Succinct Profile picture
Sep 11 7 tweets 2 min read Read on X
We solved ZK rollups.
2/ INTRODUCING: OP Succinct

Over the past few months, we collaborated closely with the @OPLabsPBC team to build OP Succinct, a seamless way to upgrade any OP Stack chain to use ZKPs in 1 hour.

The future of ZK rollups is here.
3/ With OP Succinct you get:Image
4/ The modular design of the OP Stack makes it easy to convert an OP Stack rollup to a ZK rollup.

OP Succinct’s two-step integration requires minimal code and easily fits into existing deployments–including rollup-as-a-service setups.
5/ SP1 makes ZK proving rollups super cheap!

Proving costs per transaction are already between 0.5-1 cent with 5-10x improvements to come.Image
6/ Don’t troll it… Try it! 🧌

Thinking about deploying an OP Succinct rollup or converting your existing rollup to one?

Fill out our form 👇
docs.google.com/forms/d/e/1FAI…
7/ Read the full blog post:
blog.succinct.xyz/op-succinct/

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with Succinct

Succinct Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @SuccinctLabs

May 20
Introducing SP1 GPU, a next-generation prover for SP1.

SP1 GPU brings a 10x reduction in cost and latency, another critical step towards making ZK accessible to any developer 👇 Image
Today, SP1 achieves state of the art performance based on our precompile-centric architecture, which reduces zkVM cycle-count substantially for real-world workloads.

SP1 GPU is another phase shift in SP1's performance, driving down cost and latency by another 10x. Image
Our benchmarks with GPU show that parts of our prover benefit from GPU acceleration by 20x.

The dominant prover time today is spent on committing and quotient computation. With GPU this reduces substantially and is no longer a bottleneck. Image
Read 6 tweets
Feb 14
1/ We are excited to announce Succinct Processor 1 (SP1), our first generation, 100% open-source zkVM that proves arbitrary Rust programs.

SP1 targets an order of magnitude performance improvement vs. existing zkVMs, and is already up to 28x faster for certain programs. Image
Blog:

2/ The future of programmable truth is normal code. Performant, general-purpose zkVMs like SP1 will disrupt the status quo of one-off, custom proving stacks, and create a future where all blockchain infra uses ZKPs via maintainable Rust code.blog.succinct.xyz/introducing-sp…
3/ SP1 is 100% open-source and achieves state of the art performance on real-world workloads.

Its speed comes from using the latest ZKP research, with a cross-table lookup architecture, a customizable “precompile” system that can accelerate any performance bottleneck, and more. Image
Read 10 tweets
Mar 16, 2023
We're excited to introduce Telepathy, the first decentralized and secure zkSNARK interoperability protocol for Ethereum.

Read Ethereum state on any chain with the security of Ethereum's light client protocol.

Live on Mainnet today. Image
For the first time, Ethereum bridge security does not depend on a multisig or an optimistic fraud system. Instead, it directly verifies Ethereum validator signatures in a zkSNARK. Proof of consensus enables interoperability without compromise. Read more: blog.succinct.xyz/blog/telepathy
The core innovation powering Telepathy is something we call "proof of consensus": a zero-knowledge succinct proof of Ethereum's light client protocol, allowing us to run a gas-efficient on-chain light client for Ethereum on any chain.
Read 8 tweets
Sep 20, 2022
Today, 10s of billions of dollars flow through bridges functionally secured by multisigs. This is unacceptable & must change.

At @succinctlabs we believe the future of interoperability is proof-based: blog.succinct.xyz/post/2022/09/2…. Read more to learn about what we're up to 🧵
1/ Over the past few months, we've been hard at work at Succinct Labs working on the future of interoperability. Some of you might have seen our talks and today we're releasing a blogpost with the ideas that we've been presenting. Summary below...
2/ The current state of interoperability is very centralized. Popular multisig-based designs place immense trust on a small group of people. It's critical that the future of interop is as secure, decentralized and uncensorable as the underlying blockchains bridged between.
Read 17 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us!

:(