ZKM Launches Alpha Testnet
Share on

We are thrilled to announce the launch of our zero-knowledge virtual machine (zkVM) Alpha Testnet.

Our primary aim is to establish Ethereum as the global settlement layer for secure, verifiable computing via our general purpose zkVM. This opens up tremendous possibilities for both blockchain and non-blockchain applications to harness the many potential benefits of zero-knowledge proof technology, including the ability to utilize the unparalleled security and decentralization of Ethereum settlement.

The architecture of our zkVM combines Zero-Knowledge technology with MIPS (Microprocessors without Interlocked Pipeline Stages) processor architecture to create a unique verifiable computing solution. This enables the trust of computation results generated by untrusted computers, potentially storing the generated zero-knowledge proofs on Ethereum. The process involves running a target program to collect intermediary states (Execution Trace), encoding the program and its execution trace into sets of polynomials (arithmetization), and finally committing to these polynomials using cryptographic techniques.

Initially, our zkVM will have the ability to handle programs written in multiple high-level languages such as Golang, which are compiled into a MIPS executable. This executable is then loaded into the MIPS VM, and the zkVM generates an execution trace for the prover to create a ZK proof. The implementation enables blockchain nodes to verify execution of a program by generating a ZKP to prove the validity of the execution.

Our protocol rollout is planned in three stages; initially focusing on integrating our zkVM with Optimistic Rollups to upgrade their stack to be OP/ZK-Hybrid, before further adapting our zkVM infrastructure to make all blockchains seamlessly and securely interoperable, and eventually extending support to non-blockchain applications such as IoT and cloud-computing, allowing non-blockchain systems to integrate with blockchain and inherit Ethereum's security for settlement.

ZKM is an open-source initiative and we’re seeking collaboration and contributions from developers to build applications supported by our zkVM, which can be tested here.

Website: https://www.zkm.io/ 

Github: https://github.com/zkMIPS 

Twitter: https://twitter.com/ProjectZKM 

Medium: https://medium.com/@ProjectZKM 

Youtube: https://www.youtube.com/@ProjectZKM 

Whitepaper: https://www.zkm.io/whitepaper 

Docs: https://docs.zkm.io/

More articles
Cross-chain Asset Transfer Without a Bridge - Part One
To accomplish cross-chain asset transfer, most of the solutions currently available are based on a bridge, a separate, intermediate entity, which is typically trusted with holding these assets during some period of the transaction. This trust assumption is undesirable since it provides a large opportunity for attack. In this post I will explain that, assuming the existence of a zkRollup, one can implement cross-chain asset transfer without the need for additional trust assumptions (such as a bridge).
zkMIPS: What “Security” Means for Our zkVM’s Proofs (Part 1)
Understanding the security properties of ZK proofs is a monumental challenge. Since we are building a universal-purpose zkVM (called zkMIPS, because it combines zero-knowledge proofs with the MIPS instruction set), it’s vital that we consider security within every line of code that we develop.
ZKM Launches Alpha Testnet

We are thrilled to announce the launch of our zero-knowledge virtual machine (zkVM) Alpha Testnet.

Our primary aim is to establish Ethereum as the global settlement layer for secure, verifiable computing via our general purpose zkVM. This opens up tremendous possibilities for both blockchain and non-blockchain applications to harness the many potential benefits of zero-knowledge proof technology, including the ability to utilize the unparalleled security and decentralization of Ethereum settlement.

The architecture of our zkVM combines Zero-Knowledge technology with MIPS (Microprocessors without Interlocked Pipeline Stages) processor architecture to create a unique verifiable computing solution. This enables the trust of computation results generated by untrusted computers, potentially storing the generated zero-knowledge proofs on Ethereum. The process involves running a target program to collect intermediary states (Execution Trace), encoding the program and its execution trace into sets of polynomials (arithmetization), and finally committing to these polynomials using cryptographic techniques.

Initially, our zkVM will have the ability to handle programs written in multiple high-level languages such as Golang, which are compiled into a MIPS executable. This executable is then loaded into the MIPS VM, and the zkVM generates an execution trace for the prover to create a ZK proof. The implementation enables blockchain nodes to verify execution of a program by generating a ZKP to prove the validity of the execution.

Our protocol rollout is planned in three stages; initially focusing on integrating our zkVM with Optimistic Rollups to upgrade their stack to be OP/ZK-Hybrid, before further adapting our zkVM infrastructure to make all blockchains seamlessly and securely interoperable, and eventually extending support to non-blockchain applications such as IoT and cloud-computing, allowing non-blockchain systems to integrate with blockchain and inherit Ethereum's security for settlement.

ZKM is an open-source initiative and we’re seeking collaboration and contributions from developers to build applications supported by our zkVM, which can be tested here.

Website: https://www.zkm.io/ 

Github: https://github.com/zkMIPS 

Twitter: https://twitter.com/ProjectZKM 

Medium: https://medium.com/@ProjectZKM 

Youtube: https://www.youtube.com/@ProjectZKM 

Whitepaper: https://www.zkm.io/whitepaper 

Docs: https://docs.zkm.io/