News

Ethereum Shanghai Upgrade – Here’s What You Need to Know

Ethereum Shanghai Upgrade - Here's What You Need to Know

Ethereum Shanghai upgrade paves the way for EIP-4844, Verge, Purge, and Scourge, promising increased scalability, efficiency, and security.

As the much-awaited Shanghai upgrade approaches for Ethereum, investors and developers are eager to explore the blockchain’s future after transitioning to a fully functional proof-of-stake (PoS) network. The Ethereum Shanghai upgrade, also known as “Shapella,” combines modifications to Ethereum’s execution layer, called “Shanghai,” with alterations to the consensus layer, referred to as “Capella.” Shapella is set to launch around 6:30 p.m. ET (22:30 UTC) on Wednesday, enabling staked Ether withdrawals for the first time.

Ethereum’s ongoing development ensures that the blockchain is always evolving. Following the completion of the “Merge” upgrade in September—a crucial milestone in the transition to PoS—developers shifted their focus to Shapella. With staking, a critical component of securing the blockchain, nearing completion, experts predict several exciting developments in the coming months and years for the world’s second-largest blockchain.

EIP-4844 Sets the Stage for Proto-Danksharding and Enhanced Data Processing

Sharding, a technique borrowed from computer science, aims to boost Ethereum’s scalability by optimizing data storage efficiency. Sharding breaks the blockchain into smaller segments called “shards,” effectively creating multiple interconnected mini-blockchains. This process can be compared to adding lanes to a highway, reducing congestion and allowing for smoother traffic flow. In Ethereum’s case, sharding offers more room to process transactions, resulting in lower gas fees.

Danksharding operates on a similar principle, but its focus is on expanding space for data clusters, known as “blobs,” rather than increasing transaction capacity on Ethereum. This expansion facilitates more data processing, which is especially advantageous for decreasing transaction costs on Layer 2 companion chains.

EIP-4844, the first prototype for danksharding, is expected to arrive on Ethereum’s mainnet in the third quarter of this year. Ethereum developers have initiated the KZG Ceremony, a coordinated public event that lays the foundation for proto-danksharding. Hence, this ceremony is essential to start integrating proto-danksharding into the protocol.

Trent van Epps, a protocol generalist at the Ethereum Foundation, compares the KZG commitment scheme, which they are helping construct, to an engine for EIP-4844. The random alphanumeric string serves to jump-start this engine.

Ethereum’s Future: Verge, Purge, and Scourge Roadmap Milestones

In November, Ethereum co-founder Vitalik Buterin unveiled an updated roadmap, outlining upcoming challenges for the blockchain. Post EIP-4844, the “Verge” phase will introduce Verkle trees to further enhance scalability.

Verkle trees allow developers to store vast amounts of data, while users only need to present a single piece or a brief proof of that data to verify they possess a root of the tree. Verkle trees will significantly improve data proof efficiency, although the concept is still relatively new in cryptography and not widely adopted.

The “Purge” stage will eliminate spare or historical data from the Ethereum network. By removing this data, network congestion will decrease. That allows for the procession of more transactions. Buterin has stated that Ethereum should be capable of processing approximately 100,000 transactions per second (TPS) following this phase, a significant increase from the current 29 TPS.

Lastly, Buterin introduced the “Scourge” as the most recent challenge for Ethereum, aiming to establish the blockchain as a reliable and neutral platform for transaction inclusion while averting centralization around maximal extractable value (MEV). MEV bots are employed by searchers to maximize profits by front-running trades or performing other malicious attacks that siphon substantial profits from ordinary users.

Ethereum research and development organization Flashbots developed MEV-Boost, a software designed to equalize MEV for validators and simplify their access to MEV profits. However, Flashbots faced backlash after announcing in August that it would censor Tornado Cash transactions following the U.S. Treasury sanctions on the privacy mixer.

One of the goals of the Scourge phase is to address this censorship and MEV issues through proposer-builder separation (PBS) integrated into the protocol. PBS separates the roles of building and proposing blocks, effectively reducing the potential for manipulation. Buterin suggests adding “inclusion lists” to prevent block builders from censoring transactions in the future.

The Road Ahead: Ethereum’s Ongoing Evolution

As Ethereum continues its journey toward becoming a fully functional PoS network with its upgrades, the upcoming Shanghai marks a significant milestone. With developments such as EIP-4844, Verge, Purge, and Scourge on the horizon, Ethereum’s future looks promising.

Ethereum’s commitment to continuous development, increased scalability, and addressing centralization concerns helps ensure its position as one of the leading blockchain platforms in the world. The upcoming milestones and enhancements will ultimately lead to a more efficient, secure, and accessible ecosystem for both developers and users. As the blockchain community eagerly awaits the upgrades, it is clear that the evolution of Ethereum is far from over.

author-avatar

About Dren Hima

Being exposed to the crypto industry for the last few years has given me valuable experience with market analyses (technical and fundamental) as well as blockchain technology in general. As the content editor and a market analyst of Walletor, I strive to share the latest developments of the crypto industry, while also providing a unique educational experience for all Crypto & FinTech enthusiasts.