In a new blog after Titled ‘Possible futures for the Ethereum protocol, part 2: The Surge’, Ethereum co-founder Vitalik Buterin outlined an ambitious roadmap with the aim of scaling Ethereum’s transaction processing capacity to more than 100,000 transactions per second (TPS) across Layer 1 (L1) and Layer 2 (L2) solutions. Known as “The Surge,” this initiative aims to improve scalability while maintaining decentralization and security.

Buterin started by thinking about Ethereum’s initial scaling strategies, which involved sharding and Layer 2 protocols such as state channels and Plasma. Early on, Ethereum had two scaling strategies in its roadmap, he wrote, citing a 2015 article discussing sharding — a method in which each node only needs to verify and store a fraction of transactions. This approach mirrors what peer-to-peer networks look like BitTorrent operate.

At the same time, Layer 2 protocols were developed to offload computation and data from the main chain while leveraging Ethereum’s security. Rollups emerged in 2019 as a powerful Layer 2 solution, requiring significant data bandwidth on-chain. “Fortunately, by 2019, sharding research had solved the problem of verifying ‘data availability’ at scale. As a result, the two paths converged and we got the rollup-oriented roadmap that remains Ethereum’s scaling strategy today,” Buterin explains.

Ethereum Roadmap: The Wave

The Surge aims to achieve several key goals: achieving over 100,000 TPS on L1 and L2, maintaining L1 decentralization and robustness, ensuring that at least some L2s support Ethereum’s core properties of trustlessness, openness, and censorship resistance, full inheritance, and maximizing interoperability between L2s to make Ethereum feel like a unified ecosystem.

Ethereum The Surge: Main Goals
Ethereum The Surge: Key Goals | Source: vitalik.eth.limo

One of the most important techniques to achieve these goals is Data Availability Sampling (DAS). Currently, Ethereum’s L1 data bandwidth is limited, bringing its total TPS to approximately 174. To break this barrier, Ethereum plans to implement PeerDAS, a form of one-dimensional sampling that allows nodes to efficiently verify data availability.

“Our mid-term goal is 16 MB per slot, which, combined with improvements in merge data compression, would give us ~58,000 TPS,” Buterin said. Further in the future, two-dimensional sampling could be applied to improve efficiency, albeit with greater complexity. “We need much more work to find the ideal version of 2D DAS and prove its security properties,” he added.

Data compression techniques are also crucial in reducing the data footprint of transactions. These include signature aggregation using BLS signatures, replacing addresses with references to historical data, and custom serialization for transaction values. “So we can represent most currency values ​​very compactly with a custom decimal floating point format, or even a dictionary of particularly common values,” Buterin suggested.

Generalized Plasma is another important part of The Surge. Plasma enables off-chain transactions with on-chain security guarantees. By including SNARKs (Succinct Non-interactive Arguments of Knowledge), Plasma becomes more powerful and generalizable. “Even if you can only protect a portion of the assets (…), you have already significantly improved the status quo of ultra-scalable EVM, which is a validium,” he said.

Buterin also emphasized the need to mature L2-proof systems. Most rollups today are not completely reliable and rely on security councils that can bypass proof systems. He emphasized the importance of achieving “Phase 2” rollups, which are completely reliable and secure. This includes formal verification, which uses mathematical techniques to prove that proof systems align with the EVM specification.

“We can create a formally verified SNARK prover from a minimal VM,” he explains. In addition, the use of multiple test systems, or ‘multi-provers’, ensures redundancy and security. “If the evidence systems agree, the Security Council has no power,” Buterin points out.

Improving cross-L2 interoperability is also a key focus. A major challenge is making the L2 ecosystem seamless for users. Buterin has proposed several improvements such as chain-specific addresses that contain the chain identifier to simplify cross-L2 transactions, standardized payment requests for easy and secure cross-chain payment requests, and developing protocols such as ERC-7683 and RIP-7755 for efficient asset exchange and gas payments.

Buterin also advocated light clients and keystore wallets to allow users to authenticate chains without relying on RPC providers, and to simplify key management between chains. “Our ability to successfully address this issue is a test of our ability to stay together as a community,” Buterin said.

While scaling L2 is critical, improving L1 remains critical to Ethereum’s security and economic viability. Buterin discussed strategies such as increasing the gas limit, making specific operations cheaper through proposals such as EOF (EVM Object Format) and exploring native rollups. “A big question that any roadmap for scaling in L1 must answer is: What is the ultimate vision for what belongs in L1 and what belongs in L2?” he posed, emphasizing the need for balance to maintain Ethereum’s core strengths.

Buterin concluded: “Our job now is to complete the rolling roadmap and resolve these issues while maintaining the robustness and decentralization that make Ethereum L1 special.”

At the time of writing, ETH was trading at $2,625.

Ethereum price
Ether price, 1 week chart | Source: ETHUSDT on TradingView.com

Featured image created with DALL.E, chart from TradingView.com

By newadx4

Leave a Reply

Your email address will not be published. Required fields are marked *