Highlights from the Cryptology ePrint Archive
Share on

Groebner Basis Cryptanalysis of Anemoi by Luca Campa and Arnab Roy: https://eprint.iacr.org/2025/814

In this paper, the authors present a detailed Gröbner basis cryptanalysis of the Anemoi hash function, a recent proposal aimed at efficient ZKPs. They introduce a new polynomial modeling approach called ACICO, which enables a clearer structural understanding of the system and allows for exact complexity analysis of Gröbner basis computation. Their results demonstrate improved cryptanalysis efficiency, including for configurations with more than two branches. They also prove the polynomial system's shape form, enabling effective use of solving techniques like FGLM and the Wiedemann algorithm.One Bit to Rule Them All – Imperfect Randomness Harms Lattice Signatures by Simon Damm, Nicolai Kraus, Alexander May, Julian Nowakowski and Jonas Thietke: https://eprint.iacr.org/2025/820

A team of researchers demonstrated that leaking even a single bit of randomness in lattice-based signatures like Dilithium can compromise their ZK property and weaken overall security. By refining a previous attack, they removed memory constraints and made key recovery feasible across all leakage positions. Their method filters out uninformative data, using only parts that actually reveal secret information - highlighting how fragile ZK guarantees can be under imperfect randomness.

Unmasking TRaccoon: A Lattice-Based Threshold Signature with An Efficient Identifiable Abort Protocol by Rafael del Pino, Shuichi Katsumata, Guilhem Niot, Michael Reichle and Kaoru Takemure: https://eprint.iacr.org/2025/849

This paper introduces TRaccoon-IA, an extension of the lattice-based threshold signature scheme TRaccoon, by incorporating an efficient identifiable abort protocol. The new mechanism allows parties to pinpoint malicious signers only when the signing process fails, without altering the original TRaccoon design. It achieves this with minimal added communication cost and leverages novel ZK techniques to maintain efficiency. The study also formalizes security definitions and provides a detailed analysis of the underlying proof systems used in the protocol.

Enforcing arbitrary constraints on Bitcoin transactions by Federico Barbacovi and Enrique Larraia: https://eprint.iacr.org/2025/912

The paper presents a method for enforcing complex constraints on Bitcoin transactions using zkSNARKs, overcoming the limitations of Bitcoin Script’s non-Turing completeness. The authors propose “reftx,” a technique enabling enforcement of conditions that may involve private data or repeated operations. By integrating ZKPs with an on-chain verification system, the method allows programmable and private transaction validation. As a practical application, they demonstrate how to provably burn a token by tracing its origin to a genesis transaction without revealing the full transaction history.

Automated Verification of Consistency in Zero-Knowledge Proof Circuits by @FormallyJon, @ShankaraPailoo2 and @IsilDillig: https://eprint.iacr.org/2025/916

The team of @VeridiseInc reveals an automated technique to check consistency in ZK proof circuits - where witness generators and constraints must align to avoid security flaws. The authors define this notion of consistency and implement a tool called Zequal, which verifies whether circuit templates written in Circom adhere to this requirement. Evaluated on 464 real-world benchmarks, Zequal verified 66% of templates and uncovered multiple bugs missed by previous tools. The method combines static analysis with deductive reasoning to ensure correctness across all template instantiations.

Jagged Polynomial Commitments (or: How to Stack Multilinears) by @tamirhemo, @kjue, Eugene Rabinovich, @rkm0959 and Ron D. Rothblum: https://eprint.iacr.org/2025/917

The team of @SuccinctLabs introduces the jagged Polynomial Commitment Scheme (PCS), a method aimed at improving the efficiency of zkVMs. By enabling a prover to commit to an entire computation trace as a single polynomial while preserving the ability for a verifier to query specific parts, the jagged PCS reduces overhead common in traditional PCS designs. The approach leverages a structured sparsity model, minimizing verifier costs and simplifying recursive proof composition without the need for multiple individual polynomial commitments. Practical efficiency and arithmetic circuit-based verification make it attractive for real-world zkVM use.

Zero-knowledge Authenticator for Blockchain: Policy-private and Obliviously Updateable by @kostascrypto, @mskd96, Arnab Roy, and Joy Wang of @Mysten_Labs, and Aayush Yadav: https://eprint.iacr.org/2025/921

This paper discusses a new authentication method for public blockchains called zero-knowledge authenticators (zkAt), designed to keep access policies private. Traditional blockchain systems expose transaction validation logic, posing privacy and security concerns. zkAt enables complex, policy-based transaction verification using ZKPs without revealing the policy itself. The authors also introduce zkAt+, which supports secure, hidden policy updates. Implementations show zkAt performs comparably to current methods while offering stronger privacy for customizable authentication rules.Polocolo: A ZK-Friendly Hash Function Based on S-boxes Using Power Residues (Full Version) by Jincheol Ha, Seongha Hwang, Jooyoung Lee, Seungmin Park and Mincheol Son: https://eprint.iacr.org/2025/926

This work highlights the design of Polocolo, a new hash function optimized for ZKP systems. By using S-boxes built from power residues and an efficient matrix structure, Polocolo reduces the number of required Plonk gates significantly compared to existing hash functions. When combined with Plonk, it cuts gate usage by over 20% in several settings. The approach supports high security against known algebraic and statistical attacks while maintaining lower computational cost in proof generation environments.

Fast elliptic curve scalar multiplications in SN(T)ARK circuits by @liameagen of @AlpenLabs, @YoussefElHousn3 and Thomas Piellard of @LineaBuild, and @SimonMasson2 of @zknoxhq: https://eprint.iacr.org/2025/933

This study examines how to speed up scalar multiplications in SNARK and STARK circuits, a key operation in cryptographic proof systems. By rethinking how scalar values are decomposed - either using lattice reduction or a modified Euclidean algorithm - the authors reduce computational cost when verifying elliptic curve operations. They test various curves and implementations, achieving up to 53% faster proving times. These improvements apply even without endomorphisms and are particularly beneficial in blockchain applications where efficiency is critical.Justvengers: Batched VOLE ZK Disjunctions in O(R+B+C) Communication by Yibin Yang: https://eprint.iacr.org/2025/936

This paper introduces Justvengers, a ZKP protocol optimized for batched disjunctive statements. It builds on earlier VOLE-based systems by combining techniques from two prior protocols - Antman and Batchman - achieving improved communication efficiency of O(R + B + C), where R is the number of repetitions, B the number of circuit branches, and C the size of each circuit. Justvengers leverages polynomial commitments using VOLE and AHE, enabling scalable proofs without revealing the selected branch or witness.

Attacking Poseidon via Graeffe-Based Root-Finding over NTT-Friendly Fields by @asanso of @ethereum and Giuseppe Vitto of @ZircuitL2: https://eprint.iacr.org/2025/937

This paper reveals a new attack strategy against reduced-round versions of the Poseidon and Poseidon2 cryptographic permutations when used over NTT-friendly prime fields. By leveraging a refined root-finding method based on the Graeffe transform, the authors demonstrate how to efficiently recover preimages, effectively solving constrained input-output problems. Their approach improves on existing techniques, showcasing practical vulnerabilities in specific configurations and highlighting the importance of careful parameter selection in cryptographic design, particularly for ZKP systems.Proof of Exponentiation: Enhanced Prover Efficiency for Algebraic Statements by Zhuo Wu, Shi Qi, Xinxuan Zhang, Yi Deng, Kun Lai and Hailong Wang: https://eprint.iacr.org/2025/941

The paper describes a new method to efficiently prove algebraic statements like group exponentiation within ZKP systems, which are typically optimized for verifying simpler computations such as hash preimages. By introducing a novel “Hash-committed Commit-and-Prove” framework and specialized exponentiation gates, the authors show how to shift the heavy computational burden from complex group operations to lightweight, hash-based checks. This results in significantly faster proof generation while keeping proof size and verification costs competitive.

More articles
News
A Conversation about Bitcoin’s New Execution Layer
Read More
May 25, 2025
Reports
zkVM Latest
Read More
December 6, 2024