Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more

Hyper-Parallel ZK Coprocessing

Verifiably compute over blockchain data at a big data scale with Lagrange’s ZK Coprocessor and unlock new data-intensive and cross-chain applications.

Learn more

$5B+

In Total Restaked ETH

2.4M+

Blocks Finalized

400K+

ZK Coprocessor Proofs Generated

26K+

State Proofs Generated

1/5

Hyper-Parallel Computations & Proving

Lagrange’s ZK Coprocessor operates in a parallelized and distributed way: A computation is divided into multiple small tasks that can be distributed to multiple machines. The clusters of machines to execute computations and generate proofs scale horizontally, so as more machines participate, proofs can be generated faster over ever-growing datasets.

2/5

Ultra-Scalable Queries

Lagrange pre-processes blockchain data into a prover-friendly Verifiable Database which can handle unlimited storage slots, that smart contracts can make SQL queries over. While others can prove single storage slots but rely on the smart contract or an expensive proof to execute computations beyond a single storage slot, Lagrange’s ZK Coprocessor can query 8888 storage slots per block, more than an order of magnitude larger than other coprocessor solutions today.

3/5

Dynamically Updatable

Typically, ZK coprocessing involves proving the historical state of a chain and then proving a series of computation on top of the existing data set. Lagrange’s ZK Coprocessor can execute dynamic proving on top a Verifiable Database of historical contract storage state to target updating proofs of only what has changed. This approach, enabled by our Reckle Trees research, drastically reduces proving time and lends itself well to applications that need to compute specific datapoints over large sets of data.

4/5

SQL Queries Directly from Smart Contracts

With our ZK Coprocessor, developers can use ZK proofs to compute over historical storage, receipt or transaction data, directly from their smart contracts using SQL queries. No need for writing complex circuits or working with intermediaries.

5/5

Super-Linear Economic Security

Lagrange’s ZK Coprocessor enables Lagrange State Committees, which are ZK light clients each comprising a decentralized network of operator nodes. Each State Committee supports an unbounded set of nodes, so it can scale with the protocol as it grows. Integrating with EigenLayer’s restaking further extends Ethereum’s economic security and creates a robust shared security zone made up of a dynamic set of nodes.

News

Lagrange Labs Announces $13.2M in Seed Funding to Revolutionize Big Data Applications with its ZK Coprocessing Technology

Lagrange Deploys First Production-Ready ZK Prover Network Powered by Coinbase, Kraken and OKX

ZK Coprocessor Euclid Testnet Phase 1 Recap

Events

Science of Blockchain (SBC'24)

Dates

Aug 7-9, 2024

Location

New York City

Register

Token 2049 Singapore

Dates

Sept 18-19, 2024

Location

Singapore

Register

ACM Conference on Computer & Communications Security

Dates

Oct 14-18, 2024

Location

Salt Lake City

Register

Investors