Optimal Linear Prover Complexity Revolutionizes Polynomial Commitment Schemes
New PolyFRIM polynomial commitment scheme achieves optimal linear prover complexity, accelerating verifiable computation and distributed consensus.
Linear-Time Post-Quantum SNARKs Revolutionize Verifiable Computation Efficiency
Brakedown introduces a post-quantum, linear-time SNARK by engineering a novel polynomial commitment scheme using linear codes, fundamentally accelerating verifiable computation.
Distributed PIOP Achieves Linear Prover Time and Logarithmic Communication
HyperPianist introduces a distributed ZKP architecture that cuts prover time to linear and communication to logarithmic, enabling practical, massive-scale verifiable computation.
Post-Quantum Transparent zkSNARKs Achieve Succinct, Trustless, and Efficient Verifiable Computation
Phecda combines new polynomial commitment and VOLE-in-the-Head to deliver the first post-quantum, transparent, and succinct zero-knowledge proof system.
SmallWood: Hash-Based Commitments Achieve Post-Quantum Zero-Knowledge for Small Instances
SmallWood introduces a post-quantum, hash-based commitment scheme, dramatically shrinking proof sizes for common, small-scale verifiable computation.
Trustless Logarithmic Commitment Secures Verifiable Computation
This new vector-based commitment achieves logarithmic proof size and trustless setup, fundamentally accelerating ZK-proof verification and scaling.
Zinc’s Integer Arithmetic Argument Bypasses Massive SNARK Arithmetization Overheads
Zinc introduces a hash-based succinct argument for native integer arithmetic, eliminating orders-of-magnitude arithmetization overheads for practical ZK computation.
Vector Accumulators Enable Logarithmic Stateless Client Verification without Trusted Setup
This new Vector Accumulator primitive decouples state size from client verification cost, achieving logarithmic-time proofs for truly scalable stateless nodes.
Zero-Knowledge Virtual Machines Enable Universal Verifiable Computation
ZK-VMs decouple computation from cryptographic proof generation, creating a universal compiler for verifiable execution that drastically scales layer two throughput.
