Sublinear Memory Zero-Knowledge Proofs Democratize Verifiable Computation for All Devices
Cryptographers achieved square-root memory scaling for ZKPs, solving the core resource bottleneck and enabling verifiable computation on mobile devices.
Recursive Transparent Arguments Enable Trustless Logarithmic Data Availability Sampling
New recursive transparent argument achieves near-constant verification time without a trusted setup, fundamentally unlocking scalable, trustless data availability.
Zero-Knowledge Proofs Now Scale Square-Root Memory on Resource-Constrained Devices
A space-efficient tree algorithm cuts ZKP memory from linear to square-root complexity, democratizing verifiable computation on mobile and edge devices.
Vega Achieves Practical Low-Latency Zero-Knowledge Proofs without Trusted Setup
A new ZKP system, Vega, uses fold-and-reuse proving and lookup-centric arithmetization to deliver sub-second credential verification, resolving the identity privacy-latency trade-off.
Linear-Time Prover SNARK with Constant Proof Size Achieves ZKP Optimality
Samaritan introduces a multilinear polynomial commitment scheme that achieves the theoretical optimum: linear prover time and constant proof size for scalable verifiable computation.
Vector Oblivious Linear Evaluation Unlocks Efficient Zero-Knowledge Proof Systems
VOLE-ZK leverages MPC primitives to construct highly efficient, CPU-friendly zero-knowledge proofs for complex computation.
New Linear PCP Simplifies NIZK Arguments, Significantly Improving Prover Efficiency
Researchers unveil a linear PCP for Circuit-SAT, leveraging error-correcting codes to simplify argument construction and boost SNARK prover efficiency.
Post-Quantum Polynomial Commitments Enable Scalable, Quantum-Resistant Blockchain Architectures
This lattice-based polynomial commitment scheme achieves post-quantum security and succinct proof size, fundamentally unlocking quantum-resistant ZK-rollups and data availability.
Linear Prover Time Unlocks Scalable Zero-Knowledge Proof Generation
Orion achieves optimal linear prover time and polylogarithmic proof size, resolving the ZKP scalability bottleneck for complex on-chain computation.
