Making zero-knowledge proofs accessible to any developer.

Making zero-knowledge proofs accessible to any developer.

Write ZKPs with Rust using SP1, a performant, open-source zkVM and generate proofs in 1-click on Succinct’s decentralized prover network.

Write ZKPs with Rust using SP1, a performant, open-source zkVM and generate proofs in 1-click on Succinct’s decentralized prover network.

Introducing SP1, the first open-source zkVM that lets developers write Rust without sacrificing performance.

Introducing SP1, the first open-source zkVM that lets developers write Rust without sacrificing performance.

Introducing SP1, the first open-source zkVM that lets developers write Rust with unbeatable performance.

Introducing SP1, the first open-source zkVM that lets developers write Rust with unbeatable performance.

01

Write your program in Rust

Use ZKPs with easy-to-write, maintainable code for faster development timelines.

01

Write your program in Rust

Use ZKPs with easy-to-write, maintainable code for faster development timelines.

01

Write your program in Rust

Use ZKPs with easy-to-write, maintainable code for faster development timelines.

02

Reuse existing crates and libraries

Import existing libraries like node implementations and cryptographic primitives for better auditability.

02

Reuse existing crates and libraries

Import existing libraries like node implementations and cryptographic primitives for better auditability.

02

Reuse existing crates and libraries

Import existing libraries like node implementations and cryptographic primitives for better auditability.

03

Generate proofs blazingly fast

SP1's SOTA performance and short proof generation times make ZKPs practical for any application.

03

Generate proofs blazingly fast

SP1's SOTA performance and short proof generation times make ZKPs practical for any application.

03

Generate proofs blazingly fast

SP1's SOTA performance and short proof generation times make ZKPs practical for any application.

100x developer productivity

With SP1, developers can write Rust, reusing existing libraries for reduced development time and better maintainability. Instead of requiring specialized expertise writing circuits for months, write your verifiable program in hours.

use sha2::{Sha256};
let mut hasher = Sha256::new();
hasher.update(b"hello world");
let result = hasher.finalize();
return result

100x developer productivity

With SP1, developers can write Rust, reusing existing libraries for reduced development time and better maintainability. Instead of requiring specialized expertise writing circuits for months, write your verifiable program in hours.

use sha2::{Sha256};
let mut hasher = Sha256::new();
hasher.update(b"hello world");
let result = hasher.finalize();
return result

100x productivity

With SP1, developers can write Rust, reusing existing libraries for reduced development time and better maintainability. Instead of requiring specialized expertise writing circuits for months, write your verifiable program in hours.

use sha2::{Sha256};
let mut hasher = Sha256::new();
hasher.update(b"hello world");
let result = hasher.finalize();
return result

Unbeatable performance

SP1’s state-of-the-art performance is a result of its next-generation “precompile-centric” architecture. SP1 shows general-purpose Rust code can match the performance of specialized circuit-based approaches.

Tendermint Light Client

SP1

OTHER

Reth

SP1

OTHER

Unbeatable performance

SP1’s state-of-the-art performance is a result of its next-generation “precompile-centric” architecture. SP1 shows general-purpose Rust code can match the performance of specialized circuit-based approaches.

Tendermint Light Client

SP1

OTHER

Reth

SP1

OTHER

Unbeatable performance

SP1’s state-of-the-art performance is a result of its next-generation “precompile-centric” architecture. SP1 shows general-purpose Rust code can match the performance of specialized circuit-based approaches.

Tendermint Light Client

SP1

OTHER

Reth

SP1

OTHER

100% open-source

SP1 is 100% open-source and contributor friendly. It’s open constraint logic allows for a modular and customizable architecture that improves performance.

100% open-source

SP1 is 100% open-source and contributor friendly. It’s open constraint logic allows for a modular and customizable architecture that improves performance.

100% open-source

SP1 is 100% open-source and contributor friendly. It’s open constraint logic allows for a modular and customizable architecture of precomiles that improve performance. SP1 is powered by more than 20 contributors from a diverse ecosystem of organisations like:

Applications

SP1 is built for

the Protocol FOR PROGRAMMABLE TRUTH

Generate proofs with 1-click on Succinct’s decentralized prover network.

Build

Use SP1 or any proof system to write a ZKP for your application.

oracles

ml

light clients

01

Build

Use SP1 or any proof system to write a ZKP for your application.

oracles

ml

light clients

01

Build

Use SP1 or any proof system to write a ZKP for your application.

oracles

ml

light clients

01

Deploy

Upload your circuit or program to the prover network with one click. No need to run your own infrastructure.

02

Prover 1

Program

Prover 3

Prover 2

Prover 4

Deploy

Upload your circuit or program to the prover network with one click. No need to run your own infrastructure.

02

Prover 1

Program

Prover 3

Prover 2

Prover 4

Deploy

Upload your circuit or program to the prover network with one click. No need to run your own infrastructure.

02

Prover 1

Program

Prover 3

Prover 2

Prover 4

Prove

Use proofs generated by a network of provers with best-in-class pricing and strong liveness guarantees.

03

Prove

Use proofs generated by a network of provers with best-in-class pricing and strong liveness guarantees.

03

Prove

Use proofs generated by a network of provers with best-in-class pricing and strong liveness guarantees.

03

Backed by the best investors in crypto.

Latest news from our blog

We’re excited to announce SP1 Reth: an open-source proof of concept that showcases how any rollup can build a performant (type-1, bytecode compatible) zkEVM with less than 2000 lines of maintainable Rust code using SP1.

We’re excited to announce Succinct Processor 1 (SP1): our first-generation zero-knowledge virtual machine (zkVM) that verifies the execution of arbitrary Rust (or any LLVM-compiled language) programs.

Succinct is building a decentralized prover network so that anyone can build blockchain applications and infrastructure secured by cryptographic truth, not trust.

Succinct

Succinct

Succinct