Distributed SNARKs Achieve Scalable Proof Generation with Novel Folding Schemes
A new distributed SNARK system leverages folding schemes to drastically accelerate proof generation for large circuits, enhancing blockchain scalability.
Sublinear Memory Zero-Knowledge Proofs Democratize Verifiable Computation
A novel zero-knowledge proof system achieves sublinear memory scaling, fundamentally enabling privacy-preserving verifiable computation on ubiquitous resource-constrained devices.
Optimal Prover Complexity Unlocks Linear-Time Zero-Knowledge Proof Generation
This breakthrough achieves optimal O(N) prover time for SNARKs, fundamentally solving the quasi-linear bottleneck and enabling practical, scalable verifiable computation.
Decoupled Vector Commitments Enable Dynamic Stateless Client Verification
Decoupled Vector Commitments bifurcate state and update history, achieving logarithmic proof size and constant-time verification for dynamic data.
Lattice Zero-Knowledge Proofs Secure Scalable Blockchains Post-Quantum
Lattice cryptography enables a quantum-secure ZK proof system, future-proofing on-chain privacy and scalability against cryptographic collapse.
Generic Folding Scheme Enables Efficient Non-Uniform Verifiable Computation
Protostar introduces a generic folding scheme for special-sound protocols, drastically reducing recursive overhead for complex, non-uniform verifiable computation.
Inner-Product Argument Vector Commitments Enable Constant-Time Proof Aggregation
This new Inner-Product Argument Vector Commitment achieves constant-time state verification, fundamentally unlocking truly scalable stateless clients.
Sublinear Memory ZK Proofs Democratize Verifiable Computation
A new space-efficient tree algorithm reduces ZK proof memory complexity from linear to square-root, enabling verifiable computation on all devices.
Efficient Lattice Commitments Secure Post-Quantum Verifiable Computation
Greyhound introduces the first concretely efficient lattice-based polynomial commitment scheme, providing quantum-resistant security for all verifiable computation.
New Lookup Argument Achieves Optimal Commitment Size for Universal ZK Circuits
Lasso introduces a sparse multilinear polynomial commitment scheme to make non-arithmetic ZK operations linear, unlocking the lookup singularity.
Lattice-Based Polynomial Commitments Achieve Post-Quantum Succinctness and Sublinear Verification
Greyhound is the first concretely efficient lattice-based polynomial commitment scheme, enabling post-quantum secure zero-knowledge proofs with sublinear verifier time.
Zero-Knowledge Proof of Training Secures Private Decentralized Federated Learning Consensus
ZKPoT uses zk-SNARKs to verify model performance without revealing local data, achieving robust, scalable, and privacy-preserving decentralized consensus.
Hyper-Efficient Prover Unlocks Universal Transparent Zero-Knowledge Scaling
This new HyperPlonk scheme achieves linear prover time for universal transparent SNARKs, fundamentally accelerating verifiable computation for all decentralized applications.
Logarithmic-Depth Commitments Enable Truly Stateless Blockchain Verification
A new Logarithmic-Depth Merkle-Trie Commitment scheme achieves constant-time verification, enabling light clients to securely validate state without storing it.
Lattice-Based Polynomial Commitments Achieve Post-Quantum Succinctness and Efficiency
Greyhound is the first concretely efficient polynomial commitment scheme from standard lattice assumptions, securing ZK-proof systems against future quantum threats.
Opening-Consistent IOPs Enable Trustless Erasure Code Commitments
This research introduces Erasure Code Commitments, a new primitive constructed via a novel IOP compiler, solving data availability without a trusted setup or high overhead.
Distributed Zero-Knowledge Proofs Scale Zkrollups with Constant Communication
A distributed Plonk protocol minimizes inter-prover communication to a constant factor, eliminating the zkRollup prover bottleneck and unlocking massive Layer 2 scalability.
Vector Commitments Enable Sublinear State Verification for Stateless Clients
A new polynomial vector commitment scheme transforms light clients into secure, stateless verifiers, dramatically improving blockchain decentralization and user security.
Post-Quantum Zero-Knowledge Proofs Achieve Shorter, Faster Verification
Lantern introduces a direct polynomial product proof for vector norms, slashing post-quantum ZKP size for practical privacy applications.
Universal Zero-Knowledge Proofs Eliminate Program-Specific Trusted Setup
A universal circuit construction for SNARKs decouples the setup from the program logic, establishing a single, secure, and permanent verifiable computation layer.
Collaborative zk-SNARKs Enable Private, Decentralized, Scalable Proof Generation
Scalable collaborative zk-SNARKs use MPC to secret-share the witness, simultaneously achieving privacy and 24× faster proof outsourcing.
Data Availability Sampling Secures Modular Blockchain Scalability
Modular architecture decouples core functions, using Data Availability Sampling and erasure coding to enable trust-minimized, mass-scale rollups.
Erasure Code Commitments Secure Data Availability Sampling Consistency
This new cryptographic primitive guarantees a commitment binds to a valid erasure codeword, solving data inconsistency in modular blockchain scaling.
Lattice-Based Zero-Knowledge Proofs Secure Computation against Quantum Threat
The research introduces quantum-resistant zero-knowledge proof systems leveraging hard lattice problems, ensuring long-term privacy and verifiability for decentralized architectures.
