Connect with us

FEATURED

How BEEFY brings efficiency for light clients and bridges on the Polkadot network

Published

on

The Sub0 2023 conference featured a comprehensive discussion of BEEFY focusing on its impact on light clients and bridges. The presentation was delivered by Heverson Ribeiro and Syed Hosseini, two of them are research scientists with the Web3 Foundation.

BEEFY is a secondary protocol to GRANDPA, which is a consensus mechanism used in Polkadot. It is designed to support efficient bridging between the Polkadot network (relay chain) and remote, segregated blockchains, such as Ethereum, that were not built with the Polkadot interchain operability in mind. 

It allows participants of the remote network to verify finality proofs created by the Polkadot relay chain validators. In other words, clients in the Ethereum network should be able to verify that the Polkadot network is at a specific state

Lights client on Polkadot

Heverson Ribeiro spoke about the concept of light clients and their significance in distributed systems. He stated that in such systems, ensuring that multiple nodes can agree on the final state of the network is a fundamental challenge. Polkadot, for instance, relies on validators, a subset of nodes, to participate in a consensus process to determine the network’s final state. However, this process requires significant resources, which limits the types of devices that can participate.

A light client is a protocol or software that allows devices with resource constraints to participate in and follow the consensus process, helping them identify the states on which participating nodes agree. While both full nodes and light clients aim to follow the consensus and understand the network’s state, they differ significantly. 

Full nodes are fully connected to the peer-to-peer network and maintain a replica of the full state, while light clients connect to a single full node and only focus on specific block headers for transaction validation.

Furthermore, Heverson said that light clients face the challenge of trusting the full node from which they obtain information, as full nodes may be malicious. To address this issue, light clients need a reliable way to verify the information provided by full nodes.

The role of BEEFY

Heverson explained that BEEFY is a protocol designed to enhance the efficiency of verifying finality proofs and make light clients more secure. BEEFY extends the Grandpa consensus protocol and offers several advantages: First, BEEFY provides efficient proof for block ancestry by relying on Merkel Mountain Ranges (MMRs). These proofs are computationally lightweight and make it easier for light clients to validate the finality of blocks.

BEEFY also introduces a new round of voting in which each BEEFY validator votes for a specific Grandpa block, simplifying the voting process. 

Another advantage he mentioned is that BEEFY uses crypto schemes like SD-DSA or BLS, ensuring compatibility with Ethereum Virtual Machines (EVM). 

Finally, he added that light clients can leverage BEEFY to efficiently verify the finality proofs of Grandpa blocks without the need for complex and resource-intensive computations.

Snark-Based Verification

Getting into the conversation, Syed Hosseini spoke about the specifics of BEEFY’s snark-based verification approach. This method simplifies the process of verifying aggregated public keys and signatures, making it more convenient for light clients. The snark proof ensures that the aggregation of signatures was done correctly, enhancing security.

Syed explained that BEEFY uses BLS signatures (Boneh-Lynn-Shacham digital signature scheme, which is a cryptographic signature scheme that allows a user to verify that a signer is authentic), which are aggregatable, meaning multiple signatures can be combined into a single one. 

While this aggregation simplifies the verification process, he noted that the challenge is ensuring that the aggregated public key is reliable.

To address this, BEEFY introduces a commitment to the public key, allowing light clients to trust the public key without requiring individual public keys from validators. 

This commitment is established by tracking previous sessions and their signatures, reducing the amount of data needed for trust. 

He added that BEEFY also employs a snark proof to guarantee the correct aggregation of public keys and enhance trust in the aggregated public key.

In conclusion, the two speakers revealed that BEEFY’s role in optimizing light clients and bridges within the Polkadot ecosystem is of great importance. The protocol simplifies the verification process for finality proofs, making it more efficient and secure for light clients. 

Read also; How the Graph Network provides data query ML tools for web3 developers

0 0 votes
Article Rating
Advertisement Earnathon.com
Click to comment
0 0 votes
Article Rating
Subscribe
Notify of
guest

0 Comments
Inline Feedbacks
View all comments

Crypto News Update

Latest Episode on Inside Blockchain

Crypto Street

Advertisement



Trending

ALL Sections

Recent Posts

0
Would love your thoughts, please comment.x
()
x