Back to blogs
Written by
Jessica Young
Published on
September 6, 2024

Ethereum Distributed Validator Technology (DVT) - Full Introduction

Learn about Distributed Validator Technology (DVT) and how it can increase the Ethereum's decentralization, make staking more appealing, and increase network security.

Table of Contents

Ethereum's transition to proof of stake has improved its scalability, but there are concerns over the network's level of security and decentralization.  DVT, or Distributed Validator Technology, makes staking more decentralized, reducing the risks of slashing or hacks. This technology could make staking more appealing, increasing the amount of staked ether and making the network more secure.

In this article, we will discuss the blockchain trilemma and how a blockchain’s consensus mechanism can impact its scalability, security, and decentralization. We will also learn what the Ethereum Distributed Techology, or DVT, is, and the pros and cons of this new solution.

Ethereum’s transition to Proof of Stake

All blockchains face the ‘blockchain trilemma,’ a term coined by Vitalik Buterin. The blockchain trilemma refers to the trade-off between a blockchain’s three most important traits: security, scalability, and decentralization. 

This trilemma is faced even when building the foundations of a blockchain. For example, a blockchain’s consensus algorithm can impact its security, scalability, and decentralization levels. Blockchains like Bitcoin, Litecoin, and Dogecoin all use proof-of-work (PoW)- based consensus mechanisms. This is seen as the most secure method of validating transactions. However, it requires vast computational power, making these blockchains less scalable.

For a PoW blockchain, miners compete to solve a complex cryptographic puzzle. The winner (the computer that solves the puzzle first) can create a new block filled with transactions and earn a block reward. 

Proof of stake (PoS) is the most popular alternative to PoW. It requires less computational power which not only makes PoS blockchains more scalable but dramatically reduces the energy consumption of the blockchains.

For a PoS blockchain, instead of miners, we have validators. Validators are selected randomly to create a block and propose it to the network, in return, they receive a block reward. To become a validator, users lock up or ‘stake’ their tokens.

Ethereum was originally a PoW-based blockchain but transitioned to PoS in September 2022 in an event labeled ‘The Merge.’ The Merge not only paved the way for more upgrades in the future to improve scalability (for example, EIP-4844 proto-dank sharding, which went live in March 2024) but also had some immediate impacts. The Merge was expected to make Ethereum more environmentally friendly, make Ether deflationary, and set up Ethereum’s infrastructure to be cheaper. Still, we have seen that the Merge did reduce energy consumption by ~99.95%, and the supply of Ether has been net negative since the Merge. However, the most notable change is the introduction of Ethereum validators and the ability to stake Ethereum. 

The big question is: how can we improve the decentralization and security of the network when scalability has been prioritized?

Image illustrating the concept of distributed validator technology. Artist: Patrick Atkins.

How can we improve Ethereum’s decentralization and security?

After the Merge, we need to focus on making Ethereum more secure and decentralized. Increasing the number of staked tokens can massively increase the security of the blockchain, but to achieve this, we need to make staking more attractive to Ethereum holders. 

As mentioned, staking is when users lock up their tokens to secure the network and participate in network consensus. Stakers are randomly selected to validate transactions and add them to the blockchain. In return, stalkers earn Ether.

So why would an investor choose not to stake their ETH? There are two major factors to consider:

Slashing

The slashing mechanism was put in place to ensure there are no bad actors on the network. If a validator seems to be acting maliciously, they will be penalized, AKA slashed. There are three ways a validator can be slashed:

  1. By suggesting and validating two distinct blocks for identical time slots.
  2. By endorsing a block that encloses another (essentially altering the course of history).
  3. By supporting two contenders for a single block (known as "double voting").

This mechanism was implemented to ensure no bad actors in the network act maliciously. However, only 0.05% of Ethereum validators have been penalized so far, and it’s believed that operational errors have caused the slashing, not malicious activity. Still, if a validator node goes down or has a fault, it can be penalized.

Traditional validator keys

For a validator to operate, its key pairs must be constantly stored on the node connected to the Internet.

Traditionally, each validator has its validator key pair. The key pairs include a public and private key represented by numbers and letters.

The public key is used to:

  • Identify the validator 
  • Receive reward payments

The private key is used to:

  • Sign any on-chain actions, e.g., block proposals or verify transactions

We introduce an attack vector by storing this information on a node connected to the internet. If a malicious actor gains access to this information, they have access to the validator’s funds.

DVT is the technical solution that removes the need to store the full validator key on an online node and reduces a staker's chance of slashing. It negates a staker’s key concerns while introducing a more decentralized staking process. The phrase ‘killing two birds with one stone’ comes to mind here!

What is Ethereum Distributed Validator Technology?

Distributed Validator Technology (DVT) allows us to split a validator key into a multi-sig construct known as KeyShares. The multi-sig keys are distributed between independent nodes, which means the original private key is never fully stored on a single node. These independent nodes comprise a cluster and are connected to a validator node. 

Distributed validators have built-in fault tolerance and can keep running even if some of the individual nodes go offline. This means that the cluster is resilient even if some of the nodes within it turn out to be malicious or lazy.

How does Ethereum Distributed Validator Technology work?

On a more technical level, DVT utilizes the following processes:

Distributed Key Generation (DKG)

DKG is the cryptographic process of multiple nodes calculating a shared validator key pair without any singular node having access to the entire private key.

To learn more: https://docs.skale.network/technology/dkg-bls 

Shamir’s Secret Sharing

Shamir’s Secret Sharing is the process of combining enough individual key shares to reconstruct the original key.

To learn more: https://evervault.com/blog/shamir-secret-sharing 

Multi-party Computation (MPC)

MPC allows us to have multiple nodes within a cluster acting as a validator without reconstructing the full original private key on a single node.

To learn more: https://www.fireblocks.com/what-is-mpc/

Consensus protocol

The consensus protocol selects one node to be the block proposer. They share the block with the other nodes in the cluster, who add their key shares to the aggregate signature. When enough key shares have been aggregated, the block is proposed on Ethereum. There are two popular ways to gain consensus within the cluster: Istanbul Byzantine Fault Tolerance (IBFT) or Quorum Byzantine Fault Tolerance (QBFT)  based consensus mechanisms.

Block creation

If a DVT Validator is selected to create a block, a random node in the cluster is chosen to be the block creator. The other nodes in the cluster must then sign the block after inspecting it for malicious transactions. Shamir’s Secret Sharing allows us to sign the block without storing the initial private key on one device, reducing the risk of an attacker compromising the network.

Benefits of Ethereum Distributed Validator Technology

No Single Point of Failure

With traditional staking methods, the staker can be penalized if a validator goes offline, and some of their staked ETH can be slashed. When we distribute our KeyShares among multiple independent nodes, there is no single point of failure; if one node has a fault, the remaining three nodes continue to operate, helping maintain a more decentralized and reliable network.

Validator Key Pair

Some stakers choose to set up an active-passive set-up rather than utilizing DVT to reduce their risk of slashing. This involves not all nodes being active; instead, some nodes remain on standby, ready to take over should the active node fail, thereby maintaining continuous service, and reducing the risk of slashing. This has been effective, but if there is a fault, we could see two nodes actively using the same validator key, which leads to slashing. 

Storage of the Validator Private Key

Since the original validator private key is split up amongst the nodes in the cluster, and the original private key is never stored in full, DVT is much more secure.

Problems with Ethereum Distributed Validator Technology

Cost

Running multiple nodes is more expensive than running a singular node. 

Technical Knowledge Required

Running multiple nodes can be more complex and technically challenging. We hope the industry can overcome this in the future as DVT projects build user-friendly interfaces. We may also see some of the bigger staking protocols integrate DVT.

Summary

Distributed Validator Technology (DVT) allows us to split a validator key into a multi-sig construct (KeyShares) distributed between independent nodes. These independent nodes comprise a cluster and are connected to a validator node. DVT reduces the risk of slashing and resolves the issue of storing a validator key pair in full on a single node.

Secure your protocol today

Join some of the biggest protocols and companies in creating a better internet. Our security researchers will help you throughout the whole process.
Stay on the bleeding edge of security
Carefully crafted, short smart contract security tips and news freshly delivered every week.