Highlights from the Cryptology ePrint Archive (Sep 22, 2025)

Share on

Round-Efficient Composable Two-Party Quantum Computation by @vipulg1 of @NttResearch and @CarnegieMellon, Xiao Liang of @CUHKofficial, Omkant Pandey and Yuhao Tang of @stonybrooku, and Takashi Yamakawa of NTT Social Informatics Laboratories: https://eprint.iacr.org/2025/1595

This paper presents a constant-round two-party quantum computation protocol that remains secure even when executed concurrently, under standard post-quantum assumptions. The authors avoid classical rewinding techniques, enabling compatibility with quantum settings. Relying only on semi-honest post-quantum oblivious transfer, the protocol achieves super-polynomial simulation security. They also introduce a two-round ZK protocol for NP ∩ coNP, based on the hardness of Learning with Errors, and extend their results to fully quantum functionalities.

Solving Concealed ILWE and its Application for Breaking Masked Dilithium by Simon Damm, Asja Fischer, Alexander May and Jonas Thietke of @ruhrunibochum, Leander Schwarz, Henning Seidler, Jean-Pierre Seifert and Vincent Quentin Ulitzsch of @TUBerlin, and Soundes Marzougui of @desynews: https://eprint.iacr.org/2025/1629

The paper describes new regression techniques for attacking masked Dilithium implementations by solving what the authors call the Concealed ILWE problem. This problem arises in side-channel settings where a mix of zero-error and ZK samples masks the underlying secret. Traditional solvers fail under these conditions, but the authors show that Huber and Cauchy regression methods can succeed even at high concealment rates. Their approach enables key recovery across all NIST security levels within minutes.

LastRings: Lattice-based Scalable Threshold Ring Signatures by Calvin Abou Haidar and @mtibouchi of @nttdigital_jp, and Sohyun Jeon of @EwhaWomansUniv: https://eprint.iacr.org/2025/1633

This paper discusses a new method for constructing lattice-based threshold ring signatures that remain compact even as group and threshold sizes grow. The authors combine Falcon signatures with a lattice-based proof system to achieve signature sizes that scale logarithmically with the threshold, unlike earlier approaches where size grew linearly. Their scheme ensures signer anonymity through ZK properties and demonstrates efficiency with sizes under 150 kB for rings of thousands of members, making it suitable for applications like voting, cryptocurrencies, and whistleblowing.

Rayls: A Novel Design for CBDCs by Mario Yaksetig of @parfin_io and Jiayu Xu of @OregonState: https://eprint.iacr.org/2025/1639

This study introduces Rayls, a central bank digital currency design that combines privacy, auditability, and scalability. The approach relies on each bank operating its own private ledger, linked to a central commit chain managed by the monetary authority. A new protocol, Enygma, enables anonymous transfers between banks using ZKPs, while still allowing regulatory oversight. Implemented with Ethereum-compatible components, the system has been tested on commodity hardware, is already integrated with a large clearing house, and is part of an ongoing CBDC pilot.

Rayls II: Fast, Private, and Compliant CBDCs by Mario Yaksetig, Mahdi Nejadgholi, Pedro M. F. Pereira and Stephen Yang of @parfin_io, and Jiayu Xu of @OregonState: https://eprint.iacr.org/2025/1638

Building on the initial Rayls design, this work presents Rayls II, an enhanced CBDC system focused on efficiency and long-term security. The Enygma protocol now uses hash-based identifiers to strengthen quantum resistance, while optimized ZKPs and batching reduce computational overhead and speed up settlement. The overall architecture of privacy ledgers and a central commit chain is retained, but the improvements make the system suitable for national-scale deployment.

Scalable zkSNARKs for Matrix Computations: A Generic Framework for Verifiable Deep Learning by Mingshu Cong and Siu Ming Yiu of @HKUniversity, Sherman S. M. Chow of @CUHKofficial, and Tsz Hon Yuen of @MonashUni: https://eprint.iacr.org/2025/1646 

This study examines how to make verifying machine learning more efficient using ZKPs. The authors propose a new framework that treats neural networks as graphs of matrix operations, allowing proofs to be built modularly and then compressed into a single, small proof without exposing the model’s architecture. Their approach achieves linear proving time while keeping verification fast and proofs compact, improving on existing systems that either lack efficiency or fail to protect architectural details.

ChipmunkRing: A Practical Post-Quantum Ring Signature Scheme for Blockchain Applications by @naeper of Demlabs Ltd: https://eprint.iacr.org/2025/1680 

This paper discusses ChipmunkRing, a post-quantum ring signature scheme designed for blockchain use. Built on lattice-based cryptography, it delivers compact signatures (20.5–279.7KB) with fast signing (1.1–15.1ms) and verification (0.4–4.5ms) across rings of up to 64 participants. A central feature is Acorn Verification, a hash-based ZKP that improves efficiency and security compared to traditional methods. The work includes implementation, performance benchmarks, and applications such as anonymous transactions, DAO governance, and privacy-preserving smart contracts within the Cellframe network.

SUMMER: Recursive Zero-Knowledge Proofs for Scalable RNN Training by Yuange Li of @RutgersU, and @leofanxiong of @cysic_xyz: https://eprint.iacr.org/2025/1688 

This paper reveals a system called SUMMER, designed to provide ZKPs that recurrent neural network training is carried out correctly without exposing the underlying data or parameters. By combining sumcheck protocols, Merkle trees, and lookup arguments for nonlinear functions, the approach ensures efficient and scalable verification. Tests on a 12-million parameter model show proof generation in about 70 seconds per iteration, with verification taking just 20 milliseconds, highlighting SUMMER’s efficiency for trustworthy AI training.

Lattice-Based Group Signatures in the Standard Model, Revisited by Nam Tran, @khoantt and @Wsusilo of @UOW, and Dongxi Liu and Josef Pieprzyk of @Data61news: https://eprint.iacr.org/2025/1702 

This work highlights new progress on lattice-based group signatures in the standard model. The authors present constructions that reduce both signature and public key sizes compared to earlier schemes, while also achieving strong anonymity guarantees under standard SIS and LWE assumptions. Their approach adapts existing cryptographic components and introduces a trapdoor Σ-protocol transformed via Fiat–Shamir and a compiler, yielding more efficient ZKPs. Overall, the study narrows the gap between theory and practice for privacy-preserving lattice-based signatures.

The zkVot Protocol: A Distributed Computation Protocol for Censorship Resistant Anonymous Voting by Yunus Gürlek and Kadircan Bozkurt: https://eprint.iacr.org/2025/1709 

In this paper, the authors present zkVot, a distributed protocol designed to enable anonymous and censorship-resistant online voting. Built on ZKPs and client-side computation, zkVot removes reliance on central authorities while ensuring scalability to large electorates. The system combines multiple layers-voting, communication, aggregation, settlement, and storage - to deliver verifiable results without compromising privacy. Demonstrations show that millions of votes can be processed within hours, offering a practical example of decentralized computation applied to governance.

UltraMixer: A Compliant Zero-Knowledge Privacy Layer for Tokenized Real-World Assets by Zonglun Li, Hong Kang and Xue Liu of @mcgillu: https://eprint.iacr.org/2025/1715 

A team of researchers introduced UltraMixer, a privacy layer for tokenized real-world assets. The system uses ZKPs to enforce compliance while keeping transactions confidential. It enables private deposits, withdrawals, transfers, and trades of fungible and non-fungible tokens under ERC-3643 rules. UltraMixer also provides selective disclosure through a continuous proof of holding, regulator-mandated controls, and gas-efficient mechanisms, aiming to balance confidentiality with enforceability in real-world asset markets.

More articles
News
Proof-Carrying Intelligence: A High-Level Case for ZK/AI Convergence
Read More
September 1, 2025
Interview
From Digital Gold to Digital Cash: Eli Ben-Sasson on Scaling Bitcoin with STARKs
Read More
May 1, 2025