Ion Protocol Logo Black Png

Partnership Announcement:

Introducing ZK-Proof of Reserve: In partnership with Succinct

Succint Banner for Ion Protocol Blog grey and white horizontal

General Announcement

Zero-Knowledge technology is at the core of Ion Protocol. Two weeks ago we announced Clarity – our Zero-Knowledge Machine Learning (ZKML) framework—the 1st in the world built to underwrite validator-backed assets through the analysis of validator subgroups to create unique credit risk profiles to detect the propensity of slashing and penalty events.

In addition to Clarity, we’re excited to announce our second critical innovation, *Precision—*our Zero-Knowledge Proof-of-Reserve framework—built specifically to trustlessly monitor and verify the ETH reserve balances in the all validator groups we support to support Ion’s custom liquidation engine and loan position health analysis.

This was developed under a collaborative effort alongside Succinct, using their newest product, SuccinctX, a developer focused API that facilitates the implementation of zero knowledge storage proofs against Ethereum’s execution and consensus layer state. By relying on trustless retrieval of consensus layer data, our lending platform is able to enable the two things DeFi protocols care about most, secure design and exceptional capital efficiency. Let’s dive deeper into the mechanisms behind Precision and what it means for the future of Ion Protocol.

 

About Succinct

https://blog.succinct.xyz/introducing-succinct/

Succinct is a platform dedicated to empower ZK-developers in the realm of ZK-enabled applications, proof systems, and proving infrastructure for ZK technology. It aims to propel the next wave of on-chain innovation, addressing the cumbersome ZK developer experience that hinders wider adoption of ZK primitives in the on-chain application ecosystem. The alpha release of Succinct simplifies discovering, developing, and deploying ZK-proofs, enabling the creation of next-generation on-chain primitives such as Precision.

The platform’s architecture offers a groundbreaking protocol that addresses the limitations of traditional monolithic approaches in ZK technology. It features minimally-opinionated standards and proof system agnostic components, enabling developers to maintain sovereignty over their ZK architecture decisions and switch between different ZK providers seamlessly. It supports any proof system, allowing developers to use the most suitable technology and keep pace with rapid advancements in the field.

The importance of zero-knowledge proofs (ZKPs) in ensuring privacy, security, and transparency is underscored by Succinct’s vision and further exemplified in our collaborative implementation. ZKPs enable a range of next-generation applications, such as light clients for trust-minimized access to data from other blockchains, large-scale computations for oracles, and advanced cryptographic verifications. These applications highlight ZK’s potential for providing the foundation to offload complicated computation off-chain and reliably proving them on-chain.

 

The Mechanism Behind Precision

The foundational mechanism behind Precision is the ability to identify and trustlessly verify the balances of Ethereum validators by utilizing ZK storage proofs. Precision is able to detect the public keys of validators (and by proxy the underlying validator balances) and attribute the pubkeys to a liquid staking provider’s validator set. This allows Ion to track the true solvency of any staked or restaked asset to deliver robust and secure assessments of redeemable liquidity.

There are two methodologies that we utilize within Precision to verify validator balances, both tailored towards addressing two different potential types of liquid staking provider architecture:

  1. Withdrawal Credential-based Verification
  2. Deterministic Storage-based Verification

 

Withdrawal Credential-based Verification is the methodology of verifying the use of a single withdrawal credential via the use of an execution layer state proof and then aggregating consensus layer state proofs for all validators that exhibit the same withdrawal address. We implement this methodology for any provider with a universally colloquial withdrawal address that maps to all of the holders of the LST. These providers include protocols (such as Lido) that have DAO-approved node operator sets that are permissioned, enabling unilateral use of a single withdrawal contract that all node operators map their setups to.

Deterministic Storage-based Verification is a slightly more complex method of verifying validator balances that arises from the need to support validators that have decentralized node operator sets and may exhibit multiple withdrawal credentials (such as Stader). This method requires Precision to regularly initiate a set of inclusion proofs that verify that a set of validator pubkeys in the smart contract mapping of the liquid staking provider – the canonical set of pubkeys that are included in the validator. After the pubkeys are verified as being part of the validator set, then consensus layer state proofs are aggregated to determine the entire solvency of the validator set.

With the use of both mechanisms, we are able to construct a comprehensive methodology to trustlessly verify validator balances for nearly every liquid staking provider on Ethereum, enabling us to transform the way we approach risk underwriting in DeFi.

 

The Current State of DeFi Money Markets

Incumbent lending protocols make certain design tradeoffs to optimize for the balance between secure design and capital efficiency. Realistically, these are the two foundational principles DeFi protocols care about most. The current standard of price-based underwriting in lending protocols (determining liquidation status and market parameterization) creates a dichotomy between the ability to maximize capital efficiency without making tradeoffs on the risk that markets introduce to lenders.

For instance, Aave reacts to internal utilization rates, aligning its governance set parameterizations of loan-to-value ratios (LTVs) and interest rate curves with external market factors such as liquidity and volatility. However, this reliance on offloading responsibilities to centralized consultants or actors somewhat dilutes the risk model’s trustlessness. In contrast, Compound V3 has many collateral assets and a single borrowable asset based lending model, which determines all rates on the borrow asset utilization, instead of the quality of the collateral. This design represents a conscious choice to prioritize trustworthiness of collateral assets (while still creating a dependency on liquidity-based underwriting), sacrificing some level of capital efficiency in the process.

These examples illustrate the ongoing struggle within DeFi protocols to balance trustlessness and efficiency. This tradeoff is not just a matter of technical capability, but also reflects a deeper challenge inherent in the design and governance of decentralized financial systems. The core challenge is the dependency on price-based underwriting to determine collateral value internal to lending markets. Though this may be the only solution that suits non-staked assets, we believe that when it comes to validator-backed assets (LSTs, LRTs, LST LP Positions, etc.) there is a better way.

 

Introducing Solvency-based Underwriting

We believe in further pushing the boundaries on creating a solution to the dichotomy between trustless design and capital efficiency by bringing asset specific approach to money market risk underwriting. We decided to focus on the vertical of VBAs due to the certain inherent properties of the asset class such as deterministic revenue generation via the rewards created from block production and the guaranteed redeemability of the assets (such as LSTs) to ETH from the consensus layer. Most importantly, their risk stems from their solvency at the beacon chain layer which is only impacted through slashing events.

This enables us to underwrite the risk of VBAs not by the traditional means of price volatility, but instead by gauging the propensity of slashing for different collateral types. In order to do so, we have created an exchange rate derived from Precision, which verifies the reserves of ETH within the validator group of a given collateral type to determine the solvency of our internal markets. By leveraging this methodology, liquidatable events can only be generated from slashing events, and can be verifiably proven through the use of Precision by measuring the decrease in the ETH reserves of the validator group. Not only does this provide us benefits in the way of capital efficiency (enabling near 20%+ estimated ETH staking yields on some positions), this eliminates the impact of price volatility on liquidation risk in our markets, enabling more optimal parameterization in the form of notably higher LTVs and lower borrow rates.

 

Endgame for VBAs in Ion Protocol

Ion Protocol is positioned to be the leading lending market for staked and restaked assets. By using Precision to verifiably prove the quantity of reserves in validator groups we can reliably value the collateral of any staking system.

In tandem with our previously released ZK primitive, Clarity, we’ll be able to trustlessly extend greater capital efficiency and security to VBAs through rigorous infrastructure-oriented credit risk underwriting and more robust market parameterization. Combining these two primitives is what truly unleashes the borrowing potential of these assets and the many other exotic assets that may arise in the future.

 

Links

Website: https://succinct.xyz/

Docs: https://blog.succinct.xyz/

Twitter: https://twitter.com/SuccinctLabs

Telegram
Twitter

Recent Posts