A Closer Look into Marigold’s Plans for Tezos

A dive into Marigold’s plans for Tezos and upcoming features in protocol H, those to come shortly after, and more!

William McKenzie
Tezos Commons

--

Lately, it has become clear that Tezos has taken a new trajectory and continues to grow in network effects, usage, and community growth. This inflection point has been aided by likes of numerous core protocol upgrades which have created new opportunities for applications and usage thereof which would not have been possible otherwise.

To further glean how on-chain governance, a feature native to Tezos has changed the current landscape, we’ll take a closer look at one of the main development teams behind upgrading the core protocol — Marigold.

What is Marigold?

Marigold is a development team working on the core protocol development for the Tezos ecosystem. Founded by Gabriel Alfour, Marigold comprises of a team that is currently pursuing core protocol development, testing, and building layer 2 solutions for the Tezos network.

Alongside other core development teams such as Nomadic Labs, Marigold has actively begun to take a greater role as an independent entity in collaborating alongside other development teams for Tezos core protocol updates, testing, and more.

You can learn more about Marigold here.

What has Marigold been up to?

Marigold has been working alongside several other core development teams. The Marigold team will also be expanding and they are in the process of building a team dedicated to tooling and building on layer 2. This will help easily integrate protocol amendments, layer 2 applications, and tools like Taquito, etc.

Under the current process, Marigold basically waits until the complete core design is over via a merge request and waits to see if there are some design changes they would like to add through feedback from other developers while making sure everything is stable.

The goal is for Marigold to build a team that practically addresses these types of requests. Not necessarily for all tools, but at least one representative tool at each layer of the stack, i.e.; whether it is a block explorer, an indexer, a wallet, or library, etc. Basically, they will provide a reference implementation for each layer that others can copy for their own tools.

Additionally, outside of the upcoming protocol upgrades, Marigold has done a lot of work with sidechains. They currently have a working side chain and are working on a smart contract engine for these side chains along with better consensus methods. This work is being done alongside ECAD Labs, the team behind Taquito as well as Baking Bad for further integrations.

For optimistic rollups, Marigold has a sharding scheme in mind. With sharding, one can basically scale up optimistic rollups by a large number. Basically, with the current design around rollups, you’ll see around 500–1000 transactions per second, dependent upon how much the block size limit is raised. With sharding, you can multiply that figure by a significant amount. This is an awesome feature that will hopefully be seen in live action.

Key Insight from Gabriel Alfour

Gabriel Alfour, lead developer and founder of Marigold shared a few thoughts surrounding Marigold’s plans.

There’s been a lot of shifts between developer teams and other in the ecosystem as of late and before there really wasn’t a clear structure in terms of alignment in the ecosystem. How do you see Marigold’s role within the Tezos ecosystem going forward?

From my point of view, it has been my thesis since the beginning. Most of the activity on blockchains will move to layer 2. Because, the whole point of layer 2 is to have the same warranties with blockchain but with better scalability. We can already see blockchains that are basically a layer 2 system with it built in essentially from the beginning. The flow blockchain is an example, it is essentially one big rollup.

Most things will go towards this direction. I have a vision that is very centered around web3 and the goal is to make this work on Tezos. There are no other teams working on this kind of stuff right now, so we want to be the team that makes this a reality.

Can you share more on what’s expected in protocol H?

Sure, from marigold there about three things that we have worked on. The first one is views, which has been requested for some time now. The goal of views is to be able to call another contract directly as it can be done on Ethereum. It was prevented on Tezos before but there are a lot of situations where it is safe. The goal is to find a new way to do this safely. So, thats the intrinsic benefit of views.

Another advantage is it makes clear what kind of information can be exposed so it can also be used DApp’s and block explorers in general.

The second feature is the global table of constants. This feature basically introduces the notion of libraries for smart contracts in the protocol. So, with this there can be sharing between smart contracts so you can start going over the smart contract size limit, etc. It’s very simple but also very practical.

The final feature is not really visible except in terms of gas, but it’s called caching. So, right now there are a lot of operations that are quite cheap to do but in blockchains you need to have a worst case model.

Let’s say I have an operation that 99% of the time takes only one millisecond. But, that 1% of the time it will take a whole second. If you base your gas on this and expect it just averages itself out, then an adversary or attack vector can come and constantly trigger the edge case condition that would have happened randomly, 1% of the time. They would trigger this on purpose.

So, if you place the gas limit and do not keep in mind the 1% example, you could open yourself up to a denial of service attack (DDOS).

So, that was the hard part. This is the hard thing with a lot of things happening on Tezos. We have things that are quite efficient in a lot of ways but we have to consider the worst case scenario in case an attacker decides to take advantage of it. With cache, we introduce an explicit model where we can see if we are in the worst case scenario or not. When we are not in the worst case scenario, we are able to price things very cheaply.

Basically with cache, we don’t have exact numbers yet. But, fluctuating with price, the cost of deployment, making a transaction, etc will decrease massively. There are other benefits that even stretch to the consensus itself such as RPCs, and more. This feature is mostly internal but it can be built upon further.

Can you share more on BLS Signatures? What sort of benefits could that potentially bring to the network?

The reason we’re working on this is for optimistic rollups. On optimistic rollups, the bottleneck is not the time it takes to run operations and the like. It’s the space you use to store the operations themselves, and the big part of the operation is the signature. So, when you have thousands of operations, the bottleneck becomes the size of the signatures. With BLS aggregation, you can aggregate the signatures and reduce the space of an operation. So, that’s one big thing that’s needed for optimistic rollups.

This will not be a feature present in protocol H.

It’s unclear if we’ll make use of zkChannels, but that is a leap that is being envisioned. zkChannels is a very specific technology that is mostly meant for specific use cases. One of those use cases could be between two rollups. So, the idea is that you can deploy multiple rollups. But by default, if you want to do a transaction you need to go through the main chain (Tezos). With zkChannels, you might not have to do so. One could just do a transaction between those rollups directly.

This is actually a bit more of a longshot to us than a complete concrete project we’re working on.

Looking Forward

As we begin to draw closer towards protocol H being injected into the Tezos network for voting, development teams such as Marigold will continue to create new feature sets, optimizations, and more for the Tezos network. With the emphasis from Marigold on developing layer 2 scaling solutions, it will be truly interesting to see the role in which optimistic rollups and sharding play in allowing greater scalability within Tezos.

Be sure to keep an eye out on their blog for future developments and follow their updates on social media!

--

--