Zhenfei Zhang is a cryptographer and researcher known for his contributions to blockchain technology, zero-knowledge proofs (ZKPs), and post-quantum cryptography. He has been professionally active in the field of cryptography since 2009 and has specialized in blockchain architecture and Rust engineering since 2018. Zhang has held significant technical and leadership roles at several prominent blockchain organizations, contributing to the development of key industry standards and pioneering work in emerging fields such as on-chain verifiable artificial intelligence. [1]
Zhenfei Zhang has a career marked by research and leadership positions at major blockchain companies and foundations. His most recently stated role is Chief Cryptographer at Polyhedra Network. Prior to this, he held positions at Scroll, the Ethereum Foundation, Espresso Systems, and Algorand. Through these roles, he has been involved in developing and implementing cryptographic primitives that underpin some of the most significant advancements in the blockchain space. His work often bridges the gap between theoretical cryptographic research and practical application in decentralized systems. [1]
Zhang has made substantial contributions across several domains of modern cryptography, with a particular focus on technologies relevant to the security, scalability, and privacy of blockchain networks.
Zhang is a key figure in the development and application of zero-knowledge proof systems. His work in this area extends from foundational research on ZKP schemes to the creation of novel applications like verifiable AI, also known as zkML (zero-knowledge machine learning).
He is credited with pioneering the field of on-chain verifiable AI with his 2020 research paper "ZEN," which introduced a system for scalable zero-knowledge proofs of neural network inference. This work laid the groundwork for systems that can prove a machine learning model was executed correctly without revealing the model's parameters or the input data. He later developed a zkML framework designed for integration with the popular machine learning library PyTorch. Underscoring his expertise in this domain, Zhang served as an advisor to Modulus Labs, a company focused on bringing verifiable AI to production environments, which was subsequently acquired by Worldcoin. [1]
His research on ZKP systems includes co-authoring several influential papers:
His public profile on X (formerly Twitter) further notes his focus on "Building very fast ZKPs," highlighting his ongoing commitment to optimizing the performance of this technology. [3]
Recognizing the future threat that quantum computers pose to current cryptographic standards, Zhang has contributed to the field of post-quantum cryptography (PQC). He was a contributor to the Falcon signature scheme. Falcon is a lattice-based digital signature algorithm designed to be secure against attacks from both classical and quantum computers.
In 2022, the U.S. National Institute of Standards and Technology (NIST) selected Falcon as one of the first PQC algorithms to be standardized. This marked a major milestone in the global effort to transition to quantum-resistant cryptography. The Falcon scheme is being adopted by major blockchains, with EIP-8052 proposing its integration into Ethereum to secure the network for the long term. [1]
Furthering his work in lattice-based cryptography, Zhang has co-authored papers on efficient synchronized multi-signature schemes, including Squirrel (ACM CCS 2022) and Chipmunk (ACM CCS 2023). These schemes provide methods for multiple parties to collectively sign a message in a secure and efficient manner, using cryptographic assumptions believed to be resistant to quantum attacks. [2]
Starting in 2020, Zhang began to explore and develop protocols for enhancing privacy on public blockchains. His work aims to enable confidential transactions and computations in a transparent environment. A key project in this area is the Configurable Asset Privacy (CAP) specification, which he developed for Espresso Systems. CAP is a protocol for creating shielded addresses and confidential payments, allowing users to transact without revealing amounts or asset types.
His research in this domain also includes protocols for private decentralized exchanges (DEXs) and foundational work on fully private on-chain smart contracts. These contributions address the growing demand for privacy-preserving financial applications and general-purpose computation on blockchains. [1]
Zhang has played a role in the development and standardization of cryptographic primitives essential for blockchain scalability and security. He was a contributor to the BLS (Boneh–Lynn–Shacham) signature standard, specifically the IETF draft draft-boneh-bls-signature-00. The key feature of BLS signatures is aggregation, which allows thousands of individual signatures to be combined into a single, compact signature that can be verified with one operation.
This property was critical for the design of Ethereum's Beacon Chain, the consensus layer that facilitated the network's transition from Proof-of-Work to Proof-of-Stake. By enabling efficient verification of attestations from a large number of validators, BLS signatures helped make Ethereum's consensus mechanism scalable. [1]
In addition to BLS signatures, Zhang co-authored Pointproofs, a system for aggregating proofs for vector commitments. Published at ACM CCS 2020, Pointproofs provides a highly efficient method for creating short proofs about data stored in a vector, with applications in stateless cryptocurrencies and other authenticated data structures. This research was associated with his work at Algorand. [2]
In addition to his professional roles, Zhang is active in fostering collaboration within the cryptography and blockchain communities. He founded and organizes the "Forking Lemma" Telegram group, a community dedicated to discussions and innovation at the intersection of these two fields. [1]
His academic impact is reflected in his citation metrics. According to his Google Scholar profile, Zhang has an h-index of 27. He also has an Erdős number of 3, which indicates a close connection to the prolific mathematician Paul Erdős through a chain of three co-authored academic papers. An Erdős number is a way of describing a mathematician's or scientist's collaborative distance from Paul Erdős, with a lower number signifying a closer connection. [1]