Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out now!
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out now!
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Status: Mainnet

State Committees

Generate fast-finality state proofs for optimistic rollups and seamlessly interact between chains.

BECOME AN OPERATOR

Lagrange State Committees are live on EigenLayer mainnet

See The Explorer

35+

Decentralized network of 35+ independent node operators

$4B+

$4 Billion + in Total Restaked ETH

About Our State Committees

A Lagrange State Committee is an efficient ZK light client for optimistic rollups that settle on Ethereum. It is made up of a decentralized network of nodes, each attesting to the finality of blocks within an optimistic rollup. The attestations are then used to generate state proofs or aggregated ZK proofs, which applications can use as the source of truth for the state of that particular optimistic rollup, such as for bridging and interoperability messaging.

Fast to Finality

Fast to Finality

Compared to traditional canonical bridging, State Committees serve as a “fast mode” for protocols to bridge from an optimistic rollup without waiting for the challenge window. The fast-finality property is due to the slashing mechanism, which raises the cost of adversarial actions. This addresses a key pain point around the latency typically associated with sending cross-chain messages.

Super-Linear Economic Security

Instead of independently verifying each source chain state, State Committees allow multiple protocols to derive security from a shared security paradigm made up of a single set of nodes that can scale dynamically as the protocol grows. This ensures super-linear economic security, as the economic weight securing each attestation can adapt dynamically with increased stake.

Reduced Overhead & Increased Scalability

Integrating with Lagrange State Committees means cross-chain protocols can essentially outsource their security and avoid having to run watchers for each of the rollups they support. By leveraging the shared security zone that State Committees enable, developers can reduce overhead costs while scaling, and redirect resources towards optimizing products instead.

Lagrange State Committees offer a robust shared security zone that interoperability protocols and dapp developers can leverage for super-linear security, cost efficiency, without sacrificing decentralization.

Check out our docs