Expander Signatures Enable Efficient Verification on Resource-Limited Devices
This new cryptographic primitive decouples intensive signature generation from constant-size verification, securing resource-constrained blockchain participation.
Adaptive Byzantine Agreement Achieves Optimal Communication Parameterized by Actual Faults
This protocol introduces adaptive communication complexity to Byzantine Agreement, establishing tight theoretical bounds and optimizing consensus efficiency for real-world fault conditions.
Expander Signatures Enable Efficient Constant-Size Verification on Resource-Limited Devices
Expander Signature decouples heavy key generation from verification, enabling resource-limited devices to achieve constant-size, efficient, and forward-secure authentication.
Optimal Latency Consensus Achieves $2delta$ Communication by Eliminating Inter-Replica Messaging
A new consensus notion, Pod, eliminates inter-replica communication to achieve physically optimal 2δ latency, unlocking ultra-fast, censorship-resistant distributed applications.
Lattice-Based Non-Interactive Distributed Key Generation for Post-Quantum Security
This research introduces a novel lattice-based non-interactive distributed key generation protocol, enabling quantum-resistant, secure key management for future decentralized systems.
Distributed Cryptographic Accumulators Revolutionize Certificate Revocation Efficiency
AccuRevoke introduces a novel distributed cryptographic accumulator scheme, significantly reducing certificate revocation proof sizes and enhancing PKI scalability and privacy.
