Sublinear ZK Provers Democratize Verifiable Computation for All Devices
A streaming prover architecture reframes proof generation as tree evaluation, reducing ZKP memory from linear to square-root scaling for widespread adoption.
Recursive Folding Unlocks Logarithmic Prover Time for Polynomial Commitments
PolyLog introduces a recursive folding primitive to reduce the zero-knowledge prover's commitment time from linear to logarithmic, enabling massive ZK-rollup scaling.
zk-STARKs and Accumulators Secure Scalable Private Decentralized Identity
This framework leverages zk-STARKs for private credential disclosure and cryptographic accumulators for scalable revocation, enabling a trusted, post-quantum data economy.
Zero-Knowledge Machine Learning Operations Cryptographically Secures AI Integrity
The Zero-Knowledge Machine Learning Operations (ZKMLOps) framework introduces cryptographic proofs to guarantee AI model correctness and privacy, establishing a new standard for auditable, trustworthy decentralized computation.
Efficient Post-Quantum Polynomial Commitments Fortify Zero-Knowledge Scalability
Greyhound introduces the first concretely efficient lattice-based polynomial commitment scheme, unlocking post-quantum security for zk-SNARKs and blockchain scaling primitives.
Logarithmic Zero-Knowledge Proofs Eliminate Trusted Setup for Private Computation
Bulletproofs introduce non-interactive zero-knowledge proofs with logarithmic size and no trusted setup, fundamentally solving the proof-size bottleneck for on-chain privacy.
Cornucopia: Insertion-Secure Accumulators Forge Scalable Distributed Randomness
Cornucopia introduces insertion-secure accumulators to efficiently aggregate contributions for VDF-based randomness, securing the foundation of decentralized systems.
Linear Prover Time Unlocks Scalable Zero-Knowledge Proof Generation
Orion achieves optimal linear prover time and polylogarithmic proof size, resolving the ZKP scalability bottleneck for complex on-chain computation.
FRIDA Formalizes Data Availability Sampling with Transparent Cryptographic Proofs
FRIDA introduces the first formal cryptographic primitive for Data Availability Sampling, enabling trustless, scalable block data verification for modular blockchains.
Recursive Sumchecks Enable Linear-Time Verifiable Computation Proving
The Goldwasser-Kalai-Rothblum protocol's linear-time prover complexity radically lowers proof generation costs, unlocking practical, high-throughput ZK-rollup scaling.
Interactive Oracle Proofs Enable Trustless, Scalable, Post-Quantum Verifiable Computation
Interactive Oracle Proofs generalize PCPs, constructing transparent, quasi-linear proof systems that eliminate trusted setup for mass-scale verifiable computation.
Black-Box Commit-and-Prove SNARKs Unlock Verifiable Computation Scaling
Artemis, a new black-box SNARK construction, modularly solves the commitment verification bottleneck, enabling practical, large-scale zero-knowledge machine learning.
FRIDA: FRI-based Data Availability Sampling without Trusted Setup
Leverages a novel property of the FRI proof system to construct a trustless, efficient data availability sampling scheme for modular blockchains.
Verifiable Temporal Commitments Secure Time Elapsed without Disclosure
Proof of Time is a novel cryptographic primitive that uses Zero-Knowledge proofs to verify elapsed time while preserving the confidentiality of the initial event's timestamp.
Logarithmic-Depth Commitments Enable Truly Stateless Blockchain Verification
A new Logarithmic-Depth Merkle-Trie Commitment scheme achieves constant-time verification, enabling light clients to securely validate state without storing it.
Transparent Polynomial Commitment Achieves Succinct Proofs without Trusted Setup
A novel polynomial commitment scheme achieves cryptographic transparency and logarithmic verification, eliminating the reliance on a trusted setup for scalable zero-knowledge proofs.
Incremental Proofs Maintain Constant-Size Sequential Work for Continuous Verification
This new cryptographic primitive enables constant-size proofs for arbitrarily long sequential computations, fundamentally solving the accumulated overhead problem for VDFs.
Zero-Knowledge Proof of Training Secures Decentralized Federated Learning Consensus
ZKPoT uses zk-SNARKs to cryptographically verify model training quality without revealing private data, solving the privacy-utility dilemma in decentralized AI.
Sublinear Memory ZK Proofs Democratize Verifiable Computation
A new space-efficient tree algorithm reduces ZK proof memory complexity from linear to square-root, enabling verifiable computation on all devices.
Zero-Knowledge Proof of Training Secures Private Federated Consensus
ZKPoT consensus leverages zk-SNARKs to cryptographically validate a participant's model performance without revealing the underlying data or updates, unlocking scalable, private, on-chain AI.
Zero-Knowledge Proof of Training Secures Federated Consensus
Research introduces ZKPoT consensus, leveraging zk-SNARKs to cryptographically verify private model training contributions without data disclosure.
Sublinear Memory Zero-Knowledge Proofs Democratize Verifiable Computation
A novel tree-based algorithm reduces ZKP prover memory from linear to square-root complexity, enabling verifiable computation on everyday mobile and edge devices.
Folding Schemes Enable Efficient Recursive Zero-Knowledge Arguments
A new cryptographic primitive, the folding scheme, dramatically reduces recursive proof overhead, unlocking practical incrementally verifiable computation.
