What is Slashing in Crypto Staking?

TABLE OF CONTENTS
User profile photo
By Kate
Estimated reading: 6mins
Slashing in Crypto staking

As a decentralized system, blockchain is powered by many nodes that operate independently from one another. To keep the network secure, all of its participants follow the same set of rules, i.e. a consensus.

The key problem with such an approach is that, due to the lack of a central authority, any of these participants may try to cheat the system at any time. Alternatively, they may simply fail to perform their duties which may result in network failure.

To discourage such behavior, blockchain systems implement different types of punishment. Slashing in crypto is exactly one of the measures that help decentralized networks remain secure.

Key Takeaways

  • Slashing in crypto refers to the penalty that node validators pay for violating the network rules.
  • Validators may face slashing if they double-sign transactions, go offline, manipulate the network, or harm it in any other way.
  • Ever since the Merge, less than 0.1% of the Ethereum validators have faced slashing.
  • Some examples of blockchain networks that feature slashing include Ethereum, Polkadot, Cosmos, and Tezos.

What is Slashing in Crypto?

What is Slashing in Crypto

Slashing is a form of penalty that blockchain systems implement to deter validators from malicious activities. 

It is mostly applicable within networks running on the Proof-of-Stake consensus mechanism. Network participants who get penalized in this way lose the staked assets. In the worst-case scenario, they may be completely forced out of the network.

Which Malicious Activities Lead to Slashing in Crypto

In the lack of a centralized party to govern the network participants, slashing in crypto is designed to maintain the security of the whole system. 

With that said, some of the most common security threats that slashing stands against include the following:

Double signing

To ensure the smooth work of the system, many of the network validators set up backup rigs. If the primary equipment goes down, these rigs take its place.

While such an approach is fully justified, it may also play havoc with those who implement it. 

A network may discover two similar keys operating from different servers. Such behavior may be considered a threat as it may result in data conflicts. As a result, the validator gets punished.

Downtime

A validator that goes offline is unable to maintain the network. To prevent such misbehavior, the network punishes such participants with slashing.

It’s worth adding, though, that validators rarely do that intentionally. Thus, such events result in users’ complaints.

Network manipulations

Validators may try to cheat the system by submitting invalid transactions to the public ledger. As such behavior goes against the consensus, it becomes subject to punishment.

How Does Slashing in Crypto Work?

Let’s review how slashing in crypto works on the Ethereum blockchain from a practical point of view.

To become a network validator, one must stake 32 ethers. Having committed any of the slashable activities, validators face the following penalties:

  • First, 1/32 of the staked sum, i.e. 1 ETH gets burned at once.
  • After the initial penalty, the validator enters the 36-day removal period and gets the “slashed_exiting” status. During this time, the validator doesn’t earn any new rewards and gets an additional penalty of 8,000 GWei or 0,000008 ETH for every missed epoch (every 6.4 minutes). This results in a total slashing of an additional ~0.07ETH.
  • On the 18th day of the removal period, more penalties may come if the network detects many validators that faced slashing a few days before the event. The more validators show up, the more assets they will lose in total. These rules serve to prevent coordinated attacks on the network.

Slashing Incidents on Ethereum

Ethereum Mainnet switched to PoS in September 2022. Beaconchain reports that ever since that date, more than 400 validators have been slashed. 

With a total number of validators exceeding 1 million, this number is negligible which proves that the system is highly secure.

Below, we have listed some of the notable slashing events that took place since that date:

  • December 2020. The first violator got slashed for a block equivocation facing a penalty of 0.25 ETH. This early incident showed how the slashing in crypto works and how it helps to maintain the security of the network.
  • August 2020. The Ethereum 2.0 public testnet Medalla faced a mass slashing event having lost around 3,000 ETH due to some serious vulnerabilities found in its servers’ architecture.
  • April 2021. Prysm validators have not implemented some validity conditions for the voting algorithm. This resulted in their inability to produce blocks for a few epochs.
  • June 2024. An unlucky user was slashed twice in 24 hours likely because of infrastructure issues.

As a rule, validators get slashed for exiting the system, presumably due to their equipment downtime.

Not all of the network participants are happy to follow such rules. Thus, some Reddit users outraged by injustice argue that “it’s ok to be offline for a while”.

Which Blockchain Networks Implement Slashing?

Slashing in Crypto

Aside from Ethereum, there are a few other blockchain networks that implement slashing for higher security. Basically, they use the same approach. Yet, some of them have their own specifics.

Polkadot

Polkadot implements slashing along with other types of punishment like disabling and reputation changes. The network validators lose a portion of the staked DOT which varies from 0.01% to 100% depending on the severity of the crime.

Unlike Ethereum that burns slashed tokens, Polkadot sends them to the Treasury. If some validators get slashed by mistake, the slashes get reverted as these validators get refunded from the Treasury.

Cosmos

Similar to Ethereum, Cosmos punishes validators for double-signing and for being offline for lengthy periods of time. 

Yet, the slashing parameters may be subject to changes if the community votes through the governance mechanism.

Tezos

Tezos punishes its validators for the same reasons as Ethereum, i.e. for double-signing and for the downtime. What makes it different is its architecture. 

Since Tezos runs on the Liquid Proof of Stake consensus mechanism, it enables its participants to vote for the changes in the slashing mechanism. Therefore, the frequency and the types of slashing can be changed through governance.

FAQ

What is slashing in crypto?

Slashing in crypto refers to the form of penalty that blockchain validators face when they violate the network rules. Usually, it involves the confiscation of the tokens they stake.

What happens to slashed tokens?

Typically, the slashed tokens simply get burned. Yet, in some cases, they may be added to the project’s Treasury or distributed as rewards.

How to avoid slashing in crypto?

Regular users rarely perform any actions that result in slashing. When staking crypto through a validator, do thorough research to ensure the validator’s credibility before entrusting your tokens.

Join The Leading Crypto Channel

JOIN

Disclaimer:Please note that nothing on this website constitutes financial advice. Whilst every effort has been made to ensure that the information provided on this website is accurate, individuals must not rely on this information to make a financial or investment decision. Before making any decision, we strongly recommend you consult a qualified professional who should take into account your specific investment objectives, financial situation and individual needs.

User Avatar

Kate

Kate is a blockchain specialist, enthusiast, and adopter, who loves writing about complex technologies and explaining them in simple words. Kate features regularly for Liquid Loans, plus Cointelegraph, Nomics, Cryptopay, ByBit and more.

Search The Blog
Latest Video
Latest Youtube Video
Latest Podcast
Latest Podcast
Newsletter Subscribe
Share This Article
The LL Librarian

Your Genius Liquid Loans Knowledge Assistant