EigenLayer: How Restaking Will Transform Security for Ethereum-Based Protocols

Mustafa Hourani
21 min readJan 2, 2024

Introducing EigenLayer’s restaking primitive, its effects on the Ethereum blockchain, the risks that emerge as a consequence, and its practical applications.

Context

For years, Proof of Work (PoW) consensus mechanisms have faced criticism for causing significant environmental damage. For instance, estimates indicate that Bitcoin mining consumed about 75 TWh of electricity per year in 2020, exceeding Portugal’s annual electricity usage of 48 TWh in the same year. Moreover, the environmental impact of Bitcoin mining has escalated, with studies showing that each BTC mined in 2021 was responsible for emitting 126 times the amount of Carbon Dioxide as each BTC in 2016.

Therefore, it was a major moment in the blockchain industry when Ethereum switched from the PoW consensus mechanism to Proof of Stake (PoS) in September 2022. PoS nodes, from an environmental perspective, use only a fraction of the energy consumed by their PoW counterparts, which engage in complex computations. In the PoS system, each validator node stakes 32 ETH and is responsible for verifying the validity of new blocks and transactions added to the blockchain. Validators receive additional ETH as compensation and incentive for their honest service. However, they also risk losing their staked ETH through a process known as ‘Slashing’ if they validate illegitimate transactions or fail to perform their duties when called upon.

Since 32 ETH represents a considerable sum and a significant barrier for many aspiring to become network validators, third parties have developed staking pools. These pools facilitate a collaborative approach that allows individuals with smaller ETH holdings to combine their resources and collectively stake in shared validators. Staking pools not only make participation more accessible but also provide stakers with Liquid Staking Derivatives (LSDs). These LSDs, representing staked ETH on a 1:1 basis, offer ETH stakers the benefits of retaining their ETH’s liquidity while staking to engage in other financial activities, such as using it as collateral for borrowing to potentially compound (increase) yield. This approach reduces the opportunity cost of ETH staking, enabling users to support network security while maintaining asset liquidity for other uses.

Several protocols have emerged to offer decentralized LSDs, like Lido’s stETH and Rocket Pool’s rETH, while exchanges like Coinbase have capitalized on their large user deposits to create centralized LSDs, such as cbETH. The growing popularity of liquid staking has taken the industry by storm, exemplified by Lido becoming the largest DeFi protocol by Total Value Locked (TVL), exceeding $20 billion in TVL as of December 2023.

The Problem

Creating LSDs from staking pools is one strategy that enhances the utility of staked ETH. However, many middleware services on Ethereum, such as Oracle Networks (which provide external and real-world data to smart contracts), cannot directly benefit from staked ETH for securing their networks and services. This limitation stems from the fact that staking ETH primarily secures Ethereum’s main layer, not the subsidiary networks of these services, due to Ethereum’s technical constraints. Consequently, these services and their associated tokens have been unable to leverage Ethereum’s pooled trust. Instead, they have had to tackle the challenges of network growth independently. The process of securing these independent networks and validating their transactions is referred to as Actively Validated Services (AVS).

Securing an AVS instead of Ethereum’s main-chain security presents several limitations.

  1. Bootstrapping Trust: Projects on Ethereum that develop their own AVSs face the challenge of building a new network of nodes willing to validate transactions and uphold network security. This is particularly challenging in the early stages when attracting users who expect robust security. AVSs often encounter a chicken-and-egg problem: potential nodes hesitate to join due to the perceived risk of a new network, yet the network’s security strengthens as more nodes join.
  2. Value Leakage: AVSs create new trust pools with separate nodes for transaction validation. As a result, users of these services incur additional fees separate from the transaction fees already paid on the Ethereum network. Consequently, instead of fees circulating within the Ethereum ecosystem, a portion of the value is extracted by the AVSs, leading to a loss in economic flow within Ethereum. Despite providing the infrastructure for AVSs, Ethereum does not fully capitalize on the economic benefits generated by these services.
  3. Opportunity Cost: Validators face opportunity costs when committing capital to secure new and risky AVSs. By choosing to stake in these projects, they forgo potentially safer investment options, such as staking ETH directly on the main chain. This decision carries high opportunity costs due to added risks such as token price volatility, network failure, and the potential for exploitative behavior.
  4. Lower Trust: Generally, AVSs are secured by smaller amounts of staked assets compared to the Ethereum network as a whole, due to their smaller scale. This disparity makes AVSs and middleware services more vulnerable targets than compromising the Ethereum network itself. Consequently, AVS services generally offer lower levels of trust and security compared to the main Ethereum network.

Eigenlayer

Eigenlayer was founded in 2021 by Sreeram Kannan, a professor at the University of Washington, to address the limitations associated with AVSs. The company’s most recent $50 million Series A fundraising round in February 2023 was led by Blockchain Capital, one of the largest venture capital firms in the blockchain industry.

Eigenlayer identified an opportunity to leverage the substantial amounts of ETH already being staked to secure the Ethereum network and utilize it to secure additional projects, protocols, and AVS built on Ethereum. Validators currently staking ETH can opt into restaking (reusing) their existing ETH to secure these additional protocols. Additionally, if users are staking their ETH via liquidity staking pools like Lido, Eigenlayer offers them the option to stake their LSDs to secure the protocols instead. By participating in restaking, validators have the opportunity to earn additional rewards.

Slashing

Although validators can freely restake their ETH into additional modules and compound their yield, crypto-economic security is maintained through slashing conditions specific to each module. This ensures that validators operate honestly when validating transactions or risk losing their ETH. While modules can tailor their slashing conditions to their network’s specific needs, the smart contracts on Eigenlayer enforce the slashing. Validators effectively set the withdrawal credentials of their staked ETH to point to Eigenlayer’s smart contracts, meaning that Eigenlayer processes withdrawals of their ETH and rewards. If a restaking validator acts maliciously, Eigenlayer slashes their ETH and prevents them from further participating in validation.

Delegation

There may be users who wish to restake through Eigenlayer but lack the technical capabilities to run a node, do not want the additional responsibilities, or do not trust themselves to validate without risking slashing. Eigenlayer offers a flexible solution, allowing them to delegate their ETH to independent operators on Eigenlayer, who then validate on their behalf. Slashing conditions still apply to these operators based on their performance, so users are encouraged to research and select trustworthy operators with a proven track record. In return for their services, users agree to forfeit a portion of their rewards to the operators. The agreements regarding compensation fees and the distribution of rewards are all automated through Eigenlayer’s smart contracts.

Free Market

The Eigenlayer platform fosters a dynamic free market for validation services on Ethereum by allowing validators the freedom to opt into or out of any module. This flexibility encourages modules to develop creative incentives and rewards to attract validators to secure their services and network. Validators can select which modules to secure based on the balance of rewards and risks (such as slashing conditions). Conversely, modules also have the option to select validators based on specific criteria. For instance, a module prioritizing maximum decentralization could stipulate conditions only to accept validation from a decentralized group of validators. This could involve accepting restake only from independent validators/stakers rather than from services like Lido. Over time, as more modules opt for decentralized validators, this trend could positively impact the Ethereum network as a whole by providing stakers with an additional incentive to stake with independent validators, promoting decentralization rather than only pooling their ETH in liquid staking projects. This market-driven approach efficiently allocates security resources, represented by stake, across the network. Even delegated operators can capitalize on this free-market environment by building credibility or developing innovative incentives to encourage users to delegate their ETH for restaking.

Liquid Restaking Tokens (LRTs)

Unlike staking pools like Rocket Pool and Lido, which issue liquid tokens in return for staking, Eigenlayer does not provide liquid tokens for restaking. Stakers simply reuse their already staked ETH to secure additional modules built on Ethereum. Eigenlayer recognizes that restakers face varying risks depending on the modules they opt into, making it challenging to represent these diverse restaking positions with a standard token. Nevertheless, emerging protocols such as Rio Network address this by issuing novel Liquid Restaking Tokens (LRTs) to reflect these varied restaking positions.

Eigenlayer Addresses AVS Limitations

Returning to the earlier-discussed limitations of AVSs, we can now understand how Eigenlayer addresses each issue.

  1. Pooled Trust: Rather than onboarding validators from external networks and attempting to build new trust networks from the ground up, modules on Eigenlayer can tap into the security provided by the extensive set of validators already present on the Ethereum network. This approach significantly streamlines the trust-building process.
  2. Value Retention: With Eigenlayer, the Ethereum ecosystem doesn’t lose economic value to fees for external validation systems as it did previously. This is a major boost for retaining economic value in Ethereum. Additionally, Eigenlayer amplifies Ethereum’s network effects, where increased participation improves the network’s overall value. As security is bolstered and services built on Ethereum are enhanced, Ethereum itself becomes more appealing for further development. This interconnectedness allows for more secure activities and deeper integration among various modules.
  3. No Opportunity Cost: When the same capital is utilized across multiple services, it is said to be amortized. Instead of bearing the cost of each service individually, Eigenlayer enables validators to amortize their staked ETH across various services simultaneously, reducing the per-service restaking cost. Validators no longer face the dilemma of choosing between securing Ethereum for lower but safer returns or investing in a riskier AVS token for potentially higher gains. Eigenlayer allows them to pursue both options by amortizing their ETH without incurring additional costs for opting into additional modules on the platform.
  4. Higher Trust: Generally, the more capital staked on a network, the more secure it becomes. By reducing the opportunity cost associated with restaking, Eigenlayer facilitates easier access for modules to the substantial amounts of ETH staked on the main layer. Consequently, any potential attacker must control a significantly larger amount of ETH to launch a 51% attack (where a single person or group gains control of over 50% of the network) on a module.

Risks and Considerations

While Eigenlayer offers several beneficial features to the Ethereum ecosystem, it is essential to consider the risks and limitations as well.

Operator Collusion

Although Eigenlayer theoretically enables modules to be secured by a restake amount equal to the total ETH staked on Ethereum’s main layer, this scenario is likely unrealistic. In practice, only specific subgroups of validators might opt to secure a given module, raising the potential for collusion. Consider this scenario, adapted from the Eigenlayer whitepaper.

Take an AVS on Ethereum, named Testcoin, with $1 million in locked value, secured by $6 million worth of restaked ETH. For an attacker to gain control over Testcoin’s network and access the $1 million in locked value, they would need control of over 50% of the network, or $3 million (half of the restaked ETH). At first glance, Testcoin appears to be crypto-economically secure because the cost of a failed attack (getting slashed at $3 million) outweighs the potential $1 million gain from a successful attack, deterring rational economic actors.

However, the situation changes if the same $6 million in restaked ETH also secures other modules. Suppose the same ETH is securing 10 modules (including Testcoin), each with $1 million in locked value. In this case, the cost to the attacker for corrupting these modules remains at $3 million, but the potential gain increases to $10 million (1$ million ×10 modules). This scenario renders the system crypto-economically insecure, as rational economic actors might find it economically viable to attempt an attack with potential gains ($10 million) exceeding the cost of failure ($3 million).

Eigenlayer proposes multiple solutions to this dilemma. The first, though quite unrealistic, is the implementation of a hard fork in the Ethereum network. A hard fork represents a significant change where the network splits into multiple branches, with members choosing to continue on the version that aligns with their beliefs. In this scenario, nodes in the network would agree to disregard the branch of Ethereum where the attacker compromised Testcoin and instead build on a branch where the attack is negated. However, coordinating a hard fork, which requires most of the Ethereum network’s agreement, is challenging. It is unlikely that the network would initiate a hard fork for a few million dollars in lost value. However, if the attack causes a critical infrastructure to fail, then it is possible.

A more practical solution involves modules on Eigenlayer setting limits on the restake they accept from validators who are overly committed to restaking in other projects. These modules could specify terms in the Eigenlayer smart contracts to encourage participation from validators involved in a limited number of other modules. This aims to distribute restaking more evenly and reduce the risk of collusion or over-concentration of restaked ETH in a few hands.

Unintended Slashing

When dealing with large and mature protocols operating under the PoS consensus mechanism, the likelihood of a validator’s assets being mistakenly slashed due to an accident or a smart contract error is very low. However, this risk becomes more pronounced with newer protocols still in the early stages of development and not yet fully battle-tested. Such protocols risk unintentional slashing, where validators might incur losses despite acting honestly. Since Eigenlayer aims to extend the security of the Ethereum blockchain to AVSs and modules built on top of the main layer, the risk of unintentional slashing is heightened, as many of these modules do not possess the same level of maturity and size as Ethereum itself.

To mitigate this, Eigenlayer performs a protocol audit as a prerequisite for any module that utilizes Eigenlayer for restaking. This audit aims to identify any security vulnerabilities in the module’s smart contracts and operational mechanics.

A second solution proposed by Eigenlayer is the establishment of a governance layer. This layer allows community members to coordinate and vote on resolving issues, such as unintentional slashings. Equipped with a multi-signature wallet (crypto wallets that require the signatures of multiple users before transferring funds), this governance body has the power to veto slashing decisions. Modules can opt into having this veto committee oversee slashing dilemmas, which might be beneficial in the early stages of a protocol. This arrangement instills confidence in restakers, knowing that a veto committee can overturn mistaken slashes. As the protocol matures, they can withdraw from the veto committee’s oversight on slashing conflicts.

Eigenlayer primarily employs a reputation-based method to build this veto committee, selecting esteemed individuals from the Eigenlayer and broader Ethereum community. It’s important to note that the committee has no authority to initiate slashing on its own. Rather, its role is limited to arbitrating in conflicting slashing incidents.

Centralization Risks

While a reputation-based veto committee can address issues like unintentional slashing, it also introduces centralization risks. Crypto has taught us that protocols relying on trustless verification rather than trust in good faith operate more securely. Although a committee comprising well-intentioned actors from the Ethereum and Eigenlayer communities sounds nice, it raises questions about defining “good faith,” determining who’s definition to go with, and whether these actors will consistently uphold good faith standards. Eigenlayer’s selection of committee members leads to a concentration of decision-making power. Furthermore, the potential for collusion exists, especially if committee members from similar communities have interacted prior and developed incentives to collude. In the short run, it might be acceptable to allow Eigenlayer to self-select this committee, but the protocol should consider alternative anti-centralization measures for governance in the long run.

There are additional centralization risks as well. For instance, some validators might opt out of restaking in certain modules if the rewards do not justify the operational costs. Other validators may lack the computational resources needed to participate effectively in specific modules, limiting their involvement in restaking. Consequently, more computationally capable validators might dominate restaking in various modules, while less advanced validators face limitations.

Eigenlayer contends that many validation tasks can be performed using lightweight nodes, which require minimal computing infrastructure and are low in cost. For many modules, facilitating this approach can ensure restaked security while maintaining decentralization due to the low entry barrier for validators.

Additionally, Eigenlayer is implementing measures to ensure that workload distribution can be achieved using horizontal scalability with Hyperscale AVSs rather than solely relying on vertical scaling. Horizontal scaling involves distributing computations across various network nodes, each handling a portion of the workload. In contrast, vertical scaling enhances the capacity of a single node to perform multiple complex operations. Horizontal scaling promotes decentralization by not requiring individual nodes to meet high technical standards for complex tasks. Instead, nodes can manage parts of computations based on their capabilities. This prevents powerful centralized validators from amortizing their validation costs across too many modules. By aggregating the performance of many nodes, horizontal scaling maintains high system output.

Value Accrual to Native Tokens

When ETH is restaked to secure AVSs, it enhances the utility of ETH and preserves economic benefits, such as token value accrual. While this reaps benefits from an ETH perspective, it can lead to the native tokens of AVSs not capturing as much value as they would if validators directly staked the native tokens instead. Native AVS tokens might risk becoming underutilized in liquidity pools or DeFi more broadly. Considering these factors, I anticipate newer AVSs are more likely to join Eigenlayer’s platform, benefiting from the added security of restaking ETH. Conversely, more established and larger protocols might operate independently, securing their networks by native token staking, and thus enjoying the liquidity and value accrual benefits.

Eigenlayer is attempting to offer protocols the option of dual staking. This model allows protocols to establish separate quorums consisting of both ETH restakers and stakers of their native tokens. Validators can participate in securing the network in whichever way they prefer, thus supporting both ETH and the native token. AVSs can be designed to consider responses from both quorums independently and require majority approval from each for decision validation. From a security standpoint, this approach enables modules to inject liquidity into their native tokens while hedging against their volatility by leveraging ETH’s stability.

Applications using Eigenlayer

Eigenlayer’s solution for pooled security on Ethereum introduces innovative methods for developing a wide range of Web3 applications.

Event-Driven Activation

In blockchain technology, event-driven activations are actions automatically initiated by smart contracts in response to specific events. A common example is liquidation, where collateral backing a loan is forcibly sold. This process is automatically triggered by events like the collateral’s value falling below a certain threshold. Presently, Ethereum does not natively support event-driven activations and requires third-party DApps or protocols for execution. These projects often rely on keeper networks, nodes that monitor the blockchain and execute actions when predefined conditions are met, to implement event-driven activation. However, a drawback of this approach is that keeper network nodes are not the same nodes responsible for proposing or validating blocks. Therefore, there is a delay between when a keeper node is triggered and an action’s inclusion on the blockchain.

Eigenlayer offers a solution where block validators or proposers can opt into restaking their ETH for specific modules that perform event-driven activation. This allows nodes acting as keeper networks to also serve as validators/proposers, thereby eliminating the time delay in including event-driven activations on the Ethereum blockchain. Such a system could ensure immediate execution and recording of events like liquidations on the blockchain.

Improved Finality Speeds

Since Ethereum’s transition to PoS, the network now organizes time into two units: slots and epochs, akin to units such as seconds and minutes in conventional timekeeping. A slot lasts approximately 12 seconds and is the period during which new blocks can be proposed for addition to the blockchain. An epoch comprises 32 slots, amounting to about 6.4 minutes. The first block in each epoch serves as a Checkpoint, marking the point at which validators agree on the blockchain’s state.

For a block to be permanently established on Ethereum, it must be Justified and Finalized. Justification occurs when at least two-thirds of the validators vote to include a specific block at a checkpoint. Finality, the stage where a block becomes irreversible, is achieved when the subsequent checkpoint in the next epoch is also justified. Therefore, it takes approximately 12.8 minutes (two epochs) for a block containing transactions to be finalized and permanently added to the blockchain. While this 12.8-minute delay enhances security by providing a buffer before permanently storing blocks, it can restrict the performance of certain Ethereum DApps, such as high-frequency trading platforms, which would benefit from immediate on-chain settlements and finalizations.

Leveraging the robust security of ETH staking, Eigenlayer enables protocols to use crypto-economic incentives to expedite finality on the Ethereum blockchain. For instance, Single Slot Finality (SSF) aims to achieve finality for a transaction within the same slot in which the block is added to the blockchain. Nodes on Eigenlayer could achieve this by opting into signing off on a block’s finality after its addition and committing not to build on any chains that exclude that block.

SSF is riskier than standard finality, allowing validators less time to verify a block’s legitimacy. Therefore, only those willing to accept this higher risk can opt to restake ETH for SSF without imposing this standard on the entire Ethereum ecosystem. Implementing SSF across the Ethereum blockchain would require fundamental changes to its PoS consensus mechanism. Thus, Eigenlayer provides a platform to experiment with SSF, analyzing its impacts on Ethereum, while minimizing potential negative effects on the broader blockchain.

Data Availability Layer

In the blockchain world, a Data Availability Layer is a system responsible for ensuring that data (such as transaction information) can be readily accessible to all network participants. This availability is crucial for maintaining transparency, allowing any participant to verify the trustworthiness of information posted on the blockchain. However, as a blockchain expands, this becomes increasingly challenging due to the increasing volume of data and nodes that require access to this data.

Sharding has emerged as a valuable scalability technique to combat the growing difficulty of storing and accessing data on blockchains. Sharding involves dividing a blockchain into smaller, more manageable pieces (or shards) to distribute the computational and storage load. This method assigns different nodes to specific shards, enabling them to handle a portion of the blockchain (while maintaining communication with nodes in other shards), rather than requiring every node to maintain the entire history of the blockchain. On Ethereum, a particular form of sharding, known as Danksharding, has been proposed as a network upgrade to enhance data availability. However, significant changes like this to the Ethereum blockchain often unfold slowly due to the decentralized nature of its governance, which comes at the expense of swift progress.

Eigenlayer offers the Ethereum community an opportunity to move beyond theoretical discussions and test concepts like Danksharding before full implementation on the main chain. This could provide practical insights into how Danksharding might function on-chain, potentially accelerating its deployment. In fact, the Eigenlayer team has already developed EigenDA, the first implementation of a data availability layer on their platform, which we will explore further below.

EigenDA

Understanding Rollups

Before delving deeper, let’s discuss Rollups, which are vital for understanding EigenDA. Rollups are Layer-2 solutions built on Ethereum, designed to address the network’s performance issues. They do this by offloading transaction processing from the main chain, thereby reducing the workload on Ethereum’s nodes. Though transactions are processed off-chain, Rollups still post their transaction data back to the main chain, allowing for finalization by the main Ethereum network. There are two primary types of Rollups on Ethereum: ZK Rollups and Optimistic Rollups.

Zero-knowledge proofs (ZKPs) are a cryptographic method of allowing one party (prover) to prove to another party (verifier) that a particular statement is true without revealing any information beyond the validity of the statement. ZK Rollups use these ZKP to validate transactions processed off-chain. They batch transactions together, process them, and then generate a cryptographic proof verifying that the transactions were correctly processed. By batching transactions and processing them off the main congested chain, ZK Rollups enhance throughput, the number of transactions a network can process within a given timeframe.

Optimistic Rollups also process transactions off-chain and post their results back to the main Ethereum chain. They assume that transactions posted on-chain are valid unless proven otherwise. Unlike ZK Rollups, Optimistic Rollups do not require complex computations to generate ZKPs. If fraudulent behavior is suspected, users can submit a Fraud Proof, which challenges the validity of a particular transaction. This can only occur during a Challenge Period, an open time window after a roll up batch has been submitted. Once a fraud proof is filed, the Ethereum mainnet verifies it, and if foul play is confirmed, the transaction is revoked from the chain, with penalties applied to the fraudulent party. Due to this challenge window, Optimistic Rollups have a delay in transaction finality.

What is EigenDA?

EigenDA is a decentralized data availability layer built on Ethereum and is the first AVS to launch using Eigenlayer’s restaking mechanics. EigenDA capitalizes on the pooled network security form validators on Ethereum’s main layer. By integrating with EigenDA, rollups can achieve more efficient data handling, thereby reducing transaction costs and increasing throughput. Moreover, this scalability is enhanced as more users and operators opt into restaking to secure the EigenDA system. For ZK Rollups, lacking access to transaction data can impede nodes from reconstructing and verifying the rollup’s state. In the case of Optimistic Rollups, inaccessible transaction data prevents challengers from verifying commitments and generating fraud proofs, potentially allowing invalid transactions to go unchallenged. EigenDA ensures the timely availability of transaction data for nodes interacting with ZK Rollups and Optimistic Rollups.

EigenDA’s Contributions

EigenDA will provide several important contributions to the Ethereum ecosystem. As it is built using core ideas and libraries intended for Danksharding, EigenDA enables Ethereum developers to experiment using validators participating in restaking for EigenDA. This will better prepare the Ethereum community for the integration of Danksharding into the main layer once the upgrade is underway. Additionally, EigenDA’s horizontal scaling architecture facilitates the participation of lightweight nodes by distributing the workload among them. This is a vital countermeasure against centralization, preventing powerful nodes from dominating network participation. As the first AVS on the platform, EigenDA is set to demonstrate the effectiveness of Eigenlayer’s restaking primitive and illustrate how AVS solutions can leverage the trust inherent in Ethereum’s main layer for their subnetworks.

Several protocols, including Layer N and Versatus, have already started integrating successfully with EigenDA, and others like Celo, Mantle, and Fluent are rumored to be considering similar integration.

Looking Forward

The rise and recent popularity of Eigenlayer signifies a shift in the future of network security for Ethereum-based protocols. Instead of laboriously bootstrapping network trust, many projects may integrate with Eigenlayer, thereby leveraging the established trust of the Ethereum network through restaking. However, numerous risks and questions remain to be addressed, such as mitigating centralization and ensuring protocols can still accrue value to their native tokens.

Another area worth exploring is how new protocols will develop Liquid Restaking Tokens (LRTs) to represent and quantify the diverse restaking positions users adopt on platforms like Eigenlayer. The decision whether to create their own restaking platforms or to integrate with Eigenlayer presents an interesting development trajectory. Protocols like Rio Network and Renzo Protocol are already pioneering projects centered around LRTs. These projects and others to follow should be kept on short notice as the landscape for liquid restaking continues to evolve on the Ethereum blockchain.

Citations

Adnan, Faiz. “Epoch in Ethereum.” Etherscan, 2 May 2023, info.etherscan.com/epoch-in-ethereum/.

Banton, Caroline. “Network Effect: What It Is, How It Works, Pros and Cons.” Investopedia, 2 Aug. 2023, www.investopedia.com/terms/n/network-effect.asp.

Betz, Brandy. “Staking Protocol Eigenlayer Raises $50m amid Crypto Winter.” CoinDesk, 28 Mar. 2023, www.coindesk.com/business/2023/03/28/staking-protocol-eigenlayer-raises-50m-amid-crypto-winter/.

Brickwood, Dustin, et al. “Finality.” Zksync, 22 Aug. 2023, era.zksync.io/docs/reference/concepts/finality.html.

“Coinbase cbETH Whitepaper.” Coinbase, www.coinbase.com/cbeth/whitepaper. Accessed 27 Dec. 2023.

Conlon, Jemima. “What Is Sharding?” Ledger, 20 Nov. 2023, www.ledger.com/academy/what-is-sharding#:~:text=Put%20simply%2C%20sharding%20allows%20a,transactions%20from%20the%20original%20network.

Cryptopedia Staff. “Keep3r Network’s KP3R Coin and Jobs Marketplace.” Gemini, 15 Oct. 2023, www.gemini.com/cryptopedia/keep3r-network-crypto-kp3r-token-ethereum.

Cryptopedia Staff. “Oracles and Blockchain: Defi Oracles Examined.” Gemini, 5 Feb. 2022, www.gemini.com/cryptopedia/crypto-oracle-blockchain-overview.

“Danksharding.” Ethereum, 30 Nov. 2023, ethereum.org/en/roadmap/danksharding/.

Dusart, Victor. “Proof-of-Stake (POS).” Ethereum, 26 Sept. 2023, ethereum.org/en/developers/docs/consensus-mechanisms/pos/.

“Eigenda Overview.” EigenLayer, docs.eigenlayer.xyz/eigenda-guides/eigenda-overview. Accessed 2 Jan. 2024.

Eigenlayer Team. “Whitepaper.” EigenLayer, Apr. 2023, docs.eigenlayer.xyz/overview/readme/whitepaper.

Frankenfield, Jake. “Hard Fork: What It Is in Blockchain, How It Works, Why It Happens.” Investopedia, 25 May 2022, www.investopedia.com/terms/h/hard-fork.asp.

​​“Intro to Eigenda: Hyperscale Data Availability for Rollups.” EigenLayer, 19 Oct. 2023, www.blog.eigenlayer.xyz/intro-to-eigenda-hyperscale-data-availability-for-rollups/.

“Introducing Rio Network.” Rio Network, rio.gitbook.io/rio-network-updates/updates/introducing-rio-network. Accessed 29 Dec. 2023.

Jones, B.A., Goodkind, A.L. & Berrens, R.P. Economic estimation of Bitcoin mining’s climate damages demonstrates closer resemblance to digital crude than digital gold. Sci Rep 12, 14512 (2022). https://doi.org/10.1038/s41598-022-18686-8

“Key Terms: Eigenlayer Docs.” EigenLayer, docs.eigenlayer.xyz/overview/key-terms. Accessed 28 Dec. 2023.

Konstantopoulos, Georgios, and Hasu. “On Staking Pools and Staking Derivatives.” Paradigm, 23 Apr. 2021, www.paradigm.xyz/2021/04/on-staking-pools-and-staking-derivatives.

“Layer N X Eigenda: A Case Study in Hyperscale DA for Finance.” EigenLayer, 4 Dec. 2023, www.blog.eigenlayer.xyz/eigenda-layer-n/.

“Lido Whitepaper.” Lido, docs.lido.fi/. Accessed 27 Dec. 2023.

“Liquidation Meaning.” Ledger, 26 July 2023, www.ledger.com/academy/glossary/liquidation.

Mcshane, Griffin. “What Is a 51% Attack?” CoinDesk, 11 May 2023, www.coindesk.com/learn/what-is-a-51-attack/.

Mcshane, Griffin. “What Is a Multisig Wallet?” CoinDesk, 14 Dec. 2022, www.coindesk.com/learn/what-is-a-multisig-wallet/.

Nandini, Eshita. “EigenLayer and Securing New Middleware.” Messari, 28 Feb. 2023, messari.io/report/eigenlayer-and-securing-new-middleware.

Napoletano, Erika. “Proof of Work Explained.” Forbes, Forbes Magazine, 30 Oct. 2023, www.forbes.com/advisor/investing/cryptocurrency/proof-of-work/.

“Optimistic Rollups.” Ethereum, 15 Oct. 2023, ethereum.org/en/developers/docs/scaling/optimistic-rollups/.

“Pooled Staking.” Ethereum, ethereum.org/en/staking/pools/. Accessed 27 Dec. 2023.

“Rocket Pool Whitepaper.” Whitepaper, whitepaper.io/document/551/rocket-pool-whitepaper. Accessed 27 Dec. 2023.

Ross, Sean. “Amortization vs. Depreciation: What’s the Difference?” Investopedia, 18 Dec. 2023, www.investopedia.com/ask/answers/06/amortizationvsdepreciation.asp.

“Single Slot Finality.” Ethereum, 30 Nov. 2023, ethereum.org/fil/roadmap/single-slot-finality/.

“TVL Rankings.” DefiLlama, defillama.com/protocols. Accessed 27 Dec. 2023.

“Understanding Latency and Throughput in Embedded, Computer, and Blockchain Networks.” Shardeum, 5 May. 2023, shardeum.org/blog/latency-throughput-blockchain/#:~:text=Throughput%20in%20blockchains%20typically%20means,transactions%20processed%20by%20the%20network.

“Versatus X Eigenda: The First Stateless Rollup.” EigenLayer, 11 Dec. 2023, www.blog.eigenlayer.xyz/eigenda-versatus/.

Werkheiser, Brady. “What Is the Data Availability Layer?” Alchemy, 4 Aug. 2022, www.alchemy.com/overviews/data-availability-layer.

“What Is Layer 2?” Chainlink, 24 May 2023, chain.link/education-hub/what-is-layer-2.

“Zero-Knowledge Proofs.” Ethereum, 7 Sept. 2023, ethereum.org/en/zero-knowledge-proofs/.

--

--