Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out now!
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out now!
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >
Lagrange’s ZK Coprocessor Testnet “Euclid” is live - Try it out >

The Next Chapter for Lagrange

May 8, 2024

Today, our team at Lagrange Labs announced our $13.2M seed round, led by Founders Fund, with participation from Archetype Ventures, 1kx, Maven11, Fenbushi Capital, Volt Capital, CMT Digital, Mantle Ecosystem Fund and various friends, supporters, partners and angels. We’ll use this funding to continue to accelerate the development of Lagrange’s hyper-parallel ZK Coprocessor and State Committee products, as well as to continue to expand our ever growing ecosystem of partner projects. 

The journey of Lagrange thus far has been fueled by a commitment to deep research and a mission to further the adoption of crypto using zero-knowledge proofs. As we embark upon this next chapter, I’m excited to share our progress, story and vision with you. 

Lagrange: Beyond a Name

When Lagrange Labs was first started, we focused on addressing interoperability challenges between blockchain protocols using cryptography and zero-knowledge proofs. In fact, the name “Lagrange” is inspired by mathematician and astronomer Joseph-Louis Lagrange, who discovered Lagrange Points, positions of equilibrium in space between two celestial body systems. We considered these lightweight points of stability as the perfect analogy for what we believed the final state of trustless interoperability in crypto would be.

While Lagrange has moved away from being a purely cross-chain focused company, the name remains, as does our goal of bringing equilibrium and stability to onchain applications. In fact, the original vision of secure interoperability even lives on within our State Committee protocol, that generates State Proofs for optimistic rollups and integrates with popular interoperability protocols, such as LayerZero, Axelar and Polymer. 

Lagrange’s Mission

As we’ve progressed, we have crystallized our mission: to unlock new types of data-intensive and cross-chain applications by enabling verifiable computation over blockchain data at a ‘big data’ scale. The way we achieve this is through our hyper-parallel ZK Coprocessor.

Lagrange’s ZK Coprocessor takes a unique approach by first pre-processesing blockchain data into a SNARK optimized data structure, utilizing a decentralized network of provers. Once pre-processed, Lagrange’s network of provers can prove large scale SQL queries over the ZK-friendly data at a low cost to users. As our coprocessor is naturally parallelizable, proving can horizontally scale across arbitrary numbers of operators through both parallel computation and parallel proof generation.

In the end, Lagrange’s proofs can be verified back onchain, giving developers the superpower to efficiently query onchain data directly from their smart contracts. 

In the abstract, it's often hard to conceptualize what more data does for smart contracts. In concrete terms though, it unlocks a variety of new use cases such as dynamic DeFi primitives (real volatility, volume-weighted average pricing, etc), improved onchain rewards (points programs, volume-based trader incentives, etc), onchain sybil prevention mechanisms and more. I’m personally very excited to see what a new generation of smart contract developers will build once ZK Coprocessing is considered commonplace in crypto.

On top of Lagrange’s ZK Coprocessor we also build our own application, the Lagrange State Committees (LSC). Each Lagrange State Committee is a group of restaked nodes that attest to the “fast-finality” of blocks for optimistic rollup. These attestations are then used to generate State Proofs, which cross-chain applications can treat as a source of truth for the state of that particular optimistic rollup.

Lagrange’s State Proofs will be verified within well-known interoperability protocols including LayerZero, Axelar and Polymer Labs.

While Lagrange is no longer exclusively a cross-chain focused company, we’re still strongly committed to supporting teams who use our zero-knowledge proofs to build a more secure interoperability landscape.

Progress Thus Far

Over the last two years, we’ve watched Lagrange grow from a small startup experimenting with new cryptographic primitives to a company with multiple networks in production. Our progress has been entirely rooted in our team’s commitment to both innovating on foundational cryptography and to commercializing our own innovations.


One of the heuristics that we’re most proud of as a company is that our research team, led by our Chief Scientist Babis Papamanthou, is one of the few groups in crypto today to actually formalize and publish the research that our team pursues. We don’t just publish in the form of white papers but instead as peer-reviewed publications that have been accepted into top cryptography conferences. We believe that publishing research matters because it builds a foundation for exceptional research within Lagrange that can be compounded on for the next decade. Our first paper, Reckle Trees, authored by Babis Papamanthou, Shravan Srinivasan, Nicolas Gailly and Andrus Salumets on our team was accepted into both CCS’2024 and SBC’2023.

In addition to publishing research, we also are committed to commercializing it within Lagrange. Thanks to the excellent leadership of our Head of Engineering, Nicolas Gailly, our team's seminal research, such as our Reckle Trees paper, is already being used within our products.  Our team believes that in order to be able to capture value from our cryptographic innovations, we must have the structure internally to build and integrate them in meaningful ways. I’m proud to share that the architecture of both our ZK Coprocessor and our State Committee networks include novel research from the Lagrange team that have already given us a step up in performance compared to the prior state of the art.

What does our research and engineering progress mean to us as a company?Since launching last year, Lagrange has integrated with partners across major protocols and achieved milestones, including:

  • Integrations with EigenLayer, Mantle, Base, Frax, Polymer, LayerZero, Omni, AltLayer and many more
  • Launching Lagrange State Committees as the first ZK AVS on EigenLayer mainnet. Hitting over $5 billion in restaked ETH after only 3 weeks.
  • The Lagrange State Committees have generated over 30,000 state proofs and have finalized 2,000,000 blocks
  • Launching our first ZK Coprocessor testnet, ‘Euclid’. We’ve currently generated over 400,000 proofs total at a growing rate of 127,000 proofs per week.
  • A decentralized network of 40+ node operators running our infrastructure including Galaxy, Kraken, OKX, P2P, Figment, Kiln, InfStones and many more.

What’s to Come

Looking ahead, we have an ambitious roadmap ahead of us. We plan to launch the ZK Coprocessor on Mainnet in late-May, enabling developers and protocols to leverage ZK as part of a canonical design pattern for building onchain applications. We are also committed to growing the Lagrange ecosystem through strategic integrations, partnerships, and the expansion of our decentralized operator networks.

We invite you to join us on Discord to stay up to date with the latest developments and to start building with us.

Ismael Hishon-Rezaizadeh

Founder, Lagrange Labs