Slashing Mechanism

Disincentives to promote honest behavior

To align system operators, enforce cooperation, and protect the integrity of the network, disincentives, in the form of a Slashing Mechanism have been put in place. Slashing punishes validators for misbehaving (e.g., going offline, attacking the network, or running modified software).

Given that the severity of a violation may vary, Atleta has implemented a multi-level punishment system split into four (4) tiers:

Level 1: Honest Accident | 0.1%

Eventual operational turbulence is to be anticipated. Isolated occasions of unresponsiveness are a natural occurrence and warrant minimal to no punishment. Depending on the circumstances, either a 0.1% slash might be imposed, the culprit is removed from validation, or a mixture of both.

Level 2: Recklessness | 1%

Repetitive, minor violations (such as not participating in block confirmation, being unresponsive, or isolated equivocation) do not risk critical operations but do dampen consensus quality; here, we assume the culprit is acting in good faith but struggling with operational integrity, for this a 1% of stake is slashed. Multiple charges of this violation level escalate punishments to the following level (3).

Level 3: Forced Harm | 10%

Misconducts that are outside the realm of accident. Severe but not mission critical, at level 3, actors will express unduly behaviors such as collusion among validators, unauthorized software modification, potential hacking of source accounts, or client malfunction (in the last case, funds are reimbursed to validators). Concurrent cases of equivocation or unjustified attempts at finalization qualify for this level of slashing. For violations of this level, 10% of the total stake is slashed, and validators are removed from the candidate list. More than one triggering of level 3 automatically pushes the punishment to the next level.

Level 4: Critical Risk | 100%

Attempts to subvert the network through measures that subvert consensus (pushing 2 blocks at once, building on a separate version of the chain, malicious client software alterations, colluding with others, exhausting system resources, and the such) shall be subject to total stake slashes. Given the severity of these violations' threats, there will be no tolerance when being found guilty, and a 100% slash is applied.In events in which a validator is found guilty of misconduct, three things happen: the validator is removed from the upcoming NPoS candidate list, they are expelled from the current epoch, and the entire validator slot stake is slashed, meaning that the punishment applies to both the validator and their nominators. Thus, ecosystem participants are incentivized to diversify their validator allocations, bolstering less popular contenders while minimizing concentration risk.Slashed tokens are allocated to a provisional security escrow vault. They remain in the vault for 7 days to allow validators the right to challenge the slash. Assuming enough proof can be produced, funds can be reimbursed. If slashed tokens are not reimbursed during the challenge period, the tokens get deposited into the treasury for the community to vote on how those funds will be handled.

Last updated