Announcing OpenVM 2.0, Powered by SWIRL

Published

We are excited to announce OpenVM 2.0 and the SWIRL proof system. OpenVM 2.0 proves mainnet Ethereum blocks in real time at a p99 level and proves RISC-V programs at 139 MHz on a cluster of 16 5090 GPUs with 100 bits of provable security. This represents a 3x+ improvement over the initial OpenVM GPU release in September 2025. It is powered by SWIRL, a new multilinear proof system featuring blazing-fast recursion, post-quantum security, proof sizes under 300 kB, and a new ahead of time (AOT) single-pass compiler for execution at 3.8 GHz. 

With this release, OpenVM 2.0 meets the performance targets defined by the Ethereum Foundation for L1 zkEVMs and proves at speeds similar to the clock speed of some embedded processors. These advances allow us to continue enabling developers to tailor ZK for their needs, now with greatly improved proving efficiency and latency.

OpenVM 2.0 will be open-sourced shortly under MIT and Apache 2.0 dual license on GitHub. We are also releasing a SWIRL whitepaper with a formal specification and security proofs. If you’d like to chat about using or customizing OpenVM 2.0 for your needs, join our developer Telegram.

Performance Benchmarks

OpenVM 2.0 brings 3x+ performance improvements over previous GPU releases and is now approaching non-trivial processor clock speeds. To evaluate performance for blockchain workloads, we generated STARK proofs for Ethereum mainnet blocks and measured end-to-end proving time. All benchmarks were run on a bare metal cluster of 16 5090 GPUs with security parameters ensuring 100 bits of provable security and proof sizes under 300 kB.

On a recent stretch of 1000 mainnet blocks, OpenVM 2.0 achieves real-time proving on 16 GPUs with p99 proving time of 11.8s and average proving time of 6.7s, meeting the performance and security targets for Ethereum L1 set by the Ethereum Foundation.

Benchmarks run on 16 bare-metal 5090 GPUs for blocks 24,000,000 to 24,000,999

On mainnet block 21,000,000, which we’ve evaluated since the initial v0.1 release of OpenVM, OpenVM 2.0 continues the trend of consistent decreases in proving time, representing an over 60x improvement in the last year.

OpenVM 2.0 benchmarks run on 16 bare-metal 5090 GPUs

We also compared against the previous GPU release of OpenVM from October 2025 on mainnet blocks 22,000,000 to 22,000,999. We see substantial cost and latency improvements across a wider range of blocks.

OpenVM 2.0 benchmarks run on 16 bare-metal 5090 GPUs

To evaluate raw throughput on general purpose workloads, we are introducing a new benchmark based on CoreMark, the industry standard for measuring embedded CPU performance. On an adaptation of CoreMark to RV32IM, OpenVM 2.0 sustains proving speeds of 11.4 MHz on a single 5090 GPU and 139 MHz on a cluster of 16 5090 GPUs. 

Benchmarks run on bare metal 5090 GPUs

The SWIRL Proof System

OpenVM 2.0 is built on SWIRL, a new multilinear proof system designed from the ground up to handle the complex, heterogeneous architecture of modern zkVMs. It features 100 bits of provable security, is post-quantum, and does not rely on a trusted setup.

The system’s backbone is WHIR, a multilinear polynomial commitment scheme we selected for its highly efficient Reed-Solomon proximity testing. SWIRL does not incur performance penalties in the prover or verifier when handling complex circuit designs with diverse sub-components. SWIRL uses modular applications of sumcheck to interoperate between different polynomial domains -- each phase of the protocol uses the domain most suitable for performance. These phases involve customizations of Zerocheck and Logup-GKR, together with a Stacked Reduction to link everything with WHIR. We further optimize the resulting sumchecks for small fields with a reformulated version of the Univariate Skip.

We are also introducing a new blazing fast recursion for SWIRL. By using write-once memory and limited dynamism, we are able to preserve the performance of a fixed recursion circuit while aggregating a dynamic number of proofs. To learn more about the cryptography and security proofs behind SWIRL, check out the new whitepaper.

AOT Execution for OpenVM

With the substantial proof system improvements in OpenVM 2.0, execution was initially a bottleneck in end-to-end proving. To address this, OpenVM 2.0 introduces a new ahead of time (AOT) execution system that executes RISC-V assembly at a near-native 3.8 GHz as well as execution improvements for elliptic curve operations.

Execution benchmarks run on AMD EPYC 9355 CPUs

AOT execution performs a single-pass compilation of OpenVM binaries to x86 assembly, achieving a 7.8x speedup over an optimized interpreter on the CoreMark benchmark and dropping execution time from 1.8s to 0.5s on Ethereum block 24,000,000.

What’s Next

We are actively working to bring OpenVM 2.0 to production. OpenVM 2.0 will be supported shortly in preview mode on the Axiom Proving API, and a production release will follow after a full security process including external security reviews. In conjunction with this, Axiom is actively integrating OpenVM 2.0 into ZK-enabled products across the ecosystem; if you are interested in deeper support to use OpenVM for your product, reach out here.

In the coming months, we are excited to continue pushing the frontiers of ZK by incorporating new techniques across proof systems, ZK frontends, and compilers into OpenVM. We are especially excited about the new design tradeoffs SWIRL enables for different ZK applications. To stay updated or collaborate, reach out on Telegram or X.

In the meantime, you can find us on Github as always!