Zero-Knowledge AI Inference with High Precision by Arman Riasi and Thang Hoang of @virginia_tech, Haodi Wang of @CityUHongKong, Rouzbeh Behnia of @USouthFlorida, and Viet Vo of @Swinburne: https://eprint.iacr.org/2025/1732
This paper introduces ZIP, a framework for secure and verifiable AI inference that protects both model privacy and computational integrity in cloud-based AI services. ZIP uses a ZKP system that supports IEEE-754 double-precision arithmetic, ensuring full numerical accuracy without relying on fixed-point approximations. By combining relative-error bounds with optimized lookup and range proofs, ZIP efficiently verifies complex non-linear layers, reducing circuit size significantly while maintaining precision across real-world datasets like MNIST and SST-2.
Full L1 On-Chain ZK-STARK+PQC Verification on Solana: A Measurement Study by Jotaro Yano: https://eprint.iacr.org/2025/1741
This work highlights a practical study on verifying both zero-knowledge STARK proofs and post-quantum signatures directly on Solana’s main layer. The prototype adapts existing tools to fit Solana’s compute and memory limits, achieving full on-chain verification within the standard transaction budget. Tests over 100 runs showed stable performance - about 1.1 million compute units for STARK verification and 0.5 million for signatures - demonstrating that post-quantum secure, hash-based verification is feasible on Solana’s L1 with careful engineering.
Plonk is Simulation Extractable in ROM Under Falsifiable Assumptions by @HLipmaa of @unitartu: https://eprint.iacr.org/2025/1759
In this paper, the author shows that the widely used Plonk zkSNARK is simulation-extractable in the random-oracle model under falsifiable assumptions. Building on prior results proving Plonk’s knowledge soundness, the work refines two key properties - trapdoorless ZK and weak unique response - and demonstrates that together they imply simulation extractability. The study also analyzes common cryptographic gadgets, showing their limits within this framework, thereby strengthening Plonk’s theoretical security foundation for real-world ZK applications.
Keccacheck: towards a SNARK friendly Keccak by @mmkostrzewa, Matthew Klein, Ara Adkins, @gswirski, and Wojciech Żmuda of @reilabs_io: https://eprint.iacr.org/2025/1764
This paper discusses Keccacheck, a new method designed to make Ethereum’s Keccak hash function more practical to verify in ZKPs. Keccak is difficult to use efficiently in SNARK circuits due to its bitwise design, but Keccacheck applies the sum-check protocol and ideas from GKR to batch-verify many Keccak permutations with fewer than 4,000 constraints each. Benchmarks show major efficiency gains - over tenfold for large batches - making it significantly faster than existing lookup-based implementations like Gnark.
Polylogarithmic Polynomial Commitment Scheme over Galois Rings by Zhuo Wu, Xinxuan Zhang, Yi Deng, Yuanju Wei, Zhongliang Zhang, and Liuyu Yang of @CAS__Science: https://eprint.iacr.org/2025/1767
The paper describes a new multilinear polynomial commitment scheme over Galois rings with improved efficiency for ZKPs. It introduces random foldable linear codes and extends the Basefold approach to handle ring structures, achieving logarithmic verification time and smaller proofs. The proposed method supports batched evaluation of multiple polynomials, significantly reducing prover and verifier costs. This design enables practical verifiable computation over Galois rings, relevant to secure cloud and cryptographic applications.
DualMatrix: Conquering zkSNARK for Large Matrix Multiplication by Mingshu Cong and Siu-Ming Yiu of @HKUniversity, and Tsz Hon Yuen of @MonashUni: https://eprint.iacr.org/2025/1768
This study examines DualMatrix, a ZKP system (zkSNARK) developed for verifying large-scale matrix multiplications efficiently. Traditional zkSNARKs struggle with the heavy computation demands of big data and machine learning tasks. DualMatrix overcomes this by achieving prover time that scales linearly with the number of non-zero matrix elements, while verifier time grows only logarithmically. Tested on matrices containing billions of entries, it demonstrates strong scalability and offers applications in verifiable AI models and privacy-preserving statistical analysis.
Four-round Statistical Non-malleable Zero-knowledge by Susumu Kiyoshima, NTT Social Informatics Laboratories: https://eprint.iacr.org/2025/1787
This paper reveals a new four-round protocol for statistical non-malleable zero-knowledge (SNMZK) in the plain model, built from standard cryptographic tools such as collision-resistant hash functions and injective one-way functions. The author demonstrates that this construction achieves simulation extractability in complex adversarial settings, bridging a gap where only computational versions were known before. The work refines prior methods to ensure strong statistical guarantees while maintaining optimal round efficiency under practical assumptions.