Home Chat Merge Surge Scourge Verge Purge Splurge

The Verge

Goal: verifying blocks should be super easy - download N bytes of data, perform a few basic computations, verify a SNARK and you're done
.
.
.
Most serious
EVM DoS
issues solved
Basic light
client support
(sync
committees)
Verkle tree
spec + impl
SNARK based
light clients
Code chunking + gas cost updates
Verkle
trees
Transition spec
+ impl
SNARK for L1
EVM
SNARK for
Verkle proofs
SNARK for
consensus state
transition
Fully
SNARKed
Ethereum
SNARK /
STARK ASICs
Explore EVM
verification
precompile
Quantum-safe
SNARKs (eg.
STARKs)

EVM DoS Issues Solved

October 18, 2016

Gas pricing and resource allocation were changed to prevent attackers from easily overwhelming the network with low-cost, high-computation transactions. This recalibration ensured that operations consuming more computational resources were priced appropriately, making it economically unfeasible for attackers to exploit these vulnerabilities.

Additionally, improvements were made in the EVM's code execution and state management processes, enhancing its ability to handle a large number of requests without sacrificing speed or security. This milestone significantly bolstered Ethereum's resilience against DoS attacks, a crucial step in maintaining the network's stability and efficiency.

Resources

Basic Light Clients

October 27, 2021

Sync committees are specialized groups of validators responsible for creating a condensed version of the blockchain state at regular intervals. By doing so, they enable (among other things) light clients to quickly sync with the current state of the blockchain without processing the entire chain history.

This dramatically reduces the computational and storage requirements for light clients, making it easier for devices with limited resources to participate in the network. This upgrade allowed a broader range of devices to engage with the network efficiently.

Resources

SNARK Based Light Clients

Ongoing Research

This step would enhance the efficiency of synchronizing Ethereum light clients by utilizing SNARKs (Succinct Non-interactive ARguments of Knowledge). Specifically, this involves SNARKifying the sync committee transition to swiftly and securely prove which validators make up the current sync committee.

In Ethereum’s consensus protocol, sync committees are crucial for ensuring that light clients can stay updated with minimal data. By implementing SNARKs, the network can provide cryptographic proofs that verify the composition of the sync committee without requiring light clients to process or verify all underlying transactions or committee changes. This allows light clients to quickly and securely update their understanding of the network state with significantly reduced computational and data overhead.

Resources

  • -

SNARK for Consensus State Transition

Ongoing Research

Implementing SNARKs for fully trustless verification of the consensus layer would revolutionize Ethereum’s security framework by ensuring every transaction and state transition is independently verifiable, without reliance on trust-minimized sync committees. This hypothetical step involves using SNARKs (Succinct Non-interactive Arguments of Knowledge) to create compact cryptographic proofs that can confirm the correctness of state transitions on their own.

Adopting this approach would significantly enhance network security by removing the dependency on intermediaries and reducing potential points of failure and manipulation. It would also decrease the computational load on clients that need to verify the chain.

Resources

  • -

Verkle Tree Spec & Inclusion

Ongoing Research

Transition Ethereum’s data structure from the Merkle Patricia Tree to Verkle Trees, thereby adopting a more advanced data structure that optimizes storage efficiency and proof size. Verkle Trees utilize vector commitments, a form of cryptographic construction that consolidates proofs into compact representations, enabling significantly smaller proof sizes compared to the Merkle Patricia Tree which requires multiple hashes and proofs for each leaf node.

The implementation of Verkle Trees is expected to greatly scale Layer 1 of Ethereum by reducing the resources required to run a full node. This is primarily due to the decreased size of proofs necessary for validating transactions and managing state, which consequently lowers the data storage and processing requirements. Such enhancements make it feasible for more users to operate full nodes, thereby contributing to a more decentralized and robust network infrastructure.

Resources

Verkle Code Chunking & Gas Cost Updates

Ongoing Research

Optimize how smart contract code is stored and accessed by breaking it into smaller chunks within Verkle Trees. By doing so, the EVM can efficiently load only the relevant segments of code needed for execution, which aligns gas costs more closely with the actual computational resources used.

Resources

Verkle Transition Spec & Inclusion

Ongoing Research

Transition Ethereum’s data structure from Merkle Trees to Verkle Trees. This specification outlines the steps and methodologies necessary to convert existing data and adapt system protocols to accommodate the new Verkle Tree format.

It is designed to ensure that the change minimizes disruption within the Ethereum network while maintaining data integrity and security. It includes mechanisms for converting existing Merkle proofs to Verkle proofs and strategies for nodes to adapt to the new data verification processes.

Resources

Verkle Trees

Ongoing Research

A monumental shift in Ethereum’s infrastructure; it could be the most significant upgrade since The Merge. The introduction of Verkle Trees and their use of vector commitments leads to more compact proof sizes compared to the existing Merkle Patricia Trees. This advancement significantly lowers the computational and storage demands on nodes.

This enhancement in data handling and the reduction in bandwidth requirements allow Ethereum to support a higher volume of transactions and more complex on-chain activities without compromising performance. The primary benefits of this transition will be two-fold: L1 will receive a substantial scalability boost, enabling significantly larger block limits, and it will become trivial for any device, including smartphones, to self-verify the chain.

Resources

SNARK for Verkle Proofs

Ongoing Research

Integrating SNARKs with Verkle Trees is viewed as an auxiliary enhancement within Ethereum’s architecture. Verkle Trees, set to be implemented initially without SNARKs, provide improvements in data storage and proof efficiency on their own. The addition of SNARKs is planned as a secondary phase to amplify these benefits once Verkle Trees are operational.

By merging Verkle proofs into a single SNARK, blocks will contain a short standalone proof about the parts of the state they modify. This means it won’t be necessary to verify the entire state of block N-1 to confirm that block N modified it correctly.

Resources

  • -

SNARK for L1 EVM

Ongoing Research

Leverage the advancements made by rollup teams working on zk-EVM. By incorporating zero-knowledge proofs directly into the Layer 1 EVM, Ethereum can enhance its native transaction validation and state transition processes.

This integration will allow Ethereum mainnet to validate transactions using compact cryptographic proofs, significantly reducing the computational and storage resources required for verification. This not only improves scalability but also enhances security by ensuring that every transaction and state transition is cryptographically proven. Adopting SNARKs for the L1 EVM thus represents a major step forward in making Ethereum more efficient, scalable, and secure, directly benefiting from the innovations developed for rollups.

Resources

EVM Verification Precompile

Ongoing Research

A EVM verification precompile would enable the verification of EVM execution inside the EVM itself. In other words: leverage advancements in zk-EVM and zk-SNARK technologies to allow smart contracts to validate the execution of other contracts within the Ethereum protocol.

Resources

Fully SNARKED Ethereum

Ongoing Research

Fully SNARKed Ethereum represents a major milestone toward Ethereum’s Endgame of achieving extremely efficient and trustless block verification by integrating three key updates:

  • SNARK for L1 EVM
  • SNARK for verkle proofs
  • SNARK for consensus state transition

Together, these updates transform Ethereum into a fully SNARKed system, offering unparalleled efficiency and security in block verification, paving the way for a more robust and scalable blockchain.

Resources

Quantum Safe SNARKs (STARKs)

Ongoing Research

This step would make Ethereum resistant to future quantum computer threats. While SNARKs are efficient, they rely on cryptographic methods that could be compromised by quantum computers. STARKs, on the other hand, are designed to be secure against such quantum attacks.

This transition would involve replacing all SNARK-based cryptographic proofs in Ethereum with STARK-based proofs.

Resources

  • -

SNARK / STARK ASICs

Extra-Protocol

Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat. Duis aute irure dolor in reprehenderit in voluptate velit esse cillum dolore eu fugiat nulla pariatur. Excepteur sint occaecat cupidatat non proident, sunt in culpa qui officia deserunt mollit anim id est laborum.

Resources

  • -