Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more

Lagrange Labs and EigenLayer Announce a Strategic Partnership

August 15, 2023

We’re excited to announce our strategic partnership with EigenLayer. We’ll be collaborating to bring restaking to the Lagrange State Committee infrastructure, built using the Lagrange ZK Big Data stack.

Lagrange State Committees, composed of EigenLayer restaked validators, attest to the finality of a proposed block state transition submitted by optimistic rollups’ sequencers to Ethereum. These attested blocks are then used to generate zero-knowledge state proofs using Lagrange’s ZK MapReduce proof system. Messaging or bridging protocols can use these ZK state proofs to enhance their underlying state security.

Typically, messaging or bridging protocols have to either run a centralized set of validators for each rollup or wait for the fraud proof window to expire so that a rollup block written to Ethereum can be used (either 7 or 14 days). This has forced interoperability protocols to pick between either centralization risk or high latency. Lagrange Labs solves this problem by providing a gadget to create fast finality state proofs backed by the security of EigenLayer’s restaked validators.

In short, through combining EigenLayer restaking with Lagrange’s proof constructions, we are creating a shared and permissionless zone of security for cross-chain state. Lagrange’s integration with EigenLayer is currently on a private testnet and both teams are working closely together to reach production.

Lagrange is committed to working with EigenLayer to leverage our proving systems to build tools to enhance the developer experience for all AVS teams building on EigenLayer. Our ZK Big Data stack provides a powerful tool for concurrently proving both large scale storage inclusion and arbitrary distributed computation.

In the context of EigenLayer, these proofs can be used to enable AVSs to efficiently compute meta properties about operator participation across large onchain quorums. This can include tasks as simple as checking participation thresholds across large groups of operators, to complicated and dynamic public key aggregations over historical operator states for the purpose of custom slashing or payment flows. As the number of restaked validators on Ethereum grows, we anticipate increased complexity of AVS requirements to increase, as well as the need to efficiently orchestrate computation across these sets.

About EigenLayer

EigenLayer is the first protocol to introduce restaking on Ethereum, pioneering a new way for applications to leverage the existing cryptoeconomic security of the Ethereum validator set. This primitive enables the reuse of ETH on the consensus layer. With EigenLayer, Ethereum stakers can help secure many services by restaking their staked ETH and opting-in to many services simultaneously, providing pooled security. Reusing ETH to provide security across many services reduces capital costs for a staker to participate and significantly increases the trust guarantees to individual services.

About Lagrange Labs

Lagrange Labs specializes in developing infrastructure to increase the security and expressivity of how contract states can be used. Our team develops a novel proving system, called ZK Big Data, that supports concurrently proving both large scale storage inclusion and arbitrary distributed computation on top of the onchain data. Lagrange also builds an offering called State Committees based on restaked EigenLayer security that leverages the ZK Big Data stack to provide enhanced security to cross-chain protocols.