# AVS Screening - Lagrange ZK Prover Network ## Lagrange ZK Prover Network Contract address: 0x22CAc0e6A1465F043428e8AeF737b3cb09D0eEDa Website: https://www.lagrange.dev/ Twitter: https://twitter.com/lagrangedev Docs: https://docs.lagrange.dev/zk-coprocessor/overview Blog: https://www.lagrange.dev/blog AVS Category: coprocessor ETH Restaked: 1,96m ETH Total Operators: 55 Total restakers: 105,820 Competitors: Brevis coChain, Automata AVS Mainnet Date: June 4th, 2024 Economic Security wanted: $6,76b Operator limits: None Points program: N/A ### AVS Description The Lagrange ZK Prover Network enables secure, verifiable off-chain computations through zero-knowledge proofs. It indexes blockchain data and processes queries in parallel, ensuring efficient and trustworthy results. The network comprises Provers and Gateways: Provers execute tasks, while Gateways manage and distribute these tasks, ensuring timely proof generation. This setup allows complex computations to be verified on-chain without revealing sensitive data, supporting cross-chain operations and enhancing blockchain scalability ### Unique Selling Proposition The ZK Coprocessor operates through a network of independent provers executing computations in a parallel and distributed manner, coordinated centrally. It interfaces with blockchain data, from Ethereum for instance, for tasks like reading updates, registering, processing queries, and sending proof results from prover nodes. Acting as an intermediary, the ZK Coprocessor handles queries from smart contracts, performs necessary computations and proofs, and returns verified results to the querying contracts, thus enabling efficient cross-chain data verification and computational integrity. The Prover Network stands out due to several unique features. It offers a high guarantee of liveness by ensuring proofs are generated within a specific timeframe, with penalties for delays incentivizing prompt performance. The network's cost-effective structure leverages EigenLayer's low-cost environment, reducing expenses for users. Additionally, the Hyper-Parallel ZK Coprocessor enables large-scale, off-chain computations to be verified on-chain quickly and efficiently. Lastly, its granular proving marketplace supports various proof types, allowing for tailored and predictable proof generation based on latency and hardware requirements. ### Economic Model N/A ### Points Program Lagrange Labs has started a [Galxe campaign](https://app.galxe.com/quest/LagrangeLabs/GCVa2tdUog) to facilitate test queries on the ZK Coprocessor Euclid Testnet, despite not having a formal loyalty program. ### Builders For gathering information about Lagrange, we relied mainly on LinkedIn due to the fact that company domains do not share much about the people behind the project. The team is composed of experts in cryptography, engineering and computer science. [Ismael Hishon-Rezaizadeh](https://www.linkedin.com/in/i20h/) (Founder & CEO) [Charalampos Papamanthou](https://www.linkedin.com/in/charalampos-papamanthou-5b81074/) (Chief Scientist) [Kashish Shah](https://www.linkedin.com/in/kashishshah22/) (Founding Engineer) ### Backers Investors: Founders Fund, Archetype Ventures, 1kx, Maven11, Fenbushi Capital, Volt Capital, CMT Digital, Mantle Ecosystem Fund, various angels. Partnerships: EigenLayer, Frax Finance, Coinbase, OKX, Staked, AltLayer, P2P, Ankr, Nethermind. ### Centralization Contract owner is unidentified EOA: https://etherscan.io/address/0x5d9aB52c84D0bA59A3143982a7Ba34BEE079f776 The first registered activity for this address is an incoming transfer from the address owning Lagrange State Committees AVS contract (https://etherscan.io/address/0xb9d7c1ced67302967ce9553057589632bd99a998) ### Security Besides the audits by Secure3 (focusing on State Committees) ZK prover specific audits have not been found. https://github.com/Lagrange-Labs/lagrange-contracts/blob/develop/audits/Lagrange_State_Committee_Secure3_Audit_Report-1.pdf - 3 Medium, 0 Critical issues evaluated https://github.com/Lagrange-Labs/lagrange-contracts/blob/develop/audits/Lagrange_Update_Secure3_Audit_Report-2.pdf - 1 Medium, 0 Critical issues evaluated https://github.com/Lagrange-Labs/lagrange-contracts/blob/develop/audits/Lagrange_Update_Secure3_Audit_Report-3.pdf - all issues solved ### Maturity Mainnet date: June 4th, 2024 Holesky date: May 19th, 2024 Lagrange's [contracts depository](https://github.com/Lagrange-Labs/lagrange-contracts), active since April 30, 2023, showcases a small average number of commits (up to five a week) with observed periods of inactivity. A refresh in activity coincides with the AVS mainnet launch. ### Opt Out Exit conditions for operators choosing to withdraw from the validation process have not been specified. ### Regulatory Complexity Low risk of legal challenges is anticipated for the project, rooted in its infrastructural nature, which positions it to be regulatory agnostic. ### Risk Considerations - The control is centralised in EOA, allegedly controlled by non-doxxed individual(s); - The economic model is unclear, restakers do not know on what reward mechanism (single or dual token model) to rely;