Validators

Support of L1 Validators is critical in building the marketplace and creating off-the-shelf product availability for buyers. As such, we have designed both the Marketplace and Product suite to align highly with their interests.

ETHGas is designed to unambiguously earn more than running MEV Boost alone with both minimal risk and minimal technical integration required.

[ 30 ] % of all Fee income for a specific Slot is shared with the Proposer of such slot. Proposers may partake additionally in up to [ 50 ]% of the fees via our [ Staking Incentive Program ] (Details soon)

To get started, Validators must use Commit Boost and transfer the appropriate Collateral.


Commit Boost

Commit Boost is a sidecar for proposers to create commitments. Validators need to run Commit Boost which uses a validator BLS key to sign messages signaling their intent to register on ETHGas exchange platform and delegate to more sophisticated parties (e.g. our Pricer server) to sell preconfs

Link: https://github.com/Commit-Boost/


Collateral & Slashing

Validators sell different types of commitments and are held to honor those commitments. In the event they do not honor their commitments, this is considered a Slashable Event or Default.

What is Considered a Slashable Event?

  • Slashable events include both Liveness Faults and Safety Faults as outlined in this article: https://ethresear.ch/t/based-preconfirmations/17353

  • In the event a block is missed for any reason not related to the Proposer fulfilling their duties for the said block, then any fees paid for guarantees will be refunded to the buyer with the Validator being relieved of any commitments.

Providing Collateral

Validators are able to provide collateral by either:

  • Offchain Approach: Staking ETH within an L1 smart contract, or

  • Onchain Approach: Eigenlayer enabled native restaking - pending Eigenlayer slashing contract completion

Collateral Amounts

Proposers are required to post 1 ETH collateral per 1mm Blockspace as collateral held against the non-delivery of commitments.

While this number is arbitrary, we feel it provides sufficient protection to Buyers in the nearterm, and yet is still accessible to most larger Validators for which will be the early adopters. As more information is gathered, both preconf buyers and the market in general will be able to better understand and price counterparty risk accordingly. As such, collateral requirements may change subject to market conditions and further research.

Execution of Slashing Event

Both collateral staking methods adopt a similar slashing approach which is an optimistic slashing logic.

  • For the Onchain Approach, ETHGas exchange can submit a slashing request on-chain when we spot a breach in preconf promise after a confirmed block proposed by our participating validator. Then, the to-be-slashed validator can submit an on-chain rebuttal by giving out signed preconf merkle root and other block metadata. This can create a relatively decentralized arbitration method fairer to both validators and the exchange.

In the event of default, the validators will be slashed an amount consistent with the gas units involved and relative to 1 ETH per 1 million blockspace collateral requirement

Default Pricing Settings for Validators

The Proposer must decide to sell either the Whole Block, or a mix of Inclusion and Execution Preconfs. The assumption is that Proposers will not take an active or dynamic approach to selling block space products however - and they will prefer a default setting which will automatically seek to maximize validator fees.

  • Default 1: As the Whole block is worth strictly more than any mix of the Inclusion and Execution Preconfs - the risk-neutral fee maximisation option is to sell the Whole Block provided there is sufficient information to price the block accordingly. The ‘sufficient information’ is currently defined as [ x ] liquidity in the previous [ 2 ] slots and at least two bids.

  • Default 2: The second option is to sell a mix of Inclusion and Execution preconfs up to a maximum of a predefined amount of blockspace (e.g. 20 mm units).

Validator Timing Adjustment

Proposers may additionally select, as default, a specific timing adjustment (e.g. + or - 0.5 secs) at which time ETHGas broadcasts the blocks to the builders, otherwise the default of 12 secs will be taken.

Learn more about the PBMS Flow in the Architecture section

Last updated