Eigen Layer And Actively Validated Services (Avs)

Eigen Layer and Actively validated Services (AVS)

April 22, 2024 written by 01NODE

Eigen Layer recently launched its actively validated services (AVS) mainnet. We are proud to announce that we have joined 7 of the AVS launched, namely AltLayer, Xterio, WitnessChain, Eoracle, Brevis, Lagrange, and EigenDA.

What does EigenLayer do?

Eigen Layer is a protocol built on Ethereum that introduces restaking, a novel feature in cryptoeconomic security. This feature enables the reuse of ETH on the consensus layer. Users who stake ETH natively or with a liquid staking token (LST) can opt-in to Eigen Layer smart contracts to restake their ETH or LST and extend cryptoeconomic security to additional applications on the network to earn additional rewards.

Actively Validated Services (AVS)

An AVS is any system that requires its own distributed validation semantics for verification, such as sidechains, data availability layers, new virtual machines, keeper networks, oracle networks, bridges, threshold cryptography schemes, trusted execution environments, and more.

Each AVS has its own set of contracts that hold state relevant to the service’s functionality, such as what operators are running the service and how much stake is securing the service.

AVSs are actively validated services – middleware, services, chains, networks, and PoS systems – secured by EigenLayer restakers and run by EigenLayer operators.

AltLayer

AltLayer is a decentralized protocol that facilitates the launch of native and restaked rollups with both optimistic and zk rollup stacks. AltLayer uses MACH for fast finality.

MACH for Faster Finality

To address the slow finality of rollups, a fast finality layer for Ethereum rollups with the following key desiderata:

  1. Fast confirmation for rollup transactions
  2. Crypto-economic security to handle any malicious network participants
  3. Support for both ZK as well as optimistic rollups
  4. Generic enough to support different proof systems and runtimes

In order to guarantee finality, MACH as a network needs to verify the validity of a rollup state to ensure that the rollup operators have followed the state transition function correctly.

Xterio’s MACH AVS

Similar to AltLayer MACH, Xterio MACH is a fast finality AVS that serves the Xterio rollup – a gaming-tailored OP Stack rollup. Xterio MACH is, therefore, an instance of an AVS set up for an app-specific rollup. Xterio’s MACH AVS will validate rollup blocks produced by the Xterio chain and serve as its fast finality layer.

Witness Chain’s DEPIN Coordination Layer AVS

Witness Chain is the coordination layer to unify DePIN economies. EigenLayer infrastructure can now be utilized to achieve consensus on the physical state – evolving DePINs to a new era.

Witness Chain’s DePIN Coordination Layer unlocks a shared economy of integrated physical assets – enabling new economic instruments to be built on top of DePINs.

Foundational proof systems, including Proof-of-Location and Proof-of-Bandwidth, introduce decentralized verification to essential attributes of physical networks.

The DePIN Coordination Layer enables:

  • Additional security with access to dual-staking
  • A platform for DApp builders to build DeFi for physical assets
  • Discoverability and composability with other DePINs

The Rollup Watchtower Network is now live as Witness Chain’s in-house DePIN. This network is the first line of defense for rollups, ensuring that operators actively validate transactions on a Rollup and detect any fraudulent execution. This network implements the Proof-of-Diligence (PoD) protocol, which requires watchtowers to continuously provide proof that they have verified L2 assertions and get rewarded for the same. Proof of Diligence protocol includes a carefully-designed incentive mechanism that is provably secure when watchtowers are rational actors, under a mild rational independence assumption.

Eoracle

Addressing one of the largest markets in the blockchain industry, Eoracle stands as the Actively Validated Oracle network. Designed as a modular and programmable data layer, Eoracle is backed by restaked ETH and the decentralized network of Ethereum validators.

This approach revolutionizes the oracle space by extending Ethereum’s core principles: permissionless participation, decentralized ownership, and cryptoeconomic security to establish the next generation oracle network via a credibly neutral marketplace for data and computation across all Ethereum rollups.

Brevis’ ZK Coprocessor

Brevis is a smart Zero-Knowledge (ZK) Coprocessor that empowers smart contracts to read from and utilize the full historical on-chain data from any chain and run customizable computations in a completely trust-free way. Brevis enables exciting new use cases such as data-driven DeFi, trust-free Active Liquidity Management solutions, autonomous intent framework, ZK Reputation, dApp UX personalization, ZK Bridge, and more.

Initially, Brevis operated only a “pure-ZK” model, wherein ZK proofs are always generated upfront and verified on-chain before coprocessing results can be used. While the pure-ZK model provides simplicity and a trustless framework, many dApps seek a more flexible solution that can be cost-effective across different scenarios based on the value and time sensitivity of a request while still ensuring security through robust ZK guarantees.

To meet this demand, Brevis introduced the coChain AVS powered by EigenLayer’s restaking quorums, marking the beginning of a novel ZK Coprocessor architecture that **combines the strengths of crypto-economic security and ZK fraud proof**. Upon receiving a request, the Brevis coChain first produces crypto-economically secured coprocessing “proposals,” which are open to “challenges” through ZK fraud proofs. In the majority of cases where challenges are not initiated, the results can be used directly in smart contracts without incurring steep costs associated with ZK proof generation and verification. Beyond significant cost savings, the introduction of the coChain AVS also supports essential features like proof of non-existence and proof of completeness, which were difficult to attain in a pure-ZK framework.

Lagrange State Committees

The Lagrange’s State Committee network is a ZK light client for optimistic rollups that settles on Ethereum, powered by Lagrange’s ZK Coprocessor. By combining Lagrange State Committees with EigenLayer, we are creating a zone of shared security that any interoperability protocol or dApp can leverage without incurring high operational overhead. Compared to other cross-chain interoperability solutions, such as permissioned validation or bonded staking/slashing, which come with issues related to risk stacking, low latency, and price volatility, State Committees and restaking through EigenLayer offer an optimal balance of robust shared security, trust minimization, and decentralization along with cost efficiency.

How Lagrange State Committees Work

Each Lagrange State Committee consists of a group of client nodes that have restaked on Ethereum via EigenLayer. Each Lagrange State Committee node independently attests to the finality of the state of an optimistic rollup once the transactions are finalized on a Data Availability (DA) layer. Lagrange’s ZK Coprocessor can then be used to generate a ZK state proof, which applications can treat as the source of truth for the state of the given optimistic rollup. While inspired by Ethereum’s Sync Committee, a Lagrange State Committee is not limited by the number of nodes, so it offers super-linear security by dynamically scaling the number of nodes verifying the state of an optimistic rollup as capital grows. They are also chain-agnostic, so can be added onto existing interoperability protocols as an additional layer of security.

EigenDA

EigenDA is a secure, high throughput, and decentralized data availability (DA) service built on top of Ethereum using the EigenLayer restaking primitive. Developed by EigenLabs, EigenDA is the first actively validated service (AVS) to launch on EigenLayer. Restakers are able to delegate stake to node operators performing validation tasks for EigenDA in exchange for service payments, and rollups will be able to post data to EigenDA in order to access lower transaction costs, higher transaction throughput, and secure composability across the EigenLayer ecosystem, with security and throughput designed to horizontally scale with the amount of restake and operators opted into servicing the protocol.

In conclusion

EigenLayer’s launch of its actively validated services (AVS) mainnet represents a significant advancement in the cryptoeconomic security and decentralized infrastructure. Through a diverse range of AVS offerings, EigenLayer is pioneering innovative solutions to address key challenges in the blockchain space. By leveraging its restaking primitive and fostering collaboration between restakers and operators, EigenLayer is creating a robust ecosystem where developers and users can engage with confidence. As EigenLayer continues to expand its AVS ecosystem, it is poised to drive forward the boundaries of decentralized technology, ushering in a new phase of security, scalability, and interoperability for the blockchain ecosystem.

We breathe, we give! #WePlant