Vector Oblivious Linear Evaluation Unlocks Efficient Zero-Knowledge Proof Systems
VOLE-ZK leverages MPC primitives to construct highly efficient, CPU-friendly zero-knowledge proofs for complex computation.
New Linear PCP Simplifies NIZK Arguments, Significantly Improving Prover Efficiency
Researchers unveil a linear PCP for Circuit-SAT, leveraging error-correcting codes to simplify argument construction and boost SNARK prover efficiency.
Post-Quantum Polynomial Commitments Enable Scalable, Quantum-Resistant Blockchain Architectures
This lattice-based polynomial commitment scheme achieves post-quantum security and succinct proof size, fundamentally unlocking quantum-resistant ZK-rollups and data availability.
Linear Prover Time Unlocks Scalable Zero-Knowledge Proof Generation
Orion achieves optimal linear prover time and polylogarithmic proof size, resolving the ZKP scalability bottleneck for complex on-chain computation.
Zero-Knowledge Bag Unlocks Constant-Time Verifiable General Computation
Introducing the Zero-Knowledge Bag, a new cryptographic primitive enabling constant computational and communication complexity for zkVM execution.
ZNARKs Enable Efficient Verifiable Computation over Integers
A new polynomial commitment with modular remainder fundamentally simplifies creating succinct arguments for real-world integer arithmetic.
Distributed Zero-Knowledge Proofs Achieve Optimal Prover Computational Efficiency
Distributed proving protocols dramatically reduce ZKP generation time, transforming verifiable computation from a theoretical ideal to a scalable, practical primitive.
Sublinear Vector Commitments Enable Constant-Time Verification for Scalable Systems
A new vector commitment scheme achieves constant verification time with logarithmic proof size, fundamentally enabling efficient stateless clients and scalable data availability.
Linear-Time Post-Quantum SNARKs Achieve Optimal Prover Efficiency
Brakedown introduces the first built linear-time SNARK, achieving optimal O(N) prover complexity for large computations while eliminating trusted setup.
Universal Vector Commitments Enable Efficient Proofs of Non-Membership and Data Integrity
Introducing Universal Vector Commitments, a new primitive that securely proves element non-membership, fundamentally enhancing stateless client and ZK-rollup data verification.
Sublinear Space Zero-Knowledge Proofs Democratize Verifiable Computation on Constrained Devices
New sublinear memory ZKPs shift resource constraints from linear to square-root complexity, unlocking verifiable computation on mobile and edge devices.
Novel Recursive Commitment Scheme Achieves Transparent, Efficient Zero-Knowledge Proofs
LUMEN introduces a recursive polynomial commitment scheme and PIOP protocol, eliminating the trusted setup while maintaining zk-SNARK efficiency, securing rollup scalability.
Plonky2 Proves SHA-256 Integrity for Scalable Zero-Knowledge Blockchains
A new Plonky2-based methodology efficiently generates zero-knowledge proofs for SHA-256, solving a core computational integrity bottleneck for scaling ZK-Rollups.
Sublinear Zero-Knowledge Proofs Unlock Ubiquitous Private Computation
A new proof system eliminates ZKP memory bottlenecks by achieving square-root scaling, enabling verifiable computation on all devices.
Fractal Commitments Enable Universal Logarithmic-Size Verifiable Computation
This new fractal commitment scheme recursively compresses polynomial proofs, achieving truly logarithmic verification costs for universal computation without a trusted setup.
Post-Quantum Zero-Knowledge Proofs Achieve Shorter, Faster Verification
Lantern introduces a direct polynomial product proof for vector norms, slashing post-quantum ZKP size for practical privacy applications.
Distributed zkVM Architecture Slashes Verification Costs and Latency
A modular, distributed zkVM architecture dramatically cuts hardware costs and latency, making real-time zero-knowledge verification economically feasible for all validators.
Recursive Proof Composition Achieves Logarithmic-Time Zero-Knowledge Verification
A novel folding scheme reduces the verification of long computations to a logarithmic function, fundamentally decoupling security from computational scale.
Constant-Cost Batch Verification with Silently Verifiable Proofs
Silently Verifiable Proofs introduce a new zero-knowledge primitive that achieves constant verifier-to-verifier communication for arbitrarily large proof batches, drastically cutting overhead for private computation.
Lattice-Based Polynomial Commitments Achieve Post-Quantum Succinctness and Sublinear Verification
Greyhound is the first concretely efficient lattice-based polynomial commitment scheme, enabling post-quantum secure zero-knowledge proofs with sublinear verifier time.
Recursive Inner Product Arguments Enable Universal Transparent Polynomial Commitments
A novel recursive folding of polynomial commitments into Inner Product Arguments yields universal, transparent proof systems for highly scalable verifiable computation.
Multi-Linear Commitments Achieve Logarithmic ZK Proof Time
New multi-linear commitment scheme reduces ZK prover complexity to logarithmic time, fundamentally accelerating verifiable computation and on-chain privacy.
Scorpius: A Sound and Efficient Post-Quantum Zero-Knowledge Argument System
This research rectifies critical soundness flaws in post-quantum zero-knowledge arguments, introducing Scorpius for robust, efficient verifiable computation.
Folding Schemes Enable Efficient Recursive Zero-Knowledge Arguments
A new cryptographic primitive, the folding scheme, dramatically reduces recursive proof overhead, unlocking practical incrementally verifiable computation.