Article
Reinventing Irreducible
You may have noticed we’ve been quiet recently. That’s because we’ve been busy reinventing ourselves.
9/9/25

Irreducible Team
You may have noticed we’ve been quiet recently. That’s because we’ve been busy reinventing ourselves.
Irreducible began three years ago as a cryptographic hardware company. Our bet was that large-scale verifiable computing was on the cusp of practicality, and the missing piece was silicon. We saw that zero-knowledge proofs would soon power all blockchain infrastructure, and that the way to make them radically cheaper was to start from first principles and build the hardware they deserved.
We began by developing FPGA accelerators for systems like plonky2 and halo2. But as we dug in, we kept needing to climb higher up the stack. Hardware led us to drivers and compilers. Algorithmic bottlenecks led us to research binary fields and design a new proof system, Binius. Then to bring Binius to production, we developed a verifiable VM, PetraVM. Each layer was essential to bring our hardware into production, but the accumulated complexity kept pulling us further from the finish line. Eventually, we had to step back and ask: how much can we simplify our tech stack, and how much can we simplify our strategy?
Lessons Learned
Four conclusions reshaped our thinking:
Protocol innovation outpaced hardware integration. Co-designing hardware with Binius gave us protocol control, but not a stable target. We kept learning as we went, discovering new polynomial commitment schemes and sumcheck variations, and also new hardware bottlenecks. Dual priorities split our focus: should we prioritize features for a ZKVM, or hardware integration for simpler applications? Should the protocol be CPU-friendly, or hardware-optimal? We faced constant tension with these tradeoffs.
FPGAs underperformed GPUs. Our FPGA results were competitive with GPUs, but not decisive. Meanwhile, GPU clusters scaled up across the broader technology ecosystem, supported by toolchains and economies of scale we couldn’t match.
The market isn’t ready for ASICs. Custom silicon still promises 100x cost reduction, but the demand isn’t there yet. Today’s proving networks are small, dominated by a few players, and operate with fixed, per-proof fees stuck around $0.20–$0.30. That’s too high for mass adoption and too narrow to justify the multi-year, multi-million-dollar investment into ASICs.
Privacy needs fast local proving. zkVMs have become the default in the proving ecosystem, but they bring heavy overhead in both performance and complexity. Many of the privacy applications we care about, like anonymous credentials and private payments, don’t need a full VM, and can’t tolerate that cost. They require high-efficiency proving that runs instantly on a laptop or phone, right where the user’s data lives.
A Verifiable Internet
Our mission is not to build hardware, and it’s not to publish binary field research: our mission is to accelerate the verifiable Internet.
Today’s Internet traps us between spam and surveillance. Fake accounts, fake content, and now AI-generated noise flood our daily experience. The only “solution” available is to trust centralized institutions for our identity and information, in exchange for our data and attention.
We believe modern cryptography offers a way out. Irreducible is building the tools for an Internet that guarantees truth and privacy. Verifiable blockchain infrastructure is one part of that story, but the need is much bigger. Sovereign identity credentials and private onchain payments should be as seamless and integral to the Internet as SSL and HTTPS are today.
Renewed Focus
We’re not abandoning our promise of faster, cheaper proving—we’re making it practical for everyone.
Instead of custom silicon, we’re focusing on commodity hardware: laptop CPUs and mobile processors. This lowers costs, keeps performance high, and most importantly, makes proving available anywhere. Local proving is the only way to unlock use cases that can’t be outsourced to a prover network—like proving your identity or finances privately, without ever sending sensitive data away. We think people deserve better: push-button proving that just works on your own hardware.
This begins with a new major release of the Binius proving stack, called Binius64. Binius64 is a new proof system that distills the best ideas from Binius V0, and optimizes for simplicity and CPU performance. You can read more about it in our announcement post.
Licensing Strategy
Our original Binius codebase was released under Apache 2.0, with the expectation that revenue would come from hardware acceleration. Now that our full focus is on the Binius software stack, we’ve revisited our approach to licensing.
The new Binius64 code is fully open source, but with different terms for prover and verifier. The verifier remains permissively licensed under Apache 2.0. The prover library, however, is now released under AGPL-3.0, a strong copyleft license that ensures improvements remain open and prevents commercial exploitation without reciprocity. In practice, Binius remains free for non-commercial use. Commercial services that bundle a prover, meanwhile, must either contribute back modifications or partner with Irreducible for a commercial license.
As Vitalik Buterin recently argued, copyleft licenses encourage collaboration on public goods while preventing a tragedy of the commons. Our own work has benefitted enormously from open source, and AGPL ensures we can keep publishing our code without fear that others will close off and monetize our efforts.
Some other verifiable computing projects are monetizing with token-incentivized proving marketplaces. We believe the ecosystem doesn’t need speculative markets or intermediaries. What it needs is a performant prover library that is secure, reliable at scale, and ready for enterprise use.
Let’s Build Together
Irreducible started as a custom hardware company. Today, we are a proving software company with a singular focus: bringing truth and privacy to the Internet through local proving on commodity hardware.
If your organization is building with zero-knowledge proofs or verifiable computing—and you need a prover that is fast, efficient, and ready for production—we’d love to hear from you. Reach out to us, and let’s build the verifiable Internet together.