Highlights from the Cryptology ePrint Archive
Share on

OptAttest: Verifying Multi-List Multi-Hop History via a Hybrid Zero-Knowledge Architecture by Joshua G. Stern: https://eprint.iacr.org/2025/974

This paper introduces OptAttest, a hybrid ZK architecture designed to give users optional, privacy-preserving attestation of historical blockchain transactions. By combining lightweight, per-transaction attestations using Verifiable Credentials with more intensive, user-driven proofs of two-hop history, the system avoids mandatory disclosures while enabling verifiable claims when chosen. It separates policy enforcement from protocol design, promoting a user-controlled model for compliance, trust, and accountability without undermining default privacy or relying on centralized standards.

NIZK Amplification via Leakage-Resilient Secure Computation by Benny Applebaum and Eliran Kachlon of @TelAvivUni: https://eprint.iacr.org/2025/995

This paper presents a solution to the long-standing open problem of amplifying weak Non-Interactive Zero-Knowledge proof systems with only inverse-polynomial security guarantees. Building on prior work, the authors construct a new leakage-resilient secure multiparty computation (MPC) protocol using only pairwise correlated randomness. They then use this to develop a novel leakage-resilient NP secret sharing (LRNPSS) scheme, which enables the amplification of weak NIZKs while preserving statistical ZK and proof succinctness under standard cryptographic assumptions.

Zero-Knowledge Polynomial Commitment in Binary Fields by @benediamond of @IrreducibleHW: https://eprint.iacr.org/2025/1015

This study examines a ZK adaptation of a polynomial commitment scheme for large binary fields, extending the earlier work of Diamond and Posen. The approach integrates techniques from Aurora and Virgo to obscure the prover’s input through randomization and simulated commitments. Designed to remain compatible with the BaseFold framework, the scheme prevents information leakage to the verifier. While the method increases prover overhead, it preserves soundness and enhances privacy in binary field polynomial commitments.

Burn Your Vote: Decentralized and Publicly Verifiable Anonymous Voting at Scale by @SteDziembowski, Haniyeh Habibi and Pardis Toolabi of @UniWarszawski, Shahriar Ebrahimi and @PHassanizadeh of @zero_savvy: https://eprint.iacr.org/2025/1022

This work highlights a lightweight and fully decentralized voting protocol that preserves anonymity and resists coercion without relying on trusted intermediaries or complex cryptography. Using a novel proof-of-burn approach, voters commit to their choices by burning tokens and later submit ZKPs to verify their participation. The system supports diverse voting models, including token-weighted and ranked-choice, and ensures public verifiability while maintaining voter privacy. Implemented on Ethereum-compatible blockchains, the protocol demonstrates high scalability and efficiency using only standard hardware.

Universal Channel Rebalancing: Flexible Coin Shifting in Payment Channel Networks by @SteDziembowski and Susil Kumar Mohanty of @UniWarszawski, Shahriar Ebrahimi of @zero_savvy and Omkar Gavhane of @SamsungBlr: https://eprint.iacr.org/2025/1023

This paper discusses Universal Channel Rebalancing, a fully off-chain protocol designed to improve the efficiency and scalability of Payment Channel Networks. Unlike earlier methods, UCRb operates without any on-chain interaction during rebalancing, using digital signatures, Pedersen commitments, and ZKPs to ensure privacy and security. Tested on real-world Lightning Network data, UCRb showed up to 50% higher success rates and significantly lower deposit requirements compared to existing solutions, offering a practical approach to balance liquidity across decentralized payment channels.

Towards Trustless Provenance: A Privacy-Preserving Framework for On-chain Media Verification by @piomiko41 of @Aleph__Zero Foundation, @PHassanizadeh and Shahriar Ebrahimi of @zero_savvy : https://eprint.iacr.org/2025/1024

The paper describes a decentralized system for verifying digital media authenticity using ZKPs. Building on the VIMz framework, the authors enhance support for selective image transformations like redaction, optimize performance with faster proof generation, and design smart contracts for on-chain licensing, attribution, and verification. Their system eliminates the need for trusted intermediaries, enabling users to share media with public, verifiable provenance - supporting use cases like marketplaces, copyright disputes, and photo contests.

Malicious Security in Collaborative zk-SNARKs: More than Meets the Eye by @SanjamGarg and Bhaskar Roberts of @UCBerkeley, Aarushi Goel of @LifeAtPurdue, Abhishek Jain of @JohnsHopkins,  and Sruthi Sekar of @iitbombay: https://eprint.iacr.org/2025/1026

This study examines collaborative zkSNARKs, where multiple parties jointly produce ZKPs while keeping their inputs private. The authors identify vulnerabilities in existing designs that allow input leakage during invalid proof computations. They also show that, under honest majority, many popular zkSNARK protocols (like Groth16, Bulletproofs, and Plonk) inherently resist malicious attacks without needing costly security upgrades. This challenges prevailing assumptions and highlights that semi-honest protocols can sometimes offer full malicious security with little modification.

Committed Vector Oblivious Linear Evaluation and Its Applications by @sun_yunqing, Hanlin Liu and  @wangxiao1254 of @NorthwesternU, Yu Yu of @sjtu1896, @CWeng15 of @ASU and Kang Yang: https://eprint.iacr.org/2025/1037

This paper reveals a new cryptographic technique called Committed Vector Oblivious Linear Evaluation (C-VOLE), which enables secure, consistent use of pre-committed inputs across multiple private computations. By designing an efficient commitment scheme based on the Learning Parity with Noise (LPN) assumption, the authors achieve major reductions in communication overhead - 28× for ZKPs and 35× for crowd private set intersection - compared to previous methods, while ensuring strong input consistency and security in multi-party settings.

Private Signaling Secure Against Actively Corrupted Servers by Haotian Chu and @wangxiao1254 of @NorthwesternU and Yanxue Jia of @LifeAtPurdue: https://eprint.iacr.org/2025/1056

This paper introduces Two-Face, a private signaling protocol that enables secure message retrieval without relying on trusted execution environments. It assumes two non-colluding servers, either of which can be actively malicious. The protocol uses dual-execution techniques and ZKPs to ensure metadata privacy and correctness, even under adversarial conditions. Compared to prior methods, it achieves lower server communication and a compact 33.57 KB digest for retrieving 50 messages. The system processes one million messages in four minutes using moderate hardware and offers practical efficiency in real-world anonymous communication and privacy-preserving blockchain applications.

TrafficProof: Privacy-Preserving Reliable Traffic Information Sharing in Social Internet of Vehicles by @SteDziembowski and Susil Kumar Mohanty of @UniWarszawski, Shahriar Ebrahimi and @PHassanizadeh of @zero_savvy: https://eprint.iacr.org/2025/1062

The paper reveals a protocol designed to securely share traffic information within the Social Internet of Vehicles while protecting the privacy of participating vehicles. It allows vehicles to broadcast location-verified, redacted data using ZKPs, ensuring data authenticity without revealing identities. By storing metadata on the blockchain and data on IPFS, the system offers public verifiability and low overhead. Experimental results confirm its efficiency and practicality for real-world deployment on standard hardware.

Shorter VOLE-in-the-Head-based Signatures from Vector Semi-Commitment by Seongkwang Kim, Byeonghak Lee of @SamsungSDSA and Mincheol Son of @kaistpr: https://eprint.iacr.org/2025/1077

This work highlights a refined version of the VOLE-in-the-Head paradigm for post-quantum signatures. By integrating the Vector Semi-Commitment (VSC) technique, the authors present “reduced VOLE-in-the-Head” (rVOLEitH), which lowers signature size and improves computational efficiency without compromising security. Built upon ZKP techniques, the scheme cuts signature size by up to 6% and demonstrates faster signing and verification compared to existing alternatives. They also identify a vulnerability in a recent VOLEitH variant that omits individual seed commitments, showcasing the necessity of careful design in cryptographic proofs.

SmallWood: Hash-Based Polynomial Commitments and Zero-Knowledge Arguments for Relatively Small Instances by @tfeneuil and @mrivain of @CryptoExperts: https://eprint.iacr.org/2025/1085

The paper describes SmallWood, a hash-based polynomial commitment and ZK argument scheme designed for relatively small instances. By refining the DECS model from the TCitH framework and integrating ideas from Brakedown, the authors create a system that significantly reduces proof sizes for witness lengths between 64 and 65,536. SmallWood proves particularly effective for lattice-based problems, yielding sub-25 KB proofs on cryptographic schemes like Kyber and Dilithium. The results surpass previous methods, offering a new benchmark for compact, post-quantum secure ZKPs.

More articles
Interview
Interview with Brecht Devos, Co-Founder of Taiko & Gwyneth
Read More
December 2, 2024
Reports
Proving Services Latest
Read More
February 10, 2025