The leader competition in the ZK proof market: Succinct vs. Boundless

Author: yyy Source: X, @y_cryptoanalyst

Compared to @SuccinctLabs, @boundless_xyz has not received the attention and importance it deserves in the market, but like Succinct, it has the potential to become a leader in the zk general infrastructure track. This is also the original intention behind writing this currently most detailed introduction article in Chinese on the entire internet.

qmpGkK5I0XbHF8jYekNUOnVaV8Tzn0esF7CWi7XZ.png

Currently, the protocol with the highest demand in the zk proof market segment is undoubtedly @SuccinctLabs. The invitation-only star activity aimed at C-end players has allowed Succinct to quickly gain attention. However, at the same time, the zk proof network @boundless_xyz, backed by @RiscZero, is rising, which I believe is the biggest competitor for Succinct in its targeted niche.

This tweet briefly discusses the similarities and differences between @SuccinctLabs and @boundless_xyz, and it remains to be seen who will emerge as the leader in this sector.

Unavoidable zkVM

Whether it's @SuccinctLabs or @boundless_xyz, their technical implementations cannot bypass zkVM. The differentiating point is that Succinct uses the SP1 virtual machine, while Boundless uses the R0VM virtual machine developed by RISC?

So what is zkVM?

zkVM is a zero-knowledge proof virtual machine that allows developers to prove the execution of any program based on Rust( or other LLVM programming languages).

In simple terms, developers can use zkVM without having to go through the computation-intensive process of generating zk proofs (manually building and optimizing circuits). The proof generation is completed automatically in the background, significantly reducing the development time for zk proofs.

Succinct: SP1 vs. Boundless: R0VM

The zkVM virtual machine simplifies the complexity of zero-knowledge proofs by creating an objective environment, making proof generation as simple as traditional computation.

The SP1 from Succinct and the R0VM from Boundless are both based on the RISC-V instruction set, support programming in Rust, and automate the generation of ZK proofs. They are both suitable for general computing scenarios.

1UuwP6JKRDlta0cJQdpV29ZXtoKAJe130kODWKAC.png

Differentiation:

1)Originality of underlying technology;

The underlying proof system of @SuccinctLabs SP1 draws on the modular ZK proof toolkit Plonky3 developed by the Polygon team, which is an upgrade iteration from Plonky2 that dates back to early 2022, demonstrating a higher level of technological maturity. Succinct is essentially standing on the shoulders of the Polygon giant.

The R0VM of @boundless_xyz is based on the self-developed technology of its parent company RISC. After the launch of R0VM version 1.0 in June 2024, it has undergone multiple technical iterations (1.1.0-1.1.2) and is currently iterated to the latest R0VM version 2.0.

2) Degree of openness;

@SuccinctLabs SP1 claims to be the first 100% open-source zkVM. I researched relevant information and found that RISC's R0VM was partially open-source when it was launched early, and it also announced 100% complete open-source in August 2024.

3) Performance;

Performance is one of the core indicators of zkVM, usually referring to the generation time and verification time of zk proofs. Since this data is relatively sensitive, and Succinct and Boundless are direct competitors, the data they publish may not be very fair (such as test data for a specific environment, etc.). I also haven’t found any authoritative and credible data from neutral third parties, so to ensure objective and specific data, I will not disclose it.

Currently, the mainstream view in the industry holds that @SuccinctLabs SP1 performs better in hash-intensive workloads (such as Tendermint light client validation), as evidenced by faster proof generation times; @boundless_xyz's R0VM is more suitable for general computing scenarios, with clear advantages in memory management.

The support for precompiled SP1 has reduced the number of RISC-V instruction cycles required to generate proofs, thereby accelerating the proof generation time and lowering the proof generation cost. However, with the launch of R0VM version 2.0, two major precompiles, BN254 and BLS12-381, have been added, which will also bring significant performance improvements.

d2jSbG55IK5BG8DaojfPmAo9vR4LFXluPagWH2VO.png

What is the zk proof market?

The generation of zk proofs is the foundation for @SuccinctLabs and @boundless_xyz to move towards large-scale commercialization, with their ultimate goal being to create a more efficient and decentralized zk proof market, turning verifiable computation into a universal, trustless commodity.

The market plays the role of facilitating transactions between buyers and sellers, and the zk proof market can be understood as a market that connects the suppliers and demanders of zk proofs. The suppliers of zk proofs are the generators of the proofs, usually operators running GPUs or other hardware devices; the demanders of zk proofs are primarily B-end users with verification needs.

The matching mechanism of the proof market supply and demand by @SuccinctLabs is not complicated. The Succinct network consists of two types of core participants: requesters (the demand side of zk proofs) and provers (the supply side of zk proofs).

Succinct acts as an intermediary for fund settlement: Provers deposit collateral on-chain to qualify for participating in the proof competition, while the Succinct protocol first escrows the fees for the proof service requested by the requestor; Provers compete by auctioning the proofs, and the final winning bidder delivers the zk proof to the requestor and receives the corresponding fee revenue. The entire matching process is now closed.

For a more detailed implementation mechanism of the technical architecture, please refer to the official doc from @SuccinctLabs:

@boundless_xyz just released a white paper not long ago, acting as a zk proof market with a mechanism that is largely similar to that of @boundless_xyz. This will not be elaborated here; the technical implementation details can be found at the link to the Boundless white paper attached at the end.

hbUgNpWOClQ50f5Tqk54HtVvnJF2EEqFvrt8aLIe.png

B-end User Alignment

As a universally favored infrastructure protocol among capital, @SuccinctLabs and @SuccinctLabs both have their respective core B-end user groups, forming the pro-Succinct faction and the pro-RISC(Boundless) faction.

Dear Succinct Team:

Like Cosmos, the native integration IBC Eureka provides zk proof generation services to enable the expansion of IBC cross-chain interoperability in the global heterogeneous chain network. This includes but is not limited to: early technical support from Polygon, DA layer @celestia, @AvailProject, etc.;

Dear RISC(Boundless) faction:

Such as ETH re-staking protocol @eigenlayer, zk cross-chain interoperability protocol @union_build, Bitcoin zk-Rollup @citrea_xyz, etc.

Summary

@boundless_xyz and @SuccinctLabs have a very strong similarity in their core positioning, with a high overlap in their business scope. In my opinion, the competition between the two is more about the core user battle for B-end and C-end users rather than competition in technological innovation.

The competition on the B side is evenly matched, while Succinct on the C side is clearly at an advantage. Boundless needs to address its shortcomings and is likely to launch similar points or invitation-based activities to capture C side users.

Final Thoughts

If you can't imagine how big the potential market under the iceberg of zk general proofs is, you can't imagine how high the potential ceiling of @SuccinctLabs and @boundless_xyz is.

But all of this will have traces to follow. If you don’t understand or recognize the value of the zk proof market now, just stay tuned.

I think we're going to be caught up in this revolution of zk, and right now, it's just beginning.

ZK0.98%
View Original
This page may contain third-party content, which is provided for information purposes only (not representations/warranties) and should not be considered as an endorsement of its views by Gate, nor as financial or professional advice. See Disclaimer for details.
  • Reward
  • 1
  • Share
Comment
0/400
GateUser-125f7f8avip
· 05-06 10:59
Just go for it 💪
View OriginalReply0
Trade Crypto Anywhere Anytime
qrCode
Scan to download Gate app
Community
English
  • 简体中文
  • English
  • Tiếng Việt
  • 繁體中文
  • Español
  • Русский
  • Français (Afrique)
  • Português (Portugal)
  • Bahasa Indonesia
  • 日本語
  • بالعربية
  • Українська
  • Português (Brasil)