House of ZK - Pulse Check Bytesize
Share on

Welcome to Pulse Check Bytesize, the miniature version of our regular Pulse Check industry news initiative, which is your trusted source for the latest developments, insights, and analysis in the zero-knowledge field. While Pulse Check focuses on leading research papers and major project updates, ‘Bytesize’ curates impactful discussions from industry leaders on social media and podcasts into a concise format, offering essential updates and summaries of trending topics.

Stay informed with the byte-sized insights you need to stay ahead in the zero-knowledge field.

Notable Discussions on Social Media

The Big ZK Debate: Custom Circuits vs. zkVMs with Vanishree Rao

A recent discussion spearheaded by Vanishree Rao, a notable figure in the ZK space, sent the cryptographic community into a frenzy regarding the future of ZK verification methods. The core of the discussion revolved around the viability and future of zkVMs versus custom ZK circuits.

Vanishree Rao's Controversial Take: x.com/vanishree_rao/status/1817617950624698782   

Vanishree Rao initiated the conversation by asserting that while zkVMs have been essential in the early stages of ZK adoption, particularly by reducing time-to-market, custom ZK circuits could eventually supersede zkVMs due to their superior performance. Rao emphasized that zkVMs will remain essential for new projects, serving as an effective bootstrap mechanism, but believes custom ZK circuits will ultimately offer better performance for scaled, mature applications and therefore become the more attractive option.

Vanishree encouraged the community to challenge this perspective, sparking an intense debate on the future of ZK implementation and drawing out the opinions of the greater community, with many jumping to the defense of zkVMs. 

Wei Dai's Perspective: x.com/_weidai/status/1818137675058319536 

Wei Dai responded by drawing parallels between the evolution of zkVMs and traditional hardware and software co-evolution. He suggested that while custom circuits might be more efficient for specific workloads, zkVMs could dominate in scenarios where workloads are rapidly evolving. He posited that, much like how specialized hardware is developed for widely adopted functions, zkVMs could incorporate precompiles and other enhancements to stay competitive.

Sam Ragsdale's Disagreement: x.com/samrags_/status/1817661661781881196 

Sam Ragsdale of a16z disagreed with Vanishree's view by drawing a parallel between zkVMs and Node.js. He argued that, much like Node.js, zkVMs might be less efficient compared to optimal solutions like custom ZK circuits, similar to how Node.js is less efficient than C++ or Rust. However, zkVMs are widely adopted due to the large ecosystem of available talent. Ragsdale highlighted that companies using zkVMs would not need to invest in hiring specialized talent required for developing custom ZK circuits, which he believes ensures the continued dominance of zkVMs.

Uma Roy's Defense of zkVM’s: x.com/pumatheuma/status/1818047011859611886 

Uma Roy, Co-Founder of Succinct, countered the argument that zkVMs are inherently slower than custom ZK circuits, citing her work at Succinct Labs with their SP1 zkVM. She compared a custom ZK circuit, which required 10 minutes of proof time, significant costs, and months of development, to SP1, which completed the same task in 1-2 minutes, at a fraction of the cost, using far less engineering effort.

Roy attributed SP1's efficiency to its use of "precompiles"—specialized circuits that optimize heavy operations while retaining the flexibility of a general-purpose VM. She predicted that as SP1 continues to evolve, developers will move away from custom ZK frameworks like Circom or Plonky2, opting instead for the simplicity and efficiency of writing standard Rust code with SP1.

Vanishree’s Clarification: x.com/vanishree_rao/status/1818169775299743967 

Vanishree urged the discussion to focus on the future of zkVMs versus modern custom ZK solutions, rather than outdated comparisons. She noted that zkVMs are ideal for early-stage projects due to their quick time-to-market and lower costs, but as projects grow, transitioning to custom ZK could optimize performance. Rao likened this to Uber’s early focus on scaling, with later investments in advanced features. She also highlighted that advancements like precompiles and hardware acceleration benefit both zkVMs and custom ZK. 

‘Mo's Sound Response: x.com/no89thkey/status/1818111948019617794 

‘Mo’ argued that ZK technology won't converge on a single optimal solution. Instead, the future will blur the lines between specialized and generalized ZK. He noted that while specialized ZK frameworks (like Circom) were once hard to develop, they've become more generalized through tools like ZKML. Meanwhile, generalized zkVMs have become more specialized, especially with precompiles improving their efficiency.

Mo highlighted that both approaches are optimizing, achieving better trade-offs without sacrificing key traits. He predicted that, similar to the integrated circuit industry, specialized ZK and generalized zkVMs will coexist, each serving different needs. In his view, the focus should be on providing a flexible trade-off curve for developers, allowing them to choose the best approach for their specific use case. As large-scale ZK adoption grows, this debate is likely to become less divisive, with both methods playing essential roles.

Lucas Fraga's Pragmatic View: x.com/zklucas_/status/1818777081582698821 

Lucas Fraga, a Senior Researcher from ZKM, acknowledged the importance of the zkVM versus custom ZK circuits debate, noting that circuits are generally faster due to less overhead from the compiler. However, he pointed out that developing complex circuits can be just as challenging as building a zkVM. zkVMs offer the advantage of proving a wide range of programs with the same prover, which aligns better with current standards.

Fraga emphasized that zkVMs are crucial for the mainstream adoption of ZK, making the technology accessible for everyday applications. However, he also recognized that custom ZK circuits remain essential for mature projects seeking to optimize performance. Fraga urged the community, even those deeply invested in zkVMs, to remain objective about the potential shift towards custom ZK solutions as projects evolve.

ZKM's Contribution: x.com/ProjectZKM/status/1818952363522031716 

The ZKM team noted that custom ZK circuits are more efficient for simple tasks like SHA2, but zkVMs excel in handling complex computations, such as those found in zkML. They emphasized that zkVMs can leverage techniques like continuation and proof aggregation to speed up proof generation, making them efficient in different scenarios. ZKM argued that efficiency should be considered in terms of both build time and runtime, much like how calculators and computers are both valuable depending on the complexity of the task. They appreciated Vanishree Rao for initiating the debate, highlighting that it had drawn out differing opinions within their team.

Vanishree’s Acknowledgment 

Rao later responded to the ongoing debate with appreciation for the diverse perspectives shared. She reiterated that while she remains a strong advocate for zkVMs, especially in their role of accelerating time to market, the exploration of custom ZK circuits for optimized performance in scaled projects is a discussion worth continuing. Rao emphasized the importance of innovation and open dialogue in driving the best possible outcomes for the ZK industry.

Our Conclusion

While there are clear arguments on both sides, the consensus appears to be that both zkVMs and custom ZK circuits have their place depending on the specific requirements of a project. As ZK technology continues to advance, the industry will likely see a blend of both approaches, each serving different phases of a project’s life-cycle and different levels of complexity.

We thank Vanishree Rao for her initiative in sparking this discussion, bringing out the diverse viewpoints within the ZK community. The House of ZK team will be watching closely to see how these technologies evolve and which paths they ultimately take, and we look forward to more fantastic debates on custom circuits vs zkVMs in the future.

Risc-Zero vs Succinct

Succinct Labs announced the release of SP1, a production-ready zkVM, claiming it to be the most performant in the market. They highlighted SP1's unique features, including flexible precompiles for elliptic curve and hashing operations, a two-phase prover for efficient memory handling, and other fundamental proof system efficiencies. Succinct emphasized that their benchmarks, which showed SP1 outperforming other zkVMs by up to 10x, were open-source and fully reproducible: x.com/SuccinctLabs/status/1820853653173129393, x.com/SuccinctLabs/status/1821217424655708605

Tim Carstens Response: x.com/intoverflow/status/1821280812056375636

Tim Carstens from RISC Zero responded critically, accusing Succinct of misleading communications. He argued that Succinct had overstated their contributions to zkVM technology, particularly in the use of precompiles, which he noted were not a new invention and had been part of RISC Zero’s offerings since their initial release. Carstens also criticized Succinct for using manipulated benchmarks and failing to properly acknowledge code contributions from RISC Zero and other projects. He called for more transparency and independent benchmarking to ensure fair comparisons in the industry.

Jeremy Bruestle Weighs in: x.com/BruestleJeremy/status/1821301816484884781

The CEO of RISC Zero expressed support for healthy competition as a driver of innovation but condemned Succinct for allegedly bending the truth in their communications. He argued that while competition is beneficial, it should not come at the cost of integrity and truthfulness, emphasizing the need for honesty in the rapidly developing ZK space.

Tim Zerrell: x.com/RISCZerrell/status/1821323642388861206 

RISC Zero engineer Tim Zerrell added to the criticism by pointing out that Succinct had failed to properly acknowledge external contributions in their SP1 project. He highlighted this issue by sharing screenshots of the SP1 repository, noting that it offered minimal recognition of RISC Zero’s work. Zerrell suggested that as Succinct claimed SP1 to be production-ready, they seemed to have disregarded the contributions of others, which is problematic in an open-source environment.

Austin’s Critique: x.com/0xAbe11/status/1820881100689838141

Austin (@0xAbe11) joined the debate by sarcastically praising Succinct for their commitment to "fair apples-to-apples benchmarks." He pointed out that Succinct had downgraded the Tendermint version in their benchmarks to a version that conveniently improved SP1’s performance relative to RISC Zero’s. Austin suggested that this manipulation significantly inflated SP1's reported performance and opened a pull request to address what he viewed as misleading benchmarking practices.

Uma's Defense: x.com/pumatheuma/status/1821382382760665197 

Uma Roy, co-founder of Succinct Labs, defended the integrity of their work on SP1. She asserted that Succinct’s benchmarks were open-source, fully reproducible, and accurately reflected SP1's performance. Roy explained that they had kept the same set of programs in their benchmarks to measure SP1's progress consistently and maintained that their benchmarking methodology was fair, using the same hardware across tests. She also refuted claims that SP1 was a fork of any other project, emphasizing the hard work and novel contributions of Succinct’s team. Roy concluded by reaffirming Succinct's mission to expand ZK technology to a broader audience of developers.

Ventali's Call for Industry Standards: x.com/ventalitan/status/1821661920107069671

Ventali, co-founder of Lita, addressed the debate by condemning the lack of proper code attribution and misleading benchmarks in the zkVM space. He emphasized the need for standardized practices, highlighting the disconnect between ZK projects and the absence of agreed-upon benchmarks.

Ventali proposed three initiatives: ensuring truly comparable (apples-to-apples) benchmarks with consistent test conditions, making benchmarks easily reproducible for developers, and leading an effort to establish collaborative, open-source benchmark standards. They called on the zkVM community, including RISC Zero and Succinct Labs, to work together in creating these standards to ensure fair comparisons and support the mass adoption of ZK technology.

Our Conclusion

This debate highlights the critical need for transparency, proper attribution, and standardized benchmarking in the zkVM space. While competition drives innovation, it must be underpinned by integrity and collaboration to ensure the growth and credibility of zkVM technologies. The calls for clearer standards and reproducible benchmarks are essential steps toward creating a healthy, open-source ecosystem that benefits the entire community. Moving forward, it’s imperative that we work together to establish these practices, ensuring that ZK technology continues to evolve in a fair, accurate, and impactful manner.

Notable Podcast Discussions

Zero Knowledge Podcast - Episode 330: Frameworks for Programmable Privacy with Ying Tong and Bryan Gillespie: zeroknowledge.fm/330-2/

Anna and Guille chat with Ying Tong Lai from Geometry Research and Bryan Gillespie from Inversed Tech about their latest research and works to date. They dive into the pair’s recent work ‘SoK: Programmable Privacy in Distributed Systems’, exploring the classifications and frameworks being introduced.

House of ZK Radio - #1: DAC Economy with Ming Guo: open.spotify.com/episode/0PIXjN5F4vYcYIZWoib7GZ

House of ZK Radio hosts, Cat and Alice, discuss all things ZK and beyond with Ming Guo, Chief Research Scientist at ZKM. Ming explains the fundamental philosophies that motivate his work across several blockchain-based projects, highlighting his DAC Economy worldview and ultimate vision of a self-sustainable, decentralized economy.

A16z crypto: ZK and Cryptography with Justin Thaler, Valeria Nikolaenko and Joseph Bonneau: youtube.com/watch?v=5RrSs8FswBo

In this talk, moderated by Tim Roughgarden (head of research at a16z crypto), a16z crypto research partners Valeria Nikolaenko, Joe Bonneau, and Justin Thaler explore diverse aspects of cryptography, diving deeply into their respective research areas.

Zero Knowledge Podcast - Episode 333: Verifiable SQL, Reckle Trees and ZK Coprocessing with Lagrange Labs: zeroknowledge.fm/333-2/ 

Anna chats with Ismael Hishon-Rezaizadeh, Founder and CEO at Lagrange Labs and Charalampos (Babis) Papamanthou, Head of Research at Lagrange and Co-Director of the Applied Cryptography Lab at Yale University. They discuss zk-powered coprocessors, how this is incorporated into the Lagrange coprocessor system, the work they are doing on Reckle Trees, future work and what all this enables for dApp developers. They discuss their new prover marketplace, the general state of infrastructure and how they are keen to bring more concepts from general computing into decentralized blockchain systems.

House of ZK Radio - #2: A Veteren of Cryptography with Jeroen van de Graaf: open.spotify.com/episode/2AYzRzFMyk6WzQQptXC7pP

Cat and Alice return to discuss the history of ZK and much more with ZKM's veteran cryptographer, Professor Jeroen van de Graaf. Jeroen has been heavily involved in cryptography since the 1980's, entering the field with a keen focus on theoretical cryptography for privacy applications, and was a close collaborator of David Chaum. In this episode, Jeroen discusses the key events he's witnessed and contributed to throughout his cryptography career, from participating in one of the world's first cryptography courses to attending the lectures of the most iconic names in ZK history.

Join the Conversation

We invite our readers to share their perspectives on the issues raised. Where do you stand in the ongoing debate between custom circuits and zkVMs? How do you view the benchmarking methodologies and claims from the featured projects? What are your thoughts on open-source collaboration and attribution in the ZK space?We encourage you to stay connected, keep the dialogue going, and contribute your thoughts on these critical topics. Engage with us in the comments below and contribute to a constructive dialogue about the future of zkVMs. Stay tuned for more updates, and until next time, keep exploring the frontier of zero-knowledge.This information was curated by the House of ZK team - if you see any errors or believe there are important updates missing, please email contact@zkm.io with your feedback.

More articles
Cross-chain Asset Transfer Without a Bridge - Part One
To accomplish cross-chain asset transfer, most of the solutions currently available are based on a bridge, a separate, intermediate entity, which is typically trusted with holding these assets during some period of the transaction. This trust assumption is undesirable since it provides a large opportunity for attack. In this post I will explain that, assuming the existence of a zkRollup, one can implement cross-chain asset transfer without the need for additional trust assumptions (such as a bridge).
ZKM ECP Contributor Board — November Wrap-up
November began with an exciting development at ZKM — we launched Cohort 2 of our Early Contributor Program (ECP): Community Evolution
House of ZK - Pulse Check Bytesize

Welcome to Pulse Check Bytesize, the miniature version of our regular Pulse Check industry news initiative, which is your trusted source for the latest developments, insights, and analysis in the zero-knowledge field. While Pulse Check focuses on leading research papers and major project updates, ‘Bytesize’ curates impactful discussions from industry leaders on social media and podcasts into a concise format, offering essential updates and summaries of trending topics.

Stay informed with the byte-sized insights you need to stay ahead in the zero-knowledge field.

Notable Discussions on Social Media

The Big ZK Debate: Custom Circuits vs. zkVMs with Vanishree Rao

A recent discussion spearheaded by Vanishree Rao, a notable figure in the ZK space, sent the cryptographic community into a frenzy regarding the future of ZK verification methods. The core of the discussion revolved around the viability and future of zkVMs versus custom ZK circuits.

Vanishree Rao's Controversial Take: x.com/vanishree_rao/status/1817617950624698782   

Vanishree Rao initiated the conversation by asserting that while zkVMs have been essential in the early stages of ZK adoption, particularly by reducing time-to-market, custom ZK circuits could eventually supersede zkVMs due to their superior performance. Rao emphasized that zkVMs will remain essential for new projects, serving as an effective bootstrap mechanism, but believes custom ZK circuits will ultimately offer better performance for scaled, mature applications and therefore become the more attractive option.

Vanishree encouraged the community to challenge this perspective, sparking an intense debate on the future of ZK implementation and drawing out the opinions of the greater community, with many jumping to the defense of zkVMs. 

Wei Dai's Perspective: x.com/_weidai/status/1818137675058319536 

Wei Dai responded by drawing parallels between the evolution of zkVMs and traditional hardware and software co-evolution. He suggested that while custom circuits might be more efficient for specific workloads, zkVMs could dominate in scenarios where workloads are rapidly evolving. He posited that, much like how specialized hardware is developed for widely adopted functions, zkVMs could incorporate precompiles and other enhancements to stay competitive.

Sam Ragsdale's Disagreement: x.com/samrags_/status/1817661661781881196 

Sam Ragsdale of a16z disagreed with Vanishree's view by drawing a parallel between zkVMs and Node.js. He argued that, much like Node.js, zkVMs might be less efficient compared to optimal solutions like custom ZK circuits, similar to how Node.js is less efficient than C++ or Rust. However, zkVMs are widely adopted due to the large ecosystem of available talent. Ragsdale highlighted that companies using zkVMs would not need to invest in hiring specialized talent required for developing custom ZK circuits, which he believes ensures the continued dominance of zkVMs.

Uma Roy's Defense of zkVM’s: x.com/pumatheuma/status/1818047011859611886 

Uma Roy, Co-Founder of Succinct, countered the argument that zkVMs are inherently slower than custom ZK circuits, citing her work at Succinct Labs with their SP1 zkVM. She compared a custom ZK circuit, which required 10 minutes of proof time, significant costs, and months of development, to SP1, which completed the same task in 1-2 minutes, at a fraction of the cost, using far less engineering effort.

Roy attributed SP1's efficiency to its use of "precompiles"—specialized circuits that optimize heavy operations while retaining the flexibility of a general-purpose VM. She predicted that as SP1 continues to evolve, developers will move away from custom ZK frameworks like Circom or Plonky2, opting instead for the simplicity and efficiency of writing standard Rust code with SP1.

Vanishree’s Clarification: x.com/vanishree_rao/status/1818169775299743967 

Vanishree urged the discussion to focus on the future of zkVMs versus modern custom ZK solutions, rather than outdated comparisons. She noted that zkVMs are ideal for early-stage projects due to their quick time-to-market and lower costs, but as projects grow, transitioning to custom ZK could optimize performance. Rao likened this to Uber’s early focus on scaling, with later investments in advanced features. She also highlighted that advancements like precompiles and hardware acceleration benefit both zkVMs and custom ZK. 

‘Mo's Sound Response: x.com/no89thkey/status/1818111948019617794 

‘Mo’ argued that ZK technology won't converge on a single optimal solution. Instead, the future will blur the lines between specialized and generalized ZK. He noted that while specialized ZK frameworks (like Circom) were once hard to develop, they've become more generalized through tools like ZKML. Meanwhile, generalized zkVMs have become more specialized, especially with precompiles improving their efficiency.

Mo highlighted that both approaches are optimizing, achieving better trade-offs without sacrificing key traits. He predicted that, similar to the integrated circuit industry, specialized ZK and generalized zkVMs will coexist, each serving different needs. In his view, the focus should be on providing a flexible trade-off curve for developers, allowing them to choose the best approach for their specific use case. As large-scale ZK adoption grows, this debate is likely to become less divisive, with both methods playing essential roles.

Lucas Fraga's Pragmatic View: x.com/zklucas_/status/1818777081582698821 

Lucas Fraga, a Senior Researcher from ZKM, acknowledged the importance of the zkVM versus custom ZK circuits debate, noting that circuits are generally faster due to less overhead from the compiler. However, he pointed out that developing complex circuits can be just as challenging as building a zkVM. zkVMs offer the advantage of proving a wide range of programs with the same prover, which aligns better with current standards.

Fraga emphasized that zkVMs are crucial for the mainstream adoption of ZK, making the technology accessible for everyday applications. However, he also recognized that custom ZK circuits remain essential for mature projects seeking to optimize performance. Fraga urged the community, even those deeply invested in zkVMs, to remain objective about the potential shift towards custom ZK solutions as projects evolve.

ZKM's Contribution: x.com/ProjectZKM/status/1818952363522031716 

The ZKM team noted that custom ZK circuits are more efficient for simple tasks like SHA2, but zkVMs excel in handling complex computations, such as those found in zkML. They emphasized that zkVMs can leverage techniques like continuation and proof aggregation to speed up proof generation, making them efficient in different scenarios. ZKM argued that efficiency should be considered in terms of both build time and runtime, much like how calculators and computers are both valuable depending on the complexity of the task. They appreciated Vanishree Rao for initiating the debate, highlighting that it had drawn out differing opinions within their team.

Vanishree’s Acknowledgment 

Rao later responded to the ongoing debate with appreciation for the diverse perspectives shared. She reiterated that while she remains a strong advocate for zkVMs, especially in their role of accelerating time to market, the exploration of custom ZK circuits for optimized performance in scaled projects is a discussion worth continuing. Rao emphasized the importance of innovation and open dialogue in driving the best possible outcomes for the ZK industry.

Our Conclusion

While there are clear arguments on both sides, the consensus appears to be that both zkVMs and custom ZK circuits have their place depending on the specific requirements of a project. As ZK technology continues to advance, the industry will likely see a blend of both approaches, each serving different phases of a project’s life-cycle and different levels of complexity.

We thank Vanishree Rao for her initiative in sparking this discussion, bringing out the diverse viewpoints within the ZK community. The House of ZK team will be watching closely to see how these technologies evolve and which paths they ultimately take, and we look forward to more fantastic debates on custom circuits vs zkVMs in the future.

Risc-Zero vs Succinct

Succinct Labs announced the release of SP1, a production-ready zkVM, claiming it to be the most performant in the market. They highlighted SP1's unique features, including flexible precompiles for elliptic curve and hashing operations, a two-phase prover for efficient memory handling, and other fundamental proof system efficiencies. Succinct emphasized that their benchmarks, which showed SP1 outperforming other zkVMs by up to 10x, were open-source and fully reproducible: x.com/SuccinctLabs/status/1820853653173129393, x.com/SuccinctLabs/status/1821217424655708605

Tim Carstens Response: x.com/intoverflow/status/1821280812056375636

Tim Carstens from RISC Zero responded critically, accusing Succinct of misleading communications. He argued that Succinct had overstated their contributions to zkVM technology, particularly in the use of precompiles, which he noted were not a new invention and had been part of RISC Zero’s offerings since their initial release. Carstens also criticized Succinct for using manipulated benchmarks and failing to properly acknowledge code contributions from RISC Zero and other projects. He called for more transparency and independent benchmarking to ensure fair comparisons in the industry.

Jeremy Bruestle Weighs in: x.com/BruestleJeremy/status/1821301816484884781

The CEO of RISC Zero expressed support for healthy competition as a driver of innovation but condemned Succinct for allegedly bending the truth in their communications. He argued that while competition is beneficial, it should not come at the cost of integrity and truthfulness, emphasizing the need for honesty in the rapidly developing ZK space.

Tim Zerrell: x.com/RISCZerrell/status/1821323642388861206 

RISC Zero engineer Tim Zerrell added to the criticism by pointing out that Succinct had failed to properly acknowledge external contributions in their SP1 project. He highlighted this issue by sharing screenshots of the SP1 repository, noting that it offered minimal recognition of RISC Zero’s work. Zerrell suggested that as Succinct claimed SP1 to be production-ready, they seemed to have disregarded the contributions of others, which is problematic in an open-source environment.

Austin’s Critique: x.com/0xAbe11/status/1820881100689838141

Austin (@0xAbe11) joined the debate by sarcastically praising Succinct for their commitment to "fair apples-to-apples benchmarks." He pointed out that Succinct had downgraded the Tendermint version in their benchmarks to a version that conveniently improved SP1’s performance relative to RISC Zero’s. Austin suggested that this manipulation significantly inflated SP1's reported performance and opened a pull request to address what he viewed as misleading benchmarking practices.

Uma's Defense: x.com/pumatheuma/status/1821382382760665197 

Uma Roy, co-founder of Succinct Labs, defended the integrity of their work on SP1. She asserted that Succinct’s benchmarks were open-source, fully reproducible, and accurately reflected SP1's performance. Roy explained that they had kept the same set of programs in their benchmarks to measure SP1's progress consistently and maintained that their benchmarking methodology was fair, using the same hardware across tests. She also refuted claims that SP1 was a fork of any other project, emphasizing the hard work and novel contributions of Succinct’s team. Roy concluded by reaffirming Succinct's mission to expand ZK technology to a broader audience of developers.

Ventali's Call for Industry Standards: x.com/ventalitan/status/1821661920107069671

Ventali, co-founder of Lita, addressed the debate by condemning the lack of proper code attribution and misleading benchmarks in the zkVM space. He emphasized the need for standardized practices, highlighting the disconnect between ZK projects and the absence of agreed-upon benchmarks.

Ventali proposed three initiatives: ensuring truly comparable (apples-to-apples) benchmarks with consistent test conditions, making benchmarks easily reproducible for developers, and leading an effort to establish collaborative, open-source benchmark standards. They called on the zkVM community, including RISC Zero and Succinct Labs, to work together in creating these standards to ensure fair comparisons and support the mass adoption of ZK technology.

Our Conclusion

This debate highlights the critical need for transparency, proper attribution, and standardized benchmarking in the zkVM space. While competition drives innovation, it must be underpinned by integrity and collaboration to ensure the growth and credibility of zkVM technologies. The calls for clearer standards and reproducible benchmarks are essential steps toward creating a healthy, open-source ecosystem that benefits the entire community. Moving forward, it’s imperative that we work together to establish these practices, ensuring that ZK technology continues to evolve in a fair, accurate, and impactful manner.

Notable Podcast Discussions

Zero Knowledge Podcast - Episode 330: Frameworks for Programmable Privacy with Ying Tong and Bryan Gillespie: zeroknowledge.fm/330-2/

Anna and Guille chat with Ying Tong Lai from Geometry Research and Bryan Gillespie from Inversed Tech about their latest research and works to date. They dive into the pair’s recent work ‘SoK: Programmable Privacy in Distributed Systems’, exploring the classifications and frameworks being introduced.

House of ZK Radio - #1: DAC Economy with Ming Guo: open.spotify.com/episode/0PIXjN5F4vYcYIZWoib7GZ

House of ZK Radio hosts, Cat and Alice, discuss all things ZK and beyond with Ming Guo, Chief Research Scientist at ZKM. Ming explains the fundamental philosophies that motivate his work across several blockchain-based projects, highlighting his DAC Economy worldview and ultimate vision of a self-sustainable, decentralized economy.

A16z crypto: ZK and Cryptography with Justin Thaler, Valeria Nikolaenko and Joseph Bonneau: youtube.com/watch?v=5RrSs8FswBo

In this talk, moderated by Tim Roughgarden (head of research at a16z crypto), a16z crypto research partners Valeria Nikolaenko, Joe Bonneau, and Justin Thaler explore diverse aspects of cryptography, diving deeply into their respective research areas.

Zero Knowledge Podcast - Episode 333: Verifiable SQL, Reckle Trees and ZK Coprocessing with Lagrange Labs: zeroknowledge.fm/333-2/ 

Anna chats with Ismael Hishon-Rezaizadeh, Founder and CEO at Lagrange Labs and Charalampos (Babis) Papamanthou, Head of Research at Lagrange and Co-Director of the Applied Cryptography Lab at Yale University. They discuss zk-powered coprocessors, how this is incorporated into the Lagrange coprocessor system, the work they are doing on Reckle Trees, future work and what all this enables for dApp developers. They discuss their new prover marketplace, the general state of infrastructure and how they are keen to bring more concepts from general computing into decentralized blockchain systems.

House of ZK Radio - #2: A Veteren of Cryptography with Jeroen van de Graaf: open.spotify.com/episode/2AYzRzFMyk6WzQQptXC7pP

Cat and Alice return to discuss the history of ZK and much more with ZKM's veteran cryptographer, Professor Jeroen van de Graaf. Jeroen has been heavily involved in cryptography since the 1980's, entering the field with a keen focus on theoretical cryptography for privacy applications, and was a close collaborator of David Chaum. In this episode, Jeroen discusses the key events he's witnessed and contributed to throughout his cryptography career, from participating in one of the world's first cryptography courses to attending the lectures of the most iconic names in ZK history.

Join the Conversation

We invite our readers to share their perspectives on the issues raised. Where do you stand in the ongoing debate between custom circuits and zkVMs? How do you view the benchmarking methodologies and claims from the featured projects? What are your thoughts on open-source collaboration and attribution in the ZK space?We encourage you to stay connected, keep the dialogue going, and contribute your thoughts on these critical topics. Engage with us in the comments below and contribute to a constructive dialogue about the future of zkVMs. Stay tuned for more updates, and until next time, keep exploring the frontier of zero-knowledge.This information was curated by the House of ZK team - if you see any errors or believe there are important updates missing, please email contact@zkm.io with your feedback.