Ethereum

Proto-Danksharding Is Going to Change Ethereum Completely—And for The Better

Jul 17, 2023, 5:10PM
5 min, 9 sec READ
Brought to you by Binance.com

A significant improvement to Ethereum is scheduled for later this year: proto-danksharding, the first step on the path to danksharding.

Last year, Ethereum faced a seemingly impossible task – migrating from the Proof of Work consensus algorithm to the Proof of Stake (PoS) system, which reduced energy consumption by 99.95%. It managed to switch to a completely new design without disrupting the previous blockchain network. In spite of this achievement, there will be more upgrades to the network to improve scalability and ensure evolution. One of the most significant improvements to Ethereum is scheduled for later this year. We're talking about proto-danksharding, the first step on the path to danksharding. Even if rollups can help reduce fees for many Ethereum users, they're inadequate in the long term due to various technical difficulties. Danksharding encourages rollups to use the backspace by lowering the cost. 

EIP-4844 Will Benefit Ethereum and Other Layer 2 Rollup Solutions 

The Ethereum Improvement Proposal 4844, also referred to as the Cancun upgrade, introduces a new type of transaction containing a considerable amount of data that can't be retrieved during the Ethereum Virtual Machine execution but whose commitment can be accessed. With EIP-4844, Ethereum is progressing unto an architecture called sharding, which involves splitting the blockchain into tinier, livelier blockchains so that it can handle more transactions. The aim is to scale computation without impacting decentralization and security. Therefore, data must be stored efficiently (and be easily retrievable to end users). Attention must be paid to the fact that sharding and danksharding are interrelated, but they're not one and the same thing. Danksharding represents a means to an end: dividing networks in an effort to scale Ethereum. 

To implement the complete sharding roadmap, blob-carrying transactions are used. A blob refers to partitioned data across bytes, from left to right, enabled by a KZG commitment. Making a cryptographic commitment is just like a promise in that you commit to a statement and demonstrate later that you were abiding by it. A constant-sized polynomial commitment scheme was introduced in 2010 – it goes by the name of KZG. Even opening multiple evaluations requires only a constant amount of communication overhead. Back on topic, the blobs can help alleviate Ethereum's network burden, growing largely enough to accommodate moderate pieces of data. The blobs are coupled with the Beacon Chain, so the data from the new transaction format is downloadable by all consensus nodes. 

Transactions Carrying Blobs Allow Layer 2 Solutions to Retrieve the Data in A Manageable Timeframe

Big data applications require high-performance storage, not to mention transaction support. The blob storage system retains essential consistency and high throughput under heavy access. Blob-carrying transactions don't compete with the gas usage of standard transactions, although they function similarly. A blob enables two batches of transactions in Layer 2 networks, so it's critical to Ethereum's future. Indeed, Layer 2 networks have allowed transaction-heavy applications to overcome the Mainnet's gas fees, but additional scaling is required at the network level. To be clear, danksharding isn't meant to reduce the need for Layer 2 scaling Solutions.

The Dencun Upgrade Is Nearing the Final Stages of Planning 

Dencun covers two individual upgrades: Cancun, the upgrade to Ethereum's execution Layer, and Deneb, which targets the consensus layer of Ethereum. Besides proto-danksharding, a few minor code changes to the Ethereum Virtual Machine. The other EIPs that made the proposals are:

  • EIP-1153 - to introduce transient storage opcode that improves efficiency and reduces costs; it enables cleaner smart contracts, saves lots of gas, and simplifies the EVM design
  • EIP-4788 - to expose data about the Beacon Chain to the execution layer for permissionless access by smart contracts, improving designs for bridges 
  • EIP-5656 - to introduce a new EVM instruction for efficient copying of memory areas
  • EIP-6780 - to recover funds to the caller but not delete the account; basically, it eliminates code that could terminate smart contracts 

Ethereum developer Mario Havel stated that Dencun is approaching the final stages of planning during the ETH conference in Spain. The upgrade will hand over the responsibility of storing complete information about the blockchain's state to a dedicated "archival node," which will support a more extensive set of full nodes to store less data. The following upgrade will be the Verge, which will include Verkle trees. At any rate, Ethereum developers will soon release an in-depth specs document that includes test vectors for the Dencun upgrade. 

Blockchain architecture is complex (and the Ethereum Roadmap even more so) 

The use of blockchain technology in software development helps create more secure and transparent systems. The blockchain is a complex structure with numerous components, but the Ethereum Roadmap is more complicated in nature. With the arrival of the Merge, Ethereum went from Proof of Work to Proof of Stake, opening the door for Ethereum 2.0 and advancing the evolution of cryptocurrency. The Shapella hard fork was an important milestone on the network roadmap. Still, it's just one step towards a fully scalable Ethereum ecosystem. The Dencun hard fork will implement proto-danksharding in the fourth quarter of 2023, allowing rollups to add cheaper data to the blocks and reduce network fees. 

The blobs set the foundation for data sharding. To be more precise, instead of having separate sidechains, there's only one chain with a huge amount of information. Ethereum will leverage KZG commitments as its polynomial commitment scheme. It's called a commitment because the elliptic curve point is sent to a verifier, who can't alter the polynomial they're working with. They can only provide valid proof. The blobs will store data for a limited amount of time, so they won't come in contact with the Ethereum Virtual Machine even if its contents and availability can be verified by it. 

It's expected that the Ethereum Roadmap will change as new information and technology become available. The Merge was the first step in Vitalik Buterin's big-picture thinking, meaning it's not the last. The network will enter a state of progressive improvements, with efforts focused on a certain point: scalability. As Ethereum's founder put it:

It is really central to the problems that are preventing a lot of the cryptocurrency and blockchain applications that we dream of going mainstream.

Disclaimer: information contained herein is provided without considering your personal circumstances, therefore should not be construed as financial advice, investment recommendation or an offer of, or solicitation for, any transactions in cryptocurrencies.