Not everyone can wear a T-shirt like that. Image from TechCrunch via flickr.com. License: Creative Commons

Vitalik Buterin has published an updated roadmap for Ethereum. Because this is important, but sounds like a train station to most ears, let’s try to explain it. It’s getting technical!

First of all, because it is often misunderstood: The Ethereum roadmap is not from Vitalik himself, but the updated essence of what a large group of developers have been discussing for years.

The roadmap is not set in stone either. It shows the current consensus on the path forward that should perfect Ethereum in the eyes of developers. Neither the developers, nor the exchanges, nor the block producers are bound to them.

The roadmap consists of six phases with sounding English titles:

    1. The Merge
    2. The Surge (die Welle)
    3. The Scourge
    4. The Verge
    5. The Purge
    6. The Splurge

Overall, the roadmap impresses with the same monstrous complexity that is inherent in Ethereum itself. The cryptocurrency sees itself as a decentralized platform for everything and everyone and, unlike Bitcoin, does not aim to fossilize the protocol. This makes the enormous complexity under the hood and endless tinkering almost unavoidable.

You could compare it with a human cell: As part of the tissue, it fulfills a relatively simple function for the “user”. But in itself it is an infinitely complex structure that is orchestrated down to the charge of individual atoms and has developed over the course of endless generations.

But back to Ethereum. What is behind the titles of the phases of the roadmap?

From merge to spourge

Each individual phase consists of numerous upgrades, plans and concepts. It would take a dissertation to explain even part of it in detail. Therefore we can only touch on them here.

There Merge means the transition to an “ideal, simple, robust and decentralized proof-of-stake consensus.” This was already done in September 2022 with “DEM Merge” when the miners were replaced by stakers. However, some details are still missing to make the mechanism “ideal” and “robust”.

At the Surge however, it is about scalability. The goal is to achieve more than 100,000 transactions per second on the mainchain and, above all, the rollups and other Layer-2. This path has also already been taken.

The Scourge is intended to correct problems that have arisen along the way to this point. Above all, it also refers to tendencies towards centralization, for example through staking pools and MEV (more on this below).

With the Verge The developers want to simplify the verification of blocks. Technically this is perhaps the most interesting phase; well-known and new cryptographic technologies are planned.

The Purge Finally, we should clear away the baggage that has arisen up to this point. The technical term for this is “technical debt”, loosely translated as “technical load”.

The Splurge After all, “everything else is supposed to be fixed”, essentially completing Ethereum. If that is ever possible, in a technical but also social psychological sense.

Are you still there? Because we now come to the point that Vitalik was actually interested in: What has changed since the last version of the roadmap.

The new roadmap

The last version of the roadmap for Ethereum is from November 2022. To see the changes, you have to look very closely. “Ethereum’s technical path forward continues to solidify,” explains Vitalik, “so relatively little has changed.”

On the other hand, there are no small things that were included in the roadmap. Rather, these are essential lessons since the switch to Proof of Stake, which Ethereum development will focus on in the near and medium future. Therefore, they deserve to be explained here.

Der Merge: Single Slot Finality

“The merger” will actually be completed with the switch to Proof of Stake in autumn 2022. But some details are missing to make the system more robust. One project that has made it onto the wish list of Ethereum developers is the “Single Slot Finality (SSF)”.

Here’s what it’s about: Currently, a block in Ethereum requires 64 to 95 “slots” to be finalized, which equates to 12 to 20 minutes. Only then can it definitely no longer be changed. For most users and applications this is relatively unimportant, but it is not entirely optimal either.

Single Slot Finality should now achieve what the name suggests: finality after just one slot, i.e. more or less in real time. There are already relatively concrete plans on how to achieve this. But in December the Ethereum Foundation declared that they were still conducting research. SSF is not expected for a few years at the earliest.

The Surge: Proto-Dunksharding and Cross-Rollup Standards

The second phase, the surge, is about scalability. The aim is to enable an almost infinite number of transactions with the lowest fees and without any loss in user experience.

In a way, the surge is already underway. With the various rollups, Ethereum is already scaling far beyond the main chain, by a factor of around five. However, with a record of 160 transactions per second (TPS), we are still a long way from the targeted 100,000 TPS.

Activity on the mainchain (blue line) and the rollups according to L2Beat

While rollups greatly expand capacity, they still have a knock-on effect on the mainchain that limits their potential. This is where the EIP-4844 upgrade, announced for 2024, comes into play. It will introduce the so-called “Proto-Danksharding”, which will significantly reduce the fallout of rollups on the mainchain.

Also important, Vitalik emphasizes, are “cross-rollup standards”, i.e. standards through which tokens can jump from one rollup to the other. This should be essential for a smooth user experience in a network of rollups.

The Scourge: Preventing centralization in staking

The Scourge phase is intended to iron out weaknesses in the protocol. The old roadmap focused primarily on the so-called “MEV”. This means “miner extractable value”, i.e. the maximum value that a miner or staker can generate if he has no scruples in his choice of means. MEV is a synonym for weaknesses in the consensus algorithm that give advantages to dishonest actors. It doesn’t break the system, but it corrupts it.

A second topic now came to MEV: centralization through staking pools. This is probably primarily about “liquid staking” like Lido, whose market power was repeatedly criticized last year. Several methods are also discussed here, but they are far too complicated to even touch on here.

The Verge: Big progress with Verkle-Trees

Finally, the Verge is perhaps the most technically ambitious and exciting phase. Its goal is to simplify block and transaction verification to the point that anyone with minimal equipment is able to verify transactions independently of a third party.

An essential building block for this are the so-called “Verkle Trees”. These are a modification of the hash trees or “Merkle Trees” used in every cryptocurrency. Verkle Trees are intended to make it possible to reduce the evidence necessary to verify blocks to a minimum.

Vitalik Buterin notes significant progress in the development of Verkle Trees. They were getting closer to being ready for implementation. This could be one of the kind of breakthroughs that few cryptocurrencies can escape.

Source: https://bitcoinblog.de/2024/01/18/vitalik-buterin-aktualisiert-roadmap-fuer-ethereum/



Leave a Reply