
Zyga: Optimized Zero-Knowledge Proofs with Dynamic Public Inputs by Tiiago A. O. Alves and @pyvitor of @darklakefi: https://eprint.iacr.org/2025/1802
This paper introduced Zyga, a ZKP system optimized for privacy-preserving decentralized finance on @solana. Zyga improves on existing zkSNARKs by allowing dynamic public inputs during verification, avoiding the need to regenerate proofs when market data changes. Using a one-sided encoding method, it reduces computational costs on Solana while maintaining privacy and security. The system supports applications such as private trading, lending, and cross-chain transfers with fast verification and constant proof size.
Traceable Ring Signatures Revisited: Extended Definitions,
O(1) Tracing, and Efficient Log-Size Constructions by Xiangyu Liu of Helmholtz Center for Information Security: https://eprint.iacr.org/2025/1807
This paper presented a revised study of Traceable Ring Signatures (TRS), addressing flaws in earlier security proofs and limitations in existing constructions. It introduced extended definitions of linkability and exculpability, ensuring stronger resistance against forgery and tracing failures. The authors developed a new TRS framework based on pseudorandom functions and ZKPs, achieving constant-time (O(1)) tracing instead of linear complexity. Using the DDH assumption and Bulletproofs, they implemented a log-size, highly efficient TRS compatible with common cryptographic systems.
New Straight-Line Extractable NIZKPs for Cryptographic Group Actions by Federico Pintore and Giovanni Tognolini of @UniTrento, @Edoars of @TelsyGruppoTIM, and Andrea Flamini of Polytechnic University of Turin: https://eprint.iacr.org/2025/1819
In this paper, the authors present the GAO (Group Action Oriented) transform, a new method to construct straight-line extractable non-interactive zero-knowledge proofs (NIZKPs) from Sigma protocols. The transform enables efficient security proofs without the need for adversary rewinding, improving compatibility with composable security frameworks. The work further introduces optimized variants - Coll-GAO and SC-Coll-GAO - that balance proof compactness and computational cost, showing in tests on the post-quantum LESS signature that efficiency losses remain moderate while ensuring tighter security guarantees.
Blind ECDSA from the ECDSA Assumption by Jules Maire of @ENS_ULM, and Alan Pulval-Dady of Research Institute CODE, Universität der Bundeswehr: https://eprint.iacr.org/2025/1827
This paper reveals a method for creating a blind version of the Elliptic Curve Digital Signature Algorithm (ECDSA) that depends solely on the standard ECDSA security assumption. It introduces a two-round protocol that preserves both privacy and authenticity without adding new computational assumptions. Using ZKPs based on the MPC-in-the-head framework, the authors ensure unforgeability and blindness while maintaining compatibility with existing ECDSA systems used in applications like blockchain, mobile security, and digital cash.
Block-Accumulate Codes: Accelerated Linear Codes for PCGs and ZK by Rahul Rachuri, Srinivasan Raghuraman and Harshal Shah of @Visa (United States), Peter Rindal of @category_xyz, Stanislav Peceny of Stealth Software Technologies, Inc., and Vladimir Kolesnikov of Georgia Institute of Technology: https://eprint.iacr.org/2025/1828
The paper describes a new class of linear error-correcting codes, called Block-Accumulate codes, designed to improve performance in cryptographic systems such as pseudorandom correlation generators and ZKPs. By combining block-diagonal structures with accumulators, the authors achieve near-linear encoding speed while maintaining high minimum distance. Their GPU-optimized implementation delivers up to 50× faster computation than previous approaches, enabling efficient large-scale secure computation and significantly accelerating practical cryptographic protocols.
Who Verifies the Verifiers? Lessons Learned From Formally Verified Line-Point Zero-Knowledge by Sabine Oechsner of @VUamsterdam, Vitor Pereira of Independent Researcher, and @schollster of @AarhusUni: https://eprint.iacr.org/2025/1835
This study examines the reliability of machine-checked proofs in computer-aided cryptography by analyzing a formally verified implementation of the Line-Point Zero-Knowledge (LPZK) protocol. The authors found that despite being formally verified in EasyCrypt, the model and resulting OCaml implementation contained critical vulnerabilities affecting both soundness and ZK properties. Their findings highlight flaws in how security models were defined and implemented, emphasizing the need for closer scrutiny of formally verified proofs and greater transparency in their assumptions.
Fault to Forge: Fault Assisted Forging Attacks on LESS Signature Scheme by Hikaru Nishiyama, Supriya Adhikary and Yuichi Hayashi of @NAIST_MAIN_EN, Puja Mondal, Supriya Adhikary, and Angshuman Karmakar of @IITKanpur, and Suparna Kundu of KU Leuven: https://eprint.iacr.org/2025/1838
This work highlights an analysis of the post-quantum digital signature scheme LESS-v2, which is built on a ZK identification protocol using the Fiat–Shamir transformation. The authors show that despite this strong theoretical foundation, the scheme’s implementation is vulnerable to simple fault-injection attacks that can expose secret-related data without the full signing key. Their experiments indicate that even a single faulted signature may allow forgery, emphasizing the need for stronger physical attack resistance.
Lattice-Based zk-SNARKs with Hybrid Verification Technique by Supriya Adhikary, Puja Mondal, Angshuman Karmakar of @IITKanpur: https://eprint.iacr.org/2025/1839
This paper discusses a new approach to zkSNARKs using a hybrid verification model. The authors from IIT Kanpur introduce a system that blends designated-verifier and public-verifier zkSNARKs. In this design, a designated verifier first checks a proof and produces auxiliary data that allows anyone to publicly verify it. Built on lattice-based cryptography, the scheme is post-quantum secure, compact, and efficient, offering potential for secure AI-driven Web 4.0 interactions.
HE-based On-the-Fly MPC, Revisited: Universal Composability, Approximate and Imperfect Computation, Circuit Privacy by Ganyuan Cao of @IP_Paris_, Sylvain Chatel of CISPA, and @cknabs of @EPFL: https://eprint.iacr.org/2025/1845
This paper revisited on-the-fly multi-party computation (MPC), a cryptographic method allowing users to join computations without staying online. The authors proposed a modern framework built on multi-group homomorphic encryption (MGHE), unifying recent advances in efficiency and expressivity while maintaining strong security. They defined new security notions for MGHE, formalized its universal composability, and presented protocols and compilers that make on-the-fly MPC secure against both semi-malicious and fully malicious adversaries through ZKPs.
Succinct Line-Point Zero-Knowledge Arguments from Homomorphic Secret Sharing by Chaoping Xing, Yizhou Yao, and Chen Yuan of @sjtu1896, Mengmeng Zhou of Beijing Academy of Blockchain and Edge Computing, and Zhe Li of @XDUofChina: https://eprint.iacr.org/2025/1866
This paper presented a new framework for succinct LPZK arguments that significantly reduces proof size without sacrificing efficiency. Building on homomorphic secret sharing and succinct garbling, the authors developed protocols achieving sublinear or constant proof sizes under standard group and lattice assumptions. Their constructions allow both the prover and verifier to operate in a streaming manner, providing a more practical path toward efficient, reusable designated-verifier ZK arguments of knowledge.
0-ART. Asynchronous and Verifiable Group Management for Decentralized Applications by Yevhen Hrubiian,Illia Melnyk, Volodymyr Dubinin, @olkurbatov, Serhii Volynets, Roman Perebynos, and Yevhenii Serdiukov of @distributedlab: https://eprint.iacr.org/2025/1874
A team of researchers from Distributed Lab introduced 0-ART, a protocol designed to improve how decentralized applications manage private group communication. Building on earlier Asynchronous Ratchet Tree (ART) models, 0-ART adds verifiable operations using ZKPs, allowing users to prove updates without exposing sensitive data. The system also supports concurrent updates, efficient member removal, and anonymous credentials. In tests, the most demanding operation completed in 1.57 seconds with a proof size of just 24 KB, showing its practicality for real-world use.
Poseidon2b: A Binary Field Version of Poseidon2 by Katharina Koschatko, Christian Rechberger and Verena Schröppel of @tugraz, @Khovr of @ethereumfndn, Lorenzo Grassi of Eindhoven University of Technology, and @mschofnegger of @FabricCrypto: https://eprint.iacr.org/2025/1893
The paper presents Poseidon2b, a new version of the Poseidon2 hash function built over binary extension fields. Designed for use with binary field proving systems like Binius, it maintains the efficiency and security properties of its prime-field predecessor while improving proof size, proving time, and verification performance. The authors redefine all Poseidon2 functions for binary settings, analyze potential algebraic and statistical attacks, and provide a verified implementation demonstrating practical speed and compactness in ZKP environments.
Dynark: Making Groth16 Dynamic by Tianyu Zhang, Yupeng Ouyang, and @YupengZhang7 of @ECEILLINOIS: https://eprint.iacr.org/2025/1897
This study examines Dynark, a new cryptographic system developed at the University of Illinois Urbana-Champaign that improves the efficiency of ZKPs. Building on the Groth16 zkSNARK protocol, Dynark allows proofs to be updated rapidly when data changes only slightly, avoiding full recomputation. Experiments show major speed gains - up to 1,400 times faster in some settings - while keeping proof size and verification time constant, making it practical for applications such as blockchains and machine learning verification.
Unique NIZKs and Steganography Detection by LaKyah Tyner and Daniel Wichs of Northeastern University, and Willy Quach of CISPA: https://eprint.iacr.org/2025/1898
This work highlights a new cryptographic framework for constructing unique non-interactive zero-knowledge proofs (UNIZKs) based on the Learning with Errors (LWE) assumption. Unlike prior approaches that relied on stronger or less practical foundations, this construction achieves computationally unique proofs while maintaining efficiency and security. It also resolves a flaw in earlier research and extends the concept to detect steganographic information leaks, enabling passive monitoring of devices to ensure trustworthy computation and communication.
Towards formal verification and corrupted setup security for the SwissPost voting system by Sevdenur Baloglu, Sergiu Bursuc, Reynaldo Gil-Pons, and Sjouke Mauw of @uni_lu: https://eprint.iacr.org/2025/1901
This paper discusses a formal analysis of the Swiss Post electronic voting system, one of the most advanced cryptographic voting protocols used in national elections. The authors highlight gaps in formal verification and the risks of a corrupted setup component. They introduce simplified protocol models, propose an improved design that maintains privacy even with a compromised setup, and provide initial verification results using the Tamarin prover, alongside prototype ZKP implementations to strengthen security and verifiability.
Quasar: Sublinear Accumulation Schemes for Multiple Instances by Tianyu Zheng, Shang Gao, and Bin Xiao of @HongKongPolyU: https://eprint.iacr.org/2025/1912
The paper describes Quasar, a new cryptographic scheme that improves how multiple ZKPs are combined and verified. It introduces a method to make the verifier’s workload grow sublinearly with the number of instances - meaning verification becomes far more efficient as proofs scale. By reworking how polynomial commitments are handled, Quasar minimizes costly operations in recursive circuits, achieving smaller recursion overhead, faster proving time, and compatibility with post-quantum secure systems.
ALFOMs and the Moirai: Quantifying the Performance/Security Tradeoff for ZK-friendly Hash Functions by Aurélien Boeuf and Léo Perrin of French Institute for Research in Computer Science and Automation: https://eprint.iacr.org/2025/1920
In this paper, the authors introduce Algebraic Figures of Merit (ALFOMs) to measure the balance between performance and security in ZK-friendly hash functions. They show how the algebraic complexity of a design relates to its efficiency in different proof systems and use this framework to compare functions such as Rescue, Poseidon, and Anemoi. The study also presents a new family of constructions, called Moirai, designed to achieve an optimal performance-to-security balance.
zk-Cookies: Continuous Anonymous Authentication for the Web by Alexander Frolov and @secparam of @UofMaryland, and Hal Triedman of @Cornell: https://eprint.iacr.org/2025/1938
This paper introduced zk-Cookies, a prototype system for Continuous Anonymous Authentication (CAA) - a new way to keep users verified online without tracking their personal data. Instead of servers collecting behavioral data for fraud detection, CAA shifts this process to the user’s device, preserving privacy through ZKPs. The authors demonstrated practical client-side fraud checks such as location, browser behavior, and age verification, all computed efficiently within milliseconds using zkSNARK cryptography.
Aggregate Signatures Tightly Secure under Adaptive Corruptions by Yusuke Sakai of National Institute of Advanced Industrial Science and Technology (AIST): https://eprint.iacr.org/2025/1955
The author of this paper presents a new cryptographic construction that strengthens the security of aggregate signatures when signing keys may be exposed over time. The study introduces the first aggregate signature scheme proven tightly secure under adaptive corruptions, using pairings and standard mathematical assumptions. It also develops a supporting framework for aggregate NIZK arguments, improving efficiency and reliability for blockchain and multisignature applications.
Generic PVSS Framework with O(1) Complexity Using CCA2-Secure Threshold Encryption by Dongliang Cai, Yiwen Gao and Haibin Kan of @FudanUniversity, Liang Zhang and Jiheng Zhang of @hkust, and @motiyung of @Google: https://eprint.iacr.org/2025/1964
This work highlights a new framework for publicly verifiable secret sharing (PVSS) that achieves constant-time distribution and verification, overcoming the usual linear complexity. By linking PVSS with CCA2-secure threshold encryption, the authors show how public verifiability can be achieved using non-interactive zero-knowledge proofs. They present two constructions - one pairing-free and one using a “silent setup” - that reduce computation during critical stages, improving scalability for blockchain and secure multiparty systems.