EigenLayer: Leveraging Ethereum’s Network Security

Adam Arreola
NGC VENTURES
Published in
12 min readNov 8, 2023

Introduction

As it stands today, blockchain security is a fragmented landscape with varying degrees of strength across different platforms. Of all the Layer-1 blockchains, Ethereum has the largest and most decentralized validator set. Its proof-of-stake consensus mechanism democratizes network participation, allowing even retail participants to run validator nodes from the comfort of their homes. This positions Ethereum as the gold standard in Layer-1 blockchain security. As a result, this leaves all other blockchains at a relative disadvantage in terms of security, given their inability to challenge the formidable security infrastructure that Ethereum offers. This raises an intriguing question: What if Ethereum’s unparalleled security and validation services could be extended to benefit other blockchains and applications?

In April 2023, EigenLabs unveiled the EigenLayer whitepaper, which describes a new primitive of economic security — restaking. Restaking enables the Ethereum consensus layer to contribute to the security of additional decentralized networks or applications. By depositing staked Ether in the EigenLayer smart contract, users rehypotheticate their staked ETH, extending Ethereum security beyond Ethereum itself. Depending on the particular service they are securing, users earn additional rewards in exchange for accepting additional slashing conditions.

EigenLayer and restaking present numerous benefits to Ethereum stakers and protocols alike, but there are detractors — Ethereum’s founder Vitalik Buterin himself being one of them — who point to the risks associated with restaking as reasons to avoid this primitive altogether.

History of Cryptoeconomic Security

Cryptoeconomic security refers to the combination of cryptography and economic incentives used to ensure robust decentralized networks or distributed systems broadly speaking. Over the past 15 years, since Satoshi Nakamoto released the original Bitcoin whitepaper, there have been various pursuits and innovations in cryptoeconomic security, EigenLayer and restaking being the latest. Before getting to EigenLayer, it is important to understand where we are today, how we got here, and why further iterations such as EigenLayer are needed.

Before 2008 and prior to the Bitcoin whitepaper, achieving fault-tolerance and attack-resistant consensus among participants in a peer-to-peer network was considered impossible. If you are unfamiliar with the Byzantine General’s Problem, here is an excellent in-depth explainer. It is worth gaining an understanding of, as the Bitcoin whitepaper presented what is commonly thought of as the very first solution to it. The underlying difficulty of peer-to-peer networks is how a group of untrusted actors can deal with a malicious actor in the absence of any centralized party to secure the system. If there is no central authority, it must be assumed that a malicious actor will attempt to harm the system. For a decentralized network of participants to reach a consensus about what data/transactions are correct and which are not is the key issue at hand when discussing cryptoeconomic security. In the Bitcoin whitepaper, Satoshi Nakamoto introduced a consensus mechanism called “Proof-of-Work” (PoW). PoW presented what is now commonly referred to as the very first solution to the Byzantine General’s Problem.

Bitcoin is the most decentralized blockchain, and as of Nov. 6, 2023, has thus far never been successfully attacked. Its security is remarkable, truly, but unfortunately is not sufficient for a world full of interconnected decentralized protocols. Bitcoin as an application is a peer-to-peer version of electronic cash. Any additional application that wishes to build on top of Bitcoin, or any additional protocol, such as a side-chain or Layer 2 network, cannot inherit any of Bitcoin’s security. This means they must maintain their own blockchain with its own security set. While possible, it’s not very practical. The financial and opportunity costs make it unscalable for the number of applications/protocols that wish to exist. After all, there are only so many pieces of hardware in the world that can contribute to a PoW system and only so many individuals/businesses that wish to maintain them. In a world where every single application built needed its own PoW chain, how could we ensure all of them were maximally secure?

In 2013, Vitalik Buterin released the Ethereum whitepaper in which he proposed the first smart contract blockchain, allowing applications and protocols to build on top of Ethereum and inherit the security of Ethereum itself. Ethereum is now widely regarded as one of the most decentralized and secure blockchains in existence. With applications inheriting the security of Ethereum, building on top of Ethereum allows developers to have confidence in the security of the network layer. While this is great, security isn’t the only thing inherited by applications and protocols built on top of Ethereum. Ethereum’s cost and efficiency are known bottlenecks and present challenges on the UX front.

Over the past 3 years, as network activity picked up on Ethereum, users began journeying to different chains with cheaper and faster transactions– mainly Avalanche and Solana. More recently, over the past year and a half, the idea of application-specific blockchains (AppChains) has taken hold. There are lots of arguments both for and against AppChains, an entire paper could be written about them, but they are here nonetheless. To explain briefly why AppChains are appealing, they allow for complete customization, which is enticing from a developer’s standpoint, and are not exposed to gas variability caused by activity on other applications, which makes for a better UX. Avalanche subnets, an early mover on this front, are worth taking a look at because they are actually an early implementation of some of the ideas behind EigenLayer and restaking.

Avalanche subnets are sovereign blockchains. Developers have complete control over both the use case of a subnet and the tokenomics of its associated token. Avalanche validators have the option, but not the obligation, to opt-in to validate any subnet they wish, alongside the Avalanche network itself. Depending on the number of validators opt-in to a particular subnet, Avalanche subnets inherit some of the security of Avalanche itself. Similar to Ethereum, applications on Avalanche derive their security from the underlying Layer-1 blockchain on which they reside. However, Avalanche takes things a step further by enabling applications to construct their own custom blockchains. Although Avalanche offers an intriguing model, it is not regarded as the most decentralized and secure network available for application development — Ethereum is. However, the Ethereum network itself is not currently capable of offering such a flexible solution. EigenLayer aims to fill this need.

What is EigenLayer

EigenLayer is the next iteration of shared security, allowing ETH stakers to opt in to validate new software modules built on top of the Ethereum ecosystem. EigenLayer, developed by EigenLabs, is a set of smart contracts on Ethereum. By opting into EigenLayer, stakers can validate many types of external modules, including consensus protocols, DA layers, oracles, bridges, and more. These modules are referred to by EigenLayer as AVS, or Actively Validated Services. Module developers can innovate quickly without the need to build their own trust networks and instead can share the security of Ethereum. Beyond this, applications that rely on a module become more secure.

In today’s world, L1 stakers do not capture the entirety of the value that is generated on a blockchain. This is because existing applications often rely on external modules (AVS’s, such as oracle networks), which have their own trust network with their own validators. With EigenLayer, as these external modules (AVS’s) bootstrap their security from restaked ETH, the value is returned to ETH restakers.

EigenLayer increases the security of AVS’s, the applications that are built on top of them, and staking rewards for ETH restakers.

EigenLayer Whitepaper (2023)

How EigenLayer Works

AVS Modules

In order to minimize centralization risk while maximizing the security of each Actively Validated Service (AVS), EigenLayer proposes two distinct types of AVS: hyperscale and lightweight.

  • Hyperscale AVS: This AVS module uses horizontal scaling to split the AVS’ total computational workload across all participating nodes.
  • Examples: running full nodes of other blockchains
  • Lightweight AVS: This AVS model is for less computationally demanding but repetitive tasks that are performed by all node operators.
  • This module type allows for wider participation by enabling smaller nodes lacking robust computational capabilities to partake in the network’s activities.
  • Examples: verifying zero-knowledge proofs and running light nodes of other blockchains

Both AVS models serve to combat centralization risk by distributing validation processes and computational workloads across many nodes. Additionally, this approach heightens the security of each AVS, making them more resilient to potential attacks and vulnerabilities.

EigenLayer’s first AVS, called “EigenDA,” is being developed by the EigenLayer project team. In the future, third parties will be able to launch their own AVS on EigenLayer too.

Governance:

EigenLayer governance is to be conducted through a triad of multi-signature wallets, managed by a committee consisting of reputable figures in the Ethereum and EigenLayer communities. This committee is in charge of the following:

  • Onboarding new AVS: The committee ensures that each new AVS is secure, reliable, and meets the EigenLayer network’s standards before it goes live. In addition, the committee checks that system requirements are met for the validators who will be responsible for maintaining and securing the new AVS.
  • Making changes to the EigenLayer contract: The committee conducts upgrades of the EigenLayer contract whenever necessary. In addition, the committee has the power to pause and unpause the EigenLayer contract.
  • Vetting slashing events for a potential veto: The committee screens slashing events to ensure they are righteous. In the event of a slashing that is not justified, the committee may veto the slashing from taking place. EigenLayer features a 7-day withdrawal period during which ETH cannot leave the protocol, and the committee can veto slashing events during this time window.

Further information on EigenLayer’s various governance multisigs and their unique powers can be found here.

Roadmap

EigenLayer’s 2023 roadmap:

EigenLayer Roadmap (as per EigenLayer’s Discord Announcement)

In Q2 of 2023, following a successful trial of Restaking on testnet, EigenLayer’s “Restake Mainnet” successfully launched and enabled users to restake on Ethereum Mainnet using three LSTs (stETH, rETH, and cbETH, with support for additional LSTs coming soon) through the protocol.

Although EigenLayer’s “Operator Testnet” (when operators for AVS’s can deploy on testnet) roadmap item was due to arrive in Q3 of 2023, AVS operators cannot deploy their AVS on testnet as of Nov. 6, 2023. It is unknown if this roadmap item will arrive in Q4 of 2023 or later, but regardless, EigenLayer is behind on its original schedule.

In the last quarter of 2023, EigenLayer’s “Operator Mainnet” (when operators for AVS’s can deploy on mainnet) is slated to launch, followed by its “Services Testnet” (when AVS’s can deploy on testnet).

As of Nov. 6, 2023, further details into EigenLayer’s roadmap have yet to be shared by the project team. The project team seems to have deleted their roadmap from their project documentation, which may signal that they plan to share a new roadmap soon, or that their plans have changed. However, their roadmap announcement is still available to see here as a Discord announcement as of the same date.

Implications for The Larger Crypto Ecosystem

Benefits

EigenLayer presents multiple advantages that can affect the broader crypto ecosystem, particularly in terms of cost-efficiency, security, and decentralization. Firstly, protocols leveraging EigenLayer receive a huge reduction in network security costs, virtually eliminating the need for finding or maintaining a separate validator set. This is a very compelling incentive for existing protocols as well as new protocols aiming for decentralized networks from their inception.

Moreover, EigenLayer’s ability to borrow security and decentralization features from Ethereum can heighten these attributes across other blockchains and projects, providing a more leveled playing ground for emerging protocols.

From an individual participant’s perspective, restaking offers a lucrative opportunity to earn an additional yield on staked ETH. On the other hand, non-stakers are incentivized to stake their ETH to avoid perceived dilution, especially as the yield reaches a point where not staking becomes financially less appealing. Over time, this may increase the amount of ETH staked in general, which will benefit Ethereum itself.

Risks and Challenges

Despite its potential benefits, Eigenlayer also brings forth certain risks and challenges, primarily concerning the strain it might exert on the Ethereum network. By centralizing the dependency of other projects’ security and stability on Ethereum and EigenLayer, a significant point of failure is introduced which, if compromised, could harm numerous projects reliant on this infrastructure.

Although EigenLabs has not yet explained its plans regarding fees to be charged to restakers, charging a fee could mitigate dangerous, cost-free movements between AVS’s. High switching costs could deter restakers from frequently migrating between different AVS, thus enhancing network stability.

A scenario akin to yield farming emerges where capital could chase higher yields, migrating from one protocol to another based on the promise of better returns. This could, in turn, undermine security, exposing protocols to potential 51% attacks, especially if a large stake swiftly exits a protocol for a high-yield offering elsewhere. The ideal scenario would be a distribution of restaked ETH among numerous AVS’s with minimal rotation to promote a steady validator set.

EigenLayer can address these challenges through various measures, such as implementing queues, capping Total Value Locked (TVL) per AVS, or other mechanisms to mitigate stake rotation. This would align with Ethereum’s own measures like deposit and withdrawal queues for staked ETH that aim to stabilize Ethereum’s validator set. EigenLayer’s approach to managing these risks will be crucial in ensuring that its impact on the larger crypto ecosystem remains positive.

Liquid Restaking

Over the past 3 months, a number of projects have announced that they’re building Liquid Staking Tokens on top of EigenLayer, coining these products Liquid Restaked Tokens (LRTs). From a user’s perspective, LRTs resemble Liquid Staking Tokens (LSTs), except they might pay out more in rewards, depending on which AVS’s are being supported under the hood. Mechanically though, LRTs are quite different from LSTs. Where LSTs are collateralized solely by staked ETH, LRTs are collateralized by restaked positions. While there aren’t expected to be many AVS’s on day one, in the future you can expect that different LRT providers will make different decisions about which AVS’s to support, depending on the overall strategy of the protocol. For example, one LRT provider may make the decision to maximize yield, picking the AVS’s with the highest rewards. On the other hand, another might seek to maximize risk-adjusted yield, where a strict division-making process is applied to determine which AVS’s will be supported.

These decisions will ultimately lead to each LRT differing not only in architecture and pricing (the fee they take out of rewards) but also in the underlying collateral. Because of this, LRTs resemble ETFs. With LRT providers having the power to choose which AVS’s are supported by their product, it will be crucial for these teams to decentralize that power as quickly as possible, or else risk that LRTs become a centralizing force on Ethereum.

As mentioned above, in a way similar to Lido or existing LSTs, LRTs will monetize by taking a fee out of restaking rewards. It’s fair to assume that LRTs, if successful, will capture a meaningful amount of EigenLayer TVL– similar to how LSTs have captured a meaningful amount of staked Ethereum. Given this, LRTs are positioned to capture a significant amount of value.

Projects that have publicly announced an intention to build an LRT include Rio Network, Stader Labs, Inception, Genesis, and Astrid Finance. This already crowded market will likely become more crowded as existing LST heavyweights enter, which they very likely will.

Whether LRTs will be successful and who will ultimately be the winner is completely undecided, but it is a space worth paying a ton of attention to.

Closing Thoughts

EigenLayer is the next iteration of shared crypto-economic security, and as such, it is poised to be one of the most influential projects set to launch over the next year. It is rare that a whitepaper is released with implications reaching far beyond its own protocol’s smart contract.

Providing AVS’s with the power to share security with Ethereum has clear benefits for AVS and protocols, with the most striking being increased security and decreased costs associated with bootstrapping an entirely separate validator set. AVS’s are not the only party that stands to benefit from restaking. Ethereum itself potentially can as well. If restaking proves to offer ETH stakers a safe mechanism for earning additional yield (meaning the slashing risks are not prohibitively high), there is a high likelihood that more ETH holders will decide to stake their ETH. Furthermore, if the perceived “risk-free” (or “almost risk-free”) rate on Ethereum is increased because of EigenLayer restaking, it makes sense that the total amount of ETH staked will increase.

As with everything in life, these benefits are not without their risks. EigenLayer has its fair share of critics, including Vitalik Buterin, who believes restaking has the potential to be a slippery slope, where Ethereum consensus could potentially be overloaded. In an episode of Bankless, Vitalik and EigenLayer’s founder Sreeram Kannan (along with a handful of other Ethereum OGs) discuss the risks associated with EigenLayer in-depth. This is worth listening to if you’d like a more comprehensive overview of everything that could go wrong with EigenLayer.

Benefits and risks aside, EigenLayer is positioned to be a protocol with massive implications and could change the way distributed networks are built going forward. We’re excited to see how EigenLayer and restaking will work in production.

--

--