Renegade Audit: When ZK meets MPC

On February 26, 2024, Renegade tasked zkSecurity with auditing parts of its circuits and smart contracts. The specific code to review was shared via GitHub as public repositories. The audit lasted 3 weeks with 2 consultants. You can find the full report here. We found the implementation, as well as the surrounding documentation and specifications, to be of the highest quality. The Renegade team was very responsive and helpful in answering questions and providing additional context.

FRIDA: Data-Availability Sampling from FRI

Introduction Recently Ethereum deployed EIP-4844 (Proto-Danksharding) to lower the cost of “data-availability” on Ethereum. The high-level goal of data-availability is, well, to ensure that a piece of data is available to everyone who wants it. Data-availability is primarily a concern in relation to roll-ups, where the problem it solves is the following: even if a roll-up proves honest execution using a SNARK, what happens if the roll-up operator stops telling people which transactions they are executing?

zkSecurity x Bain Capital (Whiteboard Session): Unveiling the Power of Multi-Party Computation

We’re excited to announce our participation in Bain Capital Crypto’s Whiteboards series! In the inaugural episode, David teams up with Guillermo Angeris, Bain Capital Crypto’s Head of Research, to delve into the fascinating world of Multi-Party Computation (MPC). Watch the full episode and explore the cutting-edge of multi-party computations. part 1: additively-shared secrets in arithmetic circuits. part 2: Shamir Secret Sharing and multiplications. Need auditors to look at your MPC stack?

Circle STARKs: Part I, Mersenne

Introduction In zero-knowledge proof systems, we (almost) always operate over a finite field and because the prover usually has to do a lot of field operations to generate the proof, we naturally want our field operations to be as fast as possible. With elliptic curve cryptography we are restricted to fields of “cryptographic size” e.g. around 256 bits for 128 bits of security. However, STARK-like techniques (Reed-Solomon IOPs) have no such direct dependency between the security parameter and field-size.

The State of Security Tools for ZKPs

Zero-knowledge proofs (ZKPs) have evolved from being a theoretical concept providing privacy and verifiability to having practical, real-world implementations. Some of the most common use-cases are for private transactions in blockchains (e.g., Zcash), blockchains with private smart contract capabilities (e.g., Aleo, scalability through off-chain validity proofs (e.g., zk-rollups), infrastructure for secure non-custodial authentication (e.g., zkLogin), and private-focused applications such as ZKEmail. All of those examples are build on top of SNARKs.

noname meets Ethereum: Integration with SnarkJS

We are thrilled to announce that noname, zkSecurity’s programming language to write ZK circuits, now supports R1CS! This update allows developers to write ZK circuits in a rust-and-golang-inspired language and deploy them to Ethereum using SnarkJS. This offers an alternative to the widely-used Circom language for zk-SNARK proofs on Ethereum. In this post, you’ll see the first noname circuit deployed on Ethereum, and we’ll show you how to deploy one yourself.

Ditch the Pump & Dump Drama: Your ZK Tech Hub Awaits

Today we’re announcing the release of our new project, zkNews, a zero-knowledge link aggregator for the community. We’re excited to bring you a platform where you can find all the latest news, research, and projects in the zero-knowledge space. The zero-knowledge (ZK) space is exploding, and it can be tough to keep up with the latest developments. That’s why we’re thrilled to introduce zkNews – your one-stop shop for all things ZK.

A Year of ZK Security

A year ago, on May 30th, 2023, we released zkSecurity to the world with a tweet and a blog post. Our theory at the time was that ZK circuits were hard to write correctly, and that with the boom of ZK platforms and frameworks and languages, developers were going to write bugs. What we didn’t know is how many bugs… A year later, our team is quite different! Brandon ended up stepping down to an advisor role due to becoming the CEO of O(1) Labs.

ZPrize Came To An End! Who And How Did They Win $500,000?

Back in August, 2023, zkSecurity announced that it was partnering with ZPrize to organize their third prize 🏆, which was to produce the fastest proofs of valid ECDSA signatures. The results surprised us all, and we ended up choosing not one, but two winners with two very different approaches! We just announced the results last week 📣, so keep reading to learn more about who won, how they won, and how we split the $500,000 prize!

Public report of Lighter ZK circuits

Our team worked in collaboration with Lighter to review their custom ZK circuits for a verifiable orderbook matching. The code was found to be solid and well-organized. It was a pleasure working with Lighter’s engineers, who were highly cooperative. You can read the full report here. The rest of this post includes a copy/paste of the overview section of the report. Overview of the Lighter circuit Lighter is an exchange implemented as a Layer 2 (L2), as its state transitions are verified and finalized on a Layer 1 (L1).