🎯 SNARK Frontend & Protocol

User-facing protocols, semantic design, privacy features and client-side logic

πŸ“ Domain-Specific Languages

From Evaluation to Enhancement: LLMs for ZK Code GenerationExternal Link

ZK-Eval framework and ZK-Coder for evaluating and improving LLM capabilities in Circom and Noir code generation.

zkSDK: Streamlining ZKP DevelopmentExternal Link

A modular framework with Presto language for automated trace-driven ZK-backend selection.

🧱 SNARK Primitives

Anchored Merkle Range Proof for Pedersen CommitmentsExternal Link

A range proof mechanism using Merkle trees avoiding ZK verification and pairings.

πŸ”’ Privacy Applications

zk-Cookies: Continuous Anonymous AuthenticationExternal Link

A CAA scheme using zkSNARKs for behavior signal analysis preventing credential sharing.

Cryptographic Personas: Responsible PseudonymsExternal Link

Unlinkable anonymous identities with revocable publishing via zk-promises.

Scalable Anonymous Payments via Evolving NullifiersExternal Link

Technique allowing validators to permanently trim nullifiers without affecting privacy.

Vega: Low-Latency ZKP over Existing CredentialsExternal Link

Folding reuse and lookup-centric arithmetization for low-latency ZKP.

OpenAC: Transparent Anonymous CredentialsExternal Link

Decentralized identity with ~100ms mobile proving, no trusted setup.

Shielded CSV: Private Client-Side ValidationExternal Link

PCD-based efficient privacy transactions requiring only 64 bytes on blockchain.

zkVoting: Coercion-Resistant E2E Verifiable E-VotingExternal Link

ZKP-based voting system with revocable commitment scheme ensuring anonymity and verifiability.

Verifiable and Private Vote-by-MailExternal Link

Remote voting system with ZKP ensuring ballot verifiability and privacy against collusion.

zk-Promises: Anonymous Credentials with Banning and ReputationExternal Link

Framework for private state updates and maintenance without revealing personal information.

Anonymous Credentials from ECDSAExternal Link

ECDSA-based anonymous credential scheme with efficient zk proofs for digital identity.

Siniel: Distributed Privacy-Preserving zkSNARKExternal Link

Privacy delegation framework allowing proof generation without revealing witness.

πŸ“ˆ Scaling Applications

PlasmaFold: Efficient L2 with Client-Side ProvingExternal Link

A novel L2 design using hybrid architecture for efficiency and scalability.

Optimizing Backend Verification in zk-RollupsExternal Link

Polynomial aggregation and scalar decomposition reducing on-chain verification costs.

Data Matching in Unequal Worlds for Smart ContractsExternal Link

Hybrid compression optimizing Groth16 proof costs using different hash functions.

Towards a Formal Foundation for Blockchain RollupsExternal Link

Formal analysis and design of Rollup L2 using Alloy specification language.

Analyzing and Benchmarking ZK-RollupsExternal Link

Deep theoretical and empirical study of ZK-Rollups focusing on ZK-EVM trade-offs.

FLIP-and-prove R1CSExternal Link

New FLIP folding scheme reducing SNARK proof generation time and communication complexity.

BitVM2: Bridging Bitcoin to Second LayersExternal Link

Method for arbitrary program execution on Bitcoin with SNARK proofs in three transactions.

βš™οΈ Backend & Proving System

Proving systems, structural optimizations, and reusable backend modules

πŸ“‚ Folding & IVC

Symphony: Scalable SNARKs from Lattice-Based FoldingExternal Link

Lattice-based high-arity folding SNARK with post-quantum security.

NeutronNova: Folding Everything that Reduces to Zero-CheckExternal Link

New zero-check folding scheme via two-round protocol with sum-check.

Nebula: Efficient Read-Write Memory for Folding SchemesExternal Link

Optimized IVC read-write memory and circuit design for faster proof generation.

Mova: Nova Folding Without Committing to Error TermsExternal Link

New R1CS folding scheme without error/cross-term commitments, improving proof speed.

Lova: Lattice-Based Folding Scheme from Unstructured LatticesExternal Link

Lattice-based folding for IVC without recursive SNARKs dependency.

MicroNova: Folding-based arguments with efficient (on-chain) verificationExternal Link

Folding-based recursive argument for incremental computation with ~2.2M gas verification on Ethereum.

LatticeFold+: Faster, Simpler, Shorter Lattice-Based FoldingExternal Link

Improved lattice-based folding with efficient algebraic range proofs and dual commitments.

Neo: Lattice-based folding scheme for CCS over small fieldsExternal Link

Lattice-based folding for CCS adapting HyperNova to lattice setting.

FICS and FACS: Fast IOPPs and Accumulation via Code-SwitchingExternal Link

Fast IOPPs and accumulation schemes using code-switching techniques.

πŸ—οΈ SNARK Constructions

Hobbit: Space-Efficient zkSNARK with Optimal Prover TimeExternal Link

A space-efficient zkSNARK achieving O(|C|) prover time with transparency and post-quantum security.

Dynark: Making Groth16 DynamicExternal Link

Dynamic zkSNARK updating proofs in sublinear time when witness changes.

Pairing-Based SNARGs with Two Group ElementsExternal Link

Publicly verifiable SNARG with minimum proof size of two group elements.

Polymath: Groth16 Is Not The LimitExternal Link

New zk-SNARK with proof length ~50% smaller than Groth16, KZG-compatible with single trapdoor.

Bulletproofs++: Next Generation Confidential TransactionsExternal Link

More efficient ZKP system with smaller proofs via reciprocal set membership arguments.

Garuda and Pari: Faster and Smaller SNARKsExternal Link

SNARK schemes with custom gates and smaller proofs than Polymath via KZG conversion.

Hekaton: Horizontally-Scalable zkSNARKs via Proof AggregationExternal Link

Distributed prover framework achieving 2^35 gate circuit proofs within one hour.

Cirrus: Performant and Accountable Distributed SNARKExternal Link

First accountable distributed SNARK with linear computation complexity.

Scribe: Low-memory SNARKs via Read-Write StreamingExternal Link

Low-memory SNARK using disk storage for efficient large statement proving.

Morgana: A Laconic Circuit BuilderExternal Link

SNARK with circuit key size proportional to circuit description, not constraints.

Extending Groth16 for Disjunctive StatementsExternal Link

CompGroth16 variant supporting disjunctive statement proofs with improved expressiveness.

Bulletproofs for R1CS: Bridging Completeness-Soundness GapExternal Link

Extended Bulletproofs for R1CS with honest-verifier zero-knowledge property.

Split Prover Zero-Knowledge SNARKsExternal Link

Split prover architecture for efficient zkSNARK proof generation.

Soloist: Distributed SNARKs for R1CSExternal Link

Distributed SNARK system for Rank-One Constraint Systems.

Tangram: Encryption-friendly SNARK frameworkExternal Link

SNARK framework under Pedersen committed engines for encryption-friendly proofs.

Efficient SNARKs for Boolean Circuits via SumcheckExternal Link

Boolean circuit SNARKs using sumcheck over tower fields.

SubLogarithmic Linear Time SNARKsExternal Link

SNARKs from compressed sum-check with sublogarithmic linear time.

Khatam: Reducing Communication Complexity of Code-Based SNARKsExternal Link

Method reducing code-based SNARK communication using correlated agreement.

πŸ” IOP & Other Techniques

Linear Prover IOPs in Log Star RoundsExternal Link

Efficient linear prover IOP for Boolean circuits achieving O(log*(S)) rounds.

GΓΆdel in Cryptography: Effectively ZKP for NPExternal Link

Interaction-free, setup-free ZKP with perfect soundness breaking classic impossibility results.

A Fiat-Shamir Transformation From Duplex SpongesExternal Link

Fiat-Shamir transformations using duplex sponge paradigms to minimize permutation calls.

Revisiting the IPA-sumcheck connectionExternal Link

Improved multilinear polynomial commitment with simplified Halo-style accumulation.

Zinc: Succinct Arguments from IOPs of Proximity to IntegersExternal Link

Hash-based succinct argument reducing arithmetization overheads.

Polylogarithmic Proofs for Multilinears over Binary TowersExternal Link

FRI-Binius combining binary tower fields with FRI for significantly smaller proofs.

Lasso and JoltExternal Link

Lookup-based proof system and zkVM achieving 6x faster than RISC Zero.

Jolt-b: Recursion Friendly Jolt with Basefold CommitmentExternal Link

Optimized zkVM with Basefold commitment reducing verification to O(logΒ²N).

WHIR: Reed-Solomon Proximity Testing with Super-Fast VerificationExternal Link

IOP protocol with verification in hundreds of microseconds, far faster than existing FRI.

Blaze: Fast SNARKs from Interleaved RAA CodesExternal Link

Multilinear polynomial commitment with better efficiency via code switching and RAA codes.

⚑ Proof Optimization Techniques

Time-Space Trade-Offs for SumcheckExternal Link

Time-space trade-offs for sumcheck protocol provers in the stream model.

FRIttata: Distributed Proof Generation of FRI-based SNARKsExternal Link

First transparent and post-quantum secure horizontally scalable SNARK system.

Collaborative zkSNARKs with Sublinear Prover TimeExternal Link

Collaborative zkSNARK with O(C/n log C/n) prover time and O(1) proof size.

Single-Server Private Outsourcing of zk-SNARKsExternal Link

EMSM primitive reducing client computation by 20x while protecting witness privacy.

Sum-check Is All You NeedExternal Link

Survey on sum-check protocol applications in fast SNARK design.

Linear-time Permutation and Multiset SNARKsExternal Link

Linear-time logarithmically-sound permutation SNARKs via linear-algebraic perspective.

TensorSwitch: Nearly Optimal Polynomial CommitmentsExternal Link

Hash-based multilinear PCS with O(log log n) proof size.

Sum-check protocol for approximate computationsExternal Link

Sum-check extension supporting adjustable error parameters for approximate computations.

A Time-Space Tradeoff for the Sumcheck ProverExternal Link

New prover algorithm optimizing time and space efficiency for multilinear polynomials.

More Optimizations to Sum-Check ProvingExternal Link

Significant reduction in computation costs related to equality factors in sumcheck.

Elastic MSM: Fast GPU Preprocessing for Multi-Scalar MultiplicationExternal Link

GPU preprocessing technique improving MSM algorithm efficiency for ZKP systems.

πŸ’» zkVM & zkML

Interstellar: GKR-based Low Prover Cost FoldingExternal Link

GKR protocol-based folding scheme reducing vector commitment size per fold step.

FairZK: Prove ML Fairness in Zero-KnowledgeExternal Link

Scalable system verifying machine learning model fairness through ZK technology.

CoBBL: Dynamic Constraint Generation for SNARKsExternal Link

Dynamic constraint generation improving proof generation efficiency and flexibility.

Scalable zkSNARKs for Matrix ComputationsExternal Link

Generic framework for verifiable deep learning with linear proving time.

zkLLM: Zero Knowledge Proofs for Large Language ModelsExternal Link

Verifying LLM output authenticity using sumcheck, proving 1.3B parameter models in 15 minutes.

VIMz: Verifiable Image Manipulation using Folding-based zkSNARKsExternal Link

Image transformation verification supporting various operations with folding zkSNARK.

🧩 Primitives

Linear-Time Accumulation SchemesExternal Link

WARP: The first linear-time accumulator with logarithmic verifier time.

SoK: Lookup Table ArgumentsExternal Link

Unified framework covering standard, projection, index, vector and decomposable lookups.

Poseidon2b: Binary Field Version of Poseidon2External Link

Hash function for binary extension fields compatible with Binius proof systems.

Constraint-Friendly Map-to-Elliptic-Curve-Group RelationsExternal Link

Constraint-friendly mapping achieving 23x constraint reduction and 50-100x proof speedup.

Data Availability Sampling with RepairExternal Link

DAS repair framework based on locally repairable codes optimizing storage overhead.

πŸ” Cryptography & Theory

Mathematical constructions, cryptographic primitives, and security definitions

πŸ”— Pairing-Based Cryptography

πŸ“ Algebraic Foundations

On Reed-Solomon Proximity Gaps ConjecturesExternal Link

Disproved multiple RS proximity gap conjectures affecting FRI and DEEP-FRI security.

Small-field hash-based SNARGs are less sound than conjecturedExternal Link

General attack method showing small-field hash SNARGs have lower security than expected.

🎭 Indistinguishability Obfuscation

πŸ” MPC & FHE

Preprocessing for Life: Dishonest-Majority MPCExternal Link

Practical MPC preprocessing model with one-time setup for efficient online computation.

High-Throughput UC Threshold FHE DecryptionExternal Link

Efficient threshold FHE decryption with 20,000x online throughput improvement.

Glock: Garbled Locks for BitcoinExternal Link

Optimistic smart contract protocol using garbled circuits for fraud proofs.

πŸ“š Analysis & Literature

Surveys, standards, system evaluations, and security research

πŸ“‹ Survey & SoK

Zero-Knowledge Proof Frameworks: A Systematic SurveyExternal Link

Survey of 25 ZKP frameworks including performance testing and Docker support.

SoK: Programmable Privacy in Distributed SystemsExternal Link

Systematic survey of privacy protocols in blockchain with design recommendations.

A Survey on Code-Based CryptographyExternal Link

Comprehensive analysis of code-based cryptography for post-quantum security.

A Survey on the Applications of Zero-Knowledge ProofsExternal Link

Overview of ZKP applications across multiple domains.

Building Cryptographic Proofs from Hash FunctionsExternal Link

Comprehensive book on SNARGs construction using ideal hash functions, featuring STARK.

ι›ΆηŸ₯θ―†θ―ζ˜Žι€’ε½’δΈŽε€εˆζŠ€ζœ―η ”η©Άη»ΌθΏ°External Link

Systematic study of ZKP recursion and composition techniques in Chinese.

πŸ“Š Benchmark

πŸ›‘οΈ Security

How (Not) to Simulate PLONKExternal Link

Discovery and fix of PLONK security vulnerability, proving statistical zero-knowledge.

On the Concrete Security of Non-interactive FRIExternal Link

Security analysis showing FRI parameters have 21-63 bits less security than assumed.

Cache Timing Leakages in Zero-Knowledge ProtocolsExternal Link

Analysis of ZKP system vulnerabilities to CPU cache attacks with defense measures.

fAmulet: Finding Finalization Failure Bugs in Polygon zkRollupExternal Link

Tool detecting finalization failure vulnerabilities, found 12 zero-day bugs.

Push-Button Verification for BitVM ImplementationsExternal Link

Formal verification tool for BitVM with register-based DSL and CEGIS process.