SoK: Understanding zk-SNARKs: The Gap Between Research and Practice by Junkai Liang, Daqi Hu, Pengfei Wu, Yunbo Yang, Qingni Shen and Zhonghai Wu: https://eprint.iacr.org/2025/172
This study examines the challenges between zk-SNARKs research and real-world implementation. Researchers highlight gaps in usability, documentation, and standardization, which hinder adoption. The report classifies over 40 zk-SNARK schemes, evaluates 11 major libraries, and provides recommendations for improving compatibility and accessibility. The findings aim to help developers, researchers, and users navigate the complexities of zk-SNARKs, pushing towards broader adoption in blockchain, machine learning, and cryptography.
On the Power of Sumcheck in Secure Multiparty Computation by Zhe Li, Chaoping Xing, Yizhou Yao and Chen Yuan: https://eprint.iacr.org/2025/177
Researchers from Shanghai Jiao Tong University have introduced a groundbreaking framework using the Sumcheck protocol to enhance security in Multiparty Computation. Their approach lifts semi-honest MPC protocols to maliciously secure ones with minimal overhead, ensuring efficient computation and communication. The study demonstrates that achieving malicious security in both honest and dishonest majority settings can be done with significantly reduced complexity, marking a major step forward in cryptographic security.
BulletCT: Towards More Scalable Ring Confidential Transactions With Transparent Setup by Nan Wang, Qianhui Wang, Dongxi Liu, Muhammed F. Esgin and Alsharif Abuadbba: https://eprint.iacr.org/2025/188
This paper introduces BulletCT, a new cryptographic approach aimed at improving the scalability of Ring Confidential Transactions on blockchain networks. The study identifies limitations in existing Any-out-of-N proof techniques, such as increased transaction sizes and cryptographic complexity. Instead, BulletCT refines the K-out-of-N proof method, integrating a novel tag proof to prevent double-spending. Initial benchmarks show that BulletCT reduces transaction sizes and enhances verifier efficiency, marking a promising step toward scalable and efficient confidential transactions.
Distributed Non-Interactive Zero-Knowledge Proofs by Alex B. Grilo, Ami Paz and Mor Perry: https://eprint.iacr.org/2025/202
This paper introduces Distributed Non-Interactive Zero-Knowledge Proofs, a new cryptographic protocol that allows a prover to convince a network of nodes about specific graph properties without revealing additional information. The research presents efficient dNIZK protocols for 3-colorability and triangle-freeness, challenging prior assumptions on communication complexity. Additionally, a universal dNIZK protocol for any NP problem is proposed, reinforcing security against malicious parties.
“Check-Before-you-Solve”: Verifiable Time-lock Puzzles by Jiajun Xin and Dimitrios Papadopoulos: https://eprint.iacr.org/2025/225
This paper discusses Verifiable Time-Lock Puzzles, a cryptographic method designed to enhance security in fair contract signing, sealed-bid auctions, and blockchain transactions. Unlike traditional time-lock puzzles, VTLPs allow the puzzle creator to prove the correctness of a solution before it is solved, preventing solvers from wasting computational resources on invalid puzzles. Researchers from HKUST combined RSA-based time-lock puzzles with efficient verification techniques, improving both performance and reliability in cryptographic commitments.
Robust Non-Interactive Zero-Knowledge Combiners by Michele Ciampi, Lorenzo Magliocco, Daniele Venturi and Yu Xia: https://eprint.iacr.org/2025/240
Researchers have introduced the first definition of robust non-interactive zero-knowledge combiners, proving that no such combiner exists when security relies on only half or fewer of the given candidates. They also present constructions for cases where a majority of the candidates are secure. These combiners ensure ZKPs remain valid even if some components fail, with applications in cryptographic security. The work highlights both theoretical limitations and practical frameworks for strengthening NIZK proofs.
Verifiable Streaming Computation and Step-by-Step Zero-Knowledge by Abtin Afshar and Rishab Goyal: https://eprint.iacr.org/2025/251
This paper presents Incrementally Verifiable Streaming Computation, a proof system that enables verifying computations on streaming data without requiring full input upfront. This approach enhances privacy by allowing proofs to be verified against encrypted digests, ensuring sensitive information remains hidden. They also propose step-by-step ZK protocols, allowing provers to maintain security throughout the proof process. The work advances verifiable computation methods while maintaining strong cryptographic guarantees under standard assumptions.
Chiplet-Based Techniques for Scalable and Memory-Aware Multi-Scalar Multiplication by Florian Hirner, Florian Krieger and Sujoy Sinha Roy: https://eprint.iacr.org/2025/252
This paper comprises research from Graz University of Technology on a chiplet-based architecture to accelerate Multi-Scalar Multiplication, a key computation in cryptographic protocols like ZKPs. Their approach optimizes memory usage, reduces production costs, and enhances scalability compared to traditional monolithic designs. Using a mixed-window configuration and multi-PE integration, the new design achieves up to 2.2× efficiency gains. This offers improved performance for ASIC platforms while addressing challenges in bandwidth, area, and inter-chiplet communication.
Transparent SNARKs over Galois Rings by Yuanju Wei, Xinxuan Zhang and Yi Deng: https://eprint.iacr.org/2025/263
Researchers have developed a new transparent SNARK scheme that operates over Galois rings, eliminating the need for a trusted third party in generating structured reference strings. By extending expander codes and adapting polynomial commitment techniques, the proposed approach improves efficiency for verifying computations over algebraic structures beyond prime fields. This work builds on the Brakedown commitment scheme and integrates with frameworks like Libra and HyperPlonk, demonstrating improvements in proof size, prover time, and verification speed for circuits over Galois rings.
DFS: Delegation-friendly zkSNARK and Private Delegation of Provers by Yuncong Hu, Pratyush Mishra, Xiao Wang, Jie Xie, Kang Yang, Yu Yu and Yuwen Zhang: https://eprint.iacr.org/2025/296
This paper introduces DFS, a new zkSNARK system designed to improve proof delegation in both public and private settings. Unlike previous methods, DFS integrates multiparty computation with zkSNARKs to enhance scalability and efficiency. It achieves linear proving time and significantly reduces communication overhead. In private delegation, DFS cuts communication costs from hundreds of gigabytes to less than 500KB. The system also fixes security flaws found in earlier protocols, making it a practical choice for secure proof outsourcing.
Malleable SNARKs and Their Applications by Suvradip Chakraborty, Dennis Hofheinz, Roman Langrehr, Jesper Buus Nielsen, Christoph Striecks and Daniele Venturi: https://eprint.iacr.org/2025/311
This paper introduces the concept of malleable SNARKs, a generalization of recursive SNARKs that allows proofs to be modified while remaining indistinguishable from freshly generated ones. This work explores applications in post-quantum secure encryption, reverse firewalls, and targeted malleable homomorphic encryption. The construction relies on adversarial one-way functions, ensuring strong security properties. By addressing challenges in recursion depth and proof indistinguishability, the study provides new cryptographic tools with broad potential for secure computations and privacy-preserving technologies.