What is LayerEdge?
LayerEdge is a global verification engine that transforms Bitcoin into the security foundation of the internet. By verifying off-chain computation—including rollup state transitions, ZK-based applications, AI inference proofs, IoT data attestations, and anchoring final proofs to Bitcoin, LayerEdge creates a truly decentralized trust layer that any protocol can tap into—making Bitcoin's unmatched security accessible to all.
LayerEdge transforms Bitcoin from a passive financial ledger into a cryptographic trust layer that verifies computation without executing it.
Key Capabilities
zk-Proof Aggregation
LayerEdge aggregates multiple zk-proofs from various protocols into a single recursive proof . This reduces the verification complexity from O(n) to O(log n) and significantly lowers the cost and data size of anchoring proofs on-chain.
Bitcoin Anchoring
The final aggregated proof is committed to the Bitcoin blockchain using one of several anchoring methods:
OP_RETURN
(currently supported)Taproot
scripts with MAST for private, conditional verification- Future support for
OP_CAT
to enable concatenated script parsing and even cheaper native verification
Universal Proof Compatibility
LayerEdge supports zk-proofs generated by a wide variety of cryptographic engines:
- SNARKs: Groth16, PLONK, Halo2, Nova
- STARKs: Fractal, AirSTARK
- ZKVMs: RISC Zero, SP1
- Hybrids: PlonKy2, Nexus
Each proof is normalized into a common internal format, allowing LayerEdge to treat all systems as input-agnostic and easily aggregate them.
Core Architectural Modules


LayerEdge is composed of four modular subsystems:
1. Verification Layer
- Receives raw zk-proofs from protocols
- Normalizes them into a canonical format
- Validates structure and sanity
- Exposes APIs (e.g., gRPC) for proof submission
2. General Aggregator / Verifier
- Aggregates proofs recursively using circuits like Halo2, Nova, or Spartan
- Uses binary trees or batch fan-ins to minimize recursive depth
- Produces a single final proof πₐgg representing the validity of all prior computations
3. Data Availability Layer (DAL)
- Implements a sovereign Cosmos-based chain for storing proof commitments
- Organizes proof data into Merkle trees
- Provides Merkle paths and auditability for light clients
4. Bitcoin Anchoring Layer
- Commits πₐgg to Bitcoin using script-level logic
- Guarantees immutability, censorship resistance, and high economic finality
- In future, supports modular anchoring upgrades using OP_CAT
Light Node Verification
LayerEdge introduces probabilistic light node verification:
- Each light node validates only a random subset of proofs from the aggregate
- Randomness is derived from Bitcoin block headers + verifiable random functions (VRFs)
- This model achieves exponential fraud detection probability with minimal compute per node
This architecture ensures that even lightweight participants can contribute to security without needing to process every proof—drastically lowering hardware requirements and enabling broad decentralization.
Trust-Minimized Infrastructure for All
With its ZK-native architecture, recursive aggregation, and Bitcoin anchoring, LayerEdge allows:
- Rollups to offload proof validation while inheriting Bitcoin's security
- DePIN/IoT devices to attest to events using succinct ZKPs
- AI systems to validate inference claims without leaking internal weights or inputs
- Modular blockchains to rely on a shared verification layer, avoiding redundant verifier setups
LayerEdge is:
- A decentralized zk-verification layer
- Powered by recursive aggregation and probabilistic validation
- Anchored on Bitcoin's PoW for finality and tamper-resistance
- Designed to serve any application that requires trust-minimized proof validation
It unlocks scalable zk-infrastructure without compromising on decentralization, trust, or economic viability.