Introducing Succinct Network: The Protocol for Programmable Truth

Introducing Succinct Network: The Protocol for Programmable Truth

Succinct is building a decentralized prover network so that anyone can build blockchain applications and infrastructure secured by cryptographic truth, not trust. Succinct unifies the proof supply chain, providing highly available proof generation infrastructure with best-in-class pricing, for rollups, coprocessors and other applications using zero-knowledge proofs.

An era of truth, not trust.

Crypto is failing at its mission. We were promised transparent, verifiable, and trustless systems for global-scale coordination. Instead, we got bridge hacks, multisig L2s with no fraud proofs, and committees of 21 validators controlling billions of dollars.

The problem with trust is that it does not scale. Multisig or committee-based systems of small size have obvious problems, but even stake-based mechanisms with crypto-economic properties have their own inefficiencies: capital is a scarce resource and the operational overhead of recruiting staked parties, like node operators or watchers, is complex and time-intensive.

With recent advances in zero-knowledge proofs (ZKPs), we have an opportunity to replace trust-based committees with cryptographic truth. Zero-knowledge proofs allow developers to irrevocably prove any statement, such as a blockchain’s state transition function or a proof of consensus. They are permissionless, with no dependency on external capital or operators for security, easily programmable to prove the validity of any statement, and efficient, requiring only one party for generating a proof which can be verified by anyone else in the world. Democratizing access to programmable truth will enable a new generation of more secure, scalable, and innovative architectures, within blockchain contexts and beyond, that rely on truth not trust.

Bringing programmable truth inside every application.

 ZKPs will be used inside every part of the stack, ranging from validity proofs for rollups, bridging from modular DA and other layer 1s, trustless oracles, coprocessors, and more.

2023 was a turning point for production deployment of meaningful ZK systems, including Polygon Hermez, zkSync, and Scroll. The latest advances in proof system research, custom hardware and zkVM design will only accelerate this trend in 2024—making ZK broadly viable as the foundation for blockchain scaling.

The proof supply chain of today is broken and has not kept up with the pace of ZK innovation. It is fragmented, requiring developers of ZKP-based applications to set up inefficient, one-off deployments specific to their use-case, imposing high coordination overhead, creating reliance on centralized provers for liveness and slowing down development time. The integration of programmable truth in every part of the stack, including L2s, coprocessors, bridges, and more, necessitates more sophisticated ZK infrastructure–the motivation for Succinct Network.

Succinct is building a base layer for zero-knowledge proofs that creates a resilient and unified proof supply chain. We envision a ZKP ecosystem where a variety of applications and infrastructure seamlessly integrate the latest research in proof systems and custom hardware, while benefiting from the economies of scale and liveness guarantees of a decentralized network of provers. Succinct’s unified protocol aggregates proving demand across applications and provides the following benefits:

  • For developers: a standardized interface to easily build with any open-source zkVM or proof system to secure your application with cryptographic truth.
  • For applications: outsource your proving to a decentralized network of provers with strong liveness and censorship-resistance guarantees, that provides the cheapest pricing for proofs due to economies of scale of the network.
  • For provers: participate in an open marketplace for proving and earn fees for generating proofs with cost-effectiveness and high reliability.

Succinct Network is a schelling point for the exponential progress of ZK innovation, breaking down existing walled gardens, and providing a unified protocol that accelerates ZK adoption. 

Succinct Network Architecture: The First Unified Proof Supply Chain

The Succinct Network is an application-specific blockchain optimized for fast-finality, short-term censorship resistance, and sovereignty. It provides developers a unified protocol to build applications secured by programmable truth based on the latest advances in open-source proof systems, zkVMs, and hardware. It coordinates all parties in efficient price discovery of proof generation on a highly available decentralized network.

Use state of the art open-source proof systems or zkVMs: Proof system research has led to orders of magnitude improvements in prover overhead, allowing for a wide variety of complex applications to be proven in a ZKP. The rise of open-source and modular frameworks that implement the latest research has accelerated the production deployment of applications, once thought to be infeasible, including zkEVMs, ZK bridges, and more.

Succinct’s protocol provides a simple set of standards for any open-source proof system or zkVM that makes integration straightforward for application developers. These applications can be deployed through the Succinct Platform  (announced in November), the first “frontend” for the Succinct Network.  

Decentralized proof generation on a diversity of hardware with efficient price discovery: ZKP hardware acceleration has shown a future where proving costs decrease 10-100 fold with specialized hardware. Applications can utilize cryptographic truth with minimal tradeoffs on cost, making ZKPs viable for all infrastructure.

Today’s ZKP landscape requires applications to build and manage their own infrastructure—a challenging task as cost-effective proving increasingly requires custom hardware and efficient hardware utilization. With Succinct, applications simply submit proof requests to the network and an auction mechanism matches these requests with a diverse set of provers who run latest generation hardware. Users of Succinct’s network don’t have to run their own infrastructure and can be assured by the high liveness guarantees of the network itself.

Short-term censorship resistance ensures that the auction is fair (bids from provers cannot be censored) and fast-finality ensures that proof generation is coordinated with low latency. Provers are required to stake with the network to prevent griefing and the network’s consensus determines which prover can “claim” the proof (according to the auction results) to prevent duplicate work. The competitive free-market mechanism for pricing proofs guarantees applications get the cheapest possible costs.

Network economies of scale: Coordinating zero-knowledge proof generation on a decentralized marketplace benefits end-users through the economies of scale of proving and aggregation.

Proving costs decrease with better hardware utilization. The network aggregates demand, providing provers with proof orderflow from different applications, enabling them to invest in operating more efficient infrastructure, such as custom data centers and hardware for proof generation. 

Aggregation decreases onchain verification costs. Proofs that are not latency sensitive can be aggregated into a single proof before being delivered on chain, reducing the verification cost of a zero-knowledge proof (~200K gas) by an order of magnitude. 

Join Us

Today, teams like Celestia (Blobstream X), Avail (Vector bridge), Gnosis (native bridge) and others are building applications that utilize the unified standards of Succinct’s protocol and are deployed with Succinct’s platform (a “frontend” to the Succinct Network). Succinct’s ecosystem is rapidly expanding to include projects from all across the stack who benefit from programmable truth. 

If your protocol wants to utilize decentralized proof generation or you’re a node operator or hardware team interested in participating in the network as a prover, please reach out here.  We will be announcing more details about Succinct Network and a testnet in the upcoming months.

We are hiring: If this problem space and mission resonate with you, we are hiring developers to join us in building this decentralized prover network and democratize access to zero knowledge proofs. Apply here.