Skip to main content

Guiding Principles

info

Puffer aims to make Ethereum validating not just accessible but profitable 💪🐡

The protocol strives to improve Ethereum validator diversity. In this spirit, the Puffer Protocol was designed to be...

Safety first

The protocol must reduce staking and restaking risk for its stakers and the networks they are supporting.

  • Puffer's NoOps run anti-slashing hardware and lock collateral to mitigate slashing risk. Learn more 👉 Secure-Signer for slash protection.
  • Puffer introduces a novel approach to validator collateral with better long-term NoOp incentives. Learn more 👉 validator tickets incentives.
  • Puffer uses a highly-aligned security counsel to reduce inactivity risk. Learn more 👉 Guardian duties.
  • Puffer places strict guardrails around which AVSs are allowed as the restaking ecosystem evolves. Learn more 👉 restaking AVSs.
  • Puffer places strict guardrails around who can operate AVSs as the restaking ecosystem evolves. Learn more 👉 restaking operators.
  • Puffer adjusts risk by allocating the protocol's ETH amongst different Eigenlayer AVSs and Restaking Operators. Learn more 👉 allocating ETH to modules.

Ethos-aligned

The protocol must be aligned with Ethereum's ethos.

  • Puffer is preemptively self-capping it's protocol size to 22% to protect Ethereum's credible neutrality. Learn more 👉 burst threshold to self-cap.
  • Puffer is designed with a roadmap to complete decentralization. Learn more 👉 decentralizing the Guardians.
  • Puffer helps increase Ethereum's Proof of Stake stability since NoOps have long-term commitments. Learn more 👉 validator tickets.
  • Puffer received an Ethereum Foundation grant for our anti-slashing technology. Learn more 👉 Secure-Signer.

Permissionless

The protocol must allow anyone to run a validator.

Low barriers

The protocol must be capital efficient to attract NoOps.

  • Puffer reduces the ETH amount needed to become an Ethereum validator to as little as 1 ETH, inviting more participants. Learn more 👉 validator tickets.
  • Puffer gives NoOps restaking exposure with less than 32 ETH. Learn more 👉 modules.

Profitable

The protocol must be profitable to attract NoOps.

  • Puffer allows NoOps to increase their profit margins through Eigenlayer restaking exposure. Learn more 👉 modules.
  • Puffer NoOps use enclave-compatible hardware to protect themselves from slashing while unlocking unique restaking opportunities, increasing their hardware efficiency. Learn more 👉 Secure-Signer.

Scalable

The protocol must be scalable to compete with centralized liquid staking protocols.

  • Puffer helps the protocol grow by allowing stakers to bring any amount of ETH. Learn more 👉 minting pufETH.
  • Puffer supercharges rewards for pufETH holders through restaking exposure. Learn more 👉 nLRTs.
  • Puffer is designed so that pufETH can grow in value even if validator queues are very long. Learn more 👉 validator tickets.
  • Puffer stakers earn rewards even if the protocol's validators underperform. Learn more 👉 NoOp incentives.