Citrea Completes the First-Ever Trusted Setup Ceremony for ZK Proofs Used in BitVM

Citrea Completes the First-Ever Trusted Setup Ceremony for ZK Proofs Used in BitVM

Today, we’re announcing the successful completion of Citrea Risc0-to-BitVM Trusted Setup Ceremony. This milestone marks the first-ever trusted setup ceremony dedicated to the ZK proofs that BitVM will verify on Bitcoin. 

Clementine, Citrea’s BitVM‑based bridge design, optimistically verifies ZK proofs on Bitcoin without requiring consensus changes. This ceremony secures the exact proof system that Clementine relies on and can also be used by any BitVM-based project to establish cryptographic security for their own systems. This trusted setup ceremony also works with BitVM3 and Garbled circuits, setting a cryptographic foundation for future BitVM bridge designs. 

With a total of 63 contributions, Citrea’s trusted ceremony drew an industry-wide participation, including contributors from RiscZero, Nethermind, StarkWare, Luxor Mining, Shielded Labs, Boundless, Babylon, Avail, Aztec, Celestia, Nansen, and other leading projects.

Importantly, all of Clementine’s bridge signers participated in the ceremony. Because Citrea’s bridge follows a 1-of-N security model, which assumes one honest signer for the system’s security, this inclusion means no new trust assumptions beyond the bridge’s existing security model were introduced through the ceremony itself.

What’s the Significance of This Ceremony?

This monumental event moves BitVM-based bridges from concept into their final implementation phase on Bitcoin mainnet. Until now, Bitcoin bridges have relied on trusted intermediaries or federations. With its bridge design, Citrea replaces that model with cryptographic verification. 

Citrea proposed one of the first BitVM-based bridge designs, Clementine. Clementine includes a provably secure Bitcoin light client on Bitcoin, and its design is collateral efficient and scalable. These design choices have made Clementine one of the most technically advanced and widely discussed Bitcoin bridge designs. The completion of this trusted setup ceremony marks the final step before Clementine’s mainnet deployment.

This ceremony also marks an important milestone for Bitcoin scalability as a whole. The outputs of Citrea’s ceremony can be reused by any BitVM project to establish cryptographic security for their own systems. More importantly, the ceremony also works with BitVM3 and garbled circuits, providing forward-compatible cryptographic parameters for future BitVM bridge designs. By publishing a shared, verifiable set of cryptographic parameters, we lower the barrier for other BitVM builders and accelerate implementations of more secure BTC bridges. 

Verify Citrea’s Trusted Setup Ceremony

Clementine expresses a Groth16 zkSNARK verifier on Bitcoin. While Citrea produces STARK-based proofs (via RiscZero zkVM) for its execution proving, it wraps those STARK receipts into Groth16 SNARKs for its bridge verification so that Bitcoin (via BitVM) can verify a single compact proof on-chain. The trusted-setup ceremony establishes the public parameters for that Groth16 verifier. 

Verifying the ceremony matters to independently confirm the setup wasn’t manipulated and that Clementine points to the exact parameters produced. This process allows you to see the contributors, and if at least one of them deletes their randomness, then the operators can't forge any invalid proofs.

Verifying the ceremony is a lot more technical than contributing to it. We’ve published a verification guide to help anyone who wants to verify the ceremony independently. Refer to this guide for the full process.

What’s Next

Over the past few months, we’ve completed critical milestones to bring Citrea and its bridge Clementine to mainnet. With our audits and trusted setup ceremony complete, we’re preparing to onboard our infrastructure partners and ₿app ecosystem to a private mainnet environment to ensure they’re ready on public mainnet day 1. 

 Get ready! Citrea’s mainnet will enable:

  • First bridge verified by the Bitcoin network
  • The first fully programmable execution environment secured by Bitcoin
  • The first wave of ₿apps bringing real utility, network usage, and liquidity back to the Bitcoin ecosystem