What’s Next After Ethereum’s Shanghai Upgrade?

Do repost and rate:

Margaux Nijkerk

Margaux Nijkerk reports on blockchain protocols with a focus on the Ethereum ecosystem. A graduate of Johns Hopkins and Emory universities, she has a masters in International Affairs & Economics. She holds a very small amount of ETH and other altcoins.

As Ethereum nears this week’s much-anticipated Shanghai upgrade, investors and blockchain developers are already mapping out the blockchain’s next steps after it completes the transition to a fully functioning proof-of-stake network.

The upgrade is sometimes referred to as "Shapella" because the planned changes to the blockchain's execution layer are collectively known as "Shanghai," while changes to the consensus layer are known as Capella. (Shanghai + Capella = Shapella. Get it?) The ensemble is changes are expected to go into effect on Wednesday around 6:30 p.m. ET (22:30 UTC), enabling withdrawals of staked ether for the first time.

It can seem like Ethereum is always in a state of development. Almost as soon as the blockchain completed its "Merge" upgrade in September, another key milestone in the transition to proof-of-stake, developers started focusing on Shapella.

Now that staking, an integral part of ensuring the security of the blockchain, will be complete, here’s what experts say Ethereum observers can expect in the coming months and years on the second-largest blockchain.

EIP-4844, proto-danksharding and ‘blobs’

Sharding, a concept aimed at increasing Ethereum’s scalability through more-efficient data storage, is starting to make its way toward reality.

Originally drawn from computer science, sharding splits the blockchain into smaller pieces, known as “shards,” in essence creating multiple mini-blockchains. Think of it like adding lanes to a highway: More cars have space to maneuver so there’s less congestion. On Ethereum, splitting the network into shards can allow for more space to process transactions and therefore lower "gas," or fee rates.

Danksharding does the same thing, but instead of using the shards to increase the number of transactions on Ethereum, it does so to increase space for groups of data, or “blobs,” allowing more data to be processed (which will be especially helpful for lowering transactions costs for layer 2 companion chains).

EIP-4844, or proto-danksharding, is the first prototype for danksharding, expected to hit Ethereum’s mainnet sometime in the third quarter of this year.

To kick off the march to that milestone, Ethereum developers have released what they're calling the KZG Ceremony – a coordinated “public ritual” that will provide a foundation for proto-danksharding. This ceremony is needed to kick-start the process of bringing proto-danksharding into the protocol.

“If EIP-4844 is a car, this KZG commitment scheme that we're helping to construct is the engine,” said Trent van Epps, a protocol generalist at the Ethereum Foundation. “This random string of letters and numbers is like helping to kick-start this engine.”

Read more: Scaling Ethereum Beyond the Merge: Danksharding

The Verge, the Purge, the Scourge

In November, Vitalik Buterin, co-founder of Ethereum, released an updated road map, a set of issues to be tackled.

After EIP-4844 comes what’s known as the “Verge,” where Verkle trees will be introduced, another move to increase scalability.

Verkle trees will allow developers to store large amounts of data, and users only need to show a single piece, or a short proof, of that data to verify they have a root of that tree. Verkle trees will make data proofs much more efficient, though this is still a new concept in cryptography and not yet widely used.

The “Purge” will purge the spare, or historical data, from the Ethereum network. By getting rid of this historical data, congestion on the network will decrease, allowing for more transactions to be processed. Buterin has said that after this phase Ethereum should be able to process around 100,000 transactions per second (TPS), up from about 29 TPS now.

Buterin added the “Scourge” as the latest element for Ethereum to tackle, in an effort to make the blockchain a credible and neutral place for transaction inclusion, while simultaneously avoiding centralization around MEV.

maximal extractible value, is the profit that comes from rearranging or including certain transactions within a block. MEV bots are used by searchers to maximize MEV, typically by front-running trades or carrying out other malicious attacks that extract large profits away from regular users.

Flashbots, an Ethereum research and development organization, came up with MEV-Boost, a software aimed at equalizing MEV for validators and making it easy for them to get a piece from the MEV cake. But Flashbots suffered backlash after announcing in August it would censor Tornado Cash transactions after the U.S. Treasury sanctions of the privacy mixer.

Part of the Scourge’s aim would be to address these censorship and MEV issues through proposer-builder separation (PBS) embedded in the protocol. PBS would separate building and proposing blocks into two different roles. Buterin suggests adding “inclusion lists” to prevent block builders from censoring transactions in the future.

So if you thought that Ethereum was through with major upgrades, just stick around.

Recommended for you:
  • DeFi Protocol Ankr's Token Surged 73% on Microsoft and Tencent Partnerships
  • Here's Why Crypto Traders Should Be Attentive to 'De-Inversion' of Treasury Yield Curve
  • The New York Times' Skewed Bitcoin Mining Expose Reveals Blatant Bias
  • Join the Most Important Conversation in Crypto and Web3 in Austin, Texas April 26-28

Read more: Vitalik Buterin’s New Ethereum Road Map Takes Aim at MEV and Censorship

Regulation and Society adoption

Ждем новостей

Нет новых страниц

Следующая новость