1. Research & development
  2. > Blog >
  3. Faster Finality, Higher Scalability, Stronger PoS: Paris is Live!

Faster Finality, Higher Scalability, Stronger PoS: Paris is Live!

announcements
04 June 2024
Nomadic Labs
share:

On June 4 2024 21:29:25 UTC, the Tezos blockchain successfully activated the Paris protocol upgrade proposal at block #5,726,209.

This 16th upgrade was jointly developed by Nomadic Labs, TriliTech, Functori, & Marigold. It contains the following changes:

For more details, see the full Paris announcement post (the activated proposal is ‘Paris B’)

The Data-Availability Layer is here

The Data-Availability Layer (DAL) is an important step for Tezos’ long-term scalability and provides a massive throughput boost for Smart Rollups, including Etherlink.

An important component of the DAL is that Tezos bakers attest on Layer 1 about which data are available. Baker participation is optional but highly encouraged.

Note that requirements for hardware and bandwidth are different for DAL participation than for Layer 1 baking. See our recommendations in this Agora post.

For more information about the DAL, see the following resources:

Prepare for Adaptive Issuance and Staking

Adaptive Issuance means that staking rewards are no longer issued at a fixed rate, but instead will adjust depending on the share of total tez supply involved in staking. This change takes effect 5 cycles (14 days) after protocol activation, around June 19.

The Adaptive Issuance rate will initially stay between 4.5% and 5.5%. The span gradually increases over the next 6 months, eventually allowing the rate to fluctuate between 0.25% and 10%.

Image showing a gradual widening of the issuance rate span
A gradual widening of the range ensures a smooth transition to Adaptive Issuance.

Along with Adaptive Issuance comes a new staking mechanism.

Everyone currently delegating to a baker is encouraged to familiarize themself with the new staker role which complements delegation:

  • Staking generates twice the rights/rewards compared to delegation
  • Staked funds are frozen and subject to slashing if the baker misbehaves
  • Stakes are managed manually and explicitly, using the stake, unstake and finalize unstake commands. Other funds in the account balance are considered a liquid delegation.
  • Staking beyond a baker’s limit, overstaking, results in reduced rewards.

Bakers are highly recommended to review their current setup based on points mentioned in this Agora post. See also Tezos Commons’ guide to baking under Adaptive Issuance. Some highlights:

  • Bakers must run Octez v20.0 or later to continue baking
  • The baker’s own stake replaces the former ‘security deposit’ and must be managed manually. Auto-staking is deprecated.
  • Bakers can allow up to 5x their own stake to be added by external stakers. It’s turned off by default, and bakers must configure their staking policy (including fees) to enable it.
  • Slashing is now proportional to the severity of misconduct.

On to the next one

We greatly appreciate the wider ecosystem’s involvement in shaping the above features. The feedback has been highly valuable. We look forward to continuing the close collaboration as we turn our attention to the upcoming ‘Q’ proposal.

We also hope to see you at this year’s edition of TezDev, the annual flagship Tezos conference. This year’s edition takes place on July 11 in Brussels – just a stone’s throw from EthCC.

For now, if you have questions or feedback about DAL participation, staking, or something else, don’t hesitate to reach out.

Enjoy the faster finality and enhanced scalability. Happy staking!