Free 30-min Web3 Consultation
Book Now
Smart Contract Security Audits
Learn More
Custom DeFi Protocol Development
Explore
Full-Stack Web3 dApp Development
View Services
Free 30-min Web3 Consultation
Book Now
Smart Contract Security Audits
Learn More
Custom DeFi Protocol Development
Explore
Full-Stack Web3 dApp Development
View Services
Free 30-min Web3 Consultation
Book Now
Smart Contract Security Audits
Learn More
Custom DeFi Protocol Development
Explore
Full-Stack Web3 dApp Development
View Services
Free 30-min Web3 Consultation
Book Now
Smart Contract Security Audits
Learn More
Custom DeFi Protocol Development
Explore
Full-Stack Web3 dApp Development
View Services
LABS
Guides

How to Plan Economic Security Requirements

A step-by-step framework for developers to model and quantify the economic security of a blockchain or DeFi protocol, covering staking, slashing, and attack cost analysis.
Chainscore © 2026
introduction
BLOCKCHAIN FUNDAMENTALS

Introduction to Economic Security Planning

A guide to quantifying and planning the capital requirements needed to secure decentralized networks and applications.

In blockchain systems, economic security refers to the financial cost required to compromise the network's consensus or a smart contract's operation. Unlike traditional IT security, which relies on firewalls and access controls, economic security is probabilistic and game-theoretic. It is the foundation of Proof-of-Stake (PoS) networks, where validators lock capital (stake) as collateral for honest behavior, and of DeFi protocols, where the value locked in a contract must exceed the potential profit from an attack. Planning these requirements is a critical, quantifiable step in protocol design.

The core metric for planning is the cost-of-corruption, which must be significantly higher than the profit-from-corruption. For a PoS chain, this means the total value staked (often measured as the Total Value Locked or TVL) must be so large that attempting a 51% attack to double-spend or censor transactions is financially irrational. For a DeFi lending protocol like Aave or Compound, the protocol's reserves and insurance funds must be large enough to cover bad debt from a sudden market crash, making a coordinated attack to drain them unprofitable. This creates a financial disincentive layer.

To calculate these requirements, you must model potential attack vectors. For consensus, this involves estimating the cost to acquire enough stake or hashing power. For DeFi, it involves stress-testing smart contracts against extreme market conditions (e.g., a 50% price drop in collateral assets) and oracle manipulation scenarios. Tools like the Gauntlet and Chaos Labs platforms provide simulations for this purpose. The goal is to establish a security budget—a target amount of capital that must be at risk to make attacks economically non-viable.

Once the security budget is defined, the next step is capital sourcing. This can come from protocol-owned liquidity (treasury funds), incentivized staking (emitting tokens to validators), or external insurance from providers like Nexus Mutual. A well-designed plan often uses a combination. For example, a new L2 rollup might bootstrap security by allocating a portion of its token supply to a staking reward pool, while its core sequencer operation is backed by a treasury-funded bond. The plan must be sustainable, accounting for token emission schedules and treasury runway.

Finally, economic security is not static. It requires continuous monitoring and recalibration. Key performance indicators (KPIs) like the staking ratio (total stake vs. market cap), attack cost in USD, and slashing rates must be tracked. Protocols should have governance processes to adjust parameters—like staking rewards or loan-to-value ratios—in response to market volatility. A successful economic security plan is a living document that evolves with the protocol's growth and the broader crypto-economic landscape, ensuring long-term resilience against adversarial actors.

prerequisites
PREREQUISITES AND CORE ASSUMPTIONS

How to Plan Economic Security Requirements

A framework for quantifying and budgeting the capital needed to secure your blockchain application against malicious actors.

Economic security is the capital cost an attacker must expend to compromise a blockchain system, measured in its native token or USD. Unlike traditional cybersecurity, it quantifies risk in financial terms. For protocols like proof-of-stake validators, bridges, or optimistic rollups, this is the stake slashed or bond forfeited during an attack. The core assumption is that rational actors are profit-motivated; an attack is deterred if its cost exceeds the potential reward. Planning begins by identifying your system's unique value at risk—the maximum extractable value (MEV) from a successful exploit.

To model requirements, you must first define the adversarial threshold. This is the minimum percentage of a staked resource (like voting power or bond deposits) an attacker must control to execute a specific attack vector. For a 51% attack on a PoS chain, the threshold is >50%. For a bridge's multi-signature wallet, it might be >66%. The security budget is then calculated as: Adversarial Threshold (%) * Total Value Secured (TVS). If your bridge secures $100M and requires a 2/3 majority of a 9-of-12 multisig, the economic security needed is ~$66M. This capital must be sufficiently costly and illiquid to acquire.

Your security model dictates the capital source. Native staking (e.g., Ethereum validators) uses the protocol's own token, aligning security with network success. Bonded external assets (e.g., EigenLayer restaking, Polygon Avail) allow stakers to commit ETH or other high-value assets. Insured coverage involves protocols like Nexus Mutual or Sherlock purchasing coverage for smart contract bugs. The choice impacts tokenomics and attack viability. A token with low market cap and high inflation is cheap to attack, while bonding established assets like ETH raises the attacker's real-world cost significantly.

Implementing these requirements involves technical mechanisms. Use slashing conditions in smart contracts or consensus rules to confiscate malicious stakers' funds. For example, an optimistic rollup's challenge period requires a bond that is slashed if a fraudulent claim is successfully challenged. Progressive decentralization is key: start with a higher security margin (e.g., 4x estimated attack profit) during early stages with lower TVS, and adjust the staking requirements as the value locked grows. Tools like the OpenZeppelin Defender Sentinel can monitor for unusual staking activity that might precede an attack.

Finally, continuously stress-test your assumptions. Run simulations using frameworks like CadCAD to model attacker economics under different market conditions. Monitor the cost-of-corruption versus profit-from-corruption ratio. If the profit from stealing $50M from your protocol only costs $10M in slashed stakes, your security is inadequate. Regularly audit and update these models, especially after major upgrades or when integrating new DeFi primitives that could increase the potential exploit value. Economic security is not a one-time calculation but an ongoing financial commitment.

key-concepts-text
ECONOMIC SECURITY

Key Concepts: Value Secured and Attack Cost

Understanding the relationship between the value protected by a blockchain system and the cost required to attack it is the foundation of economic security design.

Economic security is a probabilistic guarantee that a blockchain or protocol will remain secure because the cost of mounting a successful attack exceeds the potential profit for an attacker. This is often summarized by the value secured and attack cost model. The fundamental principle is that for a system to be economically secure, the attack cost must be significantly higher than the value at risk. If an attacker can profitably spend $1 million to steal $10 million, the system is vulnerable. Security is not binary; it's a ratio that must be continuously monitored and managed.

Value Secured refers to the total economic value that would be lost or compromised in a successful attack. This is not just the native token's market cap. For a proof-of-stake chain, it includes the value of all staked assets. For a cross-chain bridge, it's the total value locked (TVL) in its smart contracts. For an oracle network, it's the cumulative value of all financial contracts relying on its data feeds. Accurately calculating this requires considering the maximum extractable value (MEV) an attacker could capture, including stolen funds, disrupted services, and manipulated markets.

Attack Cost is the minimum capital expenditure required for an attacker to have a reasonable chance of success. In proof-of-work, this is the cost of acquiring >51% of the network's hashrate. In proof-of-stake, it's the cost of acquiring >33% or >51% of the staked tokens, depending on the consensus mechanism. For smart contract systems, attack cost might involve the gas fees for front-running or the capital needed to manipulate an oracle's price feed. The goal is to make this cost prohibitively high through cryptographic mechanisms, stake slashing, and time-locks.

The security margin is the ratio of Attack Cost / Value Secured. A healthy margin is typically targeted to be 5x to 10x or higher. For example, if a bridge secures $1 billion in TVL, the attack cost should ideally be engineered to exceed $5 billion. This margin accounts for market volatility, the potential for coordinated attacks, and the time required for the system to detect and respond to an attack. A narrow margin indicates the system is operating with high risk, as a small increase in value secured or a drop in attack cost could make an attack profitable.

To plan your protocol's economic security requirements, start by defining your threat model. What are the most likely and most damaging attack vectors? - Consensus attacks (e.g., 51% attack, long-range attack) - Liveness attacks (e.g., transaction censorship) - Financial attacks (e.g., oracle manipulation, flash loan exploits). For each vector, quantify the maximum value an attacker could extract and model the minimum capital required. This analysis will reveal your system's weakest economic links and inform your security parameter choices, such as minimum stake requirements, slashing penalties, and challenge periods.

security-components
PLANNING FRAMEWORK

Core Components of Economic Security

A robust economic security plan requires analyzing specific, measurable components. This framework helps you define requirements for slashing, insurance, and protocol resilience.

01

Define Slashing Conditions

Slashing is the primary mechanism for penalizing malicious or faulty behavior. Your plan must specify:

  • What actions trigger a slash? (e.g., double-signing, downtime, censorship)
  • What is the slash amount? This is typically a percentage of the validator's or sequencer's stake.
  • Who can initiate a slash? Is it permissionless or managed by a multisig?

Example: Ethereum's beacon chain slashes 1 ETH for provable attacks, with additional correlation penalties.

02

Calculate Coverage Requirements

Economic security must cover the maximum probable loss from a failure. This involves:

  • Total Value at Risk (TVR): The aggregate value of user funds the system is responsible for.
  • Coverage Ratio: The percentage of TVR that slashing and insurance can cover. A common target for bridges is >100% coverage.
  • Time to Recovery: How long it takes to replace slashed capital and restore full security.

For a rollup with $1B in TVR, you might target $1.2B in total staked value.

03

Structure the Stake & Bond

The capital backing the system's promises must be liquid and claimable. Key decisions:

  • Stake Composition: Is it a native token, ETH, or a liquid staking token (LST)? LSTs add depeg risk.
  • Lock-up & Unbonding Period: How long is capital locked? A 7-day unbonding period prevents rapid exit after a fault.
  • Bond Claim Process: How are users made whole after a slash? Is it automatic or requires a governance vote?

Optimism's fault proof system uses a 7-day challenge period for disputes.

05

Select Verification Mechanisms

How are faults detected and proven? The mechanism dictates security and cost.

  • Fraud Proofs (Optimistic): Assume correctness, challenge within a time window. Lower cost, but has a delay.
  • Validity Proofs (ZK): Cryptographically prove every state transition. Higher computational cost, but instant.
  • Threshold Signatures: Use a multisig or decentralized network like Keep3r for attestations.

The choice impacts your liveness vs. safety guarantees.

ARCHITECTURE

Staking Model Comparison: Security Trade-offs

A comparison of staking models based on their security guarantees, decentralization, and economic assumptions for protocol designers.

Security FeatureSolo StakingLiquid Staking Tokens (LSTs)Centralized Staking Services

Censorship Resistance

Validator Client Diversity

Slashing Risk

Operator only

Pooled across users

Service absorbs risk

Minimum Capital Requirement

32 ETH

< 0.1 ETH

Varies by provider

Exit Queue Control

User-controlled

Provider-controlled

Provider-controlled

MEV Extraction

To operator

Shared via rebates

To service

Protocol Revenue Share

100% to operator

5-15% fee to protocol

10-25% fee to service

Time to Withdraw

~5-7 days

Instant (via LST)

2-7 days

step-by-step-framework
GUIDE

Step-by-Step Security Modeling Framework

A systematic approach to defining and quantifying the economic security requirements for your blockchain application.

Economic security modeling is the process of quantifying the financial resources an attacker would need to compromise your system. For a proof-of-stake validator, this is the cost to acquire 33% of the stake. For a decentralized exchange, it's the capital required to manipulate an oracle or drain a liquidity pool. The goal is to establish a clear security budget—a measurable threshold that defines when your system is economically secure. This framework moves security from a qualitative concern to a quantifiable metric, allowing teams to make informed decisions about protocol design, incentive structures, and risk management.

The first step is threat modeling. Catalog all potential attack vectors specific to your application. For a lending protocol like Aave or Compound, key threats include oracle manipulation to create bad debt, governance attacks to drain the treasury, and flash loan exploits to manipulate collateral ratios. For an automated market maker (AMM) like Uniswap V3, consider liquidity manipulation, sandwich attacks, and fee extraction. Document each threat, the attacker's required actions, and the system's failure condition. This creates a prioritized list of risks to defend against.

Next, quantify the cost of attack for each threat. This requires calculating the capital an adversary must expend. For an oracle manipulation attack, this is the cost to move the price on the reference market (e.g., moving ETH price 5% on Binance) plus the cost of the on-chain transaction. Use tools like the Gauntlet Economic Security Framework for modeling or historical data from past exploits. The formula is often: Attack Cost = Capital Required for Manipulation + Transaction Gas Costs + Opportunity Cost. This establishes a concrete monetary value an attacker must overcome.

With the attack cost defined, you must define your security margin. This is the multiple by which you want the honest economic stake to exceed the attack cost. A common benchmark is a 2x security margin, meaning the cost to defend the system (e.g., honest staked value, liquidity in insurance funds) is twice the cost to attack it. For high-value systems like cross-chain bridges (e.g., LayerZero, Wormhole), a 3-5x margin may be necessary. This margin is your security requirement, expressed as: Required Honest Capital > Attack Cost * Security Margin.

Finally, design and stress-test your economic levers. These are the protocol mechanisms that align incentives to meet your security requirement. They include staking minimums, slashing conditions, bounty rewards for white-hats, and insurance funds. For example, a bridge might require validators to stake $10M in ETH, with slashing for malicious behavior, creating a cryptoeconomic barrier. Use simulation platforms like CadCAD or Foundry for forked mainnet tests to model attacker behavior under various market conditions and verify your design holds.

Implement continuous monitoring with security KPIs. Track metrics like the Total Value Secured (TVS) vs. Attack Cost ratio, the health of your validator set, and oracle deviation frequency. Set up alerts for when these KPIs breach your defined thresholds. This framework is not a one-time exercise; it's a cycle of modeling, implementing, monitoring, and iterating. By treating security as a measurable, economic property, teams can build more resilient systems and provide transparent assurances to their users and stakeholders.

CASE STUDIES

Real-World Attack Cost Examples

Estimated costs for successful attacks on different blockchain protocols, illustrating required economic security thresholds.

Attack VectorPolygon PoS (2023)Avalanche (2023)Solana (2023)Ethereum PoS (2023)

51% / Liveness Attack

$1.9M

$680M

$2.8B

$34B

Short-Range Reorg (1 block)

$190K

N/A

$2.8B

$1.1M

Bribe Cost per Slot

$2.6K

$23K

$120K

$1.5M

Time to Acquire Attack Stake

~1 day

~6 months

~2 years

~6 years

Primary Defense Mechanism

Checkpointing to Ethereum

Stake-Weighted Subsampling

Turbine + Gulf Stream

LMD-GHOST + Casper FFG

Staking Yield During Attack

4.2% APY

8.7% APY

6.8% APY

3.8% APY

Slashing Risk for Attacker

PLANNING REQUIREMENTS

Common Mistakes in Economic Security

Economic security is a foundational component of any protocol's tokenomics. Misunderstanding its requirements leads to vulnerabilities, failed incentives, and unsustainable models. This guide addresses frequent miscalculations in planning security budgets and attack costs.

A low attack cost, often measured by the Cost-to-Attack (CtA) ratio, typically stems from underestimating the value at risk or overestimating the cost to manipulate it. The formula CtA = Attack Cost / Value Extracted is often miscalculated.

Common errors include:

  • Ignoring oracle latency: Assuming an oracle update is instant when calculating arbitrage value.
  • Underestimating slippage: In AMM pools, large attacks face significant price impact, reducing extractable value.
  • Overlooking time constraints: A flash loan attack must be executed within a single block; the real cost includes gas and potential MEV bot competition.

For example, a lending protocol might only consider the borrowed amount as 'value extracted,' ignoring that an attacker could also drain the liquidity pool backing those loans, multiplying the potential loss.

ECONOMIC SECURITY

Frequently Asked Questions

Common questions from developers and protocol architects on planning, calculating, and implementing economic security for decentralized applications.

Economic security refers to the financial costs and incentives required to attack or disrupt a decentralized system, making malicious actions prohibitively expensive. It's a complement to technical security (code audits, formal verification).

  • Technical Security: Protects against bugs, exploits, and logic errors in smart contract code. A failure here often means a direct, irreversible loss of funds.
  • Economic Security: Protects against rational, profit-driven attacks like 51% attacks, oracle manipulation, or governance takeovers by requiring attackers to stake or risk capital exceeding their potential gain.

For example, a lending protocol uses technical security to ensure its liquidation logic is bug-free. It uses economic security (via staked collateral and liquidation penalties) to ensure liquidators are incentivized to keep the protocol solvent, even during volatility.

conclusion
ECONOMIC SECURITY

Conclusion and Iterative Design

A robust economic security model is not a one-time checklist but a living framework that evolves with your protocol.

The process of planning economic security requirements is inherently iterative. You begin with a threat model, design initial parameters, and deploy. The real work starts post-launch, where you must continuously monitor key metrics like total value locked (TVL), attack cost ratios, and governance participation. This data feeds back into your model, prompting parameter adjustments, new incentive structures, or even fundamental mechanism redesigns. Treat your economic security as a continuous integration/continuous deployment (CI/CD) pipeline for your protocol's financial resilience.

Effective iteration relies on establishing clear feedback loops. Implement on-chain analytics to track the bonding curve of staked assets, the velocity of governance tokens, and the health of liquidity pools. Off-chain, monitor community sentiment and white-hat bounty submissions. For example, if the cost of a 51% attack drops below a predefined threshold (e.g., 2x the potential profit), your system should have pre-defined governance procedures to increase stake slashing penalties or adjust reward schedules. This proactive stance is what separates resilient protocols from vulnerable ones.

Finally, document every assumption, parameter choice, and iteration. Transparency builds trust with your community and researchers. Publish post-mortems for any economic incidents, even minor ones, detailing the root cause and the implemented fix. This practice, adopted by protocols like Compound and Aave, turns potential failures into learning opportunities that strengthen the entire ecosystem. Your economic security plan is never finished; it is perpetually refined in response to the dynamic landscape of decentralized finance.