Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more

Lagrange Launches as First Zero Knowledge Actively Validated Service (AVS) on EigenLayer Mainnet

April 11, 2024

Since announcing our integration with EigenLayer last year to incorporate restaking into Lagrange’s infrastructure, we have been testing and iterating on our State Committee ZK light client together, and we’re excited to announce that Lagrange has launched as the first ZK AVS on EigenLayer mainnet!

To start, Lagrange’s State Committees are launching with over $2B+ in commitments for natively restaked ETH from Ether.fi, Renzo, Swell, Puffer.fi and Kelp, along with a decentralized network of more than 20 independent operating launch partners:

  • 01node
  • A41
  • Allnodes
  • AltLayer
  • Ankr
  • Black Sand Technologies
  • Bwarelabs
  • Chorus One
  • CoinSummer
  • DAIC GmbH
  • DSRV
  • EverStake
  • Finoa Consensus Services
  • Hashkey Cloud
  • InfraSingularity
  • InfStones
  • Kiln
  • Luganodes
  • Nethermind
  • Nodes.Guru
  • P2P
  • Pier Two
  • Safe and Steady
  • Staketab
  • Staking4All

About Lagrange State Committees

Lagrange State Committees are ZK light clients comprising a decentralized network of unaffiliated nodes, powered by Lagrange’s ZK Coprocessor. Each State Committee attests to the finality of blocks within an optimistic rollup once transactions have been validated by a Data Availability (DA) layer. Lagrange’s ZK Coprocessor can then be used to generate a ZK state proof of this that can be used by decentralized applications and interoperability protocols.

The protocol revolves around two key components: the sequencer and client nodes. The sequencer coordinates attestations and serves them to provers that can generate state proofs. It operates in intervals, soliciting attestations from client nodes for finalized transaction batches, thereby improving network throughput. Client nodes independently verify rollup block headers, ensuring the sequencer’s role is solely in coordination, not attestation. Unlike Ethereum’s Sync Committee, which is capped at 512 nodes, Lagrange State Committees support an unbounded set of nodes, enabling super-linear economic security that can scale with the protocol as it grows. For more on the architecture of Lagrange State Committees, check out our Docs.

The open source Lagrange State Committee repo can also be accessed here.

What State Committees + EigenLayer Restaking Unlock

Super-Linear Economic Security

Lagrange State Committees revolutionize security in cross-chain interoperability by introducing a shared security paradigm. Unlike the traditional approach of interoperability protocols independently verifying source chain states, Lagrange State Committees enable multiple protocols to derive security from a shared security zone made up of a single, dynamic set of nodes. This consolidated approach eliminates the fragmentation of economic security seen in other cross-chain communication protocols, where the cost of compromising a subset of nodes is lower. Moreover, the fact that Lagrange’s State Committees can support an unbounded set of nodes results in a super-linear increase in security, as the economic weight securing each attestation can adapt dynamically with increased stake.

As Lagrange State Committees are designed to be transport layer agnostic, developers of cross-chain interoperable projects can stack Lagrange state proofs alongside their current security measures to further enhance their security. Integration with EigenLayer’s restaking further extends Ethereum’s economic security, fortifying downstream cross-chain communication protocols.

In essence, Lagrange State Committees transform the security landscape by providing a robust, scalable, and shared security solution for cross-chain interoperability.

Reduced Overhead, Increased Scalability

Integrating with Lagrange State Committees means interoperability protocols can essentially outsource their security and reduce overhead costs. Currently, developers of cross-chain interoperability protocols are burdened with the task of independently running watchers to verify the state of every optimistic rollup they support. As the number of integrated optimistic rollups grows, so does the infrastructure overhead associated with managing security across each origin chain. However, by integrating with Lagrange State Committees, developers can leverage the shared security offered by Lagrange and redirect their resources towards optimizing product features instead. The lightweight nature of each Lagrange state proof enables efficient verification on any EVM-compatible chain, further streamlining the process.

Additionally, once integrated, interoperability protocols can seamlessly add support for new optimistic rollups without increasing the number of chains operating nodes monitor. How this works is that operators leverage state proofs from the Lagrange State Committee network and therefore only need to relay message requests and proofs. A gateway contract on the destination chain can validate message existence by verifying a Lagrange state proof, further enhancing efficiency and lowering overhead.

In essence, integration with Lagrange State Committees not only enhances security but also enables interoperability protocols to optimize resources and scale effectively.

Fast to Finality

Lagrange State Committees offer a significant improvement in the speed of finalizing transactions compared to traditional canonical bridging approaches. Each State Committee serves as a “fast mode” for bridges and messaging protocols and enables users to bridge from an optimistic rollup without waiting for the challenge window, thereby addressing the latency associated with sending cross-chain messages from optimistic rollups.

This fast-finality property of State Committees is particularly beneficial for optimistic rollups themselves, addressing a key user experience challenge for L2 users. The guarantee of fast finality stems from the slashing mechanism, which raises the cost of adversarial actions, and the ability to slash colluding nodes on-chain with a variable time delay on the withdrawal of stake. Consequently, participants in a Lagrange State Committee will always have the incentive to attest to correct cross-chain states, allowing cross-chain applications to immediately use state proofs from a committee with minimal trust assumptions, backed by the rollup’s canonical bridge.

Lagrange State Committee Operators

Independent operators can deploy the Lagrange State Committees in combination with restaking through EigenLayer, to address several challenges with current approaches to cross-chain interoperability. For example, under Proof-of-Stake (PoS) security models, there can be the element of risk stacking, where those staking are faced with potential volatility of the asset that they are obligated to hold and lock up for the bonding period.

As mentioned previously, while inspired by Ethereum’s Sync Committee, Lagrange’s State Committee differs in that it supports an unlimited number of nodes, so there is significant upside and opportunity for participation. Currently, Lagrange State Committees are launching on EigenLayer mainnet with a network of 15+ unaffiliated operators. If you’re interested in becoming a State Committee operator, review our Docs and apply here.

Conclusion

As the first ZK AVS to launch on EigenLayer mainnet, Lagrange is looking forward to supporting interoperability protocols and Ethereum dApp developers with access to a robust zone of shared security and decentralization along with cost efficiency. In addition to Lagrange State Committees, the Ethereum ecosystem will be able to leverage the different ZK building blocks from Lagrange Labs to enable a whole new set of applications and use cases.

The team is continuing to build — follow Lagrange on Twitter to stay in the loop.