A technical deep dive into the Cubiq Network protocol, architecture, and vision for a mobile-native, zero-knowledge blockchain.
Version 1.0 - July 2025
This document outlines the foundational principles and technical specifications of the Cubiq Network.
Abstract
The Cubiq Network proposes a novel blockchain architecture designed to enable billions of mobile devices to participate as first-class citizens in decentralized networks. By separating computation from validation through the extensive use of zero-knowledge proofs (ZKPs) and a cloud-based prover network, Cubiq overcomes the resource constraints traditionally associated with mobile blockchain participation. This whitepaper details Cubiq's modular stack, including its zkEVM, Plonky3-based proving layer, lightweight DPoS consensus, and the innovative zkURL protocol for decentralized proof distribution. We present a scalable, secure, and inclusive framework for the next generation of mobile-native decentralized applications.
1. Introduction
The rapid proliferation of mobile devices presents an unprecedented opportunity for global blockchain adoption. However, existing blockchain architectures are primarily designed for high-performance servers, rendering direct mobile participation impractical due to computational, storage, and bandwidth limitations. This bottleneck hinders true decentralization and limits the reach of dApps to a fraction of the global population.
Cubiq Network addresses this fundamental challenge by introducing a paradigm shift: a blockchain purpose-built for mobile. Our solution leverages the power of zero-knowledge cryptography to offload heavy computational tasks, allowing mobile devices to perform only lightweight, verifiable operations.
1.1 What is Cubiq?
Cubiq is a novel Layer 1 blockchain designed from the ground up to be mobile-native, while maintaining Ethereum-equivalent security. It achieves this by:
Offloading computationally expensive zk-SNARK/STARK proof generation to a centralized or decentralized cloud-based prover,
While enabling mobile devices to act as lightweight verification and consensus nodes, called Qubes,
Through a zkURL protocol, analogous to RPC URLs, but for proof retrieval and integrity validation.
1.2 Why Mobile Participation Matters
As of 2025, over 6.9 billion mobile devices are in active use globally. Yet, less than a fraction of a percent of these participate in blockchain consensus or validation due to technical barriers.
Cubiq's mobile-first architecture democratizes access to blockchain infrastructure by enabling:
Low-resource nodes (Qubes) to join and validate the chain,
End-to-end verifiability of data and transactions using zero-knowledge proofs,
Geo-distributed decentralization, no longer centered on datacenter-heavy node operators.
1.3 Design Philosophy
Cubiq is guided by these core principles:
Minimal Trust – Every component verifiable, no black boxes.
Device Inclusivity – Works on low-end Android/iOS phones.
Modular Stack – Pluggable consensus, proof systems, and APIs.
Security via ZK Proofs – All offloaded computation is verifiable.
Open Ecosystem – SDKs and tooling to onboard developers & hardware partners.
2. Problem Statement
Current blockchain designs face significant hurdles in achieving widespread mobile adoption:
Resource Intensiveness: Full nodes require substantial CPU, RAM, and storage, unsuitable for mobile devices.
Bandwidth Consumption: Syncing and maintaining blockchain state demands high bandwidth.
Resource Drain: Continuous computation leads to rapid resource depletion and hampers device performance.
Limited Decentralization: High barriers to entry concentrate node operation among a few entities.
User Experience: Complex setup and maintenance deter average mobile users.
These issues collectively prevent blockchain technology from reaching its full potential as a truly global and inclusive decentralized infrastructure.
3. Cubiq Network Architecture
Cubiq's architecture is modular and layered, designed for efficiency, scalability, and mobile-native operation. It comprises three primary layers:
3.1. Execution Layer (zkEVM)
An EVM-compatible runtime environment optimized for zero-knowledge provability. It supports Solidity smart contracts with modifications to ensure efficient constraint generation for ZKPs.
Solidity Compatibility: Supports standard Solidity 0.8.x opcodes.
ZK-Optimization: Opcodes are carefully selected and optimized for efficient proving in Plonky3.
State Management: Utilizes sparse Merkle trees for efficient state proofs.
3.2. Proving Layer (Cloud Prover Network)
This layer is responsible for generating zero-knowledge proofs of state transitions. It is a network of specialized, high-performance cloud-based provers.
Plonky3 Integration: Leverages recursive STARK proofs for efficient and scalable proof generation.
Horizontal Scaling: Designed to scale horizontally to meet demand.
Proof Aggregation: Aggregates multiple transactions into single, verifiable proofs.
3.3. Consensus & Networking Layer (Mobile Qubes)
Managed by lightweight mobile-based validators ("Qubes") using a Delegated Proof of Stake (DPoS) consensus mechanism and gossip-based P2P networking.
Lightweight Validation: Qubes verify ZKPs, not re-execute transactions.
Gossip-based P2P: Efficient block and transaction propagation.
DPoS Consensus: Enables broad participation in network security.
Modular Design
Separation of concerns for scalability and independent evolution.
Mobile-Native
Optimized for low-resource mobile devices as first-class participants.
4. Key Components of Cubiq Network
A. Qubes (Mobile Nodes)
Lightweight mobile nodes that participate in consensus and validation.
Devices running Qube client participate in:
Proof verification (lightweight zk-STARK checks)
Block propagation & gossiping
Voting and staking in the DPoS consensus
Each Qube connects to a zkURL, a secure REST/WebSocket endpoint serving the proof data.
Built using WASM + Native Mobile Bridges (Swift/Java/Kotlin) to support Android and iOS.
Advantages:
Low bandwidth usage (<2 MB/block)
Verifier can run in under 500ms on mid-range smartphones
Energy-aware caching and background sync modes
B. Cloud Prover Network
- Generates recursive zero-knowledge proofs for:
EVM state transitions
Block validity
L1 to L2 interoperability (future scope)
- Runs Plonky3 in a containerized Kubernetes environment.
- Horizontally scalable — supports multiple proof generators per region.
- Generates Proof Bundles, which include:
zk-STARK/zk-SNARK
Public Inputs (state root, transactions)
Metadata (gas usage, timestamps, signatures)
- Proof bundles are indexed by zkURL and served to Qubes for validation.
C. zkURL Protocol
- Custom protocol schema, analogous to https://, used for requesting proofs:
zk://proof.cubiq.network/block/1202045
zk://prover.cubiq.net/proof/tx/0xabc...123
- Supports:
Signed responses using prover identity
ZK-verified caching on Qube client
DNS pinning and fallback mirrors
- zkURL is not just a URL — it’s a verifiable proof fetcher endpoint with zero trust assumptions.
D. Consensus Module (DPoS)
- Epoch-based Delegated Proof-of-Stake:
Qubes stake Cubiq’s native token to become validators
Delegators can delegate stake to trusted Qubes
- Block producers are elected per epoch using a VRF + stake-weighted lottery
- Fast finality through multi-step voting.
- Mobile-safe due to:
Low bandwidth voting rounds
Partial participation threshold (~66% of weighted stake)
E. Execution Environment (zkEVM)
- Fully Solidity-compatible, using a zk-circuit optimized variant of the EVM.
- Supported opcodes restricted to those efficiently provable in Plonky3.
- Contracts compile down to zk-compatible bytecode.
- Uses a modified Geth engine for pre-processing of transactions before proof generation.
4.1 Data Flow in Cubiq Network
Here’s a simplified flow of a transaction in the Cubiq network:
User submits tx → mempool → included in proposed block.
Qubes verify proof → cast vote via consensus module.
Block finalized → chain progresses.
This enables low-latency block propagation without requiring full EVM execution on Qube devices.
4.2. Security Considerations
ZK Soundness: All blocks are provably correct via zero-knowledge proofs.
Prover Trustlessness: Even if prover is centralized, any incorrect proof is rejected by Qubes.
Consensus Finality: Double signing or equivocation results in slashing.
Data Availability: Proofs and public inputs are stored with redundancy and verified via hashes.
4.3. Extensibility & Modularity
Pluggable Provers: While Plonky3 is default, others like zkSync’s Boojum could be integrated.
Prover Trustlessness: Even if prover is centralized, any incorrect proof is rejected by Qubes.
Consensus Finality: Double signing or equivocation results in slashing.
Data Availability: Proofs and public inputs are stored with redundancy and verified via hashes.
5. Proof Lifecycle
The proof lifecycle is central to Cubiq’s architecture. It defines how transactions are verified without requiring every node to execute them locally — enabling trustless mobile verification through offloaded zero-knowledge proving.
5.1. Transaction Inclusion
User submits a transaction through a wallet or dApp.
The transaction enters the pending mempool of a Qube or relay node.
A validator Qube (block proposer) bundles a set of valid transactions.
The block proposal is broadcast via Cubiq’s P2P network.
5.2. Proof Generation (Cloud Prover Role)
Once a block is proposed:
The cloud prover listens for proposed blocks via pub-sub.
It simulates all transactions using a zkEVM interpreter.
The execution trace is encoded into Plonky3 circuits.
A recursive ZK proof is generated for the block, including:
Merkle root transition
EVM state consistency
Public inputs (block number, state root, gas, etc.)
Signature verifications
This phase is computationally intensive and is offloaded to dedicated GPUs or TPU-based prover clusters.
5.3. Proof Packaging and zkURL Publication
Once the proof is generated:
It is compressed and signed by the prover.
Published to a zkURL endpoint, e.g.:
zk://prover.cubiq.org/proof/123456
The proof bundle includes:
The ZK proof
Public input data (encoded as JSON or binary)
Metadata: timestamp, prover ID, block hash
Fallback IPFS hash for decentralized availability
5.4. Proof Verification by Qubes
Qube clients (running on mobile) perform the following:
Fetch proof using zkURL.
Verify validity using:
Embedded Plonky3 verifier (WASM optimized)
Consistency of public inputs (gas, root hash, block hash)
If valid, the Qube votes on the block as part of DPoS consensus.
Even on mid-range phones, verification takes <500ms with <2MB memory footprint due to recursive proof compression.
5.5. Consensus and Finality
Qubes that have verified the proof broadcast votes in favor of the block.
Once 2/3 of weighted Qubes (by stake) have validated:
The block is finalized.
State root and block hash are stored.
Finality is deterministic — no fork resolution logic required.
5.6. Storage and Availability
Finalized blocks are pinned on:
Cubiq L1 storage (pebble-backed or IPFS)
zkURL mirrors and CDN
Merkle hash anchors on Ethereum L1 (optional future milestone)
Finality is deterministic — no fork resolution logic required.
5.7. Error Handling and Fraud Protection
If a Qube fails proof verification:
It does not vote, and alerts are raised.
If >1/3 of Qubes dispute a block, the block is rejected.
Malicious provers are slashed and blacklisted.
Qubes only accept proofs that:
Match expected block height
Have correct signatures from the registered prover ID
Pass all ZK verification rules
6. zkURL Protocol Design
The zkURL protocol is a foundational abstraction in Cubiq, allowing zero-knowledge proofs to be accessed in a standardized, authenticated, and efficient manner across devices — especially resource-constrained mobile Qubes.
It is a novel decentralized mechanism for distributing and retrieving zero-knowledge proofs. It functions similarly to HTTP for web content, but specifically for cryptographic proofs.
6.1. Purpose of zkURL
The zkURL is to Cubiq what http is to the Web, or ipfs:// is to decentralized storage. It:
Decouples proof retrieval from verification
Standardizes the way clients fetch proofs
Supports redundancy and verifiability
Enables modular backends (CDN, IPFS, on-chain, or DNS-based)
Qubes are mobile-first lightweight nodes forming the decentralized client layer of the Cubiq blockchain. They offload heavy zk-SNARK proving to the cloud while remaining fully trust-minimized through on-device verification of zk-proofs and active consensus participation.
7.1. Design Goals
Run on Android/iOS phones (2GB+ RAM, quad-core)
No full state storage or EVM execution
Trustless verification of proofs
Network gossip and consensus participation
Offline-capable block validation
Low bandwidth (≤ 10MB/day)
7.2. Roles Played by Qubes
Role
Description
Verifier
Validates zk-proofs from zkURL using Plonky3 WASM verifier
Consensus voter
Participates in DPoS by signing votes, proposing blocks, or endorsing peers
Light data relay
Shares proofs and headers over P2P mesh (optional mode)
Proof fetcher
Periodically polls zkURLs and caches verified bundles
7.3. Qube System Modules
zkURL Resolver
Pulls zk-proofs from CDN, IPFS, or peer Qubes
Authenticates signatures and timestamps
Proof Verifier (WASM)
Runs embedded Plonky3 verifier
Stateless execution of zkSNARKs
Verifies against public inputs (state root, gas, logs)
Cached anchor headers and nonces for replay resistance
Even without running a full EVM, Qubes can verify:
Sender balance
Contract bytecode hash
Gas used and logs
State transitions
7.5. Performance Profile
Metric
Target Value
RAM usage
< 400 MB
Storage usage
< 200 MB (prunable)
Bandwidth/month
< 500 MB
Proof verify time
< 500 ms
Battery impact
< 3% daily
7.6. Optional Features
These are optional enhancements for Qube functionality:
Push-based zkProof delivery (via FCM / APNs)
Encrypted gossip between Qubes (libp2p / noise)
Partial prover fallback (if cloud is unavailable)
Geographic proof clustering to reduce latency
8. Consensus Protocol and Staking for Qubes
Cubiq uses a lightweight Delegated Proof-of-Stake (DPoS) mechanism, optimized for mobile participation, with a role split between Qubes (light validators) and Provers (heavy zk compute operators). Consensus is designed to be modular, secure, and suitable for execution verification through zero-knowledge proofs.
8.1. Role of Qubes in Consensus
Qubes (mobile nodes) perform:
Block proposal voting
zkProof verification
Staking and slashing enforcement
Fetching and validating proofs via zkURL
Qubes do not need to generate zkProofs — instead, they verify them using efficient WASM circuits.
8.2. Consensus Overview
Cubiq consensus follows a 2-stage approach:
Stage
Description
Stage 1
A Prover submits a new block + zkProof to Cubiq
Stage 2
Qubes verify the proof, reach 2/3 supermajority, and finalize it
This design removes the need for heavy EVM execution on chain, relying instead on verifiable execution.
8.3. Voting and Finality
Voting Rounds: Every N seconds (e.g., 12s), a block proposal enters voting phase.
Supermajority Threshold: ≥66% staked Qubes must verify and vote for finalization.
Finality Gadget: Inspired by Tendermint's BFT round voting with fast-finality.
graph TD
A[Block Proposal + zkProof] --> B[Qubes verify]
B --> C[Qubes vote on-chain]
C -->|≥66%| D[Block Finalized]
C -->|<66%| E[Timeout or Re-propose]
8.4. Staking Mechanics
Parameter
Value (example)
Minimum stake per Qube
1000 $CBQ
Lock period
21 days
Slashing condition
Invalid vote or non-participation
Rewards distribution
Per epoch, proportional to active stake
Delegation support
Yes (via smart contracts)
8.5. Slashing Logic
Qubes can be slashed if they:
Sign an invalid proof
Fail to vote repeatedly
Attempt double-voting or equivocation
Slashing is enforced on-chain, with cryptographic evidence (e.g., signed votes).
8.6. Prover Selection
Any Prover may generate a zkProof
Only first valid proof accepted
Priority optionally given to Provers with bonded stake or reputation
In future, proof auctions may allow economic prioritization
8.7. Epoch System
Epoch length: 10 minutes (configurable)
At each epoch:
Rewards distributed
Slashing enforced
Validator set updated
8.8. Security Properties
Property
Ensured By
Proof correctness
Verifiable via zkSNARK
Finality safety
≥2/3 honest stake assumption
Liveness
Rotating proposers + timeout fallback
Sybil resistance
Staking required for participation
Accountability
All Qube votes are signed and auditable
9. Tokenomics and Incentives
The Qube (QUBE) token is the native utility and incentive mechanism that powers the Cubiq network. It is engineered to support fair participation, secure consensus, and sustainable operation of mobile-first, ZK-verified infrastructure.
9.1. Token Specification
Property
Value
Symbol
QUBE
Decimals
18
Smallest Unit
Wei (1 QUBE = 10¹⁸ Wei)
Type
Native token (not ERC-20)
Consensus Role
Delegated PoS + Block Voting
9.2. Token Roles in the Ecosystem
🛠 Utility
Pay gas fees on transactions and smart contract execution
Stake to become a validator or Qube delegate
Pay for ZK services: proof generation, zkURL fetch credits
Access network resources: storage, bandwidth
💰 Incentives
Earn staking rewards for delegating to honest Qubes
Block proposer rewards for validators
Mobile verifier rewards for verifying proofs locally
Developer grants for zk-native applications
9.3. Monetary Policy
Parameter
Value
Genesis Supply
To be determined by community governance
Emission Model
Semi-deflationary (tail emission possible)
Distribution
Transparent, via DAO and staking pools
Halving Schedule
None (adjusted via governance proposals)
9.4. Distribution Breakdown (Illustrative)
Allocation
%
Notes
Mobile Validators (Qubes)
35%
Earned via uptime, zkURL validation
Dev & Ecosystem Grants
15%
zkApps, open-source tools
Cloud Provers
15%
ZK proof generation staking pool
Core Contributors
10%
With vesting + DAO lockup
IEO & CEX Listing
10%
Fund raising and liquidity
Community Airdrop
10%
Initial adoption and decentralization
Reserve Treasury
5%
Used via DAO decisions
All allocations are proposal-bound and may evolve post-launch.
9.5. Gas and Fee Design
Cubiq uses a dual-tier fee system:
Base Fee (Burned): Similar to EIP-1559, this regulates congestion and deflates supply.
Priority Fee (Tips): Given to Qube proposers to incentivize fast inclusion.
Mobile Qubes only verify; they do not produce blocks directly but participate in weighted voting, and earn a portion of the proposer’s reward via delegation share.
9.6. Qube Mining via Participation
Instead of PoW mining, Cubiq introduces "Proof of Participation" mining, where:
Mobile Qubes are rewarded for:
Being online and verifying zkURL proofs
Voting on blocks and consensus proposals
Rewards are distributed based on:
Verified proof count
Delegation stake
Device uptime and performance
9.7. zk-Incentive Balancing
To ensure healthy network economics, we introduce zk-Weighted Rewards:
ZK Cost Credit Pool is algorithmically adjusted
Proofs that are reused via zkURL are subsidized
Cloud provers are paid per-verified-proof, not just per-generation
This balances incentives between:
Provers
Qube validators
Lightweight mobile devices
Developers (who generate ZK circuits)
9.8. Economic Security Model
Cubiq relies on delegated PoS slashing for economic alignment:
Qubes or Provers can be slashed for:
Serving invalid zk proofs
Participating in consensus fraud
Stakeholders must bond Qube tokens to participate
Validators are elected based on delegated stake + historical honesty
9.9. Governance via Qube DAO
Each 1 QUB = 1 vote in governance proposals
Proposals include:
Emission rate changes
ZK verifier upgrades
Network fee schedule
Treasury allocation decisions
Governance is implemented via zkSNARK-voting + snapshot in Phase 2.
10. Roadmap and Phases
The development of Cubiq follows a phased, modular rollout strategy, enabling early adoption by mobile validators and progressive decentralization. Each phase builds upon the prior with backwards compatibility and focus on real-world interoperability and ZK usability.
Objective: Turn Cubiq into a zk-native Layer 2 as a service
Deliverables:
✅ Launch of "MiniQubes": Custom app-specific zkRollups using Cubiq's stack
✅ zkRollup SDK for developers
✅ zkNFTs, zkPayments, zkSocial primitives
✅ zkFi: Native DeFi apps that don’t require full nodes
✅ Decentralized storage hooks for mobile Qubes
🚀 10.7. Long-Term Vision
Cubiq will become the first zk-native blockchain where everyday devices participate securely, verifiably, and with economic incentives. The mobile-first zkURL protocol and lightweight Qube architecture will enable:
A truly global, low-cost validator network
Massive DApp adoption with minimal barrier to entry
Robust privacy, composability, and cross-chain compatibility
11. Comparison with Other Blockchains
Cubiq introduces a novel paradigm for zk-based blockchains that prioritize mobile participation, decentralized proof distribution via zkURL, and seamless EVM interoperability. Below is a comparison with prominent zk and EVM chains:
🧩 11.1. Comparative Summary Table
Feature
Cubiq
Polygon zkEVM
Mina Protocol
zkSync Era
Ethereum (Mainnet)
ZK Proof System
Plonky3 (Recursive, STARKs)
zkSNARK (Groth16)
Recursive zkSNARK
zkSNARK (PLONK)
No ZK
Proof Generation Location
Offloaded to Cloud Prover
Centralized Prover
On-Chain + Off-Chain
Operator-Controlled
N/A
Mobile Node Participation
✅ Qubes (mobile verifier)
❌ Not Supported
❌ Very limited
❌ Not Supported
❌ Resource-heavy
Interoperability
Native zkEVM + zkBridge
zkEVM-compatible
zkApp ↔ Ethereum
zkEVM-compatible
Base Layer
Proof Delivery Mechanism
zkurl:// endpoint
Internal
Gossip/Manual
Central Server
N/A
Decentralized Storage
IPFS optional (zkURL CDN)
❌ No
❌ No
❌ No
❌ No
Consensus Mechanism
DPoS with Qube voters
PoS (Ethereum)
Ouroboros Samisika
PoS (Ethereum)
PoS (Beacon Chain)
Tokenomics
Qube (1e18 wei units)
MATIC
MINA
ETH
ETH
Target Audience
Mobile-first + zk Devs
L2 Users/Devs
zkApp Devs
L2 DApp Developers
All DApp Devs
🔍 11.2. Key Differentiators
✅ Mobile-first Design
Cubiq is the only chain enabling mobile devices (Qubes) to act as first-class citizens in consensus and verification.
Proofs are small and easily fetched from the cloud using the zkurl:// protocol.
🧪 Modular Proof Offloading
Cloud-based Plonky3 Prover can be upgraded independently.
No dependency on single sequencers or centralized actors.
🧠 zkURL Architecture
Abstracts proof distribution away from chain logic.
Enables trustless proof fetching over DNS-like endpoints (e.g., zkurl://mainnet.cubiq/872541).
🔄 Interoperability
Native zkEVM compatibility with Solidity, Hardhat, Foundry.
Designed for bridges, multi-chain messaging, and decentralized applications that span rollups.
🏗️ Decentralized Infrastructure
Optional use of IPFS or Cubiq CDN for proof caching.
Qubes participate in staking, governance, and data availability.
🚫 What Cubiq Does Not Do
No on-chain proof generation on mobile — computation stays offloaded.
No dependency on centralized sequencer — blocks can be proposed by Qubes.
No proprietary language barrier — standard Solidity and zkURL.
12. Sprint-Based Implementation Roadmap
🔧 12.1. Sprint 1–2: Core Setup & Infra (Weeks 1–2)
✅ Set up dev repos, CI/CD, and devnet bootstrapping.
🔹 Fork Polygon Zero stack and strip unnecessary layers.
Deliverable: Live Devnet with external Qubes and validators.
13. Community Governance and Qube Staking
Cubiq adopts a decentralized, community-driven governance model anchored by the QUBE token. This ensures network transparency, fair reward distribution, and permissionless participation in consensus, proof generation, and protocol evolution.
🧠 13.1. Governance via QUBE Token
Proposal System: Any QUBE holder can propose protocol upgrades, parameter changes (e.g., staking ratio, reward curve), or feature integrations via governance contracts.
Voting: Token-weighted voting is used. Qubes (mobile validators) can delegate voting rights to trusted representatives or DAOs.
Enactment Delay: Approved proposals are subject to a time-lock mechanism to allow for auditing and rollback if malicious.
💠 13.2. QUBE: Staking & Roles
Role
Stake Required
Reward Type
Slash Risk
Notes
Qube (Mobile Node)
≥ X QUBE
Block proposal, verification
✅
Lightweight verification only
Prover Engine
≥ Y QUBE
Proof generation
✅
May be delegated
Voter/Delegator
Any
Governance
❌
Passive holder
Exact stake thresholds are defined by the community and parameterized via governance.
📲 13.3. Qubes — Block Proposers and Verifiers (on mobile)
Qubes, running on mobile devices, are lightweight yet critical participants in consensus:
Proposal Flow:
Qubes monitor the mempool and aggregate valid transactions.
They construct a tentative block body and submit it to the Cloud Prover or any community-run prover.
Once the zero-knowledge proof is returned via zkURL, they attach it to the block header and broadcast the block.
Verification Flow:
All other Qubes fetch the zkURL and verify the proof locally.
A consensus vote (DPoS-based) is initiated.
Once 2/3+ of selected validators vote to finalize, the block is added to the canonical chain.
Key Properties:
No full blockchain sync needed.
Proofs are verified in under 500ms on modern mobile hardware.
All critical consensus checks are zero-knowledge validated.
☁️ 13.4. Decentralized Prover Network
Cubiq’s prover infrastructure is permissionless and incentivized.
Anyone can run a Prover node by:
Setting up Plonky3 and Cubiq circuits.
Connecting to the Cubiq Prover Registry smart contract.
Offering proof services on-demand via zkurl endpoints.
Proof Job Lifecycle:
A Qube submits a block to the Prover Registry.
Available provers bid or accept jobs based on latency and stake.
Once a proof is submitted, the contract verifies and releases the reward in QUBE.
Anti-Centralization:
The protocol favors geo-distributed and low-latency provers by rewarding performance.
Provers can be slashed for submitting invalid proofs or exceeding timeout windows.
Optional zk-Rollup Provers:
Provers may opt into bundling multiple Qube blocks for aggregated proving (micro-rollups), optimizing cost.
📈 13.5. Staking Rewards
Dynamic Inflation Model:
Total QUBE supply increases at a controlled, decaying inflation curve.
Block rewards are distributed among:
Proposing Qube
Participating Qubes (verifiers)
Prover Engine operator
Delegators (optional)
Slashing Conditions:
Submitting an invalid block or fake proof
Double-signing proposals
Failing to respond within deadline
All penalties are enforced via smart contracts using on-chain dispute resolution with hash commitments.
🌐 14. Future Vision
The Cubiq project envisions a future where zero-knowledge verification, modular consensus, and mobile-first participation converge to redefine blockchain scalability, security, and decentralization.
14.1. Ubiquitous Mobile Participation
Mobile devices (Qubes) will form the majority of active network participants.
With increasing smartphone penetration and local proof validation, Cubiq will unlock mass adoption in regions previously excluded from traditional Web3 participation due to hardware or bandwidth limitations.
14.2. Marketplace for Proof Generation
The Prover Network will evolve into a permissionless marketplace:
Anyone with sufficient compute can run a cloud prover node, register via a smart contract, and earn Qube tokens for generating timely and valid zkProofs.
This introduces competitive proving, driving down latency and creating an economy around validity proofs.
14.3. Modular Execution Layers
Cubiq will remain execution-layer agnostic:
Future releases may support zkEVM, zkVM, or even Move-based virtual machines using proof adaptors.
This modularity allows developers to build cross-chain zk bridges or deploy application-specific rollups (appQubes) using the Cubiq stack.
14.4. zkURL as an Open Standard
zkURL will be standardized and adopted beyond Cubiq:
Chains like Celestia, zkSync, and Polygon CDK may leverage zkURL endpoints for decentralized light client verification.
A zkURL resolver registry and DNS-like naming scheme will enable trusted, auditable access to proof snapshots.
14.5. Decentralized Governance
Through progressive decentralization:
Qube holders will gain voting rights on upgrades, prover reward curves, and protocol parameters.
The governance DAO will fund ecosystem grants, community bounties, and core R&D.
14.6. AI + zk Synergy
Cubiq will explore integrations with AI-generated zero-knowledge circuits, enabling:
zkML inference proofs verified on Qubes
Generative AI on-chain outputs with verifiable computation proofs
This may unlock AI-powered rollups with integrity guarantees.
14.7. Global zkProof CDN
A geo-aware zkProof content delivery network (CDN) will serve light clients across the globe.
Edge nodes validate and cache recent proofs
zkURL clients receive the nearest verified copy
Prover reputations are tracked on-chain for availability
With these long-term ambitions, Cubiq aims to become the backbone of verifiable, lightweight, and interoperable Web3 infrastructure — bringing zk-powered trust to billions of users, starting with the smartphone in your hand.