Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more

Lagrange State Committees and Arbitrum Partner to Enable Efficient and Trustless Cross-Chain State Access to Arbitrum for Developers

May 24, 2024

We’re thrilled to share that Lagrange State Committees is now integrated with Arbitrum, unlocking trustless and efficient cross-chain access to Arbitrum state. Effectively, Arbitrum developers can access a robust shared zone of security and build using fast and trustless cross-chain bridging and messaging.

Lagrange State Committee Overview

The Lagrange State Committee (LSC) network is a simple and efficient ZK light client protocol for optimistic rollups (ORUs) that settle on Ethereum, such as Optimism, Base, and now Arbitrum. Similar to Ethereum’s Sync Committee, LSCs support light client-based applications like bridges and interchain message layers, enabling them to use an optimistic rollup’s state without excessive trust assumptions. Each LSC consists of operators that have restaked 32 ETH worth of collateral on Ethereum via EigenLayer, forming an Actively Validated Service (AVS). These committees attest to the finality of blocks for a given optimistic rollup once the transaction batches are finalized on a data-availability (DA) layer, with their attestations generating state proofs used by applications as the source of truth for that rollup’s state. Unlike Ethereum’s capped Sync Committee, LSC networks support an unbounded set of nodes, allowing economic security to scale dynamically with the number of attesting nodes. For more on LSCs, check out the Lagrange website.

Impact for the Arbitrum Ecosystem

“Fast Mode” for Interoperability

LSCs offer a significant benefit to developers by reducing the latency of sending cross-chain messages from optimistic rollups. In canonical bridge designs, withdrawal messages from L2 to L1 must wait for the challenge window required for fraud proofs to pass, causing delays. LSCs act as a “fast-mode” for bridges and messaging protocols by accelerating attestations to finality, eliminating the need to wait out the challenge window. This fast-finality property thus addresses a key UX pain point of slow transactions that can be common for L2 end users - but without introducing additional security assumptions, as LSC operators are incentivized to generate correct attestations due to the slashing mechanism that can happen onchain.

Robust Security, Less Overhead

Integrating with LSCs enables Arbitrum developers to achieve robust security for their cross-chain interoperability use cases with less overhead. Traditionally, developers must independently run watchers to verify the state of each optimistic rollup, increasing infrastructure demands as more rollups are integrated. By tapping into LSC’s shared security zone, developers can instead shift their resources to optimizing their product features instead of managing the connection to each rollup they support. In addition, the state proofs generated by LSCs are actually agnostic to the transport layer used to relay them to destination chains. This means developers can leverage LSCs as an additional security layer on top of existing security mechanisms. 

As mentioned earlier, LSCs support an unlimited number of nodes, and so security actually increases dynamically with the number of attesting nodes. The integration signifies increased security for the Arbitrum system as a whole, as compromising a bridge or messaging protocol becomes exponentially harder. This is a welcome assurance for developers on Arbitrum, as they can build apps with cross-chain messages or asset transfers features that execute safely without risk of compromise.

More Expressive Cross-Chain DApps

LSC’s integration with Arbitrum as a ZK light client removes constraints developers typically experience with their cross-chain functions, as there is no longer a need to rely on additional trust assumptions for state access. For example, cross-chain money market applications suffer from liquidity fragmentation, necessitating bridging or messaging protocols to reconcile liquidity, leading to lower loan-to-value (LTV) ratios and economic bandwidth throttling due to reliance on trust oracle sources. Using state proofs from LSCs removes the need for such throttling, enabling developers to build more expressive, efficient and secure applications without these constraints.

What’s Next

LSC’s integration as a ZK light client for Arbitrum provides fast-finality state proofs for Arbitrum and other chains, unlocking new expressive cross-chain applications for developers. In addition, those who are interested in participating can apply to become an LSC operator and help secure the broader Arbitrum ecosystem.

 

This is only a part of the planned integration between Lagrange and Arbitrum. Stay tuned for more information on how developers will soon be able to leverage Lagrange’s ZK Coprocessor to perform cheap queries from Arbitrum directly from their smart contracts.