ProofLab has conducted an independent evaluation of Ziren v1.1.4 across three codebases: the core VM, the distributed prover, and the WASM verifier. This is an external technical read on Ziren’s current state: what works, what is unique, where performance comes from, and where production risks remain.
The review validates Ziren’s MIPS32r2-based design, AIR/FRI STARK backend, optional SNARK wrapping on BN254, distributed proving architecture, and browser verification, and identifies concrete next steps for production hardening (audits, API stability, GPU transparency, deployment playbooks).
The evaluation covered:
ProofLab examined execution semantics, arithmetization, proving and verification paths, acceleration support, deployment targets, and documentation quality.
ISA choice. ProofLab highlights the MIPS32r2 foundation as a key differentiator: stable toolchain, rich bit-manipulation instructions, wide jump ranges, and mature ecosystem. This aligns with Ziren’s circuit segmentation strategy and reduces guest-side friction for low-level workloads.
Constraint/layout design. Fine-grained chips, cross-table lookups, and multiset hashing lower commitment and evaluation overhead. The report notes a shard-based execution model with configurable segment sizes and a maximum program size of 2²² instructions.
Proof flexibility. STARK for speed and post-quantum alignment, recursive compression for constant-size outputs, and SNARK wrapping on BN254 for practical on-chain settlement. The WASM verifier enables browser-level verification across all three proof types.
Performance claims. With GPU acceleration, ProofLab reports up to ~30× speedup for core STARK proofs, ~15× for aggregation, and ~30× for BN254 wrapping relative to CPU-only runs. CPU AVX2/AVX-512 paths are available; GPU acceleration relies on external libraries and is not open-sourced.
Distributed proving. zkm-prover coordinates multi-node, hybrid CPU+GPU proving to scale throughput.
Status. ProofLab characterizes Ziren as beta with evolving APIs and limited debugging support. No public security audits were cited for the VM, AIR, or recursion layers at the time of the review.
Post-quantum posture. The core STARK path (AIR + FRI) follows post-quantum-aligned assumptions. Memory consistency checking(offline checking via multi-set hashing) and SNARK backends (Groth16/PLONK on BN254) are classical-security only and require trusted setups.
Transparency. GPU acceleration code is not open-sourced and the license is unspecified, which reduces auditability for those paths. The core VM, prover pipeline, and verifiers are open under MIT/Apache-2.0.
ProofLab rates the documentation as comprehensive for architecture, MIPS ISA support, STARK design, and quickstart/materialized examples. Gaps include GPU setup/optimization, production deployment guidance, and a consolidated troubleshooting section. The docs are actively maintained alongside code changes.
For Bitcoin L2 and Hybrid (OP/ZK) Rollups, the pipeline - fast off-chain STARKs, optional recursive compression, and SNARK wrapping for settlement - maps cleanly to low-latency verification and predictable on-chain costs. MIPS32r2 toolchain maturity simplifies guest program development and integration with existing C/C++ stacks. Rich precompiles (SHA-2, Keccak, Poseidon2, ECDSA/Ed25519/secp256k1, BLS12-381 pairings, KZG/MSM, range checks, bitwise ops) reduce guest-side implementation overhead for crypto-heavy workloads. Browser verification enables lightweight clients and user-facing proof checks.
Teams requiring full transparency over acceleration should weigh the non-open GPU component against the reported speedups (note that open-sourcing binary is planned for Q4 2025, followed by the source code).
Ziren’s near-term roadmap focuses on widening the guest ecosystem and simplifying verification. v1.2 will add Go guest support and partial Linux ABI compatibility, with a reference path highlighting rust-bitcoin–based proof generation. v1.3 will introduce a universal verifier and BitVM2-GC integration, alongside BLS12-381 support for broader settlement targets (e.g. TON, Cardano, etc).
For Bitcoin L2 builders, this means larger language coverage, cleaner linking, a single verifier interface across environments, and bridge mechanics aligned with BitVM2. Compatibility and consistent public outputs remain priorities.
Ziren: Build with Confidence. Deploy without Compromise.
Find Prooflab’s independent report of Ziren here.
ProofLab has conducted an independent evaluation of Ziren v1.1.4 across three codebases: the core VM, the distributed prover, and the WASM verifier. This is an external technical read on Ziren’s current state: what works, what is unique, where performance comes from, and where production risks remain.
The review validates Ziren’s MIPS32r2-based design, AIR/FRI STARK backend, optional SNARK wrapping on BN254, distributed proving architecture, and browser verification, and identifies concrete next steps for production hardening (audits, API stability, GPU transparency, deployment playbooks).
The evaluation covered:
ProofLab examined execution semantics, arithmetization, proving and verification paths, acceleration support, deployment targets, and documentation quality.
ISA choice. ProofLab highlights the MIPS32r2 foundation as a key differentiator: stable toolchain, rich bit-manipulation instructions, wide jump ranges, and mature ecosystem. This aligns with Ziren’s circuit segmentation strategy and reduces guest-side friction for low-level workloads.
Constraint/layout design. Fine-grained chips, cross-table lookups, and multiset hashing lower commitment and evaluation overhead. The report notes a shard-based execution model with configurable segment sizes and a maximum program size of 2²² instructions.
Proof flexibility. STARK for speed and post-quantum alignment, recursive compression for constant-size outputs, and SNARK wrapping on BN254 for practical on-chain settlement. The WASM verifier enables browser-level verification across all three proof types.
Performance claims. With GPU acceleration, ProofLab reports up to ~30× speedup for core STARK proofs, ~15× for aggregation, and ~30× for BN254 wrapping relative to CPU-only runs. CPU AVX2/AVX-512 paths are available; GPU acceleration relies on external libraries and is not open-sourced.
Distributed proving. zkm-prover coordinates multi-node, hybrid CPU+GPU proving to scale throughput.
Status. ProofLab characterizes Ziren as beta with evolving APIs and limited debugging support. No public security audits were cited for the VM, AIR, or recursion layers at the time of the review.
Post-quantum posture. The core STARK path (AIR + FRI) follows post-quantum-aligned assumptions. Memory consistency checking(offline checking via multi-set hashing) and SNARK backends (Groth16/PLONK on BN254) are classical-security only and require trusted setups.
Transparency. GPU acceleration code is not open-sourced and the license is unspecified, which reduces auditability for those paths. The core VM, prover pipeline, and verifiers are open under MIT/Apache-2.0.
ProofLab rates the documentation as comprehensive for architecture, MIPS ISA support, STARK design, and quickstart/materialized examples. Gaps include GPU setup/optimization, production deployment guidance, and a consolidated troubleshooting section. The docs are actively maintained alongside code changes.
For Bitcoin L2 and Hybrid (OP/ZK) Rollups, the pipeline - fast off-chain STARKs, optional recursive compression, and SNARK wrapping for settlement - maps cleanly to low-latency verification and predictable on-chain costs. MIPS32r2 toolchain maturity simplifies guest program development and integration with existing C/C++ stacks. Rich precompiles (SHA-2, Keccak, Poseidon2, ECDSA/Ed25519/secp256k1, BLS12-381 pairings, KZG/MSM, range checks, bitwise ops) reduce guest-side implementation overhead for crypto-heavy workloads. Browser verification enables lightweight clients and user-facing proof checks.
Teams requiring full transparency over acceleration should weigh the non-open GPU component against the reported speedups (note that open-sourcing binary is planned for Q4 2025, followed by the source code).
Ziren’s near-term roadmap focuses on widening the guest ecosystem and simplifying verification. v1.2 will add Go guest support and partial Linux ABI compatibility, with a reference path highlighting rust-bitcoin–based proof generation. v1.3 will introduce a universal verifier and BitVM2-GC integration, alongside BLS12-381 support for broader settlement targets (e.g. TON, Cardano, etc).
For Bitcoin L2 builders, this means larger language coverage, cleaner linking, a single verifier interface across environments, and bridge mechanics aligned with BitVM2. Compatibility and consistent public outputs remain priorities.
Ziren: Build with Confidence. Deploy without Compromise.
Find Prooflab’s independent report of Ziren here.