Hardware-Algorithm Co-Design Unlocks Massive Acceleration for Hash-Based Zero-Knowledge Proofs
A novel hardware accelerator for hash-based ZKPs achieves 586x speedup, transforming the viability of complex verifiable computation.
Blaze Multi-Linear Commitment Scheme Accelerates SNARK Prover Time and Shrinks Proof Size
Blaze introduces a multi-linear polynomial commitment scheme using Repeat-Accumulate-Accumulate codes, dramatically speeding up ZK-SNARK provers and reducing proof size for scalable verifiable computation.
Silently Verifiable Proofs Achieve Constant-Cost Private Batch Aggregation
A novel proof system enables verifiers to check countless independent, secret-shared computations with a single, constant-sized message exchange, drastically scaling private data aggregation.
Commit-and-Prove SNARKs Generalize Verifiable Computation for Machine Learning
A new Commit-and-Prove primitive enables efficient, black-box integration of homomorphic commitments into any SNARK, unlocking scalable verifiable AI.
Universal zk-SNARKs Achieve Linear Circuit Size Eliminating Per-Program Setup
MIRAGE introduces a linear-size universal circuit to eliminate the per-computation trusted setup, unlocking practical, general-purpose verifiable computation.
Recursive Proof Composition Achieves Logarithmic-Time Zero-Knowledge Verification
A novel folding scheme reduces the verification of long computations to a logarithmic function, fundamentally decoupling security from computational scale.
Polylogarithmic Polynomial Commitment Scheme Unlocks Scalable Verifiable Computation
This new polynomial commitment scheme over Galois rings achieves polylogarithmic verification, fundamentally accelerating zero-knowledge proof systems and verifiable computation.
