How do Sentry Nodes Work

The Attention challenges v2 protocol involves several actors including the Xai chain, a parent chain (Arbitrum One), a trusted Challenger, the Xai Sentries and their license key, and a Referee contract. The Challenger creates a BLS key-pair, registers the public key with the Referee, and signs assertions made by validators in the Xai rollup protocol on Arbitrum One. These signatures are verified by the Referee and recorded as challenges associated with the assertions.

Xai Sentries can register with the Referee by purchasing a Sentry License Key to be eligible to post claims with respect to an assertion. They get the state root of the correct assertion that will be the successor of a posted assertion, and if a certain condition is met, they post a claim on the assertion by calling the Referee. If a successor assertion is created and confirmed, and the Sentry posted a correct claim, the Sentry contacts the Referee to post a redeem transaction. The Referee verifies several conditions before paying a reward to the Sentry.

The protocol ensures that each assertion must consume exactly the inbox messages that existed when its predecessor assertion was created. This means that as soon as an assertion is created, the state root of its correct successor assertion is fully determined, and can be calculated by any node. This incentivizes each Sentry to determine the correct next state root. The reward for a Sentry depends on the Sentry's state license ID, the successor state root, and a challenge value that does not become known until after the successor state root is fully determined.

Last updated