An Ethereum Developer Explains Why Proto-Danksharding Is a Big Deal - Decrypt

An Ethereum Developer Explains Why Proto-Danksharding Is a Big Deal – Decrypt

An Ethereum Developer Explains Why Proto-Danksharding Is a Big Deal - Decrypt PlatoBlockchain Data Intelligence. Vertical Search. Ai.

One of Ethereum’s most important conferences, ETHBarcelona, just wrapped up in Spain.

At it, Decrypt got a chance to sit down with Ethereum developer Mario Havel to talk about an exciting new upgrade that the network is gearing up for: Proto-Danksharding.

The super simple explanation is that it’s meant to make Ethereum transactions as cheap as possible while also allowing the network to scale so it can handle up to 100,000 transaction per second.

The next upgrade, dubbed “Dencun,” hasn’t been scheduled just yet—but the core developers are in the “final stages of planning.”

“The majority of the focus right now is on the implementation of EIP-4844, also known as Proto-Danksharding,” Havel explained. According to the core developer, EIP-4844 sets the foundation for data sharding through the introduction of a new transaction type–the oddly named “data blob.”

Blob blocks also introduce what’s called a KZG commitment. The name stands for Kate-Zaverucha-Goldberg, the names of the original authors who came up with it.

According to Havel, the KZG commitment will point to certain “blobs” of information. That’s helpful for Layer 2 scaling solutions, like Optimism and Arbitrum, because they batch transactions together in “rollups” and currently have issues accessing data needed to verify those transactions.

The easier it is for a rollup to access the data it needs, the faster and cheaper the transactions can be verified and reported back to the Ethereum mainnet.

According to Carl Beekhuizen and Trent van Epps, two members of the Ethereum Foundation who are working on Proto-Danksharding, the blobs set the foundation for data sharding.

On the Epicenter Podcast earlier this year, they clarified the idea, saying that instead of having multiple simultaneous sidechains, there is only one chain but with “crazy” amounts of information.

The data can then get split up on the one chain, allowing for individual stakers or smaller sized machines to be responsible only for a sliver of that large amount of information. And, says Havel, that data will only be stored for a few weeks at a time.

KZG commitments are at the end of their “KZG summoning ceremony,” or a “multi party computation ceremony,” said Havel, which calls upon the community to help with the scaling effort.

Mario also explained that blobs will only store data for a limited amount of time, and will never touch the Ethereum Virtual Machine (EVM), the environment where all smart contracts live and interact with one another, nor the Ethereum state directly.

“Instead, they will create a KZG commitment, which will allow us to handle data much more efficiently and in a much cheaper way,” he explained, given the fact that blobs are small enough that they make disk use manageable.

Mario explained that blobs will only store data for a limited amount of time, and will never touch the Ethereum Virtual Machine (EVM). “We will be able to handle data much more efficiently, and in a cheaper way as well,” he concluded.

Decrypt product designer Rodrigo Martinez contributed to this report.

Stay on top of crypto news, get daily updates in your inbox.

Time Stamp:

More from Decrypt