GKR for Boolean Circuits with Sub-linear RAM Operations by Yuncong Hu, Chongrong Li, Zhi Qiu, Tiancheng Xie, Yue Ying, Jiaheng Zhang and Zhenfei Zhang: https://eprint.iacr.org/2025/717In this paper, the authors present an optimized SNARK construction that supports Boolean circuits with sub-linear prover time under the word RAM model. By redesigning the GKR protocol to efficiently handle word-level operations typical in real-world programs, the authors reduce the prover’s workload through bit-packing, precomputation, and a tailored polynomial commitment scheme. Their implementation achieves significant speedups - over 220× faster than leading alternatives like LogUp - demonstrating practical gains alongside theoretical improvements.
One-Step Schnorr Threshold Identification by Foteinos Mergoupis-Anagnou: https://eprint.iacr.org/2025/722
This paper introduces OSST, a Schnorr-based threshold identification protocol designed for use in decentralized and low-trust environments. It allows any qualified subset of participants to prove knowledge of a shared secret without revealing their individual keys or relying on public key certification. The protocol is non-interactive, supports asynchronous operation, and avoids infrastructure dependencies. Security is demonstrated under the one-more discrete-logarithm hardness assumption, offering a lightweight, software-only solution for identity verification in permissionless networks
.Universal Blind and Verifiable Delegated Quantum Computation with Classical Clients by Vicent Esteve Voltes: https://eprint.iacr.org/2025/734
The study presents UVCQC, a new protocol enabling classical clients to securely delegate quantum computations to untrusted quantum servers. The protocol ensures the privacy of inputs (blindness), correctness of outputs (verifiability), and resistance to quantum noise (fault tolerance), all without requiring quantum capabilities on the client side. It uses trap-based quantum authentication, post-quantum commitments, and ZKPs. A novel physical verification layer based on thermodynamic properties is also proposed, offering a multi-faceted approach to secure, scalable quantum delegation. Threshold Niederreiter: Chosen-Ciphertext Security and Improved Distributed Decoding by Pascal Giorgi, Fabien Laguillaumie, Lucas Ottow and Damien Vergnaud: https://eprint.iacr.org/2025/757
This paper presents a new threshold public-key encryption scheme built on the Niederreiter cryptosystem, aiming to ensure chosen-ciphertext security and resistance to quantum attacks. The authors identify and address a key flaw in a prior scheme by Takahashi et al., which exposed secret key data through malformed ciphertexts. Their proposal includes a new generic conversion using ZKPs for ciphertext validity and a streamlined multi-party decryption protocol that reduces computational load and storage requirements. The approach enhances practicality, especially for large-scale applications.
ZKPoG: Accelerating WitGen-Incorporated End-to-End Zero-Knowledge Proof on GPU by Muyang Li, Yueteng Yu, Bangyan Wang, Xiong Fan and Shuwen Deng: https://eprint.iacr.org/2025/765
A team of researchers introduces ZKPOG, a GPU-based platform that accelerates the full end-to-end process of ZKP generation, including witness generation, a step often overlooked in previous approaches. Targeting Plonkish circuits and leveraging hash-based polynomial commitment schemes, ZKPOG introduces memory-efficient strategies and an auto-compiler for custom gates. Tested on an NVIDIA RTX 4090, it achieves up to 22.8× speedup over state-of-the-art CPU systems and significantly outperforms other GPU implementations, making scalable and flexible ZKP generation more practical on widely accessible hardware.
ALPACA: Anonymous Blocklisting with Constant-Sized Updatable Proofs by Jiwon Kim, Abhiram Kothapalli, Orestis Chardouvelis, Riad S. Wahby and Paul Grubbs: https://eprint.iacr.org/2025/767
This study examines ALPACA, a new system for anonymous blocklisting that balances privacy with moderation in online platforms. Unlike earlier methods, it keeps proof size and verification time constant regardless of blocklist length. ALPACA introduces an iteration-hiding variant of incrementally verifiable computation to achieve this efficiency. It also supports unblocking users and lets new participants join without scanning the full blocklist, making it a practical approach to scalable, anonymous user moderation.
ZHE: Efficient Zero-Knowledge Proofs for HE Evaluations by Zhelei Zhou, Yun Li, Yuchen Wang, Zhaomin Yang, Bingsheng Zhang, Cheng Hong, Tao Wei and Wenguang Chen: https://eprint.iacr.org/2025/770
This paper introduces ZHE, a framework for verifiable homomorphic encryption (vHE) that allows clients to verify the correctness of encrypted computations even when the server holds private inputs. By designing efficient ZKPs for core HE operations - like modulo and Number-Theoretic Transforms - ZHE reduces prover overhead to just 27–36× the cost of standard HE, a major improvement over previous schemes that were thousands of times more costly. The protocol supports RLWE-based HE schemes like BGV and CKKS.
Clementine: A Collateral-Efficient, Trust-Minimized, and Scalable Bitcoin Bridge by Ekrem Bal, Lukas Aumayr, Atacan İyidoğan, Giulia Scaffino, Hakan Karakuş, Cengiz Eray Aslan and Orfeas Stefanos Thyfronitis Litos: https://eprint.iacr.org/2025/776
The paper describes Clementine, a secure and scalable Bitcoin bridge built on BitVM2 that enables efficient and trust-minimized fund transfers from ZK Rollups like Citrea back to Bitcoin. Clementine reduces collateral requirements through reuse mechanisms and limits blockchain congestion by condensing challenges into a single on-chain action. It relies on a Bitcoin light client and watchtower-verifiable zkSNARKs to ensure honesty without relying on centralized trust. The system enables practical Bitcoin interoperability while preserving decentralization.
Identity-Based Ring Signature from Quantum Token by Nabanita Chakraborty and Ratna Dutta: https://eprint.iacr.org/2025/788
This work highlights qtIRS, the first identity-based ring signature scheme that uses quantum signing tokens to enforce key uncloneability and support dynamic membership. It also presents D-qtIRS, an extended version that enables signature delegation with revocation capability. Both schemes offer strong guarantees of unforgeability and anonymity, relying on quantum properties, obfuscated circuits, and ZKPs. The constructions ensure that users can securely sign on behalf of a group without exposing their identity, with efficient mechanisms for delegation and token destruction after use.
A Scrutiny of the Security of AES-based Hashing and One-way Functions by Shiyao Chen, Jian Guo, Eik List, Danping Shi and Tianyu Zhang: https://eprint.iacr.org/2025/792
This work highlights a series of cryptanalysis results targeting AES-based hash functions and one-way functions used in ZK and multi-party computation protocols. By introducing a technique called single-color initial structure, the authors improve collision and key recovery attacks, notably achieving the first classical 7-round collision attack on AES-MMO/MP and reducing memory costs in prior known-plaintext key recovery attacks. These findings contribute to evaluating AES's practical security in cryptographic constructions that rely on its assumed one-wayness.