groth16.
Selective Batched IBE Enables Constant-Cost Threshold Key Issuance
This new cryptographic primitive enables distributed authorities to generate a single, succinct decryption key for an arbitrary batch of identities at a cost independent of the batch size, fundamentally solving key management scalability in threshold systems.
Mercury Multi-Linear Commitment Scheme Achieves Optimal Succinctness
The Mercury Multi-Linear Polynomial Commitment Scheme achieves constant proof size and near-optimal prover work, eliminating the efficiency trade-off in verifiable computation.
Efficient Simulation Extractable Groth16 zk-SNARKs for Enhanced Security
This research introduces an optimized Groth16 zk-SNARK variant, achieving simulation extractability with fewer pairings, bolstering non-malleability for robust blockchain protocols.
