Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more

Building a Light Client for Mantle With Lagrange State Committees

January 15, 2024

We are excited to announce our aim to integrate the Lagrange State Committees as a light client for Mantle Network.

The Lagrange State Committees (LSC) are a ZK light client protocol for optimistic rollups (ORUs) designed through combining Lagrange’s ZK MapReduce Coprocessor and EigenLayer restaking. State Committees borrow security from Ethereum by dual staking with both EigenLayer and the rollup’s native token.

LSCs are conceptually similar to Ethereum’s Sync Committee, and will serve as a foundation for secure and trustless light client-based cross-chain bridging and messaging. LSCs create a “fast-mode” for all interoperability protocols integrated with Mantle Network by providing a secure guarantee of Mantle Network’s state prior to the end of the fraud proof window.

For more information on the Lagrange State Committee architecture on Mantle Network, please visit both the announcement with EigenLayer and our discussion post on the Mantle Governance Forum.

A New Primitive for Mantle Developers

Lagrange State Committees provide a new primitive that simplifies the developer experience of integrating Mantle contracts with cross-chain applications. Rather than requiring developers to bootstrap their own isolated security guarantees, LSCs create a transparent and easy to integrate hub for cross-chain security. Integrating LSCs as a light client protocol will unlock a number of key benefits for Mantle Ecosystem.

Enhanced Developer Experience

A developer building a cross-chain interoperability protocol today must independently run a network of client nodes or watchers that verify the state of every optimistic rollup they support. As the number of supported optimistic rollups grows, the overhead of managing security across each origin chain increases. Instead, integrating with the Lagrange State Committee allows the developer to outsource their security, and instead focus resources on optimizing their product features.

By not relying on additional trust assumptions for state access, developers can build more expressive applications, as they do not need to constrain their cross-chain functions. For example, a portfolio-margining function in traditional finance naïvely assumes that the collateral across different positions exactly equal the total portfolio value, which in turn determines the optimal margin rate and directly influences solvency. However, with the introduction of trust assumptions between the portfolio positions, additional safety features need to be included in order to prevent insolvency in the case of discrepancy between the aggregate portfolio and the individual positions.

A typical example is liquidity fragmentation, on cross-chain money market protocols. Since liquidity is fragmented, a bridging or messaging protocol is required to reconcile cross-chain liquidity. This requires lower LTVs to account for the cost of reconciliation, and results in an economic bandwidth throttling, since the security of the positions are now reliant on a trust oracle source. Instead, by using state proofs, such throttling is unnecessary.

Mantle Ecosystem Expansion

The deployment of an LSC as a core primitive on Mantle will enable trustless and efficient cross-chain access to Mantle Network state. Additionally, Mantle Network’s LSC will both increase the capital efficiency of liquid staking derivatives like $mETH, and will give $MNT holders a new source of native yield.

By increasing the security of accessing Mantle’s state cross-chain, developers will be empowered to build a range of new emergent applications. For example, state proofs enable new cryptographic primitives such as decentralized identification (DID), which attests to a user’s digital identity. We posit that in order for the use of DID to be feasible, it must be simple to verify by an on-chain contract. That is, a single-step proof of identity should be sufficient to attribute features and history to a user, without the need for further verification. State proofs provide an essential primitive for verifying a DID across different chains.

LSCs also enable new financial primitives, such as cross-chain portfolio risk management. Cross-chain risk management is the ability to optimize capital allocation depending on the aggregate risk assumed by the total assets within a portfolio. Some relevant examples include loan-to-value ratios for collateralized lending, portfolio margin, fixed-term loan durations, and so on. In return for the potential increased capital efficiency, any cross-chain risk management scheme incurs three categories of costs: (1) latency costs, (2) risk update costs and (3) rebalancing costs. Due to Lagrange’s ZK MapReduce Coprocessor and Recproofs, the LSC deployment dramatically reduces latency costs, cheaply computes risk updates, and allows for efficient rebalancing owing to secure cross-chain access.

Beyond the LSC integration, Lagrange is committed to continuing to use its MapReduce coprocessor to empower developers on Mantle Network. Future integrations of Lagrange’s proving stack with Mantle Network can include contract secured revenue, DEX VIP programs, and sequencer transaction ordering commitments.

Fast Messaging

In canonical bridge design, a messaging service is used to relay the intent to withdraw assets from the L2 to the L1. In optimistic rollups, the withdrawal is only finalized after the challenge window required for fraud proofs has passed, thereby introducing message latency. That is, the bridge contract on L1 must wait for the L2 state to be considered unchallengeable before it relays the message.

The Lagrange State Committee network reduces the latency of sending cross-chain messages from optimistic rollups. Each individual state committee acts as a “fast-mode” for bridges and messaging protocols by accelerating attestations to finality and removing the need to wait out the challenge window. Optimistic rollups also directly benefit from the LSC’s fast-finality property as it solves a key UX pain point for L2 users without introducing additional security assumptions. Correct attestations to finality from LSC nodes are incentivized by the fact that slashing of malicious nodes can happen on-chain based on the existing “slow mode”.

New Cross-Chain Pathways

Using state proofs, cross-chain protocols can more easily consume Mantle Network state without any additional overhead or relying on the security of intermediary protocols. This opens opportunities for developing new cross-chain pathways with Mantle Ecosystem that are secured by the strength of Mantle’s native assets. As an example, a smart contract on TON can send a message or bridge with a Mantle Network contract by relying on security directly bootstrapped using rehypothecated $MNT or $mETH. Since the security is bootstrapped using Mantle Ecosystem, other ecosystems like TON can directly integrate without having to depend on economic security provided by intermediary protocols. In short, Mantle Network’s cross-chain partners can safely integrate with Mantle Ecosystem by only relying on cryptoeconomic security directly provided by Mantle.

LST Rates

By using LSC for direct L2 state access from the L1, liquid staking token (LST) contracts and exchanges can offer better primary market rates between the spot and derivative assets. For example, an exchange or swap contract on L2 can access the staking protocol’s contract (and therefore local redemption rate) and vice versa. Instead of relying solely on a bridge / messaging protocol, which introduces both latency and an additional messaging fee, the exchange and staking liquidity protocols can bypass such fees and offer tighter spreads. In other words, using state proofs effectively reduces the spread of redemptions on both the L1 and the L2.

Permissionless Interoperability Hub

LSCs create an easy to integrate interoperability hub that offers fast-finality bridging and messaging based on transparent cryptoeconomic guarantees. In the current paradigm, every interoperability protocol must independently build a quorum of nodes to secure the state it uses for cross-chain bridging or messaging. This means that every new interoperability protocol that integrates with Mantle Network must increase its operating costs and communication overhead.

In contrast, Lagrange State Committees enable any arbitrary cross-chain protocol to integrate with a single hub of shared cross-chain security that can dynamically scale in size based on demand. To integrate, a cross-chain protocol is only required to verify a single state proof, rather than independently running a network of watchers.

Security of the Mantle LSC therefore becomes summed into a single large shared pool. This makes Mantle a holistically a more secure ecosystem, as compromising a bridge or messaging protocol becomes exponentially harder. From the perspective of developers, building apps on Mantle Network becomes substantially easier, as they can trust that their cross-chain messages or asset transfers will safely occur without risk of compromise.

Enhanced Native Yield

Holders of $MNT can participate as operators of nodes in the Lagrange State Committee or can delegate their stake to other operators. Participation in the state committee protocol will generate yield back to $MNT stakers from the fees paid by cross-chain protocols that consume the security the committees provide. This in turn provides an additional cash flow to $MNT holders and creates an additional source for yield. This also provides an additional utility for $MNT tokens, and will create a positive impact on token price as holders start to collect additional fees.

In summary, $MNT token holders are rewarded with additional yield for doing their part in contributing to securing the broader Mantle Ecosystem.

Conclusion

Lagrange Labs is hard at work, relentlessly testing and refining our system for both a public testnet and mainnet launch in 2024. If you’re a cross-chain application developer building an interoperability-focused product and want to improve safety for users by harnessing the power of shared security, reach out!

Visit the website | Follow Lagrange Labs on Twitter | Read the documentation

Acknowledgements

Ismael Hishon-Rezaizadeh (Lagrange Labs) and Omar Yehia (Lagrange Labs) contributed to this article. We thank the Mantle Network and EigenLabs team for their feedback and insight.