Full Text of Ethereum Founder's Speech: What functionalities can be achieved after Ethereum 2.0?

share
Full Text of Ethereum Founder

Vitalik also mentioned that the fundamental technical vision of Ethereum is to attempt rapid improvements in the short term and stabilize in the long term.

(This article is authorized to be reprinted from "The Way of DeFi," with the original title "Vitalik: What will happen after the realization of Ethereum 2.0," original article here)

On July 24, 2021, the 2021 World Blockchain Conference·Hangzhou officially opened. With the theme of "Infinite Future," this conference brought together over 100 top entrepreneurs and researchers in the global blockchain and cryptocurrency industry, envisioning the infinite future of the industry with a global perspective.

Advertisement - Please scroll down for more content

Ethereum co-founder Vitalik Buterin delivered a speech titled "What will happen after Ethereum enters 2.0?" Vitalik stated that in the early stages of the ETH1 and ETH2 merge, there will be some minor upgrades introducing sharding, combined with Rollup, ideally achieving 100,000 transactions per second. In the mid-to-late stages of the merge, Ethereum will focus on improving consensus algorithms to simplify the protocol and deploy cryptographic technologies such as zero-knowledge proofs and quantum-resistant computing.

Vitalik also mentioned that the fundamental technical vision of Ethereum is to attempt rapid improvements in the short term and stabilize in the long term. The future Ethereum will focus on decentralization in layer 1 and drive significant innovation in layer 2, making the Ethereum protocol simpler and more user-friendly.

Below is the full text of the speech:

Hello to everyone at the event, I am delighted to be invited by Babite to participate in the World Blockchain Conference held in Hangzhou Future Sci-Tech City. Unfortunately, due to the pandemic, I am unable to be there in person. But I hope to share some recent research and technical developments of Ethereum with you today.

Today, I will talk about what will happen after the merge.

We have discussed many things that will happen in the next six months or so. The Berlin hard fork has been completed, which was done in April. Shortly after, we did the Altair upgrade on the PoS chain. Next is the London fork on the existing PoW chain.

At some point, perhaps in half a year, maybe longer, we will witness the merge of two chains. That is, the PoW chain has completed its mission, and everything on the PoW chain will be moved to the PoS chain.

But what we are discussing today is what will happen afterward. So, what upgrades will the Ethereum protocol have after the merge?

Early Phase of Merge: Clean-up Hard Fork

The first thing after the merge will be—what I call the clean-up hard fork post-merge. In simple terms, the merge is done as quickly as possible, so the merge is quite straightforward. There are many things that the hard fork to achieve the merge cannot do. For example, it does not support withdrawals, which is a good example. Currently, if you deposit funds in the PoS system, you cannot withdraw them. Even after the merge, you still won't be able to withdraw them. Withdrawals of your deposits and rewards will only be possible after the first hard fork post-merge.

In addition, some technical improvements are in progress to remove a mechanism called ETH1 data voting. This is the mechanism used by PoS to interact with the PoS chain, changing the serialization execution layer, removing RLP transaction format, and adding SSZ transaction format, agreeing that clients should stop trying to download the PoW chain before the merge. In other words, simplifying the client, removing a lot of unnecessary code, and adding some opcodes to get more information about PoS improvements.

During the merge, there are many minor improvements. However, to ensure a faster merge, we will postpone them until after the merge is completed.

After that, sharding is the next major improvement. This is a data sharding (Figure 1). We are adding 64 shards, each shard will have blocks of 512KB, with a block produced every 12 seconds per shard. These blocks only contain data, and no transactions are executed within the shards. The purpose of these shards is to provide more data space to allow Rollups to use this space for higher scalability.

Data Sharding Illustration

Currently, Rollup can scale to approximately 4,000 to 5,000 transactions per second. Assuming the entire Ethereum ecosystem can utilize Rollup, with data sharding, we may have 20 to 50 times more space. Rollup could potentially reach 100,000 transactions per second, or even more in the future. Sharding will first add some basic security, then increase more security, and then sharding will see more and more improvements.

Regarding data availability verification, we propose and develop this technology to enhance the security of sharding, primarily enabling nodes to verify the data in the shards has been published without needing to download all the data. If you search for data availability verification, you can find a lot of information online about this aspect. In my opinion, this is a very fascinating technology. It significantly enhances the security of sharding and ensures that increased scalability and data volume as past rules on the sharding network will not lead to accepted block risks. No one can access the data, as it would disrupt correlation and applications. This universally strengthens the security of sharding and other security improvements.

These are just a few different cryptographic technologies (Figure 2), each with elaborate names. For example, Single Secret Leader Election, Verifiable Delay Function, and Custodial Proofs. I don't have time to explain these concepts in detail, so I'll give a brief overview.

More Security Upgrades

Single Secret Leader Election makes it difficult for people to know who the future block submitter will be. This makes attacking the network more challenging. Because if you want to prevent certain blocks from being published, but you don't know which nodes to attack.

Verifiable Delay Function creates randomness in Ethereum.

More secure Custodial Proofs compel nodes to truly store and verify block data, enhancing decentralization. It reduces the risk for users running nodes using centralized services, making it essential.

Some improvements to the execution layer, which is the part of the system that handles transactions, the Ethereum Virtual Machine, smart contracts, and accounts.

We are extending the address length from 20 bytes to 32 bytes. Verkle Trees are aimed at blending as much stateless clients as possible. Stateless clients refer to clients that can verify the chain without storing the blockchain state locally, therefore not needing to store all accounts and contracts locally. Instead, stateless clients can receive and verify blocks containing partial state information. Therefore, only the accounts and contracts accessed in a specific block and a proof that these accounts included in this block are valid and in the correct state at a specific time. This is also a very fascinating technology that can verify blocks without occupying any hard drive space while completing block verification.

Statelessness is another solution to Ethereum's growing state problem. This means clients no longer need to store recent unvisited accounts, storage space, and other objects. Instead, those attempting to access these objects only need witnesses, so they need to provide evidence to retrieve this data.

Account Abstraction is a technology that improves the usability of smart contract wallets and some other applications. It can make the use of smart contract wallets as simple as using existing regular accounts. Specific use cases include multi-signature wallets, social recovery wallets, and many other use cases.

There are different ways to achieve this, and we are exploring all possible ways to truly accomplish this, including completing Ethereum Virtual Machine improvements in a specific form, referring to improving the Ethereum Virtual Machine to enable adding or implementing more advanced cryptographic forms. Thus, more efficiently eliminating the need for precompiles, ultimately simplifying the protocol.

There are many... not actually that many improvements, but some improvements to the Ethereum Virtual Machine are crucial and will be implemented in the near future.

Mid-to-Late Merge Phase: Algorithm Updates + Post-Quantum Resistance

We can also discuss what will happen in the long term. Whether it's 2 to 5 years from now or more years later, there are a few points to mention.

One is to continue improving Ethereum's consensus algorithm, we need CBC Casper. We are also considering some other things, but basically just continuing to improve the simplicity, efficiency, and security of the Ethereum consensus protocol.

ZK-Snarks or Zero-Knowledge Proofs are very important and powerful technologies. The principle of ZK-Snarks is that they are proofs that can demonstrate all content in a block has been correctly computed. All transactions are valid, the entire block is valid, and this proof can also be quickly verified. Even if a block is very large and complex, proving that the block is correct requires a lot of computation and time to generate this proof, but once the proof is generated, it can be verified quickly.

Snarks have many use cases. We can Snark beacon chains, Snark PoS chains, making it easier to verify and participate; we can Snark the Ethereum Virtual Machine or other Virtual Machines extending the Ethereum Virtual Machine for sharding to add full smart contract functionality more easily. If we want to do this, we can add zero-knowledge proofs for many things. Adding zero-knowledge proofs will make running Ethereum nodes easier. Anyone can verify that Ethereum blocks are correct, making attacking the network more challenging.

Regarding post-quantum security, this is also very important. Quantum computers are coming, they will arrive at some point, not soon, but definitely at some point in the future. Ensuring security in the face of quantum computing is undoubtedly crucial. The good news is that there are solutions for quantum security, making some protocol changes to make the protocol more secure against quantum computers.

We can use some post-quantum cryptography. The best post-quantum cryptography is actually hash. Even today, hash functions like SHA-256 and SHA-3 are already resistant to quantum computing. What we can do is replace existing encryption techniques with hash-based encryption, using Starks instead of Snarks; we can use aggregate signatures instead of BLS signatures, aggregate signatures using similar Starks technology; we can use Merkle trees using Starks technology to replace the previously discussed verkle tree, making proofs for stateless clients smaller. We can basically replace everything with Starks, and possibly replace some things with lattice cryptography. The Ethereum Foundation has a cryptography team, and they are increasingly focusing on lattice-based technologies.

But these things are only likely to happen in the next 5 to 15 years, so there's no need to worry in the short term. But when it becomes a problem, we already know what changes need to be made. These are all long-term improvements, and by that time, these improvements will have been mostly completed.

The Future of Ethereum: Stable Layer 1 + Innovative Layer 2

I believe the fundamental technical vision for Ethereum is to try to rapidly improve in the short term and stabilize in the long term. Because in the long run, I think blockchains do need to stabilize, become more stable, and indeed provide more assurances to users that things will not change so that users can feel secure and build on that. But in the short term, these technologies have already been developed.

After Bitcoin appeared, and even after the initial version of Ethereum, this technology is very powerful. It can truly enhance the security, scalability, privacy, and all other attributes of Ethereum. Adding these attributes is really important. Only then can blockchains be more secure, and we won't have very high transaction fees; only then can blockchains be easier to use.

As time goes on, people's expectations are that once the blockchain itself has enough functionality, everything can be done on layer 2. There is still room for improvement in layer 1, but more can be done in layer 2. Layer 1 can focus on decentralization, and ultimately layer 2 will be where most innovation happens, but we are not there yet. I believe that in two years, we will be closer to this goal.

But now, after the merge, all improvements are aimed at improving the scalability of the Ethereum protocol and making the Ethereum protocol easier to use, as well as safer.

All of these are very important, but they are all being done simultaneously. There are teams working on PoS, teams handling merge matters, teams working on sharding, teams working on account abstraction, teams working on verkle trees, and many projects working on layer 2 scaling and continuing to improve Ethereum's scalability. Optimism is one of them and has recently launched support for Uniswap. Scalability is ongoing and progressing faster.

I believe that in the next 2 to 3 years, we will see using Ethereum becoming cheaper, we will see more diverse applications using Ethereum, and the Ethereum ecosystem will become even more interesting. Thank you all!