v2024.12.05-2232
By Moduverse Team
/
/
Ethereum's evolution towards modularity is a testament to its innovative spirit in addressing scalability challenges. By outsourcing parts of its infrastructure to off-chain L2 networks, Ethereum has adopted a modular approach that breaks down the traditional monolithic blockchain structure into separate layers, each optimized for specific tasks.
Proving, in this context, refers to the cryptographic mechanisms used to verify the validity of offchain computations and transactions in these modular components, ensuring they can be trusted when settled on the main Ethereum chain, which is particularly relevant for rollups.
Proving in the modular Ethereum ecosystem encompasses using cryptographic proofs to validate state transitions (changes to the blockchain) and transaction data, primarily through fraud and validity proofs.
Fraud Proofs: Used in optimistic rollups like Optimism and Arbitrum, which assume transactions are valid unless challenged/proven otherwise. Full nodes in these rollups generate fraud proofs to identify invalid states, allowing light clients to verify the correctness of the rollup's state. This mechanism requires a dispute period, typically 7–14 days, during which transactions are considered 'optimistically' valid. If a challenge gets raised, a fraud proof mechanism is triggered to demonstrate the invalidity, ensuring security under the honest minority assumption, which means that the system is secure as long as at least one honest full node exists among a group of N nodes.
Validity Proofs: Used in zero-knowledge (ZK) rollups like zkSync and StarkNet, validity proofs guarantee the atomicity of state transitions using cryptographic techniques like SNARKs (Succinct Non-Interactive Arguments of Knowledge) and STARKs (Scalable Transparent Arguments of Knowledge). These proofs ensure that a batch of transactions is valid without revealing the transaction details, enabling instant finality (one hour) on the main chain. However, generating these proofs is computationally intensive, requiring significant resources.
As you can see, there are pros and cons to both fraud and validity proofs. Generally speaking, given the low (almost negligible) cost of fraud proof generation and much better scalability because of low resource requirements, optimistic rollups have seen the bulk of the activity and growth, and they continue to do so.
Validity proofs on the other hand provide fast settlement of transactions unlike the 7-14 day delay with fraud proof which gives them much better security properties. But the high cost for proof generation has been the main reason why ZK-rollups are behind in the race.Traditionally, ZK rollups relied on creating their own ZK tech stack to prove, verify, and orchestrate proving requests from dApps, but this has changed. Several innovations in the ZK space have reduced the cost of proof submission and promise to eliminate the need to create a ZK tech stack from scratch, drastically reducing the cost of making a ZK rollup or any ZK-based protocol.
In this blog, we will examine the proving ecosystem, which comprises several general-purpose tech projects designed to facilitate the creation of ZK rollups or a ZK-based protocol or application.
The proving ecosystem is a collection of projects that use zero-knowledge proofs (ZKPs) and associated technologies to address fundamental blockchain scalability, privacy, interoperability, and computation issues. The primary focus of the projects in this ecosystem is to make ZKPs accessible in a seamless, cost-effective, and developer-friendly manner.
Before looking at these projects individually, it would be good to first put them all together in order to see what they bring to the table, and so the table below presents this comparison:
These projects span many different areas, from zkVMs for proof generation to a prover network and marketplace and proof aggregation to an entire stack for developers to help integrate ZK proofs into their applications and protocols within the Ethereum ecosystem and beyond.
Let's start by looking at them individually.
RISC Zero is developing a zero-knowledge verifiable general computing platform based on zk-STARKs and the RISC-V microarchitecture. Their mission is to enable ZK technology, making it accessible and scalable for developers across various blockchains..Their flagship product is the zero-knowledge virtual machine (zkVM), R0VM. R0VM allows developers to write programs in Rust and automatically generate zero-knowledge proofs.
It also simplifies the creation of ZK applications by leveraging familiar tools and programming languages without requiring deep cryptography expertise.The recently launched R0VM 2.0 promises to build on the previous 1.0 version by providing even faster proving times, bringing the ZK ecosystem closer to real-time transaction proving.
Boundless: RISC Zero calls it "The Verifiable Compute Layer." Boundless is a technology stack of ZK-powered tech that aims to bring verifiability to all blockchain interactions. The tech stack comprises extensions developed by the team that provide the necessary tools to integrate ZK into protocols and dApps seamlessly.
It focuses on providing three primary services: proving, aggregation, and settlement across multiple settlement layers, including Ethereum and Solana. Currently under development, interested projects can reach out to the Boundless team to gain access to free proving as part of their developer access.
Succinct aims to democratize access to ZK proofs through its SP1 zkVM and to create a decentralized prover network for efficient proof generation and verification. It offers a high-performance, open-source zkVM that supports Rust programming, enabling developers to generate proofs with one click.
SP1 claims to be the fastest zkVM, as shown by its benchmarks. In them, its latest SP1 Turbo proved Ethereum blocks in under 40 seconds, better than the 44-second proving time taken by the latest RISC Zero R0VM2.0 shown earlier.
Succinct Network: The Succinct Network is a decentralized marketplace for proof generation. Provers can connect to this network and provide their prover infrastructure to compute end-user proof requests based on an auction mechanism. The network allows underutilized and unutilized prover infrastructure for proof generation, effectively reducing proving costs and creating a network economy of scale. The testnet has over 23,000 provers that have performed over 1.7 million proof computations since its launch on February 10th.
Lagrange aims to enable "Proofs at internet scale" for various applications, including AI inferences, rollups, decentralized applications (dApps), ZK coprocessors, and interoperability solutions. The project comprises two main components: a ZK prover network and a ZK Coprocessor.
ZK Prover Network: Lagrange's ZK Prover Network is the first proving marketplace in production. Built on top of EigenLayer, existing operators joined in as ZK provers, guaranteeing decentralization and economic security via restaked ETH. The network currently has more than 85 operators who bring a massive $29 billion of restaked ETH as security. It was launched in June 2024 and has since generated more than 9 million proofs for requesters.
In December last year, Lagrange expanded its prover network to include its ZK Coprocessor and state committee offerings, making it the first production-ready ZK prover network for virtually all requests, especially for ZK rollups. This effectively removed their reliance on centralized proving.
ZK Coprocessor: ZK coprocessors are a class of blockchain infrastructure that allows smart contract developers to statelessly prove offchain computation over existing onchain data without paying exorbitant gas fees (especially on Ethereum L1). ZK Coprocessors are often thought of as GPUs in their ability to take the load of performing computationally intensive computation away from Ethereum in a way that preserves the security guarantees.
Lagrange's ZK coprocessor and its verifiable database enable a universal database of a provable set of blockchain data, which allows proving offchain transactions without worrying about re-executing transactions over L1. The ZK coprocessor also brings interoperability between different chains, as it can process a smart contract's storage on any EVM-based chain and answer queries for these contracts on another chain without using bridges.
Axiom is a project centred on zero-knowledge (ZK) technology, particularly through its OpenVM framework. OpenVM is a zero-knowledge Virtual Machine (zkVM) designed to be modular, customizable, and performant. It enables smart contracts to compute over Ethereum's entire history trustlessly.
This capability is pivotal for building ZK-enabled applications and infrastructure, addressing scalability and privacy challenges in blockchain networks.
OpenVM is an open-source zkVM framework that tackles the monolithic design aspects of most other zkVMs by providing a modular and customizable development model. Axiom started as a project focused on building a ZK coprocessor called Axiom, but it experienced difficulty customizing a zkVM to its specific needs during its development.
This limitation and the hard coupling with the speed of innovation (or its lack thereof) in zkVM led the team to create a modular zkVM in the form of OpenVM.
Axiom recently released V1.0 of OpenVM. In the announcement blog, Axiom mentioned a 5x improvement in proving costs from its previous version, V0.1. It is important to note that, unlike other zkVMs, OpenVM's proving times might be on a CPU rather than a GPU.
Herodotus is a project focused on zero-knowledge infrastructure and offers access to verifiable data, secure computing, and blockchain scaling to create trust-minimized applications.
Its key innovations, such as Storage Proofs and the On-chain Accumulator, address critical challenges in blockchain interoperability and data verification by creating a middleware layer providing access to current and historical on-chain data within the Ethereum ecosystem.
Verifiable Data: Herodotus' Storage Proof technology enables secure and efficient verification of on-chain data across time and networks. Like Lagrange's Verifiable Database, this technology allows cross-domain data access between Ethereum layers. It hides the complexity of working with storage proofs in an easy-to-use API, making it easier for developers to access historical data like Gas spent, Volume Traded, and Balances Held.
Verifiable Compute: Based on its ZK coprocessor, HDP (Herodotus Data Processor), verifiable computing proves that a computation has been performed correctly without re-executing it. Like Lagrange's ZK coprocessor, HDP also allows on-chain data access across different blockchains. Apart from this, HDP also allows developers to create their custom computations with the help of data processor modules, allowing developers to leverage predefined functions and custom computations.
Scaling Blockchains: In collaboration with Starknet, Herodotus has created Integrity, a verifier designed to verify ZK proofs within the Cairo VM-based ecosystem on Starknet. The project aims to expand to other Ethereum L2s in the future. Integrity provides several benefits to rollups building on Starknet, including reduced cost and latency in proof verification.
Fermah calls itself a "Universal Proof Market," and it operates as a marketplace for ZK proof generation. It connects the supply side—comprised of computational resources like CPUs and GPUs—with the demand side, which provides for various blockchain applications requiring ZK proofs.
The project unveiled its testnet in April and opened the supply side to AVS operators on EigenLayer. It accommodates diverse proof systems, including zkVMs, zkEVMs, and Groth16, and a matchmaking infrastructure optimized for inexpensive, rapid, and reliable ZKP matching due to intelligent orchestration.
Nebra is a project focused on proof aggregation. Its Universal Proof Aggregation (UPA) democratizes ZKP technology by reducing the high costs of proof submission, making it more accessible for decentralized applications (dApps) and other blockchain use cases.
All ZKP projects, like rollups, use proof aggregation to bundle hundreds and thousands of proofs into one, thereby reducing the cost of proof submission. Instead of submitting many small proofs individually, they now submit only one to Ethereum. These projects also need to verify (includes both performing the verification and querying its results) if this aggregate proof is submitted and settled on-chain, which is done once for each aggregated proof.
Nebra's UPA takes this one step ahead by reducing the cost of proof submission and verification for such projects even more as it aggregates proofs submitted by different projects. According to their calculations, for a specified number of proofs (32), UPA can save up to 80% of the gas fee from proof submission and verification.
UPA's current V1.2 supports only Groth16-proof systems, but its new V2.0 will also expand to incorporate other circuits.
An essential aspect of UPA is that it uses a permissioned set of aggregators operated by Nebra (like in a ZK rollup), so it is centralized but trustless. To achieve this trustlessness, UPA uses an on-chain verifier contract (on Ethereum) generated on runtime for each aggregated proof verifying the output of these aggregators. It also provides the option of using a different verification service (like Aligned, for example) instead of the on-chain verification it does on Ethereum, which can further reduce the overall cost for the requestor.
Like Nebra, Electron provides a universal proof aggregation service through its aggregation layer, Quantum. Proofs from different sources (and types) get bundled into one Superproof, which is then verified on Ethereum, effectively amortizing the cost.
Electron’s Quantum supports multiple-proof systems, unlike Nebra, which only supports Groth16. Also, the final aggregated proof in Nebra is a Halo2 proof, whereas, in Electron Labs, it is a Groth16 proof.
Currently, in the testnet, Quantum is providing a more than 88% cost reduction in proof verification and will also support the aggregation of attestations from different TEEs in the future.
Aligned calls itself the "Verification Layer, " a decentralized network of nodes that verifies proofs from all sources using ZKP. This node network (currently comprising 54 operators) is built on top of EigenLayer, providing economic security and ensuring the robustness and reliability of ZKP verification and decentralization.
Each operator in the node network verifies the proofs individually and signs off on the verification. If at least ⅔ operators verify a proof, the signatures are aggregated and sent to Ethereum, where they are verified and added to the block.
Aligned is designed to optimize verification speed and leverages parallel processing to improve throughput. It can process thousands of proofs per second, whereas running proof verification on Ethereum is capped at 10 proofs per second.
The collection of projects, although not exhaustive, provides a decent representation of the proving ecosystem. Based on the understanding we now have about these projects, this ecosystem can be divided into these sub-areas:
The above table divides the different projects into these categories, giving us a representation of their offerings and providing a 30,000 feet view of this vast and complex ZKP ecosystem. We are in the era of rapid adoption of Zero Knowledge and ZK is the Endgame.
Moduverse is pushing the frontiers of mass adoption with relatable content packed with key insights and discussions needed to take any individual from ground zero to being a crypto enthusiast.
All information here is for educational purposes and the projects/tokens mentioned are not any form of endorsement.

Oct 3, 2025

Sep 1, 2025

Sep 1, 2025

Sep 1, 2025

Jun 6, 2025

May 22, 2025

Oct 15, 2025

Oct 8, 2025

Oct 3, 2025

Sep 22, 2025

Sep 7, 2025

Sep 1, 2025