Ion Protocol Logo Black Png

AMA:

Puffer Builds for Security First

Puffer Banner for Ion Protocol Blog blue green and purple horizontal

Puffer finance is not just another LST. In our AMA with them, we uncovered how they’re developing a platform to not only increase ETH validator participation, but also ETH validator security. They are on a mission to empower the at home staker and follow Ethereum’s ethos of decentralization, permissionlessness, and scalability.

Lets dive into the 3 biggest pieces of alpha from our conversation with Puffer.

 

Staking is a Race to the Bottom

Currently staking is a race to the bottom. Between fees, bond requirements, and node commissions, liquid staking providers are competing to marginally benefit stakers and increase their performance. Unfortunately, many of the current implementations favor centralized institutions with the economics of scale to be able to operate nodes and deploy capital into the staking ecosystem.

 

Increase Access for At-Home Stakers

To address the discrepancy between small stakers and those more equipped, institutional, stakers, Puffer aims to increase access for at-home stakers. They are able to increase capital efficiency and reduce barriers to entry for node operators by reducing the node operator bond from 32 ETH to 2 ETH. This provides more opportunity for smaller stakers to spin up nodes with fewer capital requirements. They’ll also be incorporating DVT natively to further supercharge decentralization among its set of validators.

To support more effective participation in a more diversified landscape, Puffer nodes use Secure-Sign, a product that utilizes TEEs to prevent and manage slashable actions like double signing as well as to securely store the validator keys. Secure-Sign protects the node operator from themself since most slashing events have occurred due to human error. It utilizes RAVE to perform remote attestation, proving that a node is actually using Secure-Sign.

Visit their docs to find out more:

Secure Signer

RAVE

 

Mev-Smoothing & Restaking

As a consequence of increased access to staking, at-home stakers can now have access to similar opportunities for earning yield as the institutional stakers. In addition, Puffer further increases the economic opportunities for node operators through Mev-Smoothing and restaking services.

MEV-Smoothing is vital to curb centralization within the protocol. In fact, it’s a big topic for the EF core research team, but to actually enshrine this in the main protocol is lengthy and risky. MEV-Smoothing allows at-home nodes to earn more than they would on their own and reduces the economies of scale of centralized staking operations. Validators proposing blocks are required to distribute the execution rewards within the pool. If theft of these MEV rewards is proven on-chain, the offending validator is penalized.

As the first native liquid staking protocol built on EigenLayer, Puffer nodes also act as native restakers. In this manner, even more rewards are enabled. The kinds of restaking jobs that contribute to this additional increase include support for middleware services like bridges, oracles, DA, and L2 sequencers.

 

To sum it up

Puffer is increasing the viability of home staking in 3 main ways:

  • Greater participation.
  • Greater decentralization.
  • Censorship resistance.

 

True composability lies at the heart of Ion’s ability to integrate the LST and restaking ecosystem. We can support Puffer by accounting for their risk minimized design, enabling greater LTV, lower interest rates, and greater leverage especially when recursively borrowing. Learn more about Puffer.

Telegram
Twitter

Recent Posts