Ethereum Founder Buterin Lays Out Possible Futures For ETH Protocol

Ethereum roadmap Vitalik Buterin

In a blog post released on October 14, Ethereum co-founder Vitalik Buterin outlined potential future enhancements for the Ethereum protocol, focusing on technical improvements to its proof-of-stake (PoS) system. Titled “Possible futures of the Ethereum protocol, part 1: The Merge,” the post delves into strategies to improve stability, performance, and accessibility while addressing centralization risks.

First, Buterin reflects on Ethereum’s successful transition from proof-of-work to proof-of-stake aka “The Merge” nearly two years ago, noting that “this proof of stake has performed remarkably well in stability, performance and avoiding centralization risks.” However, he emphasized that “there still remain some important areas in which proof of stake needs to improve.”

Future Enhancements For Ethereum

One of the primary focuses of the post is achieving single slot finality and reducing the minimum staking requirement to democratize participation in the network. Currently, it takes 2-3 epochs (approximately 15 minutes) to finalize a block, and a minimum of 32 ETH is required to become a validator. Buterin highlights the conflict between minimizing the staking requirement, reducing finality time, and minimizing node overhead.

“Today, it takes 2-3 epochs (~15 min) to finalize a block, and 32 ETH is required to be a staker,” he wrote. He identified the goals of finalizing blocks in one slot and allowing validators to stake with as little as 1 ETH. “Poll after poll repeatedly show that the main factor preventing more people from solo staking is the 32 ETH minimum,” Buterin notes.

To address these challenges, he discusses several approaches. One involves implementing better signature aggregation protocols, potentially using zero-knowledge proofs (ZK-SNARKs), to process signatures from millions of validators in each slot. Another approach is the introduction of Orbit Committees, a mechanism where a randomly selected medium-sized committee finalizes the chain while preserving the cost-of-attack properties. “Orbit takes advantage of pre-existing heterogeneity in validator deposit sizes to get as much economic finality as possible, while still giving small validators a proportionate role,” he explains.

Buterin also considers creating a two-tiered staking system with different deposit requirements, where only the higher-deposit tier is directly involved in providing economic finality. He acknowledges that “the risks depend heavily on the specific rights that the lower staking tier gets,” and that certain designs could lead to centralization.

Addressing security vulnerabilities related to Denial-of-Service (DoS) attacks on known validators, Buterin proposes the implementation of Single Secret Leader Election (SSLE) protocols. “The best way to fix the DoS issue is to hide the information about which validator is going to produce the next block, at least until the moment when the block is actually produced,” he states.

SSLE protocols use cryptographic techniques to create “blinded” validator IDs, ensuring that only the owner of a blinded ID can generate a valid proof to propose a block without others knowing their identity. However, Buterin acknowledges the challenges: “We highly value Ethereum being a reasonably simple protocol, and we do not want complexity to increase further. SSLE implementations that we’ve seen add hundreds of lines of spec code, and introduce new assumptions in complicated cryptography.”

He also explored methods to reduce Ethereum’s transaction confirmation time from the current 12 seconds to as low as 4 seconds, emphasizing the value of decreasing confirmation times for improving user experience and aiding decentralized Layer 2 solutions. Strategies include reducing slot times and allowing proposers to publish pre-confirmations over the course of a slot. However, Buterin cautions about potential centralization risks and the need for proper incentives, noting that “if we add an attester-proposer separation mechanism, then execution blocks will not need SSLE, because we could rely on block builders being specialized.”

Buterin also touches on additional critical areas, including 51% attack recovery. He suggests that while full automation is impossible, “we can achieve partial automation […] ensuring that the bad guys in an attack at least cannot get a quick clean victory.” He also considers increasing the quorum threshold for block finalization from 67% to 80% to enhance security, arguing that “this seems a much healthier situation than ‘the wrong side’ getting an instant victory.”

Concluding his blog post, Buterin warns of the importance to prepare for the potential threat of quantum computers capable of breaking current cryptographic systems: “This justifies conservatism in the assumptions around performance of proof-of-stake designs, and also is a cause to be more proactive to develop quantum-resistant alternatives.”

At press time, ETH traded at $2,524.

ETH price, 1-week chart | Source: ETHUSDT on TradingView.com
Featured image from Bloomberg, chart from TradingView.com
Exit mobile version