Trustless Liquid Staking: Removing Intermediary Risk With SSV Technology

Ethan Nelson
Ankr
Published in
6 min readSep 28, 2022

--

The many components of liquid staking can be a lot to take in if you’re new to DeFi. So a good rule of thumb is; that the more transparency and trustlessness, the better. In light of this, Ankr is teaming up with SSV.network, an Ethereum Foundation project, to implement Distributed Validator Technology into the Ankr Liquid Staking protocol. Throughout this article, we’ll explore what this means for you as an Ankr user, our product roadmap, and the implications of this new technology to the Ethereum ecosystem.

This article builds off of our previous post Ankr-SSV Partnership: A Step Closer to Trustless ETH Liquid Staking, which introduces SSV technology, discussing how it works and relates to staking.

What Does Fully Trustless Mean?

Binance wrote in a recent article, “[h]owever, trustless systems have the potential to redefine economic interactions by allowing people to place trust in abstract concepts rather than institutions or other third parties.” Which helps us understand where the trust is placed.

At the end of the day, there isn’t a system in existence that is entirely trustless. Trust is always present in one form or another; the question is, where do you put your trust, and how do you measure that trust?

If you’re heavily participating in the TradFi processes, you can see that your trust is entirely placed in the hands of the centralized organization/bank. Therefore, if that organization fails, your assets fail with it, leading to high counterparty risk at the end of the day.

Suppose you’re participating in blockchains and the DeFi space. In that case, you trust the source code and the consensus mechanisms of whatever blockchains you invest in — Bitcoin, Ethereum, Polygon, Avalanche, etc.

With that being said, we’ll make the point that Secret Shared Validator Technology is the least risky option when it comes to delegating staked assets. Here’s why.

Ankr & SSV Team Up

We at Ankr are excited to announce that we’re teaming up with SSV.network to launch a new liquid staking product that is entirely trustless and non-custodial.

We’re committed to implementing the most secure and trustless liquid staking technology possible. SSV technology is the next iteration of our strategy toward becoming fully trustless, permissionless, transparent, and decentralized.

Furthermore, upon successful implementation, this update will help Ankr adapt to the changing staking ecosystem that Ethereum is rolling out as part of The Merge and the Shanghai upgrade.

A Trustless Liquid Staking Asset Delegation Protocol

We don’t plan to transition all our liquid staking products over immediately. Instead, we will split our liquid staking services into an SSV Liquid Staking product and the original liquid staking product.

Let’s start by understanding why trustless staking architecture is such a massive transition in the first place.

As we all know, the core value of blockchain is its trustlessness. Likewise, trusting an intermediary with your blockchain-based assets defeats the purpose of blockchain. Fast forward to the present, and the ecology of liquid staking options in the marketplace all require trust and permission at some part of the process. You have to trust that they choose trustworthy validators and will keep the value of your derivative tokens as close to your original asset value as possible. Unfortunately, you, the user, have no transparency on who these validator node operators are and no decision on which one to trust with your delegated assets.

Choosing SSV Technology Increases Blockchain-Wide Decentralization

Furthermore, large exchanges like Binance or Kraken may even contribute to the deterioration of the blockchain security writ large. In his interview with The Defiant, Justin Drake spoke on this topic, stating that the primary threat to the security of Ethereum’s new Proof of Stake consensus mechanism is large staking validators that could reach a 51% attack.

In other words, the decentralization and trustless security of PoS architecture is only adequate if people take this newfound sovereignty into their own hands and either 1.) run their own nodes or 2.) perform due diligence to ensure that their delegated assets are supporting nodes independent of “staking giants.”

Suppose we, as participants in the DeFi network, don’t ensure that we’re supporting trustless architecture and instead support the centralized staking entities. In that case, there’s a real possibility that the staking landscape can become even more centralized than the PoW mining landscape.

Ankr’s Transition to a Fully Non-Custodial Staking Service

The reason that a lot of the staking solutions aren’t fully trustless is that they use custodial validators rather than non-custodial ones. So, for example, platforms like Lido or Rocketpool run non-custodial nodes. This means that when the protocol wants to unstake some of assets, they have to rely on the validators to perform this action. So they have to trust that the validators will unstake manually and act honestly.

The ideal solution would entail remote unstaking without input from the validator. When enough people (with 32ETH total) want to unstake their assets, they could trigger a remote unstake of the Ethereum validator, making the process trustless and permissionless.

Ankr is switching to a non-custodial approach to staking, which involves decentralizing the entire network of validators in the process.

SSV Supports the Security of Fungible Liquid Staking Derivatives like aETHb

aETHb/aETHc is fungible, meaning that every derivative token is identical to every other token. In other words, every token represents a fractional investment in each validator node in the network.

Furthermore, the fungibility of our liquid staking tokens is both a strength and a weakness. On the one hand, it means that aETHb (for example) can be acquired on a DEX and then unstaked for its total amount once the Ethereum Shanghai Update happens. To do so, you don’t have to be the original staker that deposited your ETH into the Ankr protocol. You can see how this is a huge advantage.

Furthermore, this fungibility can also be a weakness because it means that on the infrastructural side of things, if one of the validators that Ankr delegates assets to get slashed, everyone that holds the liquid staked derivative suffers rather than merely the person that chose to delegate to that validator. Said another way, given that slashing was to occur to one of the validators that Ankr chose, the entire aETHb asset value would be decreased by a minuscule amount rather than putting the responsibility on the original stake that decided to delegate to that node. But let’s remember that those who liquid stake with Ankr don’t choose to whom they entrust their assets. This responsibility is both on Ankr protocols as a whole and not entirely on Ankr protocol because the liquid stakers suffer if any of the validators in the network are penalized.

The Distributed Validator Technology that SSV.network has created provides a solution to this dilemma and ensures that there’s a network of 4 nodes, reducing slashing risk at all times. If one of the nodes goes down, the other nodes will pick up the slack. Specifically, in order to validate transactions, 3 out of the 4 must approve the transaction for it to go through.

Reducing Single Points of Failure in the Asset Delegation Process

In response to these factors, Ankr is choosing to strategically make the transitions towards Secret Shared Validator (SSV) Technology so that we can position ourselves as a fully trustless liquid staking solution.

How SSV Reduces Single Points of Failure

With SSV technology, the node architecture is built to ensure that if one of the operators isn’t trustworthy, it won’t affect the network as a whole.

Let’s take an example to help us understand better. Let’s say that we have one node operator named Ben, and although he’d like to be a trustworthy operator, his network connection is volatile, and his nodes go offline quite frequently, leading to a much higher risk of slashing. If he was participating in an SSV network, then this is what would happen. The next time that he went offline, one of the other 3 out of 4 operators would pick up the slack for that node, thus reducing overall slashing risk.

Given that Ankr delegates its assets to this Secret Shared Validator Network, then this would, in essence, mean that we’re ensuring there isn’t a single point of failure and thus increasing total staked asset security.

Upon implementation of SSV technology into the Ankr protocol liquid staking process, we’ll hold the assets of SSV liquid stakers on a completely fault-tolerant, slashing-free, decentralized security layer.

Conclusion

In short, all liquid staking protocols in the market now require you to trust them when delegating assets to nodes. With the upcoming launch of Ankr’s SSV-run liquid staking service, this asset delegation risk will be significantly decreased by removing single points of failure and delegating stakers assets to a network of nodes rather than a single validator node with varying degrees of slashing risk.

Join the conversation on Ankr’s channels!

Website | Twitter | Telegram Announcements | Telegram English Chat | Help Desk | Discord | YouTube | LinkedIn | Instagram | Ankr Staking

--

--

Ethan Nelson
Ankr

DeFi/Crypto Content Writer @ Ankr — Crafting Narratives Around the Blockchain Paradigm Shift.