6 min read

A Path Toward a Shutter Integration With Eigenlayer

A Path Toward a Shutter Integration With Eigenlayer

Today, we'd like to talk about our ongoing work with the Eigenlayer team to integrate EigenLayer and Shutter to increase the Shutter protocol's security.

This idea, originally brought up by Sreeram, has been around for quite a while, and we now think both projects are at the right stage to move forward with an integration.

In the following, we'll motivate the intentions behind this idea and propose two concrete technical integration phases (as well as an additional option), which could then be proposed to Shutter DAO 0x36 and executed.

Huge thanks to Sreeram Kannan, Jessy and Soubhik Deb for their input and feedback for these ideas!

Introduction

The integration of EigenLayer into the Shutter protocol presents exciting possibilities to fortify its security measures. EigenLayer's unique approach to leveraging Ethereum's economic security allows protocols to benefit from robust security without incurring high costs. With its governance-vetted Keypers, the Shutter protocol could adopt EigenLayer's security model to enhance the integrity of transactions in rollups and maintain the confidentiality of DAO votes, thereby increasing its resistance to censorship and improving the fairness of voting protocols.

The Shutter DAO 0x36 will be curating the Keyper set for different use cases. It is in the DAO's best interest to find the most reliable and trustworthy Keypers to guarantee liveness and safety.

Besides reputation, Keypers can prove their willingness to operate correctly and their track record of running blockchain infrastructure by restaking ETH through Eigenlayer to the Shutter protocol.

Primer

To introduce the topic, this section reviews how EigenLayer and Shutter work independently.

EigenLayer

EigenLayer allows third-party protocols to tap into the economic security of Ethereum. To do so, they can define custom slashing conditions to which Ethereum validators may subject their deposits. As a result, the third-party protocol can recruit a subset of validators to participate in it and slash them if they misbehave. Since Ethereum already pays the validators for the stake they deposited, the third-party protocol can get access to large deposits for relatively small fees and thus has to pay little to gain a high amount of security.

Shutter

The protocol developed by Shutter consists of a set of nodes elected by a DAO through a governance process. These nodes are called Keypers. The Keypers participate in infrequent setup phases and much more frequent rounds. A setup phase runs a shared ledger, has a quadratic cost, and requires the participation of all Keypers. It outputs a shared public key and secret key material for each Keyper. A round takes place on a p2p gossip network, has only linear cost, and requires the participation of only a certain number (the threshold) of Keypers. It outputs a secret key related to a round parameter and a public key from an earlier setup phase. The threshold encryption DKG requires an honest majority trust assumption.

The keys produced by the Shutter protocol are usable in various applications. The most important ones are:

  • In the cases of specially equipped rollups, users can use the keys to encrypt their transactions, which the rollups sequencer will include. The Keypers generate the required decryption keys only once the block is proposed. In the following block, the transactions will be decrypted and executed. This protocol increases censorship and front running resistance as the information the sequencer has access to during block construction is limited.
  • In voting protocols, voters can encrypt their votes. The Keypers will produce the decryption key only once the voting period has ended. Then, the votes will be decrypted and counted. This improves information symmetry as voters who vote later do not know how earlier voters voted.

Restaking Through Eigenlayer

As a signal of trustworthiness, Keypers can increase economic security to the Shutter protocol by restaking their validator ETH through Eigenlayer.

Shutter DAO 0x36 could take restaked ETH into account during its curation process and set higher bars for Keypers to join the network. Thus, Shutter would use Eigenlayer's economic security capabilities for its selection process.

A strategic idea within this framework is the establishment of a restaking threshold for Keypers (e.g., X% of Shutter Keypers need to restake ETH). This requirement could elevate the network's safety and liveness standards, ensuring a more robust and dependable system.

Incentivization

An incentivization model could further augment this integration. By offering higher rewards to Keypers who operate nodes with restaked ETH, the system encourages the backing of the network with substantial economic security. This approach compensates Keypers for their increased risk and opportunity cost. It signals a heightened level of trust and reliability in the community.

Technical Integration & Next Steps

In the following, we propose concrete technical options/phases of a Shutter x Eigenlayer integration, which could be put up for a vote and executed by Shutter DAO 0x36.

Phase 1: Restaking Liquid Staking Tokens

In the first version, Keypers must passively restake Liquid Staking Tokens (LSTs) and allocate them to an operator. It could be additionally required that Keypers also take on the role of an operator.

Technically, we see two ways how to integrate this requirement into the Shutter contracts architecture:

  • It must be a requirement for a Keyper set to activate that the Keypers (or a subset) have restaked LSTs in EigenLayer. 
  • We would want to make sure that as long as the Keyper is active, it should be forbidden to withdraw the LSTs from the Eigenlayer system. This can be done by:
    • a) Integrating a withdrawal hook into the Eigenlayer system to enable allowance checks during LST withdrawal operations. This mechanism, managed by the restaker, would verify permissions against predefined conditions in the withdrawal queues outlined in the Eigenlayer documentation.
    • b) Restaking and unstaking through the Shutter architecture, restricting active Keypers from withdrawing their restaked ETH.
  • For this MVP, there would likely be no slashing implemented.

Phase 2: Natively Restaking

In a future integration, Shutter could require sophisticated Keypers to also natively restake their validator clients. The same conditions as above apply to ensure that Keypers cannot withdraw their restaked ETH while the Keyper set is active.

Many Shutter Keypers are already Ethereum Validators (and some are also natively restaking via Eigenlayer already), so this could be a good fit. 

With phases 1 & 2, Shutter tightly couples to Eigenlayer but does not fully integrate as an Actively Validated Service (AVS) in the traditional sense. Instead, the proposed integration opens the way to a different form of an AVS where the benefits of incentivizing Keypers to join Shutter and the Eigenlayer ecosystem are maintained. At the same time, Shutter DAO 0x36 curates the Keypers selection process. This is a necessary step until the technical hurdles below are cryptographically solved.

Optional path: Becoming a pure Actively Validated Service (AVS)

Ultimately, Shutter could be integrated as a pure AVS. However, we see some technical challenges with this approach which need to be solved beforehand:

  • Sybil attacks (something that's inherently important to Shutter's honest majority assumption in the threshold encryption context.
  • Cryptographically proven slashing condition: Proving malicious Keyper collusion is under active research.

Voting Process by Shutter DAO 0x36

Proposal Submission: Submit a proposal to Shutter DAO 0x36 outlining the technical and economic benefits of integrating with EigenLayer, the restaking requirement, and the proposed changes to the Keyper selection process.

Community Discussion: Facilitate a period for community discussion and feedback on the proposal, allowing for adjustments based on community input.

Voting: Conduct a vote among Shutter DAO 0x36 members, utilizing the DAO's voting protocols (Fractal + Safe for on-chain voting, Snapshot for off-chain voting) to ensure fairness and confidentiality.

Shutter DAO 0x36 has a small, albeit active community and a short three-day voting period, so proposals can be decided upon quickly.

Conclusion

The proposed integration of Shutter with EigenLayer represents a significant advancement in enhancing the security and reliability of the Shutter protocol. By having Keypers restake ETH through EigenLayer, the network can leverage Ethereum's economic security, elevating its safety and integrity standards. Introducing a restaking requirement and a social slashing mechanism within the Shutter DAO 0x36 governance framework adds layers of accountability and trust. Furthermore, the incentivization model for Keypers who participate in restaking promises to attract more secure and committed participants.

This integration, pending approval, and implementation through Shutter DAO 0x36's voting process, could mark a pivotal step in blockchain governance and security, setting a new benchmark for decentralized networks.

The above options can be turned into proposals and be put to vote at Shutter DAO 0x36. Integration (especially Phase 1) can be achieved within a relatively short time frame.

Stay tuned for more updates, follow Shutter on X, and join the Shutter Forum! We're looking forward to community discussion, feedback, and the potential integration of Eigenlayer and Shutter!

Subscribe to our blog and don't miss our next post!