Lattice Polynomial Commitments Achieve Post-Quantum Transparent SNARKs
This research delivers the first efficient lattice-based polynomial commitment scheme, securing succinct arguments against quantum adversaries without a trusted setup.
Black-Box Commit-and-Prove SNARKs Accelerate Verifiable Machine Learning Efficiency
Artemis introduces a black-box Commit-and-Prove SNARK architecture, radically cutting prover time by decoupling commitment checks from the core verifiable computation.
Vector-Code Commitments Unlock Transparent Logarithmic-Time Zero-Knowledge Proof Verification
A new Vector-Code Commitment scheme uses algebraic codes to create transparent, logarithmic-time verifiable proofs, radically improving ZKP scalability.
Linear-Time Prover SNARK with Constant Proof Size Achieves ZKP Optimality
Samaritan introduces a multilinear polynomial commitment scheme that achieves the theoretical optimum: linear prover time and constant proof size for scalable verifiable computation.
Zeromorph Unifies Multilinear Proofs with Efficient Univariate Commitments
Zeromorph is a cryptographic recipe that maps complex multilinear polynomials to simpler univariate forms, radically reducing ZK-SNARK verification cost.
New Folding Scheme Enables Logarithmic Recursive Proof Verification
This new folding scheme aggregates multiple zero-knowledge instances into a single, compact proof, achieving logarithmic-time recursive verification for unprecedented rollup scalability.
Transparent zk-SNARKs Achieve Efficiency without Trusted Setup
A novel recursive polynomial commitment scheme eliminates the trusted setup risk, forging a path to fully secure and scalable decentralized systems.
Transparent Recursive Polynomial Commitment Scheme Achieves Efficient Setup-Free ZK-SNARKs
Novel recursive commitment eliminates trusted setup risk, achieving transparent ZK-SNARK efficiency on par with non-transparent schemes.
Constraint-Reduced Circuits Accelerate Zero-Knowledge Verifiable Computation
Introducing Constraint-Reduced Polynomial Circuits, a novel zk-SNARK construction that minimizes arithmetic constraints for complex operations, unlocking practical, scalable verifiable computation.
