Proposal: Expanding the Simple DVT Module

Proposal Summary

This proposal seeks DAO approval for the expansion of the Simple DVT Module across two major components:

  1. Allowing for the creation of larger clusters in terms of the number of operated validators (known as Super Simple DVT Clusters), that are composed of Advanced Node Operators from the Simple DVT Module with members of the Curated Node Operator set, and

  2. Increasing the maximum target share of the module to 4% from the current 0.5%.

Of note, while outside of the direct scope of this proposal, research is underway in regards to a strategy that could be used to provide possible additional rewards to users and the protocol by leveraging the addition of DVT based validators. This ties into the recently approved ReGOOSE goals, solidifying stETH as the most secure and decentralized LST, while supporting its position as the most useful LST in the DeFi and LRT ecosystem. A follow up discussion on this topic is expected in the coming weeks.

Why the SDVTM Should be Expanded

In addition to facilitating the inclusion of the first solo and community stakers using the Lido protocol, Distributed Validator Technology (DVT) is expected to further improve the resilience, security, and infrastructure distribution of Lido related validators.

The Simple DVT Module (SDVTM) has been live within the Lido protocol for 3 months, and within this time significant progress has begun in terms of decentralizing the Lido Node Operator set.

With Obol Cohort 1 active on mainnet, 72 net-new Node Operators have been onboarded to the protocol, with an additional 67 expected to be onboarded with Cohort 2 in the coming weeks.

Clusters powered by SSV Network’s DVT implementation are expected to go live in the Simple DVT Module within the next month, and between Cohort 1 & 2 an additional 74 net-new Node Operators will be added to the protocol as well.

With the next Obol & SSV Network testnets occurring during Q2, at least 250 net-new Node Operators are expected to be added to the protocol during 2024, an increase of 676% over the existing 37 members of the Curated Node Operator set.

The successful rollout of the Simple DVT Module has shown demonstrable progress towards the 2nd GOOSE goal of Attracting the Best Validator Set, which the Lido DAO voted for in November 2023.

While meaningful progress has been made to date in the Lido protocol’s adoption of DVT, both Obol and SSV have also seen significant developments in their adoption through the staking community overall.

When the first Simple DVT Proposal went live, both providers were in the initial stages of rolling out on mainnet. Now, SSV Network has nearly 21,000 mainnet validators with a total value staked of over $2.4B. Obol has also expanded their mainnet reach, notably with an announcement with EtherFi to launch 1,000 mainnet validators, and their recently announced 1% for Decentralization Initiative that is expected to drive further accessibility of their technology for Node Operators throughout the ecosystem over the coming months.

While the Simple DVT Module has demonstrated the exciting potential of DVT, more can be done to supercharge the adoption of DVT via validators using the Lido protocol.

Three constraints have been identified in the existing structure of the module that can be solved via this proposal:

  1. Due to the low number of validators per cluster at the current target share of 0.5%, Node Operators are unlikely to be profitable if the number of clusters are expanded,
  2. Due to the conservative timeline in scaling the number of validators these clusters run, a limited number of DVT based validators can be brought onto the protocol in the near-term, and
  3. Due to the unbonded nature of the participants in the current Simple DVT clusters, the maximum number of validators per cluster should be limited given the constituent make-up of these clusters.

Separately, research is currently being undertaken to understand how the adoption of Distributed Validator Technology may be used to drive additional value to stakers and the Lido protocol, specifically targeted towards the Simple DVT Module. In this event, additional capacity to onboard validators would likely be required, which can be covered by the combination of these two parts of the proposal.

Component 1: Scaling 72 Simple DVT Clusters

Currently, the Simple DVT Module has a target share of 0.5% of Lido stake. As of 21/5/24, this equates to approximately 1,420 validators to be split evenly across Obol and SSV Network clusters. With two LNOSG evaluation rounds and DAO discussion periods complete, 24 Obol clusters and 21 SSV clusters have been proposed for mainnet onboarding so far.

Given the success of the Simple DVT testnets to date (SSV, Obol) and the initial roll-out on mainnet (targeting at least 250 net-new Node Operators), it is expected that 36 clusters for each DVT provider could be onboarded to the protocol. However, due to the economic differences between running validators in a DV format from single operator run nodes, the current target share presents an issue.

With current market dynamics, the average rewards for a Node Operator participating in Simple DVT is equivalent to approximately $30 per validator per year. Assuming an equal split of 24 Obol and SSV clusters, the module currently has capacity for each cluster to run approximately 29 validators. For some, this is not enough in terms of rewards to cover operational costs across hardware and time contributed.

As a result, the proposed solution is to increase the target share of the module. With 2% of the updated target share allocated to the normal Simple DVT clusters, this would represent 5,690 validators to be split between these Obol and SSV clusters. Assuming 72 clusters in this format (36 for each provider), as of 21/5/24 this would represent approximately 80 validators per cluster.

This would greatly improve the economics for participating operators (especially solo and community stakers) and at least cover the fixed costs for the majority of professional node operators. Meanwhile, the total number of validators that any one cluster would be running would still remain limited, taking into account the unbonded nature of these clusters and greater diversity of participant types.

From the perspective of the DAO, the rewards structure would not change for these clusters from the existing reward share voted on in the Simple DVT Module proposal.

As a reminder, the total reward share for the Simple DVT Module is 10%, with the Lido DAO receiving 2% of rewards. In the case of Obol clusters, Node Operators receive 7% (1% each), and Obol receives 1% of rewards. For SSV clusters, Node Operators receive 8% (1.14% each), however operators are responsible for paying the SSV Network Fees and to deposit initial collateral denominated in the SSV token as outlined in the SSV Network technical documentation.*

It should be noted that Obol’s reward share supports their recently announced 1% for Decentralization initiative, a retroactive funding pool that rewards projects and innovations that promote Ethereum’s decentralization.

Simple DVT Cluster Rewards Share

Obol Clusters SSV Clusters
Total stETH Reward Share 10% Total stETH Reward Share 10%
Direct Treasury share 2% Direct Treasury share 2%
Obol share 1% SSV share* 0%
Node Operators share 7% Node Operators share* 8%

Component 2: Adding 10 Super Simple DVT Clusters

While Point 1 of the proposal would expand the available capacity of DVT validators within the protocol, it is still constrained by higher operational load in terms of cluster onboarding as well as a more limited number of validators each cluster should support.

To solve this, the proposal suggests the addition of 10 Super Simple DVT Clusters, 5 from Obol, and 5 from SSV Network, in addition to the normal Simple DVT clusters discussed above.

These clusters would consist of members of the Curated Operator set along with Advanced Node Operators (ANOs), a classification that was discussed in the original Simple DVT Module proposal. ANOs are participants that have demonstrated consistently strong performance from both a qualitative and quantitative standpoint during Simple DVT testnets and/or mainnet. As noted in the original proposal, any cluster running 100+ validators should contain at least 50% of the members with the ANO classification.

The Lido Node Operator Subgovernance Group would meet to review performance of these operators using mainnet and/or testnet data, and propose the five clusters for each DV provider to the DAO, which would be followed with a week discussion period to consider the proposal, in-line with the existing flow of Simple DVT onboarding.

In general, the initial ANOs would likely consist of mostly professional node operators, however solo and community stakers are also eligible for this classification.

Once selected and reviewed by the DAO, these “Super Clusters” would be eligible to run up to 500 validators using the protocol. Key limits would initially start at 50 validators (compared to the initial ~1 week monitoring period in the Curated Node Operator set of 100 validators), and after a two week period a performance report would be shared with the DAO for review.

If performance looks comparable to the overall operator set, a representative of the Simple DVT Module Committee would simultaneously begin a week-long discussion period to consider raising key limits for these clusters.

In this format, 5,000 validators would be available for utilizing both Obol and SSV based DVT on mainnet (2,500 each) in an expedited format, while not compromising on the quality of Node Operators involved given that they would consist of members of the Curated Set and experienced Advanced Node Operators.

From the economics perspective, given the larger number of validators these Super Clusters would operate, a change would be made to the rewards structure. From the module point of view, the existing rewards structure would remain in place. However, as Lido Simple DVT rewards are distributed in both Obol and SSV clusters via a set of splitter smart contracts, the DAO portion of rewards could be increased through the splitter mechanism.

The proposed reward structure would consist of the following format: the direct DAO treasury reward share would remain at 2%, however an additional 2% would be added to the DAO treasury following reward distribution via the splitter contract. In Obol clusters, participants would receive 5% of rewards, and Obol would continue to receive 1%. In SSV clusters, participants would receive 6%, however they would still be responsible for paying the SSV Network Fees and to deposit initial collateral denominated in the SSV token as outlined in the SSV Network technical documentation.

Claiming from the splitter is permissionless, meaning any address could trigger the claim flow to the DAO treasury at any point following the stETH rebase. The splitter contracts would be deployed by contributors from Obol and SSV, with verification from Lido contributors to ensure addresses are properly configured. For more information about Simple DVT Reward distribution and the Obol wrapper and 0xsplits set of smart contracts, see the Simple DVT Reward Distribution section of this post.*

Super Simple DVT Cluster Rewards Share

Obol Clusters SSV
Total stETH Reward Share 10% Total stETH Reward Share 10%
Direct Treasury share 2% Direct Treasury share 2%
Treasury share from splitter 2% Treasury share from splitter 2%
Obol share 1% SSV share* 0%
Node Operators share 5% Node Operators share* 6%

Onboarding & Validator Scaling

Onboarding and evaluations for participants covered in Component 1, the scaling of the existing cluster format would be unchanged from the current process described in the Simple DVT Module proposal. The LNOSG assesses testnet participants, meets to discuss their performance, and proposes clusters to the DAO with a week discussion period before being finalized.

The Simple DVT Module Committee (SDVTMC) is then responsible for preparing the Easy Track motions to add Node Operators to the Simple DVT Node Operator registry and raising key limits for the clusters. After the initial 5 validators are active for a month, a performance report is presented to the DAO with the potential for a proposal to the DAO from the committee to raise the key limits further. This process is followed for at least the first 3 months of operation, and for any subsequent increases in validator key limits. All actions by the SDVTMC occur via Easy Track, and are vetoable over a 72 hour period by LDO holders.

For the Super Simple DVT Clusters discussed in Component 2, the process would be very similar. Participants would already have been proposed by the LNOSG and accepted by the DAO to participate in the normal Simple DVT clusters. However, the LNOSG would meet to evaluate Node Operators, and propose participants that fall into the Advanced Node Operator category. This proposal would be shared to the DAO, with a week discussion period to consider the participants and the proposed clusters.

If accepted, the SDVTMC would then also prepare transactions to add Node Operators to the SDVT Node Operator registry and raise key limits for the clusters via Easy Track motions. Super Clusters would start with an initial key limit of 50 validators, and after two weeks of running those validators a performance report would be shared with the DAO. If performance is comparable to the overall validator set, a proposal would be made to raise the key limits to 200. The process would repeat again, and a proposal could be made to raise these cluster’s key limits to a maximum of 500 validators each.

Risk Factors

While the two factors discussed below also exist for Node Operators in the Curated Set, it is important to highlight these risks as this proposal would expand the DVT deployment within the Lido Node Operator set to a scaled approach.

During the Snapshot vote for the Simple DVT Module, the DAO chose to utilize the existing cover fund vault contract to cover risks from the Simple DVT Module. With 6,356 stETH currently in the contract, the vault would not be sufficient to cover the entire module in the event of a mass slashing or downtime event. In addition, it is possible that a mass slashing of either Obol or SSV Network validators in the module could trigger bunker mode, impacting validator exits.

As noted earlier in the proposal, both Obol and SSV have made significant progress in terms of their mainnet adoption since the Simple DVT Proposal went live in October 2023, with more validators active between both DVT providers on mainnet than the entire capacity of the Simple DVT Module at its current 0.5% target share.

Closing Thoughts

The Lido DAO and protocol has been a leader in pushing for the adoption of Distributed Validator Technology since the early stages of the technology, with grants to both Obol and SSV (then Blox) in July 2021.

When announced, the Simple DVT Module was a meaningful first step in adopting DVT on mainnet and using the benefits it provides to expand the Node Operator set to a larger number of participants. However, with the progress made to date from both the Obol and SSV teams, as well as the successful results of Simple DVT to-date, an expansion of the DAO’s strategy towards DVT seems desirable not only from an operator decentralization perspective, but also to support the protocol’s commitment to its core mission and values, as reiterated in ReGoose.

By increasing the target share to 4%, the number of Node Operators that can be added to the protocol will be expanded by continuing to scale the clusters as planned. This will be done in a way to make it worthwhile for participants to contribute to running validators, while simultaneously increasing the distribution of infrastructure and client types utilized and taking advantage of the improved resilience and security that DVT based validators offer.

At the same time, by introducing the 10 Super Simple DVT clusters, the protocol can more quickly open up capacity for DV based validators operated by Curated Node Operators and Advanced Node Operators, and expand the share of stake operated by more high-quality participants in a way that provides reasonable economic benefits to both participants, DVT providers, and the DAO.

Research is underway in regards to a strategy that could also utilize this expansion of the Simple DVT Module to provide possible additional rewards to users and the protocol with the focus on expanding DV adoption at scale. This strategy would continue to support the decentralization and security of stETH, while also solidifying its place as the most useful LST in DeFi and for LRTs. A follow up discussion related to this topic is expected in the near future, however this proposal stands on its own.

If there are no objections or requests for significant changes to the proposal, it is suggested that a Snapshot vote follow this proposal in one week’s time seeking approval for raising the target share to 4% and the adoption of Super Simple DVT Clusters. By voting for this proposal, the Lido Node Operator set can continue on its path to become more decentralized, resilient, and secure, a meaningful step towards achieving the GOOSE goal of Attracting the Best Validator Set. If the Snapshot vote passes, an on-chain Aragon vote will follow to raise the target share of the module to 4%.

26 Likes

Thank you, Will, for the excellent proposal!

In my opinion, ensuring the economic viability of the DVT module for both solo and community stakers is essential for success.

We support this proposal and will vote in favor of it.

10 Likes

At Obol, we are thrilled to be part of this initiative as we advance our mission to decentralize and expand the operator set for Lido! Increasing the target share will make the economics more attractive for cluster participants, and we are eager to build on the excellent work we’ve accomplished so far. Few protocols dedicate the time and effort required to develop a decentralized, resilient protocol — Lido is one of the few. We are proud to collaborate with the Lido DAO in building a stronger and healthier Ethereum network. Onwards and upwards!

10 Likes

Excellent proposal Will! The sooner it is economically viable to partipate in the DVT module, the better.

1 Like

Thanks for putting this proposal together, Will! It’s really well thought out and I look forward to supporting the expansion with you.

In my opinion, this is a win-win-win for Lido DAO, solo stakers, and DVT providers.

Lido DAO
Decentralisation will be the most valuable currency for the upcoming institutional demand for staked ETH–i.e., ETH ETF issuers–and I believe this proposal increases the quality of stETH as an LST.

(Even though staking is restricted for ETF issuers under the current approval, we can reasonably expect that these institutions will find a way around it.)

Expanding the SDVT Module will allow the DAO to attract the best solo & community node operators in the space–greatly increasing the decentralisation of the node operator set while remaining uncompromising on security and performance.

Solo stakers
Putting aside the obvious benefit to solo stakers, this proposal signals to the industry that being a solo staker can be more than just a hobby, which will significantly expand the talent pool of node operators.

Current, aspiring, and even non-solo stakers will view ETH node operations as a skill set worth investing their time in.

DVT Providers
DVTs are critical infrastructure of ETH staking that make the ETH block space more valuable.

Expanding the Simple DVT Module can be seen as a sustainable way of funding these public goods.

Further, DVT providers also directly benefit from an expansion of the solo staker talent pool.

7 Likes

SSV Labs is ecstatic to be part of the Simple DVT initiative. This collaborative effort with Lido showcases a collective dedication towards decentralization and expansion within the operator set, ultimately fostering a more robust and economically attractive environment for cluster participants.

The commitment towards developing a decentralized and resilient protocol is a commendable feat, and SSV Labs is delighted and proud to stand shoulder-to-shoulder with the Lido DAO in strengthening the Ethereum network. We look forward to building upon the valuable progress made thus far and contributing towards a healthier and more vibrant ecosystem. Together, let us endeavor onwards and upwards towards a brighter future for all stakeholders involved.

10 Likes

Thank you @KimonSh for the proposal, and we are for the direction of expanding the coverage of DVT, which will enhance decentralization and make it more economically attractive to solo stakers and more professional operators in the world.

However, we have several questions to be shared.

  1. How can we mitigate the risk of DVT protocols have?

We believe that the risk cannot be underestimated and that bunker mode should not be taken casually. The problem here is that no party is undertaking the risk of malfunction of DVT protocols. Loss caused by the failure of curated NOs is currently compensated by the NOs responsible for the loss. But for DVTs, there is no party undertaking risks such as mass-slashing in DVTs, and the cover fund vault cannot cover the worst-case scenarios.

There could be multiple options to take including insurance that was already discussed here.

We are aware that insurance doesn’t make sense for Lido DAO as explained in the thread, but that doesn’t mean we should compromise on taking risks.

  1. What would be the targeted revenue for DVT NOs?

As proposed, we have to improve the reward for NOs of DVTs, or otherwise their sustainable operations aren’t feasible. Raising the target share of DVT module is a good solution. But if we add too many NOs for the increased share, then NOs economical environment doesn’t change as you might be aware. It would be great if you could share expected changes in numbers of NOs/clusters/validators.

  1. How will we choose ANO?

This would supposedly depend on performance but would love to have better clarity on how DVT NOs will be chosen to ANOs. Information around the criteria, process, timeline, etc is appreciated.

  1. Where does 3.5% of share come from then?

Since DVT module is gaining 3.5% of share, which module is losing it? It seems like Curated NOs are losing it, but there could be some other factors. We wanted to make sure we clearly understands the implication of this change.

9 Likes

Hi @Tane - thank you for taking the time to review the proposal – I really appreciate the detailed questions!

  1. How can we mitigate the risk of DVT protocols have?

I will weigh in here from my perspective and would also ask for @mol_eliza from the Analytics Workstream to add his thoughts as well, especially on the side of insurance.

Risk mitigation is at the forefront of all of the processes related to Simple DVT. This starts with the LNOSG participant evaluation and proposal to the DAO, with clusters containing a healthy mix of client types utilized, geographic and infra hosting diversity, as well as the semi-random combination of participants that seeks to limit the impact of potential sybils or NOs with malicious intent. This continues on with key generation and security, wherein each validator key is generated via Distributed Key Generation ceremonies, with no one Node Operator ever having the full pk available.

One of the main focus areas here is related to software updates of the SSV client and Obol’s Charon middleware. This is likely the highest-risk activity, as it is the time most likely to introduce a new bug onto mainnet that could cause downtime/slashing. The expected flow for all SSV or Obol software updates includes: 1. Making sure the new versions are tested in different combinations on testnet before mainnet, 2. Starting with <= 1/3 of mainnet clusters updating to the new version and operating without issues for at least a week, and 3. Slowly rolling out the updates to the remainder of clusters over time.

This later process is being utilized now with Obol mainnet, where NOs are still using v0.19.1, but will slowly start the update process once we’ve activated validators on v0.19.2 in the ongoing Obol testnet.

Finally, all significant updates for Obol and SSV are expected to be audited and shared/communicated within the Simple DVT thread for review from the community (of which you can already see examples within).

From my opinion, DVT lowers risks vs. normal single NO validator setups. The combination of thresholds with differing client and hosting types in conjunction with DKG mitigates many of the most common risks related to downtime/slashing, and from a software perspective the security focused cultures of contributors from Lido, Obol, and SSV are very concentrated on making sure that harmful bugs don’t make it into production.

If you have any other suggestions or feedback related to this, I would love to discuss in more detail.

  1. What would be the targeted revenue for DVT NOs?

Thanks for the question – I think one of the most important parts of the proposal is raising share to make sure that the economics are better for participants in a way that is sustainable for them to continue running these validators on a multi-year time frame.

The proposal mentions an average reward rate per validator of ~ $30 (this assumes $3000 ETH and a 3% staking rewards rate). For the normal Simple DVT clusters, the proposal suggests the 72 clusters that would be running in this configuration would split half (2%) of the 4% target share, evenly divided by Obol and SSV clusters. At today’s number of validators, that would be ~ 80 validators per cluster.

Considering that NOs in Simple DVT do not put forward a bond, it feels like a reasonable target in terms of the rewards, especially for solo and community stakers, while still balancing the amount of risk that any one cluster with mixed participant types might present. When considering e.g. the cost of the highest model Dappnode at €1,920, a participant could pay for their entire fixed cost of operation with rewards to spare in year-one.

  1. How will we choose ANO?

ANOs will be chosen through a review process by the Lido Node Operator Subgovernance group using data from mainnet and testnet. This will include performance metrics gathered from Obol and SSV at the participant level, as well as qualitative comments such as response times within their clusters, ability to self-diagnose and recover from issues, and general knowledge around DVs and validators more broadly which can be assessed via their participation and cluster threads.

Next, the LNOSG will form clusters of these participants, balancing client types, geo location, and their hosting types. Once this done and reviewed by the sub-committee on a call (the introduction and conclusion of which would be posted publicly to the forum), the clusters and participants would be proposed to the DAO for final review.

If the proposal is accepted by the DAO, I would expect this process to take place sometime between late June to mid-July. Once the clusters are proposed, there is a week discussion period for the DAO to make comments and signal for any potential changes.

  1. Where does 3.5% of share come from then?

The share would come from net-new stake, unless otherwise cycled (withdrawn and re-deposited to the protocol). In other words, it’s intended to be incremental to the existing stake. Because the SDVTM is the module with the lowest amount of share in the protocol, new deposits will be routed to it assuming there is available capacity (i.e., available and depositable keys). This is also partially the reason why the addition of Super Simple DVT clusters makes sense, as new stake is currently being put into the Curated Module, as there is no available capacity due to the lower key limits in SDVT clusters (especially as they are only currently in the early stages of the scaling process).

Hopefully this answered your questions - if you have any follow ups or other comments please let me know!

7 Likes

Hey there!

Thank you @KimonSh for an amazingly formulated proposal!

I wanted to share my opinion on how possible expanding Simple DVT module would affect the risk profile for the protocol validator set. With really on-point questions from @Tane I’m convinced it’s necessary to do so, so the decision on the module share could be made with transparency on underlying factors.

Technology risk effect:

Increasing the share of Simple DVT module correspondingly increases protocol subjectivity to technology risk unique for DVT-based module due to malfunction of the SSV client or Obol’s Charon middleware.
Within initial Simple DVT proposal the most risk-averse approach on valuating those risks was utilised for catastrophic scenario of simultaneous slashings of all Simple DVT validators, as, at that moment the technology were

unknown unknowns, due to the new codebase which hasn’t been battle tested like the current, trusted Lido staking module

But, as were stated within initial discussion:

The level of uncertainty is expected to drastically drop: with extensive testnet trials and, finally, starting operation on mainnet.

It’s reasonable to re-evaluate risk scenarios and mitigation, given the observed data and experience with mentioned technologies, determining more realistic tail risks and risk mitigation in case they occur:
With assumptions on 2.8% CL APR | 0.3% EL APR

  1. Major bug in one of the technologies leading to half of simple DVT going offline (5 380 Validators) leading to total losses of ~24.53 ETH per day, with the cover fund sufficient to provide ~250 days to solve the issue or exit affected validators
  2. Slashing one of the Super Simple DVT Clusters of 500 validators would lead to ~582 ETH losses which can be covered by the fund.
  3. Complete slashing of all simple DVT validators is, indeed, couldn’t be covered by the fund as slashing of 10 760 Validators (76x80 + 500x10) would lead to loss of ~12 526 ETH for the protocol (inc. missed rewards) and may lead to correlation penalty of 1 ETH (as total number of slashed validators could exceed 1.04% of network), increasing total loss furthermore to ~23 286 ETH.

And while it’s crucial to remain transparent on consequences of most catastrophic scenario (3), it’s reasonable to operate under extreme risk-averse, but pragmatic assumptions, and, given that SSV client or Obol’s Charon middleware doesn’t bring a possibility for running a cluster on multiple instances (which could lead to double attestation as most common slashing violation), were battle-tested and updated within rigorous safe procedures this scenario could be taken as impossible for realisation.

Operational risk effect:

On the other hand increasing the share of Simple DVT modules correspondingly increases protocol protection from risk scenarios caused by intentional or unintentional operational errors.
Quantifying this effect is subjective on multiple assumptions, but the general magnitude could be evaluated under the assumptions on probabilities of errors with or without using DVT technology.

With:

  • p - determining the probability of operational error without running DVT technology
  • Pdvt (n,k,q) - probability of operational error with running DVT (n out of k), with q as probability of operational error for single DVT cluster participant

Pdvt (n,k,q) is based on binomial distribution (probability simultaneous operational error for more than n participants out of k):

For the example case of n=5 out of k = 7 reduction in operational error risk could be quantified through the relation p / Pdvt (5,7, q) (how much greater the risk of not running DVT) within different assumptions on p, q values and its relations.

Objective probabilities are dependent multiple factors and unique across the set of Node Operators, but, even for extreme risk-averse case if q is significantly greater than p (operational error for single Node operator from SDVT is greater than for professional Node operator) risk mitigation effect of utilising DVT technology lowering the risk:

For q = 5p (5X higher probability of operational error for NO from SDVT)

Risk reduction (y-axis, log) is greater, the lower the initial operational error probability is. And actual reduction is starting from X100 operational risk reduction for extreme assumption on 2% chance of operational error, leading to magnitude reduction in risk for lower initial p values (risk thousands and million times less probable than without using DVT)

Closing Thoughts

DVT technology, while bringing in additional risk, conditioned to using required tech, provides a unique unreachable level of mitigation for operational risks (without professional demand on participants level) that outpaces technology risk effect which could be managed and limited.
Therefore increasing share for SDVT module and share of Lido Validators utilising DVT technology benefits risk-profile on the protocol level, lowering the general exposure compared to current modules share structure.

9 Likes

@Mol_Eliza @KimonSh
Thank you so much for the clarifications. We will comment on each topic as below.

On 1. How can we mitigate the risk of DVT protocols have?

We believe that there’s no need for having other risk solutions such as insurance. We fully agree that implementing DVT itself is a form of risk mitigation, and the formula @Mol_Eliza provided made it much clearer.

We are concerned about software vulnerabilities, including update timing. The current approach for mitigating the risk of software updates may not be effective, as an attacker would likely wait until all clusters are onboarded to exploit vulnerabilities, rather than attacking when only one-third of the clusters are onboarded.

However, as the two risk scenarios can be covered with the current cover fund, and since the extreme scenario is nearly impossible to realize, having the cover fund would be enough to move DVT forward.

Thank you so much for the detailed explanation again.

On 2. What would be the targeted revenue for DVT NOs?

It seems like each DVT NO will earn roughly ~€228/month based on the provided numbers and our calculation, considering the fact that each cluster has 7 NOs at the moment.
If that is true, we believe the target should be a bit higher, as there are costs other than the hardware itself, such as network cost and human operation cost.

We can focus on provide competitive yields in the later stage, but we see the need for providing better yields than the one proposed from the early phase, given the fact that the current target might not even cover the costs involved.

On 3. How will we choose ANO?

We understand the initial onboarding process. We would appreciate details on future plans, including additional onboarding or replacements of ANOs, which should be desirable for keeping the quality of ANOs.

On 4. Where does 3.5% of share come from then?

Thank you for the clarification provided. We are clear on this matter now.

1 Like

Snapshot vote started

The Expanding the Simple DVT Module Snapshot has started! Please cast your votes before Thu, 06 Jun 2024 15:00:00 GMT :pray:

3 Likes

Point taken here and we will continue to work on improving the processes related to this, but I do think it’s important to remember that these SDVT validators would not be operating in a vacuum. Even at full capacity of the module, it would still only be a fraction of the total number of DVT based validators for either SSV or Obol running on mainnet.

While it is of course possible an attacker would wait for Lido related validators to all be updated, I generally would expect for this process to be very conservative in terms of the pacing. Again pointing to the current status of Obol validators, their most recent release v0.19.2 was pushed on March 7th. It’s May 31st and SDVT Obol participants have still not updated (though it is expected within the next couple weeks).

It’s also worth highlighting that across the many EL and CL clients in production today, updates are common and generally incorporated much sooner than what is being done in practice within SDVT as Obol and SSV’s software continues to mature.

Again, I really appreciate this topic as I think it’s generally underdiscussed. I believe the current process being utilized is quite conservative, but it may also make sense to take an even more phased approach in rolling out updates across the clusters.

Personally, I think that especially from a risk perspective, the current proposal strikes a fair balance between improving the economic prospects for participants, while still taking a steady approach to increasing the number of validators these clusters run.

In a few months, if we get to the point where capacity is filled for these clusters and performance is looking very strong, I think it would absolutely warrant further discussion on raising the target share further.

Going from 0.5% stake limit to 4% is a meaningful jump. While it does not have to be the end state, given that it will take time to scale I believe taking a measured approach here and allowing the DAO to see the performance results of these clusters is warranted before the share limit is increased further.

5 Likes

Snapshot vote ended

Thank you all who participated in the Expanding the Simple DVT Module Snapshot, the proposal passed! :pray:
The results are:
For: 60.7M LDO
Against: 89 LDO

7 Likes