Lattice Commitments Secure Transparent Post-Quantum Zero-Knowledge Proofs
A new lattice-based polynomial commitment scheme secures zero-knowledge proofs against quantum attacks, eliminating the need for a trusted setup.
Lattice-Based Recursion Enables Transparent Post-Quantum Zero-Knowledge Proofs
LaBRADOR introduces a post-quantum, lattice-based ZK primitive that achieves sublinear proof size via recursive folding, securing future computation.
Bilinear Accumulators Enable Constant-Size Zero-Knowledge Batch Proofs
Zero-knowledge batch proofs using Bilinear Pairings achieve constant size and verification time, dramatically accelerating stateless blockchain and credential systems.
Orion Achieves Optimal ZKP Prover Time with Polylogarithmic Proof Size
This new ZKP argument system achieves the theoretical optimum of linear prover time and succinct proof size, fundamentally unlocking scalable on-chain verification.
Transparent Succinct Proofs Eliminate Trusted Setup and Large Proof Size
A novel Vector Hash Commitment achieves constant-size, transparent proofs, resolving the critical trade-off between ZK-SNARK succinctness and ZK-STARK setup-free security.
Sapien Protocol Launches on Base Unlocking Decentralized Verified Human Knowledge Sourcing
The Base-native Sapien protocol leverages a strategic HODLer Airdrop to bootstrap a decentralized oracle for verified human data, establishing a critical new primitive for AI-driven applications.
Equifficient Polynomial Commitments Enable Smaller Faster SNARKs
Equifficient polynomial commitments enforce consistent basis representation, enabling PARI to achieve the smallest 160-byte proof size and GARUDA to accelerate prover time with custom gates.
Subspace Codes Enable Logarithmic Proof Size Constant Verification Time Commitment
A novel polynomial commitment scheme using subspace codes achieves logarithmic proof size and constant verification, enhancing rollup efficiency.
Batching Accumulators Enable Constant-Storage Stateless Blockchain Verification
New batching techniques for cryptographic accumulators allow nodes to verify the entire blockchain state with constant storage, solving state bloat.
