• bitcoinBitcoin$69,730.00-1.34%
  • ethereumEthereum$3,565.30-2.37%
  • elrond-erd-2MultiversX$61.86-3.15%

What Is Slashing?

Slashing is designed to discourage malicious validator behavior and to incentivize network participation on the blockchain

In this article, we will explain what slashing is. We will also briefly cover its purpose and the key misbehaviors that incur slashing. 

 

What Is Slashing?

Most Proof-of-Stake blockchains have reward and penalty mechanisms. Good behaviors are encouraged through rewards. Validators receive rewards for both attesting and proposing blocks to the blockchain as a percentage of their stake.

On the flip side, bad behaviors, inactivity, and dishonest validations are subject to a penalty called slashing. This mechanism is designed to discourage malicious validator behavior and to incentivize network participation, as well as node security and availability.

The particularities of slashing vary from one protocol to another and are defined within them. In many cases, a predefined percentage or a fixed amount of a validator’s stake is lost if it doesn’t behave as expected. Some protocols even apply a complete slashing of the stake or remove the validator from the group either for the current epoch or permanently.

To incentivize security and decentralization, some networks, such as Polkadot and ETH2, use the so-called correlated slashing. This means that the penalty escalates based on the percentage of total validators that engage in the bad behavior at the same time. Let’s say that 10 out of 100 validators are down. In such a case, the slashing penalty is smaller per validator than if 25 out of 100 validators are down.

 

What Is Downtime?

There are two key behaviors that trigger slashing: downtime and double signing. 

Downtime refers to a validator’s absence to sign transactions on a blockchain for a certain time. Expectations for a validator’s uptime differ from one protocol to another. 

What’s more, not all protocols slash nodes that remain unavailable for a long time. That’s because there are various reasons why downtime occurs. The node’s cloud infrastructure going offline and the node being out of sync with the chain are two common causes of downtime

For example, in the case of Cosmos, if a validator is down for more than 5% of the last 10,000 blocks (that is, it is offline for more than 13 hours), the slashing amount is 0.01%. Moreover, the validator is also removed from the consensus and does not earn rewards for at least 10 minutes. 

 

What Is Double Signing?

Another behavior that triggers this mechanism is double signing, which takes place when a validator signs two blocks simultaneously. Many node operators set up backup nodes that run at the same time as the primary nodes. They do so to keep the network running 24/7 and to prevent downtime. However, this is also why double signing may occur.

Many PoS protocols penalize this validator behavior because it makes it harder for a network to reach consensus. The slashing penalty for double signing varies from one protocol to another. When it is applied, those who participate with their stake in the network, namely, validators and token holders, can lose their existing funds. 

For example, in the case of Celo, the slashing amount for double-signing is 9,000 CELO tokens. Future rewards are also suppressed and the validator is removed from the validator group. The slashing amount for this behavior in the case of Cosmos is 5% and the validator is banned from proposing blocks and can no longer earn rewards

Conclusion for Slashing

Slashing is a mechanism used by PoS protocols to discourage harmful behaviors and make validators more responsible. They help keep the network secure since, without slashing penalties, a validator can use the same node to validate blocks on multiple chains or do so on the wrong chain. PoS protocols that don’t have slashing penalties are considered less secure.

Previous articleNext article

Leave a Reply

Your email address will not be published. Required fields are marked *