Generic, Fast and Short Proofs for Composite Statements by Zhuo Wu, Shi Qi, Xinxuan Zhang and Yi Deng: https://eprint.iacr.org/2024/1914
This paper introduced a "Hash-and-Prove" framework for generating zkSNARKs that prove composite statements more efficiently. By using Algebraic Gates and eliminating Pedersen commitments, their approach achieves a 100x reduction in proof size and a 500x decrease in verification time for blockchain solvency proofs. Additionally, it offers a 70x speedup in ECDSA signature verification.
HyperPianist: Pianist with Linear-Time Prover and Logarithmic Communication Cost by Chongrong Li, Pengfei Zhu, Yun Li, Cheng Hong, Wenjie Qu and Jiaheng Zhang: https://eprint.iacr.org/2024/1273
This multi-institution research team has unveiled HyperPianist, a distributed ZKP system achieving linear-time prover cost and logarithmic communication. By adapting HyperPlonk’s multivariate PIOP and using homomorphic multivariate polynomial commitments, HyperPianist achieves up to 66.8x speedups over existing systems like HyperPlonk and Pianist. It supports large-scale, non-parallel circuits, offering a scalable and efficient solution for privacy-focused blockchain and cryptographic apps.
SoK: Privacy-Preserving Transactions in Blockchains by Foteini Baldimtsi, Kostas Kryptos Chalkias, Varun Madathil and Arnab Roy: https://eprint.iacr.org/2024/1959
This paper discusses a study of the evolution of privacy in blockchain transactions, categorizing approaches like confidentiality, k-anonymity, and sender-receiver unlinkability. It examines cryptographic tools such as zk-SNARKs, stealth addresses, and mixing techniques while spotlighting challenges like scalability, regulatory compliance, and usability.
Proof of Time: A Method for Verifiable Temporal Commitments Without Timestamp Disclosure by Alexander John Lee: https://eprint.iacr.org/2024/1963
A new cryptographic method, "Proof of Time", enables users to prove that a specific duration has elapsed since an event occurred, without revealing the exact timestamp. Developed using ZKPs, Poseidon hash functions, and Incremental Merkle Trees, this approach ensures both privacy and verifiability. The system supports use cases like delayed transactions, timelocked commitments, and anonymous credentials, with an open-source implementation available on GitHub
Efficient Succinct Zero-Knowledge Arguments in the CL Framework by Agathe Beaugrand, Guilhem Castagnos and Fabien Laguillaumie: https://eprint.iacr.org/2024/1966
This paper represents efficient ZK arguments for the CL encryption framework. The work features a new batch proof for verifying ciphertext correctness and a verifiable shuffle protocol with sublinear communication. By introducing partial extractability, they bridge bulletproof techniques with CL encryption, enabling stronger privacy guarantees for applications like private set intersection protocols.
06. Scribe: Low-memory SNARKs via Read-Write Streaming by Anubhav Baweja, Pratyush Mishra, Tushar Mopuri, Karan Newatia and Steve Wang: https://eprint.iacr.org/2024/1970
Researchers at UPenn have introduced SCRIBE, a low-memory SNARK that reduces prover memory needs using disk storage instead of RAM. Utilizing a "read-write streaming" model, it processes large computations on devices like smartphones. Unlike existing SNARKs requiring vast RAM, SCRIBE scales to circuits with 228 gates using only 2GB memory. The approach cuts proving latency by 10-35% versus HyperPlonk, enabling efficient cryptographic proofs on commodity devices.
Natively Compatible Super-Efficient Lookup Arguments and How to Apply Them by Matteo Campanelli, Dario Fiore and Rosario Gennaro: https://eprint.iacr.org/2024/1058
This paper introduces a new approach to lookup arguments for SNARKs. Their construction, "µ-seek", achieves native compatibility with multilinear-encoded SNARKs, enabling efficient proof generation with minimal computational overhead. This supports arbitrary lookup tables and strengthens privacy-first applications like verifiable machine learning and zkVMs. Their work also introduces a compiler to generalize compatibility with other lookup schemes, expanding use cases for zk-SNARKs
LURK: Lambda, the Ultimate Recursive Knowledge by Nada Amin, John Burnham, François Garillot, Rosario Gennaro, Chhi'mèd Künzang, Daniel Rogozin and Cameron Wong: https://eprint.iacr.org/2023/369
Lurk, a LISP-inspired language, redefines zk-SNARKs by enabling direct programming without circuit compilation. Unlike traditional approaches that flatten programs into circuits, Lurk uses a Turing-complete interpreter model, allowing seamless proof generation for complex computations. It supports commitments, functional commitments, and recursive proofs, enabling privacy-preserving apps like credit scoring and ZK type certificates.
The Brave New World of Global Generic Groups and UC-Secure Zero-Overhead SNARKs by Jan Bobolz, Pooya Farshim, Markulf Kohlweiss and Akira Takahashi: https://eprint.iacr.org/2024/818
This paper introduces a framework for Universal Composability in SNARKs, achieving UC security for Groth16 without added overhead. By leveraging the global observable generic group (G-oGG) model, the team enables secure SNARK composition without modifying Groth16. This eliminates the efficiency losses typical of UC-secure transformations. Their approach establishes a new standard for SNARK composability, allowing stronger security guarantees in blockchain, privacy, and cryptographic apps.
VIMz: Private Proofs of Image Manipulation using Folding-based zkSNARKs by Stefan Dziembowski, Shahriar Ebrahimi and Parisa Hassanizadeh: https://eprint.iacr.org/2024/1063
This paper features, a framework for verifiable image manipulation, enables private proofs of image edits using folding-based zk-SNARKs. Unlike existing methods, VIMz ensures the integrity of original and edited images while preserving the anonymity of all editors. It achieves a 90% reduction in proof size and 20% faster proving time for 8K images.
A New Security Evaluation Method Based on Resultant for Arithmetic-Oriented Algorithms by Hong-Sen Yang, Qun-Xiong Zheng, Jing Yang, Quan-feng Liu and Deng Tang: https://eprint.iacr.org/2024/886
Researchers have developed a novel security evaluation framework for Arithmetic-Oriented cryptographic primitives. Utilizing resultant-based algebraic attacks, this method outperforms traditional Gröbner basis techniques. It applies new approaches like start-from-the-middle modeling and variable substitutions, enabling more efficient attacks on Rescue-Prime, Anemoi, and Jarvis. The system reveals vulnerabilities in AO designs, offering a more precise evaluation of cryptographic security, which is vital for ZKPs, fully homomorphic encryption, and multi-party computation.
Folding Schemes with Privacy Preserving Selective Verification by Joan Boyar and Simon Erfurth: https://eprint.iacr.org/2024/1530
The paper introduces a new approach to ZKPs that allows multiple proof statements to be combined into a single proof, significantly reducing computational costs. The key innovation is "privacy-preserving selective verification", ensuring that verifiers can only access proof details relevant to them while maintaining the privacy of other folded statements. This is achieved through "NP-statement hiders", a new primitive that hides statements before folding.
BOIL: Proof-Carrying Data from Accumulation of Correlated Holographic IOPs by Tohru Kohrita, Maksim Nikolaev and Javier Silva: https://eprint.iacr.org/2024/1993
This paper describes BOIL, a new Proof-Carrying Data method using correlated Holographic IOPs. By introducing a batching technique inspired by the STIR protocol, BOIL enables efficient accumulation schemes with reduced verification overhead. Unlike traditional recursive methods, BOIL defers costly proximity tests, ensuring faster, more scalable proofs.
Anonymous credentials from ECDSA by Matteo Frigo and Abhi Shelat: https://eprint.iacr.org/2024/2010
The paper introduces an anonymous credential system based on ECDSA, enabling privacy-protecting authentication without altering issuer infrastructure or device hardware. The system allows users to prove credentials like "age > 18" without exposing personal details. Leveraging zk-proof techniques with SHA-256, it delivers 60ms proof generation—dramatically faster than previous methods.
Speeding Up Multi-Scalar Multiplications for Pairing-Based zkSNARKs by Xinxin Fan, Veronika Kuchta, Francesco Sica and Lei Xu: https://eprint.iacr.org/2024/750
This paper introduces a novel method to accelerate Multi-Scalar Multiplications in pairing-based zkSNARKs, a crucial performance bottleneck in ZKP systems. Building on prior work, they propose a refined bucket set approach, optimize scalar decomposition, and leverage efficient endomorphisms to reduce computation time and storage costs. These advancements significantly enhance the efficiency and scalability of zkSNARKs.
ASOZ: a decentralized payment system with privacy preserving and auditing on public blockchain by Tianjian Liu, Yang Liu, Dawei Zhang, Chang Chen and Wei Wang: https://eprint.iacr.org/2023/1816
ASOZ is a decentralized payment system combining privacy preservation with full transaction auditability. Unlike traditional privacy coins, ASOZ enables audits of user identities and transaction values without compromising user privacy. The system employs cryptographic accumulators, zk-SNARKs, Twisted ElGamal, and Bulletproofs to ensure confidentiality. It features a unique "global mixing" method to anonymize identities and supports large-scale transaction scenarios.