zkVM Latest
Here we report on the progress of the leading builders in the zkVM ecosystem, documenting recent significant releases, technical breakthroughs and general updates.
Featuring: @DelphinusLab, @NexusLabs, @openvm_org, @powdr_labs, @SuccinctLabs, @ziskvm, @ProjectZKM, & @zksync.
🔹 Visit for more reports from across the industry 🔹

OpenVM
@openvm_org has released version 1.4.1, introducing major GPU prover performance improvements through memory optimizations and an update to the stark-backend v1.2.1 for CUDA efficiency:
The new version enables proof generation for average @ethereum mainnet blocks in under 12 seconds, with costs as low as $0.0001 per transaction.
Additional updates include configurable segmentation in the CLI, compatibility with Rust nightly-2025-08-02, and several fixes for memory alignment, execution handling, and CUDA kernel management.
🔹 Visit for more reports from across the industry 🔹

powdr labs
@georgwiese of @powdr_labs has released a study covering how the Twist and Shout (by @srinathtv of @MSFTResearch and @SuccinctJT of @a16zcrypto) memory checking arguments can be adapted for hash-based proof systems using techniques from logup* (by @levs57):
The paper explains that by committing to matrices with one-hot rows, both protocols achieve significantly lower commitment costs, especially for small memories such as RISC-V registers in zkVMs.
The adapted methods provide efficient read-only (Shout) and read/write (Twist) memory arguments without requiring commitments to timestamps or memory values, improving scalability for larger tables and proof systems.
🔹 Visit for more reports from across the industry 🔹

Succinct
🔹 Research 🔹
@ronrothblum, Head of Cryptography of @SuccinctLabs, and Eden Florentz-Konopnicki of @TechnionLive, presented a new framework for constructing succinct ZKPs that rely only on one-way functions and make exclusively black-box use of them:
Their work shows that such proofs exist for NP relations computable by bounded-depth circuits, achieving negligible soundness error and additive communication overhead close to the witness size.
Central to their result is a statistically binding polynomial commitment scheme, a new primitive that enables efficient, black-box verification without compromising security or communication efficiency.
🔹 Proof-of-Reserves 🔹
Succinct, together with @UnitasLabs and @primus_labs, has introduced a privacy-preserving Proof-of-Reserves protocol for the USDu stablecoin:
The system verifies that reserves back USDu without exposing off-chain investment strategies. Using zkTLS and Succinct Private Proving, it ensures authentic data and confidential collateral verification, enhancing trust and security across decentralized finance.
🔹 Visit for more reports from across the industry 🔹

ZisK
@ziskvm has released v0.13.0, which enabled the team to achieve near real-time @ethereum block proving with an average proof time of about 7.5 seconds:
The setup uses 24 RTX 5090 GPUs across three clusters and introduces major improvements, including optimized GPU data layout, faster expression evaluation, and enhanced fault tolerance in distributed proving.
Note: The software remains under development and not yet recommended for production use.
🔹 Visit for more reports from across the industry 🔹

ZKM
🔹 Ziren v1.2.0 🔹
@ProjectZKM has released Ziren v1.2.0, an update improving interoperability and developer experience:
The version adds compressed-to-Groth16 proof conversion, a no-std STARK verifier, and upgraded network proving with cycle tracking and configurable distributed proving. A new CLI tool enables easier project setup and proof execution.
Additional features include @golang guest and partial Linux ABI support, Bitcoin guest integration, and Poseidon2/AES-128 precompiles. The release also updates documentation, dependencies, and security for greater stability.
The project also open-sourced Ziren’s GPU prover binaries to improve reproducibility and widen access to accelerated proving - foundational for community testing and the upcoming ZKM Proof Network.
🔹 x402 🔹
ZKM published an article explaining its role as a facilitator for x402 agent-to-agent payments:
Working alongside @MetisL2, @GOATRollup, and @LazAINetwork, ZKM fills in the missing layers - settlement, attribution, and cryptographic proof - making x402 trust-minimized and verifiable.
🔹 Media 🔹
In a recent episode of @HouseofZK Radio, @DacEconomy, Co-founder of ZKM, shared insights on how ZK intersects with artificial intelligence:
He discussed ZKM’s decision to build a universal zkVM based on MIPS32r2 for verifiable computation beyond blockchain, and explained how real-time proving can enable trusted AI inference. Ming also outlined @LazAINetwork's vision for socially-driven, verifiable data.
Full podcast:
🔹 Events 🔹
ZKM is a sponsor of Verifying Intelligence 3.0, hosted by @HouseofZK alongside @brevis_zk and @invisiblgarden:
The event takes place on Nov 19th at Cultural Vivo in Buenos Aires during @EFDevcon. It explores verifiable AI, privacy, and agent-to-agent payments - and is also supported by @MinaProtocol, @0G_labs, @EtherArgentina, @VeridiseInc, @OntologyNetwork, @Starknet, and @ZKVProtocol.
ZKM is also a sponsor or @EtherArgentina's hackathon, where they'll run their own dedicated track.
🔹 Partnerships🔹
ZKM announced a partnership with @VeridiseInc to verify the determinism of Ziren, its zkVM’s arithmetic core, using the Picus verification platform:
Veridise adapted Ziren’s Plonky3 constraints and ran analyses through @AuditHubDev. Initial results confirmed deterministic behavior for addition and subtraction in the AddSub chip. The teams plan to expand verification to full circuits and integrate checks into ZKM’s development workflow.
🔹 Visit for more reports from across the industry 🔹

7,35 k
44
Le contenu de cette page est fourni par des tiers. Sauf indication contraire, OKX n’est pas l’auteur du ou des articles cités et ne revendique aucun droit d’auteur sur le contenu. Le contenu est fourni à titre d’information uniquement et ne représente pas les opinions d’OKX. Il ne s’agit pas d’une approbation de quelque nature que ce soit et ne doit pas être considéré comme un conseil en investissement ou une sollicitation d’achat ou de vente d’actifs numériques. Dans la mesure où l’IA générative est utilisée pour fournir des résumés ou d’autres informations, ce contenu généré par IA peut être inexact ou incohérent. Veuillez lire l’article associé pour obtenir davantage de détails et d’informations. OKX n’est pas responsable du contenu hébergé sur des sites tiers. La détention d’actifs numériques, y compris les stablecoins et les NFT, implique un niveau de risque élevé et leur valeur peut considérablement fluctuer. Examinez soigneusement votre situation financière pour déterminer si le trading ou la détention d’actifs numériques vous convient.





