Highlights from the Cryptology ePrint Archive (Aug 4, 2025)

Share on

Threshold Receipt-Free Voting with Server-Side Vote Validation by Thi Van Thao Doan, Olivier Pereira and Thomas Peters of UCLouvain: https://eprint.iacr.org/2025/1321

This paper introduces two voting protocols, MiniMix and HomoRand, that improve threshold receipt-free voting by shifting vote validity checks to a pre-tally phase. Using ZKPs, servers jointly verify that encrypted votes are valid without revealing them or involving voters. MiniMix minimizes voter effort, while HomoRand improves pre-tally efficiency in large domains. Both schemes strengthen ballot privacy and verifiability, and avoid risks of vote-leakage from invalid inputs seen in earlier mixnet-based systems.

Shred-to-Shine Metamorphosis in Polynomial Commitment Evolution by Weihan Li, Zongyang Zhang, Boyuan Gao and Jianwei Liu of @Beihang1952, Xuyang Song of @anoma, Sherman S. M. Chow of @CUHKofficial, Yanpei Guo of @NUSingapore, and Yi Deng of @CAS__Science: https://eprint.iacr.org/2025/1354 

This paper presents PIPFRI, a new FRI-based multilinear polynomial commitment scheme (MLPCS) that significantly improves prover speed while maintaining compact proof size and verifier efficiency. It introduces a technique called “shred-to-shine” and incorporates ZK, enabling faster proof generation and secure evaluation. Its distributed version, DEPIPFRI, is the first code-based solution that supports arbitrary circuits with accountability, cutting prover time by 25× and communication by 7× compared to prior approaches, marking a substantial step for practical zk-SNARK deployments.

Post-Quantum Readiness in EdDSA Chains by @FBaldimtsi, @kostascrypto and Arnab Roy of @Mysten_Labs: https://eprint.iacr.org/2025/1368 

This study examines the potential for post-quantum security in blockchains that use EdDSA signatures, such as @solana, @SuiNetwork, and @NEARProtocol. Unlike @Bitcoin and @ethereum, these systems allow private keys to be deterministically derived from seeds, enabling secure migration to quantum-resistant authentication without address changes. The authors demonstrate how ZKPs can authorize post-quantum transitions, even for dormant accounts, offering a backwards-compatible path that is currently infeasible for ECDSA-based chains.

NOPE: Strengthening domain authentication with succinct proofs by Zachary DeStefano, Jeff J. Ma, @josephbonneau and @onefishwalfish of @nyuniversity: https://eprint.iacr.org/2025/1366

This piece  introduces NOPE, a new method for server authentication that reduces reliance on certificate authorities by using ZK succinct proofs. By embedding proofs derived from DNSSEC chains into standard TLS certificates, NOPE allows clients to verify a domain’s authenticity more robustly. The system maintains compatibility with current web infrastructure and achieves verification with minimal overhead, marking a promising advance in applying ZK techniques to real-world internet security.

A Zero-Knowledge Proof for the Syndrome Decoding Problem in the Lee Metric by Mladen Kovačević, Tatjana Grbić, @CapkoDarko, @NemanjaNedic_ and @SrdjanVukmirovi of @RektoratUNS: https://eprint.iacr.org/2025/1373

This work highlights a new ZKP of knowledge tailored for the syndrome decoding problem when using the Lee metric - a variant gaining interest for its efficiency in post-quantum cryptography. By adapting a permutation-based framework, the authors construct a protocol that ensures security without revealing the secret. While not yet optimized for performance, the approach lays the groundwork for future improvements and secure, quantum-resistant identification schemes.

SLVer Bullet: Straight-Line Verification for Bulletproofs by Freeman Slaughter of @ClemsonUniv, Brandon Goodell, Rigo Salazar and Luke Szramowski: https://eprint.iacr.org/2025/1345

The paper describes a method for efficiently verifying elliptic curve computations, particularly in ZKP systems like Bulletproofs. Building on prior work by Eagen and Bassa, the authors present a more formal and computationally optimized verification technique called “straight-line verification.” Their approach shifts complex computations to the prover, making verification lightweight - suitable for constrained environments. They justify and refine existing proofs, reduce expensive operations, and outline a protocol that improves both soundness and performance over earlier approaches.

On the (strong) linkability of Linkable Ring Signatures by Danai Balla of @ntua and Pyrros Chaidos of National and Kapodistrian University of Athens: https://eprint.iacr.org/2025/1375

This paper reveals a flaw in the LLRing linkable ring signature scheme, showing it does not meet its claimed security guarantees. The authors demonstrate that an attacker knowing several secret keys can generate more unlinkable signatures than expected, undermining strong linkability. The issue arises from known discrete logarithm relationships within the protocol’s ZKPs. They also propose concrete modifications to restore security, maintaining efficiency in ZK-based constructions like Bulletproofs and Dory.

Collaborative zkSNARKs with Sublinear Prover Time and Constant Proof Size by Zhiyong Fang and Wenxuan Wu of @TAMU, @SanjamGarg and Bhaskar Roberts of @UCBerkeley, and @YupengZhang7 of @ECEILLINOIS: https://eprint.iacr.org/2025/1388

This paper discusses a new collaborative zkSNARK system that significantly improves efficiency in proof generation by distributing computation across multiple servers. Using bivariate polynomials and optimized secret sharing, the approach achieves sublinear prover time per server and constant proof size, while maintaining strong security guarantees. In experiments with 128 servers, the method generated proofs over 36 times faster than traditional single-server setups, outperforming previous collaborative protocols like zkSaaS.

Optimizing Backend Verification in zk-Rollup Architectures by Mehdi Beriane and Muhammed Ali Bingol: https://eprint.iacr.org/2025/1390

This paper introduces an optimized verifier for Tokamak’s zkEVM, focusing on reducing @ethereum on-chain gas costs during ZKP verification. By restructuring polynomial operations and using barycentric interpolation instead of FFT, it reduced G1 exponentiations and cut gas use by over 100,000 units. The verifier, built for the upcoming Pectra upgrade, shows zkRollup verification can be practical at scale without altering core proof systems or relying on off-chain computation.

More articles
Reports
zk Cross-chain Latest (Jul 8, 2025)
Read More
July 8, 2025
Interview
Interview with Jeremy Bruestle, CEO of RISC Zero
Read More
February 7, 2025