Dynark: Making Groth16 Dynamic (Tianyu Zhang, Yupeng Ouyang, Yupeng Zhang) ia.cr/2025/1897
October 12, 2025 at 9:35 PM
Everybody can reply
Lattice-Based zk-SNARKs with Hybrid Verification Technique (Supriya Adhikary, Puja Mondal, Angshuman Karmakar) ia.cr/2025/1839
October 8, 2025 at 3:36 AM
Everybody can reply
Zyga: Optimized Zero-Knowledge Proofs with Dynamic Public Inputs (Tiiago A. O. Alves, Vitor Py Braga) ia.cr/2025/1802
October 8, 2025 at 3:02 AM
Everybody can reply
DualMatrix: Conquering zkSNARK for Large Matrix Multiplication (Mingshu Cong, Tsz Hon Yuen, Siu-Ming Yiu) ia.cr/2025/1768
September 30, 2025 at 2:49 AM
Everybody can reply
LastRings: Lattice-based Scalable Threshold Ring Signatures (Sohyun Jeon, Calvin Abou Haidar, Mehdi Tibouchi) ia.cr/2025/1633
September 12, 2025 at 2:20 PM
Everybody can reply
1 likes
DAILY NEWS from the ##ETH KOSMOS: (1)
📰 𝗛𝗲𝗮𝗱𝗹𝗶𝗻𝗲𝘀
Boundless’ The Signal Expands to Base
##Boundless announced that The Signal, its decentralized zk proving network, is now expanding to Base, after previously only operating on Ethereum mainnet. The Signal provides distributed zkSNARK provin
📰 𝗛𝗲𝗮𝗱𝗹𝗶𝗻𝗲𝘀
Boundless’ The Signal Expands to Base
##Boundless announced that The Signal, its decentralized zk proving network, is now expanding to Base, after previously only operating on Ethereum mainnet. The Signal provides distributed zkSNARK provin
September 5, 2025 at 11:12 AM
Everybody can reply
Replaces: PL/SQL stored procedures
Bonus: zkSNARK-compatible for financial compliance
Bonus: zkSNARK-compatible for financial compliance
August 6, 2025 at 4:34 PM
Everybody can reply
Collaborative zkSNARKs with Sublinear Prover Time and Constant Proof Size (Zhiyong Fang, Sanjam Garg, Bhaskar Roberts, Wenxuan Wu, Yupeng Zhang) ia.cr/2025/1388
July 31, 2025 at 2:23 PM
Everybody can reply
I'm sitting here bleary-eyed meticulously vibe-coding zkSNARK circuits on ramen noodles and bottles of Shasta while people are making millions of dollars leaving hundreds of gigs of PII in public buckets
the future is bright but goddamn is the intermediary period grim
the future is bright but goddamn is the intermediary period grim
July 26, 2025 at 1:54 AM
Everybody can reply
3 likes
Hobbit: Space-Efficient zkSNARK with Optimal Prover Time (Christodoulos Pappas, Dimitrios Papadopoulos) ia.cr/2025/1214
July 7, 2025 at 2:33 AM
Everybody can reply
1 likes
zk-SNARK is a unique kind of zero-knowledge proof that enables the verification of a statement without disclosing any details about the statement itself.
#cryptoforold #finance #crypto #zkSNARK
Read more at: cryptoforold.com/what-is-zk-s...
#cryptoforold #finance #crypto #zkSNARK
Read more at: cryptoforold.com/what-is-zk-s...
June 26, 2025 at 10:43 AM
Everybody can reply
2 likes
zksnark attestation of a response from plc.directory that says so
did:plc Directory
plc.directory
May 31, 2025 at 11:54 PM
Everybody can reply
2 likes
ZKsync proposes an upgrade to slash ZK proof verification costs by over 90%! Optimizing elliptic curve precompiles & adding ModExp slashes zkSNARK gas from ~6.8M to ~370k (~94% drop). Boosts crypto ops. Existing contracts work. Live on testnet.
#crypto #blockchain #news
#crypto #blockchain #news
May 20, 2025 at 2:44 PM
Everybody can reply
2 likes
HydraProofs: Optimally Computing All Proofs in a Vector Commitment (with applications to efficient zkSNARKs over data from multiple users) (Christodoulos Pappas, Dimitris Papadopoulos, Charalampos Papamanthou) ia.cr/2025/813
May 9, 2025 at 2:04 AM
Everybody can reply
1 likes
(Maybe I should say: the most succinct thing out there. A lot of people are discussing using FRI or Sum-check proof systems, then recursively proving validity if the resulting arguments using a succinct pairing-based zkSNARK so they can post a short proof on a blockchain.)
April 24, 2025 at 1:24 PM
Everybody can reply
1 likes
Efficient Proofs of Possession for Legacy Signatures (Anna P. Y. Woo, Alex Ozdemir, Chad Sharp, Thomas Pornin, Paul Grubbs) ia.cr/2025/538
March 25, 2025 at 12:29 AM
Everybody can reply
2 reposts
1 quotes
4 likes
PMNS arithmetic for elliptic curve cryptography (Fangan Yssouf Dosso, Sylvain Duquesne, Nadia El Mrabet, Emma Gautier) ia.cr/2025/467
March 13, 2025 at 6:35 PM
Everybody can reply
Split Prover Zero-Knowledge SNARKs (Sanjam Garg, Aarushi Goel, Dimitris Kolonelos, Sina Shiehian, Rohit Sinha) ia.cr/2025/373
March 4, 2025 at 7:46 AM
Everybody can reply
DFS: Delegation-friendly zkSNARK and Private Delegation of Provers (Yuncong Hu, Pratyush Mishra, Xiao Wang, Jie Xie, Kang Yang, Yu Yu, Yuwen Zhang) ia.cr/2025/296
February 20, 2025 at 9:16 PM
Everybody can reply
2 reposts
1 likes
Not really. See the start of zksnark stuff with ceremony etc etc. Ultimately down to meat space things.
November 20, 2024 at 7:00 PM
Everybody can reply
3 likes
Siniel: Distributed Privacy-Preserving zkSNARK (Yunbo Yang, Yuejia Cheng, Kailun Wang, Xiaoguo Li, Jianfei Sun, Jiachen Shen, Xiaolei Dong, Zhenfu Cao, Guomin Yang, Robert H. Deng) ia.cr/2024/1803
November 8, 2024 at 3:48 AM
Everybody can reply
Blind zkSNARKs for Private Proof Delegation and Verifiable Computation over Encrypted Data (Mariana Gama, Emad Heydari Beni, Jiayi Kang, Jannik Spiessens, Frederik Vercauteren) ia.cr/2024/1684
October 18, 2024 at 2:40 AM
Everybody can reply
2 reposts
4 likes
Sparrow: Space-Efficient zkSNARK for Data-Parallel Circuits and Applications to Zero-Knowledge Decision Trees (Christodoulos Pappas, Dimitrios Papadopoulos) ia.cr/2024/1631
October 14, 2024 at 2:09 AM
Everybody can reply
1 likes
zkSNARKのプロトコルではどのように公開入力をパラメータ化しているのか? | HashPort技術ブログ
zkSNARKのプロトコルではどのように公開入力をパラメータ化しているのか? | HashPort技術ブログ
はじめに今回は小ネタです。zkSNARK(1など)の記事を読むと「回路を数式に落とし込んでいるんだな」ということは分かると思いますが、単純なアルゴリズムでは「予め決められた形式の回路に対して出力が1になる何らかの非公開入力(private
tech.hashport.io
October 4, 2024 at 8:08 PM
Everybody can reply