Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Status: Testnet

ZK Coprocessor

Supercharge your application by using ZK to efficiently compute historical storage, receipt or transaction data across large data sets directly from your smart contract.

See Docs

The ZK Coprocessor is in Euclid Testnet

The current phase of Euclid Testnet is about testing foundational features and improving the stability of the system, including pre-processing blockchain data into a Verifiable Database and cheap and fast queries from L2s.

To participate, check out Euclid Testnet Docs.

About the ZK Coprocessor

Lagrange’s ZK Coprocessor lifts intensive computations off-chain and generates ZK proofs of the result to bring back on-chain, but does so in a specific way:

01. It pre-processes blockchain data into an off-chain ZK-friendly Verifiable Database

02. Then it utilizes Lagrange's ZK Prover Network to run hyper-parallel computations to prove and aggregate the data into a ZK proof. 

03. Developers can then easily and efficiently query the data directly from their smart contracts, and even perform cheap queries between different blockchains.

What Makes Lagrange's ZK Coprocessor Unique?

01

Extremely fast computations, by breaking up computations into smaller workloads and distributing the work amongst a network of decentralized provers that can scale dynamically according to need.

02

Scalable proving of SQL queries over very large datasets, as the Verifiable Database supports unlimited block headers and the ZK Coprocessor can query 8888 storage slots per block, compared to other approaches that can only handle a few hundred storage slots.

03

Efficient targeting to “update” proofs, whereby the ZK Coprocessor can smartly identify only updating the proofs that have changed, instead of recomputing everything from scratch each time.

Lagrange's Prover Network, which supports the ZK Coprocessor, is now live on EigenLayer Mainnet.

Interested in building with the ZK Coprocessor? Reach out:

Partner With us