Highlights from the Cryptology ePrint Archive (Nov 24, 2025)

Share on

Malicious Homomorphic Secret Sharing with Applications to DV-NIZK and More by Pedro Capitão of @UniLeidenNews, Hila Dahari-Garbian of @ReichmanUni, Lisa Kohl of @CWInl, and Zhe Li of @XDUofChina: https://eprint.iacr.org/2025/2077 

This paper introduces a framework for malicious homomorphic secret sharing in the standard model with reusable setup. The authors formalize robust linear reconstruction and show how it enables detecting dishonest behavior during share generation and evaluation. They extend non-adaptive correctness to adaptive correctness using derandomization and demonstrate applications to compact designated-verifier NIZKs and maliciously secure 2-party computation, highlighting how existing HSS constructions can be strengthened without relying on random oracles.

Optical computing of zero-knowledge proof with single-pixel imaging by Wei Huang, Shuming Jiao, and Chao Wang of Great Bay University, Huichang Guan of BYD Auto Industry Co. Ltd., and Huisi Miao of Xiangtan University: https://eprint.iacr.org/2025/2098 

This work highlights an optical approach to ZKPs using single-pixel imaging. The authors map a solution, such as a Sudoku grid or a Hamiltonian cycle, into a binary image and apply random permutations to the illumination patterns. This process yields a shuffled reconstruction that can answer a verifier’s challenge without exposing the original solution. Simulations and lab experiments show that the method reliably supports these proof protocols through optical computation.

Vega: Low-Latency Zero-Knowledge Proofs over Existing Credentials by @daryakaviani of @Berkeley_EECS, and @srinathtv of @MSFTResearch: https://eprint.iacr.org/2025/2094

This paper reveals a new ZKP system, Vega, for proving statements about existing credentials without exposing their content. Vega avoids trusted setups, supports device binding, and achieves significantly lower latency compared to prior work. It relies on two techniques - fold-and-reuse proving and lookup-centric arithmetization - to reduce redundancy and circuit size. The system works with unmodified credential formats like mobile driver’s licenses, offering a practical solution for privacy-preserving identity verification

A Lattice-based Designated Verifier zkSNARK from Standard Assumptions by Mohammad Sadegh Ahmadi and Taraneh Eghlidos of @SharifSocial, @BehzadAbdolmal1 of @shefcompsci, and @KhanhCrypto of @KingsCollegeLon: https://eprint.iacr.org/2025/2099

The paper describes a lattice-based designated verifier zkSNARK that is secure under standard assumptions, avoiding reliance on linear-only encryption or linear targeted malleability. It introduces an inner-product argument system based on the Module-SIS problem, enabling a verifier with a secret key to check proofs succinctly. Combined with an LPCP compiler, this yields the first DV-zkSNARK from standard assumptions. The implementation matches state-of-the-art performance while reducing public parameters significantly, at the cost of moderately larger proofs.

Secure Lookup Tables: Faster, Leaner, and More General by Yun Li, Zhanpeng Guo, Jingyu Li, Zhicong Huang, and Cheng Hong of @AntGroup, Chongrong Li and Yuncong Hu of @sjtu1896, and Pengfei Zhu of @Tsinghua_Uni: https://eprint.iacr.org/2025/2109

This paper discusses a new secure lookup table (LUT) protocol called MARLUT, which improves efficiency and generality over prior work like MAESTRO. It supports multi-input tables over Z₂ᵏ and F₂ᵏ, reducing communication cost to O(N¹ᐟ³) using high-dimensional tensors. The authors also introduce a new distributed ZKP using Mersenne prime fields, achieving 3-7× performance gains in experiments over existing protocols.

Single-Server Private Outsourcing of zk-SNARKs by Jonathan Katz and Sarah Meiklejohn of @Google, @RandomString00 of @nyuniversity, and Kasra Abbaszadeh of @UofMaryland: https://eprint.iacr.org/2025/2113

This paper introduces a method for single-server private outsourcing of zkSNARK proofs. The authors propose encrypted multi-scalar multiplication (EMSM), enabling clients to offload the most computationally expensive tasks while preserving privacy. Their construction supports widely used SNARKs like Nova, Groth16, and Plonk without altering verification logic. Benchmarks demonstrate up to 20× lower client-side computation and 9× latency reduction compared to local proving, making the scheme practical for settings like mobile wallets, private identity, and ML verification.

Censorship-Resistant Sealed-Bid Auctions on Blockchains by @kartik1507 and @SarishtW of @DukeU, @liobaheimbach of @category_xyz, and @OrestisAlpos of @CommonPrefix: https://eprint.iacr.org/2025/2120

This work highlights a censorship-resistant sealed-bid auction protocol tailored for blockchain systems. It addresses the shortcomings of traditional commit-and-reveal approaches by combining timestamp certificates, user and bid obfuscation, and fork-choice-enforced inclusion. The protocol leverages ZKPs to validate user eligibility and maintain bid confidentiality throughout the process. As a result, it achieves short-term censorship resistance, prevents free bid withdrawals, and ensures that only the winning bid is settled on-chain, reducing participation costs.

More articles
News
ZK-Coprocessor Ecosystem Latest (Dec 21, 2024)
Read More
December 21, 2024
News
zkBitcoin Latest (Jun 18, 2025)
Read More
June 18, 2025