Highlights from the Cryptology ePrint Archive
Share on

Need for zkSpeed: Accelerating HyperPlonk for Zero-Knowledge Proofs by Alhad Daftardar, Jianqiao Mo, Joey Ah-kiow, Benedikt Bünz, Ramesh Karri, Siddharth Garg and Brandon Reagen: https://eprint.iacr.org/2025/620

This paper introduces zkSpeed, a custom hardware accelerator designed to speed up HyperPlonk, a ZKP protocol that avoids large proof sizes and trusted setups. By targeting the protocol’s most compute-heavy operations - SumCheck and multiscalar multiplications - the team achieves a dramatic 801× speedup over CPU baselines. The design includes eight specialized units and optimizations like a modular inversion engine and shared memory buses, making it practical for high-throughput, privacy-preserving applications like blockchain and verifiable computing.

GIGA Protocol: Unlocking Trustless Parallel Computation in Blockchains by Alberto Garoffolo, Dmytro Kaidalov, Roman Oliynykov, Daniele Di Tullio and Mariia Rodinko: https://eprint.iacr.org/2025/645

This study examines a SNARK-based protocol called GIGA that enables decentralized parallel execution of blockchain transactions. By organizing operations into non-overlapping batches and delegating them to independent provers, the protocol removes the need for nodes to re-execute transactions. The system aggregates batch proofs into a single block proof, improving scalability without compromising decentralization. It also introduces a dynamic incentive mechanism to ensure economic sustainability and efficient workload distribution across the network.

Efficient Verifiable Mixnets from Lattices, Revisited by Jonathan Bootle, Vadim Lyubashevsky and Antonio Merino-Gallardo: https://eprint.iacr.org/2025/658

This paper presents a verifiable decryption mixnet based on lattice cryptography designed to resist quantum attacks. A flaw in previous lattice-based proofs of shuffle is identified, and an attack exploiting it is demonstrated. A new shuffle-proof construction compatible with lattice rings is proposed. The mixnet uses more compact ciphertexts and ZKPs, achieving significant efficiency gains over existing re-encryption mixnets - reducing ciphertext size by up to 10X and proof size by up to 4X - while maintaining strong privacy and verifiability guarantees.

Attribute-Based Publicly Verifiable Secret Sharing by Liang Zhang, Xingyu Wu, Qiuling Yue, Haibin Kan and Jiheng Zhang: https://eprint.iacr.org/2025/662 This work highlights an attribute-based publicly verifiable secret sharing (AB-PVSS) scheme that enables a dealer to distribute secrets based on user attributes instead of fixed identities. Built on a decentralized ciphertext-policy attribute-based encryption (CP-ABE) scheme and enhanced with non-interactive zero-knowledge proofs, it allows anyone to verify shared data without compromising security. The approach offers lower computational and communication costs compared to existing methods, while supporting flexible access structures and applications like fair exchange and multi-party computation.

Publicly Verifiable Generalized Secret Sharing Schemes and Their Applications by Liang Zhang, Dongliang Cai, Tao Liu, Haibin Kan and Jiheng Zhang: https://eprint.iacr.org/2025/664

The paper describes a new approach called Publicly Verifiable Generalized Secret Sharing, which allows secrets to be shared using flexible access rules, while letting anyone verify the correctness of the process without needing to trust the participants. It combines encryption, ZKPs, and access structures to create a secure, transparent system. The authors implement a decentralized exchange protocol to demonstrate the real-world use, highlighting efficiency and accountability, especially in blockchain and cryptographic applications.

MProve-Nova: A Privacy-Preserving Proof of Reserves Protocol for Monero by Varun Thakore and Saravanan Vijayakumaran: https://eprint.iacr.org/2025/665

This paper presents MProve-Nova, a privacy-preserving proof of reserves protocol for Monero, addressing key challenges in verifying exchange solvency without compromising user or exchange privacy. It introduces two subprotocols - Reserves Commitment Generator and Non-Collusion - that allow constant proof size and verification time, regardless of blockchain size. Using Nova recursive SNARKs, MProve-Nova avoids revealing key images or output identities while ensuring proofs remain verifiable and secure against inflation or collusion.

Zero-Knowledge Protocol for Knowledge of Known Discrete Logarithms: Applications to Ring Confidential Transactions and Anonymous Zether by Li Lin, Tian Qiu, Xin Wang, Hailong Wang, Changzheng Wei, Ying Yan, Wei Wang and Wenbiao Zhao: https://eprint.iacr.org/2025/690

This paper introduces a ZK protocol that addresses scenarios where the prover knows discrete logarithm (DL) relations among generators - a case not well-supported by existing protocols like Bulletproofs. The proposed protocol, called ΠKKDL, achieves logarithmic proof sizes and ensures security even when DL relations are known. It’s applied to enhance the efficiency and soundness of cryptographic systems like RingCT, ring signatures, and K-out-of-N proofs, and includes a demonstrated vulnerability in the existing RingCT-3.0 scheme.

Efficient Foreign-Field Arithmetic in PLONK by Miguel Ambrona, Denis Firsov and Inigo Querejeta-Azurmendi: https://eprint.iacr.org/2025/695

The paper reveals new methods for efficiently performing arithmetic operations over non-native fields within PLONK, a popular zk-SNARK framework. The authors refine existing techniques by applying tighter mathematical bounds, enabling significant reductions in constraint overhead — especially for foreign-field multiplication and elliptic curve emulation. These improvements are formally verified using EasyCrypt and implemented in an open-source library. Benchmarks confirm that these optimizations make it feasible to support standard cryptographic primitives and recursive proofs in real-world SNARK applications.

Threshold (Fully) Homomorphic Encryption by Carl Bootland, Kelong Cong, Daniel Demmler, Tore Kasper Frederiksen, Benoit Libert, Jean-Baptiste Orfila, Dragos Rotaru, Nigel P. Smart, Titouan Tanguy, Samuel Tap and Michael Walter: https://eprint.iacr.org/2025/699

This paper discusses a framework for threshold fully homomorphic encryption (FHE), enabling multiple parties to jointly decrypt and generate keys securely, even in the presence of some corrupt participants. The authors focus on TFHE but also support BGV and BFV schemes, using protocols built over Galois Rings to maintain robustness in asynchronous networks. The work includes methods for ZKPs, crucial for ensuring ciphertexts are honestly generated in multi-party computations. The approach balances security, efficiency, and post-quantum resilience.

Post Quantum Cryptography (PQC) Signatures Without Trapdoors by William J Buchanan: https://eprint.iacr.org/2025/707

The paper describes post-quantum digital signature methods that avoid traditional trapdoor mechanisms like those used in RSA. Instead, it focuses on hash-based signatures, such as SPHINCS+, and lattice-based methods using ZKPs, like CRYSTALS-Dilithium. These approaches are more resistant to quantum attacks and offer improved long-term security. The paper highlights how removing trapdoors strengthens cryptographic integrity by relying on harder mathematical problems rather than reversible processes.

Threshold FHE with Efficient Asynchronous Decryption by Zvika Brakerski, Offir Friedman, Avichai Marmor, Dolev Mutzari, Yuval Spiizer and Ni Trieu: https://eprint.iacr.org/2025/712

This work introduces a threshold fully homomorphic encryption (ThFHE) scheme that addresses three core scalability issues in existing solutions: unrealistic synchronization assumptions, super-linear overhead on public parameters, and the heavy computational burden of ZKPs. It proposes an asynchronous decryption model with linear or constant overheads and an offline preprocessing phase to manage ZKPs efficiently. The scheme enables scalable, secure decryption among many parties while supporting real-time responsiveness and compatibility with various FHE schemes.

More articles
Vision
Comprehensive Analysis of the Hylé Blockchain
Read More
April 17, 2025
Reports
Coprocessing Latest
Read More
February 7, 2025