zkVM 1.0 is Live

TLDR;

zkVM 1.0 is Live

  • Today, RISC Zero launches zkVM 1.0, the world’s first and most performant, production-ready, general-purpose zkVM. This marks a major milestone for blockchain efficiency and decentralized applications.

Why zkVM 1.0 Matters:

  • Cost-Efficiency & Performance: zkVM 1.0 offers cost-effective proving, providing performance that is significantly more efficient than competitors, making it an optimal solution for developers (benchmarks HERE).
  • Stable APIs: our APIs have reached a level of maturity that allows you to build and deploy applications without worrying about the system breaking underneath you when new zkVM 1.0 versions are launched. 
  • Enhanced Expressivity: load any Rust crate for complex logic without size or gas restrictions.
  • Boundless Compute: no cycle count or gas fee limitations, enabling efficient off chain computation and on-chain verification.
  • Interoperability: seamless dApp interoperability with any blockchain with a RISC Zero Verifier.

Advanced Zero-Knowledge Features:

  • Proof Composition: combines smaller proofs into larger ones using recursion for cost-effective and scalable verification.
  • Onchain Verification: incorporate complex logic in on-chain applications with low gas costs.
  • Continuations: enables splitting large programs into smaller segments for parallel proving, pausing/resuming, and fixed memory requirements.


Get Started 

  • Start using zkVM 1.0 today by visiting our documentation HERE.

zkVM 1.0 is Live

Today marks a significant achievement for RISC Zero as we announce the launch of zkVM 1.0, the world’s first, production-ready, most-performant, general-purpose zkVM. This milestone is not just a step forward for us but a leap forward for the entire blockchain space. Just like when the initial RISC Zero zkVM ushered in the age of general purpose zkVMs, so too does zkVM 1.0 redefine blockchain efficiency and how developers build decentralized applications. It makes zero-knowledge proofs more accessible, scalable, and practical than ever before.

Our community has been instrumental in shaping zkVM 1.0. Your feedback, support, and enthusiasm have been the driving force behind our success. The journey to zkVM 1.0 involved a four-phased approach:

  1. Trusted Setup Ceremony: enhancing the security and reliability of our Groth16 STARK to SNARK circuit and the general-purpose verifier contract on mainnet.
  2. Audits/Security: we brought on third-party auditors to ensure our zkVM was battle-tested and production-ready.
  3. Mainnet Verifier: we spent a whole week announcing our commitment to deploy our verifier on various chains, including Ethereum, Base, OP, Arbitrum, World Chain, Starknet, and more.
  4. zkVM 1.0 Launch: Now, we are launching zkVM 1.0.

Addressing the Challenges of Blockchain Development

The launch of zkVM 1.0 comes at a crucial time when the blockchain industry is grappling with several challenges that hinder widespread adoption and scalability. These challenges include:

  • Scalability limitations: as blockchain networks grow, the need for efficient and scalable solutions becomes increasingly critical. Traditional onchain execution is redundant and often leads to network congestion and high transaction costs.
  • Developer friction: building dApps can be complex and time-consuming, requiring developers to learn new programming languages and adapt to blockchain-specific design patterns.
  • Limited expressivity: the constraints imposed by on-chain computation, such as gas limits and cycle count restrictions, can limit the functionality and complexity of dApps.

ZK Rollups offer a potential solution but introduces new challenges:

  • High circuit-maintenance and R&D costs.
  • Limited interoperability with other blockchain networks.
  • New complex ZK-focused DSLs present a new barrier to entry for devs and often lack basic functionality.

By overcoming the limitations of traditional on-chain computing and complex zero-knowledge solutions, zkVM 1.0 empowers developers to build scalable, interoperable, and innovative applications with ease.

Why This Matters

zkVM 1.0 introduces a new paradigm for building on-chain protocols and decentralized applications. It unlocks verifiable off-chain computation, allowing protocols to scale compute seamlessly and empowers developers to create more complex and efficient dApps. This launch demonstrates our readiness to integrate with critical in-production systems, offering efficient, cost-effective proving that is significantly more efficient than our competitors (view our benchmarks HERE).

Key Developer Benefits

zkVM 1.0 unlocks several key developer benefits:

1. Cost-Efficiency & Performance: zkVM 1.0 offers cost-effective proving, providing performance that significantly more efficient than competitors, making it a practical solution for developers. More information about our benchmarks can be found HERE

2. Stable APIs: Our APIs have reached a level of maturity that allows you to build and deploy applications without worrying about the system breaking underneath you when new zkVM 1.0 versions are launched. 

3. Enhanced Expressivity: Developers can load any Rust crate and build applications with complex logic, free from size limits or gas restrictions. This opens up unprecedented opportunities for new types of dApps. 

4. Boundless Compute: No longer constrained by cycle count limitations or excessive gas fees/limits. Developers can compute without limits off-chain in our zkVM, automatically produce a proof, and verify it on-chain efficiently, and cost-effectively. 

5. Interoperability:  Achieve seamless dApp interoperability with any blockchain that supports a RISC Zero verifier. Developers can run their programs in zkVM and choose their deployment chain without rewriting in a new language or adapting to new design patterns. Run once, verify everywhere.


In addition to key developer benefits, zkVM 1.0 includes advanced zero-knowledge features under the hood, further enhancing performance and usability such as:

1. Proof Composition

Proof composition leverages recursive proving to combine proofs enhancing scalability and efficiency. This technique allows for significant cost reductions and opens the door to new applications that require complex, multi-step verification processes. Proof composition also opens the doors to: 

  1. Privacy Preservation: maintain data ownership by splitting programs into parts that can be proven privately.
  2. Proof Aggregation: aggregate multiple proofs into one for efficient batch verification.
  3. Modular Guest Programs: create single receipts for workflows split into multiple operations or modules, enhancing prover efficiency and maintainability.

2. On-chain Verification

Post and verify proofs on-chain, making it possible to incorporate complex logic in on-chain applications without high gas costs. For example, verifying a proof on Ethereum can cost under 300K gas, whether it's one digital signature or a million.

3. Continuations

Continuations enable the splitting of large programs into smaller segments, allowing for parallel proving, pausing and resuming, and fixed memory requirements regardless of program size. This capability means that developers can run programs as long as needed, overcoming traditional cycle count limitations. Some key elements of Continuations include: 

  1. Parallelize: distribute segments across multiple systems to reduce latency.
  2. Pause-Resume: pause computation and resume later, reducing latency and improving efficiency.
  3. Fixed Memory Requirements: ensure memory usage remains constant, irrespective of the program length.

zkVM 1.0 is Ready

zkVM 1.0 is now production-ready, marking a pivotal moment in blockchain development. Our commitment to continuously increase compatibility with other chains ensures that zkVM 1.0 remains a reliable and robust platform for developers. Join us in this new era of verifiable computation, where you can prove anything and verify everywhere.

Get Started

Start using zkVM 1.0 today: