Stay vigilant against phishing attacks. Chorus One sends emails exclusively to contacts who have subscribed. If you are in doubt, please don’t hesitate to reach out through our official communication channels.

Blog

Tezos: a guide to the Paris upgrade and important changes to their PoS model

Chorus One
Chorus One
October 9, 2024
5 min read
October 9, 2024
5 min read

On June 4th 2024, the Tezos blockchain successfully activated the Paris protocol upgrade proposal at block 5,726,209. This marks a new era for the chain, with significant effects on its Proof-of-Stake model in three key areas: Faster Finality, Higher Scalability, Stronger PoS.

  • Faster finality: block times have been reduced to 10s, for fast finality times and lower latency.
  • Higher Scalability: the upgrade activated the Data Availability Layer (the DAL) on mainnet, which helps the throughput sent of the Smart Rollups.
  • Stronger PoS: the PoS model has been refined to reduce the delays in baking rights and simplify their computation.

We will focus this guide on the last point, and describe the new PoS mechanism brought by this upgrade, as it has a significant impact on the staking rewards that can be accrued on the blockchain.

Adaptive Issuance

For this upgrade, a new mechanism called “Adaptive Issuance and Staking“ has been implemented, which sets a new calendar for the inflation rewarded to bakers as well as a new staking system, adapting the economics of Tezos to fit better with real-world usage.

Adaptive Issuance means that staking rewards are no longer issued at a fixed (constant) rate, but instead will adjust depending on the share of total supply involved in staking. At the end of each cycle, the protocol adjusts reward values automatically, in order to bring the staked funds ratio towards a chosen target (50% in Paris).

Staker has also been introduced as a new role along with Adaptive Issuance. As a reminder, Tezos previously only allowed bakers (or delegators) to receive rewards through their assets. Like delegators, stakers delegate consensus and voting rights to a chosen baker. Unlike delegators, they can stake funds, which count towards their baker’s staking balance. Staked funds are frozen, and subject to slashing if the baker misbehaves.

With the new mechanism, staked funds are worth twice as much as delegated funds for the computation of consensus rights.  Rewards arising from stakes are accrued automatically by the economic protocol for both bakers and stakers alike.

Adaptive Slashing

The other side of this coin is Adaptive Slashing. As stakers are subject to slashing if their chosen bakers misbehaves, the effect of penalties extends to more users. It becomes important then to differentiate between sporadic incidents arising from involuntary errors, from malicious, sustained attacks. This new mechanism then introduces changes in how penalties for double-signing consensus operations are computed, adapting to the fraction of the total attesting stake involved (more stake, higher penalties).

Key Takeaways for Users
  • The general Tezos user can still delegate their coins to a baker and be a delegator.
  • Additionally they can stake their coins and become a staker if the baker accepts staking.
  • You can stake any amount in your spendable balance, but you should reserve some funds for staking, unstaking and finalization fees.
  • You can stake more or unstake at any time, but changes take 2 cycles to affect baking rights and hence any rewards.
  • Unstaked funds are still frozen. The unstaking needs to be finalized after 4 cycles.
  • The user’s wallet receives any baking rewards due to the staking directly from the Tezos protocol. The baker is not involved in this process. The rewards are automatically staked.
  • The user’s stake is subject to slashing should the baker misbehave.
  • You can liquidate your stake by unstaking everything, waiting 4 cycles, and then by issuing the finalization command.

Chorus One’s Recommendation

We recommend all delegators to familiarize themselves with the changes implemented in this Tezos Paris upgrade: Quick Start Guide for Adaptive Issuance.

On our side, Chorus One has implemented the Paris upgrade and is now accepting stakers. Through the previous guide, you will be able to complete the steps needed to start staking on Tezos and avoid any diminished rewards due to the new issuance model.

Please contact us if you have any issues.

About Chorus One

Chorus One is one of the biggest institutional staking providers globally, operating infrastructure for 60+ Proof-of-Stake networks, including Ethereum, Cosmos, Solana, Avalanche, and Near, amongst others. Since 2018, we have been at the forefront of the PoS industry and now offer easy enterprise-grade staking solutions, industry-leading research, and also invest in some of the most cutting-edge protocols through Chorus Ventures. We are a team of over 50 passionate individuals spread throughout the globe who believe in the transformative power of blockchain technology.