zkGPT: An Efficient Non-interactive Zero-knowledge Proof Framework for LLM Inference by @qu_wenjie, @jiahengzhang96, Xuanming Liu, Tao Lu, Yanpei Guo of @NUSingapore , and Yijun Sun and Kai Chen of @hkust: https://eprint.iacr.org/2025/1184
This paper introduces zkGPT, a ZKP framework designed to verify the integrity of large language model (LLM) inference, specifically for GPT-style architectures. The authors present techniques for efficiently proving both linear and non-linear layers without revealing model details. Key innovations include constraint fusion and circuit squeeze, which significantly reduce computational overhead and improve parallelism. Experiments show zkGPT generates proofs for GPT-2 in under 25 seconds and achieves over 185× speedup compared to previous non-interactive systems, offering practical, lightweight verification for LLM services.
Private coins extension with verifiable encryption by @oleg_dl of @distributedlab: https://eprint.iacr.org/2025/1194
This paper reveals a protocol for verifiable encryption of values hidden in Pedersen commitments, allowing a recipient to decrypt a concealed amount and verify its consistency without exposing it publicly. The approach combines symmetric encryption with zero-knowledge proofs, made non-interactive using the Fiat-Shamir heuristic. It's particularly suited for confidential blockchain transactions, where the encrypted amount must remain hidden but verifiable. The protocol also uses Diffie-Hellman key exchange to securely share encryption keys between sender and receiver.
Generic Construction of Threshold Ring Signatures and Lattice-based Instantiations by Hao Lin of Naval University of Engineering, Mingqiang Wang of @ShandongU, @weiqwen of @telecomparis, Shi-Feng Sun of @sjtu1896 and Kaitai Liang of Delft University of Technology: https://eprint.iacr.org/2025/1205
This paper introduces a new generic construction for threshold ring signatures (TRS), called GC-TRS. This allows any 't out of n' users to sign a message without revealing their identities. The design is built using identification and commitment schemes, along with a special ZKP. They also propose two efficient lattice-based implementations - LTRS and CTRS - offering much smaller signature sizes than previous works. The CTRS scheme, in particular, achieves a signature size that grows logarithmically with the ring size, making it especially efficient for large groups.
Hobbit: Space-Efficient zkSNARK with Optimal Prover Time by Christodoulos Pappas and @dipapadopo of @hkust: https://eprint.iacr.org/2025/1214
This paper presents Hobbit, a zkSNARK construction designed to drastically reduce prover memory use while maintaining optimal runtime. Unlike previous approaches, Hobbit is both transparent and plausibly post-quantum secure. It combines a new sumcheck protocol and a novel polynomial commitment scheme to achieve linear-time proving with minimal space overhead. Experimental results show Hobbit significantly outperforms existing methods in both speed and space efficiency across several applications, offering practical scalability without relying on elliptic curve cryptography.
Ring-LWR based Commitments and ZK-PoKs with Application to Verifiable Quantum-Safe Searchable Symmetric Encryption by Debadrita Talapatra, Nimish Mishra and @DebdeepIITKGP of @IITKgp: https://eprint.iacr.org/2025/1216
This work highlights a new commitment scheme and ZKP of knowledge protocol based on the Ring Learning with Rounding (RLWR) assumption. It replaces the more common RLWE-based designs to improve efficiency and reduce proof sizes. The proposed framework allows proving linear relations between committed values and is applied to build a verifiable, quantum-safe searchable symmetric encryption scheme. Tests show minimal overhead, suggesting it’s well-suited for verifying encrypted search results against potentially malicious servers.
Efficiently parsing existing eID documents for Zero-Knowledge Proofs by @rubdos, Tom Godden, Kris Steenhaut and An Braeken of @VUBrussel: https://eprint.iacr.org/2025/1266
This study examines how ZKPs can be applied to existing European identity cards, focusing on the Belgian eID (BeID). By creating an efficient parser for the TLV data format used in these cards, the authors demonstrate how to selectively prove personal details - like age - without revealing the entire document. Their protocol performs well on consumer hardware and avoids requiring new government-issued credentials, aiming to enhance privacy in digital identity verification scenarios.
Applications Of Zero-Knowledge Proofs On Bitcoin by Yusuf Ozmiş: https://eprint.iacr.org/2025/1271
This paper presents three novel ways ZKPs can be applied to Bitcoin. First, it proposes a method for exchanges to prove they hold sufficient Bitcoin reserves without revealing user balances. Second, it outlines a protocol for lightweight clients to verify the blockchain using succinct cryptographic proofs, reducing bandwidth and storage needs. Lastly, it explores how privacy rollups could use BitVM to keep transactions confidential while remaining verifiable - pushing Bitcoin toward privacy-friendly, scalable alternatives without changing its core design.
On Weak NIZKs, One-way Functions and Amplification by @suvradip11 of @Visa, James Hulett and Dakshita Khurana of @HFES_Illini: https://eprint.iacr.org/2025/1276
The paper describes new connections between weak non-interactive zero-knowledge arguments and foundational cryptographic assumptions. Specifically, it shows that if NP problems are hard in the worst case, then the existence of weak NIZKs with certain error bounds implies the existence of one-way functions. This allows the amplification of weak NIZKs into stronger ones without assuming one-way functions upfront - relying instead on minimal complexity assumptions - thus simplifying prior frameworks in cryptographic theory.
FRIttata: Distributed Proof Generation of FRI-based SNARKs by @heydari_be, Hua Xu, Mariana Gama and Jiayi Kang of @KU_Leuven: https://eprint.iacr.org/2025/1285
The paper presents FRIttata, a new SNARK system that is both horizontally scalable and plausibly secure against quantum attacks. It builds on the distributed techniques from Pianist, replacing the KZG commitment (which requires trusted setup) with a FRI-based commitment scheme. The team introduces Fold-and-Batch, a method that reduces communication overhead while preserving scalability. FRIttata maintains ZK properties, meaning it proves correctness without revealing the witness, and enables efficient trade-offs between proof size, communication, and verifier complexity.
Gödel in Cryptography: Effectively Zero-Knowledge Proofs for NP with No Interaction, No Setup, and Perfect Soundness by Rahul Ilango of @MIT: https://eprint.iacr.org/2025/1296
This paper discusses a new form of ZKPs that eliminates the need for interaction or setup while still maintaining perfect soundness. The author introduces a relaxed definition of ZK based on logical unprovability, meaning it’s impossible to prove that a simulator doesn’t exist, rather than requiring a simulator to exist outright. Under standard cryptographic and proof complexity assumptions, this allows secure ZKPs for NP problems using just a single message. The result challenges longstanding impossibility results in cryptography and expands practical applications.