Author: 0xjacobzhao
In the blockchain space, cryptography is a core foundation of security and trust. Zero-knowledge proofs (ZK) can compress arbitrarily complex off-chain computations into short proofs that can be efficiently verified on-chain without relying on a trusted third party, while also selectively hiding inputs to protect privacy. With its combination of efficient verification, universality, and privacy, ZK has become a key solution for a wide range of applications, including scalability, privacy, and cross-chain operations. While challenges remain, such as high proof generation overhead and complex circuit development, ZK's engineering feasibility and widespread adoption far surpass other approaches, making it the most widely adopted trusted computing framework.
The development of zero-knowledge proof (ZK) technology did not happen overnight, but rather took decades of theoretical accumulation and engineering exploration. The overall process can be divided into the following key stages:
1. Theoretical Foundations and Technological Breakthroughs (1980s–2010s): The ZK concept was proposed by MIT scholars Shafi Goldwasser, Silvio Micali, and Charles Rackoff, initially focusing on interactive proof theory. With the emergence of non-interactive zero-knowledge proofs (NIZK) and zk-SNARKs in the 2010s, proof efficiency increased significantly, but early on it still relied on trusted setups.
2. Blockchain Applications (Late 2010s): Zcash introduced zk-SNARKs for private payments, achieving the first large-scale blockchain implementation. However, due to the high cost of proof generation, its practical application scenarios remain limited.
3. Explosive Growth and Expansion (2020s to Present): During this period, ZK technology fully entered the mainstream of the industry:
ZK technology has evolved from an obscure cryptographic concept into a core module of blockchain infrastructure. It not only supports scalability and privacy protection, but also demonstrates strategic value in cutting-edge scenarios such as cross-chain interoperability, financial compliance, and artificial intelligence (ZKML). With the continuous improvement of its toolchain, hardware acceleration, and proof network, the ZK ecosystem is rapidly moving towards scale and ubiquity.
Scalability, privacy, and interoperability and data integrity are the three basic scenarios of ZK "trusted computing" technology, corresponding to the original pain points of insufficient blockchain performance, lack of privacy, and multi-chain mutual trust.
Building on these three foundational scenarios, ZK technology has the potential to expand into a wider range of industry applications in the future: including AI (zkML), generating verifiable proofs for model reasoning or training, enabling "trusted AI"; financial compliance, such as exchange Proof of Reserves (PoR), clearing, and auditing, to reduce trust costs; and gaming and scientific computing, ensuring the authenticity of logic and experimental results in GameFi or DeSci. Essentially, these are all extensions of "verifiable computing + data proof" across various industries.
The four-category classification of ZK-EVM (Type 1–4) proposed by Ethereum founder Vitalik in 2022 reveals the trade-off between compatibility and performance:
The theme of this phase was the "zkRollup War," aimed at alleviating Ethereum's execution bottlenecks. However, two major limitations emerged: first, the difficulty of circuitizing the EVM, limiting proof efficiency; second, ZK's potential far exceeded capacity expansion, extending to cross-chain verification, data proofs, and even AI computing.
Against this backdrop, the general-purpose zkVM has emerged, replacing the Ethereum-compatible approach of zkEVM with a focus on chain-agnostic trusted computing. Based on general-purpose instruction sets (such as RISC-V, LLVM IR, and Wasm), zkVM supports languages like Rust and C/C++, allowing developers to build arbitrary application logic using mature ecosystem libraries and verify it on-chain through proofs. RISC Zero (RISC-V) and Delphinus zkWasm (Wasm) are typical examples. The significance of this approach lies in the fact that zkVM is not just an Ethereum scaling tool, but the "trusted CPU" of the ZK world.
As ZK technology evolves, it is moving towards modularization and marketization. First, the zkVM provides a universal trusted execution environment, the equivalent of a "CPU/compiler" for zero-knowledge computation, providing underlying verifiable computing power for applications. Furthermore, the zk-coprocessor encapsulates the zkVM as a coprocessor, enabling chains like the EVM to outsource complex computational tasks to off-chain execution and verify them back on-chain through zero-knowledge proofs. Typical examples include RISC Zero Steel and Lagrange, which can be compared to a "GPU/coprocessor." Furthermore, the zkMarketplace enables the market-based distribution of proof tasks through a decentralized network. Prover nodes around the world complete tasks through bidding, such as Boundless, building a computing power market for zero-knowledge computation.
As a result, the zero-knowledge technology stack has evolved from zkVM to zk-coprocessor to zkMarketplace. This system marks the evolution of zero-knowledge proofs from a single Ethereum scaling tool to a universal trusted computing infrastructure. Within this evolutionary chain, RISC Zero, with RISC-V as the zkVM core, strikes an optimal balance between openness, circuit efficiency, and ecosystem adaptability. This allows it to provide a low-barrier development experience while also enabling the evolution of zkVM into a zk-coprocessor and a decentralized proof market through extension layers like Steel, Bonsai, and Boundless, opening up a broader range of applications.
RISC-V is an open, royalty-free instruction set architecture (ISA) not controlled by a single vendor and inherently decentralized. Leveraging this open architecture, RISC Zero has built a zkVM compatible with general-purpose languages like Rust. This breaks the limitations of Solidity within the Ethereum ecosystem, enabling developers to directly compile standard Rust programs into applications capable of generating zero-knowledge proofs. This approach expands the application of ZK technology beyond blockchain contracts to the broader field of general-purpose computing.
Unlike the zkEVM project, which requires compatibility with the complex EVM instruction set, the RISC0 zkVM, based on the RISC-V architecture, is designed to be more open and versatile. Its application consists of guest code compiled into an ELF binary. The host runs it through the Executor, which records the execution process (session). The Prover then generates a verifiable receipt containing the public output (journal) and a cryptographic proof (seal). Third parties can verify the correctness of the computation simply by verifying the receipt, without having to re-execute the computation.
The release of R0VM 2.0 in April 2025 marked the entry of zkVM into the real-time era: Ethereum block proof time was reduced from 35 minutes to 44 seconds, costs were reduced by up to 5x, and user memory was expanded to 3GB, supporting more complex application scenarios. It also added two key precompilers, BN254 and BLS12-381, fully covering mainstream Ethereum requirements. More importantly, R0VM 2.0 introduced formal verification for security and has completed deterministic verification of most RISC-V circuits. The goal is to achieve the first block-level real-time zkVM (proofs in <12 seconds) by July 2025.
The core concept of the zkCoprocessor is to offload complex computational tasks from on-chain to off-chain execution, returning results via zero-knowledge proofs. Smart contracts only need to verify proofs without recalculating the entire task, significantly reducing gas costs and breaking performance bottlenecks. For example, RISC0's Steel provides an external proof interface for Solidity, enabling outsourcing of large-scale historical state queries or cross-block batch computations. It can even verify dozens of Ethereum blocks with a single proof.
To meet the needs of industrial-grade applications, RISC Zero launched Bonsai, an officially hosted Prover-as-a-Service platform. This platform distributes proof tasks across GPU clusters, allowing developers to achieve high-performance proofs without having to build their own hardware. RISC Zero also offers the Bento SDK, which enables seamless interaction between Solidity and the zkVM, significantly reducing the complexity of zkCoprocessor integration. In contrast, Boundless achieves decentralized proofs through an open marketplace, creating a complementary platform.
RISC Zero's product ecosystem extends upward around zkVM, gradually forming a complete matrix covering the execution, network, market, and application layers:
The zero-knowledge proof (ZK) market decouples the costly and complex proof generation process and transforms it into a decentralized, tradable computing commodity. Through a globally distributed network of provers, computing tasks are outsourced through bidding, dynamically balancing cost and efficiency. Economic incentives are used to continuously attract GPU and ASIC participants, creating a self-reinforcing cycle. Boundless and Succinct are representative examples of this sector.
Concept Positioning
Boundless is a general-purpose ZK protocol developed by RISC Zero, designed to provide scalable verifiable compute capabilities for all blockchains. Its core principle is to decouple proof generation from blockchain consensus and distribute computational tasks through a decentralized market mechanism. After developers submit proof requests, Prover nodes compete to execute them through a decentralized incentive mechanism and are rewarded for their "Proof of Verifiable Work." Unlike traditional PoW, which wastes computational power in vain, Boundless converts computational power into ZK results for real applications, making computational resources truly valuable.
Architecture and Mechanism
The workflow of the Boundless Marketplace includes:
This architecture eliminates the need for smart contracts to repeatedly perform complex calculations, and allows confirmation to be completed by simply verifying short proofs, thereby breaking through the gas limit and block capacity limitations.
Ecosystem and Applications: As a market-level protocol, Boundless complements other RISC Zero products:
Boundless aims to achieve sub-12-second real-time proofs on Ethereum through a combination of FRI optimization, polynomial parallelization, and VPU hardware acceleration. As nodes and demand grow, Boundless will form a self-reinforcing computing power network, reducing gas costs and enabling new application scenarios such as on-chain verifiable AI, cross-chain liquidity, and unlimited computation.
Boundless for Apps aims to provide "unlimited computing power" for Ethereum and Layer 2 applications, offloading complex logic to a decentralized proof network for execution, and then verifying it back on-chain using ZK proofs. Its advantages include unlimited execution, constant gas costs, compatibility with Solidity/Vyper, and native cross-chain support.
Steel, as the EVM's ZK coprocessor, enables developers to implement large-scale state queries, cross-blockchain computations, and event-driven logic within Solidity contracts. It also enables cross-chain data verification between ETH and OP Stack via the R0-Helios light client. Projects including EigenLayer are exploring integration with Steel, demonstrating its potential for DeFi and multi-chain interactions.
Steel: A Scalable Computation Layer for the EVM
Steel's core goal is to overcome Ethereum's limitations in gas usage, single-block execution, and historical state access by migrating complex logic off-chain and verifying it back on-chain through zero-knowledge proofs. While ensuring security, it provides nearly unlimited computing power with a constant verification overhead.
In Steel 2.0, developers can expand the contract design space by leveraging three key capabilities:
This design significantly reduces costs. The emergence of Steel has enabled applications that were originally limited by EVM (such as high-frequency computing, state backtracking, or cross-block logic) to be implemented, and has gradually become a key bridge connecting off-chain computing and on-chain verification.
Boundless for Rollups provides a faster and more secure settlement path for second-layer chains like OP Stack through a decentralized proof network. Its core advantages are:
As the core solution of Boundless for Rollups, OP Kailua was launched by RISC Zero and is designed specifically for Optimism-based Rollups, enabling the team to surpass traditional OP architecture in performance and security.
Kailua provides two modes to support gradual upgrades:
Kailua supports a smooth upgrade path for OP Chains from Optimistic to Hybrid to ZK Rollup, meeting Stage 2 decentralization requirements. This lowers the upgrade barrier and improves economic efficiency in high-throughput scenarios. While maintaining the continuity of existing applications and toolchains, the OP ecosystem can gradually achieve rapid finality, lower staking costs, and enhanced security. Eclipse has leveraged Kailua to implement ZK Fraud Proof, accelerating its upgrade, while BOB has completed its transition to ZK Rollup.
Positioning and Mechanism
The Signal is Boundless' core application—an open-source ZK consensus client. It compresses the finality events of the Ethereum Beacon Chain into a single zero-knowledge proof that can be directly verified by any chain or contract, enabling trust-minimized cross-chain interactions without the need for multisig or oracles. Its value lies in making Ethereum's final state globally readable, paving the way for cross-chain liquidity and logical interactions, while significantly reducing redundant computation and gas costs.
Operating Mechanism
Currently, over 30 teams are participating in the development of The Signal. Over 1,500 Prover nodes have been aggregated on the Boundless market, competing for 0.5% of token incentives. Anyone with a GPU can join without permission. The Signal is now live on the Boundless mainnet Beta and supports production-grade proof requests based on Base.
Boundless's development follows a clear phased path:
On July 15, 2025, the Boundless mainnet Beta officially launched, entering production on Base. Users can request proofs with real funds, and Prover nodes can access them permissionlessly. A single node supports up to 100 GPUs and participates in bidding. As a demonstration application, the team launched Signal, an open-source ZK consensus client that compresses Ethereum beacon chain finality events into a single zero-knowledge proof that can be directly verified by any chain and contract. This makes Ethereum's final state globally readable, laying the foundation for cross-chain interoperability and secure settlement.
Data from the Boundless browser demonstrates rapid network growth and strong resilience. As of August 18, 2025, the network had processed a cumulative 542.7 trillion computing cycles, completed 399,000 orders, and covered 106 independent programs. The largest single proof exceeded 106 billion computing cycles (August 18), and the network's peak computing power reached 25.93 MHz (August 14), both setting new industry records. Regarding order fulfillment, the average daily number of orders exceeded 15,000 in mid-August, with a peak daily computing power exceeding 40 trillion cycles, demonstrating exponential growth. Furthermore, the order fulfillment success rate has consistently maintained a high level of 98%–100%, demonstrating the maturity of the proof market mechanism. More notably, with intensified prover competition, the cost per cycle has dropped to near zero Wei, signaling the network is entering an era of efficient, low-cost, large-scale computing.
Furthermore, Boundless has attracted active participation from top miners. Leading manufacturers like Bitmain have already begun developing dedicated ASIC mining machines. Companies like 6block, Bitfufu, Force Zone, Intchain, and Nano Labs have joined the network, converting existing mining pool resources into ZK proof computing nodes. This influx of miners is driving Boundless's ZK market towards large-scale industrialization.
ZK Coin (ZKC) is the native token of the Boundless Protocol and the economic and security anchor of the entire network. Its design goal is to build a trusted, low-friction, and scalable zero-knowledge computation market. The total supply of ZKC is 1 billion, with a declining annual inflation mechanism: the annualized inflation rate is approximately 7% in the first year, gradually decreasing to 3% in the eighth year, and remaining stable at this level over the long term. All newly issued tokens are allocated through Proof of Verifiable Work (PoVW), ensuring that issuance is directly tied to real computational work.
Proof of Verifiable Work (PoVW) is Boundless' core innovation, transforming verifiable computation from a technical capability into a measurable, tradable commodity. Traditional blockchains rely on repeated execution across all nodes, limited by the computing power of a single node. PoVW, on the other hand, utilizes zero-knowledge proofs to enable single computations with network-wide verification. It also introduces a trustless measurement system, transforming computational workload into a priceable resource. This allows computation to scale not only on demand but also through market price discovery, service contracts, and incentivized Prover nodes, creating a demand-driven positive cycle. The introduction of PoVW frees blockchains from the scarcity of computing power for the first time, enabling cross-chain interoperability, off-chain execution, complex computations, and privacy protection. It lays the economic and technical foundation for Boundless to build a universal ZK computing infrastructure.
ZK Coin (ZKC) is the native token of Boundless and the economic backbone of the entire network:
Ecosystem growth (49%)
Core team and early contributors (23.5%)
Investors (21.5%): strategic capital and technical supporters; 25% one-year cliff, the remaining two years of linear unlocking.
Community (approximately 6%): Community public offering and airdrop to enhance community participation; 50% of the public offering will be unlocked by TGE, and 50% will be unlocked after 6 months; 100% of the airdrop will be unlocked by TGE.
ZKC is the core economic and security anchor of the Boundless Protocol. It serves as collateral guaranteeing proof delivery, ties issuance to real-world workloads through Proof-of-Work (PoVW), and acts as the payment endorsement layer for ZKC across the entire chain. Furthermore, it empowers holders to participate in the protocol's evolution at the governance level. As proof requests increase and the penalty burn mechanism increases, more ZKC is locked up and removed from circulation, creating a long-term value proposition driven by the dual forces of growing demand and shrinking supply.
The RISC Zero team was founded in 2021. Composed of engineers and entrepreneurs from well-known technology and encryption institutions such as Amazon, Google, Intel, Meta, Microsoft, Coinbase, Mina Foundation, and O(1) Labs, the team has created the world's first zkVM that can run arbitrary code and is building a universal zero-knowledge computing ecosystem based on it.
Jeremy Bruestle – Co-founder & CEO, RISC Zero
Jeremy is a veteran technologist and serial entrepreneur with over 20 years of experience in system architecture and distributed computing. He previously served as a Principal Engineer at Intel, co-founder and Chief Scientist at Vertex.AI, and co-founder and board member at Spiral Genetics. In 2022, he founded RISC Zero and serves as CEO, leading the development and strategy of zkVM technology and promoting the implementation of zero-knowledge proofs in general computing.
Frank Laub – Co-founder & CTO, RISC Zero
Frank has a long history of deep learning compiler and virtual machine technology, having previously worked on deep learning software development at Intel Labs and Movidius, and has accumulated extensive engineering experience at companies such as Vertex.AI and Peach Tech. Since co-founding RISC Zero in 2021, he has served as CTO, leading the development of the zkVM kernel, the Bonsai network, and the developer toolchain.
Shiv Shankar – CEO, Boundless
Shiv has over 15 years of experience in technology and engineering management, spanning various fields including fintech, cloud storage, compliance, and distributed systems. He has served as CEO of Boundless since 2025, leading the product and engineering teams to drive the commercialization of zero-knowledge proofs and the development of cross-chain computing infrastructure.
Joe Restivo – COO, RISC Zero
Joe is a three-time entrepreneur and operations expert with extensive experience in organizational management and risk management. His companies were acquired by Accenture and GitLab, respectively. He teaches risk management at Seattle University's College of Business. He joined RISC Zero in 2023 and serves as COO, responsible for overall operations and scalability.
Brett Carter – VP of Product, RISC Zero
Brett has extensive experience in product management and ecosystem development. He previously worked as a senior product manager at O(1) Labs. He joined RISC Zero in 2023 and is currently the Vice President of Product, responsible for product strategy, ecosystem application implementation, and market integration with Boundless.
In terms of financing, RISC Zero completed a US$40 million Series A financing round in July 2023, led by Blockchain Capital, with Bain Capital Crypto, the lead investor in the seed round, continuing to participate. Other investors include Galaxy Digital, IOSG, RockawayX, Maven 11, Fenbushi Capital, Delphi Digital, Algaé Ventures, IOBC, Zero Dao (Tribute Labs), Figment Capital, a100x and Alchemy.
Currently, the leading project offering both zkVM and zkMarketplace is Succinct, which consists of the SP1 zkVM and the Succinct Prover Network (SPN). SP1 is built on RISC-V and is compatible with multiple languages via the LLVM IR front-end. SPN, deployed on Ethereum, distributes tasks through a staking and bidding mechanism, with the $PROVE token providing payment, incentives, and security. In contrast, RISC Zero adopts a dual-engine strategy: on the one hand, Bonsai provides an officially hosted Prover-as-a-Service, offering high performance and stability for enterprise applications; on the other hand, Boundless builds an open, decentralized proof market, allowing any GPU/CPU node to freely join, maximizing decentralization and node coverage, but performance consistency is relatively limited.
Risc Zero takes into account both openness and industrial implementation, while Succinct focuses more on high performance and standardized paths.
Differences and Positioning between Risc Zero (zkVM + Bonsai + Boundless) and Succinct (SP1 zkVM + SPN)
Comparison of RISC-V and Wasm
RISC-V and WASM are the two main approaches to general-purpose zkVM. RISC-V is a hardware-level open instruction set with simple rules and a mature ecosystem, facilitating circuit performance optimization and future-proof hardware acceleration. However, its integration with the traditional web application ecosystem is limited. WASM, on the other hand, is a cross-platform bytecode that naturally supports multi-language and web application migration, and offers a mature runtime. However, due to its stack-based architecture, its performance ceiling is lower than that of RISC-V. Overall, RISC-V zkVM is more suitable for performance and general-purpose computing scalability, while zkWasm offers advantages in cross-language and web scenarios.
ZK technology is evolving from a simple scaling tool to a universal foundation for trusted blockchain computing. RISC Zero, leveraging the open RISC-V architecture, transcends EVM reliance, extending zero-knowledge proofs to general off-chain computing. This has also spawned the zk-Coprocessor and decentralized proof marketplaces like Bonsai and Boundless. Together, they build a scalable, tradable, and governable computing trust layer, bringing higher performance, greater interoperability, and broader application scenarios to blockchains.
Of course, the ZK space still faces numerous challenges in the short term: after the primary market hype around ZK peaked in 2023, the launch of mainstream zkEVM projects in 2024 will also drain the secondary market's heat. Furthermore, leading L2 teams often use self-developed provers, and application scenarios like cross-chain verification, zkML, and privacy-preserving computing are still in their early stages, limiting the number of tasks they can match. This means that the order volume of an open proving marketplace is insufficient to sustain a large network, and its value lies more in pre-aggregating prover supply to seize opportunities when demand surges. Meanwhile, while zkVM has a low technical barrier to entry, it's difficult to directly integrate into the Ethereum ecosystem. In the future, it could offer unique complementary value in scenarios like off-chain complex computations, cross-chain verification, and integration with non-EVM chains.
Overall, the evolutionary path of ZK technology has become increasingly clear: from exploring compatibility with the zkEVM, to the emergence of the general-purpose zkVM, and finally to the decentralized proof market represented by Boundless, zero-knowledge proofs are accelerating their commercialization and infrastructure development. While the current phase may still be a testing ground for investors and developers, it holds the key opportunities for the next industry cycle.
Disclaimer: Some content in this article is AI-assisted. While I have made every effort to ensure the authenticity and accuracy of the information and materials, any discrepancies or omissions are deeply regrettable. This article is for research and reference purposes only and does not constitute any investment advice, solicitation, or other form of financial service. Please note that tokens and related digital asset prices are subject to high risk and volatility. Readers should exercise their own discretion and assume all risks before making any investment decisions.