Slashing

In a dPos (Delegated Proof of Stake) blockchain, slashing refers to the penalty imposed on network validators or "delegates" who violate network rules or fail to perform their duties properly. Slashing is a mechanism designed to ensure that network validators are incentivized to act in the best interest of the network and avoid malicious behavior.

When a delegate is found to have violated network rules, such as double-spending, fraud, or failing to validate transactions, they can be subjected to a penalty, which typically involves the loss of a portion of their staked tokens. This loss of tokens is known as slashing.

The amount of tokens that are slashed depends on the severity of the violation and the specific rules of the blockchain protocol. In some cases, a validator may be removed from the network.

Slashing serves as a deterrent against malicious behavior by network validators, as it imposes a significant financial penalty for improper conduct. This, in turn, helps to ensure the security and stability of the blockchain network and the trust of its users.

Overall, slashing is an important mechanism in a dPos blockchain to ensure that network validators act in the best interest of the network, and to maintain the integrity and security of the blockchain.

Slashing Parameters on BitSong:

  • Signed Blocks Window - 10,000

  • Min Signed Per Window - 5.00%

  • Downtime Jail Duration - 3600s

  • Slash Fraction Doublesign - 5.00%

  • Slash Fraction Downtime - 1.00%

Last updated