How It Works
Modern, Adaptable, and Decentralized
A New Paradigm for zkVMs
Traditionally, zkVMs have relied on STARK-like systems (e.g., Risc0, zkEVM). While these systems are robust, newer paradigms, such as JOLT, explore more adaptable approaches, leveraging multivariate polynomial commitment schemes.
NovaNet embraces this spirit of innovation to achieve two critical goals:
Permissionless Decentralization: Supporting a wide variety of devices.
Privacy-Preserving Local Execution: Ensuring sensitive computations remain local.
To meet these requirements, NovaNet builds on ICME’s pioneering work in non-uniform incremental verifiable computation (NIVC). The journey started with the implementation of the SuperNova proving scheme, further refined with opcodes and improvements like optimal memory consistency checks (MCC) and extensions for parallelization under the same MCC paradigm. The science has led to ultra fast and portable schemes such as Nebula, which we were the first team to implement.
Why Nova and NIVC?
NovaNet leverages Nova and similar IVC-based folding schemes because of their unmatched memory efficiency. These schemes require minimal space to execute, making them ideal for a wide range of devices.
In NovaNet, the network dynamically determines chunk sizes based on each prover’s hardware capabilities and the complexity of the execution trace. This flexibility enables the network to divide proofs into smaller, parallelized problems. Specialized machines handle intensive computations, while smaller, geographically closer participants process other portions.
Cooperation Over Competition Unlike the “proof racing” model favored by centralized systems, NovaNet prioritizes cooperative proof generation. This approach delivers:
Broader use case support at exceptional speeds.
Stronger incentives for network participants to adapt and grow.
NovaNet is built on a simple observation: winner-takes-all works for some use cases, but cooperation works better for many others. There is no one-prover fits all - shapely values, and the alignment of incentives brings incredible prover speeds for a wide range of use-case.
Why Peer-to-Peer?
Privacy and Local Execution
Some use cases demand local proof generation for full privacy preservation. Local execution ensures sensitive data remains on users’ devices. In contrast, centralized proving services—even when designed for privacy—can leak data. This limitation reduces the viability of many privacy-sensitive applications.
NovaNet's peer-to-peer design overcomes this challenge by enabling proofs to be generated locally or collaboratively within a local network. This eliminates the need for data to traverse multiple network hops, reducing both lag and privacy risks.
Proximity and Performance
Locality is key to reducing latency in distributed networks. Peer-to-peer architecture enables machines within the same local network to collaborate directly on solving problems. By contrast, centralized proving services—whether on L1 or L2—must move data across distant nodes, often ignoring the benefits of the "network edge."
True Permissionless Participation
For a network to be truly permissionless, anyone should be able to join and contribute. NovaNet achieves this by allowing participants to interact directly, fostering deeper decentralization. This architecture enables game-theoretic optimizations that incentivize cooperation, encourage network growth, and ultimately result in faster, cheaper, and more flexible proving.
NovaNet: Fast, Cost-Effective, and Adaptable
NovaNet is a modular, peer-to-peer, decentralized prover network that developers can leverage with ease. Whether the goal is privacy-preserving computation, high-speed proof generation, or collaborative problem solving, NovaNet delivers a modern, adaptable, and scalable solution for the next generation of zero-knowledge applications.
Last updated