Efficient Proofs of Possession for Legacy Signatures by Anna P. Y. Woo, Alex Ozdemir, Chad Sharp, Thomas Pornin and Paul Grubbs: https://eprint.iacr.org/2025/538
This paper introduces an efficient method for generating Proofs of Possession for widely-used, legacy digital signature schemes like RSA, ECDSA, and Ed25519. By designing a new ZKP system (Dorian), optimizing constraint encoding, and offloading costly computations to external protocols, the authors achieve up to 200× reductions in proof complexity. Their improvements make it feasible to privately prove signature ownership even for large messages, significantly advancing practical applications in privacy and authentication.
Aegis: Scalable Privacy-preserving CBDC Framework with Dynamic Proof of Liabilities by Gweonho Jeong, Jaewoong Lee, Minhae Kim, Byeongkyu Han, Jihye Kim and Hyunok Oh: https://eprint.iacr.org/2025/539
This paper presents Aegis, a smart contract-based framework for central bank digital currencies that balances privacy and scalability. Built using zk-SNARKs, Aegis enhances transaction efficiency through batching and introduces a dynamic Proof of Liabilities model for near real-time verification. It supports privacy-preserving updates without revealing sensitive data, and experiments show it can process 512 transactions in about 2.8 seconds with minimal gas cost per user, demonstrating strong potential for practical, large-scale deployments.
Tangram: Encryption-friendly SNARK framework under Pedersen committed engines by Gweonho Jeong, Myeongkyun Moon, Geonho Yoon, Hyunok Oh and Jihye Kim: https://eprint.iacr.org/2025/540
This paper introduces Tangram, a SNARK framework designed to efficiently prove encrypted statements by restructuring encryption schemes into a Pedersen-like format. This allows a separation between encryption and property verification using modular components: commit-carrying encryption, commit-carrying SNARKs, and a linking proof system. The approach significantly improves prover time - up to 3500x faster - compared to traditional methods that include encryption logic within circuits, and is applicable to identity-, hierarchical-, and attribute-based encryption schemes.
Public Key Accumulators for Revocation of Non-Anonymous Credentials by Andrea Flamini, Silvio Ranise, Giada Sciarretta, Mario Scuro, Nicola Smaniotto and Alessandro Tomasi: https://eprint.iacr.org/2025/549
This paper discusses the use of cryptographic accumulators for revoking non-anonymous credentials in digital identity wallets. The authors evaluate whether these accumulators - traditionally used with anonymous credentials - can also work for more traceable identity documents like digital licenses. They present new designs that combine privacy-preserving ZKPs with efficient revocation methods, analyze security trade-offs, and compare performance to standard methods like CRLs and OCSP. Their findings suggest that accumulators, when carefully integrated, offer a viable and privacy-enhancing alternative for digital credential revocation.
Soloist: Distributed SNARKs for Rank-One Constraint System by Weihan Li, Zongyang Zhang, Yun Li, Pengfei Zhu, Cheng Hong and Jianwei Liu: https://eprint.iacr.org/2025/557
The paper explores Soloist, a distributed SNARK system tailored specifically for the Rank-One Constraint System (R1CS). Unlike previous solutions that either convert R1CS into other formats or suffer from inefficiencies, Soloist natively supports R1CS and achieves constant proof size, constant verification time, and improved prover scalability. Leveraging optimized inner product arguments and a novel preprocessing method, Soloist outperforms prior systems like Pianist and Marlin in memory usage, preprocessing, and proving time, especially in large-scale applications such as zkRollups.
Attacking soundness for an optimization of the Gemini Polynomial Commitment Scheme by Lydia Garms and Michael Livesey: https://eprint.iacr.org/2025/565
This paper demonstrates an attack on an optimized version of the Gemini multilinear Polynomial Commitment Scheme. The authors show that this variant, introduced to reduce proof size, lacks soundness - allowing a malicious prover to falsely claim polynomial evaluations. The original Gemini and related schemes like HyperKZG are unaffected. The attack is simple to execute and bypasses verification without added cost, highlighting a critical vulnerability in an optimization widely known and used in practice.
Zinnia: An Expressive and Efficient Tensor-Oriented Zero-Knowledge Programming Framework by Zhantong Xue, Pingchuan Ma, Zhaoyu Wang and Shuai Wang: https://eprint.iacr.org/2025/572
This study examines Zinnia, a ZK programming framework designed for tensor-oriented computations. Zinnia provides a Python-like DSL that simplifies writing ZKP programs with support for dynamic control flows, tensor operations, and numerical computation. By adopting a symbolic execution-inspired compilation approach, Zinnia converts high-level logic into efficient arithmetic circuits. Evaluated across 25 tasks, it significantly reduces development time and improves performance - showing shorter code, smaller circuits, and faster proving times than zkVMs and other DSLs.
Proving CPU Executions in Small Space by Vineet Nair, Justin Thaler and Michael Zhu: https://eprint.iacr.org/2025/611
This paper presents a way to run the Jolt zkVM prover using significantly less memory without relying on SNARK recursion. The authors show that small-space implementations - once seen as costly - can now operate with only a modest runtime increase, often less than a factor of two. By adapting Jolt to stream data efficiently during proof generation, this work enables scalable CPU execution proofs with simpler verification and improved security guarantees, especially in systems where memory costs are a bottleneck.
Efficient SNARKs for Boolean Circuits via Sumcheck over Tower Fields by Tianyi Liu and Yupeng Zhang: https://eprint.iacr.org/2025/594
A team of researchers proposes new methods to enhance SNARK efficiency for Boolean circuits using tower field techniques. By using a hierarchical field structure and a novel basis-switching technique, the authors reduce the prover's computational cost significantly compared to standard approaches. These techniques optimize Interactive Oracle Proofs over binary and small fields and allow efficient use of large-field polynomial commitment schemes, ultimately enabling faster SNARK constructions without increasing proof size.
PMNS arithmetic for elliptic curve cryptography by Fangan Yssouf Dosso, Sylvain Duquesne, Nadia El Mrabet and Emma Gautier: https://eprint.iacr.org/2025/467
The paper describes the use of the Polynomial Modular Number System for elliptic curve cryptography, particularly in cases where traditional primes like pseudo-Mersenne cannot be used. The authors demonstrate how PMNS can replace conventional arithmetic in cryptographic contexts such as Brainpool curves and zkSNARK applications, offering practical performance improvements. Implementations in C and Rust show PMNS as competitive, sometimes outperforming libraries like GMP, OpenSSL, and the Zcash reference. Despite lacking assembly optimizations, the approach proves viable for real-world cryptographic protocols.