Vitalik: The Future of the Ethereum Agreement (Part 1) – Merger

Author: Vitalik; Compiled by Deng Tong, Bitchain Vision

Special thanks to Justin Drake, Hsiao-wei Wang, @antonttc and Francesco for their feedback and review.

Initially, the “merger” refers to the most important event in history since the launch of the Ethereum protocol: the long-awaited and hard-won transition from proof of work to proof of stake.Today, Ethereum has become a stable proof of stake system for nearly two years, and this proof of stake has performed very well in stability, performance and avoiding centralized risks.However, there are still some important areas for proof of stake to be improved.

My 2023 roadmap divides it into several parts: improving technical features such as stability, performance and accessibility to smaller validators, and economic changes to address centralized risks.The former took over the title of “merger”, while the latter became part of “scourge.”

This article will focus on the “merge” section: What other improvements can be made in the technical design of proof of stake and what ways can these improvements be made?

This is not an exhaustive list of improvements to proof of stake; rather, it is a list of ideas that are being actively considered.

Single-trough finality and pledge democratization

What problems are we solving?

Nowadays, it takes 2-3 epochs (about 15 minutes) to complete a block and 32 ETH to become a staker.This was originally a compromise to balance three goals:

  • Maximize the number of validators that can participate in staking (this directly means minimizing the minimum ETH required for staking)

  • Minimize completion time

  • Minimize the overhead of running nodes

These three goals are conflicting: in order to achieve economic finality (i.e., the attacker needs to destroy a large amount of ETH to restore the finalized block), each time the finalization is finalized, each validator needs to sign two messages.So if you have many validators it either takes a long time to process all signatures or a very powerful node to process all signatures at the same time.

Note that it all depends on one key goal of Ethereum: ensuring that even successful attacks can bring high costs to attackers.This is what the term “economic finality” means.If we don’t have this goal, we can solve this problem by randomly selecting a committee (such as what Algorand does) to finalize each slot.But the problem with this approach is that if the attacker does control 51% of the validators, they can attack at a very low cost (recovering finalized blocks, reviewing or delaying finalization): only part of the committeeNodes can be detected as participating in an attack and being punished, whether through cuts or a few soft forks.This means that the attacker can attack the chain repeatedly.So if we want economic finality, a simple approach based on the committee won’t work, and at first glance, we do need a full set of validators to participate.

Ideally, we want to retain economic endurance while improving the status quo in two ways:

  • End blocks in one slot (ideally keep or even reduce the current 12 seconds length) instead of 15 minutes

  • Allow verifiers to stake with 1 ETH (down from 32 ETH to 1 ETH)

The first goal is proven by two goals, both of which can be seen as “consistent with the properties of Ethereum with the properties of the (more centralized) performance-oriented L1 chain.”

First, it ensures that all Ethereum users benefit from higher levels of security assurance achieved through finalization mechanisms.Today, most users cannot enjoy this kind of guarantee because they are unwilling to wait 15 minutes; and through the single-slot finalization mechanism, users can see the finalization of the transaction almost immediately after the transaction is confirmed.其次,如果用户和应用程序不必担心链回滚的可能性(除非出现相对罕见的不活动泄漏情况),那么它就简化了协议和周围的基础设施。

第二个目标是出于支持单独质押者的愿望。一次又一次的民意调查反复表明,阻止更多人单独质押的主要因素是 32 ETH 的最低限额。将最低限额降低到 1 ETH 将解决这个问题,以至于其他问题成为限制单独质押的主要因素。

存在一个挑战:更快的确定性和更民主化的质押目标都与最小化开销的目标相冲突。事实上,这个事实就是我们一开始不采用单槽确定性的全部原因。然而,最近的研究提出了一些解决这个问题的可能方法。

What is it and how does it work?

单时隙最终性涉及使用在一个时隙内最终确定区块的共识算法。This is not a difficult goal in itself: many algorithms (such as the Tendermint consensus) have implemented this with optimal properties.An ideal property unique to Ethereum is an inactive leak that Tendermint does not support, which allows the chain to continue running and eventually recover even if more than 1/3 of the validators are offline.Fortunately, this wish has been fulfilled: there have been proposals to modify the Tendermint-style consensus to accommodate inactive leaks.

Leading single-trough final proposal

The hardest part of the problem is figuring out how to make single-slot finality work when the number of validators is very high without causing extremely high node operator overhead.To do this, there are several leading solutions:

  • Option 1:Brute force – Efforts to implement better signature aggregation protocols, possibly using ZK-SNARKs, which actually allows us to process the signatures of millions of validators in each slot.

Horn, one of the designs proposed for better aggregation protocols.

  • Option 2:Orbit Commission – A new mechanism that allows randomly selected medium commissions to be responsible for finalizing the chain, but in a way that retains the attack cost attributes we are looking for.

    One way to think about Orbit SSF is that it opens up a space for compromise options ranging from x=0 (Algorand-style committee, no economic finality) to x=1 (Ethereum status), opening up points in the middle, EthereumThere is still sufficient economic finality to achieve extreme safety, but at the same time we gain the efficiency advantage of only a medium-sized random validator sample involved in each period.

Orbit takes advantage of the pre-existing heterogeneity of the size of the verifier’s deposit to achieve as much economic finality as possible, while still giving small verifiers the corresponding role.Furthermore, Orbit uses slow committee rotations to ensure high overlap between adjacent quorums, thus ensuring that its economic finality still applies to committee rotation boundaries.

  • Option 3:Two-layer pledge – a mechanism in which pledges are divided into two categories: one has higher deposit requirements and the other has lower deposit requirements.Only levels with higher deposit requirements will directly participate in providing economic finality.There are various proposals regarding what rights and responsibilities are exactly at the lower deposit requirements (see Rainbow pledge post for example).Common ideas include:

  • The right to delegate equity to higher-level equity holders

  • Randomly drawn lower-level stakeholders prove and need to complete each block

  • Right to generate inclusion list

What are the connections to existing research?

Ways to achieve single-slot finality (2022): https://notes.ethereum.org/@vbuterin/single_slot_finality

Specific proposals for the Ethereum single-trough final agreement (2023): https://eprint.iacr.org/2023/280

Orbit SSF: https://ethresear.ch/t/orbit-ssf-solo-staking-friendly-validator-set-management-for-ssf/19928

Further analysis of Orbit style mechanism: https://notes.ethereum.org/@anderselowsson/Vorbit_SSF

Horn, Signature Aggregation Agreement (2022): https://ethresear.ch/t/horn-collecting-signatures-for-faster-finality/14219

Signature merger of large-scale consensus (2023): https://ethresear.ch/t/signature-merging-for-large-scale-consensus/17386?u=asn

The signature aggregation protocol proposed by Khovratovich et al.: https://hackmd.io/@7dpNYqjKQGeYC7wMlPxHtQ/BykM3ggu0#/

Signature aggregation based on STARK (2022): https://hackmd.io/@vbuterin/stark_aggregation

Rainbow staking: https://ethresear.ch/t/unbundling-staking-towards-rainbow-staking/18683

What else is left to do?What to weigh?

There are four main viable paths (we can also use a hybrid path):

  • Maintain the status quo

  • Orbit SSF

  • Powerful SSF

  • SSF with two-layer staking

(1) means not doing anything and keeping the staking as it is, but this will make Ethereum’s security experience and staking centralized properties worse than it would have been.

(2) Avoid “high-tech” and solve the problem by cleverly rethinking the protocol assumptions: We relaxed the “economic endurance” requirement so that we asked that attacks were expensive, but acceptable attacks could be 10 times less expensive than they are now(For example, the attack costs $2.5 billion, not $25 billion).It is widely believed that Ethereum’s economic endurance today is far beyond the level it needs to be, and its main security risks are elsewhere, so this is arguably an acceptable sacrifice.

The main job is to verify that the Orbit mechanism is safe and has the properties we want, then fully formalize and implement it.Additionally, EIP-7251 (increase the maximum valid balance) allows voluntary validator balance consolidation, which immediately reduces chain verification overhead and serves as an effective initial stage for Orbit launch.

(3) Avoid clever rethinking, but use high technology to force the problem.To do this, it takes a large number of signatures (over 1 million) in a very short time (5-10 seconds).

(4) Avoid clever rethinking and high-tech, but it does create a two-tier staking system that still has centralized risks.The risk depends largely on the specific rights obtained by the lower pledge tiers.For example:

  • If the low-level stakeholder needs to delegate his proof rights to the high-level stakeholder, the delegation may be centralized, and we will eventually get two highly centralized stakeholders.

  • If a random sampling of the lower tiers is required to approve each block, then an attacker can spend a very small amount of ETH to prevent finality.

  • If a low-level stakeholder can only make an inclusion list, the proof layer may still be centralized, and at this point the 51% attack on the proof layer can review the inclusion list itself.

Various strategies can be combined, such as:

  • (1 + 2): Add Orbit without performing single slot finality.

  • (1 + 3): Use brute force technology to reduce the minimum deposit size without performing single-slot finality.The amount of polymerization required is 64 times less than the pure (3) case, so the problem becomes easier.

  • (2 + 3): Perform Orbit SSF with conservative parameters (e.g. 128k validator committee instead of 8k or 32k) and use brute force techniques to make it super efficient.

  • (1 + 4): Add rainbow staking without executing single slot finality.

How does it interact with the rest of the roadmap?

Among other benefits, single slot endurance reduces the risk of certain types of multi-block MEV attacks.Furthermore, in a single-slot finality world, prover-proposer separation design and other protocol block production pipelines need to be designed in different ways.

The weakness of violent strategies is that they make it more difficult to shorten slot time.

Single Secret Leader Election

What problems do we want to solve?

Today, it is known to which validator will propose the next block.This creates a security vulnerability: an attacker can monitor the network, identify which validators correspond to which IP addresses, and launch a DoS attack on the validator when it is about to propose a block.

what is it?How does it work?

The best way to solve the DoS problem is to hide the information of which validator will generate the next block, at least before the block is actually generated.Note that if we remove the “single” requirement, this is easy: One solution is to let anyone create the next block, but requires randao to reveal less than 2256/N.On average, only one validator can meet this requirement – but sometimes there will be two or more, and sometimes there will be zero.Combining the “confidentiality” requirement with the “single” requirement has always been a difficult problem.

The single secret leader election protocol solves this problem by creating a “blind” verifier ID for each verifier using some encryption techniques, and then gives many proposers the opportunity to shuffle and reblinify the blind ID pool (which is similar toHow hybrid networks work).At each period, a random blind ID is selected.Only the owner of the blind ID can generate a valid proof to propose a block, but no one knows which verifier the blind ID corresponds to.

Whisk SSLE protocol

What are the links to existing research?

Dan Boneh’s paper (2020): https://eprint.iacr.org/2020/025.pdf

Whisk (Ethereum’s specific proposal, 2022): https://ethresear.ch/t/whisk-a-practical-shuffle-based-ssle-protocol-for-ethereum/11763

Single Secret Leader Election Tag on ethresear.ch: https://ethresear.ch/tag/single-secret-leader-election

Simplified SSLE using ring signature: https://ethresear.ch/t/simplified-ssle/12315

What else is left to do?What to weigh?

Actually, all that’s left is to find and implement a protocol that is simple enough so that we can easily implement it on the mainnet.We take Ethereum as a fairly simple protocol and we don’t want further complexity to increase.The SSLE implementation we are seeing adds hundreds of lines of specification code and introduces new assumptions in complex encryption.It is also an open question to find a sufficiently efficient quantum SSLE implementation.

Eventually, this may occur: The “marginal additional complexity” of SSLE will only decrease when we introduce a common zero-knowledge proof mechanism on L1 of the Ethereum protocol for other reasons (e.g., state trees, ZK-EVMs).to a low enough level.

Another option is to ignore SSLE at all, and use out-of-protocol mitigations (such as at the p2p layer) to solve DoS problems.

How does it interact with the rest of the roadmap?

If we add a prover-proposer separation (APS) mechanism, such as executing tickets, then executing blocks (i.e. blocks containing Ethereum transactions) will not require SSLE because we can rely on a dedicated block builder.However, for consensus blocks (i.e. blocks containing protocol messages (such as proof, sections that may contain lists, etc.), we will still benefit from SSLE.

Faster transaction confirmation

What problems are we solving?

The further reduction in Ethereum’s transaction confirmation time is valuable, from 12 seconds to 4 seconds.Doing so will significantly improve L1 and aggregate-based user experience while making the defi protocol more efficient.It will also make L2 more decentralized, as it will allow a large number of L2 applications to work on aggregation-based basis, reducing the need for L2 to build its own committee-based decentralized sort.

what is it?How does it work?

There are roughly two technologies here:

  • Reduce the slot time, for example to 8 seconds or 4 seconds.This does not necessarily mean the finality of 4 seconds: finality essentially requires three rounds of communication, so we can set each round of communication as a separate block, which will at least be initially confirmed after 4 seconds.

  • Allow the proposer to issue pre-confirmation during the time slot process.In extreme cases, the proposer can incorporate the transactions they see into their blocks in real time and immediately post a pre-confirmation message for each transaction (“My first transaction is 0×1234…”, “IThe second transaction is 0×5678…”).The situation where the proposer issues two conflicting confirmations can be handled in two ways: (i) by cutting the proposer, or (ii) by using the prover to vote which one is earlier.

What are the links to existing research?

Based on pre-confirmation: https://ethresear.ch/t/based-preconfirmations/17353

Protocol mandatory proposal (PEPC): https://ethresear.ch/t/unbundling-pbs-towards-protocol-enforced-proposer-commitments-pepc/13879

Interleaved cycles on parallel chains (thresear.ch/t/staggered-periods/1793

What are the rest and what trade-offs are there?

It is not clear how useful it is to reduce slot time.Even today, it is difficult for pledgers in many parts of the world to obtain proof quickly enough.Attempting a 4-second slot time has the risk of centralizing the validator set, and it is impractical to be a validator outside of a few privileged areas due to the delay.

The weakness of the proposer pre-confirmation method is that it can greatly improve inclusion time in the average case, but not the worst case inclusion time: if the current proposer runs well, your transaction will be pre-confirmed in 0.5 seconds, andNot (average) to be included in 6 seconds, but if the current proposer is offline or not running well, you still have to wait a full 12 seconds before you can start the next slot and provide a new proposer.

In addition, there is an open question, namely how to incentivize pre-confirmation.Proposers have the motivation to maximize their optionality for as long as possible.If the proofer signs the timeliness of pre-confirmation, the transaction sender can condition part of the fee on the immediate pre-confirmation, but this puts an additional burden on the proofer and may make it more difficult for the proofer to continue to act as a neutral “Dumb pipes”.

On the other hand, if we do not try to do this and keep the finalization time at 12 seconds (or longer), the ecosystem will pay more attention to the pre-confirmation mechanisms developed by Layer 2, and interactions across Layer 2 will take longer.time.

How does it interact with the rest of the roadmap?

Proposer-based pre-confirmation actually relies on prover-proposer separation (APS) mechanisms, such as execution of tickets.Otherwise, the pressure to provide real-time pre-confirmation can put too concentrated pressure on conventional validators.

Other research areas

51% Attack Recovery

It is generally believed that if 51% of attacks occur (including attacks that cannot pass cryptographic proofs, such as censorship), the community will work together to implement a minority soft fork to ensure good people win and bad people leak or be cut due to inactivity.However, this level of over-reliance on the social layer can be said to be unhealthy.We can try to reduce dependence on the social layer and make the recovery process as automated as possible.

Complete automation is impossible because if it is, this will count as a >50% fault-tolerant consensus algorithm, and we already know the (very strict) mathematically provable limitations of such algorithms.But we can implement partial automation: For example, if the client reviews a transaction that the client has seen long enough, the client can automatically refuse to accept a chain as final, or even refuse to accept it as the head of the fork selection.A key goal is to ensure that the bad guys in the attack cannot win at least quickly.

Increase the quorum threshold

Today, if 67% of stakeholders support it, the block will be finalized.Some people think this is too radical.There was only one (very brief) final failure throughout Ethereum’s history.If this percentage is increased to 80%, the number of increased non-final periods will be relatively low, but Ethereum will gain security: in particular, many more controversial situations will lead to a temporary cessation of finality.This seems much healthier than the “wrong side” winning immediately, whether the wrong side is the attacker or the client has an error.

This also answers the question “What is the meaning of a separate pledger”.Today, most stakers have already staked through pools and it seems unlikely that individual stakers will get up to 51% of staked ETH.However, it seems possible to make it possible if we try to get individual pledges to reach minorities that block the majority, especially if the majority reaches 80% (and therefore only requires 21% to stop the majority).As long as the individual pledger does not participate in the 51% attack (whether it is a final reversal or review), such attacks will not achieve a “clean victory” and the individual pledger will actively help organize the minority soft fork.

Quantum resistance

Metaculus currently believes that despite the large error, quantum computers are likely to start cracking cryptography sometime in the 2030s:

Quantum computing experts, such as Scott Aaronson, have also recently begun to consider the possibility that quantum computers actually work in the medium term.This has implications for the entire Ethereum roadmap: This means that every part of the Ethereum protocol that currently relies on the elliptic curve requires some kind of hash-based or other quantum resistance-based alternative.This specifically means we cannot assume that we will be able to always rely on the excellent features of BLS aggregation to handle signatures from large validator sets.This justifies the conservatism in the proof-of-stake design performance assumptions and is also the reason for more aggressive development of quantum resistance alternatives.

  • Related Posts

    Ethereum’s crossroads: a strategic breakthrough in reconstructing the L2 ecosystem

    Author: Momir @IOSG TL;DR The craze of Web3 vision has faded in 2021, and Ethereum is facing severe challenges.Not only is the market’s cognitive shift in Web3.0, Ethereum is also…

    Ethereum is brewing a deep technological change led by ZK technology

    Author: Haotian A friend asked me what I think @VitalikButerin proposed an aggressive solution to replace Ethereum virtual machine EVM bytecode with an open source RISC-V instruction set architecture?Ethereum is…

    Leave a Reply

    Your email address will not be published. Required fields are marked *

    You Missed

    Trump tariffs: a unilateral blackmail

    • By jakiro
    • April 22, 2025
    • 2 views
    Trump tariffs: a unilateral blackmail

    WikiLeaks, Google and Bitcoin: What challenges does BTC face in 2011?

    • By jakiro
    • April 22, 2025
    • 1 views
    WikiLeaks, Google and Bitcoin: What challenges does BTC face in 2011?

    The dollar credit was cut in the middle, and gold soared

    • By jakiro
    • April 22, 2025
    • 1 views
    The dollar credit was cut in the middle, and gold soared

    Chuan Diudu Can you fire Boss Bao?

    • By jakiro
    • April 22, 2025
    • 1 views
    Chuan Diudu Can you fire Boss Bao?

    VIRTUAL’s investment value

    • By jakiro
    • April 22, 2025
    • 2 views
    VIRTUAL’s investment value

    On the “Pattern” of Digital City-State

    • By jakiro
    • April 21, 2025
    • 13 views
    On the “Pattern” of Digital City-State
    Home
    News
    School
    Search