Place your ads here email us at info@blockchain.news
Jolt Achieves 6× Speedup with Enhanced Proving Capabilities - Blockchain.News

Jolt Achieves 6× Speedup with Enhanced Proving Capabilities

Caroline Bishop Aug 14, 2025 16:01

Jolt, a zkVM by a16z crypto, achieves a significant 6× speedup, enhancing its proving capabilities with the integration of Twist and Shout memory-checking arguments.

Jolt Achieves 6× Speedup with Enhanced Proving Capabilities

Jolt, the zero-knowledge virtual machine (zkVM) developed by a16z crypto, has achieved a remarkable 6× speedup in its performance, according to a report by a16z crypto. This improvement comes as a result of integrating the Twist and Shout memory-checking arguments, which now allow Jolt to prove over 500,000 RISC-V cycles per second on a MacBook with proof sizes under 50 KB.

Significant Performance Enhancements

After six months of development, Jolt is now capable of handling over 1 million RISC-V cycles per second on advanced processors such as the 32-core AMD Ryzen Threadripper PRO. This marks a substantial improvement from previous capabilities, offering a roughly 6x speedup. The integration also results in a cleaner codebase, eliminating the need for Jolt verifiers to understand complex decompositions of RISC-V instructions, thereby maintaining a streamlined operation with around 35,000 lines of code.

Economies of Scale and Future Prospects

Twist and Shout arguments bring economies of scale to the proving process by lowering the per-cycle proving cost. This enhancement ensures that Jolt's throughput improves with longer traces, making it highly efficient for real-world proving workloads, such as processing Ethereum blocks that consume millions of RISC-V cycles. Future developments aim to introduce a 'streaming prover' capable of handling long executions with minimal RAM usage, potentially enabling proving on mobile devices without recursion.

Technical Innovations and Comparisons

Jolt distinguishes itself from other zkVMs by avoiding complex components that slow down operations. Unlike traditional zkVMs that rely heavily on recursion and byte decomposition, Jolt leverages sparse polynomials and elliptic-curve commitments to enhance efficiency. This approach significantly reduces prover time compared to other zkVMs, which often face bottlenecks due to big-number arithmetic and field element limitations.

Jolt's prover now performs under 100,000 times more work than executing a program without proof verification. This represents a significant milestone, known as Speed Stage 1 on the zkVM progress roadmap. Notably, Jolt's prover efficiency outperforms popular SNARKs like Plonk and Groth16, which do not capitalize on repeated structures within computations.

Overall, Jolt's advancements represent a fundamental shift in zkVM design, offering a more modular and performant solution. With ongoing optimizations and the potential for broad application, Jolt is poised to redefine efficiency standards in zero-knowledge proof systems.

For further information, the original report by a16z crypto can be accessed here.

Image source: Shutterstock