zkMIPS: A High-Level Specification
Share on

Here, we announce the publication of the latest paper from ZKM Research: ‘zkMIPS: A High-Level Specification’. This substantial update of the previous version corrects the discrepancies between the original documentation and the present state of the zkMIPS codebase, providing a more accurate foundation of information to aid the ZKM developer community with their contributions.

zkMIPS is a novel zkVM designed around the MIPS instruction set and processor architecture to generate succinct proofs of computational integrity. Utilizing the Plonky2 system, this design ensures that any program compiled to MIPS can be verified for correctness either on or off the blockchain. Each part of the program is verified in segments that are proved in modules. Each module is proved using STARK, and the module proofs are joined using LogUp. The resulting segment proofs are then recursively combined using PLONK to produce a single, constant-size proof for the correctness of the entire program.

If the final PLONK proof is meant to be verified on chain, it can be compiled to an EVM friendly proof using Groth16. This layered scheme is explained in the paper and is illustrated below.

The full ‘zkMIPS: A High-Level Specification’ paper can be accessed here: zkMIPs: a high-level specification

ZKM Research is committed to advancing cryptographic-based technologies, particularly specializing in proving systems for verifiable computation. As zkMIPS continues to evolve, continuous documentational updates will be required and ZKM Research invites the global development community to collaborate in refining this fundamental work.
We highly value your feedback and encourage participation through discussions on our Discord server: discord.com/channels/1125877344972849232/1246097911239016509. We also invite contributions to the zkMIPS GitHub: github.com/zkMIPS

More articles
Hello World - August Newsletter 2.0
This month has been packed with progress and strategic collaborations that continue to shape our tech, so we’ve brought you a second edition of the August Newsletter. To catch up on the first edition, see zkm.io/blog/hello-world-august-newsletter.
Hello World February Newsletter
January was a month of intense preparation — not only are we on the verge of our long-awaited testnet launch, but Eth Denver is also on the horizon and our ‘House of ZK’ hacker house is lining up to be something very special.
zkMIPS: A High-Level Specification

Here, we announce the publication of the latest paper from ZKM Research: ‘zkMIPS: A High-Level Specification’. This substantial update of the previous version corrects the discrepancies between the original documentation and the present state of the zkMIPS codebase, providing a more accurate foundation of information to aid the ZKM developer community with their contributions.

zkMIPS is a novel zkVM designed around the MIPS instruction set and processor architecture to generate succinct proofs of computational integrity. Utilizing the Plonky2 system, this design ensures that any program compiled to MIPS can be verified for correctness either on or off the blockchain. Each part of the program is verified in segments that are proved in modules. Each module is proved using STARK, and the module proofs are joined using LogUp. The resulting segment proofs are then recursively combined using PLONK to produce a single, constant-size proof for the correctness of the entire program.

If the final PLONK proof is meant to be verified on chain, it can be compiled to an EVM friendly proof using Groth16. This layered scheme is explained in the paper and is illustrated below.

The full ‘zkMIPS: A High-Level Specification’ paper can be accessed here: zkMIPs: a high-level specification

ZKM Research is committed to advancing cryptographic-based technologies, particularly specializing in proving systems for verifiable computation. As zkMIPS continues to evolve, continuous documentational updates will be required and ZKM Research invites the global development community to collaborate in refining this fundamental work.
We highly value your feedback and encourage participation through discussions on our Discord server: discord.com/channels/1125877344972849232/1246097911239016509. We also invite contributions to the zkMIPS GitHub: github.com/zkMIPS