The Future Is Verifiable

The Nexus zkVM embodies our vision for the future of computing – one that prioritizes truth, transparency, and accountability.

Built by our team of world-renowned cryptographers, researchers, and engineers, the Nexus machine is the most advanced zkVM of its kind, and is on track to achieve our goal of processing at 1 trillion Hz/s.

Modular Architecture

The Nexus zkVM presents a modular, extensible, open source, highly-parallelized, prover-optimized, and contributor-friendly architecture.

Explore and Build

Our work is documented and freely available under both MIT and Apache 2.0 open source licenses. We look forward to you joining us.

What's new

Nexus 2.0

The latest iteration of our industry-leading zkVM offers performance improvements and technological upgrades including Jolt integration, Hypernova proof system, and a SDK to facilitate development.

Jolt Integration

The Jolt arithmetization system, developed by the research team at a16z and their collaborators, is now part of Nexus. This integration improves performance, making verifiable computation significantly faster than before.

HyperNova Proof System

Hypernova folding allows the zkVM to perform larger and more extensive checks simultaneously, thus introducing notable scalability and efficiency gains.

The Nexus SDK

Our SDK is designed for computing proofs asynchronously as part of larger more robust proof-production pipelines, and presents a stable interface for developers that is optimized for modularity and configurability.

architecture

How it Works

The Nexus zkVM starts with the user providing a normal Rust program. After compiling, it runs the program, generating a trace of its execution. The zkVM then partitions the trace into chunks, which the Nexus Network distributes to its participating computers, enabling highly-efficient, massively-parallelized proving. The Network finally aggregates these individual proofs together to generate a single succinct proof as the final output of the machine.

Nexus Prover

The first production-grade implementations of folding-scheme provers like Nova, SuperNova, HyperNova, and more, enabling highly efficient Incrementally Verifiable Computation (IVC).

Nexus Virtual Machine

A minimal, general-purpose virtual machine designed to optimize prover performance. The NVM can run programs in any high-level language, with particular focus on Rust programs, or emulate with minimal overhead any Instruction Set Architecture (ISA) (e.g. RISC-V, EVM, Wasm).

Nexus Precompile System

Nexus precompiles extend the NVM instruction set, accelerating specific computations like SHA-256, matrix multiplication, and more. Developers can write their own custom precompiles, as well as draw from — and contribute back to — an open ecosystem. This is possible due to support for non-uniform IVC.

Proof Compression System

A sequence of recursive SNARKs that compresses the proof smaller and smaller each time. Nexus (Nova) proofs are inherently large, but can be compressed by this system down to a few bytes.

Nexus Compiler

A safe and correct compiler infrastructure that compiles high-level languages and other ISAs to the NVM while optimizing to maximize prover performance.

Memory Checking Mechanism

Using Merkle trees as a vector commitment mechanism the zkVM ensures global memory consistency through multiple IVC steps.

The Future Is Verifiable

The Nexus zkVM embodies our vision for the future of computing – one that prioritizes truth, transparency, and accountability.

Built by our team of world-renowned cryptographers, researchers, and engineers, the Nexus machine is the most advanced zkVM of its kind, and is on track to achieve our goal of processing at 1 trillion Hz/s.

Modular Architecture

The Nexus zkVM presents a modular, extensible, open source, highly-parallelized, prover-optimized, and contributor-friendly architecture.

Explore and Build

Our work is documented and freely available under both MIT and Apache 2.0 open source licenses. We look forward to you joining us.

What's new

Nexus 2.0

The latest iteration of our industry-leading zkVM offers performance improvements and technological upgrades including Jolt integration, Hypernova proof system, and a SDK to facilitate development.

Jolt Integration

The Jolt arithmetization system, developed by the research team at a16z and their collaborators, is now part of Nexus. This integration improves performance, making verifiable computation significantly faster than before.

HyperNova Proof System

Hypernova folding allows the zkVM to perform larger and more extensive checks simultaneously, thus introducing notable scalability and efficiency gains.

The Nexus SDK

Our SDK is designed for computing proofs asynchronously as part of larger more robust proof-production pipelines, and presents a stable interface for developers that is optimized for modularity and configurability.

architecture

How it Works

The Nexus zkVM starts with the user providing a normal Rust program. After compiling, it runs the program, generating a trace of its execution. The zkVM then partitions the trace into chunks, which the Nexus Network distributes to its participating computers, enabling highly-efficient, massively-parallelized proving. The Network finally aggregates these individual proofs together to generate a single succinct proof as the final output of the machine.

Nexus Prover

The first production-grade implementations of folding-scheme provers like Nova, SuperNova, HyperNova, and more, enabling highly efficient Incrementally Verifiable Computation (IVC).

Nexus Virtual Machine

A minimal, general-purpose virtual machine designed to optimize prover performance. The NVM can run programs in any high-level language, with particular focus on Rust programs, or emulate with minimal overhead any Instruction Set Architecture (ISA) (e.g. RISC-V, EVM, Wasm).

Nexus Precompile System

Nexus precompiles extend the NVM instruction set, accelerating specific computations like SHA-256, matrix multiplication, and more. Developers can write their own custom precompiles, as well as draw from — and contribute back to — an open ecosystem. This is possible due to support for non-uniform IVC.

Proof Compression System

A sequence of recursive SNARKs that compresses the proof smaller and smaller each time. Nexus (Nova) proofs are inherently large, but can be compressed by this system down to a few bytes.

Nexus Compiler

A safe and correct compiler infrastructure that compiles high-level languages and other ISAs to the NVM while optimizing to maximize prover performance.

Memory Checking Mechanism

Using Merkle trees as a vector commitment mechanism the zkVM ensures global memory consistency through multiple IVC steps.

The Future Is Verifiable

The Nexus zkVM embodies our vision for the future of computing – one that prioritizes truth, transparency, and accountability.

Built by our team of world-renowned cryptographers, researchers, and engineers, the Nexus machine is the most advanced zkVM of its kind, and is on track to achieve our goal of processing at 1 trillion Hz/s.

Modular Architecture

The Nexus zkVM presents a modular, extensible, open source, highly-parallelized, prover-optimized, and contributor-friendly architecture.

Explore and Build

Our work is documented and freely available under both MIT and Apache 2.0 open source licenses. We look forward to you joining us.

What's new

Nexus 2.0

The latest iteration of our industry-leading zkVM offers performance improvements and technological upgrades including Jolt integration, Hypernova proof system, and a SDK to facilitate development.

Jolt Integration

The Jolt arithmetization system, developed by the research team at a16z and their collaborators, is now part of Nexus. This integration improves performance, making verifiable computation significantly faster than before.

HyperNova Proof System

Hypernova folding allows the zkVM to perform larger and more extensive checks simultaneously, thus introducing notable scalability and efficiency gains.

The Nexus SDK

Our SDK is designed for computing proofs asynchronously as part of larger more robust proof-production pipelines, and presents a stable interface for developers that is optimized for modularity and configurability.

architecture

How it Works

The Nexus zkVM starts with the user providing a normal Rust program. After compiling, it runs the program, generating a trace of its execution. The zkVM then partitions the trace into chunks, which the Nexus Network distributes to its participating computers, enabling highly-efficient, massively-parallelized proving. The Network finally aggregates these individual proofs together to generate a single succinct proof as the final output of the machine.

Nexus Prover

The first production-grade implementations of folding-scheme provers like Nova, SuperNova, HyperNova, and more, enabling highly efficient Incrementally Verifiable Computation (IVC).

Nexus Virtual Machine

A minimal, general-purpose virtual machine designed to optimize prover performance. The NVM can run programs in any high-level language, with particular focus on Rust programs, or emulate with minimal overhead any Instruction Set Architecture (ISA) (e.g. RISC-V, EVM, Wasm).

Nexus Precompile System

Nexus precompiles extend the NVM instruction set, accelerating specific computations like SHA-256, matrix multiplication, and more. Developers can write their own custom precompiles, as well as draw from — and contribute back to — an open ecosystem. This is possible due to support for non-uniform IVC.

Proof Compression System

A sequence of recursive SNARKs that compresses the proof smaller and smaller each time. Nexus (Nova) proofs are inherently large, but can be compressed by this system down to a few bytes.

Nexus Compiler

A safe and correct compiler infrastructure that compiles high-level languages and other ISAs to the NVM while optimizing to maximize prover performance.

Memory Checking Mechanism

Using Merkle trees as a vector commitment mechanism the zkVM ensures global memory consistency through multiple IVC steps.