orochi logo
|
Pricing
Pricing
orochi logo

Be the first to know about the latest updates and launches.

Star us on Github

Follow us on

  • Product
  • zkDatabase
  • Orocle
  • Orand
  • zkMemory
  • zkDA Layer (TBA)
  • Pricing
  • Developers
  • Documents
  • RAMenPaSTA
  • Research
  • Support Center
  • npm Packages
  • Resources
  • Blog
  • Brand Assets
  • Case Studies (TBA)
  • Ecosystem
  • ONPlay
  • $ON Token
  • Become a Partner
  • Discover
  • About us
  • Contact Us
  • Orochian Onboarding

Privacy Policy

|

Terms of Service

|

© 2025 Orochi Network. All rights reserved.

8bdf9c4
zkmemory logo

zkMemory

The Framework To Create Any zkVMs

zkMemory is the universal memory prover in Zero-Knowledge Proof
Handling the zk-proof generation for memory operations within the zkVM

Contact us
image
zkMemory-feature-icon

Proof-System Agnostic

zkMemory-feature-icon
Proof-System Agnostic

❤️ Build arbitrary zkVM to do ZK-rollups for any blockchain.
❤️ Utilized zkMemory as a backend of off-chain storage.

zkMemory-feature-icon

Future-Proof Design

zkMemory-feature-icon
Future-Proof Design

❤️ Utilized zkMemory as a module to reduce the cost of development.
❤️ Implement arbitrary CPU architecture.
❤️ Build proof-system agnostic verifiable runtime.

zkMemory-feature-icon

A Framework In Modular Design

zkMemory-feature-icon
A Framework In Modular Design

❤️ Build arbitrary zkVM to do ZK-rollups for any blockchain.
❤️ Utilized zkMemory as a backend of off-chain storage.

Modular Framework
For zkVM

Learn more
zkCastle
Supporting arbitrary instruction set

The modular approach allows zkVMs to support arbitrary instruction sets by using an instruction set emulator. This module translates instructions from the target instruction set into a format that can be processed by the other modules in the zkVM.

Generic tool to build different architecture

A modular zkVM can serve as a generic tool for building different architectures by providing a foundation upon which various components can be added or removed. This flexibility allows for the creation of zkVMs tailored to specific needs,

Proof-system agnostic, allowed proofs to be verified different back-end

One of the key benefits of a modular approach is the ability to make the zkVM proof-system agnostic. This means that the zkVM can be designed to work with a variety of different proof systems, such as zk-SNARKs, zk-STARKs, or other emerging technologies.

Adopt Incrementally Verifiable Computation

Incrementally verifiable computation (IVC) is a technique that allows for the verification of a computation in stages, rather than all at once. This can be particularly useful for long-running computations or computations with complex dependencies.

A powerful building block for creating secure and efficient zkVMs
Built By Orochi Network

Developers can design zkVM applications with customized instruction sets and architecture,
enabling to tailor the virtual machine to specific needs

Commitment Schemes
The first step in zkMemory is to commit the memory, then later we prove the correctness of the trace and then, we employ a ZKP protocol to prove that the execution trace is correct given its commitment.

Currently, our zkMemory implementation supports 3 commitment schemes: KZG, Merkle Tree and Verkle Tree.
Learn more
Execution Trace
We describe execution trace, which are used to prove memory consistency from a memory M and a computation process of N steps.
Learn more
Memory Consistency Constraints
At a high level, we create a new array tr′, which is a sorted version of tr. The elements of tr′ are sorted in increasing order by its address, then time log.
Learn more
Commitment Schemes
The first step in zkMemory is to commit the memory, then later we prove the correctness of the trace and then, we employ a ZKP protocol to prove that the execution trace is correct given its commitment.

Currently, our zkMemory implementation supports 3 commitment schemes: KZG, Merkle Tree and Verkle Tree.
Learn more
Execution Trace
We describe execution trace, which are used to prove memory consistency from a memory M and a computation process of N steps.
Learn more
zkmemory dragon benefit

1000+

Download over time

2

Versions published

Key Statistics

zkMemory paper has been downloaded over 1000 times and has undergone 2 major updates, demonstrating its growing popularity and commitment to continuous improvement.

Explore
origami dragon

Our zkMemory
Research

Build with us
🦀 Contributed to Microsoft’s Nova...
🦀 Open-source zkMemory library in Rust
🦀 Conditional Folding Scheme

🦀 Contributed to Halo2 and Nova of PSE

🦀 Modularize memory of zkVM

🦀 Published EIP-6366 and EIP-6617

Client Spotlight

Embrace The Future With The Best Partner

“
“

"The Orochi Network team have been really great to collaborate and partner with. We appreciate that they operate in good faith and we are thankful that they deployed their data feeds onto Zircuit! We highly recommend working with the Orochi team!"

Josh

Josh

Ecosystem Director of Zircuit

“
“

“Orochi has been with us from the start, providing crucial support and expertise to build our gaming ecosystem. Working with their skilled team has been a privilege, and together, we're creating top-notch gaming infrastructure for Ancient8. Proud to have Orochi as a key partner!”

Zane

Zane

Core contributor of Ancient8

“
“

"The Orochi Network team have been really great to collaborate and partner with. We appreciate that they operate in good faith and we are thankful that they deployed their data feeds onto Zircuit! We highly recommend working with the Orochi team!"

Josh

Josh

Ecosystem Director of Zircuit

“
“

“Orochi has been with us from the start, providing crucial support and expertise to build our gaming ecosystem. Working with their skilled team has been a privilege, and together, we're creating top-notch gaming infrastructure for Ancient8. Proud to have Orochi as a key partner!”

Zane

Zane

Core contributor of Ancient8

Orochi logo

Stay up to date with the latest news,
announcements, and articles.