Author: yyy Source: X, @y_cryptoanalyst
Compared to @SuccinctLabs, @boundless_xyz has not received the attention and importance it deserves from the market, but like Succinct, it has the potential to become a leader in the zk general infrastructure track. This is also the original intention of my writing this most detailed introduction article in the entire Chinese area.

At present, the protocol with the highest voice in the zk proof market segment is undoubtedly @SuccinctLabs. The invitation-based star event for C-end players has quickly made Succinct popular. But at the same time, the zk proof network @boundless_xyz backed by @RiscZero is rising, which is also what I think is Succinct’s biggest competitor in the segmented track it is positioned in.
This tweet will briefly talk about the similarities and differences and competitive advantages between @SuccinctLabs and @boundless_xyz. It is still unknown who will be the leader in the track.
zkVM is inevitable
Whether it is @SuccinctLabs or @boundless_xyz, their technical implementation cannot avoid zkVM. The difference is that Succinct uses SP1 virtual machine, while Boundless uses R0VM virtual machine developed by RISC?
So what is zkVM?
zkVM is a zero-knowledge proof virtual machine that allows developers to prove the execution of any Rust (or other LLVM programming language) based program.
In plain words, developers based on zkVM do not need to perform the computationally intensive zk proof generation process (manually build and optimize circuits), and the proof generation will be automatically completed in the background, greatly shortening the development time of zk proofs.
Succinct: SP1 vs. Boundless: R0VM
The zkVM virtual machine abstracts the complexity of zero-knowledge proofs by creating an objective environment, making proof generation as simple as traditional computing.
Both Succinct's SP1 and Boundless's R0VM are based on the RISC-V instruction set, support writing in Rust, and automate ZK proof generation. And both are suitable for general computing scenarios.

Differentiation:
1) Originality of underlying technology;
@SuccinctLabs SP1's underlying proof system draws on the modular ZK proof toolkit Plonky3 developed by the Polygon team. It is an iterative upgrade of Plonky2 as early as the beginning of 2022, with higher technical maturity. Succinct is equivalent to standing on the shoulders of the Polygon giant;
@boundless_xyz R0VM is based on the self-developed technology of its parent company RISC. After the R0VM 1.0 version was launched in June 2024, it also went through multiple technical iterations (1.1.0-1.1.2), and is currently iterating to the latest R0VM 2.0 version.
2) Open source level;
@SuccinctLabs SP1 claims to be the first 100% open source zkVM. I searched for relevant information and found that RISC's R0VM was partially open source when it was launched in the early days, and it was also announced to be 100% fully open source in August 2024.
3) Performance;
Performance is one of the core indicators of zkVM, usually referring to the generation time and verification time of zk proofs. Since this data is sensitive, and Succinct and Boundless are direct competitors, the data they publish may not be fair (such as test data for a specific environment, etc.), and I have not found more authoritative and reliable data from a neutral third party, so I will not disclose it to ensure objective and specific data.
The current mainstream view in the industry is that @SuccinctLabs SP1 performs better in hash-intensive tasks (such as Tendermint light client verification), which is reflected in the faster time to generate proofs; @boundless_xyz's R0VM is more suitable for general computing scenarios and has obvious advantages in memory management.
SP1's support for pre-compilation reduces the number of RISC-V instruction cycles required to generate proofs, thereby speeding up proof generation time and reducing proof generation costs. However, with the launch of R0VM 2.0, the addition of two major pre-compilations, BN254 and BLS12-381, will also bring significant performance improvements.

What is the zk proof market?
zk proof generation is the foundation for @SuccinctLabs and @boundless_xyz to move towards large-scale commercialization. Their ultimate goal is to become a more efficient and decentralized zk proof market, turning verifiable computing into a universal, trustless commodity.
The market plays the role of matching buyers and sellers. The zk proof market can be understood as a market that matches zk proof suppliers and demanders. The supplier of zk proof is the generator of proof, usually the operator of GPU or other hardware equipment; the demander of zk proof is mainly B-side users with verification needs.
@SuccinctLabs' proof market supply and demand matching mechanism is not complicated. The Succinct network consists of two types of core participants: requesters (demanders of zk proof) and provers (providers of zk proof).
Succinct acts as an intermediary for fund settlement: provers deposit collateral on the chain to obtain the qualification to participate in the proof competition, and the Succinct protocol first escrows the requester's request for proof service fees; provers compete through proof auctions, and the final auction winner delivers zk proofs to the requester and obtains corresponding fee income. The entire matching process is closed at this point.
For more detailed technical architecture implementation mechanism, please see @SuccinctLabs' official doc:
https://docs.succinct.xyz/docs/network/architecture/components
@boundless_xyz just released a white paper not long ago, which acts as a zk proof market. Its implementation mechanism is similar to that of @boundless_xyz, so I will not go into details here. For technical implementation details, please see the link to the Boundless white paper attached at the end of the article.

B-end user positions
As general infrastructure protocols favored by capital, @SuccinctLabs and @SuccinctLabs have their own core B-end user groups, forming the pro-Succinct faction and the pro-RISC (Boundless) faction.
Pro-Succinct faction:
Such as Cosmos, natively integrated IBC Eureka provides zk proof generation services, and realizes the expansion of IBC cross-chain interoperability in the global heterogeneous chain network. Including but not limited to: Polygon, DA layer @celestia, @AvailProject, etc. that provide early technical support;
Pro-RISC (Boundless) faction:
Such as ETH re-staking agreement @eigenlayer, zk cross-chain interoperability agreement @union_build, Bitcoin zk-Rollup @citrea_xyz, etc.
Summary
The core positioning of @boundless_xyz and @SuccinctLabs is very similar, and the overlap of their business scope is also very high. In my opinion, the competition between the two is more about the core users of B-end users and C-end users than the competition of technological innovation.
The competition on the B-end is evenly matched, and Succinct is in a clear advantage on the C-end. Boundless wants to make up for its shortcomings, and it is likely to launch similar points activities/invitation activities to grab C-end users.
Written at the end
If you can't imagine how big the potential market under the iceberg of zk universal proof is, you can't imagine how high the potential ceiling of @SuccinctLabs and @boundless_xyz is.
But all of this will be traceable. If you don’t understand it now and don’t recognize the value of the zk proof market, just keep paying attention.
I think we will eventually be involved in this zk revolution, and now, this revolution has just begun.