Hierarchical Vector Commitment Enables Constant-Time Stateless Blockchain Verification
A new Hierarchical Polynomial Vector Commitment achieves constant-size state proofs, drastically lowering node hardware requirements and securing decentralization.
Encrypted Multi-Scalar Multiplication Enables Private Single-Server zk-SNARK Outsourcing
The new Encrypted Multi-Scalar Multiplication primitive allows clients to privately offload costly zk-SNARK proving to an untrusted server with $O(1)$ overhead.
Constant-Time Polynomial Commitment Unlocks Scalable ZK-SNARK Verification
This new Hyper-Efficient Polynomial Commitment scheme achieves constant-time verification, eliminating the primary bottleneck for on-chain zero-knowledge proof scalability.
Efficient Non-Malleable Zero-Knowledge via Instance-Based Commitment Primitive
A new commitment primitive enables the first practical non-malleable zero-knowledge proofs, securing concurrent protocols without performance loss.
Blaze SNARK Achieves Linear Proving Time with Polylogarithmic Verification
Blaze introduces a coding-theoretic SNARK with $O(N)$ prover time and $O(log^2 N)$ verification, unlocking massive verifiable computation scaling.
Universal Circuit Proof Folding Enables General-Purpose ZK-VM Efficiency
SuperNova generalizes recursive proof folding to universal circuits, solving the ZK-VM problem by enabling efficient proof composition for any program instruction.
Post-Quantum Transparent zkSNARKs Achieve Succinct, Trustless, and Efficient Verifiable Computation
Phecda combines new polynomial commitment and VOLE-in-the-Head to deliver the first post-quantum, transparent, and succinct zero-knowledge proof system.
Trustless Logarithmic Commitment Secures Verifiable Computation
This new vector-based commitment achieves logarithmic proof size and trustless setup, fundamentally accelerating ZK-proof verification and scaling.
Lattice zkSNARKs Achieve Post-Quantum Succinctness with Designated-Verifier Speed
A novel lattice-based zkSNARK design slashes post-quantum proof size by over 10x, enabling practical, quantum-safe verifiable computation for private systems.
