Lattice Zero-Knowledge Proofs Secure Scalable Blockchains Post-Quantum
Lattice cryptography enables a quantum-secure ZK proof system, future-proofing on-chain privacy and scalability against cryptographic collapse.
Efficient Zero-Knowledge Accumulator Enables Private Scalable State
A novel Zero-Knowledge Dynamic Universal Accumulator leverages Bloom Filters and vector commitments to create private, succinct, and efficient state proofs for scalable blockchain architectures.
Fast Zero-Knowledge Proofs for Verifiable Machine Learning via Circuit Optimization
The Constraint-Reduced Polynomial Circuit (CRPC) dramatically lowers ZKP overhead for matrix operations, making private, verifiable AI practical.
Decoupled Vector Commitments Enable Sublinear Stateless Client Verification
A new Decoupled Vector Commitment primitive fundamentally lowers client verification cost from linear to sublinear time, enabling true stateless decentralization.
Efficient Lattice Commitments Secure Post-Quantum Verifiable Computation
Greyhound introduces the first concretely efficient lattice-based polynomial commitment scheme, providing quantum-resistant security for all verifiable computation.
Mercury Multi-Linear Commitment Scheme Achieves Optimal Succinctness
The Mercury Multi-Linear Polynomial Commitment Scheme achieves constant proof size and near-optimal prover work, eliminating the efficiency trade-off in verifiable computation.
Plonky2 Proves SHA-256 Integrity for Scalable Zero-Knowledge Blockchains
A new Plonky2-based methodology efficiently generates zero-knowledge proofs for SHA-256, solving a core computational integrity bottleneck for scaling ZK-Rollups.
Zero-Knowledge State Accumulators Democratize Validator Participation and Finality
Introducing Zero-Knowledge State Accumulators, a primitive that compresses blockchain state into a succinct proof, radically lowering validator costs and securing decentralization.
Zero-Knowledge Bag Unlocks Constant-Time Verifiable General Computation
Introducing the Zero-Knowledge Bag, a new cryptographic primitive enabling constant computational and communication complexity for zkVM execution.
