Constraint-Friendly Map-to-Elliptic-Curve-Group Relations and Their Applications by @JensGroth16 of @NexusLabs, Yi-Nuo Zhang of @UCBerkeley, Harjasleen Malvai and @socrates1024 of @UofIllinois: https://eprint.iacr.org/2025/1503
This paper introduces a new approach to mapping data onto elliptic curve groups that avoids heavy cryptographic hash functions, making it much more efficient in ZKP settings. The method reformulates the operation as a relation, enabling it to fit naturally into constraint programming and support applications such as multiset hashing in zkVMs and BLS signatures in proof-of-stake systems. Tests showed it cut constraints by over 23× and improved proving times by 50-100× compared to existing hash-based techniques.
d/v-CLSAG: Extension for Concise Linkable Spontaneous Anonymous Group Signatures by sowle of @zano_project: https://eprint.iacr.org/2025/1513
This work highlights an extension to the d-CLSAG signature scheme, called d/v-CLSAG, which allows the use of distinct group generators across different layers of ring members. It maintains the core properties of linkability and anonymity while relying on Zero-Knowledge proof-of-knowledge principles to ensure a signer can prove legitimacy without revealing their identity. The approach is applicable to multi-asset transactions, like in Zano, with minimal increase in signature size and updated security proofs.
Constant-Size Inner Product Arguments for Group-Scalar Relations, Dynamic Threshold VRFs, and More by @octaviopk of @NTTPR, Daniel Slamanig of @FI_CODE, and Omid Mir and @sebastinas_ of @AITtomorrow2day: https://eprint.iacr.org/2025/1522
This paper discusses new cryptographic techniques for proving group-scalar relations, which are essential in protocols like ZKPs and threshold systems. The authors introduce the first constant-size inner product argument (GSIPA) for such relations, improving efficiency compared to prior methods. They also design a functional commitment scheme that supports polynomial commitments over hidden group values. Applications include dynamic threshold verifiable random functions, flexible threshold signatures without random oracles, and oblivious proofs, all aimed at reducing overhead and simplifying real-world deployment
IronDict: Transparent Dictionaries from Polynomial Commitments by @RandomString00, @benediktbuenz (@EspressoSys), and @josephbonneau of @nyuniversity, and @alrshirzad of @Penn: https://eprint.iacr.org/2025/1580
This study introduces IronDict, a transparent dictionary designed using polynomial commitment schemes and ZK techniques. Aimed at large-scale applications like messaging key transparency, it enables verifiable lookups and efficient client-side auditing-even across billions of entries. Built atop the KZH scheme, IronDict achieves fast verification (35ms) and compact proofs (~8KB). Its ZK variant, zk-IronDict, enhances privacy by ensuring that server proofs reveal no unnecessary information, offering both efficiency and strong privacy guarantees.
Trustless Delegation of Vector Commitment Construction in Resource-Constrained Settings by @PHassanizadeh and Shahriar Ebrahimi of @zero_savvy, @SteDziembowski of @UniWarszawski, and Janusz Szczepanski of @ipptpan: https://eprint.iacr.org/2025/1528
This paper reveals a protocol for verifying the authenticity of trimmed video or audio clips without needing access to the full original recording. The authors propose a method where a low-power device, like a camera, only needs to compute and sign a cumulative hash. A separate, untrusted party can then build a verifiable commitment structure over the data, proving its integrity using ZKPs. The system is tested on realistic hardware and made publicly available as open source.
UC-Security of the ZK-NR Protocol under Contextual Entropy Constraints: A Composable Zero-Knowledge Attestation Framework by MINKA MI NGUIDJOI Thierry Emmanuel of @NgoaEkelle: https://eprint.iacr.org/2025/1529
This paper provides the formal composable security proof for the ZK-NR protocol within the Universal Composability framework. Building on prior architectural work, it models each layer of the protocol (Iron, Gold, Clay) as ideal functionalities, proves their indistinguishability from real-world executions, and confirms resilience against quantum adversaries. It introduces contextual entropy constraints and role-aware signatures to achieve legally explainable post-quantum attestations, resolving the long-standing CRO trilemma under formal security bounds.
Inner-Product Commitments Over Integers With Applications to Succinct Arguments by Shihui Fu of @ShandongUni1901: https://eprint.iacr.org/2025/1536
Ts paper introduces Inner-Product Argument techniques that operate directly over integers, rather than reducing to finite fields. These constructions allow for more efficient and direct proofs of nonnegativity, range proofs, and arithmetic circuit satisfiability using integer commitments. The proposed methods achieve constant-size commitments and logarithmic-size verification, with applications to batch verification and ZKPs. Compared to previous work, this approach improves efficiency and simplifies protocol design by avoiding conversion to modular arithmetic over finite fields.
UniCross: A Universal Cross-Chain Payment Protocol with On-demand Privacy and High Scalability by Chenke Wang, Yu Long, Shi-Feng Sun and Dawu Gu of @sjtu1896, and Xian Xu and Yiqi Liu of @CIE_ECUST: https://eprint.iacr.org/2025/1554
The paper describes UniCross, a universal cross-chain payment protocol designed to address limitations in compatibility, privacy, and scalability found in existing systems. UniCross supports transactions across diverse blockchains without relying on blockchain-specific features. It introduces on-demand privacy and a batching mechanism that reduces overhead and boosts throughput. The design includes a new ZKP system, HybridProof, and achieves strong security guarantees under the universal composability framework. Experiments show that UniCross significantly outperforms prior solutions in efficiency while remaining broadly interoperable.