Decoding Puffer: The Future of Ethereum Restaking

Puffer Finance
@puffer.fi
4 min readNov 30, 2023

--

Exploring the Core Technologies Behind Puffer with Jason Vranek, Puffer’s CTO and co-founder

Introduction

At Puffer, we’re pioneering a novel Ethereum liquid staking protocol, merging the ease of liquid staking with added restaking rewards. This approach not only enhances profitability for our validators but also fortifies the network’s security, setting new standards in blockchain technology.

Jason Vranek, our CTO and co-founder, recently presented the Puffer Demo at the Restaking Summit: Istanbul Devconnect by EigenLayer. His talk showcased the unique capabilities of our platform, focusing on our innovative anti-slasher technology and native Liquid Restaking Tokens (nLRTs).

We’ve compiled the key points from Jason’s presentation into an accessible blog post, offering an insight into the exciting advancements we’re bringing to Ethereum. Let’s dive in!

1. What is Puffer?

Puffer is a Native Liquid Restaking protocol, which is a combination of Ethereum liquid staking and native restaking on EigenLayer. It is permissionless to run validators through Puffer and you can join with a low bond (1 or 2 ETH).

The validators generate proof of stake rewards, similar to standard liquid staking protocols, but Puffer is able to generate additional restaking rewards via EigenLayer. Our native Liquid Restaking Tokens (nLRTs) accrue both proof of stake (PoS) and restaking rewards.

The goal is that our validators can earn more than just PoS validating, allowing them to efficiently reuse their hardware and capital to improve their viability and profitability. If this were to play out in the long term, we expect to see more and more validators joining the network, helping to secure Ethereum and preserve its decentralization.

2. Puffer’s Secure Signer

The Secure-Signer is our anti-slasher, which follows the Web3Signer specs. It runs alongside your validator client and the hardware enforces strict anti-slashing rules to protect your validator.

The logic runs within enclaves, and the validator key is generated within this enclave and never leaves it, rejecting messages that could result in slashing.

3. RAVE Contracts

We’ve implemented RAVE contracts for remote attestation verification. They allow permissionless onboarding of nodes and prove to a contract that you’re running the expected logic in the enclave.

We’re onboarding Guardians, our oracles, by registering an enclave that checks messages for registering validators are correct.

4. Restaking Modules

Puffer has various strategies, also known as restaking modules. Puffer offers a variety of restaking modules, each with its unique set of EigenLayer apps or AVSs that it is allowed to run.

When a node joins, they deposit their bond and borrow ETH from the pool to deploy a validator. Each of these restaking modules is engaging in a different set of AVSs. For example, one strategy may only restake to operate EigenDA, while another may engage in EigenDA and a bridge middleware.

The restaking modules are operated by what we call a Restaking Operator: someone that specializes solely in running the AVS.

5. Registering a Validator

To register, a validator selects a specific strategy, submits evidence on-chain, and pays their bond and smoothing commitments. The contract then queues them as pending validator for that strategy.

The Guardians verify the withdrawal credentials and the validity of the deposit message, then provision the ETH to deploy the validator to the beacon chain.

We can test this by simulating signing the same block twice which is a slashable offense. With Secure-Signer running alongside the consensus client, if the validator attempts to double-sign, the attempt fails due to the anti-double-signing rules in the enclave.

Puffer developed Secure-Signer as a public good for the ecosystem to protect validators across the ecosystem from slashing. Anti-slashers play a pivotal role in the Puffer protocol to protect validators and to protect against slashing in AVSs as the restaking ecosystem evolves and Puffer integrates restaking into its native liquid restaking protocol.

About Puffer Finance:

Puffer is the first native Liquid Restaking Protocol (nLRP) built on EigenLayer. It introduces native Liquid Restaking Tokens (nLRTs) that accrue PoS and restaking rewards. Nodes within the protocol leverage Puffer’s anti-slashing technology to enjoy reduced risk and increased capital efficiency, while supercharging their rewards through native restaking exposure. Learn more: www.puffer.fi

--

--

Puffer Finance
@puffer.fi

(Re)staking for little fish. 🐡 Earn while decentralizing Ethereum.