Folding Schemes Enable Constant-Time Recursive Zero-Knowledge Proofs
Introducing the folding scheme primitive, Nova bypasses complex SNARK recursion, achieving the fastest prover time and a constant-sized verifier circuit for scalable verifiable computation.
Decentralized Key Generation Secures Threshold Signatures Eliminating Trusted Setup
Integrating Pedersen's DKG with BFT consensus eliminates the trusted dealer, securing multi-party systems and decentralized applications.
Succinct Hybrid Arguments Overcome Zero-Knowledge Proof Trilemma
zk-SHARKs introduce dual-mode verification to achieve fast proofs, small size, and trustless setup, fundamentally improving ZK-rollup efficiency.
Transparent zk-SNARKs Achieve Efficiency without Trusted Setup
A novel recursive polynomial commitment scheme eliminates the trusted setup risk, forging a path to fully secure and scalable decentralized systems.
FRIDA Formalizes Data Availability Sampling with Transparent Cryptographic Proofs
FRIDA introduces the first formal cryptographic primitive for Data Availability Sampling, enabling trustless, scalable block data verification for modular blockchains.
Sublinear Vector Commitments Enable Constant-Time Verification for Scalable Systems
A new vector commitment scheme achieves constant verification time with logarithmic proof size, fundamentally enabling efficient stateless clients and scalable data availability.
zk-STARKs Enable Scalable Private Identity and Verifiable Credential Revocation
A zk-STARKs-based framework uses cryptographic accumulators to resolve the privacy-transparency conflict, enabling scalable, anonymous credential revocation.
FRIDA: FRI-based Data Availability Sampling without Trusted Setup
Leverages a novel property of the FRI proof system to construct a trustless, efficient data availability sampling scheme for modular blockchains.
Batching Accumulators Enable Constant-Storage Stateless Blockchain Verification
New batching techniques for cryptographic accumulators allow nodes to verify the entire blockchain state with constant storage, solving state bloat.
