dSentra Liquid Staked ETH

The discussions regarding a RAI community native staking derivative are very positive and it is great to see dSentra turning this vision into a reality. It is imperative that extensive research is conducted into the different technical solutions that are available for building dstETH. Focus thus far has been on Geode Finance, with the below post highlighting StakeWise V3 as a strong alternative. It is important dSentra thoroughly tests StakeWise V3 alongside Geode to ensure that dstETH is deployed using the most robust, best suited infrastructure.

There are two important things to note here:

  1. There are no financial benefits to StakeWise should dSentra build dstETH using StakeWise V3. This post is purely in the interest of dSentra testing alternatives to Geode before committing to the best suited offering.
  2. Considering StakeWise V3 does not mean starting from scratch with dstETH. StakeWise V3 is easy to integrate, can deploy a fully comprehensive liquid staking protocol in a matter of minutes, and should be compatible with work already undertaken.

What is StakeWise?

StakeWise launched in 2021 and was the first non-custodial liquid staking protocol on Ethereum. Its latest upgrade, StakeWise V3, will white label StakeWise’s architecture and allow any entity to deploy a comprehensive liquid staking solution in a fully permissionless fashion.

StakeWise V3 Architecture

dSentra Liquid Staked ETH (dstETH)

dstETH would use the value accumulating model, following the standard ERC-20 format. This model is quickly becoming the market standard for liquid staking tokens given their composability with the DeFi ecosystem. dSentra would have full flexibility on the ecosystem it builds around dstETH, including liquidity and integrations.

Users stake by holding dstETH, this can be obtained by either minting the token directly by staking into the dSentra Vault, or buying dstETH from the secondary markets. Unstaking can be achieved by either selling dstETH in the secondary markets or redeeming it natively for its fair value via the dSentra Vault (may require validator withdrawals).

The dstETH:ETH exchange rate is determined by the number of rewards accumulated within Validators. This rate is handled by the StakeWise Oracle network and updated whenever the Staking Contract experiences an event (such as deposit, redeem, etc…) or can be manually updated in a fully permissionless fashion, allowing the exchange rate to be updated on-demand.

Operators and Forced Withdrawals

dSentra has full control over the node operator set. Node operator collateral is not a requirement on StakeWise V3, but should dSentra decide to introduce collateral for permissionless operators, the Vaults contract can handle all collateral on dSentra’s behalf. This would allow dSentra to build a Rocket Pool style node operator set for its offering.

Forced withdrawals ensure that stakers of dstETH truly remain in control of their capital. Once a withdrawal request is made, validators automatically enter the exit queue to facilitate all withdrawal requests.

Security

StakeWise V3 is audited by Halborn, Sigma Prime, undergone a public bounty competition on Hats Finance, and has a $200k ImmuneFi bug bounty in place. StakeWise V3 has also been privately audited by some of the leading entities in the space who are integrating the solution.

Control and Smart Contract Upgradeability

The dSentra Vault has two roles, the Vault Admin (the deployer of the Vault) and the Keys Manager (Vault Admin by default). Many of the Vault parameters are ossified once deployed, however the Vault Admin will be able to update the Vault branding, staking fee distribution and assign the Keys Manager. The Keys Manager is responsible for managing the node operator set. Both the Vault Admin and Keys Manager roles can be a multi-sig or DAO address.

The osETH contract and all contracts related to MEV are immutable. StakeWise DAO can upgrade the Vaults deployer contract and suggest upgrades to each individual Vault contract. Vault Admins retain ultimate control however, and must approve upgrades before they are implemented on their Vaults (dual governance). This means that dstETH is immutable should dSentra wish it to be.

Oracle Network

The StakeWise Oracle Network, consisting of 11 leading commercial node operators, handles the automatic registration and exiting of validators, the calculation of staking rewards for osETH and each Vault, and the distribution of staking fees. StakeWise is actively researching alternative Oracles systems to replace the Oracle Network.

Conclusion

As I hope you can see, StakeWise V3 is a powerful offering that could provide dstETH with market leading features, such as forced validator exits and immutability. Combined with a diversified node operator set, dstETH via V3 would achieve dSentra’s mandate of constructing a governance minimized, decentralized protocol. If nothing else, StakeWise V3 should be explored before committing to deploy dstETH using an alternative offering.

Links:

StakeWise V3 testnet (mainnet launch imminent)
StakeWise V3 Documentation

1 Like

Link to the StakeWise Operator Service

I dont understand how osETH will be attractive if its a basket of LSTs with different rates. If I’m accepting the risk of holding it, wouldnt it be better to always pick the staking pool with the best smoothing and lowest fees? seems like each of them will be competing very hard

1 Like

A few things here:

  1. osETH aggregates across all the staking pools in the StakeWise V3 ecosystem, but in reality, very few of those pools will have their own LST (it’s optional to have an LST for your individual pool). The hardest thing about offering liquid staking is creating the liquidity and integrations for your liquid staking token. That’s the benefit of osETH, where any entity can offer staking as a service and their stakers can mint osETH whose liquidity and integrations are provided by StakeWise, i.e. it’s a fully white-label liquid staking solution. The dSentra use-case is unique in the fact it would benefit from managing it’s own LST.

  2. Due to the overcollateralised nature of osETH, it is a very safe LST to hold (in-built slashing protection + highly diversified operator set). The trade off is you either buy and hold osETH, where you get slashing protection and diversification, or you cherry pick your preferred pool and mint osETH, where you can get a higher APR/more custom staking set-up, but you most likely bear the risk of slashing within that pool (unless operators have provided collatreral etc…). It is worth checking out this article which explains osETH in more detail: What is osETH? A Deep Dive Into the Overcollateralized Staked Ether Token of StakeWise V3: Part 1 | by StakeWise | Medium

1 Like