
LaBRADOR is a recursive proof system based on the standard lattice assumption, possessing transparency, linear time, and sublinear proof size. It achieves efficient zero-knowledge proofs by recursively nesting dot product constraints, combined with Ajtai commitments and vector short-length verification, making it suitable for post-quantum-safe scenarios.
Recent research disproves parts of the proximity gaps conjecture, which many hash-based SNARKs relied on for parameter selection. This impacts SNARK security assumptions, especially in the "white zone" of unproven parameters. Projects must now choose between proven security (with ~2x proof size/verifier time) or slightly adjusted conjectured settings (~2–3% overhead).
The Trustless Manifesto emphasizes the importance of building systems on Ethereum that are truly trustless—verifiable, censorship-resistant, and accessible without relying on intermediaries. It warns against the slow erosion of decentralization through convenience and urges builders to prioritize openness, neutrality, and user sovereignty over ease and control.
Computer scientist Marijn Heule uses SAT solvers to transform complex math problems into logic puzzles solvable by machines. By combining SAT with large language models (LLMs), he envisions a future where AI can help prove theorems beyond human reach. While some criticize the lack of human understanding in such proofs, Heule argues that trust and verifiability through automation are more important. He sees AI as a collaborator, not a replacement, in advancing mathematics.
The dialogue explored benchmark data for iO technology, the challenges and opportunities facing this cutting-edge privacy cryptography, and covered potential optimization directions and real-world application scenarios. Although iO technology is still some distance from true practical application, their research results demonstrate tangible progress and provide insightful considerations for the technology's implementation.
ZKSecurity and Starkware have released the S-two Book, a comprehensive guide to Starkware’s next-gen S-two prover. It covers writing AIRs, implementing Cairo AIR, and using Circle STARKs over Mersenne31 fields. Ideal for developers exploring high-performance, customizable zero-knowledge proofs.
The module explains the core principles of hardware-enforced isolation and remote attestation, analyzes the trust model involving manufacturers and hosting providers, compares the architectural differences between SGX (process-based) and TDX (VM-based), and demonstrates the complete process of using a TEE as a blockchain coprocessor for a private auction. Finally, the module delves into critical security challenges and countermeasures, such as side-channel attacks, persistent state management, and secure software upgrades.
Trail of Bits released constant-time, side-channel-resistant Go implementations of post-quantum signature schemes ML-DSA and SLH-DSA. The team avoided timing attacks by eliminating branches and divisions using techniques like Barrett reduction and conditional swaps, ensuring secure cryptographic operations.
If you're interested in our ZK Insights or have ideas for similar content to share, we highly encourage everyone to head over to our Github repo and submit a Pull Request. Join forces with like-minded ZKPunks to co-create!
✨ Github repo link: https://github.com/ZKPunk-Org/zk-insights
✨ Web collection version: https://insights.zkpunk.pro/
Editor: Purple
No comments yet