ethereum co-founder Vitalik Buterin has unveiled “The Splurge,” a comprehensive set of protocol upgrades aimed at addressing a variety of challenges within the ethereum ecosystem. in his last eth.limo/general/2024/10/29/futures6.html” target=”_blank” rel=”noopener nofollow”>blog post Titled “Possible Futures of the ethereum Protocol, Part 6: The Waste,” Buterin delves into the technical complexities of upcoming improvements that seek to propel ethereum toward a more efficient, secure, and scalable future.
“The Splurge” is designed to address a collection of “little things” in the design of the ethereum protocol that don't fit neatly into existing upgrade categories. According to Buterin, these elements are “very valuable to the success of ethereum,” but require a dedicated focus due to their complexity and importance.
What is 'The Waste' of ethereum?
The Splurge's key goals include bringing the ethereum Virtual Machine (EVM) to a more stable and higher-performing “end-game state”, integrating account abstraction directly into the protocol to improve security and user convenience, optimizing the economics of transaction fees to increase scalability while mitigating risks. and exploring cutting-edge cryptographic techniques to significantly improve ethereum in the long term.
Buterin emphasizes the need to refine the EVM, stating that “today, the EVM is difficult to analyze statically, making it difficult to create highly efficient implementations, formally verify the code, and make further extensions over time.” The introduction of the EVM Object Format (EOF) is the first step in the EVM improvement roadmap, which is planned to be included in the next hard fork. EOF introduces features such as separation of code and data, prohibition of dynamic jumps in favor of static jumps, removal of gas observability within EVM code, and addition of an explicit subroutine mechanism.
EOF lays the foundation for future updates, such as EVM Modular Arithmetic Extensions (EVM-MAX) and the integration of Single Instruction Multiple Data (SIMD) capabilities. These improvements are intended to make EVM more efficient for advanced cryptographic operations without relying heavily on precompiles. “After the introduction of EOF, it is easier to introduce more updates,” says Buterin.
Account abstraction has been a long-standing goal for ethereum, with the goal of allowing smart contract code to control transaction verification. “At its core, account abstraction is simple: allow transactions to be initiated by smart contracts, and not just EOA,” explains Buterin. This capability could enable a variety of applications, from quantum-resistant cryptography to perfect key rotation and improved wallet security.
ERC-4337 serves as a current solution to implement account abstraction without modifying the core protocol. It introduces a new object called “user operations” and separates transaction processing into validation and execution phases. However, Buterin points out the inefficiencies of this approach, particularly the “fixed expenses of ~100,000 gas per package.”
EIP-7702 is proposed to bring the convenience benefits of account abstraction to all users, including externally owned accounts (EOA), by integrating it directly into the protocol. This move could unify the ecosystem and eliminate the need for relays in privacy protocols. “EIP-7702 makes the 'convenience features' of account abstraction available to all users, including EOAs, today,” Buterin writes.
While EIP-1559 has improved average block inclusion times and rate predictability, Buterin acknowledges imperfections in its implementation. He notes that “the formula has some flaws” and “does not adjust quickly enough under extreme conditions.” Proposal EIP-7706 aims to address these issues by introducing multi-dimensional gas rates, allowing separate prices and limits for different resources such as call data, state reads/writes, and state size expansion.
“Multidimensional gas has two main advantages: it adds complexity to the protocol and the optimal algorithm needed to fill a block to capacity,” explains Buterin. However, it suggests that the benefits in efficiency and resource management could outweigh these complexities.
The introduction of verifiable delay functions (VDF) aims to improve randomness in ethereum's proposer selection process. “The ideal would be to find a more robust source of randomness,” says Buterin. VDFs could offer a solution by providing results that are computationally intensive to produce but are easy to verify, reducing the potential for manipulation. Challenges remain, such as “unexpected optimization” through hardware acceleration or parallelization. “Currently, there is no VDF construct that fully satisfies ethereum researchers across all axes,” Buterin admits, indicating that more research and development is needed.
Additionally, Buterin explores the “distant future of cryptography” by discussing advanced concepts such as indistinguishability obfuscation and one-time signatures. He refers to these as part of the “Egyptian god protocols,” extremely powerful cryptographic primitives that could revolutionize blockchain technology. Indistinguishability obfuscation allows the creation of “encryption programs” that perform arbitrary calculations while keeping internal details hidden. “With obfuscation and single signatures together, we can build almost perfect, trustless third parties,” says Buterin.
Potential applications include secure auctions and DAOs, universal trusted configurations, and simplified verification of zero-knowledge proofs. Despite their promise, these technologies are still in their infancy. “There is still a lot to do,” acknowledges Buterin. Implementations of indistinguishability obfuscation currently face significant performance hurdles, and practical quantum computers capable of enabling one-time signatures remain theoretical.
By addressing EVM improvements, account abstraction, optimizing transaction fees, and exploring the frontiers of cryptography, Buterin aims to keep ethereum at the forefront of blockchain innovation. While he acknowledges the complexities and trade-offs involved, he remains optimistic. “An extremely powerful crypto could be a complete game-changer,” he concludes.
At press time, eth was trading at $2,627.
Featured image created with DALL.E, chart from TradingView.com