Lattice-Based Schemes
Behemoth Polynomial Commitment Scheme
In this paper, they designed a transparent, constant-size polynomial commitment scheme called Behemoth with constant-size opening proofs and a constant-time verifier. The disadvantage of Behemoth is that it employs a cubic prover in the degree of the committed polynomial.
Prover time: $O(d^3/\log d)$, Verifier time: $O(1)$. It is a new scheme (published May 2023). There is no implementation yet.
Sona Polynomial Commitment Schemes
Sona is a feasible protocol for data availability. Hyrax is the ancestor of this polynomial scheme. There are not many implementations of this scheme in the literature(just this one) and the effort will be spent in implementing it. In this respect, KZG is one step ahead (there are many implementations and the literature dominates the subject).
Rust library: https://github.com/a16z/Lasso/tree/master/src/poly
Hyrax Polynomial Commitment Schemes
Improves the verifier time to $O(\sqrt d)$ by representing the coefficients as a 2-D matrix, proof size is also $O(\sqrt d)$. Prover time is $O(d)$
C++ library: https://github.com/TAMUCrypto/hyrax-bls12-381
Dory Polinomial Commitment Schemes
Improving verifier time to $O(\log d)$ ▪ Key idea: delegating the structured verifier computation to the prover using inner pairing product arguments ▪ Also improves the prover time to $O( \sqrt d)$ exponentiations plus $O(d)$ field operations