zk-STARKs Enable Scalable Private Identity and Verifiable Credential Revocation
A zk-STARKs-based framework uses cryptographic accumulators to resolve the privacy-transparency conflict, enabling scalable, anonymous credential revocation.
Linear-Time Post-Quantum SNARKs Achieve Optimal Prover Efficiency
Brakedown introduces the first built linear-time SNARK, achieving optimal O(N) prover complexity for large computations while eliminating trusted setup.
Lattice Cryptography Secures Blockchains against Quantum Threat
The cryptographic foundation of decentralized systems must migrate from vulnerable ECC to lattice-based primitives to neutralize the existential quantum computing threat.
Lattice SNARKs Achieve Quasi-Optimal Efficiency via Novel Vanishing Polynomial Commitment
A new lattice-based commitment scheme enables the first quasi-optimal, quantum-resistant SNARKs, making secure, scalable verifiable computation practical.
Universal Vector Commitments Enable Efficient Proofs of Non-Membership and Data Integrity
Introducing Universal Vector Commitments, a new primitive that securely proves element non-membership, fundamentally enhancing stateless client and ZK-rollup data verification.
Lattice Functional Commitment Secures Post-Quantum Verifiable Computation
A new lattice-based functional commitment for circuits enables post-quantum secure, succinct, and general-purpose private verifiable computation.
Optimal Prover Time and Succinct Proof Size for Universal Zero-Knowledge
This new ZKP argument system achieves optimal linear prover time and polylogarithmic proof size, fundamentally unlocking verifiable computation at scale.
Transparent Zero-Knowledge Proofs Achieve Optimal Prover Computation and Succinct Verification
The Libra proof system introduces a transparent zero-knowledge scheme achieving optimal linearithmic prover time, unlocking universally scalable private computation.
Cost-Effective Verifiable Delay Functions Unlock Practical On-Chain Randomness Security
Researchers halved Verifiable Delay Function verification gas costs, making cryptographically secure, unbiasable randomness practical for resource-constrained smart contracts.
Efficient Lattice Polynomial Commitments Secure Post-Quantum ZK Systems
A novel lattice-based polynomial commitment scheme achieves post-quantum security with 8000x smaller proofs, enabling practical, scalable ZK-rollups.
Lattice Cryptography Secures Blockchains against Quantum Attack Threat
The transition to lattice-based signature schemes like FALCON is vital to preemptively secure decentralized ledgers from future quantum computer attacks.
