Lean Ethereum: Looking Ahead to the Next Decade of Ethereum

CN
链捕手
Follow
3 hours ago

Author: SiwonHuh

Translation: Block unicorn

Key Points

  • On July 31, Ethereum Foundation researcher Justin Drake unveiled the "Lean Ethereum" roadmap, outlining the development direction of Ethereum for the next decade.

  • The roadmap includes radical plans, such as transitioning all cryptographic primitives to hash-based mechanisms for quantum resistance, and fundamentally redesigning the consensus layer, data layer, and execution layer for extreme scalability.

  • Ethereum's lean approach contrasts with Sui's "Fat" approach, which seeks to retain existing functionality with minimal changes by thoroughly transforming key chain components for quantum resistance.

1. Announcing "Lean Ethereum"

Image

On July 31, coinciding with Ethereum's tenth anniversary, Ethereum Foundation researcher Justin Drake shared a roadmap titled "Lean Ethereum," preparing for the development of Ethereum over the next decade. The roadmap was published in the form of a blog post, with each area containing only 2-3 sentences of brief explanation, but each element is packed with numerous condensed details. This article will delve into each part of the roadmap and examine how the Ethereum network will transform through this roadmap.

1.1 Enhancing Quantum Cryptographic Resistance

As mentioned first in the roadmap, I believe Ethereum's greatest value lies in its stability as "the chain that has never stopped since the genesis block," which has enabled the largest institutional capital inflow to date. This achievement is attributed to Ethereum's strategy of prioritizing network decentralization and lightweight nodes over the past decade, a value that must be preserved to achieve Ethereum's recently announced "trillion-dollar security" goal.

Behind this vision is the advent of the quantum computing era. Quantum computing technology is advancing rapidly; for example, Google's Willow quantum computer has achieved 105 qubits, and NIST has recommended phasing out existing cryptographic algorithms by 2030 and fully transitioning to quantum-resistant standards by 2035. The ECDSA and BLS signatures currently used by Ethereum, which are based on elliptic curve cryptography, are vulnerable to attacks from quantum computers using Shor's algorithm, and it is well-known that sufficiently powerful quantum computers could render current cryptographic systems obsolete. The entire Web3 ecosystem has been discussing this issue for years, with Vitalik detailing countermeasures that could be implemented through hard forks if a quantum computer attack occurs before the upgrade to quantum-resistant cryptographic algorithms.

Image

However, it is clear that Ethereum must eventually upgrade to quantum-resistant cryptographic algorithms. Vitalik mentioned in 2023 that this would occur during the final phase of Ethereum's long-term roadmap, "Splurge." There had been no prior indication of which cryptographic technologies would be used or what changes would be made, but Drake's roadmap explicitly proposes a radical approach of transitioning all cryptographic primitives to a hash-based system.

Regarding the quantum resistance of hash-based cryptography: while prominent quantum computing methods can effectively break public key cryptography like RSA and elliptic curves, their efficiency in breaking hash functions is relatively low. Although quantum computing can accelerate brute-force cracking speeds, enhancing security levels by increasing hash lengths can adequately address this issue. Hash-based signature schemes (such as SPHINCS+, Lamport) are known to have quantum resistance. Hash-based cryptography not only provides quantum resistance but also has the advantage of being the simplest form in cryptography, allowing for the reconstruction of the consensus layer, data layer, and execution layer.

1.2 Achieving Extreme Scalability Through Comprehensive Chain Redesign

The second pillar of the roadmap is extreme scalability. Drake proposed a grand goal of achieving 1 trillion gas per second for the Ethereum network and 1 quadrillion gas per second for Layer 2. In terms of transaction throughput, this translates to approximately 10,000 transactions per second for Ethereum and about 1 million transactions per second for Layer 2—an unimaginable performance improvement compared to Ethereum's current performance of about 30 TPS. Drake's roadmap aims to achieve radical performance improvements by redesigning Ethereum's three core layers: the execution layer, consensus layer, and data layer.

1.2.1 Consensus Layer: Implementing Beam Chain

For the consensus layer, the goal is to implement the Beam Chain proposed by Drake at last year's Devcon conference. Drake pointed out that the design of the Beacon Chain prioritized security over performance, which created bottlenecks for performance-related updates. He believes that a comprehensive redesign of the consensus layer is necessary to fully address the flaws in the Beacon Chain design. Additionally, he called for the active adoption of rapidly evolving SNARK proofs and zkVM to at least triple the speed of block production and finality.

Image

While the Beam Chain roadmap mentions several issues, the main goal is to merge the multiple committees used in the existing Gasper consensus mechanism into a large committee, reducing finality time to 12 seconds and block production time to 4 seconds. This requires extremely lightweight state validation, with SNARK proofs and zkVM playing a role here. Significant changes are expected in state management and signature mechanisms, transitioning to a SNARK-based system.

Although Drake emphasized that the announcement of the Beam Chain roadmap was his proposal as an individual researcher, the release of the Lean Ethereum roadmap indicates that the implementation of Beam Chain will officially begin.

1.2.2 Execution Layer: Introducing RISC-V

Image

Significant changes are also expected in the execution layer. Drake proposed a roadmap to completely redesign the EVM, adopting a SNARK-friendly instruction set while maintaining compatibility with existing smart contracts. He mentioned RISC-V as a potential alternative execution environment, suggesting the possibility of materializing the RISC-V-based execution environment that Vitalik Buterin has been discussing since 2024.

RISC-V is an open-source instruction set architecture that is much lighter than the 256-bit stack-based architecture of the EVM, with its 32/64-bit register-based architecture. Since each RISC-V instruction can be converted into simple and predictable constraints, building an execution environment based on RISC-V can significantly shorten the proof generation time for Ethereum execution. If all executions are designed to automatically generate zero-knowledge proofs, nodes can be confident in the accuracy of state transitions without needing to re-execute. This transition will be fully compatible with existing smart contracts, allowing developers to continue using existing tools and languages.

1.2.3 Data Layer: Overcoming Blob Limitations

Although the current blob system introduced through EIP-4844 significantly reduces L2 costs, it still has fundamental limitations. The fixed 128KB size limits flexibility, KZG commitments are vulnerable to attacks from quantum computers, and the current target of 6 blobs per block (during the Pectra upgrade) is insufficient to meet future demands.

The Lean Ethereum roadmap addresses these limitations from multiple angles. First, it ensures quantum resistance through the previously mentioned hash-based commitments compared to existing KZG. It maximizes cost efficiency by allowing variable blob sizes, enabling Layer 2 chains to store only the exact amount of data needed. Finally, it improves data availability sampling methods, allowing nodes to verify availability without downloading the entire data, laying the groundwork for a significant increase in the number of blobs.

2. What Stage Are We In Now?

Image

With the announcement of Lean Ethereum, the website leanroadmap.org has also gone live, allowing users to track the implementation status of the Lean Ethereum roadmap in real-time. According to the website, the phase of promoting the need for upgrades to the Ethereum community is nearing completion, with the determination of task priorities and preparation for implementation expected to be completed by early 2026. Justin Drake estimated that the implementation of the Beam Chain roadmap could take up to 5 years, while the implementation of Lean Ethereum seems to target completion of testing by early 2029. Considering that Beam Chain only covers consensus changes, a new roadmap that requires updates to all components of consensus, execution, and data is expected to progress at a very fast pace. The website not only tracks the aforementioned charts but also monitors the detailed implementation progress of all required components for updates, providing visibility for the entire Ethereum community, not just developers, claiming that Lean Ethereum is not only a grand goal but a future that will become a reality in a few years.

3. Lean Ethereum vs. Pat Sui: Different Approaches in the Quantum Computing Era

The Lean Ethereum roadmap can be seen as Ethereum's response to high-performance next-generation blockchains like Solana and Sui. While these chains were designed from the outset with high throughput in mind, Ethereum, as a pioneer, faces challenges in radical performance improvements due to technical debt and the need to maintain decentralization and security as core values. This roadmap is significant not only because Ethereum is entering the throughput competition but also because it significantly deviates from Ethereum's traditional stance by comprehensively reorganizing the chain to enhance performance and security.

What impresses me most is the choice to compress the chain (making it leaner) rather than adding new features during the reorganization. Typically, older systems evolve by adding new features on top of existing structures, while this roadmap takes the opposite approach—rethinking and simplifying everything. This is a bold choice to clear technical debt and prepare for new leaps.

Image

In contrast, Sui's post-quantum strategy announced in April last year showcases the essence of the "Pat Protocol" philosophy that latecomers can adopt. Sui plans to introduce quantum-resistant cryptography across a wide range of areas, including signature schemes, hash functions, and zkLogin, employing different cryptographic mechanisms tailored to the performance requirements of each use case, and plans to implement careful updates to correspond immediately with existing implementations. Additionally, Sui announced on the 28th a quantum-resistant cryptographic mechanism developed through internal research, which has garnered attention as it is the first quantum-resistant path providing backward compatibility for EdDSA-based chains like Sui, Solana, and Cosmos. Sui is expected to upgrade so that users can achieve quantum resistance without changing their wallet addresses or keys.

While introducing quantum-resistant cryptography while retaining existing implementations is expected to lead to performance degradation, such as significantly increased verification times and sizes, Sui aims to mitigate this issue through techniques like batch verification optimization, prioritizing the preservation of the existing user experience. This is feasible because Sui emphasized performance and cryptographic compatibility from the ground up during its design, minimizing potential technical issues that may arise when replacing cryptographic mechanisms. Sui's already overwhelming performance compared to other chains is another reason it can adopt the Pat Protocol strategy to achieve quantum resistance.

Ethereum and Sui's quantum response strategies start from different points, but interestingly, they share common insights. Both projects view the threat of quantum computing not merely as a technical challenge but as an opportunity to rethink the foundations of blockchain. Ethereum's radical redesign indicates that even systems running for over 10 years can be rethought from scratch, while Sui's pragmatic approach demonstrates that innovation and stability can coexist.

A decade later, these two approaches preparing for the quantum computing era ultimately mark the maturation of the blockchain ecosystem. The goal is no longer just to create a "fast chain" or a "secure chain"; each project is preparing for the future with its own philosophy and vision. This diversity enhances the resilience of the entire ecosystem and is the best preparation for an unpredictable future. Whether through Ethereum's path or Sui's path, I look forward to them leading us toward a better Web3 future.

Click to learn about job openings at ChainCatcher

Recommended Reading:

Dialogue with Bitlayer Co-founder Charlie Hu: Bitcoin enters the "Institutional Era," how BTCFi can leverage trillion-dollar market opportunities?

From Advertiser to Crypto "Price Hunter," Peter Brandt's Half-Century Trading Legend

BitMine's Stock Price Soars: Silicon Valley Venture Capitalist Peter Thiel Bets Big on Ethereum

免责声明:本文章仅代表作者个人观点,不代表本平台的立场和观点。本文章仅供信息分享,不构成对任何人的任何投资建议。用户与作者之间的任何争议,与本平台无关。如网页中刊载的文章或图片涉及侵权,请提供相关的权利证明和身份证明发送邮件到support@aicoin.com,本平台相关工作人员将会进行核查。

Gate: 注册登录即送$100, 最高奖$10,000
Ad
Share To
APP

X

Telegram

Facebook

Reddit

CopyLink