Lido Proposal: #0xaca2da3c932542e030db8bf5b6e4420bf4aa98bd57bd62b9b8008a4b7398abb2

Expanding the Simple DVT Module

Status:
Closed
For100%

For: 100%

60,748,252 LDO

Against: 0%

89 LDO

Voting Period

  -  

Proposer

0xDbBC6A93ae517D3ea568C04219cbBBd025f01CB6

Description

Proposal Summary

The below text is an abridged version of the full proposal on the Lido Research forums: https://research.lido.fi/t/proposal-expanding-the-simple-dvt-module/7549

This proposal seeks DAO approval for the expansion of the Simple DVT Module across two major components:

  1. Allowing for the creation of larger clusters in terms of the number of operated validators (known as Super Simple DVT Clusters), that are composed of Advanced Node Operators from the Simple DVT Module with members of the Curated Node Operator set, that would have a higher reward share to the DAO as compared to normal Simple DVT clusters and

  2. Increasing the maximum share limit of the staking module to 4% from the current 0.5%. On-chain actions to raise the limit will be taken during a subsequent on-chain vote, if this vote is approved.

Why the SDVTM Should be Expanded

In addition to facilitating the inclusion of the first solo and community stakers using the Lido protocol, Distributed Validator Technology (DVT) is expected to further improve the resilience, security, and infrastructure distribution of Lido related validators.

The Simple DVT Module (SDVTM) has been live within the Lido protocol for 3 months, and within this time significant progress has begun in terms of decentralizing the Lido Node Operator set.

With the next Obol & SSV Network testnets occurring during Q2, at least 250 net-new Node Operators are expected to be added to the protocol during 2024, an increase of 676% over the existing 37 members of the Curated Node Operator set.

The successful rollout of the Simple DVT Module has shown demonstrable progress towards the 2nd GOOSE goal of Attracting the Best Validator Set, which the Lido DAO voted for in November 2023.

While the Simple DVT Module has demonstrated the exciting potential of DVT, more can be done to supercharge the adoption of DVT via validators using the Lido protocol.

Three constraints have been identified in the existing structure of the module that can be solved via this proposal:

  1. Due to the low number of validators per cluster at the current stake share limit of 0.5%, Node Operators are unlikely to afford the cost of running validators if the number of clusters are expanded,
  2. Due to the conservative timeline in scaling the number of validators these clusters run, a limited number of DVT based validators can be brought onto the protocol in the near-term, and
  3. As participants in Simple DVT clusters do not need to assume associated fees to operate validators, the maximum number of validators per cluster should be limited given the constituent make-up of these clusters.

Component 1: Scaling 72 Simple DVT Clusters

Currently, the Simple DVT Module has a share limit of 0.5% of Lido stake. As of 21.05.2024, this equates to approximately 1,420 validators to be split evenly across Obol and SSV Network clusters. With two LNOSG evaluation rounds and DAO discussion periods complete, 24 Obol clusters and 21 SSV clusters have been proposed for mainnet onboarding so far.

With current market dynamics, the average rewards for a Node Operator participating in Simple DVT is equivalent to approximately $30 per validator per year. Assuming an equal split of 24 Obol and SSV clusters, the module currently has capacity for each cluster to run approximately 29 validators. For some, this is not enough in terms of rewards to cover operational costs across hardware and time contributed.

As a result, the proposed solution is to increase the stake share limit of the module. With 2% of the updated staking share allocated to the normal Simple DVT clusters, this would represent 5,690 validators to be split between these Obol and SSV clusters. Assuming 72 clusters in this format (36 for each provider), as of 21.05.2024 this would represent approximately 80 validators per cluster.

This would greatly improve the economics for participating Node Operators (especially solo and community stakers) and at least cover the fixed costs for the majority of professional Node Operators. Meanwhile, the total number of validators that any one cluster would be running would still remain limited, taking into account the unbonded nature of these clusters and greater diversity of participant types.

From the perspective of the DAO, the rewards structure would not change for these clusters from the existing reward share voted on in the Simple DVT Module proposal.

As a reminder, the total reward share for the Simple DVT Module is 10%, with the Lido DAO receiving 2% of rewards. In the case of Obol clusters, Node Operators receive 7% (1% each), and Obol receives 1% of rewards. For SSV clusters, Node Operators receive 8% (1.14% each), however operators are responsible for paying the SSV Network Fees and other associated fees as outlined in the SSV Network technical documentation.

Component 2: Adding 10 Super Simple DVT Clusters

While Component 1 of the proposal would expand the available capacity of DVT validators within the protocol, it is still constrained by higher operational load in terms of cluster onboarding as well as a more limited number of validators each cluster should support.

To solve this, the proposal suggests the addition of 10 Super Simple DVT Clusters, 5 from Obol, and 5 from SSV Network, in addition to the normal Simple DVT clusters discussed above.

These clusters would consist of members of the Curated Operator set along with Advanced Node Operators (ANOs), a classification that was discussed in the original Simple DVT Module proposal. ANOs are participants that have demonstrated consistently strong performance from both a qualitative and quantitative standpoint during Simple DVT testnets and/or mainnet. As noted in the original proposal, any cluster running 100+ validators should contain at least 50% of the members with the ANO classification.

The Lido Node Operator Subgovernance Group would meet to review performance of these operators using mainnet and/or testnet data, and propose the five clusters for each DV provider to the DAO, which would be followed with a week discussion period to consider the proposal, in-line with the existing flow of Simple DVT onboarding.

In general, the initial ANOs would likely consist of mostly professional node operators, however solo and community stakers are also eligible for this classification.

Once reviewed by the DAO, these “Super Clusters” would be eligible to run up to 500 validators using the protocol. Key limits would initially start at 50 validators (compared to the initial ~1 week monitoring period in the Curated Node Operator set of 100 validators), and after a two week period a performance report would be shared with the DAO for review.

From the economics perspective, given the larger number of validators these Super Clusters would operate, a change would be made to the rewards structure. From the module point of view, the existing rewards structure would remain in place. However, as Lido Simple DVT rewards are distributed in both Obol and SSV clusters via a set of splitter smart contracts, the DAO portion of rewards could be increased through the splitter mechanism.

The proposed reward structure would consist of the following format: the direct DAO treasury reward share would remain at 2%, however an additional 2% would be added to the DAO treasury following reward distribution via the splitter contract. In Obol clusters, participants would receive 5% of rewards, and Obol would continue to receive 1%. In SSV clusters, participants would receive 6%, however they would still be responsible for paying the SSV Network Fees and other associated fees as outlined in the SSV Network technical documentation.

Claiming from the splitter is permissionless, meaning any address could trigger the claim flow to the DAO treasury at any point following the stETH rebase. The splitter contracts would be deployed by contributors from Obol and SSV, with verification from Lido contributors to ensure addresses are properly configured. For more information about Simple DVT Reward distribution and the Obol wrapper and 0xsplits set of smart contracts, see the Simple DVT Reward Distribution section of this post.

Onboarding & Validator Scaling

Onboarding and evaluations for participants covered in Component 1, the scaling of the existing cluster format would be unchanged from the current process described in the Simple DVT Module proposal. The LNOSG assesses testnet participants, meets to discuss their performance, and proposes clusters to the DAO with a week discussion period before being finalized.

The Simple DVT Module Committee (SDVTMC) is then responsible for preparing the Easy Track motions to add Node Operators to the Simple DVT Node Operator registry and raising key limits for the clusters. After the initial 5 validators are active for a month, a performance report is presented to the DAO with the potential for a proposal to the DAO from the committee to raise the key limits further. This process is followed for at least the first 3 months of operation, and for any subsequent increases in validator key limits. All actions by the SDVTMC occur via Easy Track, and are vetoable over a 72 hour period by LDO holders.

For the Super Simple DVT Clusters discussed in Component 2, the process would be very similar. Participants would already have been proposed by the LNOSG and accepted by the DAO to participate in the normal Simple DVT clusters. However, the LNOSG would meet to evaluate Node Operators, and propose participants that fall into the Advanced Node Operator category. This proposal would be shared to the DAO, with a week discussion period to consider the participants and the proposed clusters.

If accepted, the SDVTMC would then also prepare transactions to add Node Operators to the SDVT Node Operator registry and raise key limits for the clusters via Easy Track motions. Super Clusters would start with an initial key limit of 50 validators, and after two weeks of running those validators a performance report would be shared with the DAO. If performance is comparable to the overall validator set, a proposal would be made to raise the key limits to 200. The process would repeat again, and a proposal could be made to raise these cluster’s key limits to a maximum of 500 validators each.

Risk Factors

While the two factors discussed below also exist for Node Operators in the Curated Set, it is important to highlight these risks as this proposal would expand the DVT deployment within the Lido Node Operator set to a scaled approach.

During the Snapshot vote for the Simple DVT Module, the DAO chose to utilize the existing cover fund vault contract to cover risks from the Simple DVT Module. With 6,356 stETH currently in the contract, the vault would not be sufficient to cover the entire module in the event of a mass slashing or downtime event. In addition, it is possible that a mass slashing of either Obol or SSV Network validators in the module could trigger bunker mode, impacting validator exits.

As noted earlier in the proposal, both Obol and SSV have made significant progress in terms of their mainnet adoption since the Simple DVT Proposal went live in October 2023, with more validators active between both DVT providers on mainnet than the entire capacity of the Simple DVT Module at its current 0.5% stake share limit.

Closing Thoughts

The Lido DAO and protocol has been encouraging the adoption of Distributed Validator Technology since the early stages of the technology, with grants to both Obol and SSV (then Blox) in July 2021.

When announced, the Simple DVT Module was a meaningful first step in adopting DVT on mainnet and using the benefits it provides to expand the Node Operator set to a larger number of participants. However, with the progress made to date from both the Obol and SSV teams, as well as the successful results of Simple DVT to-date, an expansion of the DAO’s strategy towards DVT seems desirable not only from an operator decentralization perspective, but also to support the protocol’s commitment to its core mission and values, as reiterated in ReGoose..

By increasing the staking share limit to 4%, the number of Node Operators that can be added to the protocol will be expanded by continuing to scale the clusters as planned. This will be done in a way to make it worthwhile for participants to contribute to running validators, while simultaneously increasing the distribution of infrastructure and client types utilized and taking advantage of the improved resilience and security that DVT based validators offer.

At the same time, by introducing the 10 Super Simple DVT clusters, the protocol can more quickly open up capacity for DV based validators operated by Curated Node Operators and Advanced Node Operators, and expand the share of stake operated by more high-quality participants in a way that provides reasonable economic benefits to both participants, DVT providers, and the DAO.

If there are no objections or requests for significant changes to the proposal, it is suggested that a Snapshot vote follow this proposal in one week’s time seeking approval for raising the stake share limit to 4% and the adoption of Super Simple DVT Clusters. By voting for this proposal, the Lido Node Operator set can continue on its path to become more decentralized, resilient, and secure, a meaningful step towards achieving the GOOSE goal of Attracting the Best Validator Set. If the Snapshot vote passes, an on-chain vote will follow to raise the stake share limit of the module to 4%.