This article explores post-quantum zero-knowledge proof systems, focusing on the lattice-based Greyhound scheme. Greyhound, a polynomial commitment scheme, offers transparency, a linear prover, sublinear verifier, and polylogarithmic proof sizes, making it a strong candidate against quantum computing threats.
Google Wallet's libZK system uses ZKPs for fast, private verification, combining GKR and Ligero protocols to optimize prover efficiency and proof size. It supports dual-circuit arithmetization and accelerates Reed-Solomon encoding via convolution, tailored for client-side applications like smartphones.
Trail of Bits conducted two security assessments of Axiom's Halo2 circuits, identifying 35 issues, including 4 high-severity vulnerabilities. Axiom improved testing and documentation, enhancing system security and demonstrating the importance of early security reviews.
This article details optimizing Google kernelCTF's "sloth" VDF using AVX512IFMA, reducing computation time from 4 seconds to 0.21 seconds, and achieving a 3.6-second submission to win a $51,000 bounty.
zkPyTorch, by Polyhedra Network, compiles PyTorch models into zero-knowledge proof circuits, ensuring computational correctness while protecting model privacy, ideal for critical sectors like healthcare and finance.
Succinct's paper "Jagged Polynomial Commitments" introduces a sparse polynomial commitment scheme using multilinear polynomials and sumcheck, optimizing Ethereum block proof time and reducing memory and computational overhead.
The article highlights the "Cryptography 10 Years Later: Obfuscation, Proof Systems, and Secure Computation" workshop at UC Berkeley's Simons Institute, offering video links to explore recent advancements in cryptography.
In this video, we explore the P vs NP problem through that historical lens, thinking about the problem originally as Gödel did, in terms of a computer program trying to automatically find mathematical proofs, and eventually building up to the actual definitions of P and NP through a series of examples such as graph coloring.
Our jargon is full of acronyms. While they are useful to keep communications short and snappy, they can be quite opaque. Especially when they are hard to look up!
Four mathematicians extended the core idea of Fermat's Last Theorem, linking modular forms to more complex abelian surfaces, advancing the "grand unified theory" of mathematics and solving long-standing problems.
The article explores the revolutionary advancements in zero-knowledge proofs (ZKP) through hardware acceleration (FPGA & ASIC), significantly boosting proof speed via the GKR protocol and sparsity optimization, applicable in high-frequency DeFi, Layer-2 Roll-ups, and privacy-preserving AI.