share_log

Lagrange Labs Launches Its ZK Prover Network on EigenLayer, Powered by Coinbase, Kraken and OKX

Lagrange Labs Launches Its ZK Prover Network on EigenLayer, Powered by Coinbase, Kraken and OKX

Lagrange Labs 在 EigenLayer 推出其以 Coinbase、Kraken 和 OKX 為動力的 ZK Prover 網絡。
PR Newswire ·  06/05 01:12

NEW YORK, June 4, 2024 /PRNewswire/ -- Lagrange Labs has announced the launch of its Zero Knowledge (ZK) Prover Network on EigenLayer's Mainnet, powered by Coinbase, OKX, Staked (a Kraken company), P2P.org, Ankr, Nethermind, Luganodes, and more. As the first decentralized proof network deployed in the industry, Lagrange's ZK Prover Network is backed by more than 20 of the best institutional validator teams in the space. This marks the first time top-tier operators have united to run production-grade ZK provers as part of a decentralized network to finally enable mainstream access to ZK technology. Lagrange Labs' latest $13.2M seed funding round served to accelerate the development of the Prover Network, which supports its hyper-parallel ZK Coprocessor protocol.

紐約,2024年6月4日/ PRNewswire / - 拉格朗日實驗室已宣佈在EigenLayer的主網上啓動其零知識(ZK)證明網絡,由Coinbase,OKX,Staked(Kraken公司的子公司),P2P.org,Ankr,Nethermind,Luganodes等提供支持。作爲該行業首個部署的去中心化證明網絡,拉格朗日的ZK Prover網絡得到了20多個最佳機構驗證團隊的支持。這是達到主流訪問ZK技術的第一步,頂級運營商首次聯合運行生產級ZK證明器,成爲分散網絡的一部分。拉格朗日實驗室的最新 $13.2M 種子融資輪加速了 Prover 網絡的發展,該網絡支持其超並行 ZK Coprocessor 協議。拉格朗日的ZK Prover網絡作爲EigenLayer上的主動驗證服務(AVS),提供了除ZK證明固有的安全性和隱私性之外的獨特優勢。雖然ZK證明保證計算的有效性,但不能保證證明何時到達區塊鏈。然而,拉格朗日的Prover網絡運營商以給定的時間範圍內運行證明器並承諾用資本抵押投資於生成證明。未能及時生成證明將導致懲罰,形式爲削減或不支付費用,這激勵運營商履行承諾,從而保證高的實時性保證。通過在EigenLayer的成本低的環境中使用重新押注的ETH進行部署,用戶還可以從有利的成本結構中受益,從而他們所需支付的實時性成本比其他權益證明來源要低。Prover網絡支持超並行 ZK Coprocessor  協議的開發。ZK Coprocessor  允許開發者通過將密集計算脫離線下並生成結果的ZK證明帶回線上,從而在極大的規模上訪問可驗證計算。它的具體方法涉及將工作分解並分佈到拉格朗日的分散式Prover網絡,這個網絡可以進行超並行計算任務。因此,拉格朗日的ZK Coprocessor可以處理更大規模的計算,並且可以生成結果和證明,速度比市場上其他ZK Coprocessor更快。

Lagrange's ZK Prover Network launching as an Actively Validated Service (AVS) on EigenLayer offers unique advantages beyond the security and privacy inherent in ZK proofs. While ZK proofs guarantee the validity of a computation, there is no guarantee of liveness of when a proof will arrive to a blockchain. With Lagrange's Prover Network, however, operators run provers and commit to generating proofs within a given time period and collateralize the commitment with capital. Failure to generate a proof on time results in a penalty in the form of slashing or non-payment, which incentivizes operators to perform as promised, resulting in high liveness guarantees. By deploying on EigenLayer's low cost-of-capital environment with restaked ETH, users also benefit from a favorable cost structure, whereby they are required to pay less for liveness than alternative staking sources.

由於其網絡架構,拉格朗日的ZK Prover網絡還能夠支持不同類別的證明,包括數據消費、數據庫構造、數據排序等。Prover網絡包括兩個主要角色:門戶和證明器。每個門戶負責管理不同證明者承諾執行的工作隊列。雖然拉格朗日實驗室爲其ZK Coprocessor運營了第一個門戶,但運營商也可以定義並運營自己的門戶,以支持不同的Dapps和協議,通過設置自己的規則來管理證明的類型、硬件要求、工作分配和運營商支付分成。

The Prover Network supports Lagrange's ZK Coprocessor as its first proof type. The ZK Coprocessor allows developers to access verifiable compute at an extremely large scale by lifting intensive computations offchain and generating ZK proofs of the result to bring back onchain. Its specific approach involves breaking down and distributing work to Lagrange's decentralized Prover Network, which is able to perform computational tasks in a hyper-parallel manner. As a result, Lagrange's ZK Coprocessor can handle a much larger scale of computations and can generate the results and proofs significantly faster, compared to other ZK coprocessors on the market.

Prover網絡支持Lagrange的ZK Coprocessor作爲其第一個證明類型。ZK Coprocessor允許開發者通過將密集計算脫離線下,並生成結果的ZK證明帶回線上,在極大的規模上訪問可驗證計算。它的具體方法涉及將工作分解並分配到拉格朗日的分散式Prover網絡上,能夠以超高速進行計算任務。這使得Lagrange的ZK Coprocessor可以處理更多和更大規模的計算,並可以比市場上其他ZK Coprocessor更快地生成結果和證明。Lagrange的ZK Coprocessor作爲其第一個證明類型。ZK Coprocessor允許開發者通過將密集計算脫離線下,並生成結果的ZK證明帶回線上,在極大的規模上訪問可驗證計算。它的具體方法涉及將工作分解並分配到拉格朗日的分散式Prover網絡上,能夠以超高速進行計算任務。這使得Lagrange的ZK Coprocessor可以處理更多和更大規模的計算,並可以比市場上其他ZK Coprocessor更快地生成結果和證明。

Due to its network architecture, Lagrange's ZK Prover Network is also able to support different categories of proofs, including data consumption, database construction, data ordering, etc. The Prover Network consists of two primary actors: Gateways and Provers. Each Gateway is responsible for managing a queue of work that different Provers commit to perform. While Lagrange Labs operates the first Gateway for its ZK Coprocessor, operators can also define and operate their own Gateways to support different dapps and protocols, by setting their own rules around the types of proofs, hardware requirements, the distribution of work and operator payment splits.

由於其網絡架構,拉格朗日的ZK Prover網絡還能夠支持不同類別的證明,包括數據消費、數據庫構造、數據排序等。 Prover網絡由兩個主要角色組成:Gateways和Provers。每個門戶負責管理不同證明者承諾執行的工作隊列。雖然拉格朗日實驗室爲其ZK Coprocessor運營了第一個門戶,但運營商也可以定義並運營自己的門戶,以支持不同的Dapps和協議。他們可以設置自己的規則管理證明的類型、硬件要求、工作分配和運營商支付分成。

Ismael Hishon-Rezaizadeh, Founder and CEO of Lagrange Labs, elaborates, "The hyper-parallel nature of Lagrange's ZK Prover Network and its deployment on EigenLayer supported by top operators enables an efficient two-sided marketplace where different types of complex queries can be supported by reliable proof categorization and generation. This will finally open up ZK's functionality for mainstream adoption."

拉格朗日實驗室的創始人兼首席執行官伊斯梅爾·希松-雷扎依扎德深入解釋道:“拉格朗日的ZK Prover 網絡的超並行特性和由頂級運營商支持的 EigenLayer 部署,可實現一個高效的雙邊市場,各類複雜的查詢都能得到可靠的證明分類和生成。這最終將爲大衆採用零知識協議而打開功能。“

The Lagrange ZK Prover Network is supported by 20+ operators at launch, with more operators onboarding continuing to join. Those who are interested in becoming operators to run provers for Lagrange's Network can do so by visiting Lagrange's technical documentation. By deploying the first decentralized ZK prover network in the space, Lagrange Labs and partners are focused on bringing ZK into the hands of more builders and supercharging dapps with large scale verifiable compute.

Lagrange ZK Prover Network由20多個運營商在推出時提供支持,更多運營商將繼續加入。有興趣成爲Lagrange網絡運行證明者的人員可以通過訪問拉格朗日的Technical documentation進行操作。拉格朗日實驗室和合作夥伴部署的第一個分散式ZK證明網絡,專注於爲更多的構建者帶來ZK技術,爲大規模可驗證計算的Dapps供電。Lagrange的技術文檔通過在該空間部署第一個分散式的ZK證明網絡,拉格朗日實驗室和合作夥伴們專注於將ZK技術帶到更多構建加速大規模可驗證計算的Dapps中。

For more information about Lagrange's ZK Prover Network, visit .

有關拉格朗日的ZK Prover網絡的更多信息,請訪問.

About Lagrange Labs:
Lagrange Labs is the creator and distributor of a new Zero-Knowledge Coprocessing protocol that enables verifiable computations at big data scale across various blockchains. Its unique ZK Coprocessing approach involves a decentralized network of nodes that execute computations off-chain and generate ZK proofs of the results to submit on-chain, in a hyper-parallel manner, thereby unlocking significant efficiency and cost gains. By providing hyper-scalable proving, Lagrange opens the door for innovations in cross-chain interoperability and applications requiring complex computations over big data.

有關拉格朗日實驗室:
Lagrange Labs是一種新的零知識協處理協議的創建者和分銷商,該協議能在各種區塊鏈上實現大規模的可驗證計算。其獨特的ZK Coprocessing方法涉及一個分散式節點網絡,這個網絡可以執行線下計算任務並生成結果的ZK證明以在鏈上提交,以超級並行的方式,解鎖了顯着的效率和成本收益。通過提供超級可擴展性的證明,拉格朗日開啓了跨鏈互操作性和需要在大數據上進行復雜計算的應用程序的創新之門。

SOURCE Lagrange Labs

SOURCE拉格朗日實驗室

譯文內容由第三人軟體翻譯。


以上內容僅用作資訊或教育之目的,不構成與富途相關的任何投資建議。富途竭力但無法保證上述全部內容的真實性、準確性和原創性。
    搶先評論