Lattice-Based Polynomial Commitments Unlock Post-Quantum Succinct Zero-Knowledge Proofs
Greyhound, a new lattice-based polynomial commitment scheme, achieves sublinear verification and 8000X smaller proofs, ensuring quantum-safe scalability.
Lattice-Based Argument Achieves Post-Quantum Succinctness and Transparency
Researchers introduce a new lattice-based succinct argument, solving the post-quantum ZKP trilemma to secure future decentralized systems.
Field-Agnostic Polynomial Commitments Accelerate Multilinear Zero-Knowledge Proofs
A new polynomial commitment scheme, BaseFold, generalizes FRI using foldable codes, eliminating field restrictions and achieving 200x faster ZK prover times.
Data Availability Encoding Becomes Zero-Overhead Polynomial Commitment Scheme
This work unifies data availability and polynomial commitment schemes, achieving zero prover overhead by cryptographically repurposing data encoding.
Multifunction Tree Unit Accelerates Zero-Knowledge Proof Prover Time
A novel hardware unit optimizes the tree-based kernels of zkSNARKs, fundamentally reducing prover time to unlock scalable verifiable computation.
Lattice Polynomial Commitments Achieve Quantum-Safe, Transparent, Succinct Proofs
A new lattice-based polynomial commitment, secured by the SIS problem, delivers post-quantum SNARKs with smaller proofs and no trusted setup.
DeepFold Optimizes Zero-Knowledge Proofs with Efficient Multilinear Commitments
DeepFold, a new Reed-Solomon-based polynomial commitment scheme, achieves optimal prover time and concise proofs, unlocking practical, large-scale verifiable computation.
Lattice Polynomial Commitments Unlock Concretely Efficient Post-Quantum Zero-Knowledge Arguments
A new lattice-based polynomial commitment scheme drastically shrinks proof size, providing the essential, quantum-safe primitive for future scalable blockchain privacy.
Universal Updatable Proofs Secure All Zero-Knowledge Circuits
A universal and continually updatable Structured Reference String eliminates per-circuit trusted setups, unlocking composable, production-ready ZK systems.
Lattice Commitments Secure Transparent Post-Quantum Zero-Knowledge Proofs
A new lattice-based polynomial commitment scheme secures zero-knowledge proofs against quantum attacks, eliminating the need for a trusted setup.
Lattice Polynomial Commitments Achieve Post-Quantum Transparent SNARKs
This research delivers the first efficient lattice-based polynomial commitment scheme, securing succinct arguments against quantum adversaries without a trusted setup.
Transparent Polynomial Commitments Achieve Practical Constant-Size Proofs
New aggregation techniques slash transparent polynomial commitment proof size by 85%, enabling practical, trustless, constant-sized ZK-SNARKs.
Transparent Constant-Sized Polynomial Commitments Enable Practical Trustless zk-SNARKs
Dew introduces the first transparent polynomial commitment scheme with constant proof size and logarithmic verification, eliminating the trusted setup barrier for succinct verifiable computation.
Greyhound Achieves Post-Quantum Polynomial Commitments with Unprecedented Efficiency
A new lattice-based polynomial commitment scheme, Greyhound, delivers post-quantum security and 8000X smaller proofs, unlocking scalable verifiable computation.
Vector-Code Commitments Unlock Transparent Logarithmic-Time Zero-Knowledge Proof Verification
A new Vector-Code Commitment scheme uses algebraic codes to create transparent, logarithmic-time verifiable proofs, radically improving ZKP scalability.
Efficient Transparent Zero-Knowledge Proofs Eliminate Trusted Setup for Scalability
A new recursive polynomial commitment scheme, LUMEN, achieves the efficiency of trusted-setup SNARKs while maintaining full transparency, unlocking truly scalable and trustless rollups.
Sublinear Transparent Commitment Scheme Unlocks Efficient Data Availability Sampling
A new transparent polynomial commitment scheme with sublinear proof size radically optimizes data availability for stateless clients, resolving a core rollup bottleneck.
New Folding Scheme Enables Logarithmic Recursive Proof Verification
This new folding scheme aggregates multiple zero-knowledge instances into a single, compact proof, achieving logarithmic-time recursive verification for unprecedented rollup scalability.
Cryptographic Oracle Decouples Data Availability from Execution for Scalable Rollups
The Data Availability Oracle (DAO) uses polynomial commitments and game theory to cryptographically enforce off-chain data publication, unlocking trustless, massive L2 scalability.