Paper 2023/280

A Simple Single Slot Finality Protocol For Ethereum

Francesco D'Amato, Ethereum Foundation
Luca Zanolini, Ethereum Foundation
Abstract

Currently, Gasper, the implemented consensus protocol of Ethereum, takes between 64 and 95 slots to finalize blocks. Because of that, a significant portion of the chain is susceptible to reorgs. The possibility to capture MEV (Maximum Extractable Value) through such reorgs can then disincentivize honestly following the protocol, breaking the desired correspondence of honest and rational behavior. Moreover, the relatively long time to finality forces users to choose between economic security and faster transaction confirmation. This motivates the study of the so-called single slot finality protocols: consensus protocols that finalize a block in each slot and, more importantly, that finalize the block proposed at a given slot within such slot. In this work we propose a simple, non-blackbox protocol that combines a synchronous dynamically available protocol with a partially synchronous finality gadget, resulting in a consensus protocol that can finalize one block per slot, paving the way to single slot finality within Ethereum. Importantly, the protocol we present can finalize the block proposed in a slot, within such slot.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint.
Keywords
single slot finalityconsensusdynamically available protocolEthereumblockchain
Contact author(s)
francesco damato @ ethereum org
luca zanolini @ ethereum org
History
2023-08-17: revised
2023-02-24: received
See all versions
Short URL
https://ia.cr/2023/280
License
Creative Commons Attribution-NonCommercial-ShareAlike
CC BY-NC-SA

BibTeX

@misc{cryptoeprint:2023/280,
      author = {Francesco D'Amato and Luca Zanolini},
      title = {A Simple Single Slot Finality Protocol For Ethereum},
      howpublished = {Cryptology ePrint Archive, Paper 2023/280},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/280}},
      url = {https://eprint.iacr.org/2023/280}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.