Nexus 1.0

The zero knowledge machine

The Nexus 1.0 is the first machine that can prove any computation, of any length.

The zkVM for Rust, written in Rust

Powered by breakthroughs in science, mathematics and engineering, the Nexus 1.0 presents a modular, extensible, open-source, highly-parallelized, prover-optimized, and contributor-friendly, architecture.

The Path to 1 Trillion Hz

At ~100x faster than the Nexus 0.0 machine, the Nexus 1.0 is a major step towards our goal of building a zkVM that runs at 1 trillion Hz.

How it Works

The Nexus 1.0 starts with the user providing a normal Rust program. After compiling, the Nexus zkVM runs the program, generating a trace of its execution. The zkVM then partitions the trace into chunks, which the Nexus Network distributes to its participating computers, enabling highly-efficient, massively-parallelized proving. The Network finally aggregates these individual proofs together to generate a single succinct proof as the final output of the machine.

Nexus Prover 1.0

The first production-grade implementations of folding-scheme provers like Nova, SuperNova, HyperNova, and more, enabling highly efficient Incrementally Verifiable Computation (IVC).

Nexus Virtual Machine 1.0

A minimal, general-purpose virtual machine designed to optimize prover performance. The NVM can run programs in any high-level language, with particular focus on Rust programs, or emulate with minimal overhead any Instruction Set Architecture (ISA) (e.g. RISC-V, EVM, Wasm).

Nexus Precompile System 1.0

Nexus precompiles extend the NVM instruction set, accelerating specific computations like SHA-256, matrix multiplication, and more. Developers can write their own custom precompiles, as well as draw from — and contribute back to — an open ecosystem. This is possible due to support for non-uniform IVC.

Proof Compression System 1.0

A sequence of recursive SNARKs that compresses the proof smaller and smaller each time. Nexus (Nova) proofs are inherently large, but can be compressed by this system down to a few bytes.

Nexus Compiler 1.0

A safe and correct compiler infrastructure that compiles high-level languages and other ISAs to the NVM while optimizing to maximize prover performance.

Memory Checking Mechanism 1.0

Using Merkle trees as a vector commitment mechanism the zkVM ensures global memory consistency through multiple IVC steps.