TL;DR

This standard outlines a smart contract interface for a Circuit Breaker that triggers a temporary halt on protocol-wide token outflows when a threshold is exceeded for a predefined metric. This circuit breaker does not assume the structure of the underlying protocol, and mainly serves as a pass-through vehicle for token outflows. In order to maintain correct internal accounting for integrated protocols, and to provide maximum flexibility for developers, developers can specify if the circuit breaker contract should delay settlement and temporarily custody outflows during the cooldown period, or revert on attempted outflows.

quote from Fellowship of Ethereum Magicians on EIP-7265: the Circuit Breaker Standard


Overview

The idea of Circuit Breakers is not new. However, with the most recent developments under EIP-7265, new opportunities have evolved. Especially for asset-heavy protocols such as AAVE. Lightweight updates could exponentially increase the protocol's security.

Being actively involved in the development of to EIP-7265, we are familiar with circuit breakers and their implementations.

We are proposing to research and build tailored circuit breaker implementations to improve the security of the AAVE protocol and prevent most known attack vectors by default. Furthermore, our proposal will enhance and highly incentivize governance participation, as we are introducing new governance mechanisms that will allow safe management of emergency situations through DAO votings.

With our contributions to EIP-7265, our research work, and our demos at various hackathons, we managed to prove how exploits on contracts with in-production vulnerabilities could be prevented.

The two main ones have been our Decentralized Circuit Breaker @ ETHGlobal Paris 2023 and our Firewall Hack at SOZU HAUS Paris 2023. Another one has been an on-chain firewall to protect Uniswap v3 from fraudulent contract interactions. A demo of this use-case received great acknowledgement and won over 5 prizes at the ETHPrague Hackathon, see here.

After demonstrating the effectiveness of our approach through our prize-winning demos, and having raised enough confidence in circuit breaker implementations through our research and contributions, we are keen to further this exploration in collaboration with the AAVE Grants DAO.

For this project, we propose to develop a novel on-chain firewall (circuit breaker) system designed for optimal security, flexibility, and governance. This system will provide advanced measures to safeguard AAVE against all sorts of third-party attack vectors, all the while, preserving the core decentralized ethos of AAVE.

This proposed project will not necessitate any immediate changes or updates to the AAVE protocol, until mainnet integration decisions are made.


Why we do this:

$8.6 Billion is locked in Liquidity on AAVE across 5 different networks. If we succeed we will have added another layer of security to AAVE, protecting its assets.

Goals

  1. Develop innovative methods for proactive protocol security within the AAVE ecosystem.
  2. Enhance and secure the upcoming modifications to the AAVE Protocol by integrating tailor-made circuit-breakers.
  3. Quantify and minimize protocol risks through the use of circuit-breakers.