Lido’s Simple DVT Module Overview

Download report
Download PDF

Distributed Validator Technology Overview:
Distributed Validator Technology (DVT) enhances validator security by distributing key management and signing duties among multiple participants. This approach mitigates single points of failure and enhances the overall resilience of validators.

The technique involves dividing the validator's private key among several computers that form a "cluster." A key advantage of this configuration is that it complicates unauthorised access to the complete key, as no single machine holds the entire key. Additionally, this setup permits some nodes within the cluster to be offline while still achieving the necessary signing tasks with the remaining active machines. Consequently, this reduces the network's vulnerability to single points of failure and strengthens the stability of the entire validator group.

Lido Simple DVT Module
The Lido Simple DVT Module was launched on April 16th, incorporating 72 new Node Operators powered by the Obol Network's DVT. These operators will manage validators for all new ETH deposits to Lido on Ethereum, automatically routed to the Simple DVT Module via the Staking Router until its validator capacity is met.

Six months prior, the Lido DAO sanctioned the deployment of this module. Its primary goal is to harness DVT to integrate both community and solo stakers, thereby diversifying and enhancing the Node Operator group on Ethereum.

The adoption of Simple DVT is designed to facilitate swift and decentralised validator operations. Differing from traditional models reliant on a single node operator, DVT enables multiple operators to manage distinct nodes collaboratively to achieve consensus and fulfil validator duties. The advantages of this model include:



Additionally, Simple DVT supports rigorous testing of DVT technology prior to launching more scalable, permissionless modules. It focuses on enhancing the resilience, infrastructure and decentralisation of validators and incorporates Distributed Key Generation.

The integration of Obol Network clusters follows a comprehensive testnet phase, during which all key performance metrics were surpassed. Thirty days after the Obol Cohort 1 validators become active, a performance report will be submitted to the DAO, paving the way for the integration of an additional 14 Obol-based clusters to the mainnet.

Furthermore, the third SSV Network testnet is close to completion, also exceeding all performance expectations. A detailed review of the SSV testnet will be shared shortly, followed by a proposal to integrate SSV mainnet participants into the Simple DVT Module.

With the Simple DVT Module now operational, a significant expansion of the Lido Node Operator base is expected. Following successful testnets, more than 250 new Node Operators are anticipated to join the Lido protocol soon, representing a 676% increase in the Lido on Ethereum Operator Set.

Disclaimer: This research report is exactly that — a research report. It is not intended to serve as financial advice, nor should you blindly assume that any of the information is accurate without confirming through your own research. Bitcoin, cryptocurrencies, and other digital assets are incredibly risky and nothing in this report should be considered an endorsement to buy or sell any asset. Never invest more than you are willing to lose and understand the risk that you are taking. Do your own research. All information in this report is for educational purposes only and should not be the basis for any investment decisions that you make.

Distributed Validator Technology Overview:
Distributed Validator Technology (DVT) enhances validator security by distributing key management and signing duties among multiple participants. This approach mitigates single points of failure and enhances the overall resilience of validators.

The technique involves dividing the validator's private key among several computers that form a "cluster." A key advantage of this configuration is that it complicates unauthorised access to the complete key, as no single machine holds the entire key. Additionally, this setup permits some nodes within the cluster to be offline while still achieving the necessary signing tasks with the remaining active machines. Consequently, this reduces the network's vulnerability to single points of failure and strengthens the stability of the entire validator group.

Lido Simple DVT Module
The Lido Simple DVT Module was launched on April 16th, incorporating 72 new Node Operators powered by the Obol Network's DVT. These operators will manage validators for all new ETH deposits to Lido on Ethereum, automatically routed to the Simple DVT Module via the Staking Router until its validator capacity is met.

Six months prior, the Lido DAO sanctioned the deployment of this module. Its primary goal is to harness DVT to integrate both community and solo stakers, thereby diversifying and enhancing the Node Operator group on Ethereum.

The adoption of Simple DVT is designed to facilitate swift and decentralised validator operations. Differing from traditional models reliant on a single node operator, DVT enables multiple operators to manage distinct nodes collaboratively to achieve consensus and fulfil validator duties. The advantages of this model include:



Additionally, Simple DVT supports rigorous testing of DVT technology prior to launching more scalable, permissionless modules. It focuses on enhancing the resilience, infrastructure and decentralisation of validators and incorporates Distributed Key Generation.

The integration of Obol Network clusters follows a comprehensive testnet phase, during which all key performance metrics were surpassed. Thirty days after the Obol Cohort 1 validators become active, a performance report will be submitted to the DAO, paving the way for the integration of an additional 14 Obol-based clusters to the mainnet.

Furthermore, the third SSV Network testnet is close to completion, also exceeding all performance expectations. A detailed review of the SSV testnet will be shared shortly, followed by a proposal to integrate SSV mainnet participants into the Simple DVT Module.

With the Simple DVT Module now operational, a significant expansion of the Lido Node Operator base is expected. Following successful testnets, more than 250 new Node Operators are anticipated to join the Lido protocol soon, representing a 676% increase in the Lido on Ethereum Operator Set.

Disclaimer: This research report is exactly that — a research report. It is not intended to serve as financial advice, nor should you blindly assume that any of the information is accurate without confirming through your own research. Bitcoin, cryptocurrencies, and other digital assets are incredibly risky and nothing in this report should be considered an endorsement to buy or sell any asset. Never invest more than you are willing to lose and understand the risk that you are taking. Do your own research. All information in this report is for educational purposes only and should not be the basis for any investment decisions that you make.

Distributed Validator Technology Overview:
Distributed Validator Technology (DVT) enhances validator security by distributing key management and signing duties among multiple participants. This approach mitigates single points of failure and enhances the overall resilience of validators.

The technique involves dividing the validator's private key among several computers that form a "cluster." A key advantage of this configuration is that it complicates unauthorised access to the complete key, as no single machine holds the entire key. Additionally, this setup permits some nodes within the cluster to be offline while still achieving the necessary signing tasks with the remaining active machines. Consequently, this reduces the network's vulnerability to single points of failure and strengthens the stability of the entire validator group.

Lido Simple DVT Module
The Lido Simple DVT Module was launched on April 16th, incorporating 72 new Node Operators powered by the Obol Network's DVT. These operators will manage validators for all new ETH deposits to Lido on Ethereum, automatically routed to the Simple DVT Module via the Staking Router until its validator capacity is met.

Six months prior, the Lido DAO sanctioned the deployment of this module. Its primary goal is to harness DVT to integrate both community and solo stakers, thereby diversifying and enhancing the Node Operator group on Ethereum.

The adoption of Simple DVT is designed to facilitate swift and decentralised validator operations. Differing from traditional models reliant on a single node operator, DVT enables multiple operators to manage distinct nodes collaboratively to achieve consensus and fulfil validator duties. The advantages of this model include:



Additionally, Simple DVT supports rigorous testing of DVT technology prior to launching more scalable, permissionless modules. It focuses on enhancing the resilience, infrastructure and decentralisation of validators and incorporates Distributed Key Generation.

The integration of Obol Network clusters follows a comprehensive testnet phase, during which all key performance metrics were surpassed. Thirty days after the Obol Cohort 1 validators become active, a performance report will be submitted to the DAO, paving the way for the integration of an additional 14 Obol-based clusters to the mainnet.

Furthermore, the third SSV Network testnet is close to completion, also exceeding all performance expectations. A detailed review of the SSV testnet will be shared shortly, followed by a proposal to integrate SSV mainnet participants into the Simple DVT Module.

With the Simple DVT Module now operational, a significant expansion of the Lido Node Operator base is expected. Following successful testnets, more than 250 new Node Operators are anticipated to join the Lido protocol soon, representing a 676% increase in the Lido on Ethereum Operator Set.

Disclaimer: This research report is exactly that — a research report. It is not intended to serve as financial advice, nor should you blindly assume that any of the information is accurate without confirming through your own research. Bitcoin, cryptocurrencies, and other digital assets are incredibly risky and nothing in this report should be considered an endorsement to buy or sell any asset. Never invest more than you are willing to lose and understand the risk that you are taking. Do your own research. All information in this report is for educational purposes only and should not be the basis for any investment decisions that you make.

Header

Lorem ipsum dolor sit amet, consectetur adipiscing elit lobortis arcu enim urna adipiscing praesent velit viverra sit semper lorem eu cursus vel hendrerit elementum morbi curabitur etiam nibh justo, lorem aliquet donec sed sit mi dignissim at ante massa mattis.

  1. Neque sodales ut etiam sit amet nisl purus non tellus orci ac auctor
  2. Adipiscing elit ut aliquam purus sit amet viverra suspendisse potenti
  3. Mauris commodo quis imperdiet massa tincidunt nunc pulvinar
  4. Adipiscing elit ut aliquam purus sit amet viverra suspendisse potenti

Header

Vitae congue eu consequat ac felis placerat vestibulum lectus mauris ultrices cursus sit amet dictum sit amet justo donec enim diam porttitor lacus luctus accumsan tortor posuere praesent tristique magna sit amet purus gravida quis blandit turpis.

Subheader

Vitae congue eu consequat ac felis placerat vestibulum lectus mauris ultrices cursus sit amet dictum sit amet justo donec enim diam porttitor lacus luctus accumsan tortor posuere praesent tristique magna sit amet purus gravida quis blandit turpis. Vitae congue eu consequat ac felis placerat vestibulum lectus mauris ultrices cursus sit amet dictum sit amet justo donec enim diam porttitor lacus luctus accumsan tortor posuere praesent tristique magna sit amet purus gravida quis blandit turpis.

Subheader

Vitae congue eu consequat ac felis placerat vestibulum lectus mauris ultrices cursus sit amet dictum sit amet justo donec enim diam porttitor lacus luctus accumsan tortor posuere praesent tristique magna sit amet purus gravida quis blandit turpis. Vitae congue eu consequat ac felis placerat vestibulum lectus mauris ultrices cursus sit amet dictum sit amet justo donec enim diam porttitor lacus luctus accumsan tortor posuere praesent tristique magna sit amet purus gravida quis blandit turpis.

  • Neque sodales ut etiam sit amet nisl purus non tellus orci ac auctor
  • Adipiscing elit ut aliquam purus sit amet viverra suspendisse potenti
  • Mauris commodo quis imperdiet massa tincidunt nunc pulvinar
Odio facilisis mauris sit amet massa vitae tortor.

Lorem ipsum dolor sit amet, consectetur adipiscing elit lobortis arcu enim urna adipiscing praesent velit viverra sit semper lorem eu cursus vel hendrerit elementum morbi curabitur etiam nibh justo, lorem aliquet donec sed sit mi dignissim at ante massa mattis. Lorem ipsum dolor sit amet, consectetur adipiscing elit lobortis arcu enim urna adipiscing praesent velit viverra sit semper lorem eu cursus vel hendrerit elementum morbi curabitur etiam nibh justo, lorem aliquet donec sed sit mi dignissim at ante massa mattis. Lorem ipsum dolor sit amet, consectetur adipiscing elit lobortis arcu enim urna adipiscing praesent velit viverra sit semper lorem eu cursus vel hendrerit elementum morbi curabitur etiam nibh justo, lorem aliquet donec sed sit mi dignissim at ante massa mattis.

Vitae congue eu consequat ac felis placerat vestibulum lectus mauris ultrices cursus sit amet dictum sit amet justo donec enim diam porttitor lacus luctus accumsan tortor posuere praesent tristique magna sit amet purus gravida.

Lorem ipsum dolor sit amet, consectetur adipiscing elit lobortis arcu enim urna adipiscing praesent velit viverra sit semper lorem eu cursus vel hendrerit elementum morbi curabitur etiam nibh justo, lorem aliquet donec sed sit mi dignissim at ante massa mattis. Lorem ipsum dolor sit amet, consectetur adipiscing elit lobortis arcu.

Interesting types examples to check out

Vitae congue eu consequat ac felis placerat vestibulum lectus mauris ultrices cursus sit amet dictum sit amet justo donec enim diam porttitor lacus luctus accumsan tortor posuere praesent tristique magna sit amet purus gravida quis blandit turpis.

Odio facilisis mauris sit amet massa vitae tortor.

Subscribe to Get Access Now

Gain access to private bi-weekly calls with our analyst team and 10+ weekly paywalled research updates.

$89
Monthly
Stay informed as a crypto investor
Access to full archive of research content
Live bi-weekly analyst calls with our research team
$899
Annually
$169 off
Stay informed as a crypto investor
Access to full archive of research content
Live bi-weekly analyst calls with our research team