This page details the schedule of the "Cryptography 10 Years Later" workshop (July 14-18, 2025) at UC Berkeley's Simons Institute, featuring daily talks on cutting-edge cryptography like zk-SNARKs and secure computation, with speaker bios and video links.
This post dissects the GKR protocol's implementation, verifying computations via layered arithmetic circuits. It integrates the Sumcheck protocol and Fiat-Shamir transform for non-interactive zero-knowledge proofs, with detailed code walkthroughs of prover/verifier logic. Note: Designed for educational use, it has security limitations in production.
Ingonyama's "Foundations of High-Speed Cryptography" course features 3 modules (12 lessons) covering cryptographic primitives, hardware acceleration basics, and ICICLE optimization. Includes video lectures with downloadable slides, currently accepting early access registrations.
Cryptographers developed a quantum-based cryptography framework using one-way puzzles and matrix permanents, surpassing classical NP-problem limitations. This approach remains secure even if traditional encryption fails, anchored to quantum computational advantages. While not yet practical, it establishes a theoretically stronger foundation for future cryptography beyond current standards.
Zeam outlines Ethereum's PQ signature devnet initiative, leveraging multi-client testnets to validate quantum-resistant schemes. Targeting 1M validators with 64-hash-chain parameters and 10-day key rotation cycles, the project aims to achieve interoperability while preparing Ethereum's consensus layer for quantum security transition through iterative testing and benchmarking.
Polyhedra Network enhanced its zk-proof backend Expander with upgraded shared memory, configurable SIMD, and flexible PCS interfaces. The update reduces zkML memory usage below 8GB for personal devices, introduces CPU resource control, and decouples proof phases for service-oriented deployment – advancing practical scalability for zero-knowledge machine learning applications.
Witness Encryption (WE) is a powerful cryptographic primitive that enables many seemingly impossible applications. Although general-purpose WE schemes rely on strong assumptions and are highly inefficient, recent research has shown that special-purpose WE schemes can be designed for specific applications, which are based on weaker assumptions and exhibit practical efficiency. A large body of literature has (implicitly) employed witness encryption schemes, yet there has been no systematic study of special-purpose WE schemes to date.
This paper takes a significant step in this direction by introducing a modular and extensible framework that not only enhances the understanding of existing schemes but also facilitates the construction of new witness encryption schemes. Our framework revolves around simple yet powerful building blocks, which we call "gadgets." A gadget can be viewed as a witness encryption scheme tailored for small target relations (induced by linear verifiable arguments), and these gadgets can be composed to support larger and more complex relations, making them applicable to a wide range of practical scenarios. To demonstrate the power of our framework, we systematically reproduce prior results, improve upon them, and present several new feasibility results.
The first application of our framework is a Registered Attribute-Based Encryption (R-ABE) scheme with linear-length Common Reference String (CRS) [Hohenberger et al., Eurocrypt 2023]. While multiple R-ABE schemes exist, achieving a black-box construction with linear CRS length (relative to the number of users) has remained a long-standing open problem, with the current best concrete result being $N^{1.58}$ (Garg et al. [GLWW, CRYPTO 2024]). Leveraging our WE framework, we present the first R-ABE scheme with linear CRS length in a black-box setting. Our construction relies on a novel technique that extends set membership encryption to disjunctive normal form (DNF) formula encryption.
The second application of our framework is a feasibility result for Registered Threshold Encryption (RTE) with succinct ciphertexts. RTE (Branco et al., ASIACRYPT 2024) is a recent adaptation of Silent Threshold Encryption (Garg et al. [GKPW, CRYPTO 2024]) to the registered setting. We revisit RTE and provide an efficient construction based on our WE framework, where both the encryption key and ciphertext are of constant size.
This paper was published at CRYPTO 2025.
ZK Insights
<100 subscribers