Testnet is Live
TL;DR
We’re launching Fermah’s incentivized testnet!
This testnet will unfold in three phases over which we will gradually increase the number of prover nodes powering the supply side of the Fermah Network. The purpose of this testnet is to stress-test the network under real-world conditions.
The Fermah Testnet will be a crucial step in our goal of enabling cheap, fast, and reliable proof generation.
Why Testnet?
Zero-knowledge proofs are already here and transforming crypto. But, building resilient proving infrastructure requires rigorous testing under real-world conditions. Our incentivized testnet creates those conditions by bringing together actual hardware, prover nodes, and proving workflows.
We've designed this testnet to stress-test critical components of Fermah's Universal Proof Market:
- The Fermah Core matchmaking system
- Payment distribution mechanisms
- Peer-to-peer network functionality
- Security protocols and parameters
- Potential slashing mechanisms
Most importantly, the testnet helps us validate that our marketplace achieves what we've promised: making ZKPs cheap, fast, and reliable – at scale.
Let’s Explore the Tech
But first, what is Fermah?
Fermah is a universal proof market.
The supply side consists of machines such as GPUs and CPUs. On the demand side, Fermah can generate proofs for any instance in which ZK is used.
The demand and supply sides are aligned with the Fermah Matchmaker. The Matchmaker ensures efficient allocation of resources while maintaining competitive pricing. It can also handle any workflow, regardless of complexity.
Intelligent orchestration optimizes the utilization rate of machines, ensuring fast proving. The network’s lean mechanism design minimizes the cost of generating proofs.
The sum of these components enables universal proving; Fermah can generate proofs for any proof system, chain, or VM.

The Ultimate Stress Test
In this testnet, we’re putting the Fermah Network under real pressure.
We’re looking for bottlenecks, scalability issues, and edge-case bugs that only emerge under heavy load. Speed, cost, and reliability are the core metrics we’ll be optimizing for. This is where theory meets reality, and we’ll be fine-tuning every part of the system.
The key focus areas in this testnet will be:
- Real-World Workloads – Instead of relying on synthetic benchmarks we’ll be generating actual proofs on our testnet from the likes of major ZK ecosystem partners like ZKsync on our testnet. This will make sure we’re stress-testing Fermah with real demand, real prover nodes, and real constraints, allowing us to fine-tune performance in a way that directly translates to mainnet conditions.
- Stress-Testing Fermah Core – We’ll determine the maximum load capacity. It’ll help us determine how many proof requests can be handled before the system degrades and give us a better understanding of how to deal with requests as prover nodes approach their utilization limits.
- Smart Contract Resilience – We will test our escrow, payment distribution, and incentive mechanisms to verify that they function smoothly under various economic conditions.
- Performance Dashboards & Monitoring – External dashboards will track key metrics like the number of proofs, prover nodes, latencies, and system availability.
- Demand-Side UX & Developer Tooling – The testnet will validate the experience for proof seekers, ensuring they have the right tooling for seamless onboarding and proof requests. Prover node onboarding will also be streamlined with a unified CLI and minimal manual setup.
- Code Audits & Security – We’ll work with top-tier auditors to review our smart contracts and core protocol, addressing any vulnerabilities during the testnet period.
This testnet is Fermah's proving ground. The insights we gain here will bring us one step closer to making zero-knowledge proofs cheap, fast, and reliable.
Wen Testnet?
Now.
The testnet will unfold in three distinct phases, named after pioneering mathematicians whose work laid the foundations for zero-knowledge proofs.

Today, we roll out Phase One, Goldmiroff.
Phase One: Goldmiroff
This phase is named in honor of Shafi Goldwasser, Silvio Micali, and Charles Rackoff, who co-invented zero-knowledge proofs and first introduced the concept in their paper, “The Knowledge Complexity of Interactive Proof Systems.”
Like their foundational contributions, this phase establishes and launches the foundational components of our testnet infrastructure. In this phase:
- Complete testnet onboarding documentation will be provided to permissioned Prover Nodes
- A Prover Node operated by Fermah will be deployed for initial testing
Phase Two: Sahai
Named after Amit Sahai, who co-authored foundational works introducing concurrent ZKPs and whose research has advanced non-interactive zero-knowledge (NIZK) proofs. His work has accelerated making ZK systems practical and has influenced applications in privacy and secure computation.
This phase accelerates our testnet by:
- Introducing external Prover Nodes to Fermah Network's testnet
- Running custom-made benchmarks
- Improving dev tooling for both Seekers and Prover Nodes
Fun fact: Amit supervised my thesis during my PhD in Cryptography and is now an advisor to Fermah. He has been instrumental to the work we’re doing at Fermah today. Also, Goldwasser was Amit’s PhD advisor.
Phase Three: Boneh
Named after Dan Boneh, whose pioneering work on pairing-based cryptography and applied cryptosystems has revolutionized practical zero-knowledge applications.
In this phase:
- We gradually ramp the onboarding of external Prover Nodes
- Test the payment functionality of the Fermah Network
- Verify the functionality of the peer-to-peer network
Fun fact: I think he is everyone’s favorite cryptographer ever; mine, for sure.
…And Beyond 🤫
Following these three phases, we're planning something special that will expand participation beyond our initial infrastructure partners.
Stay tuned for details on our fourth phase, in which we will bring Fermah to our broader community.
Incentivizing the Testnet
Firstly, participation in the testnet will be incentivized. All participants will receive points in proportion to their contributions.
The Fermah Network’s primary value proposition is to provide cheap, fast, and reliable proving. And so, at the highest level, the points you receive will be proportional to how much you contribute to help enable this.
Disclaimer, Disclaimer, Disclaimer
While we've designed the testnet to be as stable as possible, we may need to make adjustments as we learn and respond to real-world conditions. Particularly:
- If we detect gaming of the point system, we'll implement appropriate changes
- Slashing functionality isn't expected at the onset but may be introduced later
- Hardware requirements may evolve as we optimize for different proving workflows
We'll communicate any changes clearly and promptly through our official X account and Discord.
Get Started Today!
The incentivized testnet is structured as a permissioned environment to ensure optimal performance and testing conditions. To participate:
- Await confirmation of your acceptance as a testnet participant. You will be notified via the Telegram handle you provided on the intake form (now closed) and receive onboarding documentation
- Set up your Prover Node according to specifications
- Begin generating proofs and earning points
What's Next: The Road to Mainnet
The Fermah Testnet represents the final step before the launch of our mainnet.
This testing period is crucial for ensuring that the Fermah Network delivers on our commitment to enabling cheap, fast, and reliable proof generation.
To stay informed about testnet developments and updates, follow Fermah on X and join our Discord.
Join us as we fiercely bring moon math to the masses!