Navigating Ethereum’s Evolution: A Roadmap of future upgrades

Navigating Ethereum’s Evolution: A Roadmap of future upgrades

In the ever-evolving landscape of blockchain technology, Ethereum stands as a beacon of innovation. With a roadmap that always points towards new and exciting upgrades, Ethereum's journey encompasses advancements in security, scalability, and functionality.

Today we will take an overview of Ethereum’s future updates covered by Emmanuel Nalepa, Senior Infrastructure Engineer and Ethereum Specialist at Kiln, and member of the Ethereum Fellowship Program at the EthCC6 Kiln-Rendez event.

These updates were categorized by Vitalik Buterin into different parts such as the Merge, the Scourge, the Purge, the Surge, and the Verge. These categories link the upgrades by their effects on Ethereum's architecture; their names will certainly be changed as the Ethereum core teams finds them confusing for users

Note that all the updates coming from these events are processed in parallel by Ethereum’s core developers and researchers. These terms are also used by the core teams to distinguish each category, but more user-friendly terminology will be employed to communicate these categories externally.

The Merge: Achieving Seamless Transition

Before looking into the next Ethereum updates after Shapella, it is important to go over a quick brief to understand which stages the Ethereum blockchain has already gone through since the Merge. While the Merge is commonly understood as the shift from the Proof-of-Work consensus system to the Proof-of-Stake consensus, it is important to note that several features must be implemented to achieve the ultimate goal of the Merge: establishing an ideal, simple, robust, and decentralized Proof-of-Stake consensus.

Empowering Stakers and Validators with Withdrawals

In the context of Ethereum, it's important to distinguish between the Merge event of September 15, 2022, and the ongoing Merge upgrades being integrated into the Ethereum network.

As an example, following the Shapella upgrade on May 12, 2023, individuals staking their ETH can now specify a designated withdrawal address. This facilitates the automatic receipt of surplus staking rewards.

This upgrade also empowers validators by allowing them to fully unlock and retrieve their entire balance when exiting the network and entering the exit queue.

Introducing Single-Slot Finality for Fast and Definitive Confirmations

By introducing the concept of single-slot finality, this upgrade addresses one of the longstanding challenges faced by blockchain networks and Ethereum, providing both swift and definitive transaction confirmations.

There is no guarantee of not having your transaction reverted before the first thirteen minutes, the inclusion of single-slot finality ensures that every transaction will be finalized (becoming non-revertable) within a single 12-second slot.

 

This end goal depends on various technical features such as a Single-Slot Finality consensus algorithm, improved aggregation, and Single-Slot Finality validator economics.

Fortifying Cryptography for Quantum Computing Threats

As the Ethereum development teams are eager to future-proof the network, action is being taken to consider the advent of quantum computing and the threats it may bring. One strategy being adopted at current is the use of Quantum-Safe Aggregation Signatures.

Today the beacon chain relies on BLS cryptography which uses elliptic curves that are not safe from quantum cryptography attacks. To be sure that Ethereum stays up when quantum computers are adopted, new ways of aggregating signatures have to be found without using elliptic curves.

The Surge: Embracing Scalability and Efficiency

Ethereum's ongoing evolution is driven by its dedication to improving efficiency and scalability. The protocol is embarking on a transformative phase marked by essential updates aimed at tackling these concerns. Among these notable advances is the EIP 4844, a meticulously formulated proposal engineered to refine transaction processing and greatly enhance the platform's transaction capacity.

Embracing EIP 4844 for Enhanced Scaling

Today’s Ethereum L1 network can handle up to a few dozen transactions per second. Even if the blocks are fully optimized, gas prices may go up exponentially in the case of network congestion. 

Optimistic rollups and Zero Knowledge rollups are used to batch transactions together and submit them in a compact and succinct way to Ethereum. This reduces congestion and keeps gas fees down.

As rollups currently store data on blocks within the Ethereum L1 network, which require them to remain there forever, large amounts of unnecessary data are being taken up in an inefficient and expensive manner. 

From this perspective, EIP 4844's goal is to enable proto-danksharding, which is a way to decrease the cost of data sent to the Ethereum network by using “blobs”. A blob is a data type that can be sent by rollups and attached to blocks on the beacon chain. This type of data is only available for up to a few weeks before being deleted and helps rollups send cheaper data to the Ethereum network instead.


The Scourge: Ensuring Protocol Robustness

While Ethereum's growth is propelled by innovation, refining its existing mechanisms remains crucial to ensuring a robust and adaptable ecosystem. The Scourge upgrade introduces an important shift in protocol dynamics through the separation of proposers and builders.

Decoupling Proposers and Builders for Transaction Reliability

At the inception of the Beacon chain, when a validator aimed to propose a block, they were directly responsible for constructing the block themself. However, these dynamics have changed. Presently, a clear demarcation exists between two pivotal roles: the block proposer and the block builder.

Proposer-Builder separation (PBS) is a concept that has been implemented to increase decentralization, and make smaller validators more competitive. PBS separates the roles of block proposers and builders to prepare for future upgrades that will include danksharding.

To maintain a robust, trustless system, the separation of these two parties in validation aids in keeping a level playing field. While builders are in charge of amassing and ordering blocks of transactions, proposers are in charge of selecting and proposing available blocks to the chain.

While the Ethereum blockchain is celebrated for its trustless nature, an intriguing paradox emerges in the context of block builders and proposers. Despite the decentralized and trustless foundations of Ethereum, the block builders and proposers must place their trust in the relayers. 

This reliance on external entities introduces an element of centralized trust within the otherwise trustless ecosystem. Recognizing the importance of maintaining a trustless environment, Ethereum is actively working towards a solution that addresses the trust challenges inherent in the current system.

The proposed solution involves the direct integration of the proposer/builder separation into the Ethereum protocol.

By enshrining this separation into the protocol itself, Ethereum aims to eliminate the need for validators to place their trust in a limited number of relayers.

The Verge: Unleashing Innovative Prospects

Ethereum's journey doesn't stop at its ongoing upgrades; it ventures into the realm of advanced technologies to unlock new horizons. One such innovation is the integration of Succinct Non-Interactive Arguments of Knowledge (SNARKs), a cryptographic breakthrough that empowers privacy-preserving transactions.

Transition to Increase Gas Limits per Block with SNARKs

Sending a transaction on the Ethereum network comes with a hidden cost: an inefficient use of computational resources. This inefficiency stems from the fact that every node within the network recalculates the same transaction details. This redundancy amounts to a significant waste of resources, albeit being a necessity for maintaining the trustworthiness of the system.

The core idea behind SNARKs is to condense the process of verifying transactions into a succinct proof generated by a select few nodes or even a unique entity called a "sequencer."

The power of SNARKs lies in the shift it brings to the Ethereum network's operational model. Instead of every node performing redundant computations, the majority of validators transition to a verification role. They no longer need to calculate the transaction details; instead, they focus on confirming the accuracy of the generated proofs.

Ethereum's current gas limits per block, a factor limiting transaction processing, would experience a revolutionary change. Currently capped at 30 million gas per block, the incorporation of SNARKs could vastly expand this ceiling, translating to a remarkable increase in transactions per second on the network.

Conclusion

As Ethereum charts its course through a post-Shapella landscape, its roadmap pulses with innovation and promise. From The Merge to The Verge, Ethereum's trajectory is marked by transformative upgrades that redefine its security, efficiency, and scalability. 


The Foundation's dedication to refining the Ethereum experience for both users and developers alike is evident in the intricacies of each upgrade. These advancements not only address existing challenges but also anticipate future threats and technological shifts, preparing Ethereum for the challenges of tomorrow.

To delve deeper into the exciting world of Ethereum's roadmap after Shapella, we invite you to watch the comprehensive video coverage of the conference presented by Emmanuel Nalepa, Ethereum Specialist at Kiln, and member of the Ethereum Fellowship Program at EthCC6 Kiln-Rendez event.

Thanks to Sébastien Rannou for writing this article, as well as the Ethereum foundation for their support.

Ethereum Foundation logo
Subscribe to our Newsletter
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.