paint-brush
After Liquid Staking, What's Next? Restakingby@0xxxxxin
339 reads
339 reads

After Liquid Staking, What's Next? Restaking

by 0xxxxinOctober 19th, 2023
Read on Terminal Reader
Read this story w/o Javascript
tldt arrow

Too Long; Didn't Read

Restaking is a new crypto economic security primitive introduced by EigenLayer, offering pooled security based on free market governance. Read on!
featured image - After Liquid Staking, What's Next? Restaking
0xxxxin HackerNoon profile picture

Restaking is a new cryptoeconomic security primitive introduced by the EigenLayer team. This novel mechanism offers pooled security based on free market governance between validators and protocols, addressing the longstanding issue of fragmented security in the Web3 ecosystem. For stakers, validators, and users like you, restaking offers an opportunity to earn additional staking rewards while simultaneously helping to secure more protocols and networks by staking your ETH.


fig 1: staking, liquid staking, and restaking


Currently, EigenLayer’s application offers 2 options:

  1. Users can restake their LSTs (stETH/rETH/cbETH) with EigenLayer (via its smart contracts), receiving additional staking rewards in return.
  2. Validators can natively restake their staked ETH by setting their beacon chain withdrawal credentials to EigenLayer smart contracts, receiving additional staking rewards in return. Validators can opt into their preferred actively validated system (AVS) modules built on EigenLayer.

Why Restaking?

Our forefather, Bitcoin, presented (and still presents) a technology with superb security. However, its monolithic structure makes it difficult for dApps to build on it. This led to the advent of Ethereum and the Ethereum Virtual Machine (EVM) ecosystem, where dApps could begin to build on Ethereum while leveraging the network’s underlying security, not needing to establish their own systems of trust. This way, developers could focus on innovating rather than focusing on ensuring security. All good?

Us vs. Them

Not quite… This was good for EVM-compatible protocol, but increased the gap between EVM and non-EVM compatible systems. The latter cannot utilize Ethereum’s inherent security, instead requiring its own AVS). This means that they have to establish their own network of validators for security, which requires significant capital and effort. This applies not only to alternative consensus protocols and new virtual machines (VMs), but also data availability (DA) layers, oracle networks, bridges, and trusted execution environments (TEEs) — all of which are important players in the wider Web3 ecosystem.

Fragmented Security

This leads to fragmented security across the Web3 ecosystem because each AVS has its own set of validators and operators. Not being able to rely on Ethereum’s robust foundation of security makes these independent and smaller systems more susceptible to attacks. Security pushed to these AVS also results in value leakage, where in an ideal scenario, they could add to Ethereum’s security (will be explained below).


Having to bootstrap and maintain security by establishing their own set of validators also comes at a high cost, increasing the barriers to entry for many new teams trying to enter and innovate in the space, stifling growth and potential for new ideas.

EigenLayer’s restaking solves fragmented security

Commoditizing decentralized trust, Restaking offers “renting” of pooled security where AVS protocols can be secured by restaked ETH instead of their own native tokens, and developers will not need to use up resources to create their own trust system. On the other hand, stakers and validators are incentivized to offer this restaking service to the AVS ecosystem because additional staking rewards can be earned from securing these protocols.


fig 2: restaking mechanism between validators and AVS on EigenLayer

An Open Marketplace for Decentralized Security

The market of pooled security is dictated by supply and demand of validators and AVS/protocols. Among the AVS modules built on EigenLayer, validators can choose which ones offer sufficient incentivization to allocate their staked ETH. On the other hand, participating AVS protocols can decide the amount of pooled security they want by adjusting the extent of slashing and rewards. Free market governance is thus achieved through EigenLayer’s opt-in mechanism.

Some Technicalities

Rehypothecation of ETH on Ethereum’s consensus layer is achieved via EigenLayer’s restaking smart contracts, packaged as an opt-in feature. Users can grant EigenLayer the rights on their LSTs to be restaked on AVS protocols. In the process, EigenLayer and AVS protocols will enforce additional slashing procedures, on top of Ethereum’s slashing mechanism, to prevent malicious validator activity that could harm the dApps/AVS building with EigenLayer. Validators are rewarded with more revenue upon agreeing to increased slashing risks.

Adding to the Global Security Layer that is Ethereum

The restaking mechanism routes staking returns back into Ethereum validator staking pools, increasing the stake size and compounding staking rewards. This helps to increase network security since validators are disincentivised to act maliciously with increased validator pool amounts. In turn, more validators will be keen on participating in securing Ethereum, further decentralising the network and reinforcing network security.

Some Risks Involved

Apart from the usual smart contract, protocol, counterparty, and slashing risks, one of the major concerns raised by significant KOLs in the space includes the possibility of overloading Ethereum’s consensus and security mechanism, as mentioned in a post by Vitalik. He emphasised that we should preserve Ethereum’s minimalism, specifically mentioning restaking as a use case to look out for. EigenLayer founder Kannan responded on X (previously Twitter), assuring that his views are aligned with Vitalik: “don’t build complex financial primitives on restaking — they can spiral out”.

Restaking Now and in the Near Future

EigenLayer’s whitepaper (which I urge you to read for a more comprehensive understanding on the technicalities of restaking) outlines 4 methods of restaking, falling under the categories of native restaking, liquid restaking, and superfluid staking, where the latter is not yet available.


Native Restaking (direct restaking): validators restake their staked ETH natively into EigenLayer smart contracts.


LST Restaking (liquid restaking): validators restake their LSTs, obtained from staking ETH in other protocols such as Lido (stETH) and Rocket Pool (rETH), into EigenLayer smart contracts.


Superfluid Staking (not yet available): Reverses the order of liquid staking to allow direct restaking of LP tokens through core consensus protocol modifications:

  • ETH LP restaking: validators stake LP tokens from a pair that includes ETH
  • LST LP restaking: validators stake LP tokens from a pair that includes an LST (e.g., the LP token for stETH-ETH on Curve)


An August blog post confirms 12 early AVS projects participating in EigenLayer’s ecosystem, namely:


Another project with a similar solution is Restaking Cloud K2 by Blockswap Network — it seems testnet is imminent: https://restaking.cloud/. In the realm of CT (or CX), a new restaking network has also surfaced, see: https://twitter.com/RioRestaking


Security is one of the 3 components in the renowned Blockchain Trilemma, and without saying, is an important thing that we have to focus on our journey towards mass adoption. I foresee greater efforts and explorations to enhance Web3’s cryptoeconomic security system in the near future, whether through restaking or other novel innovations yet to be imagined.



This non-sponsored article is for informational purposes and definitely should not be taken as a form of financial advice. Reach out to me to discuss about this article or any other Web3 topics! Say hi on X (twitter): https://twitter.com/0xxxxxin

Also appears here.