Ethereum Targets 100,000 TPS With Buterin’s ‘The Surge’ Plan

In a latest blog post titled “Possible futures for the Ethereum protocol, part 2: The Surge,” Ethereum co-founder Vitalik Buterin outlined an ambitious roadmap aiming to scale Ethereum’s transaction processing capability to over 100,000 transactions per second (TPS) across Layer 1 (L1) and Layer 2 (L2) solutions. This initiative, often known as “The Surge,” seeks to boost scalability while preserving decentralization and security.

Buterin began by reflecting on Ethereum’s initial scaling strategies, which involved sharding and Layer 2 protocols like state channels and Plasma. Originally, Ethereum had two scaling strategies in its roadmap, he wrote, pointing to a 2015 paper that discussed sharding—a way where each node only must confirm and store a fraction of the transactions. This approach mirrors how peer-to-peer networks like BitTorrent operate.

Concurrently, Layer 2 protocols were developed to dump computation and data from the principal chain while leveraging Ethereum’s security. Rollups emerged in 2019 as a strong Layer 2 solution, requiring significant on-chain data bandwidth. “Fortunately, by 2019 sharding research had solved the issue of verifying ‘data availability’ at scale. Because of this, the 2 paths converged, and we got the rollup-centric roadmap which continues to be Ethereum’s scaling strategy today,” Buterin explained.

Ethereum Roadmap: The Surge

The Surge goals to realize several key goals: reaching 100,000+ TPS on L1 and L2, preserving the decentralization and robustness of L1, ensuring that at the least some L2s fully inherit Ethereum’s core properties of trustlessness, openness, and censorship resistance, and maximizing interoperability between L2s to make Ethereum feel like a unified ecosystem.

Ethereum The Surge: key goals | Source: vitalik.eth.limo

One in all the first techniques to realize these goals is Data Availability Sampling (DAS). Currently, Ethereum’s L1 data bandwidth is restricted, capping rollup TPS at roughly 174. To interrupt this barrier, Ethereum plans to implement PeerDAS, a type of one-dimensional sampling that permits nodes to confirm data availability efficiently.

“Our medium-term goal is 16 MB per slot, which if combined with improvements in rollup data compression would give us ~58,000 TPS,” Buterin noted. Further into the long run, two-dimensional sampling may very well be adopted to boost efficiency, albeit with increased complexity. “We want rather more work determining the best version of 2D DAS and proving its safety properties,” he added.

Data compression techniques are also crucial in reducing the information footprint of transactions. These include signature aggregation using BLS signatures, replacing addresses with tips to historical data, and custom serialization for transaction values. “We will thus represent most currency values very compactly with a custom decimal floating point format, or perhaps a dictionary of especially common values,” Buterin suggested.

Generalized Plasma is one other major factor of The Surge. Plasma allows for off-chain transactions with on-chain security assurances. By incorporating SNARKs (Succinct Non-interactive Arguments of Knowledge), Plasma becomes more powerful and generalizable. “Even should you can only protect a subset of assets […] you’ve already greatly improved on the established order of ultra-scalable EVM, which is a validium,” he stated.

Buterin also emphasized the necessity to mature L2 proof systems. Most rollups today will not be fully trustless, counting on security councils that may override proof systems. He stressed the importance of reaching “Stage 2” rollups, that are fully trustless and secure. This involves formal verification, using mathematical techniques to prove that proof systems align with the EVM specification.

“We will make a formally verified SNARK prover of a minimal VM,” he explained. Moreover, deploying multiple proof systems, or “multi-provers,” ensures redundancy and security. “If the proof systems agree, the safety council has no power,” Buterin highlighted.

Enhancing cross-L2 interoperability can also be a key focus. One major challenge is making the L2 ecosystem seamless for users. Buterin proposed several improvements, akin to chain-specific addresses that include the chain identifier to simplify cross-L2 transactions, standardized payment requests for straightforward and secure requests for payments across different chains, and developing protocols like ERC-7683 and RIP-7755 for efficient asset exchanges and gas payments.

Buterin also advocated for light clients and keystore wallets to permit users to confirm chains without counting on RPC providers and to simplify key management across chains. “Our ability to handle this problem successfully is a test of our ability to stay together as a community,” Buterin asserted.

While L2 scaling is important, enhancing L1 stays crucial for Ethereum’s security and economic viability. Buterin discussed strategies like increasing the gas limit, making specific operations cheaper through proposals like EOF (EVM Object Format), and exploring native rollups. “A giant query that any L1 scaling roadmap needs to reply is: what’s the final word vision for what belongs on L1 and what belongs on L2?” he posed, emphasizing the necessity for balance to take care of Ethereum’s core strengths.

Buterin concluded, “Now our task is to bring the rollup-centric roadmap to completion, and solve these problems, while preserving the robustness and decentralization that makes the Ethereum L1 special.”

At press time, ETH traded at $2,625.

Ethereum price
Ether price, 1-week chart | Source: ETHUSDT on TradingView.com

Featured image created with DALL.E, chart from TradingView.com

Leave a Comment

Copyright © 2024. All Rights Reserved. Finapress | Flytonic Theme by Flytonic.