According to TechFlow, the ZK proof generation layer Cysic published a post on the X platform saying that the Cysic team worked with Zhang Zhenfei of the Ethereum Foundation to complete the Jolt-b paper, improving the recursion-friendliness of the zkVM solution Jolt developed by @a16z, making it more efficient. Now zkVM can execute programs of any size and generate ZK proofs to prove the execution. The key to achieving this is to split the program into subroutines, generate proofs for each subroutine, and then use recursive proofs to confirm the correctness of all subroutine proofs.

Jolt-b improves recursion friendliness and makes IOP (interactive proof) more efficient by adopting an alternative commitment scheme called Basefold. This approach is similar to Plonky2's enhancement of the Plonk scheme. In addition, the Cysic team pointed out that Binius, a proof backend developed by Irreducible, is not suitable for building zkVM, but performs well in precompilation. Binius optimizes proof complexity by using the smallest quadratic power field, but increases the complexity of recursive proofs when dealing with u16 or u32 structures.