Programmable Trust: The Three Principles

November 17, 2023
Share on XShare on Telegram

Programmable_Trust_Cover.png

Programmable trust is the bedrock behind any blockchain network. The capacity to encode fixed parameters into an immutable blockchain ledger is what separated this technology from all the previous ledger frameworks. Until today, the main problem has been how to expand those same parameters to off-ledger or off-chain systems. EigenLayer's proposition is to apply Actively Validated Services, secured by restaking, that assure the premises are secure and validated.

TL;DR:

  • Trust is an intangible asset crucial in blockchain networks.

  • Developers leverage established trust networks in platforms like Ethereum for smart contract security. However, this trust is limited to contracts functioning entirely within Ethereum’s network.

  • EigenLayer extends Ethereum's trust network to off-chain systems, by extending the trust network based on three principles: economic, decentralization, and inclusion.

Disclaimer: This article aims to provide informational insight and draws inspiration from EigenLayer's original article, "The Three Pillars of Programmable Trust”.

Programmable Trust: The blockchain backbone

Beneath the structure of any blockchain lies an intangible asset far more significant than any other. It is this very asset that encourages users to engage with the platform, providing them with the confidence that their transactions will not only proceed but also achieve their intended outcomes. That asset is trust.

Trust is a currency as valuable as any other cryptocurrency, yet far more complex to establish and maintain. Programmable trust is the concept of encoding trust parameters within blockchain networks, enabling developers to create on top of distributed systems.

Today, any developer that creates smart contract protocols like a DEX or lending service on Ethereum can leverage the platform's established trust network for security by deploying their contracts directly onto Ethereum’s network.

However, this trust only extends to smart contracts that fully function inside Ethereum’s network. If one wishes to interact with any off-chain data, developers need to bootstrap their own trust network to guarantee any security.

EigenLayer's proposition to expand programmable trust

EigenLayer enables Ethereum's trust capabilities to a wider range of protocols. It's essentially a combination of smart contracts within the Ethereum blockchain and complementary software that operates off-chain, allowing stakeholders such as solo stakers, staking pools, and liquid staking token (LST) holders to voluntarily engage in managing new decentralized systems.

Currently, Ethereum validators commit their ETH as a form of collateral to guarantee adherence to the network's protocol. What EigenLayer introduces is a broadening of this commitment paradigm, enabling these validators to pledge their support to additional off-chain services and use cases. Validators consent to this expanded role by running supplementary node software and by entrusting EigenLayer’s smart contracts with the authority to enforce extra slashing conditions — this is to say, they grant the system permission to penalize their staked ETH or LSTs in a controllable way if they fail to perform tasks required by these new off-chain systems. Thus, creating programmable trust.

These new use cases and decentralized systems facilitated by validators are collectively termed “Actively Validated Services” (AVSs). Each AVS functions under the umbrella of trust provided by Ethereum but operates independently, dealing with tasks that are beyond the scope of traditional smart contracts.

Programmable Trust: The Three Principles

The EigenLayer solution encompasses three models of trust that one can programmatically acquire from Ethereum, via the available AVSs, and expand Ethereum programmable trust to other ecosystems:

  1. Economic Trust

  2. Decentralized Trust

  3. Ethereum Inclusion Trust

Programmable_Trust_1.png The three types of trust, programmable via EigenLayer. Source: EigenLayer Blog

Economic Trust - The first principle

As the very principle names, the economic trust revolves around the trust based on capital. This type of trust is secured when the commitments are backed by a financial stake at risk, which makes it irrational for an actor to misconduct.

The core feature of such a principle is that AVS’s validation semantics are objective in nature. If one does any malicious deviation from the validation semantics, an observer can create an** objective on-chain proof**. For this matter, other applications of economic programmable trust include optimistic claims, arbitrary slashing conditions, and latency transformation.

Decentralized Trust - The second principle

Decentralized trust is based on validators’ decentralization. By having a large and distributed enough validator set, it’s possible to conclude they are not colluding. As some AVSs have a failure mode that is not objectively proven on the blockchain, we can’t apply the economic trust principle to them.

However, these can be built on a system of decentralized trust, where the property of the AVS continues to hold as long as enough validating nodes act independently without collusion. With a large enough validator set, any collusion becomes difficult or observable.

If your Actively Validated Service (AVS) depends on a trust model that is decentralized, you, as the developer of the AVS, must guarantee that the necessary node software for carrying out your AVS's validation rules is not resource-intensive. A lightweight software footprint means that the resource demands on the stakers within your AVS’s distributed group are minimal. This accessibility allows a greater number of stakers to be involved, thereby enhancing the decentralization and trustworthiness of your service.

Ethereum Inclusion Trust - The third principle

The initial two trust models incorporate the economic and distributed aspects of the Ethereum trust network. However, the enablement of Ethereum validators to also restake and be included in the EigenLayer validators ecosystem., allows AVSs to explore new functionalities.

These functionalities allow for the integration of additional, optional features into the Ethereum protocol without altering its fundamental structure. These optional enhancements provide an avenue for introducing new proposer obligations that build upon the current ones established by the consensus protocol.

As applications of this third principle, EigenLayer proposes the creation of powerful MEV management kits, which include having guaranteed space in blocks; or even single-slot-finality which includes the interaction with Ethereum’s consensus protocol.

Programmable_Trust_2.png The difference between with and without Ethereum inclusion trust. Source: EigenLayer Blog

EigenLayer Trust Principles

With a wide array of use cases to explore, before start developing any AVS, one must have a clear view of the final proposition that wants to be achieved. Decide which trust type fits your AVS, and figure out how to deal with anyone who breaks this trust.

It’s also crucial to consider how much trust your AVS needs, like how much money should be at stake, how many different validators you need, and how many Ethereum validators it takes to include your AVS. Furthermore, it’s important to think about how to incentivize it.

There's no single answer for everyone; what one decides will depend on AVS's unique needs and how one wants to keep it secure.