100,000 Addresses Are Helping Ethereum Scale — You Can Too

To scale Ethereum, researchers came up with a plan to make storing data from layer-2 rollups much cheaper. The first phase entails the introduction of EIP-4844 — known as proto-danksharding — to Ethereum mainnet, anticipated to happen with the Dencun upgrade by year’s end.

But to do that, they needed some entropy — random data, or “secrets” if you will — and preferably lots of it.

EIP-4844 will introduce a new “blob-carrying transaction” — a temporary data storage mechanism for layer-2’s to pass data to Ethereum mainnet validators.

Blockspace on Ethereum is at a premium, so to cut down on the requirements for verifying layer-2 data, Ethereum will use a polynomial commitment scheme known as KZG commitments, which is necessary for data availability sampling under proto-danksharding.

KZG commitments, in turn, require a “trusted setup” — a way to generate a common set of parameters that provers and verifiers use to function. For the setup to be trusted, there needs to be a set of random values used as inputs that nobody knows. When done improperly, it can compromise the proof system, as famously happened to Zcash in 2018.

Without getting too deep into the technical nuances of Merkle Trees and Kate proofs (the “K” in “KZG”), it’s important to know just one thing:

You only need one honest participant to guarantee the validity of the trusted setup for everyone.

Ethereum researchers devised a way to let anyone with an Ethereum address participate, with some history of using the network required to join in. It’s a goodwill gesture — you get nothing in return except for peace of mind.

As a participant, you only need to trust yourself and no one else, because each contribution contributes to the randomness of the system — effectively guaranteeing that there can be no collusion in the trusted setup. It’s easy and takes just a minute of work and some waiting at ceremony.ethereum.org.

When opened to the public on April 17, contributions were limited to Ethereum users with a lot of transaction history to cut down on the wait time. But those limits were gradually reduced such that today you can contribute with only 16 transactions.

That lowered bar is one reason why the number of total contributions has been on the up and up, recently passing 100,000 unique contributions.

That doesn’t necessarily mean 100,000 individuals — one person can have more than one address — but only one contribution per address is allowed, and each one contributes a small measure of security to the rollup-centered future of Ethereum.


Get the day’s top crypto news and insights delivered to your email every evening. Subscribe to Blockworks’ free newsletter now.

Want alpha sent directly to your inbox? Get degen trade ideas, governance updates, token performance, can’t-miss tweets and more from Blockworks Research’s Daily Debrief.

Can’t wait? Get our news the fastest way possible. Join us on Telegram and follow us on Google News.




Source link

Leave a Reply

Your email address will not be published. Required fields are marked *