stake.link

Staking

stake.link is a delegated liquid staking protocol built specifically for Chainlink staking. The protocol enables anyone to deposit LINK and start receiving rewards from Chainlink node operators.

Risk Rating
Good
Protocol Code Quality
Protocol Maturity
Protocol Design
Summary
What we like
stake.link is one of the first liquid staking protocols for Chainlink staking. It enables anyone to deposit LINK and start receiving a share of rewards from Chainlink node operators.
What we like less
stake.link has transitioned to being controlled by a DAO via a representative governance structure with ultimate control requiring 5/7 multisig signers to pass upgrades.
What it means for you
Enables you to easily stake your LINK and earn rewards for securing the Chainlink oracle network while remaining liquid.
Information
Exploit/Hacks
None
Info
Key Metrics
  • TVL: $29M (Rank #114)
  • TVL Ranking by Staking: #0
  • Blockchain: Ethereum
  • Chain TVL
    • Ethereum: $28.97M
Risk Assessment
Good
Protocol Code Quality
Protocol Maturity
  • Latest protocol version launched in 2022; maturity over one year minimizes technical risk as smart contracts are well battle-tested
  • Top 20% by total value locked slightly reduces risk
  • Multisig wallet controls protocol upgrades
  • Multisig consists of at least 4 signers, which means the protocol is less susceptible to centralization risks
  • No timelock exists or no information documented, which mean a malicious actor could approve upgrades without any delay
  • Low voting power concentration reduces risk
Protocol Design
  • No death spiral concerns
  • This protocol is susceptible to risks related to staking a token to secure a network, such as slashing events
Things to know about stake.link

How stake.link works

Chainlink staking is a cryptoeconomic security mechanism for the decentralized oracle network. LINK token holders and node operators deposit their LINK as collateral in smart contracts to secure the network by backing certain performance guarantees around oracle services. Delegated staking is a form of staking whereby a node operator allows all or a portion of its stake allotment to be filled by LINK community members. Delegated staking serves to reduce the capital intensity required for node operators to function within the Chainlink network. In addition, stake.link provides a solution for the locking of staked LINK tokens (currently lock period is 9-12 months). First, the protocol employs a 5% liquidity buffer that allows users to withdraw their staked LINK at any time, assuming there is sufficient liquidity. Second, the protocol issues a rebasing stLINK token in return for staking LINK that represents the staked amount. stLINK can be thought of as similar to Lido's stETH and used across DeFi to earn additional yield.

How are incentives aligned between node operators and community

Node operators must be incentivized to offer their LINK staking capacity to the stake.link platform. The protocol achieves this in the form of a delegation fee for all rewards received through stake.link. Community stakers are incentivized to deposit LINK to secure the network in exchange for receiving staking rewards (minus delegation and core contributor fees). The fees currently include a 20% delegation fee and a 3% core contributor fee.

What are the risks of stake.link

stake.link was built by LinkPool, a Chainlink node service provider. The protocol is currently mainly powered by participating node operators (Node Operator Council) during its early stage with no governance system yet in place. The protocol expects to expand over time to adopt a formal governance process led by the stake.link DAO.

stake.link Pools
stake.link LINK Staking
7.3%
Yield
$24M
TVL
Risk
A
Protocol
stake.link
Chain
Ethereum