Author: yyy Source: X, @y_cryptoanalyst
Compared to @SuccinctLabs, @boundless_xyz has not received the market attention and importance it deserves, but it has the potential to become a leader in the zk general infrastructure track, just like Succinct. This is the original intention of writing this currently most detailed introduction article in the Chinese area.

Currently, the most talked-about protocol in the zk proof market segment is undoubtedly @SuccinctLabs. The invitation-based star activity for C-end users has quickly made Succinct popular. At the same time, the zk proof network @boundless_xyz, backed by @RiscZero, is rising, which I believe is Succinct's biggest competitor in the segmented track.
This tweet will briefly discuss the similarities, differences, and competitive advantages between @SuccinctLabs and @boundless_xyz, and it is yet to be determined which track leader will emerge.
Unavoidable zkVM
Whether it's @SuccinctLabs or @boundless_xyz, their technical implementations cannot bypass zkVM. The differentiating point is that Succinct uses the SP1 virtual machine, while Boundless uses the R0VM virtual machine developed by RISC.
What is zkVM?
zkVM is a zero-knowledge proof virtual machine that allows developers to prove the execution of any program based on Rust (or other LLVM programming languages).
In simple terms, developers using zkVM do not need to perform computationally intensive zk proof generation processes (manually constructing and optimizing circuits). Proof generation will be automatically completed in the background, greatly reducing the development time of zk proofs.
Succinct: SP1 vs. Boundless: R0VM
The zkVM virtual machine creates an objective environment that abstracts the complexity of zero-knowledge proofs, making proof generation as simple as traditional computing.
Succinct's SP1 and Boundless's R0VM are both based on the RISC-V instruction set, both support writing in Rust language, and automatically generate ZK proofs. They are both suitable for general computing scenarios.

Differences:
1) Underlying technical originality;
@SuccinctLabs SP1's underlying proof system borrows from the modular ZK proof toolkit Plonky3 developed by the Polygon team, iteratively upgraded from Plonky2 in early 2022, with higher technical maturity. Succinct is essentially standing on the shoulders of Polygon's giants;
@boundless_xyz's R0VM is based on the in-house technology of its parent company RISC. After launching R0VM 1.0 in June 2024 and going through multiple technical iterations (1.1.0-1.1.2), it is currently at the latest R0VM 2.0 version.
2) Degree of open-sourcing;
@SuccinctLabs SP1 claims to be the first 100% open-source zkVM. Upon researching, I found that RISC's R0VM was partially open-source in its early stages and announced 100% complete open-sourcing in August 2024.
3) Performance;
Performance is one of the core indicators of zkVM, usually referring to zk proof generation and verification time. As this data is quite sensitive, and Succinct and Boundless are direct competitors, the data they publish may not be entirely fair (such as test data for specific environments). I couldn't find authoritative and credible data from a neutral third party, so I will not disclose specific data to ensure objectivity.
The current mainstream view in the industry is that @SuccinctLabs SP1 performs better in hash-intensive work tasks (such as Tendermint light client verification), reflected in faster proof generation time; @boundless_xyz's R0VM is more suitable for general computing scenarios, with obvious advantages in memory management.
SP1's support for pre-compilation reduces the number of RISC-V instruction cycles required to generate proofs, thereby accelerating proof generation time and lowering generation costs. However, with the launch of R0VM 2.0, the addition of two main pre-compilations, BN254 and BLS12-381, will also bring significant performance improvements.

What is the zk Proof Market?
Zk proof generation is the foundation for @SuccinctLabs and @boundless_xyz to move towards large-scale commercialization. Their ultimate goal is to become a more efficient and decentralized zk proof market, turning verifiable computation into a universal, trustless commodity.
The market plays the role of matching buyers and sellers. The zk proof market can be understood as a market that matches zk proof suppliers and demanders. The suppliers of zk proofs are proof generators, typically operators running GPU or other hardware devices; the demanders of zk proofs are mainly B-end users with verification needs.
@SuccinctLabs' proof market matching mechanism for supply and demand is not complex. The Succinct network consists of two core participants: requesters (zk proof demanders) and provers (zk proof providers).
Succinct acts as an intermediary for fund settlement: provers deposit collateral on-chain to qualify for participating in proof competitions. The Succinct protocol first escrows the fees for proof service requests from requesters. Provers compete through proof auctions, and the final auction winner delivers zk proofs to the requester and receives corresponding fee earnings. The entire matching process is thus closed.
More detailed technical architecture implementation mechanism can be found in @SuccinctLabs' official doc:
https://docs.succinct.xyz/docs/network/architecture/components
@boundless_xyz recently released a whitepaper. Its zk proof market implementation mechanism is very similar to @boundless_xyz's, so I won't elaborate further. Technical implementation details can be found in the Boundless whitepaper link at the end of the article.

B-end User Camps
As infrastructure protocols favored by capital, @SuccinctLabs and @SuccinctLabs each have their core B-end user groups, forming pro-Succinct and pro-RISC (Boundless) factions.
Pro-Succinct Faction:
Such as Cosmos, natively integrating IBC Eureka to provide zk proof generation services, achieving IBC cross-chain interoperability in global heterogeneous chain networks. Including but not limited to: Polygon providing early technical support, DA layer @celestia, @AvailProject, etc.;
Pro-RISC (Boundless) Faction:
Such as ETH restaking protocol @eigenlayer, zk cross-chain interoperability protocol @union_build, Bitcoin zk-Rollup @citrea_xyz, etc.
Summary
@boundless_xyz and @SuccinctLabs have very similar core positioning, with a high degree of business overlap. In my view, the competition between the two is more about competition for core users among B-end and C-end users, rather than technological innovation.
The B-end competition is evenly matched, while Succinct has a clear advantage in the C-end. Boundless will likely launch similar point or invitation-based activities to capture C-end users.
In Conclusion
If you cannot imagine the potential market beneath the iceberg of zk general proof, you cannot imagine how high the potential ceiling of @SuccinctLabs and @boundless_xyz could be.
But all of this will have a traceable path. If you don't understand or recognize the value of the zk proof market now, just keep following.
I believe we will eventually be drawn into this zk revolution, and now, this revolution has only just begun.



