Highlights
Google Quantum AI: Meet Willow, our state-of-the-art quantum chip
新芯片展示了纠错和性能,为实用的大规模量子计算机铺平了道路。
New chip demonstrates error correction and performance that paves the way to a useful, large-scale quantum computer
- https://blog.google/technology/research/google-willow-quantum-chip/
Your definitive guide to zkVMs
这篇文章的目标不仅是提供客观的性能指标,还包括分享在使用这个工具包进行开发时的主观体验。
The goal of this article is to not only provide objective performance metrics but also talk about the subjective experience while we were building using this toolkit.
- https://x.com/Kautukkundan/status/1867589273446232368
Introducing the fhEVM Coprocessor: Run FHE smart contracts on Ethereum, Base, and other EVM chains
Zama 的 fhEVM Coprocessor 利用全同态加密(FHE)实现 EVM 链上隐私智能合约,保障数据隐私、可扩展性和可组合性,支持隐私稳定币、治理和代币化等应用,并通过 Solidity 简化开发。
Zama’s fhEVM Coprocessor enables confidential smart contracts on EVM chains using FHE, ensuring data privacy, scalability, and composability, supporting applications like private stablecoins, governance, and tokenization, all programmable via Solidity.
- https://www.zama.ai/post/fhevm-coprocessor
Brave: Commitments and zero-knowledge attestations over TLS 1.3: DiStefano protocol
Brave 的 DiStefano 协议在 TLS 1.3 基础上实现零知识证明,支持数据承诺、隐私验证及高效集成,用于年龄验证和防欺诈等场景。
Brave’s DiStefano protocol enables zero-knowledge proofs over TLS 1.3, ensuring secure data commitments, privacy-preserving attestations, and efficient integration for applications like age verification and anti-fraud checks.
- https://brave.com/blog/distefano/
Scribe: Low-memory SNARKs via Read-Write Streaming
Scribe 是一种新型低内存 SNARK,能够在使用最少内存的情况下证明任意大小的电路。
Scribe!Scribe is a new low-memory SNARK that is able to prove arbitrarily-large circuits while using minimal memory.
- https://x.com/zkproofs/status/1865525066949378170
- https://eprint.iacr.org/2024/1970
zk, verifiability, and privacy projects on Solana
- https://x.com/solana/status/1865799989663805464
A Technical Dive into Jolt: The RISC-V zkVM
文章详细解析了 Jolt zkVM 的工作原理,包括指令查找、离线内存检查及 R1CS 约束,展示其如何通过零知识证明验证 RISC-V 程序的正确性。
The article provides a detailed explanation of how Jolt zkVM works, covering instruction lookup, offline memory checking, and R1CS constraints to verify RISC-V program correctness using zero-knowledge proofs.
- https://www.zksecurity.xyz/blog/posts/how-jolt-works/
Improving the Security of the Jolt zkVM
文章揭示了 Jolt zkVM 的关键安全漏洞,包括执行轨迹验证、输出检查和内存布局问题,并详细说明了修复措施。
The article uncovers critical security flaws in Jolt zkVM, including execution trace validation, output checking, and memory layout issues, detailing their fixes.
- https://www.zksecurity.xyz/blog/posts/jolt-findings/
Mathematicians Uncover a New Way to Count Prime Numbers
文章介绍数学家发现了一种新方法,通过粗素数和 Gowers 范数工具,证明了某些形式素数的无限性,为数论研究带来突破。
The article details how mathematicians used rough primes and Gowers norms to prove the infinitude of specific prime forms, marking a breakthrough in number theory.
- https://www.quantamagazine.org/mathematicians-uncover-a-new-way-to-count-prime-numbers-20241211/
2024 ZK Market Map
由 Electric Capital 整理,主要是五个大方向,包括:应用、协议、开发者工具和服务、互操作性和中间件、核心基础设施,技术难度依次递增。
Made by Electric Capital, there are five major directions, including: applications, protocols, developer tools and services, interoperability and middleware, and core infrastructure, with the technical difficulty increasing in sequence.
- https://www.cryptomarketmap.org/zk-marketmap.pdf
Updates
Keccak256 hash trace proving & verifying with Binius
- https://x.com/bartolomeo_diaz/status/1866025026778198050
- https://keccak.binius.iosis.tech/
- https://github.com/Okm165/binius-web-snark
Papers
【论文速递】Asiacrypt'24(零知识协议、可验证计算、折叠方案、简洁论证)
【论文速递】TCC'2024 (证明、单向函数、格、同态、混淆)
On the Security of LWE-based KEMs under Various Distributions: A Case Study of Kyber
- https://eprint.iacr.org/2024/1979
Low Communication Threshold Fully Homomorphic Encryption
- https://eprint.iacr.org/2024/1984
Garbled Circuits with 1 Bit per Gate
- https://eprint.iacr.org/2024/1988
BOIL: Proof-Carrying Data from Accumulation of Correlated Holographic IOPs
- https://eprint.iacr.org/2024/1993
Token-Based Key Exchange - Non-Interactive Key Exchange meets Attribute-Based Encryption
- https://eprint.iacr.org/2024/1994
BitVM: Quasi-Turing Complete Computation on Bitcoin
- https://eprint.iacr.org/2024/1995
Evasive LWE Assumptions: Definitions, Classes, and Counterexamples
- https://eprint.iacr.org/2024/2000
Xiezhi: Toward Succinct Proofs of Solvency
- https://eprint.iacr.org/2024/2001
Regev's attack on hyperelliptic cryptosystems
- https://eprint.iacr.org/2024/2004
The Mis/Dis-information Problem is Hard to Solve
- https://eprint.iacr.org/2024/2009
Anonymous credentials from ECDSA
- https://eprint.iacr.org/2024/2010
Honest-Majority Threshold ECDSA with Batch Generation of Key-Independent Presignatures
- https://eprint.iacr.org/2024/2011
Crescent: Stronger Privacy for Existing Credentials
- https://eprint.iacr.org/2024/2013
Universal SNARGs for NP from Proofs of Correctness
- https://eprint.iacr.org/2024/2015
The Existence of Quantum One-Way Functions
- https://eprint.iacr.org/2024/2016
On the BUFF Security of ECDSA with Key Recovery
- https://eprint.iacr.org/2024/2018
The Revisited Hidden Weight Bit Function
- https://eprint.iacr.org/2024/2022
Learnings
0xPARC book:Programmable Cryptography
- https://github.com/0xPARC/0xparc-intro-book/releases/tag/v1.1.1
awesome-miden
- https://github.com/phklive/awesome-miden
Lattice Based Cryptography for Beginners
- https://eprint.iacr.org/2015/938.pdf
Introduction to Blockchain Mechanism Math, Terminology, and Hieroglyphics
- https://ethresear.ch/t/introduction-to-blockchain-mechanism-math-terminology-and-hieroglyphics-for-deeply-casual-people-who-want-to-sound-smart-when-discussing-white-papers-with-their-peers/21265