Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out now!
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out now!
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >

Lagrange Labs Announces $13.2M in Seed Funding to Revolutionize Big Data Applications with its ZK Coprocessing Technology

May 8, 2024

Led by Founders Fund, the seed round will support Lagrange’s expansion of Zero-Knowledge Coprocessing, with a unique approach that unlocks verifiable computations over blockchains, at big data scale, in an efficient, fast and secure manner

New York, NY – May 8, 2024Lagrange Labs, a leader in scaling blockchain computation, announced today a $13.2 million seed funding round, led by Founders Fund. The round, which included Archetype Ventures, 1kx, Maven11, Fenbushi Capital, Volt Capital, CMT Digital, Mantle Ecosystem Fund and various angels, will further support the development and deployment of Lagrange’s Zero-Knowledge (ZK) Coprocessing technology. The announcement follows several recent milestones for Lagrange, including partnerships with EigenLayer, Base, Frax Finance, Mantle Network, Omni Network and AltLayer, as well as the launch of its first ZK coprocessor testnet, “Euclid.” Lagrange was also one of the first AVSs to launch on EigenLayer Mainnet, with over $4 billion restaked in the first 2 weeks and an additional $2.5B in restaking commitments from liquid restaking protocols including Ether.fi, Renzo, Swell, Puffer.fi and Kelp DAO.

Lagrange is at the forefront of addressing one of the most pressing challenges in the blockchain ecosystem: increasing the scale of computation that can be done by on-chain applications. To address this, Lagrange has developed their ZK Coprocessor, an off-chain network of specialized nodes that execute intensive computations and generate ZK proofs of the result. The network can then submit the result of the computation and a proof of its correctness back to a contract on-chain, allowing dApps to verify the integrity of the result. This means that dApps can verifiably access computations that would otherwise be too heavy to compute on-chain, without ever having to trust the off-chain prover to give them the correct result.

Lagrange’s unique approach to ZK Coprocessing is hyper parallel and horizontally scalable, such that computation can be divided into multiple small tasks that can be distributed to multiple machines, and executed in parallel. As more machines participate, proofs can be generated faster over larger datasets. This makes Lagrange’s network specifically able to prove computation for its partners at a scale otherwise infeasible through other approaches. The technology is based on proprietary research from the Lagrange team, called Reckle Trees, which also allows for the ability to update previously computed proofs without having to recompute from scratch.

"We believe that the industry has only scratched the surface of what’s possible for dApps, because of prior limitations in compute and access over large data sets, especially across fragmented chain states," said Ismael Hishon-Rezaizadeh, founder and CEO of Lagrange Labs. "With our approach to ZK Coprocessing, we can unlock new use cases that require handling of big datasets, such as on-chain liquidity or pricing calculations or even running AI/ML models, all secured by restaking with our integration with EigenLayer."

"Lagrange Labs' ZK Coprocessing technology is going to enable a whole new ecosystem of apps that developers couldn’t previously imagine," said Joey Krug, Founders Fund Partner. "We also see strong applications in the restaking and modular blockchain spaces, expanding the potential reach of Lagrange’s protocol to encompass almost all of the most exciting areas in blockchain development today."

With this new funding, Lagrange plans to accelerate its research and development efforts, focusing on refining its ZK Coprocessing platform and expanding its application across the blockchain ecosystem. The company is actively engaging with partners and exploring collaborations to integrate its technology into various protocols. The goal is to enhance computational efficiency while enabling more sophisticated blockchain applications, all without sacrificing security.

For more information, visit https://www.lagrange.dev.

About Lagrange Labs

Lagrange Labs is the creator and distributor of a new Zero-Knowledge Coprocessing protocol that enables verifiable computations at big data scale across various blockchains. Its unique ZK Coprocessing approach involves a decentralized network of nodes that execute computations off-chain and generate ZK proofs of the results to submit on-chain, in a hyper-parallel manner, thereby unlocking significant efficiency and cost gains. By providing hyper-scalable proving, Lagrange opens the door for innovations in cross-chain interoperability and applications requiring complex computations over big data. 

Contact
media@lagrange.dev