Staking Innovation: An In-depth Look at Puffer Finance

IntermediateMay 22, 2024
Puffer Finance is a native liquidity re-staking platform built on Eigenlayer. It accumulates PoS and re-staking rewards by introducing native liquidity re-staking tokens (nLRT). Puffer's core mission is to maintain the decentralization of Ethereum, while increasing capital efficiency and reducing risk. It utilizes security aggregator technology and Secure-Signer remote signing tools to enhance security and minimize potential violation risks. Puffer's liquidity staking protocol is designed to be decentralized, and does not rely on DAO voting to add new validators, promoting a more diverse validator set. Furthermore, Puffer is developing ZK-2FA technology to strengthen the security of ZK-rollups.
Staking Innovation: An In-depth Look at Puffer Finance

1. Re-Staking

After the Shanghai upgrade, the beacon chain opened withdrawals, causing the ETH staking rate to rise from 14.13% to 21.46%. Every day, 2470 validators are allowed to exit or activate. The increased liquidity of nodes provides a basis for new LSD protocols to compete for market share. From April 12th to the present, Lido’s market share has slightly decreased to 30.77%, while the market share of the top three LSD protocols has risen to 34.84%.

The complexity of product structure, the first-mover advantage brought by cross-side network effects, and the technical and trust costs brought by safety concerns are the biggest obstacles for new LSD protocols.

Puffer has various strategies, also known as re-staking modules. It provides a variety of re-testing modules, each of which has its unique set of EigenLayer applications or AVS that are allowed to run.

2. The Future of Restaking - Puffer

Puffer is a native liquidity re-staking platform built on Eigenlayer. It introduces native Liquid Restaking Tokens (nLRTs) that can accumulate PoS and re-staking rewards. Nodes in the protocol use Puffer’s anti-slashing technology to reduce risk and improve capital efficiency, while increasing their returns through native re-staking. Puffer’s core mission is to maintain Ethereum’s “trust neutrality” and enhance and maintain the decentralization of Ethereum.

Puffer’s secure aggregator technology lays the foundation for building a safe, scalable, and high-performance liquid staking protocol. Secure-Signer is a remote signing tool that can eliminate the risk of serious violations caused by consensus client errors or user errors.

Puffer’s liquid staking protocol was designed with decentralization in mind. One method is through its governance method. Unlike other protocols, Puffer does not rely on DAO voting to join new and reviewed validators. There is no longer a need for a centralized institution to decide who can participate as a node operator in the Puffer pool, thereby promoting a more diverse and decentralized validator set.

Validators generate proof of stake rewards, similar to standard liquid staking protocols, but Puffer can generate additional re-staking rewards through EigenLayer.

Puffer’s Secure Signer: Secure-Signer is an independent implementation of ConsenSys’s Web3Signer remote signing tool. Remote signers are a module in the validator stack, allowing key management and signing logic to be moved outside the consensus client.

RAVE Contracts: Implemented the RAVE contracts for remote proof verification. They allow nodes to join without permission and prove to the contract that you are running the expected logic in an enclave.

Restaking Modules: Puffer has multiple strategies, also known as re-staking modules. Puffer provides various re-testing modules, each with its unique set of EigenLayer applications or AVS that are allowed to run. They deposit bonds and borrow ETH from the pool to deploy validators. Each re-staking module participates in a different set of AVS.

Registering a Validator: Validators choose a specific strategy, submit evidence on-chain, and pay a deposit and smooth commitment. The contract then queues them as the pending validators for that strategy. Custodians verify the validity of withdrawal credentials and deposit messages, and then provide ETH to deploy the validator to the beacon chain.

3. What is Puffer doing?

Puffer is consistently developing a capital-efficient and fully permissionless LSP, aiming to lower the entry threshold for home stakers and compete with centralized LSPs in terms of rewards. The architecture takes advantage of Puffer’s anti-slashing technology and provides a novel solution for inactive penalties, reducing collateral requirements to only 2 Ether accumulations.

With the catalyst of emerging restaking technology, the future of Ethereum will move towards mass adoption through ZK-rollups. As economic activity shifts to layer 2, the consequences of ZK-rollup errors or exploitation of vulnerabilities could amount to billions of dollars, undermining trust in the technology and hindering mass adoption.

Precautions must be taken to allow the ecosystem to safely and smoothly transition towards a ZK-centric future. Puffer is taking the first step, extending our anti-slashing technology to implement ZK-2FA, a multi-proof system aimed at enhancing the security of ZK-rollups and providing assistance in its early stages.

Solo staking cannot meet the needs of all Ethereum holders. For those without technical expertise, infrastructure, or sufficient funds, liquidity staking protocols (LSPs) become an extremely attractive alternative. LSPs benefit from economies of scale, adding extra centralization pressure for validator sets.

4. Puffer Technology Secure-Signer

Puffer has developed Secure-Signer, a secure signature and RAVe remote proof technology, which leverages the Trusted Execution Environment (TEE) provided by Intel SGX hardware. It moves validator key management and signing logic from the consensus client to the Enclave, preventing validator errors that can lead to financial penalties through enforced signing logic and restricted access to validator private keys.

Secure-Signer is a remote signing tool that can interact with the Ethereum consensus client to prevent attacks that can significantly reduce stakes. It aims to prevent large-scale attacks using Intel SGX.

It provides an economical and easy-to-use solution to avoid financial penalties. Moreover, these two technologies are not mutually exclusive; validators can adopt both. As the risk of financial penalties for nodes decreases, the Puffer protocol can reasonably reduce the node collateral to 2ETH, significantly lowering the participation threshold for individual staking. The development and implementation of these technologies have been recognized and donated by the ETH Foundation.

To prevent slashings that could result from double-signing, the Secure-Signer generates and protects all BLS validator keys in its encrypted, tamper-proof memory. These keys can only be accessed at runtime and remain encrypted at rest, making them inaccessible to nodes unless used for signing non-slashable block proposals or attestations.

Since the keys are bound to the Secure-Signer and kept in an encrypted state, they don’t run the risk of being used across multiple consensus clients, thus protecting nodes from accidental slashings due to double-signing. Furthermore, if their systems are compromised, their keys are protected from hackers.

Puffer’s protocol structure is similar to Rocket Pool, but it reduces the risk of penalties through its self-developed Secure-Signer security signature technology, allowing the node collateral to drop to 2 ETH (the minimum collateral for Rocket Pool is currently 8 ETH). This helps to lower the entry threshold for individual staking and increase capital leverage. The increase in capital leverage allows the protocol to set a lower node rake-off rate, thus increasing the return rate of user funds, which is beneficial for Puffer to compete for market share. At the same time, Puffer enhances the overall return rate by integrating with Eigenlayer.

5. Puffer Technology RAVe

RAVe is the second component of the Puffer Ethereum Foundation grant, representing Remote Attestation Verification. This key set of smart contracts allows enclaves to interact securely with the blockchain and helps make the Puffer protocol permissionless.

The Remote Attestation (RA) process allows an untrusted party to prove they are running a specific SGX enclave. Since each enclave is only allowed to execute its initialized code, RA effectively allows one person to prove to another that they can only run a specific program.

Nodes use RA to prove they are running in a safe signer enclave, and the RAVe smart contract verifies the node’s RA evidence and registers the validator’s public key. This ensures that nodes can generate new validator keys and verifies through source code that the secure signer will not leak keys.

6. Puffer Data Display

Puffer’s current staking amount is $1.336 billion, and its staking has been relatively stable, with the highest staking amount being $1.493 billion. Before Renzo launched the double-staking event, Puffer had always been the leading protocol in the re-staking track. After Renzo launched the event in January, its staking amount instantly exceeded Puffer.

The current staking volume is 456,731 stETH, looking at the lowest staking volume data, there’s a trend of a slight increase, and the future staking volume may still show an upward trend.

7. Puffer Funding

Since its establishment, Puffer has completed a total of 5 financing events, with a total funding amount of up to 24.3 million dollars and a valuation of 200 million dollars, making it one of the most closely watched projects in the restaking race.

The earliest financing event took place on January 1, 2023. This was a pre-seed round of financing, which raised 650,000 dollars, led by JumpCrypto, with participation from IoTeX and Acanam Capital, with a total of three institutions participating in this financing.

The second financing event took place on August 8, 2023, with two financing events on the same day. The Ethereum Foundation conducted a fundraising for Puffer, with a fundraising amount of 120,000 dollars. Another seed round of financing was led by Faction and Lemniscap, with participating institutions including Brevan Howard Digital, Bankless Ventures, Animoca Ventures, Kucoin Ventures, DACM, LBK, SNZ, Canonical Crypto, as well as community foundations 33DAO, WAGMI33, and Concave, etc. Angel investors included Anand Iyer (Lightspeed Partner), Sreeram Kannan (Eigen Layer founder), Frederick Allen (Coinbase Staking Business Director), Godfish (F2pool and Cobo co-founder), Mr. Block (Curve core contributor), Ramble, etc., raising a total of 5.5 million dollars.

The third financing event took place on January 30, 2024. This was the second seed round of financing. The financing amount was not disclosed. It was led by Binance Labs, with participation from Jump Crypto, Faction, and BH Digital.

The fourth financing event occurred on April 16, 2024. This A-round financing raised as much as $18 million, and the project was valued at $200 million. It was led by Electric Capital and Brevan Howard Digital, with participation from institutions including Coinbase Ventures, Lemniscap, GSR, Faction, Mechanism Capital, Mask Network, SNZ Holding, Animoca Brands, Kraken Ventures, Franklin Templeton, ConsenSys Mesh, stakefish, LongHash Ventures, Formless Capital, Avon Ventures, Inception Capital, InfStones, Canonical Crypto, Ebunker, CoinSummer Labs, Web3Port, A41, Dewhales Capital, SwissBorg Ventures, LeadBlock Partners, Breed VC, Heart Source Capital, Everstake Capital, Moonhill Capital, Bas1s Ventures, Fish God, Andrew Kang, Sandeep Nailwal, Jia Yaoqi, Stephane Gosselin, Anthony Ramirez, Saeed Badreg, cygaar, Winslow Strong, Anton Buenavista, Spencer Yang, Lewis Tuff, and Keegan Selby.

8. Puffer Team

Jason Vranek is the co-founder and CTO of Puffer Finance. He was previously a research engineer at Chainlink Labs. He graduated from the University of California, Santa Cruz.

Amir Forouzani is the co-founder and CEO of Puffer Finance. He was previously a research assistant at the Santa Cruz Institute for Particle Physics. He graduated from the University of Southern California.

Statement:

  1. This article is reproduced from [panews], the copyright belongs to the original author [xPanse World], if you have any objection to the reprint, please contact Gate Learn Team, the team will handle it as soon as possible according to relevant procedures.

  2. Disclaimer: The views and opinions expressed in this article represent only the author’s personal views and do not constitute any investment advice.

  3. Other language versions of the article are translated by the Gate Learn team and are not mentioned in Gate.io, the translated article may not be reproduced, distributed or plagiarized.

1. Re-Staking

2. The Future of Restaking - Puffer

3. What is Puffer doing?

4. Puffer Technology Secure-Signer

5. Puffer Technology RAVe

6. Puffer Data Display

7. Puffer Funding

8. Puffer Team

Staking Innovation: An In-depth Look at Puffer Finance

IntermediateMay 22, 2024
Puffer Finance is a native liquidity re-staking platform built on Eigenlayer. It accumulates PoS and re-staking rewards by introducing native liquidity re-staking tokens (nLRT). Puffer's core mission is to maintain the decentralization of Ethereum, while increasing capital efficiency and reducing risk. It utilizes security aggregator technology and Secure-Signer remote signing tools to enhance security and minimize potential violation risks. Puffer's liquidity staking protocol is designed to be decentralized, and does not rely on DAO voting to add new validators, promoting a more diverse validator set. Furthermore, Puffer is developing ZK-2FA technology to strengthen the security of ZK-rollups.
Staking Innovation: An In-depth Look at Puffer Finance

1. Re-Staking

2. The Future of Restaking - Puffer

3. What is Puffer doing?

4. Puffer Technology Secure-Signer

5. Puffer Technology RAVe

6. Puffer Data Display

7. Puffer Funding

8. Puffer Team

1. Re-Staking

After the Shanghai upgrade, the beacon chain opened withdrawals, causing the ETH staking rate to rise from 14.13% to 21.46%. Every day, 2470 validators are allowed to exit or activate. The increased liquidity of nodes provides a basis for new LSD protocols to compete for market share. From April 12th to the present, Lido’s market share has slightly decreased to 30.77%, while the market share of the top three LSD protocols has risen to 34.84%.

The complexity of product structure, the first-mover advantage brought by cross-side network effects, and the technical and trust costs brought by safety concerns are the biggest obstacles for new LSD protocols.

Puffer has various strategies, also known as re-staking modules. It provides a variety of re-testing modules, each of which has its unique set of EigenLayer applications or AVS that are allowed to run.

2. The Future of Restaking - Puffer

Puffer is a native liquidity re-staking platform built on Eigenlayer. It introduces native Liquid Restaking Tokens (nLRTs) that can accumulate PoS and re-staking rewards. Nodes in the protocol use Puffer’s anti-slashing technology to reduce risk and improve capital efficiency, while increasing their returns through native re-staking. Puffer’s core mission is to maintain Ethereum’s “trust neutrality” and enhance and maintain the decentralization of Ethereum.

Puffer’s secure aggregator technology lays the foundation for building a safe, scalable, and high-performance liquid staking protocol. Secure-Signer is a remote signing tool that can eliminate the risk of serious violations caused by consensus client errors or user errors.

Puffer’s liquid staking protocol was designed with decentralization in mind. One method is through its governance method. Unlike other protocols, Puffer does not rely on DAO voting to join new and reviewed validators. There is no longer a need for a centralized institution to decide who can participate as a node operator in the Puffer pool, thereby promoting a more diverse and decentralized validator set.

Validators generate proof of stake rewards, similar to standard liquid staking protocols, but Puffer can generate additional re-staking rewards through EigenLayer.

Puffer’s Secure Signer: Secure-Signer is an independent implementation of ConsenSys’s Web3Signer remote signing tool. Remote signers are a module in the validator stack, allowing key management and signing logic to be moved outside the consensus client.

RAVE Contracts: Implemented the RAVE contracts for remote proof verification. They allow nodes to join without permission and prove to the contract that you are running the expected logic in an enclave.

Restaking Modules: Puffer has multiple strategies, also known as re-staking modules. Puffer provides various re-testing modules, each with its unique set of EigenLayer applications or AVS that are allowed to run. They deposit bonds and borrow ETH from the pool to deploy validators. Each re-staking module participates in a different set of AVS.

Registering a Validator: Validators choose a specific strategy, submit evidence on-chain, and pay a deposit and smooth commitment. The contract then queues them as the pending validators for that strategy. Custodians verify the validity of withdrawal credentials and deposit messages, and then provide ETH to deploy the validator to the beacon chain.

3. What is Puffer doing?

Puffer is consistently developing a capital-efficient and fully permissionless LSP, aiming to lower the entry threshold for home stakers and compete with centralized LSPs in terms of rewards. The architecture takes advantage of Puffer’s anti-slashing technology and provides a novel solution for inactive penalties, reducing collateral requirements to only 2 Ether accumulations.

With the catalyst of emerging restaking technology, the future of Ethereum will move towards mass adoption through ZK-rollups. As economic activity shifts to layer 2, the consequences of ZK-rollup errors or exploitation of vulnerabilities could amount to billions of dollars, undermining trust in the technology and hindering mass adoption.

Precautions must be taken to allow the ecosystem to safely and smoothly transition towards a ZK-centric future. Puffer is taking the first step, extending our anti-slashing technology to implement ZK-2FA, a multi-proof system aimed at enhancing the security of ZK-rollups and providing assistance in its early stages.

Solo staking cannot meet the needs of all Ethereum holders. For those without technical expertise, infrastructure, or sufficient funds, liquidity staking protocols (LSPs) become an extremely attractive alternative. LSPs benefit from economies of scale, adding extra centralization pressure for validator sets.

4. Puffer Technology Secure-Signer

Puffer has developed Secure-Signer, a secure signature and RAVe remote proof technology, which leverages the Trusted Execution Environment (TEE) provided by Intel SGX hardware. It moves validator key management and signing logic from the consensus client to the Enclave, preventing validator errors that can lead to financial penalties through enforced signing logic and restricted access to validator private keys.

Secure-Signer is a remote signing tool that can interact with the Ethereum consensus client to prevent attacks that can significantly reduce stakes. It aims to prevent large-scale attacks using Intel SGX.

It provides an economical and easy-to-use solution to avoid financial penalties. Moreover, these two technologies are not mutually exclusive; validators can adopt both. As the risk of financial penalties for nodes decreases, the Puffer protocol can reasonably reduce the node collateral to 2ETH, significantly lowering the participation threshold for individual staking. The development and implementation of these technologies have been recognized and donated by the ETH Foundation.

To prevent slashings that could result from double-signing, the Secure-Signer generates and protects all BLS validator keys in its encrypted, tamper-proof memory. These keys can only be accessed at runtime and remain encrypted at rest, making them inaccessible to nodes unless used for signing non-slashable block proposals or attestations.

Since the keys are bound to the Secure-Signer and kept in an encrypted state, they don’t run the risk of being used across multiple consensus clients, thus protecting nodes from accidental slashings due to double-signing. Furthermore, if their systems are compromised, their keys are protected from hackers.

Puffer’s protocol structure is similar to Rocket Pool, but it reduces the risk of penalties through its self-developed Secure-Signer security signature technology, allowing the node collateral to drop to 2 ETH (the minimum collateral for Rocket Pool is currently 8 ETH). This helps to lower the entry threshold for individual staking and increase capital leverage. The increase in capital leverage allows the protocol to set a lower node rake-off rate, thus increasing the return rate of user funds, which is beneficial for Puffer to compete for market share. At the same time, Puffer enhances the overall return rate by integrating with Eigenlayer.

5. Puffer Technology RAVe

RAVe is the second component of the Puffer Ethereum Foundation grant, representing Remote Attestation Verification. This key set of smart contracts allows enclaves to interact securely with the blockchain and helps make the Puffer protocol permissionless.

The Remote Attestation (RA) process allows an untrusted party to prove they are running a specific SGX enclave. Since each enclave is only allowed to execute its initialized code, RA effectively allows one person to prove to another that they can only run a specific program.

Nodes use RA to prove they are running in a safe signer enclave, and the RAVe smart contract verifies the node’s RA evidence and registers the validator’s public key. This ensures that nodes can generate new validator keys and verifies through source code that the secure signer will not leak keys.

6. Puffer Data Display

Puffer’s current staking amount is $1.336 billion, and its staking has been relatively stable, with the highest staking amount being $1.493 billion. Before Renzo launched the double-staking event, Puffer had always been the leading protocol in the re-staking track. After Renzo launched the event in January, its staking amount instantly exceeded Puffer.

The current staking volume is 456,731 stETH, looking at the lowest staking volume data, there’s a trend of a slight increase, and the future staking volume may still show an upward trend.

7. Puffer Funding

Since its establishment, Puffer has completed a total of 5 financing events, with a total funding amount of up to 24.3 million dollars and a valuation of 200 million dollars, making it one of the most closely watched projects in the restaking race.

The earliest financing event took place on January 1, 2023. This was a pre-seed round of financing, which raised 650,000 dollars, led by JumpCrypto, with participation from IoTeX and Acanam Capital, with a total of three institutions participating in this financing.

The second financing event took place on August 8, 2023, with two financing events on the same day. The Ethereum Foundation conducted a fundraising for Puffer, with a fundraising amount of 120,000 dollars. Another seed round of financing was led by Faction and Lemniscap, with participating institutions including Brevan Howard Digital, Bankless Ventures, Animoca Ventures, Kucoin Ventures, DACM, LBK, SNZ, Canonical Crypto, as well as community foundations 33DAO, WAGMI33, and Concave, etc. Angel investors included Anand Iyer (Lightspeed Partner), Sreeram Kannan (Eigen Layer founder), Frederick Allen (Coinbase Staking Business Director), Godfish (F2pool and Cobo co-founder), Mr. Block (Curve core contributor), Ramble, etc., raising a total of 5.5 million dollars.

The third financing event took place on January 30, 2024. This was the second seed round of financing. The financing amount was not disclosed. It was led by Binance Labs, with participation from Jump Crypto, Faction, and BH Digital.

The fourth financing event occurred on April 16, 2024. This A-round financing raised as much as $18 million, and the project was valued at $200 million. It was led by Electric Capital and Brevan Howard Digital, with participation from institutions including Coinbase Ventures, Lemniscap, GSR, Faction, Mechanism Capital, Mask Network, SNZ Holding, Animoca Brands, Kraken Ventures, Franklin Templeton, ConsenSys Mesh, stakefish, LongHash Ventures, Formless Capital, Avon Ventures, Inception Capital, InfStones, Canonical Crypto, Ebunker, CoinSummer Labs, Web3Port, A41, Dewhales Capital, SwissBorg Ventures, LeadBlock Partners, Breed VC, Heart Source Capital, Everstake Capital, Moonhill Capital, Bas1s Ventures, Fish God, Andrew Kang, Sandeep Nailwal, Jia Yaoqi, Stephane Gosselin, Anthony Ramirez, Saeed Badreg, cygaar, Winslow Strong, Anton Buenavista, Spencer Yang, Lewis Tuff, and Keegan Selby.

8. Puffer Team

Jason Vranek is the co-founder and CTO of Puffer Finance. He was previously a research engineer at Chainlink Labs. He graduated from the University of California, Santa Cruz.

Amir Forouzani is the co-founder and CEO of Puffer Finance. He was previously a research assistant at the Santa Cruz Institute for Particle Physics. He graduated from the University of Southern California.

Statement:

  1. This article is reproduced from [panews], the copyright belongs to the original author [xPanse World], if you have any objection to the reprint, please contact Gate Learn Team, the team will handle it as soon as possible according to relevant procedures.

  2. Disclaimer: The views and opinions expressed in this article represent only the author’s personal views and do not constitute any investment advice.

  3. Other language versions of the article are translated by the Gate Learn team and are not mentioned in Gate.io, the translated article may not be reproduced, distributed or plagiarized.

Start Now
Sign up and get a
$100
Voucher!
Create Account