Workshop Submissions

The ZKProof Standardization effort is now accepting submissions to the 3rd ZKProof Workshop, which will be held in London, in 4-6 April 2020. The workshop addresses the security, implementation and applications of zero-knowledge proofs. The main goal of this workshop is to convey and facilitate progress in zero-knowledge proof technology, by sharing knowledge among participants and by creating public living documents that convey the state of the art. Towards this goal, submissions can be along the following tracks:

Community Proposals serve as references and guidelines agreed upon by the community, that promote correct usage and interoperability of zero-knowledge proofs. We envision that subsequent work, to be defined in collaboration with standard bodies, will be required to gain official status as a normative standard.

Systematization-of-Knowledge (SoK) papers serve to map the state of the art on some specific aspect of the workshop’s scope. They should be comprehensive in covering the main approaches to that aspect, compare-and-contrast them, and offer effective conceptual frameworks for understanding the relations between these alternatives (e.g., models, distinguishing properties, metrics and decomposition into building blocks).

The accepted submissions may be invited for publication in a dedicated lecture notes volume; however, unlike a standard conference format, we expect the authors to make revisions to their initial submissions based on feedback and discussion at the workshop, as discussed below.

Important Dates

  • 2 February 2020, 23:59pm PST: submission deadline
  • 25 February 2020: notification of acceptance/rejection to the workshop
  • 4-6 April 2020 (London): in-workshop presentation and discussion
  • TBD: Revised version due
Submit Paper

Submissions on any topic related to zero-knowledge proofs are welcome. Please review the current ZKProof documents for examples. This includes, but is not limited to, the following:

  • Terminology, definitions and models
  • ZK proof-system constructions and their building blocks
  • Implementation of ZK proof system
  • Interoperability and integration between proof-system implementation, or components thereof (e.g., APIs and file formats)
  • Benchmarking
  • Applications of ZK proof systems (in particular, reusable/abstracted application-level protocols)
  • Domain-specific languages for expressing statements to be proven in zero knowledge
  • Security analysis and formal verification

The process is oriented towards curating pertinent work along the above tracks; sharing it among the workshop participants to disseminate the knowledge and collect feedback, and then guiding it towards subsequent inclusion in the body of documents maintained by the ZKProof Standardization effort. It will proceed as follows.

Pre-workshop

Submissions can be made at submissions.zkproof.org until the submission deadline (2nd February 2020, 23:59pm PST)

Each submission will be reviewed by the Review Committee, which will decide whether to accept it to the workshop. Author names will be visible to reviewers; reviewer names will not be visible to authors.

At-workshop

Accepted submissions will be presented at the workshop by one of the authors, and discussed by workshop participants in dedicated working groups. Notes will be taken.

Post-workshop

Based on feedback collected at the workshop, the Review Committee will decide whether to incorporate these submissions as part of the ongoing ZKProof standardization and its editorial process (it is expected that most presented submissions will pass this bar). In this case, revisions (reflecting community input) are expected. The revised versions will be made part of the ZKProof Standardization document repository, and may also be invited for publication in a dedicated lecture notes volume. Subsequently, the authors are encouraged to remain engaged in the revision and updating of their Proposal or SoK.

Submissions must be prepared in LaTeX, 11-point font, single-column. There is no page limit.

The structure is up to authors’ discretion, but should include all of the following:

  • Title, prefixed with either “Proposal:” or “SoK:” to designate the track.
  • Author names and affiliations.
  • Background and motivation: contextualize the problem being addressed, and motivate its importance and the potential impact of the submission. Provide references..
  • Scope: it should be clear what the scope of submission and what is excluded.
  • Terminology: use terminology consistent with the existing ZKProof Standardization documents, and in particular the Community Reference, whenever possible. When new terminology is required, introduce it explicitly.
  • Security: explicitly discuss security implications of the submission (if any).
  • Implementation: if relevant, submit an open source prototype/prototype implementation, by including a reference to the code repository with the code.

Expectations on disclosure and licensing of intellectual property

See the ZKProof intellectual property policy.

Chairs

  • Abhi Shelat (Northeastern University)
  • Eran Tromer (Columbia University and Tel Aviv University)

Members

  • Daniel Benarroch, QEDIT
  • Jonathan Bootle, Berkeley
  • Benedikt Buenz, Stanford
  • Dario Fiore, IMDEA Software
  • Ben Fisch, Stanford
  • Steven Goldfeder, Cornell Tech
  • Carmit Hazay, Bar-Ilan University
  • Daira Hopwood, Electric Coin Co.
  • Mary Maller, Ethereum Foundation
  • Izaak Mekler, O(1) Labs
  • Mariana Raykova, Google
  • Alessandra Scafuro, NCSU
  • Justin Thaler, Georgetown University
  • Riad Wahby, Stanford
  • Yupeng Zhang, Texas A&M University
Submit Paper

For any further questions, please email [email protected].