# ZKProof 5 Call for Submissions ## General Information [ZKProof5](https://zkproof.org/workshop5) (2022), the 5th workshop of the zero-knowledge proof standardization effort, will take place, as an in-person event. Hybrid remote participation will be possible in most sessions, but we encourage physical presence to enable effective discussions and in-situ collaborations. - **Where:** Tel Aviv Stock Exchange, Tel Aviv, Israel - **When:** November 15--17, 2022 - **Submission due:** Friday, October 14th - **Submission mail:** zkproof5-submissions@zkproof.org - **Acceptance notification:** Tuesday, October 25th - **Venue address:** Ahuzat Bayit St 2, Tel Aviv-Yafo, 6525216, Israel This year's ZKProof workshop will focus on systematizing and making accessible the state of the art of Zero-Knowledge Proofs. We expect the content presented in the workshop to be primarily composed of suggestions on and reviews and harmonization of specifications, to improve security and interoperability of applications. We also encorage submissions of novel research. Submissions should provide an abstract of an oral presentation, and possibly a summary of suggestions for improvement of ZKProof resources (such as the [ZkpComRef](https://docs.zkproof.org/reference.pdf), and reference material on [schemes](https://docs.zkproof.org/schemes), [applications](https://forms.gle/nN8dJhWgFdjf9wSf8) and [proposals](https://docs.zkproof.org/standards/wg)). Additional reference material is optional at the time of submission. Accepted talks will be assigned a slot with roughly 10 to 30 minutes for presentation, depending on the content. The slide-decks and videos of the presentations will later be made available [online](https://docs.zkproof.org/presentations). ## Types of Submissions There are four types of submissions that we would like to receive. **Type 1: Suggestions or Contributions of Content to [ZkpComRef](https://docs.zkproof.org/reference.pdf)** (Moving from [v0.3](https://docs.zkproof.org/pages/reference/versions/ZkpComRef-0-3.pdf) to v0.4). - Any contribution on topics listed below ("List of Potential Topics") - New diagrams/illustrations (check further below a list of 25 identified needed diagrams) - Any contribution related to received [review comments in 2020](https://github.com/zkpstandard/zkreference/raw/master/Call-2020-for-contribs-to-ZCRef.pdf) - Any other editorial suggestion **Type 2: Suggestions or Contributions to (other) ZKProof Online Resources** - Reference material on [concrete ZKP schemes](https://docs.zkproof.org/schemes) - Short ~~specifications~~ descriptions of [ZKP applications](https://forms.gle/nN8dJhWgFdjf9wSf8) of ~~zero-knowledge proofs~~ - Descriptions of existing [developer tools]() such as front-ends / DSL for writing statements, backends for proving / verifying, and MPC implementations for trusted setup ceremonies. **Type 3: Novel Research & Projects** - Latest published papers in ZKP research - Open source projects - Systematization of the state of the art **Type 4: Suggestions, Reflections or Contributions on the ZKProof Effort** - Furtherance of [proposals / working groups](https://docs.zkproof.org/standards/wg) - Motivating community consensus/collaboration (specifications, open-source libraries, etc.) - Governance, leadership, championing (workshops, working groups, best practice), ... ## Submissions Requirements **Submission format and deadline.** Submissions should be compiled in a PDF file with not more than two pages (not counting an optional attachment), and include the "Header" and "Content" mentioned below. The PDF file should be sent by email to zkproof5-submissions@zkproof.com by **Friday, October 14th, 2022**. **Header:** - Type(s): number(s) (1, 2, 3 or 4) and title(s) - Topic(s) of the presentation (see list further below) - Title of the Talk - Authors of submission/contribution and affiliation - Speakers (up to 2) and affiliations - Desired slot time (10--30 min) for presentation **Content:** - An abstract of the intended talk - A summary (list of bullets) of suggestions to ZKProof - References to related public material (papers, open-source libraries, presentations) See example topics below. See also the list of concrete suggested diagrams to be developed. For example, short presentation could show a proposed diagram/illustration, explain it, and suggest where it could be included in the ZkpComRef. **Optional attachment:** When the submission includes suggestions to ZKProof material (e.g., ZkpComRe, Online resources, etc.), the submission may also attach a lenghtier actual proposal (e.g., new paragraph/subsection proposed for the ZkpComRef, marked-up corrections, additional descriptions of concrete schemes, ...) **Submissions are welcome even for very simple/little contributions/suggestions. Presentation time may be adjusted accordingly.** Accepted talks will be given a 10 to 30 minutes slot for presentation. **Licensing:** Submitters agree that, in case their presentation proposal is accepted, their presentation material (such as slides and recordings) will be consistent with the ZKProof [charter](https://docs.zkproof.org/general#zkproof-charter) and [IP policy](https://docs.zkproof.org/general#intellectual-property-policy), in particular allowing publication under a CC-BY 4.0 International license. **Program committee / evaluation of submissions:** The team of [ZKProof Editors](https://docs.zkproof.org/reference) (Daniel Benarroch, Luís Brandão, Mary Maller, Eran Tromer) will evaluate the submissions and prepare the schedule of presentations accordingly. ## List of Potential Topics We encourage submissions of any topic or category within the zero-knowledge proof space. Some examples: - Security and Terminology - ~~New~ Definitions and security properties - ~~New~~ Technical descriptions (e.g., game for extractability, in a proof of knowledge) - Theory of ZK - A concise survey of _interactive_ proof systems, reviewing state-of-the-art schemes, potential applications, ... - Breaking down new paradigms for building proof systems (vOLE, ...) - Underlying Mathematical Concepts - Elliptic curves (cycles, algorithms), lattices, ... - Optimization of operations (exponentiation, pairings, ...) - Developer Tools and Implementation Practices - Frontends, circuit writing languages - Programmability - Applications Design and Implementation - Protocols - Circuits - Programmability - New methods and tools for implementation of ZKP systems and circuit writing (DSLs, ...) - Notation for expressing ZK statements in pseudocode, and harmonizing the ZKProof Community Reference to use it consistently. More examples: https://github.com/zkpstandard/zkreference/raw/master/Call-2020-for-contribs-to-ZCRef.pdf ### Diagrams needed for the ZkpComRef We are interested in diagrams in the following places of the [ZkpComRef](https://docs.zkproof.org/reference.pdf): 1. FF1.1.: Illustration of an interaction between prover and verifier, conveying the elements of the proof, including statement, instance, witness, message sending, and convincing. Page 1, line 364. 2. FF1.2.: Illustrate the various components of a circuit, including the variable. Page 4, line 467. 3. FF1.3.: Illustrate an R1CS. Page 5, line 494. 4. FF1.4.: Illustrate a ZKP protocol for graph non-isomorphism. Page 8, line 594. 5. FF1.5.: Illustration of the soundness game. Page 12, line 720. 6. FF1.6.: Game for a PoK; also, side-by-side, the ideal functionality for a PoK. Page 12, line 738. 7. FF1.7.: Illustrate the simulator interacting with the verifier. Page 12, line 747. 8. FF2.1.: Diagram representing the three main concepts: IT, CC, Arithmetization. Page 19, line 1008. 9. FF2.2.: Illustration of ideal commitment. Page 20, line 1022. 10. FF2.3.: Illustration that comprises the various metrics of interest. Page 21, line 1074. 11. FF2.4.: One table of figures, pictorially comparing the various IT proof systems. Page 24, line 1168. 12. FF2.5.: Illustrate the classical R3Col ZKP protocol. Page 24, line 1199. 13. FF2.6.: Illustrate a generic linear PCP. Page 26, line 1254. 14. FF2.7.: Illustrate an MPC in the head and how it becomes a ZKP. Page 30, line 1389. 15. FF2.8.: Illustrate a generic IOP. Page 31, line 1453. 16. FF2.9.: Illustrate a generic linear IOP. Page 32, line 1482. 17. FF2.10.: Illustrate a generic ILC. Page 35, line 1585. 18. FF2.11.: Illustration of generic crypto compilers, including labels for each main type of IT proof system. Page 36, line 1628. 19. FF2.12.: Illustration of recursive ZK proving. Page 42, line 1857. 20. FF3.1.: Add generic figure of frontend vs backend vs IR paradigm for implementation systems with arrows showing the flow of the data / input / output. Page 47, line 2063. 21. FF3.2.: Add a figure with the different components of a backend in a “table hierarchy”. Page 48, line 2077. 22. FF3.3.: Add figure that expresses example / abstract circuit that shows what inputs are private / public (witness vs instance) and the way that gadgets can be composed. Page 49, line 2109. 23. FF3.4.: Exemplify a R1CS constraint system (visualize a matrix, the QAP polynomials, etc...). Page 51, line 2193. 24. FF3.5.: Add figure / mindmap of the different layers / levels of use-cases to be run for benchmarking (eg: see benchmarks proposal paper in zkproof3). Page 54, line 2313. 25. FF3.6.: Add figure of MPC ceremony representing SRS protocol. Page 59, line 2477. Proposals of other diagrams are also welcome for other parts of the [ZkpComRef](https://docs.zkproof.org/reference.pdf).