Publishing Chainlink Node Operations Research Paper

Meeting High-Availability and Security Requirements for Chainlink’s Decentralized Oracle Networks

LinkRiver
6 min readMar 20, 2021

Our teams at LinkRiver and Zenith Chain are composed of blockchain engineers, infrastructure specialists, and cybersecurity experts who have been following the Chainlink community since its inception in 2017. We are a group of aspiring node service providers who hope to contribute to its growing node operator ecosystem, but more importantly, we are extremely passionate about Chainlink’s technology and capabilities, and want to do our part to help grow this unique community.

While going through the process of deploying our own nodes, we identified a significant need for further infrastructure and security based guidance on deploying highly-available, reliable, and scalable Chainlink nodes. Due to this information gap, we decided to combine our knowledge and expertise into an initial research paper on this topic which we are happy to release today.

Role-based access control and user permissions for the Chainlink node’s
Kubernetes API connection.

Chainlink is a framework for providing highly secure and reliable decentralized oracle networks by creating two-way bridges between smart contracts and any data source that exists outside of the blockchain. As the industry leading oracle network provider, Chainlink is an exciting and revolutionary technology that is needed by all blockchain and smart contract platforms, and may very well help propel our world into the 4th industrial revolution.

Chainlink’s decentralized oracle networks have already proven themselves by securing billions of dollars in value in the flourishing Decentralized Finance (DeFi) space by securely and reliably providing smart contracts with premium off-chain data. Their highly utilized price feeds have been stress tested successfully and have continued to perform flawlessly in times of extreme price volatility and high blockchain workload since Chainlink’s mainnet launch in 2019.

First generation node operators such as Fiews and LinkPool are blockchain pioneers whose node infrastructures were security reviewed by the Chainlink team, and made a crucial contribution to the diverse adoption and success of its oracle technology. They are indispensable for stabilizing the existing network and testing new functionalities like the recently launched Off-Chain Reporting (OCR), future staking models, or providing oracle services on new blockchains and Layer 2 solutions in order to guarantee a safe scaling process.

Chainlink node operators help relieve the burden of smart contract developers by reliably and securely retrieving information from any API or other data input that developers need for their smart contracts to function. Chainlink does this through the creation of External Adapters which are custom APIs that can be developed to fetch any data source or input.

This process contributes to maximum decentralization and alleviates the workload of smart contract developers by allowing them to focus solely on the creation of their decentralized applications (dApps) without having to worry about the complex process of getting external data into their smart contracts and applications.

Due to the fact that Chainlink node operators are the backbone of the network that are essentially bootstrapped from community members outside of the Chainlink team themselves, decentralization is a key requirement for the tamper-proof and trustless usage of oracle networks. Therefore, the demand for new and independent node operators will continue to grow at a rapid rate, especially once numerous Layer 2 scaling solutions are deployed.

In their recently published article about OCR, Chainlink stated that this development will lead to a 10x increase in the amount of real-world data that can be consumed by DeFi and other dApps by heavily reducing the amount of on-chain transactions. This marks a major milestone in Chainlink’s ecosystem development by increasing network scaling and reducing the barrier of entry for upcoming node operators. More detailed research about the potential of this revolutionary feature can be accessed here.

The use cases for Chainlink’s decentralized oracle networks are vast, but two of the major industries that Chainlink is targeting outside of DeFi are insurance and gaming. Decentralized insurance protocols have the potential to disrupt the traditional multi-trillion-dollar industry by building automated parametric (data triggered) insurance products. Additionally, many new gaming projects are utilizing Chainlink’s Verifiable Random Function (VRF) which allows for true randomness, a capability never before seen in the gaming industry.

Due to its blockchain agnostic nature, Chainlink can operate on any new or currently existing permissionless and permissioned blockchains and Layer 2 solutions which are heavily needed for scaling, giving developers the freedom to choose the most suitable backend solutions for their projects. Corporations from traditional industries have recognized the advantages of Distributed Ledger Technology (DLT), and it is very likely that many of these corporations and industries will not remain competitive or viable in the future unless they adopt and integrate blockchain technologies such as smart contracts and Chainlink’s oracle solutions.

Chainlink’s technology opens up use cases for IoT devices to become more feasible as well, and with their implementation of sophisticated Trusted Execution Environments (TEE) and Transport Layer Security (TLS) solutions, this could open the floodgate to new business models due to their enhanced privacy protection guarantees leveraging commercial use cases beyond DeFi.

This exponential growth in demand is a chance for community node operators who are willing to contribute to these crypto-economically incentivized oracle networks by running their own infrastructure. Secure data validation and the provision of other on and off-chain features can be categorized as Infrastructure as a Service (IaaS), and are far more complex than currently known Mining as a Service (PoW) and Staking as a Service (PoS) mechanisms.

Setting up a Chainlink node has significant differences from its Bitcoin or Ethereum predecessors as it requires a broad range of complex security, availability and monitoring measures in order to guarantee continuous and tamper-proof data transmission. The scaling of Chainlink and its oracle networks will partly rely on the successful onboarding of new and independent security reviewed node operators in order to keep up with the necessary decentralization and data requirements.

As of March 2021, Chainlink’s hackathon was kicked off by its co-founder Sergey Nazarov who stressed the importance of guaranteeing Chainlink nodes’ security, and the necessity of tools proofing this.

Our teams examined the process of setting up nodes on the Ethereum mainnet and various testnets and are grateful for the guidance provided by the Chainlink Docs, LinkPool Docs, the official Chainlink Discord channel and Patrick Collins. As there are several solutions in terms of security preconditions as well as availability and monitoring measures, we see a certain urgency for a well documented, easily reviewable technical Chainlink node operator standard.

This should serve business and community node operators alike by helping to facilitate and guide the Chainlink infrastructure deployment process while guaranteeing appropriate scaling opportunities and security requirements as well as reducing the effort of complex, manual review procedures. Continuous and accurate data transmission must be maintained at all times because unreliable data, error-prone results, or bad actors are less likely to appear if more transparency is acquired by meeting and proofing battle-tested node infrastructure requirements.

Updating blockchain connection failover proxy without downtime

In our view, the most critical part of running a Chainlink node is guaranteeing the highest possible availability and reliability of the data that Chainlink provides by eliminating any single points of failure while also embracing security and monitoring best practice and methods. Our primary mission is to support the Chainlink ecosystem by lowering the barrier of entry for community node operators who lack significant infrastructure experience or cyber security knowledge while guaranteeing their technical and operational reliability.

A network is only as robust as its weakest link, and Chainlink’s oracle networks have proven to be an antifragile solution for instant and long-term data transmission. In order to support Chainlink’s greater vision, we are happy to publish our technical research paper about setting up highly available and secure Chainlink nodes.

This will function as a basis for further documentation and step-by-step guides with respective auditing checklists. With this, we are thrilled to share our thoughts with the community and develop an open-source project leveraging the decentralization, security and scaling process of what is likely to become a global standard for decentralized oracle networks. Join the discussion on our official Discord server or in one of our other social channels.

Chainlink Node Operations Research Paper (PDF)

LinkRiver Twitter | LinkRiver Telegram | LinkRiver GitHub

Zenith Chain Website | LinkRiver Website

--

--