Logical Unprovability Enables Perfectly Sound Transparent Zero-Knowledge Proofs
Leveraging Gödelian principles, this new cryptographic model achieves perfectly sound, non-interactive, transparent proofs, resolving the trusted setup dilemma.
FRIDA Enables Transparent Data Availability Sampling with Poly-Logarithmic Proofs
FRIDA uses a novel FRI-based commitment to achieve non-trusted setup data availability sampling, fundamentally improving scalability.
HyperCommit Achieves Constant-Time Verifiable Data Availability Sampling
A novel polynomial commitment scheme enables light clients to verify massive data availability with constant-time cryptographic proofs, securing modular scaling.
Universal Commitment Schemes Achieve Optimal Prover Efficiency
A new polynomial commitment scheme enables optimal linear-time prover complexity with a universal, updatable setup, finally resolving the ZK-SNARK trust-efficiency paradox.
Logarithmic-Depth Commitments Enable Truly Stateless Blockchain Verification
A new Logarithmic-Depth Merkle-Trie Commitment scheme achieves constant-time verification, enabling light clients to securely validate state without storing it.
Mercury Multi-Linear Commitment Scheme Achieves Optimal Succinctness
The Mercury Multi-Linear Polynomial Commitment Scheme achieves constant proof size and near-optimal prover work, eliminating the efficiency trade-off in verifiable computation.
Binary GKR Proof System Accelerates ZK-EVM Computation by Optimizing Keccak Hashing
Binary GKR introduces a new ZK proof system optimized for bitwise operations, fundamentally unlocking the speed required for practical ZK-EVMs.
