Lattice-Based Accumulator and Application to Anonymous Credential Revocation by Victor Youdom Kemmoe and @AnnaLysyanskaya of @BrownUniversity, and @KhanhCrypto of @KingsCollegeLon: https://eprint.iacr.org/2025/1099
This paper introduces a lattice-based dynamic accumulator designed for use in revoking anonymous credentials in a post-quantum setting. It supports free addition and works with ZKPs, making it compatible with privacy-preserving systems. The construction builds on the Agrawal-Boneh-Boyen signature scheme and adapts it to allow efficient updates and compact proofs. It also integrates with the LaZer credential library to demonstrate practical implementation, offering a step toward post-quantum-secure, revocable anonymous credentials.
A Framework for Compiling Custom Languages as Efficiently Verifiable Virtual Machines by Brian Klatt, Philip Quirk and Logan Allen of @ZorpZK, and Assimakis A. Kattis: https://eprint.iacr.org/2025/1110
This paper reveals a framework for compiling programming languages into efficient, verifiable circuits known as Interactive Oracle Proofs. The authors introduce a set of conditions under which a language can be transformed into a zkVM with minimal overhead, focusing on a class called “traversable” languages. To demonstrate the method, they build a zkVM for the Nock language, showing that even non-ZKP-native designs can be compiled into performant verifiable virtual machines with general applicability.
Computational Attestations of Polynomial Integrity Towards Verifiable Back-Propagation by Dustin Ray of @UTAustin and Caroline El Jazmi: https://eprint.iacr.org/2025/1113
The work highlights a method for verifying the correctness of machine learning training - especially back-propagation - through ZKPs. Using a custom virtual machine and fixed-point arithmetic, the system allows a lightweight verifier to confirm computations were done properly, even by untrusted hardware. Tested on the MNIST dataset, it maintains high accuracy while reducing verifier workload to logarithmic time. The framework shows practical scalability and security, suggesting real potential for outsourcing AI training without sacrificing trust or data privacy.
Speeding Up Sum-Check Proving by @BagadSuyash and @yuval_domb of @Ingo_zk, @QuangVDao of @CarnegieMellon, and @SuccinctJT of @a16zcrypto: https://eprint.iacr.org/2025/1117
This study examines two complementary techniques to accelerate the sum-check proving process, a critical component in many SNARK-based systems like the Jolt zkVM. One optimization reduces costly multiplications by working with smaller values, while the other efficiently handles equality polynomials common in such proofs. These improvements combined yield 2-4× faster proofs in typical cases and up to 20× in memory-constrained scenarios, significantly lowering computation and memory costs for zkVMs like Jolt.
Reusable Designated Verifier NIZK from Lossy Trapdoor Functions by Riddhi Ghosal of @UofCalifornia, Ilan Komargodski of @HebrewU and Brent Waters of @UTAustin: https://eprint.iacr.org/2025/1125
In this paper, the authors introduce a generic construction for reusable designated-verifier non-interactive zero-knowledge (DV-NIZK) arguments for NP using lossy trapdoor functions and pseudorandom functions in a restricted complexity class. Unlike previous methods relying on stronger assumptions like KDM-secure encryption, their framework achieves statistical ZK and computational soundness. A key component is a novel, efficient secret sharing scheme supporting randomness recovery for complex functions. This construction broadens the foundation for understanding and building ZKPs from more standard cryptographic assumptions.
ZK-NR: A Layered Cryptographic Architecture for Explainable Non-Repudiation by Thierry Emmanuel Minka Mi Nguidjoi, Mani Onana Flavien Serge and Djotio Ndié Thomas: https://eprint.iacr.org/2025/1138
This paper presents ZK-NR, a modular cryptographic protocol aimed at enabling privacy-preserving non-repudiation in digital public services. It combines Merkle commitments, STARK-based ZKPs, and dual classical/post-quantum signatures. The design emphasizes formal verifiability and resilience against quantum threats, without revealing sensitive content. A proof-of-concept demonstrates implementation feasibility using open tools. Although formal security proofs are pending, the architecture lays groundwork for trustable, auditable infrastructures in regulated environments where accountability and confidentiality must coexist.
LZKSA: Lattice-Based Special Zero-Knowledge Proofs for Secure Aggregation's Input Verification by Zhi Lu and Songfeng Lu of @2024_HUST: https://eprint.iacr.org/2025/1141
This paper discusses LZKSA, a post-quantum secure aggregation system for federated learning. It introduces seven efficient ZKPs based on lattice cryptography to verify user input correctness - covering encryption keys, data norms, and cosine similarity - without compromising privacy. Compared to existing methods like RoFL and ACORN, LZKSA drastically reduces proof generation and verification time, while maintaining strong input validation and malicious user detection, making it well-suited for secure and scalable federated learning environments.
QV-net: Decentralized Self-Tallying Quadratic Voting with Maximal Ballot Secrecy by Zibo Zhou, Zongyang Zhang and Bowen Zheng of @Beihang1952, Feng Hao and Zulkarnaim Masyhur of @uniofwarwick: https://eprint.iacr.org/2025/1146
The paper describes a decentralized voting system called QV-net, which supports quadratic voting without needing a trusted authority. It addresses privacy issues found in current DAO voting systems by ensuring that individual votes remain secret while still allowing anyone to verify the final tally. The system introduces efficient ZKPs and offers a practical implementation that performs well in real-world settings. This design helps balance influence among voters while keeping ballots confidential and the process transparent.
Jigsaw: Doubly Private Smart Contracts by @SanjamGarg and Dimitris Kolonelos of @UCBerkeley, Aarushi Goel of @LifeAtPurdue, and @sinharo of Supra Research: https://eprint.iacr.org/2025/1147
The paper introduces Jigsaw, a framework for doubly private smart contracts addressing both on-chain and off-chain privacy concerns. Built upon ZEXE and using collaborative zkSNARKs, Jigsaw enables multiple mutually untrusting servers to compute private transactions without learning user data or identities. Notably, Jigsaw achieves 40-50x faster proof times and reduces bandwidth compared to traditional collaborative zkSNARKs, with applications in trading, auctions, and voting where both data confidentiality and user anonymity are essential.
ZK-ProVer: Proving Programming Verification in Non-Interactive Zero-Knowledge Proofs by Haoyu Wei, Jingyu Ke and Guoqiang Li of @sjtu1896, and Ruibang Liu: https://eprint.iacr.org/2025/1152
This work highlights a two-phase protocol called ZK-ProVer, which allows software verification without exposing internal code or logic. Using a zkVM and PLONKish circuits, the system transforms programs into SAT formulas and verifies their correctness while preserving privacy. Experimental results show that verification remains efficient regardless of formula size or clause width, making the approach practical for real-world use cases where confidentiality and trustworthy validation are both essential.
DekartProof: Efficient Vector Range Proofs and Their Applications by @danboneh, @TrishaCDatta and Kamilla Nazirkhanova of @Stanford, Rex Fernandoand and @alinush407 of @AptosLabs: https://eprint.iacr.org/2025/1159
This paper reveals a new protocol, DekartProof, that enables efficient ZKPs for entire vectors, making it practical to verify that multiple values fall within a specified range without revealing them. It introduces a new proof model, the Homomorphic Polynomial Interactive Oracle Proof (HPIOP), and an efficient ZK sum-check protocol. Applications include secure voting, confidential financial transactions, and secret sharing, all benefiting from reduced computational costs and improved privacy guarantees.