NØNOS: Technical Specifications
Complete technical specifications for NØNOS.
System Overview
Architecture
x86_64
Language
Rust 100% (no_std)
Bootloader
UEFI PE32+
Kernel Format
ELF64
Unsafe in Crypto
Strict usage
Binary Sizes
Kernel
~221 KB
Signed, release build
Bootloader
~300 KB
UEFI application
Debug Symbols
~92 KB
PDB format
Total System
~521 KB
Excluding debug
Performance Metrics
Start Time
~2.5 seconds
Memory Footprint
~46 MB
Context Switch
~500 ns
Page Fault
~1 μs
Small Allocation
~100 ns
Memory Layout
Physical Load
0x100000
.multiboot
—
0x101000
.text
R-X
0x102000
.rodata
R--
0x103000
.data
RW-
0x104000
.bss
RW-
0x105000
.nonos.manifest
R--
—
.nonos.sig
R--
0x1FF000
Stack bottom
—
0x20F000
Stack top
RW-
Virtual Address Space
Stack Configuration
Stack size per task
64 KB
Guard pages
Yes
Growth direction
Downward
Paging
PML4
512
256 TB
PDPT
512
512 GB
PD
512
1 GB
PT
512
2 MB
Page Sizes
4 KB
Default
2 MB
Large mappings
1 GB
Huge mappings
Cryptographic Specifications
Algorithms
Ed25519
RFC 8032
32/64 bytes
BLAKE3
—
256 bits
SHA-512
FIPS 180-4
512 bits
AES-256-GCM
NIST
256-bit key
ChaCha20-Poly1305
RFC 8439
256-bit key
ML-KEM-768
FIPS 203
Level 3
ML-DSA-65
FIPS 204
Level 3
Ed25519 Constants
ML-KEM-768 (Post-Quantum)
Public Key
1,184 bytes
Secret Key
2,400 bytes
Ciphertext
1,088 bytes
Shared Secret
32 bytes
ZK Proof Specifications
Groth16 (BLS12-381)
Curve
BLS12-381
Security
128-bit
Proof Size
192 bytes compressed
Verification Time
~5 ms
Proof Format
Limits
Max Public Inputs
256 KB
Max Proof Size
2 MB
Target Specification
Hardware Requirements
Minimum
CPU
x86_64
RAM
512 MB
Firmware
UEFI 2.0
Storage
100 MB
Recommended
CPU
x86_64 with RDRAND, SMEP, SMAP
RAM
4 GB+
Firmware
UEFI 2.5+ with Secure Boot
TPM
2.0
Storage
SSD
CPU Security Features
RDRAND
Hardware RNG
Recommended
SMEP
Supervisor Mode Execution Prevention
Optional
SMAP
Supervisor Mode Access Prevention
Optional
CET
Control-flow Enforcement
Optional
Framebuffer
Max Resolution
1920 × 1080
Pixel Format
RGBA (32-bit)
Max Pixels
~4 million
Min Buffer
4 KB
Last updated
Was this helpful?


