In his recent paper, Vitalik Buterin, the founder of the Ethereum protocol, outlined his vision for the future development of Ethereum’s infrastructure. 

Initially, “the Merge” was considered the most significant event in Ethereum’s history, marking its shift from a Proof-of-Work consensus mechanism to a Proof-of-Stake system. This transition has been remarkably successful, with Ethereum operating as a stable proof-of-stake network for nearly two years.

However, Buterin explains that adopting Proof-of-Stake is not the final objective. There remain numerous possibilities for further enhancements to improve the network’s consensus and decentralization.

Single Slot Finality and Staking Democratization

There is a pressing need to reduce the time to finality in the Ethereum blockchain while also democratizing the staking process. 

In Ethereum’s proof-of-stake consensus mechanism, finality guarantees that a block cannot be altered or removed without incurring a loss of at least 33% of the total staked ETH. Currently, the time to reach finality is approximately 15 minutes. This delay can be inconvenient for applications and exchanges that require high transaction throughput, as they must wait to ensure transactions are permanently recorded.

You may have experienced this when depositing cryptocurrency to exchanges, where 10-30 block confirmations are typically required to process deposits. 

Under the current infrastructure, achieving single-slot finality could potentially be realized by significantly reducing the number of validators or by utilizing more expensive and powerful hardware for network validation. However, such approaches would undermine Ethereum’s core ethos of decentralization and its mission to democratize staking.

To align with these principles, efforts should focus on the opposite: increasing the number of validators while lowering the hardware and staking requirements. This approach would encourage broader participation and further enhance the network’s decentralization.

In this context, Ethereum’s ultimate goal is to achieve single-slot finality with reduced staking requirements of just 1 ETH—compared to the current 32 ETH—and low hardware requirements for validators. To reach this objective, Vitalik Buterin has proposed several solutions:

  • Option 1: Do it faster with ZK-SNARKs - This approach would involve utilizing ZK-SNARKs to efficiently process signatures from millions of validators in each slot
💡
ZK (Zero-Knowledge) is a proof construction where one can prove possession of certain information, e.g., a secret key, without revealing that information. ZK-SNARKS (Zero-Knowledge Succinct Non-Interactive Argument of Knowledge) are ZK constructs optimized for speed and communication requirements between the prover and the verifier.
  • Option 2: Skip some validators with rotating "Orbit" Committees - This solution entails the use of a randomly selected medium-sized committee responsible for finalizing the chain
  • Option 3: Classify security requirements with Two-Tiered Staking - Under this mechanism, there would be two classes of stakers: one with higher deposit requirements and another with lower deposit requirements. Only the higher deposit tier would be directly involved in providing economic finality

Each of these options comes with its benefits and drawbacks. For instance, the Brute Force with ZK-SNARKs approach, while innovative, would require extensive research and involve highly complex technology. This complexity could lead to further problems for Ethereum in the long term.

On the other hand, Orbit Committees offer a simpler technical solution but significantly reduce the cost of attacking the network, potentially lowering it by a factor of 10 (e.g., decreasing the cost from $25 billion to $2.5 billion).

The Two-Tiered Staking option also avoids the need for complex technology, but it introduces a two-tier system that still carries centralization risks, as it inherently creates an upper tier with more influence over network security.

According to Buterin, to proceed with either solution, extensive research and testing are still necessary.

Single Secret Leader Election

In Ethereum, the validator responsible for proposing the next block is known in advance. This creates a potential security vulnerability, allowing an attacker to launch a denial-of-service attack on the validator just before they propose a block, effectively disrupting block production. 

The most effective way to address this problem is by concealing the identity of the validator scheduled to produce the next block. Vitalik Buterin has suggested a solution involving single secret leader election protocols, which use cryptographic techniques to create a “blinded” validator ID for each validator. 

According to Buterin, the remaining challenge is to find and implement a protocol that is sufficiently simple and reliable for deployment on the mainnet.

Faster Transaction Confirmations

Currently, the transaction confirmation time on Ethereum is about 12 seconds. Reducing this to 4 seconds could greatly enhance the user experience of both Layer 1 and Layer 2 rollups while also increasing the efficiency of DeFi protocols.

The current 12-second confirmation time is linked to Ethereum’s slot times; every 12 seconds, a slot is created to include certain transactions. To improve confirmation speeds, one option is to reduce slot times to, say, 4 seconds. Another possibility is to publish pre-confirmations throughout the duration of a slot.

However, the feasibility of reducing slot times is still uncertain. Shorter slot times could lead to centralization of the validator set, making it difficult for validators located outside a few privileged regions to participate due to latency issues.  

Similarly, pre-confirmations raise questions about how they would be incentivized and whether they would impose additional burdens on validators.

What is clear is the need to speed up confirmation times, but further research is necessary to explore these options and find practical solutions.

Other Research Areas

51% attack recovery

Buterin believes that some level of automation is needed to recover from a 51% attack on the Ethereum blockchain. The idea behind this improvement is to implement mechanisms that enable the chain to recover easily from such an attack, ensuring that the attacker cannot achieve a swift and decisive victory. By automating recovery processes, the network can more effectively defend against sustained attacks and maintain its integrity and security.

Quantum-resistance

Ethereum needs to prepare for the advent of quantum computers. According to research from Metaculus, quantum computers are likely to begin breaking classical cryptographic systems sometime in the 2030s. This suggests that, in the medium term, the elliptic-curve cryptography on which Ethereum currently relies may become vulnerable. Consequently, there is a need for ongoing research and development to implement quantum-proof cryptography, ensuring the long-term security of the protocol. 

Share this article
The link has been copied!