• Just The Metrics
  • Posts
  • #057: ๐Ÿš€ Deep Dive into Mithril: Enhancing the Efficiency of Cardano's Network

#057: ๐Ÿš€ Deep Dive into Mithril: Enhancing the Efficiency of Cardano's Network

PLUS: ๐Ÿ”ข Metric of the Week & ๐Ÿ’Ž Gem of the Week

Welcome to Just The Metrics

Read time: 5 minutes

Hey there, Just The Metrics fam! ๐Ÿ˜„,

Some small favor upfront: It would mean the world if you took a second and be our Newsletter Testimonial. โœจ


Weโ€™ll share all Testimonials on our Website and Twitter because your unique perspective and experiences with Just The Metrics could be a game-changer for others considering joining our community!

Our book โ€œA 3 Step Assessment Framework of Layer 1 Blockchainsโ€ went live on Book.io and we are amazed by all your feedback and support! ๐Ÿ’™

Thank you so much! If you are curious, check it out here ๐Ÿ‘‡

Okay, now letโ€™s dive into today's topics. This is what we have for you today:

  • ๐Ÿš€ Deep Dive into Mithril: Enhancing the Efficiency of Cardano's Network

  • ๐Ÿ”ข Metric of the Week

  • ๐Ÿ’Ž Gem of the Week

TL;DR

  • Mithril's Functionality: Mithril is a stake-based signature scheme and a protocol that improves the speed and efficiency of nodes' syncing times.

  • Beta Phase: Mithril's beta version has been launched on the mainnet with volunteer SPOs for testing and prototyping.

  • Roadmap: The Mithril roadmap includes an MVP in 2023 with incentivized protocols and additional features, leading to a fully decentralized ecosystem by 2024.

  • Release Timeline: Currently in its final testing stages, Mithril is set for a mainnet release in early Q3 2023.

Deep Dive into Mithril: Enhancing the Efficiency of Cardano's Network

Ok, letโ€™s dive in๐Ÿ‘‡

Introduction

In a world of blockchains where trust, security, and decentralization are paramount, running a full node has long been viewed as the gold standard for interacting with a blockchain. However, the reality of maintaining a full node can be burdensome and practically challenging for many users.

What if we told you that it's now possible to reap the same benefits of a full node by running a light client on your mobile device?

Enter Mithril, an innovative solution that's set to redefine our interaction with the Cardano blockchain.

What is Mithril?

Mithril is a lightweight solution that enables even mobile devices to run Cardano nodes that fast sync using blockchain snapshots. It's named after a fictional metal in Middle-Earth that is very lightweight but immensely strong.

Before we delve into the details of 'Mithril', let's first understand the differences between a light client and a full node!

Understanding Clients and Nodes in the Blockchain Network

First of all, what is a client? In computer science, a client is a piece of hardware or software that connects to a server and uses services provided by the server.

For example, an internet browser is a client; it connects to a websiteโ€™s server to request its content.

In the case of a blockchain, a client is software that connects and communicates with others in a peer-to-peer manner, forming a network where each client acts as a node.

The Difference Between Full Nodes and Light Nodes

In a P2P blockchain network, there are mainly three types of nodes/clients: Full nodes, Light nodes, and Block-Producing Nodes. Block-producing nodes are responsible for packaging transactions and generating blocks. Full Nodes typically contain the entire copy of the blockchain. They authenticate transactions on the blockchain by verifying them with other nodes in the network.

Block-producing nodes are usually also full nodes, but not the other way around.

Light nodes differ from full nodes in that they only store parts of the blockchain (Blockheader) relevant to the transaction being performed. This makes light nodes more efficient, cheaper, and user-friendly than full nodes. But this comes with a trade-off.

Since light nodes do not store the entire copy of a blockchain and can't verify transactions independently, they rely entirely on full nodes for validated data. Thus, light nodes depend on full nodes to function.

Constraints of the Current Blockchain Networking Layer

Although running a full node is the most trustless, censorship-resistant, and decentralized way to interact with a blockchain, it's challenging for regular users. It's impossible to run a full node on devices like smartphones.

Light nodes, on the other hand, offer the easiest, cheapest, and most user-friendly way to interact with a blockchain, and they can run on a smartphone.

However, this isn't the most trustless interaction method. Fundamentally, this system isn't scalable. The current design of the networking layer of a blockchain limits the number of participants who can interact trustlessly with a blockchain.

But imagine if the light node on your smartphone could offer the same security and trustlessness as a full node. This is the direction we're moving in with the implementation of Mithril!

Mithril: A Stake-based Threshold Multisignature" (STM) System

Mithril is a "stake-based threshold multisignature" (STM) system that improves the speed and efficiency of syncing times for nodes joining the network. But what exactly is STM?

STM is a type of threshold signature scheme (TSS), which is a method for generating a single digital signature from multiple signers, where the threshold for generating a unique signature is expressed in terms of the number of keys or identities.

Key Advantages of the STM System

In STM, the threshold for signature generation is expressed in terms of stake. This system allows for a variety of advantages:

1) STM ensures the participation of a majority of stakeholders

2) Signers can act independently and sign messages that can be individually verified

3) STM allows for scalability.

The issuing, combining, and verification of signatures scales logarithmically. This means that, theoretically, this system ensures operation even if the number of stakeholders reaches into the billions

The Process of Fast Bootstrapping in STM

Using STM, it's possible to certify the state of the leader at regular intervals by creating certified checkpoints. This facilitates fast bootstrapping. Meaning, instead of verifying all transactions, a full node can jump from checkpoint to checkpoint to sync (Credits: @cylonyx).

This approach has two prominent effects. It can allow a full node to fast bootstrap, and it can also enable light nodes to provide the same security as full nodes.

Understanding the Functionality of Mithril

Now that we've understood the theoretical basis of Mithril/STM, let's dig deeper into how Mithril works.

Imagine a lottery system - the more tickets you buy, the higher your chances of winning. Mithril works in a very similar way! In Mithril's case, the more stake you hold in the system, the more tickets you can draw, thus increasing your chances of creating an eligible signature.

The Creation and Use of Mithril Certificates

Once we have a minimum number of signatures, they can be aggregated into a single Mithril signature called a Mithril certificate. This certificate, essentially a snapshot of the current blockchain state, can only be produced when a predefined threshold of total stake is contributed.

These snapshots are made available to the nodes which then verify them by checking the aggregate signatures from all the "lottery winners" or signers. After verification, nodes can download the snapshot and start bootstrapping without needing to verify the entire transaction history.

Comparing Mithril with the Ouroboros Proof-of-Stake Consensus Protocol

Fundamentally, Mithril uses a concept similar to the Ouroboros proof-of-stake consensus protocol, where stake pools are randomly selected based on the stake they represent to produce blocks.

Understanding the Components of Mithril

Let's take a deeper look into the components of Mithril. The current proof of concept for Mithril consists of three pivotal components: the Mithril Signer, the Mithril Aggregator, and the Mithril Client/Observer.

We'll explore each of these elements in detail.

The Mithril Signer: A Representative Node

The Mithril Signer is a node that represents a share of the total stake of the Cardano Network. Working transparently atop the Stake Pool Operator Cardano nodes, it individually signs the ledger state, playing a critical role in the network's security and integrity (Image Credits: @PgwadaS).

The Mithril Aggregator: The Trustless Orchestrator

Next, we have the Mithril Aggregator. This trustless node orchestrates the work of the Mithril Signer nodes, gathering their signatures to produce Mithril multi-signatures and associated Mithril certificates. It's an integral piece of the puzzle, ensuring the efficient functioning of the Mithril system.

The Mithril Client: Enhancing User Experience and Security

Finally, the Mithril Client is a node that can be used by any user needing to rapidly restore and bootstrap a Cardano full node, such as Daedalus. Its role is poised to expand as it will eventually be incorporated into Light Clients and Wallets, bestowing upon light nodes the security typically exclusive to a full node.

Understanding the Design and Functionality of the Mithril Protocol

Now that we've understood the components of Mithril, let's delve into the design of Mithril and examine how all these components work together. Fundamentally, the protocol is divided into three phases: the Protocol Establishment phase, the Initialization phase, and the Operations phase.

Protocol Establishment Phase

This phase determines the parameters that Mithril participants will use, as well as the generation of a reference string for the cryptographic proof system.

So what are these parameters?

There are three essential parameters. 'm' defines the number of lotteries that a single user can sign. 'k' defines the number of single signatures required to produce a valid certificate. 'phi_f' defines the chance of a signer winning a lottery.

Initialization Phase

During this phase, Mithril nodes generate and exchange keys. The stake distribution is updated, and the keys of individual stakeholders are registered. This can happen either on-chain or off-chain.

Finally, the stake distribution and attached keys are compressed via a Merkle tree. This process allows Mithril signatures to then be verified against a single hash that represents that Merkle tree.

Operations Phase

This phase involves the production and aggregation of signatures to produce Mithril certificates, and the verification of the Mithril signatures. Anyone with the reference string of the proof system and the Merkle tree hash can verify these signatures.

Because Mithril is based on the concept of stake that powers the Ouroboros protocol, these Mithril certificates carry the same security properties as Ouroboros. These certificates can then be used as snapshots for bootstrapping of the nodes without having any additional trust assumptions.

Exploring the Potential Use Cases of Mithril


Let's now explore the potential use cases of Mithril:

Fast Bootstrapping of Full Nodes

Typically, bootstrapping a full node from genesis can take several hours. However, Mithril can ensure rapid and secure synchronization of full node data without the need for additional trust assumptions.

Trustless Light Clients

Mithril has the capacity to operate on mobile devices in a completely trustless manner. The mobile client would function as a Mithril node that utilizes its Mithril certificate, enabling swift and trustless verification of the blockchain on a mobile device.

Blockchain-Based Mobile Applications

In scenarios like blockchain-based games where implementing a full-node wallet is impractical, a Mithril client could be employed for lightweight, trustless, and secure operations with Cardano.

Sidechains

Sidechains could utilize Mithril certificates for lightweight mutual blockchain state verification. This could facilitate straightforward verification of transfers between the main chain and sidechains.

Stake-Based Voting

For a blockchain-based voting protocol to be considered valid, it needs to provide both universal and individual verifiability. Mithril signatures could be used for secure and lightweight tally verification in a stake-weighted voting procedure. This suggests that Mithril's application in the voting process could play a significant role in the Voltaire/Governance phase of Cardano, thereby enabling the inclusion of millions of voters in Cardano's governance process.

Scalability Without Compromising Inclusive Accountability and Decentralization

Input Endorsers (IE) is a highly anticipated feature of the Basho, the scaling phase of Cardano. IE could allow Cardano's Layer 1 to continuously execute computations, thus enabling an incredible amount of throughput.

This level of throughput could potentially increase the size of the Cardano blockchain to multiple terabytes or more. This could negatively impact the inclusive accountability and decentralization of Cardano as it would require more computational and storage resources to run a Cardano full node.

In such a situation, the fast bootstrapping of full nodes/validator nodes and trustless light nodes facilitated by Mithril would help to maintain and even expand Cardano's decentralization.

For a more detailed explanation of the role of Mithril, here is a video by Charles Hoskinson

Status Quo

The development of Mithril is progressing through a series of planned stages. Currently, the Mithril beta has been launched on the mainnet, involving a group of volunteer Stake Pool Operators (SPOs) who are assisting with testing and prototyping.

Looking ahead, the roadmap includes the release of Mithril MVP in 2023, which will introduce an incentivized protocol with additional features to support basic use cases like fast bootstrapping and secure light wallets.

The ultimate goal is to achieve a fully decentralized and self-sustaining Mithril ecosystem by 2024.

 

 ๐Ÿ”ข Metric of the Week ๐Ÿ’ก

Think EVM compatibility is a good thing?

Think again! It's not a feature but a bug, one that could leave chains wide open to hacks.

Stay tuned for more on this next week!

๐Ÿ’Ž Gem of the Week ๐Ÿงต

That's it for this week. See you next Sunday!

Subscribe to Just The Metrics ๐Ÿ‘‡

LET US HEAR IT

Whatโ€™d you think of this email? Tap your choice below ๐Ÿ‘‡

It would mean the world if you took a second and be our Newsletter Testimonial. โœจ 

Weโ€™ll share all Testimonials on our Website and Twitter because your unique perspective and experiences with Just The Metrics could be a game-changer for others considering joining our community!

Refer 10 friends & get a FREE copy of our book, โ€˜A 3 Step Assessment Framework for Layer 1 Blockchainsโ€™๐Ÿ“˜

That's it for today, see you next week!

If you want to learn more abou crypto metrics and blockchain technical fundamentals give us a follow on Twitter or LinkedIn

DISCLAIMER: None of this is financial advice. This newsletter is strictly educational and is not investment advice or a solicitation to buy or sell assets or make financial decisions. Please be careful and do your own research.

Reply

or to participate.