Constant-Size Polynomial Commitments Unlock Scalable Zero-Knowledge Proof Systems
This cryptographic primitive allows a constant-size commitment to any polynomial, fundamentally decoupling proof size from computation complexity.
Optimal Polynomial Commitment Batching Unlocks Scalable Decentralized Cryptography
New KZG batching algorithm achieves optimal O(N log N) prover time and constant proof size, dramatically accelerating Verifiable Secret Sharing.
Weighted VRFs Achieve Constant Communication for Stake-Weighted Randomness
A new weighted VRF primitive and DKG protocol decouple randomness generation from stake size, solving the efficiency problem for PoS security.
Federated Distributed Key Generation Enables Threshold Cryptography in Open Networks
FDKG introduces heterogeneous trust to DKG, enabling robust threshold cryptosystems in open, asynchronous, and large-scale decentralized systems.
Lattice-Based Publicly Verifiable Secret Sharing Achieves Post-Quantum Standard Model Security
Researchers constructed the first lattice-based Publicly Verifiable Secret Sharing scheme, achieving post-quantum security in the rigorous standard model, securing decentralized key management against future threats.
Rondo Protocol Achieves Optimal Linear Complexity for Decentralized Randomness Beacon Sharing
Rondo introduces batched asynchronous verifiable secret sharing with partial output, cutting message complexity to linear for scalable, reconfigurable randomness beacons.
Rondo Protocol Achieves Scalable, Dynamic Distributed Randomness Beacon
The Rondo protocol introduces Batched Asynchronous Verifiable Secret Sharing with Partial Output, enabling dynamic node membership and optimal O(n) message complexity for scalable, unpredictable randomness.
Distributed Verifiable Randomness Secures Consensus and On-Chain Fairness
A Distributed Verifiable Random Function, built with threshold cryptography and zk-SNARKs, creates a publicly-verifiable, un-biasable randomness primitive essential for secure leader election and MEV mitigation.
BFT-based Verifiable Secret Sharing Secures Distributed Machine Learning
A novel Byzantine Fault Tolerant verifiable secret sharing scheme thwarts model poisoning attacks, enhancing privacy and consistency in distributed machine learning.
