EigenLayer Has Sparked A Wave Of Innovation With Restaking, But What Potential Risks Accompany It?

IntermediateMay 21, 2024
This article delves into the Restaking feature of the Ethereum-based EigenLayer protocol, which allows leveraging staked ETH to support other protocols, thereby increasing capital efficiency and expanding network functionality. However, this innovation brings about new security challenges, including reduced costs for malicious actors and increased demands for platform security.
EigenLayer Has Sparked A Wave Of Innovation With Restaking, But What Potential Risks Accompany It?

Summary

Preface

Top-Level Design and Macro Security.

Security of Emerging Ecosystems

Conclusion

Summary

The core technology of EigenLayer, Restaking, allows decentralized services (AVS) to reuse Ethereum’s staking pool and enhance trust mechanisms. When withdrawal credentials of ETH validators are redirected to EigenLayer contracts, AVS can set up incentive mechanisms to attract low-cost validator participation, increasing validator capital utilization and overall network security.

EigenLayer introduces new micro and macro security challenges in the “consensus market.” The market participants: ETH validators (Operators), demand decentralized PoS trust services (AVS), and EigenLayer platform itself, constitute an interactive structure in the ecosystem. Each part may face security threats, affecting the stability of the entire ecosystem. Malicious Operators may attack multiple services at low cost under the Restaking mechanism; malicious AVS may lure uninformed Operators with superficial propaganda and seemingly credible returns, leading to slashing and irreversible losses; the rapid development of the ecosystem raises higher security requirements for the EigenLayer protocol.

Professional audits and reliable dynamic protection measures are the cornerstones of ensuring platform and user security. In addition to innovation, the EigenLayer ecosystem requires a robust security framework to address new challenges. BlockSec continuously builds in the blockchain security field, providing professional code audits and post-launch dynamic security protection for project parties, supporting the continuous growth of this ecosystem.

Preface

The Ethereum-based protocol EigenLayer innovatively introduces the Restaking feature, allowing participants to further leverage their staked ETH to support other protocols while maintaining their original staking and earnings, thereby maximizing the potential value of capital.

From an initial $1 billion in early 2024 to the current $153 billion, EigenLayer’s Total Value Locked (TVL) ranks second only to Lido in the entire DeFi ecosystem. This explosive growth not only demonstrates strong market interest but also validates the practicality and influence of its technology. With this growth, projects based on the EigenLayer ecosystem such as Puffer Finance and Renzo have also quickly gained capital and user favor. The Restaking track centered around EigenLayer is undoubtedly one of the most prominent narratives in the DeFi ecosystem this year.

As a company focused on blockchain security, we will analyze and discuss from macro to micro security perspectives what new security challenges and tests EigenLayer’s operational mechanism brings while innovating the DeFi ecosystem.

Top-Level Design and Macro Security.

Restaking is fundamentally a foundational means of addressing specific issues by further leveraging trust provided by the Ethereum Proof of Stake (PoS) staking pool. As the pioneer of Restaking technology, EigenLayer offers bidirectional free trading of trust in Ethereum’s staking pool to an emerging market, effectively establishing a consensus market. EigenLayer asserts that the current Ethereum ecosystem is facing a macro security issue of trust fragmentation, which it aims to address effectively. Let’s delve into EigenLayer’s design and motivations to understand what trust fragmentation is and how EigenLayer tackles it.

1.Who are the service targets in the consensus market? Who are the parties involved in bidirectional freedom?

EigenLayer sells trust provided by Ethereum’s PoS staking pool, so the sellers in the consensus are Ethereum’s validators. The buyers, i.e., Actively Validated Services (AVSs), are actively validating services. In simple terms, AVSs can be understood as individual services that need to construct distributed trust networks. AVSs act as buyers, with their demand being the purchase of distributed trust.

2.Why does this emerging niche market need to exist? What problems does it solve?

Ethereum only offers innovative properties at the contract layer. However, developers have more “profound” innovation needs, such as attempting to modify the program’s runtime environment (in Ethereum, the Ethereum Virtual Machine or EVM), or even further, hoping to modify the consensus protocol.

Figure1:EthereumTrustFlow,Source:EigenLayerForum

EigenLayer’s founder perceives developers’ desire for underlying innovation as an unmet market demand, viewing it as a problem of restricted innovation. They attempt to address this restricted innovation problem by providing a freely tradable market for reusing Ethereum trust, satisfying developers’ innovation needs and reducing innovation costs.

EigenLayer also addresses the macro security issue caused by Ethereum’s limited innovation, namely the problem of trust fragmentation. In Ethereum’s PoS mechanism, network security relies on an adequate amount of staked capital and the number of validating nodes. New projects attempting to establish their own trust networks often need to stake their tokens, diverting staked capital away from the Ethereum mainnet and affecting its security. For example, if the Ethereum mainnet has $10 billion in staked capital, and $3 billion is dispersed among three sub-services, the actual increase in staked capital does not directly strengthen the mainnet’s security. Additionally, trust fragmentation may increase the security risks for DApps, as attackers may target sub-services with less capital, exploiting vulnerabilities in the system to cause more widespread security issues.

Figure2:PooledsecurityofEigenLayer,Source:EigenLayerWhitepaper

In summary, the current Ethereum ecosystem faces both restricted innovation and trust fragmentation resulting from this restriction. EigenLayer was born to address these two problems.

3.How does EigenLayer solve these problems?

Figure 3:Comparing the ecosystem of actively validated services today and with EigenLayer, Source:EigenLayerWhitepaper

Existing AVSs cannot access the Ethereum staking pool or engage in slashing. Restaking technology serves as an interface to open a channel for AVSs to access the Ethereum staking pool, and EigenLayer serves as this channel. At the abstract layer of EigenLayer, services exist in the form of smart contracts, while Ethereum’s underlying infrastructure ensures the platform’s reliability. Through this platform, AVSs can define their validation requirements and incentive mechanisms, attracting ETH validators to participate at a lower cost, thereby enhancing the security and efficiency of the entire network. These services include deploying dedicated slashing and payment contracts, allowing validators to choose to participate as needed to profit.

4.Does EigenLayer effectively address these issues? Are there any associated costs with solving these two problems?

Firstly, concerning the problem of restricted innovation, by reusing trust provided by the Ethereum staking pool, AVSs can indirectly absorb Ethereum’s trust, effectively reducing the startup costs of such services and providing a prerequisite for the prosperity of the blockchain ecosystem.

Next is the more critical issue of Ethereum’s trust fragmentation. On the one hand, investors supporting AVSs through Restaking via EigenLayer offer greater profit returns, which can significantly support the flowback of staked capital from decentralized services to the Ethereum staking pool. On the other hand, the cost for validators to participate in validation decreases. For AVSs themselves, attracting more Restaked assets at a lower cost strengthens the weakest link in the chain of attack events mentioned earlier, thereby enhancing overall security.

From a design and motivation perspective, many projects have made relatively mature attempts to innovate, such as Cosmo and OP Stack. These projects allow emerging projects to launch a new public chain at a relatively lower cost but do not solve the macro security issue of trust fragmentation. EigenLayer’s solution to the macro security issue of trust fragmentation, along with lower barriers for AVSs and higher returns for ETH Validators (with accompanying risks), are very attractive and unique.

Security of Emerging Ecosystems

EigenLayer’s trust marketplace comprises three main entities:

Operator: These are commonly known as ETH Validators, serving as sellers of trust.

AVS (Actively Validated Services): These are projects requiring decentralized PoS trust and act as buyers.

EigenLayer Platform: This serves as the infrastructure supporting Operators and AVS, acting as the marketplace itself.

These three entities constitute EigenLayer’s ecosystem, with each facing potential security threats that can impact the stability of the entire system.

1.Reduced Costs for Malicious Operators

In the EigenLayer ecosystem, ETH Validators can achieve multiple returns by staking a single capital, significantly increasing staked capital utilization and lowering the barrier for Operators to enter AVS trust networks. Consequently, Operators may need to undertake additional risk. This decreased cost for malicious Operators may lower the barrier for criminal activities.

This risk is mentioned in the whitepaper, with a potential solution suggested: setting up a Dashboard accessible to anyone. In this Dashboard, AVSs with high capital utilization rates can check whether the Operator providing Restaking staked capital is in a state of multiple staking, how many times it has staked, etc. The whitepaper emphasizes that this is a bidirectional free market, indifferent to malicious capital utilization rates, and does not allow multiple staking. Clearly, this can attract more Restaking staked capital, depending entirely on the AVS’s own considerations.

2.Attracting Blind Operators by Malicious AVS

AVS primarily offers incentive mechanisms for Restaking staked capital, and these mechanisms are decided by the AVS itself. Corresponding contracts are deployed on the Ethereum mainnet. While Operators and EigenLayer can request AVS projects to open-source these contracts, not all Operators may have the ability or resources to confirm the reliability of AVS services they intend to purchase. The absolute freedom of AVS may lead to malicious ones attracting blind Operators, potentially leading to malicious slashing behavior, resulting in irreversible losses.

To prevent such events, audits can ensure the security and reliability of AVS incentive mechanisms. The EigenLayer whitepaper hopes that AVS’s incentive contracts will undergo reasonable audits and evaluations. Additionally, the whitepaper proposes establishing a committee to regulate Slashing incentive mechanisms to help emerging AVSs set a positive course.

3.Platform Security

Finally, there’s the security of the EigenLayer platform itself. If security flaws occur within the platform, it could pose significant harm to the entire ecosystem, even directly threatening Ethereum’s PoS consensus security. Considering that EigenLayer aims to provide a bidirectional free trade market for Operators and AVSs, it needs to provide more custom interfaces for both parties to support diverse needs. This increased demand may make the abstraction layer more complex, leading to more potential security threats.

Since EigenLayer itself is implemented by contracts, its basic security can also be ensured through code audits and post-launch monitoring. However, as mentioned earlier, these contracts still need to stand the test of time.

Conclusion

EigenLayer has innovatively introduced the Restaking mechanism, which not only optimizes capital utilization and enhances network scalability but also addresses the macro security issue of trust fragmentation. However, alongside its many innovative advantages, it also introduces new security challenges and potential risks, such as the lowered cost of malicious behavior due to increased capital utilization. Therefore, for blockchain developers, investors, and security experts, it is crucial to pay attention to associated issues and seek solutions.

As a company specializing in blockchain security, we recognize that thorough auditing of EigenLayer and its ecosystem’s code, as well as the implementation of dynamic monitoring and security protection measures, are essential for maintaining the security of the entire DeFi ecosystem. Security considerations should be fully integrated into the design and implementation of AVS, and professional auditing, dynamic monitoring, and security protection are the cornerstones of ensuring platform and user security.

As blockchain technology evolves and market demands grow, EigenLayer and its ecosystem require not only innovation but also a robust security framework capable of addressing new challenges. Therefore, we will continue to build at the forefront of security, providing meticulous code auditing services and post-launch monitoring with dynamic security protection for more projects, supporting the continuous growth of this ecosystem.

Statement:

  1. This article is reproduced from [panews], the copyright belongs to the original author [BlockSec], if you have any objections to the reprint, please contact the Gate Learn team, and the team will handle it as soon as possible according to relevant procedures.

  2. Disclaimer: The views and opinions expressed in this article represent only the author’s personal views and do not constitute any investment advice.

  3. Other language versions of the article are translated by the Gate Learn team and are not mentioned in Gate.io, the translated article may not be reproduced, distributed or plagiarized.

Start Now
Sign up and get a
$100
Voucher!
Create Account