Research Papers
Current research papers in zero-knowledge proofs
Table of Contents
- π― SNARK Frontend & Protocol User-facing protocols, semantic design, privacy features and client-side logic
- βοΈ Backend & Proving System Proving systems, structural optimizations, and reusable backend modules
- π Cryptography & Theory Mathematical constructions, cryptographic primitives, and security definitions
- π Analysis & Literature Surveys, standards, system evaluations, and security research
π― SNARK Frontend & Protocol
User-facing protocols, semantic design, privacy features and client-side logic
π Domain-Specific Languages
From Evaluation to Enhancement: LLMs for ZK Code Generation
ZK-Eval framework and ZK-Coder for evaluating and improving LLM capabilities in Circom and Noir code generation.
zkSDK: Streamlining ZKP Development
A modular framework with Presto language for automated trace-driven ZK-backend selection.
π§± SNARK Primitives
Anchored Merkle Range Proof for Pedersen Commitments
A range proof mechanism using Merkle trees avoiding ZK verification and pairings.
π Privacy Applications
zk-Cookies: Continuous Anonymous Authentication
A CAA scheme using zkSNARKs for behavior signal analysis preventing credential sharing.
Cryptographic Personas: Responsible Pseudonyms
Unlinkable anonymous identities with revocable publishing via zk-promises.
Scalable Anonymous Payments via Evolving Nullifiers
Technique allowing validators to permanently trim nullifiers without affecting privacy.
Vega: Low-Latency ZKP over Existing Credentials
Folding reuse and lookup-centric arithmetization for low-latency ZKP.
OpenAC: Transparent Anonymous Credentials
Decentralized identity with ~100ms mobile proving, no trusted setup.
Shielded CSV: Private Client-Side Validation
PCD-based efficient privacy transactions requiring only 64 bytes on blockchain.
zkVoting: Coercion-Resistant E2E Verifiable E-Voting
ZKP-based voting system with revocable commitment scheme ensuring anonymity and verifiability.
Verifiable and Private Vote-by-Mail
Remote voting system with ZKP ensuring ballot verifiability and privacy against collusion.
zk-Promises: Anonymous Credentials with Banning and Reputation
Framework for private state updates and maintenance without revealing personal information.
Anonymous Credentials from ECDSA
ECDSA-based anonymous credential scheme with efficient zk proofs for digital identity.
Siniel: Distributed Privacy-Preserving zkSNARK
Privacy delegation framework allowing proof generation without revealing witness.
π Scaling Applications
PlasmaFold: Efficient L2 with Client-Side Proving
A novel L2 design using hybrid architecture for efficiency and scalability.
Optimizing Backend Verification in zk-Rollups
Polynomial aggregation and scalar decomposition reducing on-chain verification costs.
Data Matching in Unequal Worlds for Smart Contracts
Hybrid compression optimizing Groth16 proof costs using different hash functions.
Towards a Formal Foundation for Blockchain Rollups
Formal analysis and design of Rollup L2 using Alloy specification language.
Analyzing and Benchmarking ZK-Rollups
Deep theoretical and empirical study of ZK-Rollups focusing on ZK-EVM trade-offs.
FLIP-and-prove R1CS
New FLIP folding scheme reducing SNARK proof generation time and communication complexity.
BitVM2: Bridging Bitcoin to Second Layers
Method for arbitrary program execution on Bitcoin with SNARK proofs in three transactions.
βοΈ Backend & Proving System
Proving systems, structural optimizations, and reusable backend modules
π Folding & IVC
Symphony: Scalable SNARKs from Lattice-Based Folding
Lattice-based high-arity folding SNARK with post-quantum security.
NeutronNova: Folding Everything that Reduces to Zero-Check
New zero-check folding scheme via two-round protocol with sum-check.
Nebula: Efficient Read-Write Memory for Folding Schemes
Optimized IVC read-write memory and circuit design for faster proof generation.
Mova: Nova Folding Without Committing to Error Terms
New R1CS folding scheme without error/cross-term commitments, improving proof speed.
Lova: Lattice-Based Folding Scheme from Unstructured Lattices
Lattice-based folding for IVC without recursive SNARKs dependency.
MicroNova: Folding-based arguments with efficient (on-chain) verification
Folding-based recursive argument for incremental computation with ~2.2M gas verification on Ethereum.
LatticeFold+: Faster, Simpler, Shorter Lattice-Based Folding
Improved lattice-based folding with efficient algebraic range proofs and dual commitments.
Neo: Lattice-based folding scheme for CCS over small fields
Lattice-based folding for CCS adapting HyperNova to lattice setting.
FICS and FACS: Fast IOPPs and Accumulation via Code-Switching
Fast IOPPs and accumulation schemes using code-switching techniques.
ποΈ SNARK Constructions
Hobbit: Space-Efficient zkSNARK with Optimal Prover Time
A space-efficient zkSNARK achieving O(|C|) prover time with transparency and post-quantum security.
Dynark: Making Groth16 Dynamic
Dynamic zkSNARK updating proofs in sublinear time when witness changes.
Pairing-Based SNARGs with Two Group Elements
Publicly verifiable SNARG with minimum proof size of two group elements.
Polymath: Groth16 Is Not The Limit
New zk-SNARK with proof length ~50% smaller than Groth16, KZG-compatible with single trapdoor.
Bulletproofs++: Next Generation Confidential Transactions
More efficient ZKP system with smaller proofs via reciprocal set membership arguments.
Garuda and Pari: Faster and Smaller SNARKs
SNARK schemes with custom gates and smaller proofs than Polymath via KZG conversion.
Hekaton: Horizontally-Scalable zkSNARKs via Proof Aggregation
Distributed prover framework achieving 2^35 gate circuit proofs within one hour.
Cirrus: Performant and Accountable Distributed SNARK
First accountable distributed SNARK with linear computation complexity.
Scribe: Low-memory SNARKs via Read-Write Streaming
Low-memory SNARK using disk storage for efficient large statement proving.
Morgana: A Laconic Circuit Builder
SNARK with circuit key size proportional to circuit description, not constraints.
Extending Groth16 for Disjunctive Statements
CompGroth16 variant supporting disjunctive statement proofs with improved expressiveness.
Bulletproofs for R1CS: Bridging Completeness-Soundness Gap
Extended Bulletproofs for R1CS with honest-verifier zero-knowledge property.
Split Prover Zero-Knowledge SNARKs
Split prover architecture for efficient zkSNARK proof generation.
Soloist: Distributed SNARKs for R1CS
Distributed SNARK system for Rank-One Constraint Systems.
Tangram: Encryption-friendly SNARK framework
SNARK framework under Pedersen committed engines for encryption-friendly proofs.
Efficient SNARKs for Boolean Circuits via Sumcheck
Boolean circuit SNARKs using sumcheck over tower fields.
SubLogarithmic Linear Time SNARKs
SNARKs from compressed sum-check with sublogarithmic linear time.
Khatam: Reducing Communication Complexity of Code-Based SNARKs
Method reducing code-based SNARK communication using correlated agreement.
π IOP & Other Techniques
Linear Prover IOPs in Log Star Rounds
Efficient linear prover IOP for Boolean circuits achieving O(log*(S)) rounds.
GΓΆdel in Cryptography: Effectively ZKP for NP
Interaction-free, setup-free ZKP with perfect soundness breaking classic impossibility results.
A Fiat-Shamir Transformation From Duplex Sponges
Fiat-Shamir transformations using duplex sponge paradigms to minimize permutation calls.
Revisiting the IPA-sumcheck connection
Improved multilinear polynomial commitment with simplified Halo-style accumulation.
Zinc: Succinct Arguments from IOPs of Proximity to Integers
Hash-based succinct argument reducing arithmetization overheads.
Polylogarithmic Proofs for Multilinears over Binary Towers
FRI-Binius combining binary tower fields with FRI for significantly smaller proofs.
Lasso and Jolt
Lookup-based proof system and zkVM achieving 6x faster than RISC Zero.
Jolt-b: Recursion Friendly Jolt with Basefold Commitment
Optimized zkVM with Basefold commitment reducing verification to O(logΒ²N).
WHIR: Reed-Solomon Proximity Testing with Super-Fast Verification
IOP protocol with verification in hundreds of microseconds, far faster than existing FRI.
Blaze: Fast SNARKs from Interleaved RAA Codes
Multilinear polynomial commitment with better efficiency via code switching and RAA codes.
β‘ Proof Optimization Techniques
Time-Space Trade-Offs for Sumcheck
Time-space trade-offs for sumcheck protocol provers in the stream model.
FRIttata: Distributed Proof Generation of FRI-based SNARKs
First transparent and post-quantum secure horizontally scalable SNARK system.
Collaborative zkSNARKs with Sublinear Prover Time
Collaborative zkSNARK with O(C/n log C/n) prover time and O(1) proof size.
Single-Server Private Outsourcing of zk-SNARKs
EMSM primitive reducing client computation by 20x while protecting witness privacy.
Sum-check Is All You Need
Survey on sum-check protocol applications in fast SNARK design.
Linear-time Permutation and Multiset SNARKs
Linear-time logarithmically-sound permutation SNARKs via linear-algebraic perspective.
TensorSwitch: Nearly Optimal Polynomial Commitments
Hash-based multilinear PCS with O(log log n) proof size.
Sum-check protocol for approximate computations
Sum-check extension supporting adjustable error parameters for approximate computations.
A Time-Space Tradeoff for the Sumcheck Prover
New prover algorithm optimizing time and space efficiency for multilinear polynomials.
More Optimizations to Sum-Check Proving
Significant reduction in computation costs related to equality factors in sumcheck.
Elastic MSM: Fast GPU Preprocessing for Multi-Scalar Multiplication
GPU preprocessing technique improving MSM algorithm efficiency for ZKP systems.
π» zkVM & zkML
Interstellar: GKR-based Low Prover Cost Folding
GKR protocol-based folding scheme reducing vector commitment size per fold step.
FairZK: Prove ML Fairness in Zero-Knowledge
Scalable system verifying machine learning model fairness through ZK technology.
CoBBL: Dynamic Constraint Generation for SNARKs
Dynamic constraint generation improving proof generation efficiency and flexibility.
Scalable zkSNARKs for Matrix Computations
Generic framework for verifiable deep learning with linear proving time.
zkLLM: Zero Knowledge Proofs for Large Language Models
Verifying LLM output authenticity using sumcheck, proving 1.3B parameter models in 15 minutes.
VIMz: Verifiable Image Manipulation using Folding-based zkSNARKs
Image transformation verification supporting various operations with folding zkSNARK.
π§© Primitives
Linear-Time Accumulation Schemes
WARP: The first linear-time accumulator with logarithmic verifier time.
SoK: Lookup Table Arguments
Unified framework covering standard, projection, index, vector and decomposable lookups.
Poseidon2b: Binary Field Version of Poseidon2
Hash function for binary extension fields compatible with Binius proof systems.
Constraint-Friendly Map-to-Elliptic-Curve-Group Relations
Constraint-friendly mapping achieving 23x constraint reduction and 50-100x proof speedup.
Data Availability Sampling with Repair
DAS repair framework based on locally repairable codes optimizing storage overhead.
π Cryptography & Theory
Mathematical constructions, cryptographic primitives, and security definitions
π Pairing-Based Cryptography
π Algebraic Foundations
On Reed-Solomon Proximity Gaps Conjectures
Disproved multiple RS proximity gap conjectures affecting FRI and DEEP-FRI security.
Small-field hash-based SNARGs are less sound than conjectured
General attack method showing small-field hash SNARGs have lower security than expected.
π Indistinguishability Obfuscation
π MPC & FHE
Preprocessing for Life: Dishonest-Majority MPC
Practical MPC preprocessing model with one-time setup for efficient online computation.
High-Throughput UC Threshold FHE Decryption
Efficient threshold FHE decryption with 20,000x online throughput improvement.
Glock: Garbled Locks for Bitcoin
Optimistic smart contract protocol using garbled circuits for fraud proofs.
π Analysis & Literature
Surveys, standards, system evaluations, and security research
π Survey & SoK
Zero-Knowledge Proof Frameworks: A Systematic Survey
Survey of 25 ZKP frameworks including performance testing and Docker support.
SoK: Programmable Privacy in Distributed Systems
Systematic survey of privacy protocols in blockchain with design recommendations.
A Survey on Code-Based Cryptography
Comprehensive analysis of code-based cryptography for post-quantum security.
A Survey on the Applications of Zero-Knowledge Proofs
Overview of ZKP applications across multiple domains.
Building Cryptographic Proofs from Hash Functions
Comprehensive book on SNARGs construction using ideal hash functions, featuring STARK.
ιΆη₯θ―θ―ζιε½δΈε€εζζ―η η©Άη»ΌθΏ°
Systematic study of ZKP recursion and composition techniques in Chinese.
π Benchmark
π‘οΈ Security
How (Not) to Simulate PLONK
Discovery and fix of PLONK security vulnerability, proving statistical zero-knowledge.
On the Concrete Security of Non-interactive FRI
Security analysis showing FRI parameters have 21-63 bits less security than assumed.
Cache Timing Leakages in Zero-Knowledge Protocols
Analysis of ZKP system vulnerabilities to CPU cache attacks with defense measures.
fAmulet: Finding Finalization Failure Bugs in Polygon zkRollup
Tool detecting finalization failure vulnerabilities, found 12 zero-day bugs.
Push-Button Verification for BitVM Implementations
Formal verification tool for BitVM with register-based DSL and CEGIS process.