Poly-Universal Proofs Achieve Universal Setup and Updatable Security
This new polynomial commitment scheme decouples proof generation from circuit structure, enabling a single, secure, and continuously updatable universal setup.
Universal Commitment Schemes Achieve Optimal Prover Efficiency
A new polynomial commitment scheme enables optimal linear-time prover complexity with a universal, updatable setup, finally resolving the ZK-SNARK trust-efficiency paradox.
Universal Zero-Knowledge Proofs Eliminate Program-Specific Trusted Setup
A universal circuit construction for SNARKs decouples the setup from the program logic, establishing a single, secure, and permanent verifiable computation layer.
Hyper-Efficient Prover Unlocks Universal Transparent Zero-Knowledge Scaling
This new HyperPlonk scheme achieves linear prover time for universal transparent SNARKs, fundamentally accelerating verifiable computation for all decentralized applications.
Sublinear Prover PlonK Cuts Verifiable Computation Cost by Proving Active Circuits
SublonK introduces a novel SNARK prover whose runtime scales only with the active circuit, fundamentally optimizing large-scale verifiable computation.
Hyper-Efficient Universal SNARKs Decouple Proving Cost from Setup
HyperPlonk introduces a new polynomial commitment scheme, achieving a universal and updatable setup with dramatically faster linear-time proving, enabling mass verifiable computation.
Universal Recursive SNARKs Achieve Constant-Size Trustless Blockchain State Verification
Introducing Universal Recursive SNARKs, this breakthrough enables constant-size, universal state proofs, fundamentally solving the problem of stateless client verification.
HyperPlonk Acceleration Dramatically Improves Zero-Knowledge Proof Computational Efficiency
zkSpeed revolutionizes Zero-Knowledge Proof performance, achieving 801x speedups for HyperPlonk, enabling practical, scalable verifiable computation without trusted setups.
