Overview

Fermah is a universal proof market that connects machines (GPUs, FPGAs, etc.) on the supply side with applications (“seekers”) that need zero-knowledge proofs on the demand side. Fermah is also proof-system agnostic, supporting all major proving systems (zkVMs, zkEVMs, Groth16, and more) as well as any blockchain or execution environment. This flexibility allows a wide range of use cases, from zkRollups to privacy-preserving identity, to offload their proof generation to the network.

By abstracting the complexity of proof generation, Fermah brings “moon math” to the masses in a scalable way. Developers can focus on building applications while Fermah takes care of the cryptographic heavy lifting.

Recently Fermah introduced Confidential Proving Delegation (CPD), for which it is leveraging ICICLE. Confidential Proving Delegation enables proving to be delegated to powerful machines while keeping private data completely confidential – finally delivering the UX of centralized systems that users expect with the privacy guarantees of zero-knowledge proofs.

As usage grew, Fermah faced increasing demand for lower latency and higher throughput. To meet challenge of scaling CPD, the team took advantage of ICICLE, Ingonyama’s hardware-accelerated cryptography library. The result was significantly faster proving times, reduced infrastructure overhead, and a smoother user experience across the network.

Key Constraints

As Fermah’s ecosystem scaled, the team faced critical performance challenges:

  • Low-Latency Proofs: Many applications required sub-second proof generation, which was difficult to achieve with CPU-based provers.

  • Diverse Circuit Support: Fermah needed to efficiently handle a wide range of proof systems and circuit sizes, from mobile-scale to zkEVM.

  • Decentralized GPU Utilization: To scale efficiently, Fermah had to leverage third-party GPU nodes without building and maintaining custom low-level GPU provers.

  • Cost-Efficiency at Scale: Proof generation needed to be fast and resource-efficient to avoid becoming a bottleneck for applications or a cost burden on node operators.

A key bottleneck was Groth16 proof generation, which, despite fast verification, is computationally intensive on the prover side. Fermah needed a way to dramatically speed up Groth16 (and other systems) without reinventing the wheel.

Solution: Integrating ICICLE for GPU-Accelerated Proving

To overcome performance bottlenecks at scale, Fermah integrated ICICLE-Snark, Ingonyama’s hardware-accelerated Groth16 prover. This decision was driven by five key advantages:

  • Unmatched Performance: ICICLE-Snark is the fastest Groth16 prover in the world as of 2025. It offloads ~90% of Groth16 runtime (MSM and NTT) to GPUs, enabling high-throughput and real-time applications.

  • Proving for Popular Systems: Groth16 remains a widely used proof system (e.g. Circom circuits, zkID, zkLogin). ICICLE gave Fermah production-grade GPU support for BN254-based Groth16 proving out of the box.

  • Plug-and-Play Integration: ICICLE can be used as a Rust crate or standalone service with minimal changes to existing workflows. Fermah’s team integrated it without writing custom CUDA or GPU code.

  • Lean Engineering, High Performance: ICICLE let Fermah focus on product logic rather than hardware optimizations. As Vanishree Rao, Fermah’s founder, put it: “We’re standing on the shoulders of giants—Ingonyama’s ICICLE turbocharges proving on GPUs.”

  • Flexible and Future-Proof: ICICLE supports multiple backends (CUDA, Metal, CPU) and is expanding to additional proof systems. This aligns with Fermah’s goal of staying hardware and system-agnostic as the network grows.

By adopting ICICLE, Fermah avoided building GPU infrastructure from scratch and immediately upgraded its proving marketplace with industry-leading acceleration. The result is faster proving, lower overhead, and a better user experience across the network.

Integration Process

Integrating ICICLE into Fermah’s architecture was fast, smooth, and collaborative.

  • Quick Setup: Fermah’s Rust-based proving nodes integrated ICICLE-Snark with just a few lines of code. Switching to multi-device backed proving required minimal changes.

  • Flexible Deployment: ICICLE worked both as a native Rust crate and as a standalone GPU worker, giving Fermah flexibility to support future languages and workflows.

  • Strong Engineering Support: Ingonyama’s team worked closely with Fermah to tune performance, configure multi-GPU setups, and optimize for decentralized environments.

  • Rigorous Testing: Fermah validated ICICLE across a range of hardware, ensuring compatibility, correctness, and stability. Proofs were fully compatible with existing tooling, requiring no changes on the verifier side.

By the end of the process, Fermah had successfully upgraded its proving marketplace to GPU-grade performance. ICICLE enabled massive speed improvements in weeks, not months, without diverting engineering resources from core development.

Results

After integrating ICICLE, Fermah significantly upgraded its proving, reinforcing its value as the “universal proof market”:

  • Higher Throughput: Each ICICLE-powered node can process 5–10× more proofs than CPU-based alternatives, reducing infrastructure needs and increasing system capacity.

  • Lower Costs: Faster proving reduces compute time and cost per proof. As proving capacity scales, pricing becomes more competitive—making Fermah’s services even more attractive to users and operators.

  • Expanded Use Cases: With GPU acceleration, Fermah now supports more demanding applications, including privacy-preserving proving with Confidential Proving Delegation (CPD)—without compromising speed or latency.

“ICICLE gave our proving network the horsepower it needed to deliver on our promise for Confidential Proving Delegation (CPD). Proofs that once took seconds now run in a fraction of a second.”
Vanishree Rao, Founder at Fermah (Snark Chocolate podcast)

The ICICLE integration was a clear success. Fermah now combines the flexibility of a universal marketplace with the performance of best-in-class GPU acceleration, making it ready to support the next generation of ZK applications at scale.

ICICLE Dev Docs


Forward-Looking Plans

With ICICLE-Snark powering Groth16, Fermah is scaling its network and preparing for broader adoption:

  • Mainnet Launch: Fermah is moving from testnet to full mainnet, onboarding zk-rollups and Layer-2 networks as clients. With ICICLE’s performance headroom, Fermah is positioned to become core infrastructure in Ethereum and other blockchains’ scaling stack.
  • Ecosystem Growth: Fermah is working closely with developers and partners to promote its network as a plug-and-play alternative to in-house proving. 

Fermah’s integration of ICICLE is more than just a performance boost; it lays the groundwork for long-term growth. With mainnet launch, expanded proof system support, and new partnerships on the horizon, Fermah is well positioned to lead the next wave of scalable and decentralized zero-knowledge proving.

About Fermah

Fermah is a universal proof market. It is designed to support any proof system and execution environment. Fermah aims to bring ZK to the masses. Learn more at fermah.xyz.

About Ingonyama
Ingonyama is a hardware acceleration company pushing the boundaries of cryptographic computing. Its open-source library, ICICLE, supports multiple compute backends including CUDA, CPU, Metal, and soon WebGPU, Vulkan, and ZPU. This allows developers to build high-performance cryptographic applications that run efficiently across modern hardware.

The upcoming ICICLE v4 will introduce support for lattice-based cryptography, starting with protocols like LaBRADOR, Greyhound, and the LatticeFold family. This foundation sets the stage for accelerating post-quantum cryptography (PQC), private information retrieval (PIR), and fully homomorphic encryption (FHE). Learn more at ingonyama.com.