Simple DVT Module

🌟 Simple DVT Overview

📝 Summary

The Simple DVT module facilitates the battle-testing of Distributed Validator Technology (DVT) on the Ethereum mainnet, utilizing both Obol and SSV Network implementations. This module acts not only as a foundational step towards the integration of more scalable and permissionless Lido DVT-based modules in the future but also aims at expanding the node operator (NO) set with the first solo and community stakers to use the protocol to run validators. DVT brings to the table advantages such as enhanced resilience, diversity, and security for the Lido validator set, further underlining its importance in achieving a broader and more robust network of node operators.

🔭 Vision

The ultimate goal for this module is to pave the way for scalable, permissionless DVT-based modules, enhancing the decentralization, accessibility, and censorship resistance of Ethereum staking. By successfully demonstrating DVT in action, the Lido DAO aims to foster a broader and more inclusive Node Operator community, contributing to a robust and resilient Ethereum network.

📜 Status

The Lido DAO has approved and deployed the Simple DVT module to Ethereum mainnet.

Module Status: Live on Mainnet

🏷️ Characteristics

  • Operators Onboarding: Curated (note: Simple DVT testnet participation is a pre-requisite)
  • Bond Required: No bond required
  • Rewards Rate:
    • 10% total rewards share, broken down as:
    • 2% allocated to treasury
    • 8% to the module (further shared between Node Operators, and the DVT infrastructure provider)
  • DVT: Yes, clusters currently utilize Obol and SSV Network
  • Maximum Stake Limit: 0.5%, subject to further increases by the DAO

Testnets

DVT Testnet #1
Finished
DVT Testnet #2
Finished
Simple DVT Testnet 1 (DVT Testnet #3)
Finished
SSV: Post & Results Obol: Post & Results
Simple DVT Testnet 2 (DVT Testnet #4) 1
In progress
Obol: Applications closed SSV: Apply now!

⚙️ Mechanisms

💹 Economics

The economic model of the Simple DVT module is structured to incentivize participation while ensuring the module's sustainability within the Lido ecosystem. This balance aims to reward participants and maintain the overall health and security of the protocol. Initially, the module's capacity is limited to 0.5% of total Lido protocol stake, with future adjustments subject to Lido DAO governance decisions.

image

💸 Rewards Share

The fee system is structured to support the ongoing development and maintenance of the module by allocating a portion of the staking rewards. Specifically, a 10% share of staking rewards is divided, with 2% going to the DAO Treasury and 8% to the Simple DVT module. The fee structure reflects the economic differences in DVT clusters from individually operated validators, aiming to provide adequate compensation to DVT providers and Node Operators for their services and to the module's operation.

🎁 Rewards & Incentives

The total reward share for the Simple DVT module is 10%, with a DAO treasury share of 2% and the module share (relating to Node Operators and DVT providers) set to 8%. This differs from the reward share structure of the Curated Operator Module where the shares are split 5%/5%. Due to the economic differences of DVT clusters with multiple node operators and the intent to house a smaller number of validators for a 2-3 year period, the Simple DVT module rewards share structure has been determined to offer a higher percentage of rewards to Node Operators to reflect these differences.

In the case of DVT providers, the Simple DVT Module presents the opportunity to demonstrate alignment with the providers in supporting their continued services to the Simple DVT Module and long-term DVT protocol development.

image

Obol Economics

Obol receives rewards via (w)stETH as part of a splitter contract used for reward disbursement to Node Operators. Rewards received will represent 10% of the total rewards share for Obol-based clusters (i.e. 1% of net Obol-driven cluster rewards).

This disbursement method doesn’t require any changes to the core module codebase, and utilizes an Obol developed splitter contract based on 0xsplits.

Node Operator participation using Obol does not require service fees, so no additional tokens are involved in the operation of the relevant clusters.

SSV Network Economics

Usage of the SSV Network protocol requires Node Operators to pay SSV Network Fees and to deposit initial collateral denominated in the SSV token as outlined in the SSV Network technical documentation to operate validators using the protocol.

SSV Network receives rewards denominated in the SSV token via SSV Network Fees. As outlined in the SSV [DIP-11] Mainnet Proposal, the SSV Network fee is currently 0.5% of Ethereum staking rewards. This will increase to 0.75% after 365 days pass from the launch of the initial configuration, and increase to 1% 730 days after the launch of the initial configuration.

Node Operators participating in SSV based clusters receives an additional 1% of the staking rewards (8% total) that will be used to cover ongoing SSV Network Fees. Announced on February 14th, 2024, the SSV DAO grants committee approved a grant to fund the initial SSV token fee aimed at simplifying the processes required by SSV participants in the Simple DVT module.

Grant Approval Details:

  • Grant Name: SSV DAO-Lido Simple DVT 10
  • Total Grant: $12,000 and 2,500 SSV tokens
  • Payment Terms: The entire grant will be disbursed in SSV tokens, valued based on a 7-day moving price average as of the grant's approval date. The amount will be recalculated at each milestone to ensure fairness and accuracy.

This grant is designed to cover the expenses related to the liquidation collateral and SSV network fees, thereby facilitating the operation of ~ 50 clusters, each managing up to 100 validators. The provision of 2,500 SSV tokens represents an optimistic projection of the initiative's scope and impact.

This forum thread has been cross-linked to the Simple DVT Module proposal thread.

🏆 Reward Distribution

Node Operators in both the Obol and SSV Network clusters claim their rewards via the usage of 0xsplits-based contracts which receive rewards from the Lido protocol on a daily basis. During the initial setup, participants are asked to provide two addresses: an Individual Manager Address and an Individual Reward Address.

Workflow

  • Generation of Multi-Signature:
    • Each cluster chooses a “Cluster Coordinator”, a participant that is responsible for creating a Safe multi-sig and initializing the Distributed Key Generation (DKG) ceremony for each cluster. Each cluster’s SAFE also consists of a 5/7 threshold, and represents their cluster in the Lido Node Operator registry.
    • Next, cluster participants submit and verify an “Individual Manager Address”, used for signing messages in their Safe and DVT interface, and an optional “Individual Reward Address” that participants can use to receive validator rewards to in lieu of their Individual Manager Address.
    • Once completed, Cluster Coordinators create their respective cluster Safes and participants configure their nodes, generate validator keys via DKG, and submit the keys to the Simple DVT Module.
  • Generation of Splitter Contracts & Reward Distribution Mechanics:
    • During the cluster setup phase, each participant submits their "Individual Manager Address" and "Individual Reward Address", leading to the generation of cluster-specific multi-sigs representing their Cluster Node Operator entries and the deployment of reward splitter contracts. The Individual Reward Address is then utilized to claim rewards from the splitter contract.
    • To simplify the reward claiming process for Simple DVT Node Operators, both the Obol and SSV Network clusters will utilize two sets of smart contracts:
      1.  A wrapper developed by Obol that wraps stETH rewards into wstETH, charges an (optional) fee, and sends the remainder of the wstETH to the next smart contract,
      2. An 0xsplits set of smart contracts that allows for the distribution of rewards between participants. The Obol wrapper contract was audited by a solo auditor (obol-splits/audit at main · ObolNetwork/obol-splits · GitHub).
    • A wrapper contract is created via the ObolLidoSplit factory and this contract is specified as each cluster’s reward address. This contract is responsible for wrapping stETH rewards to wstETH and when applicable, gives the DVT provider their reward share. This contract can be called by anyone, and will transfer wstETH to a split contract created via another factory (the main 0xsplit contract), from where each individual cluster participant can claim.
    • image
      image

Validator Management

The operationalization of validators within Simple DVT involves a collaborative approach by Node Operators through their participation in respective clusters cluster. The DAO approved use of the cover fund as a partial backstop in the event of significant Simple DVT Node Operator penalties through a Snapshot vote.

Roles and Responsibilities

  1. Node Operators: Individuals or entities operating nodes are tasked with the continuous running and maintenance of their nodes. Node Operators are responsible for keeping their client versions up to date, and for maintaining proper configurations.
  2. Clusters: Clusters, comprising multiple Node Operators, adopt a self-management ethos. Each cluster is responsible for coordinating among its members to select a cluster coordinator, sign, and verify all relevant transactions pertaining to their cluster.

Configuration and Guidelines

While there is a default Lido configuration for SDVT Obol Mainnet, provided to assist in the initial setup, these configurations are not exhaustive. Clusters and Node Operators are encouraged to:

  • Review and Update Configurations: Regularly review the provided configurations against their specific operational needs. This may involve customizing settings to optimize performance, security, and reliability.
  • Manage MEV Relays and Oracle Addresses: Specifically, configurations related to MEV (Maximal Extractable Value) relays, oracle addresses, and other network-specific parameters should be periodically assessed and updated to reflect the current operational environment.
  • Software Version Management: For those using existing nodes, it is crucial to ensure that all software components are up-to-date. This includes the node software itself, any related dependencies, and the configurations derived from the Obol mainnet guide.

🛠️ Committees

The DAO is aided in the maintenance of the Simple DVT module by two DAO sub-groups: the Lido Node Operator Subgovernance Group (LNOSG) and the Simple DVT Module Committee (SDVTMC), although the DAO is ultimately responsible for all actions as the sub-groups do not directly control the module.

Management of the Simple DVT module is at the control of the DAO, and all Module operations occur through the use of Easy Track Motions which are a form of optimistic governance which allows for any token-holder to object to (veto) actions proposed by the SDVTMC or Clusters which a token holder may not be in agreement with.

Lido Node Operator Subgovernance Group (LNOSG)

Duties

  • The LNOSG is tasked with the curation and of proposal of clusters for the Simple DVT module deployment on mainnet. This includes the evaluation of performance metrics from DVT testnets and making recommendations based on these insights, in coordination with the Simple DVT testnet coordinators who have detailed insights into participant behavior during the testnet.

Activities:

  • Reviewing the results of the testnet trials in collaboration with DVT providers like Obol and SSV networks to assess the readiness and efficiency of clusters for mainnet deployment.
  • Engaging in discussions and decision-making processes to recommend increases in validators operated by clusters based on their performance and contribution to the network's resilience.
  • Providing transparent updates and proposals to the Lido DAO and community via research forums and governance channels.

Simple DVT Module Committee (SDVTMC)

Duties:

  • The SDVTMC, a multisig committee, is responsible for setting up EasyTrack governance motions for the Simple DVT Module. This includes creating new clusters (based on the clusters and participants approved by the DAO), activating and deactivating existing clusters, and adjusting cluster properties such as validator limits and reward addresses (e.g. if a node operator wishes to change their reward address).

Activities:

  • Overseeing the performance and integration of Node Operators within the Simple DVT module, facilitating necessary adjustments to optimize module operation and security.

Committee Composition and Verification:

  • The SDVTMC multisig members have verified their signing addresses, ensuring a transparent and secure process for executing committee responsibilities. The Safe’s address is 0x08637515E85A4633E23dfc7861e2A9f53af640f7, and all actions can be transparently monitored by the DAO.

Multi-Sig Composition and Governance:

  • Signers: The multi-sig consists of at least three signers, adhering to a governance threshold of over 50%. This structure is designed to facilitate efficient and secure decision-making processes.
  • Public Forum Engagement: A dedicated forum post outlines the multi-sig's stated purpose, operating rules, wallet address, and the addresses of all participants. It serves as a public record of the multi-sig's formation and intended function.
  • Participant Application: Each participant has formally applied by providing proof of address ownership. This verification process adds an additional layer of transparency and trust to the multi-sig's operations.

Resources:

🤝 Node Operators

Clusters using the Simple DVT module are configured with diverse array of participants, including solo stakers, curated node operators, professional node operators, and community stakers. For a comprehensive overview of the clusters and their participants, please refer to the Current Obol Mainnet Node Operators List. Additional clusters will be added following the first SSV participant proposal, and future Simple DVT testnet.

🤝 Onboarding

To become a participant in the mainnet clusters of the Simple DVT Module, involvement in a Lido DVT testnet is a prerequisite. However, this stage is less about initial exposure to Distributed Validator Technology (DVT) and more focused on demonstrating effective performance and active participation within a DVT cluster. Given that all participants are expected to already possess a foundational understanding of DVT, the testnet phase serves as a platform for showcasing their ability to navigate the Simple DVT processes, meet operational standards, and contribute meaningfully to the resilience and security of the network.

Prior experience running a DV based validator, specifically using SSV or Obol technology, is required before formal application. These testnets are designed for prospective node operators to prove their proficiency with the technology's operational requirements and to address any challenges in a collaborative, performance-focused environment.

For guidance on setting up DVT infrastructure, refer to the following resources:

  • Eridian's instructions for setting up Obol can be found in the "Obol Validator Setup | Ep 2 | Lido Community Staking Series" Watch it here for a comprehensive setup tutorial.
  • For setting up SSV, Eridian's walkthrough in "SSV Validator Setup | Ep 1 | Lido Community Staking Series" offers step-by-step instructions. The video is available here.

Interested in participating in the future testnets with Obol and SSV? Check out the Operator Portal for future opportunities to participate

🛠️ Path to Mainnet

Upon successful completion of testnet participation and demonstrating proficiency and reliability in operating within a DVT framework, candidates may proceed to the next stage: engagement in the governance process for official onboarding onto the Mainnet.

The process unfolds as follows:

  1. Participation in Testnet: Engage actively in the testnet, demonstrating adequate performance for metrics such as uptime and block proposal rates. This phase demonstrates Node Operator’s operational competence and reliability.
  2. Monitoring and Evaluation: Post-onboarding, there's a continuous process of performance monitoring and evaluation. This ensures that node operators maintain the high standards required for efficient network operation. Significant underperformance or issues can lead to reevaluation and potential adjustments in participation.
  3. Governance and Voting: After the testnet phase, the performance of participants is reviewed. Based on this review, eligible candidates are proposed to the LNOSG for mainnet deployment. This proposal is subject to a DAO vote, where members of the DAO deliberate on the inclusion of new node operators.

Once clusters and their constituent operators have been onboarded to the Simple DVT Node Operator registry, they will be visible in the relevant module on the Operators UI.

🔮 Oracles

Oracle daemon for Lido monitors the state of the protocol across both layers and submitting regular update reports to the Lido smart contracts.

There are two modules in the oracle:

  • Accounting module updates the protocol TVL, distributes node-operator rewards, updates information about the number of exited and stuck validators and processes user withdrawal requests. The accounting oracle also makes decision to turn on/off the bunker.
  • Ejector module requests Lido validators to eject via events in Execution Layer when the protocol requires additional funds to process user withdrawals.

📢 Communication

🔗 Channels

For further discussion and updates, refer to:

📚 Resources

Node Operators participating in Simple DVT may refer to the Simple DVT Module portal for extensive guides on cluster setup and module usage.

🎓Tech Talks & Lectures

Learn more through our tech talks at

📄 Documentation

🛡️ Audits

📈 Analytics

Access basic module analytics at the Operators Dashboard.

📈 Module performance and statistics

Mainnet

Testnet