Building the Next Chainlink: How Eigenlayers’ AVSs enable Permissionless Innovation

November 14, 2023
Share on XShare on Telegram

While on-chain communication between protocols has significantly evolved, challenges persist in the off-chain sector. Developers often face a daunting task in bootstrapping a secure validator network, which presents a substantial barrier to permissionless innovation. EigenLayer's actively validated services aim to address this issue by extending Ethereum's trust network to enhance the security of off-chain protocols.

TL;DR:

  • EigenLayer's Actively Validated Services (AVS) use established blockchain security, to validate decentralized apps and systems.

  • AVSs enable protocols to utilize Ethereum's trust network, bypassing the need for their own costly and complex validator networks.

  • EigenLayer’s restaking allows Ethereum stakers to secure AVS protocols, providing additional yield opportunities but with the risk of slashing for validators.

  • EigenLayer's AVS could be the key to unlocking a new era of permissionless innovation by securely bridging different blockchain protocols.

The blockchain industry champions decentralization as a cornerstone, with Bitcoin pioneering this movement in 2008 as a decentralized, government-independent currency. Yet, the full potential of blockchain cannot be realized in isolation—it demands engagement with the external world to integrate off-chain information, thereby enhancing solutions.

A core sector for this very same decentralization is the Oracle sector. However, this very sector is highly dominated by one single solution - Chainlink. Per DefiLlama data, Chainlink dominates this market segment with roughly 50% of the total value secured.

Picture 1.png Oracles Total Value Secured. Source: DefiLlama

Trust remains a scarce commodity in this industry, and while the above-mentioned example may well be a niche within the larger market, it sure represents the whole mistrust regarding any protocol that requires constant callouts to off-chain data.

Actively Validated Services

That’s where EigenLayer and its Actively Validated Services (AVSs) enter. To put it in simple words, AVSs are decentralized applications or systems that use the security and trust mechanisms of an established blockchain network, such as Ethereum, for validation and operation purposes.

EigenLayer’s goal is that protocols start using AVSs, thus borrowing trust in a programmable manner from the Ethereum network, and avoiding the need to build and maintain their own validator network, which reduces costs and technical overhead.

With this, EigenLayer will expand Ethereum’s trust network, to further expand the permissionless innovation we have witnessed on internal on-chain protocols such as DEXs, lending protocols, etc, to encompass distributed systems like bridges, sequencers, or Data Availability layers.

Picture 2.png Comparing the ecosystem of actively validated services today and with EigenLayer. Source: EigenLayer Whitepaper

Securing Actively Validated Services

Actively validated services may very well present a noble cause, however, noble causes alone are not sustainable. Gladly, this isn’t one of those cases. AVS framework was carefully designed, so it would be possible to impose certain trust conditions to be fulfilled, therefore guaranteeing their proper functioning.

The first thing to understand is how these are secured. If you’ve read our previous papers, you’re already familiar with the restaking concept. Restaking is a process where solo stakers, staking service providers, and LST stakers on the Ethereum network commit their staked ETH to secure additional protocols built on top of Ethereum, like those within the EigenLayer ecosystem.

By introducing the restaking primitive, EigenLayer facilitates the relationship between Ethereum’s blockchain and the AVSs, ensuring that both layers contribute to and benefit from the shared security infrastructure​​.

With the restake feature enabled on EigenLayer smart contracts, restakers can earn additional yield on their assets. However, this also means that validators are at risk of being slashed. If slashing occurs, it results in a reduction of their restaked ETH, which could consequently affect their claim to the staked ETH on the main chain.

Furthermore, there’s no one-solution-fits-all AVS. Depending on the validated information requirements, the AVS should be adapted.

Picture 3.png Actively Validated Services Composition. Source: EigenLayer Whitepaper

Unlocking Permissionless Innovation

Going back to the beginning of the article, Chainlink has established a clear market share dominance since it’s the most reliable and trusted solution on the market. There’s no direct competitor for their off-chain security infrastructure, therefore they become the go-to option for most protocols.

However, AVSs will change how developers approach these solutions. By introducing secure off-chain connections validated by the very own Ethereum validators ecosystem, it will allow developers to bootstrap new protocols, without the cumbersome process of building their own trust network to acquire protocol security.

This may very well be the pivotal moment we’ve all been waiting for, where chains can be connected with each other, trusting that the bridges between them are secured by the largest trust marketplace available.

Picture 4.png Permissionless innovation permeates deeper into the blockchain stack. Source: EigenLayer Whitepaper