Highlights

ZKProof 6 in Berlin

  • https://zkproof.org/events/zkproof-6-berlin/

Open-Binius by Ingonyama

Open-source hardware IPs for accelerating ZK proofs over binary fields.

  • https://github.com/ingonyama-zk/open-binius

Sonobe BTC

Using folding schemes for a provable bitcoin light client. Folding and proving 100,000 Bitcoin blocks with Nova via Sonobe library!

  • https://github.com/dmpierre/sonobe-btc

ZKThreads: A canonical ZK sharding framework for dApps

an application-level component allowing users to locally prove a batch of transactions and update the canonical state.

  • https://ethresear.ch/t/zkthreads-a-canonical-zk-sharding-framework-for-dapps/19619

SNARKnado

SNARKnado 用于验证比特币上的 SNARK,用基于SNARK的更像电路的协议取代了BitVM的RISC-V抽象。通过这种优化,可以将挑战-响应轮次减少到四个,从而将现有 BitVM RISC-V 设计改进了 8 倍以上。然而,与 BitVM2 不同的是,SNARKnado 不支持无需许可的挑战。

  • https://www.alpenlabs.io/blog/snarknado-practical-round-efficient-snark-verifier-on-bitcoin

Expander-rs

The Expander-RS cryptography library,is the open source rust version of Expander.

  • https://github.com/PolyhedraZK/Expander-rs

Updates

Noir v0.29.0 重大变化

  1. use distinct return value witnesses by default
  2. Bit shift is restricted to u8 right operand
  • https://github.com/noir-lang/noir/releases/tag/v0.29.0

Papers

Speeding Up Multi-Scalar Multiplications for Pairing-Based zkSNARKs

Revisiting the recent precomputation-based MSM calculation method proposed by Luo, Fu and Gong at CHES 2023 and generalize their approach, presented a general construction of optimal buckets. This improvement leads to significant performance improvements.

  • https://eprint.iacr.org/2024/750

More Embedded Curves for SNARK-Pairing-Friendly Curves

Showing how the problem of finding families of embedded curves is related to the problem of finding optimal formulas for subgroup membership testing on the pairing-friendly curve side. Then apply Smith's technique and Dai, Lin, Zhao, and Zhou criteria to obtain the formulas of embedded curves with KSS, and outline a generic algorithm for solving this problem in all cases; Provide two families of embedded curves for KSS18 and give examples of cryptographic size.

  • https://eprint.iacr.org/2024/752

Breaking Verifiable Delay Functions in the Random Oracle Model

Showing that VDFs with imperfect completeness and non-adaptive computational uniqueness cannot be constructed in the pure random oracle model (without additional computational assumptions).

  • https://eprint.iacr.org/2024/766

Clap: a Rust eDSL for PlonKish Proof Systems with a Semantics-preserving Optimizing Compiler

  • https://arxiv.org/abs/2405.12115

The Ouroboros of ZK: Why Verifying the Verifier Unlocks Longer-Term ZK Innovation

Researchers from Matter Labs outline a research program and justify the need for more work at the intersection of ZK and formal verification research.

  • https://eprint.iacr.org/2024/768

Instance-Hiding Interactive Proofs

The instance-hiding property requires that the prover should not learn anything about x in the course of the interaction. Investigating the properties and power of such instance-hiding proofs.

  • https://eprint.iacr.org/2024/776

Doubly-Efficient Batch Verification in Statistical Zero-Knowledge

  • https://eprint.iacr.org/2024/781

SmartBean: Transparent, Concretely Efficient, Polynomial Commitment Scheme with Logarithmic Verification and Communication Costs that Runs on Any Group

  • https://eprint.iacr.org/2024/785

A Note on Zero-Knowledge for NP and One-Way Functions

  • https://eprint.iacr.org/2024/800