House of ZK Weekly Newsletter

Share on

ZK is evolving on all fronts - proving systems, Bitcoin integration, modular zkVMs, AI verification, and the foundations of decentralized identity. Here, we document the @HouseofZK coverage from the past week, all in one place

Explore keynotes from the Bitcoin Economy Conference, breakthroughs from our @eth_proofs Summit, and deep dives into zero-knowledge infrastructure, privacy tools, and AI-proof coordination

House of ZK Radio: New Releases

#54 Dr. Redouane Elkamhi – Chief Economist at @GOATRollup

Recorded live at our Bitcoin Economy Conference in Las Vegas, Dr. Elkamhi outlines GOAT Network's design for a Bitcoin-native zkRollup capable of delivering sustainable BTC-denominated yield. GOAT enhances BitVM2 by aligning yield mechanisms directly with Bitcoin’s monetary properties - eliminating inflationary rewards and instead using protocol-native incentives backed by real transaction demand.

He explores the limitations of wrapped BTC in DeFi, the importance of verifiability in sovereign finance, and how yield models pegged to BTC can scale trust-minimized financial systems across jurisdictions.

Spotify: https://open.spotify.com/episode/6HsMomhKvl7tnjn21nQJoi

YouTube:

#55 Justin Drake – Researcher at @ethereumfndn

In this episode, recorded on stage at our @eth_proofs Summit, @drakefjustin explores the path to enshrining ZK into @ethereum's core protocol. He discusses benchmark work proving mainnet blocks using zkVMs, the challenges of verifier upgrades, and how to build validator-grade ZK stacks that can operate at 10M TPS with low energy cost.

He also addresses Ethereum’s multiprover roadmap, real-time proving, and post-quantum SNARKs. The conversation reflects how Ethereum is aligning long-term research, hardware advancements, and open proof systems to ensure decentralization and auditability.

Spotify: https://open.spotify.com/episode/4oaZvwRcXHWdMFxIN1JDBF

YouTube:

Highlights from the Bitcoin Economy Conference, Las Vegas

ColliderVM – Stateful Computation on Bitcoin: https://youtube.com/watch?v=qbAyk1qunYc

@avihu28, CPO at @StarkWareLtd, introduced ColliderVM: a mechanism for running stateful, verifiable computation on Bitcoin using only pre-signed transactions and collision-based commitments. This approach avoids fraud proofs, soft forks, and external trust. While storage-heavy and reliant on offchain compute to find hash collisions, it enables fully onchain logic flow and miner-friendly transaction propagation.

BitVM3 and Garbled Circuits:

@robin_linus unveiled BitVM3, incorporating garbled circuits to compress fraud proofs while increasing performance. This design makes BitVM-style verification more practical across constrained environments.

tBTC and the Future of BTC Liquidity:

@MacLaneWilkison, co-founder of @TheTNetwork, presented tBTC as a trust-minimized bridge with distributed custody and permissionless mint/redeem across 7+ chains. Operating for over five years with no lost funds, tBTC eliminates the risks of centralized wrappers like WBTC by using 100-of-100 key sharding and onchain transparency via tBTC Scan.

Toward a Circular Bitcoin Economy:

@mhluongo, founder of @thesis_co, presented a model where people borrow stablecoins against BTC rather than sell it—preserving their long-term position while unlocking real-world liquidity. @MezoNetwork, his new protocol, enables credit lines backed by BTC, usable for real-world purchases without triggering capital gains.

Highlights from House of ZK's @eth_proofs Summit

ZKM Keynote – Stateless Design, Real-World Provenance:

@sd_eigen of @ProjectZKM outlined zkMIPS: a Plonky3-based zkVM built on the MIPS32 ISA, delivering 2.6M cycles/sec on a single GPU. Its modular chip architecture decomposes programs for parallel proving and recursion, enabling real-time BTC settlement use cases (e.g. @GOATRollup’s 100M block recursive proof chain).

zkVM Governance and Upgradeability: https://youtube.com/watch?v=XhlyjzG5ZAQ

Featuring @alexanderlhicks (@ethereumfndn), @mpfzajac (@NethermindEth), @zkLumi (@arbitrum), and @alicelingl (House of ZK), this panel examined how zkVM upgrades will be governed once integrated into L1. Topics included multiprover systems, formal verification, verifier upgradability, and incentive mechanisms for decentralization.

ZKsync Airbender:

@portport255, core contributor to @zksync and @the_matter_labs, presented Airbender: a STARK-based zkVM achieving proofs in under 35s per Ethereum block. Paired with zkSync OS, it allows single-codebase consistency across sequencer and prover. Full GPU code and documentation are open source, with a roadmap toward elastic chains and cross-chain proof messaging.

Keynote by @lucadonnoh, Researcher at @L2beat:

@lucadonnoh dissected the myth of "trustless" computation, emphasizing the hidden assumptions in verifier keys, RPC endpoints, ZK tooling, and audits. L2beat is building a directory of onchain verifiers and public claims, promoting transparency and reproducibility across zk infrastructure.

Report Highlights - ZK Verification

ZKVerify: https://blog.zkverify.io/posts/cut-the-complexity-verify-proofs-with-the-zkverify-relayer

@ZKVProtocol launched a new incentivized testnet challenge using its REST-based Relayer for ZKP verification without smart contracts. Builders can generate and verify proofs in a simplified off-chain format, ideal for gaming, identity, and financial apps. A companion dashboard, ProofPoints, tracks user activity, progress, and ecosystem contributions in real time.

Aligned Layer: https://blog.alignedlayer.com/introducing-aligned-raas/

@alignedlayer launched a Rollup-as-a-Service platform built on Ethrex, enabling one-click ZK rollup deployments on Ethereum with support for both standard and based rollups. Its stack includes proof verification, wallet integration, and open-source tooling for composable ZK rollup infrastructure.

Pi Squared: https://blog.pi2.network/mirror-to-the-future-why-state-mirroring-via-the-vsl-is-a-web3-game-changer

@Pi_Squared_Pi2 shared final demos and infrastructure updates for its upcoming Devnet. Its Verifiable Settlement Layer (VSL) enables state mirroring between blockchains without bridges - allowing composable governance, liquidity, and identity across L1s. Demos include UI improvements, MetaMask payment flows, and AI integrations.

NovaNet: https://x.com/NovaNet_zkp/status/1934653328081768478

@NovaNet_zkp launched a ZKP Agent Kit that lets users create zero-knowledge proofs using natural language. The tool supports common privacy use cases - age verification, content authenticity, location proofs - without advanced cryptographic knowledge.

Built on a lightweight zkVM, the framework enables memory-efficient ZK-powered AI workflows and verifiable AI agents. Future roadmap includes zkML, USDC compliance, and agent integrations.

AltLayer

@alt_layer announced key partnerships across ZK and agent infrastructure:

- With @lagrangedev: integrated DeepProve to bring zkML analytics and privacy-preserving AI compute into modular rollups.

- With @DINBuild and @eigenlayer: advancing AVS-based decentralized RPC.

- With @privy_io: embedded wallet UX using email/social login.

ePrint Highlights

(Additional entries available in full research thread: https://x.com/HouseofZK/status/1937778765586735124)

Lattice-Based Accumulators by Kemmoe, Lysyanskaya, KhanhCrypto: https://eprint.iacr.org/2025/1099

Post-quantum dynamic accumulator for anonymous credential revocation. Built on Agrawal-Boneh-Boyen signatures and integrated with LaZer library. Supports efficient updates, compact ZKPs, and privacy-safe revocation in credential systems.

Traversable zkVM Compiler Framework by @ZorpZK: https://eprint.iacr.org/2025/1110

Framework for compiling arbitrary languages into efficient IOP-based zkVMs. Demonstrated using Nock. Opens path to zkVMs for non-ZK-native DSLs.

Verifiable ML Backpropagation by Dustin Ray and Caroline El Jazmi: https://eprint.iacr.org/2025/1113

ZKPs for verifying training correctness of ML models (MNIST) using lightweight verifiers. Uses fixed-point arithmetic and custom zkVM.

Sum-Check Proving Optimizations by Ingo, Carnegie Mellon, a16zcrypto: https://eprint.iacr.org/2025/1117

Two complementary techniques for accelerating sum-check protocols in zkVMs. Up to 20x speedup in memory-constrained settings.

Reusable DV-NIZK by UC Berkeley, Hebrew University, UT Austin: https://eprint.iacr.org/2025/1125

Reusable non-interactive ZK system using lossy trapdoor functions. Efficient secret sharing and PRF-based setup. Broader foundation for NP-proof privacy systems.

Report Highlights: AI + ZK

Lagrange + OpenDevin: https://x.com/lagrangedev/status/1937123789966043271

@lagrangedev announced a partnership with @OpenDevinAI to build open-source ZK agents. Using DeepProve, Lagrange enables verifiable agent outputs and integrates with major compute stacks (e.g., Gaia, NVIDIA, 0G Labs). OpenDevin brings reproducibility and auditability to AI assistants.

Giza + Modulus Labs: https://x.com/gizaprotocol/status/1934948976657064064

@gizaprotocol teamed up with @ModulusLabs to publish the first reproducible ZK benchmark for AI inference. Benchmarks compare proving time, memory footprint, and accuracy of different zkML approaches, establishing a baseline for evaluating trade-offs in verifiable AI design.

zkML Infra Updates

- @PolyhedraZK released performance benchmarks for zkML on high-throughput hardware, showing zkCuda-based accelerations for inference verification.

- @AutomataNetwork expanded zkTetris to demonstrate full game logic verified on-chain using succinct proofs.

- @Primus_labs advanced their zkCopilot for agent synthesis, while @lurk_lab continued iterating on Lurk-based recursive proof systems for AI pipelines.

- @Aleph__Zero announced integrations for confidential inference and private training via zk-based compute primitives.

Report Highlights: Privacy

Fermah 

@fermah_xyz completed integrations with @openvm_org and @RiscZero for local SNARK generation. The Fermah stack now supports recursive composition, lightweight identity verification, and ECDSA-secure mobile proof clients. Its zkRegistry module allows builders to register, resolve, and revoke credentials across ecosystems.

Namada

@namada introduced a new shielded transaction UX that supports composable privacy across tokens, NFTs, and staking assets. Using the MASP (multi-asset shielded pool), users can send shielded transactions for multiple asset types with optional viewing keys. This release adds partial reveal options for compliance and private staking reward claims.

Mina

@MinaProtocol expanded its zkCredential framework to support verifiable government IDs and anonymous membership proofs. A new zkApp from @zkIgnite lets users mint temporary attestations tied to social media handles, compatible with Worldcoin and Gitcoin-style reputation systems. Mina’s block time optimizations also improve network responsiveness for interactive apps.

Dusk

@DuskFoundation added programmable ZK compliance circuits to its confidential smart contract layer. New DSL enhancements simplify ZKP logic for regulated apps like securities and private governance. 

Hyli

@hyli_org extended composability in its identity stack to support native login + transaction flows via one-time ZK credentials.

Zcash

@Zcash integrated @Maya_Protocol for cross-chain ZEC transfers, enabling shielded ZEC swaps across Cosmos chains. The ecosystem also finalized development of FROST, a multisig-friendly Schnorr-based threshold signature scheme for shielded addresses, supporting scalable wallet infrastructure.

That’s a wrap for this week.

For all podcast episodes, event highlights, and full ZK ecosystem coverage, head to http://hozk.io or subscribe at https://youtube.com/@HouseofZK

New reports, conversations, and product updates are coming fast - keep an eye on your feed, and we’ll see you next week for the next edition of the House of ZK Weekly Newsletter

More articles
Reports
zkl1 Latest
Read More
February 25, 2025
Reports
Proving Services Latest
Read More
January 28, 2025