Leveraging Distributed Validator Technology (DVT) with Simple DVT

in Ethereum, Node Operator by Lido

On October 26th, 2023, the Lido DAO voted on the deployment of a Simple DVT Module, a proposal that could play the first step in significantly diversifying the Lido Node Operator set and drive future innovation within the Ethereum staking ecosystem.

 

In the previously linked research forum lies great discussion and debate with much deeper insight into what DVT could do for Lido DAO and beyond. In this article we’ll take a more broad overview into what Simple DVT is, why it’s promising and how it all works.

 

What is Distributed Validator Technology (DVT)?

In its essence, distributed validator technology functions as a system that operates similarly to a multisig setup for running a validator. Rather than relying on a single node operator, DVT relies on multiple node operators, each managing distinct nodes that communicate and collectively reach consensus to fulfil validator responsibilities.

 

 

The benefits of DVT are substantial. It enhances validator resilience, mitigating single points of failure through active:active redundancy, mitigating risks of validator downtime. It also promotes decentralization in various aspects, including across infrastructure, geographical distribution, and client diversity. Additionally, DVT enhances security by using Distributed Key Generation (DKG), adding an extra layer of protection against potential threats.

 

One significant development in the world of DVT is the proposed introduction of the Simple DVT Module within the Lido protocol. This module is designed to make using validators through the Lido protocol more accessible to a wider audience by utilizing DVT. It leverages the established design of the Curated Operator Module and will utilize DVT solutions provided by two leading providers, Obol Network and SSV Network.

 

Furthermore, this module builds upon the experience gained during the 2nd and upcoming 3rd DVT testnet trials, helping to ensure a well-optimized deployment.

 

The participants in this initiative represent a diverse range of stakeholders. From individual and community stakers to professional node operators and curated node operators, the Simple DVT Module aims to involve anyone interested in the evolution of decentralized blockchain validation.

 

Why Simple DVT?

The fastest route to enhancing Lido protocol's decentralization and security lies in adopting DVT. By accommodating a more extensive range of Node Operators, this technology significantly amplifies the network's decentralization, distribution, and resilience. DVT's flexibility allows for the use of various hardware setups, diverse client implementations (like EL and CL clients), and wider geographical distribution.

 

 

With the proposed introduction of the Simple DVT Module, the stage is set to put Obol and SSV's DVT solutions to the test on mainnet. This practical trial will serve as a critical demonstration of the performance and resilience benefits of DVT in a real-world environment, helping to lay the foundation for its expanded adoption within the Lido protocol with the potential for more permissionless onboarding.

 

What does DVT mean for Node Operators?

 

The Simple DVT Module opens doors for solo stakers, community stakers, existing node operators, and other staking organizations. It invites them to participate in the upcoming third and fourth Lido DVT testnets. Following rigorous performance assessments, the Lido Node Operator Subgovernance Group (LNOSG) will propose clusters for mainnet deployment, leading to a richer diversity of validators.

 

A Phased Approach

Initially, a limited number of clusters will operate, and the number of validators per cluster will be modest. This cautious approach allows the DAO and LNOSG to monitor performance and its impact. In the case that this proves successful, more clusters and validators can join the mainnet.

 

The next phase, expected to unfold after three months of mainnet performance on par with the broader operator set, may witness the LNOSG proposing an increase in the number of validators per cluster to more meaningful levels.

 

The Economics Behind DVT

To encourage Node Operator participation and support DVT providers, the Simple DVT Module proposes a 2% treasury fee and an 8% module fee (as described in the Lido Staking Router technical docs), shared between Node Operators and DVT providers. This economic model acknowledges the unique challenges of running a small number of validators and aims to sustain DVT technology development.

 

 

Mitigating Risks with Simple DVT

The proposal offered two risk mitigation options for DAO consideration. The first option proposed using the existing cover fund to mitigate stETH staker losses in case of unusual events. The second option suggested opening an RFP process to source third-party cover providers.

 

 

The DAO decided to use option one and self cover. The reasoning from research is as follows:

Per research from the Lido Analytics Contributor Workstream 4 and as an example assuming 1400 validators (70 clusters running 20 validators each), the cover fund currently holds more than enough stETH to compensate for potential losses under most conservatively realistic scenarios, even assuming intentional malicious behavior of all participating NOs: (i.e. no more than 4 ETH loss per Validator, assuming no correlation penalty and triggerable exits implemented within the next year).

 

Simple DVT: What's Next?

With Simple DVT Module approved, it will serve as a temporary module, operating initially at 0.5% of Lido stake, with potential for expansion through DAO votes. It is not intended to operate indefinitely, but rather to pave the way for more sophisticated DVT modules that could allow for elements of permissionless onboarding.

 

 

The proposal also grants the Simple DVT Module Committee the authority to execute Easy Track governance motions, efficiently facilitating cluster operations, while still allowing LDO holder input. This critical step in the adoption of DVT technology is a testament to Lido's commitment to decentralization, accessibility, and innovation.

 

As the Ethereum ecosystem evolves, the Lido DAO is poised to lead the way, promoting the democratization of staking while keeping Ethereum secure and decentralized. This is a defining moment in the journey towards a more robust and diverse Ethereum validator set.

 

Simple DVT: Resources