About Ingonyama
Ingonyama is a cryptography acceleration company dedicated to unlocking the full computational potential of modern hardware for zero-knowledge proofs and cryptographic workloads. The company develops high-performance libraries and frameworks that optimize zkSNARKs, elliptic curve operations, and other computationally heavy processes central to privacy-preserving technologies. Through its flagship product, ICICLE, Ingonyama empowers researchers, developers, and organizations with blazing-fast performance on CPUs, GPUs, and specialized architectures like Apple Silicon and ZPU™.
By focusing on both client-side and server-side cryptographic acceleration, Ingonyama supports a new generation of decentralized applications that demand high throughput, low latency, and verifiable privacy. Whether you're building zero-knowledge infrastructure, scaling private blockchain networks, or exploring zkML, Ingonyama offers the tools to speed up the core cryptographic processes—reducing cost, improving scalability, and enabling use cases that were previously impractical due to performance bottlenecks.
Founded with a mission to make cryptography both performant and accessible, Ingonyama has established itself as a leading force in the domain of hardware-accelerated zero-knowledge proofs. Its core technology, ICICLE, is a modular cryptography library designed to abstract away hardware complexity while offering developers maximum control and efficiency. ICICLE supports a wide range of elliptic curves, including BLS12-377, BW6-761, and BN254, and significantly accelerates core operations like MSM (multi-scalar multiplication) and NTT (Number Theoretic Transform).
The versatility of ICICLE has made it a go-to choice for many prominent Web3 projects. Brevis leverages its multi-GPU support for large-scale zk computation. Zerobase has adopted it for real-time ZK processing at global scale. ConsenSys integrated ICICLE into Gnark to realize an order-of-magnitude speed improvement in ECDSA P-256 verification. Lightscale achieved a 4x performance gain in Circom proof generation after integrating ICICLE into their Tachyon framework.
Beyond backend efficiency, Ingonyama is also pushing cryptographic performance to the edge with IMP1, a mobile-first proving framework powered by ICICLE-SNARK. Designed for both iOS and Android, IMP1 allows developers to run zero-knowledge proofs directly on client devices with up to 3× better performance than existing tools like RapidSnark. This enables lightweight applications with heavy cryptographic needs—without offloading computation to the cloud.
The company’s open innovation approach also includes educational materials, a research grant program, and support for contributions from the academic and cryptography communities. Through these initiatives, Ingonyama is not only a product company but also a thought leader shaping the future of privacy-preserving computation. Its main competitors in the space include Succinct, and RISC Zero, each addressing similar performance goals from different architectural angles.
Ingonyama provides numerous benefits and features that make it a leading innovator in the cryptographic acceleration and zero-knowledge computing space:
- High-Speed Cryptographic Operations: ICICLE offers state-of-the-art performance on MSM and NTT operations—up to 8–10x faster than traditional CPU implementations.
- Multi-Hardware Compatibility: Supports diverse compute backends including CPUs, GPUs, Apple Silicon, and ZPU™, allowing developers to maximize performance regardless of device type.
- Mobile-First Proving with IMP1: The IMP1 framework allows client-side zkSNARK proof generation on iOS and Android, making it ideal for lightweight, privacy-preserving applications on mobile.
- Multi-GPU Support: ICICLE enables parallel proof generation using multiple NVIDIA GPUs, significantly reducing latency for heavy workloads like zkML or recursive proofs.
- Plug-and-Play Integration: With intuitive APIs and language bindings, ICICLE can be integrated into existing ZK pipelines with minimal engineering effort.
- Open Source & Actively Maintained: ICICLE and IMP1 are open-source projects supported by a dedicated team and community, ensuring transparency and long-term reliability.
- Proven Industry Adoption: Trusted by teams at ConsenSys, Brevis, Zerobase, Lightscale, and Zircuit, showing real-world results in live cryptographic systems.
Ingonyama makes it simple for developers and researchers to integrate high-speed cryptography into their workflows using ICICLE and IMP1:
- Visit the Website: Head over to the official Ingonyama website to explore its product suite and open-source tools.
- Explore ICICLE: Start with ICICLE, the cryptographic acceleration library. Review its documentation, supported curves, and backend support.
- Use IMP1 for Mobile: Download and integrate IMP1 to run client-side zero-knowledge proofs on Android and iOS devices.
- Check the Blog and Posts: Browse technical deep-dives and case studies in the Posts section to see how other projects are using ICICLE.
- Apply for a Grant: Developers can earn rewards through Ingonyama’s Grant Program by optimizing cryptographic algorithms using ICICLE.
- Contact the Team: Have a unique use case or need help getting started? Reach out via the contact page to connect with Ingonyama’s cryptography experts.
- Follow Their Progress: Stay up-to-date with releases and academic contributions through Ingonyama’s ongoing research papers and technical publications.
Ingonyama FAQ
Yes, ICICLE is designed for true cross-platform cryptographic acceleration—including full support for Apple Silicon chips like M1 and M2. The library automatically optimizes proving tasks for Apple’s GPU architecture, allowing developers to tap into native performance gains without custom coding. This flexibility ensures fast and efficient zkSNARK operations on macOS environments.
IMP1 is a mobile-first proving framework built on ICICLE-SNARK, enabling lightweight, fast, client-side zero-knowledge proof generation. It eliminates the need to offload computation to a remote server, reducing latency and preserving user privacy. IMP1 supports both Android and iOS and achieves up to 3× faster performance compared to alternatives like RapidSnark, making it ideal for real-time, on-device cryptographic applications.
ICICLE-SNARK is a high-performance proving system built on the ICICLE backend that supports multi-GPU acceleration, clean abstractions, and cross-language compatibility. Unlike many zkSNARK implementations that are CPU-bound or require complex setup, ICICLE-SNARK offers plug-and-play modularity with powerful GPU optimizations. It’s open-source, flexible, and ideal for integrating into both research and production-grade systems.
Yes, ICICLE offers bindings and APIs that are accessible from languages like Python, Rust, and C++, making it highly compatible with custom zkML frameworks. Developers building AI models with privacy-preserving verifiability can incorporate ICICLE to accelerate MSM and NTT tasks across supported curves, all while harnessing multi-GPU setups. This makes it an ideal backbone for zkML toolchains targeting scalability and low-latency proving.
The Ingonyama Grant Program invites researchers to re-implement cryptographic algorithms from published papers using ICICLE. The program rewards participants based on the performance gains achieved over the original implementation. Projects with significant speedups using ICICLE’s GPU acceleration are eligible for higher grant tiers. This initiative aims to drive innovation in the cryptographic research community while showcasing the library’s capabilities.