Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more

Lagrange Deploys First Production-Ready ZK Prover Network Powered by Coinbase, Kraken and OKX

June 4, 2024

Today, Lagrange Labs has launched its Prover Network on EigenLayer, powered by Coinbase, OKX, Staked (a Kraken Company), P2P.org, Ankr, Nethermind, Luganodes, and more. Lagrange’s Prover Network is the first production-ready zero knowledge (ZK) prover network deployed in the industry and is backed by the best institutional validator teams in the space. While unlocking ZK’s potential has been the focus for many protocols in recent years, Lagrange’s Prover Network represents a significant step forward - more than 20 teams are already running provers that can finally enable mainstream access to ZK technology. 



This milestone marks the first time that top-tier operators have united to run production-grade ZK provers as part of a decentralized network. Lagrange’s ZK Prover Network will provide reliable proving of different types of complex computations that developers and protocols can take advantage of - all without the typical barriers related to ZK, such as complex cryptography or understanding circuits. We are thrilled to partner with the following top teams to launch our Prover Network and enable the next phase of ZK access:

  • Coinbase
  • OKX
  • Staked (a Kraken Company)
  • AltLayer
  • P2P
  • Ankr
  • Nethermind
  • Luganodes
  • Hashkey Cloud
  • Chorus One
  • DSRV
  • 01node
  • Staketab
  • Stakely
  • hahaHash
  • Pier Two
  • Safe and Steady Staking
  • DAIC
  • Allnodes
  • Stakefish
  • Aestus
  • A41
  • 0Y
  • Everstake
  • CoinSummer
  • BwareLabs
  • Staking4All
  • BlockHunters
  • InfStones
  • Antalpha
  • Gaj’s Operator
  • StakeCat

With more joining…

See the full list of operators here.

What Makes Lagrange’s Prover Network Unique

High Guarantee of Liveness

While ZK proofs can guarantee the validity of a computation, there is no inherent guarantee of liveness of when a proof will arrive to a blockchain. With Lagrange’s Prover Network, however, operators run provers and commit to generating proofs within a given time period and collateralize the commitment with capital. Failure to generate a proof on time results in a penalty in the form of slashing or non-payment, which incentivizes operators to perform as promised, resulting in high liveness guarantees. 

Favorable Cost Structure

On top of being the first live decentralized ZK prover network, Lagrange’s Prover Network also utilizes a novel architecture that benefits users (ie. applications/developers using the generated proofs) as well as provers (ie. those running computations to generate proofs). By deploying on EigenLayer’s low cost-of-capital environment with restaked ETH, users are required to pay less for liveness than alternative staking sources.  

Powering Lagrange’s Hyper-Parallel ZK Coprocessor ​​

Lagrange’s ZK Coprocessor allows developers to access verifiable compute at an extremely large scale by lifting intensive computations offchain and generating ZK proofs of the result to bring back onchain. Lagrange’s ZK Coprocessor is the first proof type deployed on Lagrange’s Prover Network. What makes Lagrange’s approach particularly unique is the ability to break down and distribute computational tasks to Lagrange’s decentralized Prover Network, which consists of an unlimited set of Provers restaked on EigenLayer. This means that compared to other ZK coprocessors on the market, Lagrange’s ZK Coprocessor can handle a much larger scale of computations and can generate the results and proofs significantly faster. 

Granular Proving Marketplace

Lagrange’s Proving Network enables operators to generate different types of proofs based on requested latency and hardware preferences. The Proving Network architecture generalizes to different categories of proofs, including data consumption, database construction, data ordering, and so on. The hyper-parallel nature of the network allows segregation and pricing per proof category, leading to a two-sided marketplace where complex queries are met with predictable proof categorization and generation. 

Lagrange’s Prover Network Architecture

The Lagrange Prover Network consists of two primary actors: Gateways and Provers. Each Gateway is connected to one or more Provers in the network, and is responsible for managing a queue of work that different Provers commit to perform. Each Prover in Lagrange’s Prover Network then participates in the proof generation process, with their tasks distributed based on the amount of work they’re still allowed to process, as defined by their stake.

Provers receive a reward when they generate a valid proof within the allotted time. A prover that does not fulfill its proof generation obligations in time will be penalized either through slashing or non-payment. This also effectively deters freeloading as a Prover with a disproportionately large stake will only receive a correspondingly large amount of rewards if they commit a large amount of computation to the network.

Lagrange Labs operates the first Gateway, but Operators can also define and operate their own Gateways. Operator-run Gateways can set their own rules around the types of proofs, hardware requirements, the distribution of work within the queue and operator payment splits.

Below is a sample overview of the life-cycle of generating a proof within the Lagrange Prover Network with participation by a Gateway and Provers:


Lagrange's ZK Coprocessor


Lagrange Labs has deployed the first Gateway within the Lagrange Prover Network, in order to power its ZK Coprocessor. Lagrange’s ZK Coprocessor is designed to enable developers to execute intensive offchain SQL computation and prove the result of the computation to smart contracts onchain. Rather than being constrained by onchain gas limits, developers can lift computationally intensive workloads, such as SQL queries over historical data, to an offchain prover that will compute the result asynchronously. The prover will then submit the result of the computation and a proof to a contract onchain, allowing the dApp to verify the integrity of the result. This means that developers can rely on the proof of the computation without ever having to trust the offchain prover to give them the correct result.

The first Gateway deployed on Lagrange’s Prover Network performs four key functions :

  1. Indexes blockchain data to create a database as part of the public input to proof requests, and constantly looks for updates in the storage of these contracts.
  2. Receives requests in the form of queries from applications, which can come from any chain on which the Gateway has a verifier contract deployed.
  3. Plans queries by breaking down requests into small parallelizable tasks that are distributed to different Provers.
  4. Manages the queue to dispatch the broken down tasks to Provers.

Becoming a Prover Within Lagrange’s Network

With the Lagrange Prover Network live on EigenLayer, operators such as Coinbase, OKX, or P2P.org can operate one or more Provers by running a simple binary file per Prover that communicates with the Gateway to start collecting tasks. Each Prover identifies itself to Gateways based on the size of the instance that it runs, ranging from a small to large. Small and medium servers can handle most of the tasks required initially by Lagrange’s first Gateway. For different proof types, such as validity proofs for rollup, Gateways may require operators to have larger machines and more computational resources.

Provers must also restake assets as collateral to guarantee liveness. Specifically, each Prover is required to have an amount of restaked ETH that determines their maximum work capacity within the network. Restakers can also delegate to Provers within the network. The rewards received by operators and restakers is proportional to the amount of work completed by the Prover. It's important to note that even if an operator has a large amount of capital restaked, they will only receive rewards based on the amount of work that they complete. 

To participate as an operator and run Provers for Lagrange’s Prover Network, check out the ZK Prover Network AVS Operator docs.


What’s Next

Lagrange Labs is thrilled to partner with top staking teams to deploy the first decentralized ZK prover network in the space. Going live on EigenLayer is an important first step in bringing ZK’s functionality into the hands of more builders and supercharging dapps with large scale verifiable compute. With support from operators in the Lagrange ZK Prover Network, we are continuing to iterate on Lagrange’s ZK Coprocessing protocol, with plans to enable self registration, custom queries and more in the following months. Follow us and join our community to stay up to date on Lagrange’s latest developments.