Layered Commit-Reveal Protocol Secures Decentralized Randomness Beacons
Commit-Reveal Squared uses randomized reveal order and a hybrid architecture to cryptographically secure decentralized randomness, eliminating last-revealer bias.
Verifiable Delay Functions Fail Random Oracle Model Security
Foundational VDF security is disproven in the Random Oracle Model, forcing all future randomness and fair ordering protocols to rely on stronger, structured assumptions.
Equifficient Polynomial Commitments Achieve Smallest Proof Size and Fastest SNARKs
Equifficient Polynomial Commitments are a new primitive that enforces polynomial basis representation, enabling SNARKs with 160-byte proofs and triple-speed proving.
Obfuscation Enables Deterministic Asynchronous Consensus Defying FLP Impossibility
Program obfuscation and time-lock puzzles overcome the FLP impossibility, yielding a deterministic consensus for asynchronous networks.
Equifficient Polynomial Commitments Enable Faster, Smaller zk-SNARKs
Research introduces Equifficient Polynomial Commitments, a new primitive that yields Pari, the smallest SNARK at 160 bytes, and Garuda, a prover three times faster than Groth16.
Lattice Cryptography Secures Blockchain Transactions with Smaller Keys
Researchers designed a novel lattice-based signature scheme, using SampleMat and trapdoor-less signing, to reduce post-quantum transaction size, securing blockchains against future quantum attacks.
Permissionless Consensus Secured in the Standard Model via Complexity Theory
Foundational security for decentralized systems is achieved by grounding Proof-of-Work in fine-grained complexity, moving beyond idealized models.
Transparent Recursive Proofs Secure Quantum-Resistant Decentralized State
Fractal introduces a hash-based, transparent SNARK, enabling recursive proofs for quantum-secure, constant-size verification of entire blockchain history.
Batched Identity-Based Encryption Enables Selective, Efficient, and Privacy-Preserving Data Access
The new Batched IBE primitive allows public aggregation of decryption rights for specific data subsets, unlocking private, auditable data batching on-chain.
Equifficient Polynomial Commitments Drastically Reduce Zero-Knowledge Proving Cost
Equifficient polynomial commitments introduce a new cryptographic primitive to drastically reduce SNARK prover time and proof size, enhancing verifiable computation scalability.
Oblivious Accumulators Fundamentally Enhance Data Privacy in Decentralized Systems
This research introduces oblivious accumulators, a cryptographic primitive that inherently conceals both elements and set size, enabling truly private decentralized applications.
Oblivious Accumulators Conceal Set Elements and Dynamic Changes
This research introduces oblivious accumulators, a novel cryptographic primitive that hides both the elements and the size of a committed set, fundamentally enhancing privacy in decentralized systems.
