Subspace Codes Enable Logarithmic Proof Size Constant Verification Time Commitment
A novel polynomial commitment scheme using subspace codes achieves logarithmic proof size and constant verification, enhancing rollup efficiency.
Equifficient Polynomial Commitments Enable Faster, Smaller zk-SNARKs
Research introduces Equifficient Polynomial Commitments, a new primitive that yields Pari, the smallest SNARK at 160 bytes, and Garuda, a prover three times faster than Groth16.
Sublinear Zero-Knowledge Proofs Democratize Verifiable Computation on Constrained Devices
A novel proof system reduces ZKP memory from linear to square-root scaling, fundamentally unlocking privacy-preserving computation for all mobile and edge devices.
Sublinear Space Zero-Knowledge Proofs Democratize Verifiable Computation on Constrained Devices
New sublinear memory ZKPs shift resource constraints from linear to square-root complexity, unlocking verifiable computation on mobile and edge devices.
Optimal Polynomial Commitment Batching Unlocks Scalable Decentralized Cryptography
New KZG batching algorithm achieves optimal $O(N log N)$ prover time and constant proof size, dramatically accelerating Verifiable Secret Sharing.
Artemis SNARKs Efficiently Verify Cryptographic Commitments for Decentralized Machine Learning
Artemis, a new Commit-and-Prove SNARK, drastically cuts the commitment verification bottleneck, enabling practical, trustless zero-knowledge machine learning.
Sublinear Zero-Knowledge Proofs Democratize Verifiable Computation Scaling
A novel space-efficient tree algorithm reduces ZKP memory requirements from linear to square-root, unlocking verifiable computation on resource-constrained devices globally.
Sublinear Memory Zero-Knowledge Proofs Democratize Verifiable Computation Globally
Introducing the first sublinear memory zero-knowledge proof system, this breakthrough enables verifiable computation on resource-constrained devices, fundamentally scaling ZK adoption.
Constant-Cost Threshold Decryption Secures Private Transaction Batching Efficiency
This new cryptographic primitive enables constant-cost key issuance for private transaction batches, fundamentally solving the scalability problem of encrypted mempools.
