Cost-Effective Verifiable Delay Functions Unlock Secure EVM Randomness
Optimizing Pietrzak's VDF verification from 4M to 2M gas makes unbiasable on-chain randomness feasible, securing leader election and decentralized applications.
Cost-Effective Verifiable Delay Functions Unlock On-Chain Randomness and Fairness
New EVM-aware VDF verification slashes gas cost by half, making unbiasable on-chain randomness economically viable for decentralized systems.
Decentralized Fair Sequencing Using Verifiable Delay Functions and Threshold Cryptography
A novel mechanism leverages Verifiable Delay Functions and Threshold Cryptography to enforce first-come, first-served transaction ordering, fundamentally mitigating sequencer MEV risk.
Lattice Polynomial Commitments Unlock Concretely Efficient Post-Quantum Zero-Knowledge Arguments
A new lattice-based polynomial commitment scheme drastically shrinks proof size, providing the essential, quantum-safe primitive for future scalable blockchain privacy.
Cryptographic Second-Price Auction Enforces Transaction Fairness Eliminating Miner Influence
The Cryptographic Second-Price Auction (C2PA) uses encrypted bids to decouple transaction value from block production, ensuring credible neutrality and mitigating MEV.
Constant-Size Verifiable Timed Signatures Secure Time-Locked Blockchain Assets
This new cryptographic primitive achieves verifiable timed signatures with constant size, fundamentally resolving the linear performance bottleneck for time-locked protocols.
Proof-of-Sequential-Work Secures Low-Latency Randomness and Optimal Time-Lock Security
A new Proof-of-Sequential-Work primitive fundamentally optimizes Verifiable Delay Functions, enabling robust, low-latency on-chain randomness.
