Speed ​​reading Justin’s new proposal for Ethereum consensus layer Beam Chain

Written by: Tia, Techub News

In the Mainstage of Devcon in Thailand yesterday, Ethereum researcher Justin Drake completed the first launch of the Beam Chain proposal in the form of a speech.Beam Chain is Justin’s proposal to redesign the Ethereum consensus layer, which is a further upgrade to Beacon Chain to further move towards the ultimate vision of Ethereum.This article will take you to take a quick look at the goals of Beam Chain’s proposal improvement and the technical implementations related to it.

Although it is a redesign of the consensus layer, Beam Chain will still use Ethereum tokens, and will not issue new tokens or new networks.

Why propose Beam Chain?

Ethereum has three levels: execution layer, blob data layer, and consensus layer.The execution layer is the part of Ethereum that handles transactions and executes smart contracts, directly managing the state and logic of the application.The blob data layer is responsible for storing large amounts of data, involving the long-term data storage required by the application.These two layers are directly interacting with the application, and any changes will directly affect the compatibility of these layers.

The consensus layer is mainly responsible for ensuring data consensus among the entire network nodes and does not directly process the application status or data.This indirectness makes it relatively easier to introduce innovation and upgrades without having a direct impact on the application.Consensus layer improvements like the Beam Chain proposal can therefore provide space for innovation without undermining the compatibility of the front-end application layer.

And, Beacon Chain is a design 5 years ago and is already very old.After 5 years, the market has gained a full understanding of some of Beacon Chain’s mistakes and has further deepened its understanding of MEV.This coincided with the breakthrough of SNARK technology, so taking advantage of the breakthrough, a series of repairs to the Ethereum consensus layer were repaired.

Beam Chain’s goals planned to achieve

The goal can be divided into three parts: block production, pledge, and cryptography.

There are three goals for block production, mainly related to MEV: First, it is planned to use inclusion list and other methods to increase censor resistance; second, it is used to isolate verifiers from block production by Attester Proposer Seperation and execution of auctions; third, it is implemented.Faster slot, reducing slot time to 4 seconds.

The goal of the staking part is to improve the current issuance curve, reduce the staking threshold from 32 ETH to 1 ETH, and achieve rapid finality single slot finality.

The goal of the cryptography part is to implement snarkification of the chain using zkVM, etc.; maintain the security of Ethereum cryptography so that it can last for decades or even hundreds of years; and maintain strong randomness using MinRoot VDF, etc.

Justin divides these goals into two categories for how these goals are achieved.The green part is completed in a step-by-step form, and the red part should be completed simultaneously in a holistic way.

Taking snarkifacation (using zk-SNARKs technology to prove data or calculations) as an example, if you want to implement real time proving, you must make some structural adjustments in the system, including hashing functions, signature methods, andChanges in serialization and Merkleization.The signature method needs to be able to quickly generate and complete verification, and it needs to be serialized so that complex data structures can be transmitted and stored between nodes, and the serialized data is processed by Merkle Tree to satisfy theZero-knowledge proof requires verifiable formatting and conversion of data, as well as efficient verification of state.

ZK-like Beam Chain

In the past, the Ethereum consensus has undergone changes from POW to POS, and in the Beam Chain mechanism, the consensus will be further updated – completely ZK-based, that is, applying snark to the entire consensus layer.

Chain snarkification

It should be emphasized that the snarkified part only exists in state transitions, but some basic level calculations (logical calculations done by the consensus mechanism before processing transactions or state transitions), network layer (communication and data transfer between nodes), cache management and performance optimization remain unchanged and are not affected by ZK.

What the implementation code of Beam Chain (such as the core logic and consensus algorithm code of Beam Chain written in Go or Rust) needs to be done is to convert the code into a format that zkVM can understand.After the implementation code of Beam Chain is compiled into the code format of zkVM, zkVM can execute these codes, read external input of the blockchain, verify the legitimacy of the state transition process, and generate zero-knowledge proofs.

zkVM is an environment that executes zero-knowledge virtual machines, which can understand code in a specific format for verification of zero-knowledge proofs.This process of compiling code into a format executable by zkVM may include converting a high-level language such as Go or Rust to an underlying, intermediate format such as RISC-V instruction set and then executing it in zkVM.

At present, RISC-V has become the industry standard for zkVM.Currently, there are seven companies that offer Risc-v zkVM.

Attestation snarkification

Another part that uses snark is aggregate signatures, which is the compression process of multiple verifiers and witnesses signatures, aggregates large numbers of signatures into a single, verifiable proof.

We want post-quantum aggregate signature security (which can withstand quantum attacks), so we expect a hash function to be used here.The hash function has a post-quantum security level, and it can be used as a basic component or basic module of the cryptography system to build cryptography.With hash-based snarks, thousands of signatures can be compressed into a proof.This is the post-quantum aggregation signature.Moreover, this post-quantum aggregation signature is infinitely recursive. You can continuously superimpose and re-aggregate multiple aggregation signatures to achieve higher compression efficiency, which has achieved a great improvement compared to traditional BLS signature aggregation.

Over the past few months, snark-based hash function technology has been significantly improved, and proofs can be generated quickly through laptops and proofs of about 2 million hash operations per second.This performance breakthrough makes post-quantum-safe aggregate signature scheme more practical in reality, providing the possibility for efficient, quantum-resistant encryption.

Not only that, the snark-based Beam Chain compresses the originally complex verification, storage and computing processes, which enables a series of infrastructure such as libp2p, ssz, pyspec, protocolguild, etc. that could not be directly used in Beacon Chain.

Timeline planning

In terms of timeline planning, Justin plans to develop specifications in 2025, build in 2026, and test in 2027.Currently, two teams are willing to develop the Beam Chain consensus client, one for Zeam lambda from India and the other for Lambda in South America.

  • Related Posts

    Is Base “stealing” Ethereum’s GDP?

    Author: Michael Nadeau, founder of The DeFi Report; Translation: Bitchain Vision xiaozou Standard Chartered Bank released a report titled “Ethereum’s Midlife Crisis” last month, which sparked heated discussion.The report estimates…

    Vitalik’s new proposal: RISC-V as the virtual machine language for EVM smart contracts

    Source: Vitalik Buterin, Ethereum Magicians; Compilation: Tao Zhu, Bitchain Vision This article presents an aggressive idea for the future of Ethereum’s execution layer, which is as ambitious as the Beam…

    Leave a Reply

    Your email address will not be published. Required fields are marked *

    You Missed

    BTC 2025 Q3 Outlook: When will the crypto market top again?

    • By jakiro
    • April 21, 2025
    • 0 views
    BTC 2025 Q3 Outlook: When will the crypto market top again?

    Is Base “stealing” Ethereum’s GDP?

    • By jakiro
    • April 21, 2025
    • 3 views
    Is Base “stealing” Ethereum’s GDP?

    Vitalik’s new proposal: RISC-V as the virtual machine language for EVM smart contracts

    • By jakiro
    • April 21, 2025
    • 7 views
    Vitalik’s new proposal: RISC-V as the virtual machine language for EVM smart contracts

    Coinbase: What events are affecting the current crypto market?

    • By jakiro
    • April 21, 2025
    • 4 views
    Coinbase: What events are affecting the current crypto market?

    Historic Trend: Bitcoin is Being a Safe-Habiting Asset

    • By jakiro
    • April 19, 2025
    • 19 views
    Historic Trend: Bitcoin is Being a Safe-Habiting Asset

    What makes cryptocurrency rug pull events happen frequently?

    • By jakiro
    • April 18, 2025
    • 17 views
    What makes cryptocurrency rug pull events happen frequently?
    Home
    News
    School
    Search