BLS Cryptography & Fast-Finality

In Parlia's BFT-like consensus mechanism, a single validator is responsible for block production, necessitating confirmation time to ensure operational accuracy. Typically, this entails waiting for 2/3 * N + 1 confirmations, where N represents the number of active validators (currently set at 24 blocks in our configuration).

Consequently, proving the validity of a single block entails uploading at least 24 blocks to the blockchain. However, leveraging BLS cryptography alongside Parlia's fast-finality feature addresses this challenge adeptly. Through this approach, we can aggregate signatures into a single entity, sending only this consolidated signature across BSC and ETH chains. Nonetheless, this method requires access to the BLS public keys of each validator.

While BLS cryptography has been merged into the official geth repository, its support within BSC is pending integration, suggesting a timeline for implementing these modifications within the Parlia consensus engine. It's noteworthy that employing BLS is not obligatory; the BN256 curve, supported by geth since the Byzantium fork, serves as the alternative to BLS aggregated signatures. To streamline operations, we've devised a solution: breaking compatibility with Parlia and embedding fast-finality into the eRon version of Parlia using the BN256 curve.