Linear-Time Prover SNARK with Constant Proof Size Achieves ZKP Optimality
Samaritan introduces a multilinear polynomial commitment scheme that achieves the theoretical optimum: linear prover time and constant proof size for scalable verifiable computation.
Optimal Prover Time Succinct Zero-Knowledge Proofs Redefine Scalability
The Libra proof system achieves optimal linear prover time, solving the primary bottleneck of ZKPs to unlock practical, large-scale verifiable computation.
FRIDA Enables Transparent Data Availability Sampling with Poly-Logarithmic Proofs
FRIDA uses a novel FRI-based commitment to achieve non-trusted setup data availability sampling, fundamentally improving scalability.
Two-Phase Byzantine Fault Tolerance Boosts Sharded Blockchain Performance and Security
A novel two-phase BFT consensus protocol fundamentally lowers sharding latency and overhead by achieving 50% intra-shard fault tolerance.
Sublinear Vector Commitments Enable Constant-Time Verification for Scalable Systems
A new vector commitment scheme achieves constant verification time with logarithmic proof size, fundamentally enabling efficient stateless clients and scalable data availability.
Universal Recursive SNARKs Achieve Constant-Size Trustless Blockchain State Verification
Introducing Universal Recursive SNARKs, this breakthrough enables constant-size, universal state proofs, fundamentally solving the problem of stateless client verification.
