ZKP Labs participates in ZK Spring Residency, hosted by 0xPARC and PSE
Table of Contents

ZKP Labs is thrilled to have participated in the ZK Spring Residency program in Ho Chi Minh City, Vietnam, in March and April 2023. The four-week intensive program aimed to bring together individuals and teams focused on utilizing zero-knowledge cryptography in practical settings and facilitate knowledge sharing across various parts of the ZK stack.
During the event, Chiro Hiro - Founder of ZKP Labs presented about zkWASM arithmetization, an approach to implementing ZKP systems using WebAssembly (WASM), and discussed the benefits of WebAssembly, including its portability and accessibility to a wide range of developers. The use cases of zkWASM were also explored, including off-chain smart contracts, proof of exploitation, private verifiable computation, and in-browser provers.
In addition to the presentation, ZKP Labs engaged in discussions related to low-level circuit primitives, proof aggregation, recursion, and composition, application prototypes, proof systems, developer tools and infrastructure, and security and verification. Our participation in these discussions aligned with the mission of leveraging blockchain technology to create a more decentralized and secure future.
We also welcome Nam Ngo to talk about Server-aided Wallet Management. Server-aided wallet management is a method of managing cryptocurrency wallets that involves the use of an external server to assist with key management and security. In this approach, the private keys associated with a cryptocurrency wallet are split into multiple parts, with some parts being stored on the user's device and others being stored on a remote server. The server-aided approach can offer several benefits over traditional wallet management methods. For example, it can help mitigate the risk of key loss or theft, as the private keys are not stored solely on the user's device. Additionally, it can enable more advanced features, such as multi-factor authentication and recovery options.
Lastly, Hanh Tang - Researcher from ZKP Labs deliver a presentation related to "Extractor with Fiat-Shamir Paradigm". The presentation includes 4 sections, which are Zero-Knowledge Proofs & Variants, Schnorr’s Interactive Protocol & Extraction, Non-Interactivity via Fiat-Shamir Paradigm and Extractor with Fiat-Shamir Paradigm.
In the first section, he presented the three properties of Zero-Knowledge Proofs, which are completeness, soundness, and zero-knowledge and then discussed some ZKP variants, including ZKP (Zero-Knowledge Proof), ZKA (Zero-Knowledge Argument), SNARG (succinct non-interactive argument), ZKPoK (zero-knowledge proof of knowledge), ZKAoK (zero-knowledge argument of knowledge), zkSNARK (succinct non-interactive zero-knowledge argument of knowledge) and zkSTARK (zkSNARK with transparent setup).
Next, the Schnorr's Interactive Protocol is an interactive protocol used for knowledge of discrete logarithm. This protocol allows two parties to establish a shared secret key without revealing the key to an eavesdropper. One of the key features of the protocol is that it is designed to be efficient and secure.
The construction of an extractor is a critical aspect of Schnorr's Interactive Protocol. The extractor guarantees soundness by extracting the prover's witness, which is a piece of information that proves that the prover has knowledge of the secret key. This helps ensure that the protocol is secure and that the shared secret key is not compromised.
Another important aspect of Schnorr's Interactive Protocol is its non-interactivity, which removes the need for a verifier. The protocol can be transformed into a non-interactive zero-knowledge proof by using the Fiat-Shamir heuristic. This makes the protocol more efficient and easier to implement in a wide range of applications.
Thirdly, the Fiat-Shamir transform is a technique that allows interactive proofs of knowledge to be converted into non-interactive proofs of knowledge. This is achieved by using a cryptographic hash function to transform the interactive protocol into a fixed-length string, which serves as the proof of knowledge. The Fiat-Shamir transform is widely used in a variety of cryptographic applications, including digital signatures and zero-knowledge proofs, and allows for the creation of efficient and secure non-interactive proofs. A random oracle, which is is a theoretical black box that can produce random outputs for any input, is used in the Fiat-Shamir transform to ensure that the resulting non-interactive proof is secure. By treating the hash function as a random oracle, the protocol is resistant to certain types of attacks that might be possible if the hash function were predictable or vulnerable to attack.
Lastly, the main topic of the presentation, which is Extractor with Fiat-Shamir Paradigm, is discussed. In the context of interactive zero-knowledge proofs, an extractor is a probabilistic algorithm that can be used to extract a witness from a given proof. The extractor algorithm is designed to be used in situations where the prover may not have provided a complete witness, or where the verifier has doubts about the validity of the witness.
The Fiat-Shamir transform can be used to convert interactive zero-knowledge proofs into non-interactive zero-knowledge proofs. When this is done, an extractor algorithm can still be used to extract a witness from the non-interactive proof. The extractor algorithm works by simulating the interactive protocol that would have been used to generate the non-interactive proof, and then using this simulation to generate the witness.
The use of an extractor with the Fiat-Shamir paradigm is important for ensuring the soundness of the resulting non-interactive proof. By using an extractor, it is possible to ensure that the proof is valid and that the prover has knowledge of the witness. This helps to prevent attacks where a prover might try to generate a fake proof without actually possessing the required knowledge.
The use of an extractor with the Fiat-Shamir paradigm is an important tool in modern cryptography, allowing for the creation of secure and efficient non-interactive zero-knowledge proofs.
Overall, ZKP Lab's participation in the ZK Spring Residency program highlighted our commitment to exploring new and innovative cryptographic techniques and contributing to the development of more secure and decentralized systems. We hope to expand, spread the knowledge of zero-knowledge proof cryptography and explore its applications further.
Here are some of the event photos and presentation slides for your references:

About ZKP Labs
ZKP Labs is a non-profit organization that focuses on building a vibrant and supportive community in Southeast Asia dedicated to the advancement of Zero-Knowledge Proof (ZKP) technology. Through events, workshops, and training programs, we strive to create an environment that fosters collaboration, knowledge-sharing, and growth, empowering community members to contribute to the development and adoption of ZKP.
Categories
Event Recap
5
Zero Knowledge Proofs 101
32
Top Posts
1
Announcing the ZKP Advocacy Program Powered by Mina Foundation: Your Path to Zero-Knowledge Mastery
24 October 2024
2
How to start learning ZKPs as a beginner?
02 March 2023
3
What Jobs Can You Do About ZKPs?
15 March 2023
4
A Beginner's Guide to Understanding the Different Types of Zero-Knowledge Proofs
24 February 2023
5
Tìm kiếm cơ hội đầu tư vào Blockchain mô-đun
21 December 2023
6
Khi Nào Zero-Knowledge Proofs Có Ích?
17 March 2025
7
Blockchain Security: Một giải pháp cho Peer-Driven
31 March 2025
8
Cơ chế và tác động của hành động làm giá trong thị trường tiền điện tử
21 December 2023
9
Hiểu về Plonky2: Một Framework SNARK hiệu suất cao dựa trên Rust
27 March 2025
10
Phân tích hành động lái giá: Tại sao hầu hết giá của dự án đều giảm?
21 December 2023
Tag
Zero Knowledge Proofs