An introduction to EigenLayer

09-01-2024

Bastien Choquez

On December 6th, 2023, EigenLayer released a major update to its services: the integration of 6 Liquid Staking Tokens (LSTs) into its protocol as restaking assets[1]. Restaking refers to the process of taking crypto-assets that have already been staked for transaction validation purposes, and redeploying them into a different staking arrangement or protocol. Users who have staked Ethereum (ETH) and obtained Liquid Staking Tokens (LSTs) can opt to restake those assets within the EigenLayer protocol (‘Protocol’) for various decentralised services and protocols. Restakers contribute to the security of multiple applications, earning additional rewards while optimising the overall staked capital base.

After the launch of its Stage 2 Testnet on November 16th, 2023[2], the integration of new LSTs confirms that the Protocol aims to become a marketplace for decentralised trust. How this can be achieved? Let’s take a deep dive into the retaking capability offered by EigenLayer.

What is EigenLayer?

EigenLayer stands as a pioneering protocol deployed on the Ethereum mainnet, introducing the innovative concept of "restaking", which allows individuals to amplify their commitment by using ETH as a form of cryptoeconomic security. By doing so, users actively enhance security across a spectrum of new decentralised services within the Ethereum ecosystem, concurrently earning additional rewards for their participation.

In essence, restaking simplifies the process of staking the original ETH asset first through Ethereum and then through other protocols via the LST delivered against the ETH tokens primarily staked. This simultaneous security provision across multiple networks is facilitated by smart contracts. The fundamental idea behind restaking is to leverage existing trust networks, thereby optimising the staked capital base. Of course, opting to restake assets exposes users to an increased slashing risk due to the fact that staking is effective on more than one network. In recognition of this added risk, restakers receive higher staking rewards as compensation for their willingness to undertake greater levels of risk.

How does it work?

EigenLayer's infrastructure revolves around various participants, with a pivotal role played by restakers who provide shared security via Ethereum, serving as the cornerstone of the EigenLayer protocol. This marks the initial phase of the EigenLayer journey, where users engage by staking their assets within the protocol, emphasising that restaking is applicable to both natively staked ETH and LSTs like stETH, rETH, cbETH, and LsETH.[3] In addition, EigenLayer added 6 new LSTs into its protocol on the 18th of December, 2023: osETH, swETH, oETH, EthX, WBETH, and AnkrETH.

Facilitating a seamless process, the protocol enables users to simultaneously opt into multiple security pools, effectively lowering the capital entry barrier and bolstering system-wide trust levels. When restaking their assets through EigenLayer, users can opt into various smart contracts tailored to their preferences. EigenLayer offers different restaking methods with distinct risk level. The first method is known as ‘Native restaking’, where Validators can restake native ETH by pointing their withdrawal credentials to EigenLayer contracts. On the other hand, ‘LST restaking’ allows users to restake ETH by staking the LSTs assets obtained through protocols such as Lido or Rocket Pool.

The most notable process is then executed through the intervention of the Actively Validated Services (AVSs), defined as any system requiring its own distributed validation semantics for verification, notably including sidechains and data availability layers[4]. AVSs leverage restaked ETH to enhance their functionality, contributing to the security of diverse decentralised applications and services within Ethereum's ecosystem. EigenDA, the first AVS built on EigenLayer, is a decentralised hyperscale data availability layer secured by Ethereum.

Rollups benefit from the modular services provided by AVSs, particularly the hyperscale data availability via EigenDA. Operators, who can either allow stakers to delegate to them or be stakers themselves, perform validation tasks crucial for AVSs. EigenLayer extends support to developers by granting access to the Ethereum staked capital base and the decentralised validator set.

EigenLayer's architectural design significantly fortifies the security infrastructure across Ethereum services, all the while sparing stakers from the need to inject additional capital. This proves particularly advantageous for new decentralised applications (dapps) on Ethereum, as they can seamlessly tap into EigenLayer, leveraging the existing pool of stakers instead of building trust networks from scratch. In its broader vision, EigenLayer aspires to evolve into a marketplace for decentralised trust, where protocols can acquire pooled security from validators, and validators can reciprocate by selling pooled security to protocols. This strategic integration eliminates fragmentation, fostering a more robust, unified, and secure blockchain ecosystem.

EigenDA, the Data Availability Layer built by EigenLabs

EigenLabs is actively developing the inaugural Data Availability (DA) layer on the EigenLayer protocol, aptly named EigenDA. This decentralised data availability layer is firmly secured by the Ethereum network. EigenDA holds the potential to significantly diminish gas fees on Layer 2s (L2s). Notably, EigenDA goes beyond fee reduction; it also promises enhanced data availability bandwidth.

To illustrate the scale of improvement, the existing Ethereum base layer processes data at a rate of 80 kilobytes (KB) per second. In stark contrast, EigenDA aspires to provide a substantially higher bandwidth of up to 10 megabytes (MB) per second[5], representing an order of magnitude increase.

Moreover, EigenLayer contemplates addressing the censorship challenges prevalent in the maximal extractable value (MEV) vertical. The shift in Ethereum's consensus mechanism from Proof-of-Work to Proof-of-Stake had introduced concerns related to censorship. EigenLayer's introduction of slashing mechanisms for misbehaving block proposers stands as a proactive measure against malicious activities, effectively addressing and mitigating the censorship problem within the network.

Advantages and risks of EigenLayer

EigenLayer serves as a catalyst for protocols seeking to leverage Ethereum's security layer, providing an incentive structure for ETH stakers to engage with other protocols. This strategic collaboration enhances access to a broader spectrum of validators, subsequently elevating the overall security posture of these protocols. Through integration with EigenLayer, protocols retain autonomy and gain the freedom to tailor their architecture, encompassing aspects like the consensus mechanism and slashing conditions.

The capability to restake ETH introduces a paradigm where stakers can accrue rewards from multiple protocols while deploying the same capital. This efficiency in capital utilisation aligns with market preferences, evident in the widespread interest garnered by liquid staking derivatives such as Lido and Rocketpool. Correspondingly, governance tokens like LDO and RPL have witnessed substantial increases in market value. EigenLayer amplifies this capital efficiency advantage by enabling users to stake ETH across multiple protocols, each with its distinct system of additional rewards.

However, this opportunity for restaking is not without its risks. As highlighted by Ethereum's co-founder, Vitalik Buterin, in May 2023[6], the extensive use of restaking protocols like EigenLayer poses the risk of overburdening social consensus, particularly when relying on Ethereum's social consensus for conflict resolution through a fork. From a user standpoint, one of the primary risks associated with EigenLayer involves potential slashing on the consensus layer, reaching up to 50%, alongside any new slashing conditions instituted by the protocol that could impact the remaining 50% of staked ETH. This implies that malicious actions by a validator could lead to the slashing of up to 100% of staked ETH in a manner not dissimilar to cascaded liquidations that occur from leverage[7]. However, this risk, inherent in any proof-of-stake blockchain, also serves as an incentive for users to adhere to honest behaviour.

Another noteworthy risk is centralisation, as ETH stakers may redirect their staked assets to EigenLayer due to the higher yields offered by the protocol, creating a systemic risk for the Ethereum network in the event of an exploit. Additionally, a pursuit of the highest yield by restakers may trigger a competitive race among protocols to attract stakers by offering elevated yields, potentially resulting in diminished returns for protocol users. Anticipating potential risks in the future, EigenLayer contemplates releasing features that enable stakers to delegate their restaked assets to specific operators, fostering more focused and strategic staking approaches. In navigating these risks, EigenLayer remains committed to providing a secure and dynamic environment for users and protocols alike.


[1] https://x.com/eigenlayer/status/1732477811628405032?s=20
[2] https://www.blog.eigenlayer.xyz/launch-of-the-stage-2-testnet-eigenlayer-eigenda/
[3] Eigen Layer White Paper, Page 5, https://2039955362-files.gitbook.io/~/files/v0/b/gitbook-x-prod.appspot.com/o/spaces%2FPy2Kmkwju3mPSo9jrKKt%2Fuploads%2F9tExk4U2OdiRKGEsUWqW%2FEigenLayer_WhitePaper.pdf?alt=media&token=c20ac4bd-badd-4826-9fb6-492923741c9e
[4] https://docs.eigenlayer.xyz/overview/key-terms
[5] https://mirror.xyz/0xmantle.eth/me_Moy37CCvreI38AGGDmXX_W8s8i0iTHCqE7W61LL8
[6] https://vitalik.ca/general/2023/05/21/dont_overload.html
[7] https://consensys.io/blog/eigenlayer-a-restaking-primitive

Topic

Crypto industry