DEV Community

Cover image for Mithril Network Overview
이관호(Gwanho LEE)
이관호(Gwanho LEE)

Posted on

Mithril Network Overview

Overview: Architecture, Protocol, and Security

The Mithril network is a decentralized system designed to provide secure and efficient validation of data on the Cardano blockchain without requiring users to run a full node.

By leveraging a Stake-based Threshold Multisignature (STM) scheme, Mithril allows a subset of stakeholders to sign messages in a way that is proportionally weighted by their stake. This enables fast verification while preserving Cardano’s economic security model.

Below is a comprehensive overview of the network’s architecture, operation, and security.


1. Core Participants (Nodes)

The Mithril network relies on four types of nodes. Each node operates as a state machine, meaning its behavior depends on well-defined states.

Mithril Signer

Mithril Signers are operated by Cardano Stake Pool Operators (SPOs). Their role is to independently sign blockchain state data.

States:

  • INIT: Initial setup when the node starts
  • UNREGISTERED: A new epoch has started, but the signer has not registered keys yet
  • READY TO SIGN: Successfully registered and eligible to sign
  • REGISTERED NOT ABLE TO SIGN: Registered, but not selected in the lottery for this round

Mithril Aggregator

The Aggregator is a trustless coordinator. It does not need to be trusted by clients.

Its responsibilities include:

  • collecting individual signatures from signers
  • aggregating them into a multisignature
  • issuing a Mithril certificate

States:

  • IDLE: Updating parameters at the start of an epoch
  • READY: Computing a message for a new signing trigger
  • SIGNING: Gathering signatures until the required quorum is reached

Mithril Client

The Client is used by end-users (such as wallets or infrastructure tools).

It:

  • downloads certified artifacts (snapshots, transaction sets, etc.)
  • downloads the associated certificates
  • verifies everything cryptographically, without trusting servers

Mithril Relay

The Relay is a security proxy (similar to Squid) that protects communication between Signers and the Aggregator.

It improves network security and privacy but does not affect protocol correctness.


2. How the Protocol Works (Phases)

The Mithril protocol operates in three main phases:

1) Establishment

Protocol parameters are defined:

  • m: number of lottery attempts per signer
  • k: required number of signatures (threshold)
  • ϕ: stake-weighted winning probability function

2) Initialization

At the start of each epoch:

  • Signers generate key pairs
  • They submit a Proof of Possession (PoP) to prevent rogue-key attacks
  • Signers register with the Aggregator
  • The Aggregator computes the Aggregate Verification Key (AVK) as a Merkle tree root

3) Operations

This phase runs repeatedly during an epoch:

  • Signers participate in a lottery for each message
  • Winning signers generate and send signatures
  • The Aggregator collects signatures
  • Once k valid signatures are collected, it creates a final Mithril certificate

3. Data Certification (Pluggable Modules)

Mithril uses a pluggable framework to certify different types of data.

Cardano Node Database (v1 / v2)

  • Enables node bootstrap in ~20 minutes instead of 24+ hours
  • v2 uses Merkle trees for incremental certification
  • Clients can verify only specific ranges of database files

Stake Distribution

  • Certifies the amount of stake held by SPOs at a specific epoch
  • Essential for sidechains, bridges, and cross-chain validation

Cardano Transactions

To certify millions of transactions efficiently, Mithril uses a Merkle Forest:

  • Blocks are grouped into ranges of 15
  • Each range forms a Merkle tree
  • Tree roots are combined into higher-level trees

This reduces memory usage by about 100×.


4. Security and the Certificate Chain

To prevent Eclipse Attacks (where an attacker shows a fake blockchain view), Mithril uses a Certificate Chain.

Genesis Certificate

  • The chain starts with a certificate signed by a special Genesis Key
  • This acts as the root of trust

Chain Validation

  • Each new certificate must reference a previous certificate
  • A certificate is valid only if its AVK was signed in an earlier verified certificate
  • Clients verify certificates by walking the chain back to the genesis certificate

Attack Resistance

Mithril defends against:

  • Long-range attacks using epoch-based checkpoints
  • Grinding attacks via strong randomness
  • Sybil attacks through stake-weighted eligibility and Proof of Possession

5. Engineering and Scalability Considerations

From an engineering perspective, Mithril is designed for efficiency and safety:

  • Scalability: Signing and verification costs grow as O(logN), not O(N)
  • Trustlessness: Even a malicious Aggregator cannot forge a valid certificate without k honest signatures
  • Finality: Transactions are certified only at a fixed offset (currently 100 blocks) from the chain tip to avoid rollbacks

Summary

Mithril replaces the need for full blockchain verification with a stake-backed cryptographic certificate.

By combining lottery-based signer selection, multisignatures, Merkle structures, and certificate chaining, it provides a scalable and secure foundation for fast synchronization and trust-minimized data access in the Cardano ecosystem.

ref(https://mithril.network/doc/mithril/intro)

Top comments (0)