Lean Ethereum: Looking toward the next decade of Ethereum

Key Points

  • On July 31, Justin Drake, a researcher at the Ethereum Foundation, released the “Lean Ethereum” roadmap, planning the development direction of Ethereum in the next decade.

  • The roadmap includes radical plans such as transitioning all cryptographic primitives to hash-based mechanisms to achieve quantum resistance and fundamentally redesigning the consensus layer, data layer and execution layer for extremely high scalability.

  • Ethereum’s lean approach contrasts with Sui’s “Fat” approach, which seeks to retain existing functionality with minimal changes.

1. Announce “Lean Ethereum”

On July 31, the tenth anniversary of Ethereum, Ethereum Foundation researcher Justin Drake shared a roadmap called “Lean Ethereum” to prepare for the development of Ethereum in the next decade.The roadmap is published in the form of a blog post, with only a brief description of 2-3 sentences per field, but each element contains numerous condensed details.This article will dig into each part of the roadmap and examine how the Ethereum network will transform through this roadmap.

1.1 Enhanced quantum cryptographic resistance

As mentioned first in the roadmap, I think the greatest value of Ethereum lies in its stability as a “chain that has never stopped since the Creation Block”, which makes the largest inflow of institutional capital to date possible.This achievement is driven by Ethereum’s strategy of prioritizing network decentralization and node lightweighting over the past decade, a value that must be retained to achieve Ethereum’s recently announced “$1 trillion security” goal.

Behind this vision is the arrival of the era of quantum computing.Quantum computing technology is accelerating, such as Google’s Willow quantum computer has implemented 105 qubits, and NIST recommends phase out existing cryptographic algorithms by 2030 and a complete transition to the quantum resistance standard by 2035.Ethereum currently uses ECDSA and BLS signatures based on elliptic curve ciphers that are vulnerable to attacks by quantum computers’ Shor algorithms. As we all know, a sufficiently powerful quantum computer may invalidate the current cryptographic system.This issue has been discussed throughout the Web3 ecosystem for many years, and Vitalik detailed the countermeasures that can be implemented through hard forks in the Ethereum Research Forum if a quantum computer attack occurs before upgrading to a quantum resistant cryptography algorithm.

However, it is clear that Ethereum will eventually have to upgrade to the quantum-resistant cryptographic algorithm, which Vitalik mentioned in 2023 will be conducted during the final stage of Ethereum’s long-term roadmap, “Splurge.”There was no previous explanation on which cryptographic techniques will be used or what changes will be made, but Drake’s roadmap clearly proposes a radical approach to transitioning all cryptographic primitives to a hash-based system.

Regarding quantum resistance of hash-based cryptography: While prominent quantum computing methods can effectively crack public key cryptography such as RSA and elliptic curves, they are relatively inefficient in cracking hash functions.Although quantum computing can speed up brute-force cracking, increasing security levels by increasing the hash length can fully address this problem.Hash-based signature schemes (e.g. SPHINCS+, Lamport) are known to have quantum resistance.Hash-based cryptography not only provides quantum resistance, but also has the advantages of the simplest form of cryptography, allowing for rebuilding of consensus layers, data layers and execution layers.

1.2 Achieve high scalability through comprehensive chain redesign

The second pillar of the roadmap is extremely scalability.Drake proposed the grand goal of 1 Gigabit gas per second for the Ethereum network and 1 Gigabit gas per second for the second (Layer 2).By transaction throughput, this is equivalent to about 10,000 transactions per second on Ethereum and about 1 million transactions on the second layer—an unimaginable performance improvement compared to Ethereum’s current performance of about 30 TPS.Drake’s roadmap aims to achieve radical performance improvements by redesigning Ethereum’s three core layers—the execution layer, the consensus layer and the data layer.

1.2.1 Consensus layer: Implementation of Beam Chain

For the consensus layer, the goal is to implement the Beam Chain proposed by Drake at last year’s Devcon conference.Drake noted that Beacon Chain’s design prioritizes security over performance, which creates a bottleneck for performance-related updates.He believes that a comprehensive redesign of the consensus layer must be fully resolving errors in the Beacon Chain design.In addition, he called for the active adoption of rapidly evolving SNARK proof and zkVM to increase block production and finalization speed by at least 3 times.

While the Beam Chain roadmap mentions multiple issues, the main goal is to merge multiple committees used in the existing Gasper consensus mechanism into a large committee, reducing finalization time to 12 seconds and reducing block production time to 4 seconds.This requires extremely lightweight state validation, where SNARK proof and zkVM play a role.The state management and signature mechanisms are expected to undergo significant changes to transition to SNARK-based systems.

Although Drake emphasized that this was his proposal as an individual researcher when announcing the Beam Chain roadmap, the release of the Lean Ethereum roadmap suggests that the implementation of the Beam Chain will officially begin.

1.2.2 Execution layer: Introducing RISC-V

The execution layer is also expected to undergo significant changes.Drake proposed a roadmap to completely redesign EVMs, adopting an SNARK-friendly instruction set while maintaining compatibility with existing smart contracts.He mentioned RISC-V as a potential alternative execution environment, raising the possibility of a RISC-V-based execution environment that Vitalik Butling has been discussing since 2024.

RISC-V is an open source instruction set architecture that is much lighter than EVM’s 256-bit stack-based architecture.Since each RISC-V instruction can be translated into simple and predictable constraints, building execution environments based on RISC-V can significantly reduce the proof generation time of Ethereum execution.If all executions are designed to automatically generate zero-knowledge proofs, the nodes are confident in the accuracy of the state transition without re-execution.This transition will be fully compatible with existing smart contracts, allowing developers to continue using existing tools and languages.

1.2.3 Data layer: Overcoming Blob limitations

Although the current blob system introduced through EIP-4844 significantly reduces L2 costs, it still has fundamental limitations.Fixed 128KB size limits flexibility, KZG promises to be vulnerable to quantum computers, and the current target of 6 blobs per block (when Pectra is upgraded) is not enough to meet future needs.

Lean Ethereum roadmap solves these limitations from multiple perspectives.First, quantum resistance is ensured through the aforementioned hash-based commitment compared to existing KZGs.It maximizes cost efficiency by allowing variable blob sizes, allowing the second-tier chain to store only the exact amount of data required.Finally, it improves the data availability sampling method, allowing nodes to verify availability without downloading the entire data, laying the foundation for a significant increase in the number of blobs.

2. What stage are we in now?

With the announcement of Lean Ethereum, the leanroadmap.org website has also been launched, allowing users to track the implementation status of Lean Ethereum Roadmap in real time.According to the website, the phase of promoting the upgrade needs to the Ethereum community is about to end, and preparations for task priorities are expected to be completed by early 2026.Justin Drake estimated that implementation could take up to five years when announcing the Beam Chain roadmap, and Lean Ethereum implementation appears to be aiming to complete testing in early 2029.Given that Beam Chain only covers consensus changes, a new roadmap for all components that need to be updated with consensus, execution and data is expected to advance at a very fast pace.The website tracks not only the above charts, but also the detailed implementation progress of all the components required for updates, providing visibility to the entire Ethereum community, not just developers, claiming that lean Ethereum is not only a grand goal, but a future that will become a reality in a few years.

3. Lean Ethereum vs. Pat Sui: Different Methods in the Age of Quantum Computing

The Lean Ethereum Roadmap can be seen as Ethereum’s response to high-performance next-generation blockchains such as Solana and Sui.While these chains have been designed with high throughput from the outset, Ethereum, as a pioneer, faces difficulties in aggressive performance improvements due to technical debt and the need to maintain core values of decentralization and security.This roadmap is not only significant because Ethereum joins throughput competition, but also because it significantly deviates from Ethereum’s traditional stance by comprehensively reorganizing its chain to improve performance and security.

What impressed me the most was choosing a compression chain (to make it thin) rather than adding new features when reorganizing.Often, ancient systems evolved by adding new features to existing structures, and this roadmap took the opposite approach – rethinking and simplifying everything.It’s a bold choice to clear technical debt and prepare for a new leap.

In contrast, Sui’s post-quantum strategy announced in April last year demonstrates the essence of the “Pat protocol” philosophy that latecomers can adopt.Sui plans to introduce quantum-resistant cryptography in a wide range of fields such as signature schemes, hash functions, and zkLogin, adopts different cryptographic mechanisms for the performance requirements of each use case, and plans to update carefully to immediately correspond to existing implementations.In addition, Sui announced a quantum resistance cryptographic mechanism developed through internal research on the 28th, which attracted attention because it is the first quantum resistance path to provide backward compatibility for EdDSA-based chains such as Sui, Solana and Cosmos.Sui is expected to be upgraded so that users can gain quantum resistance without changing their wallet address or key.

While the introduction of quantum-resistant cryptography while retaining existing implementations is expected to result in performance degradation such as significant increase in verification time and size, Sui aims to mitigate this problem with technologies such as batch verification optimization, prioritizing the maximum retention of existing user experience.This is possible because Sui has a strong emphasis on performance and password compatibility when designing from scratch, minimizing the technical issues that may arise when replacing password mechanisms.Sui’s already overwhelming performance compared to other chains is another reason why it can implement quantum resistance using the Pat protocol strategy.

Ethereum and Sui’s quantum coping strategies start from different starting points, but it’s interesting that they share common insights.Both projects view the quantum computing threat as more than just a technical challenge, but an opportunity to rethink the foundations of blockchain.Ethereum’s radical redesign shows that even systems running for more than 10 years can be rethinked from scratch, and Sui’s pragmatic approach proves that innovation and stability can coexist.

Ten years later, these two approaches to preparing for the era of quantum computing ultimately mark the maturity of the blockchain ecosystem.The goal is no longer just to create “fast chains” or “safe chains”; each project prepares for the future with its own philosophy and vision.This diversity enhances the resilience of the entire ecosystem and is the best preparation for an unpredictable future.Whether it is the path of Ethereum or Sui, I look forward to them leading us to a better future of Web3.

  • Related Posts

    Do you have Ethereum worth ten thousand dollars?

    Author: Martin Global listed companies are hoarding Ethereum at an unprecedented rate, from technology giants to traditional companies, a silent battle for digital assets has begun. As of August 5,…

    Going long on Ethereum has become the only consensus

    Recently, Bitcoin has fluctuated and fell from a high level, coupled with the concentrated selling of ancient giant whales, market panic continues to ferment.At the same time, MicroStrategy (MSTR), which…

    Leave a Reply

    Your email address will not be published. Required fields are marked *

    You Missed

    Do you have Ethereum worth ten thousand dollars?

    • By jakiro
    • August 5, 2025
    • 1 views
    Do you have Ethereum worth ten thousand dollars?

    Lean Ethereum: Looking toward the next decade of Ethereum

    • By jakiro
    • August 5, 2025
    • 1 views
    Lean Ethereum: Looking toward the next decade of Ethereum

    Going long on Ethereum has become the only consensus

    • By jakiro
    • August 5, 2025
    • 0 views
    Going long on Ethereum has become the only consensus

    How to use ZK technology to crack the “Impossible Triangle”

    • By jakiro
    • August 5, 2025
    • 3 views
    How to use ZK technology to crack the “Impossible Triangle”

    Quick View Web3 KOL and Agency Marketing Ecosystem

    • By jakiro
    • August 5, 2025
    • 6 views
    Quick View Web3 KOL and Agency Marketing Ecosystem

    How the Federal Reserve revaluation and “Project Crypto” reshape the market structure

    • By jakiro
    • August 5, 2025
    • 4 views
    How the Federal Reserve revaluation and “Project Crypto” reshape the market structure
    Home
    News
    School
    Search