Sublinear Zero-Knowledge Proofs Democratize Verifiable Computation and Privacy
Sublinear memory scaling for ZKPs breaks the computation size bottleneck, enabling universal verifiable privacy on resource-constrained devices.
Verkle Trees Enable Practical Stateless Clients via Polynomial Commitments
Benchmarking Verkle Trees against SNARK-based Merkle structures proves vector commitments are the practical path to reducing state burden and fortifying decentralization.
Polynomial Commitments Secure Erasure Codes for Scalable Data Availability Sampling
Cryptographically-secured erasure codes enable light clients to verify data availability by sampling, resolving the scalability bottleneck for modular architectures.
Transparent Succinct Proofs Eliminate Trusted Setup and Large Proof Size
A novel Vector Hash Commitment achieves constant-size, transparent proofs, resolving the critical trade-off between ZK-SNARK succinctness and ZK-STARK setup-free security.
Vector Commitments Enable Statelessness with Compact Verkle Trees
Vector commitments replace hash-based state structures, fundamentally enabling stateless clients by generating constant-sized cryptographic proofs.
Formalizing Data Availability Sampling as a New Cryptographic Commitment Primitive
Researchers formalize Data Availability Sampling as a cryptographic primitive, introducing a new commitment scheme that rigorously secures light client verification.
FRIDA: FRI-based Data Availability Sampling without Trusted Setup
Leverages a novel property of the FRI proof system to construct a trustless, efficient data availability sampling scheme for modular blockchains.
Poly-Universal Proofs Achieve Universal Setup and Updatable Security
This new polynomial commitment scheme decouples proof generation from circuit structure, enabling a single, secure, and continuously updatable universal setup.
Vector Commitments Enable Modular Blockchain Scalability and Asynchronous Security
A new Probabilistically Verifiable Vector Commitment scheme secures Data Availability Sampling, decoupling execution from data and enabling massive asynchronous scalability.
