Ethereum founder Vitalik Buterin with updated roadmap: This is what the adjustments look like

The Ethereum founder published an adjusted version of the roadmap for the Ethereum ecosystem shortly before the end of 2023.

• Vitalik Buterin publishes adjusted roadmap for 2024
• Adjustments remain manageable
• No schedule given

Ethereum founder with roadmap for 2024

Vitalik Buterin, the founder of the largest cryptocurrency after Bitcoin, updated the roadmap for the Ethereum blockchain shortly before the end of 2023. Via X-Thread he provides information about the crucial priorities and planned developments for 2024.

Advertising

Trade Bitcoin and other cryptos via CFD (also with lever)

At Plus500 you can bet on rising and falling crypto prices – even with leverage. Try the free demo account now!

Plus500: Please note the Hints5 about this advertisement.

However, according to Buterin, the adjustments to the roadmap were limited: “While Ethereum’s technical path continues to solidify, there are relatively few changes. I will go through the most important ones,” he writes on X (formerly Twitter). The six main points of the roadmap are the Merge, the Surge, the Scourge, the Verge, the Purge and the Splurge. Each of these points has a specific function in the continuous improvement and development of Ethereum, as the financial news portal explains. However, the merge is particularly important because it aims to establish a robust and simple Proof-of-Stake (PoS) consensus process. The transition from an energy-intensive Proof-of-Work (PoW) consensus mechanism to PoS resulted in a significant reduction in the network’s energy consumption. This significantly increased the sustainability and efficiency of the platform.

These changes to the roadmap have been made

First, Buterin emphasizes the importance of Single Slot Finality (SSF) at the point “Merge”. “The role of Single Slot Finality (SSF) in improving PoS post-merge is becoming increasingly clear. It is becoming clear that SSF is the easiest way to address many of the current weaknesses of Ethereum PoS design,” he explains. SSF aims to ensure the irreversibility of changes to a blockchain block by eliminating at least 33 percent of the total staked ETH through burning, explains Financial News.

There has been significant progress in “surge” (rollup scaling) in the past year, both with EIP-4844 and with the rollups themselves, as Buterin further explains in his post. According to the roadmap, the goal of the Surge category is to achieve 100,000 transactions per second and more (for rollups). “Cross-rollup standards and interoperability were also highlighted as an area for long-term improvement,” explains Buterin.

The Scourge aims to ensure reliable and credible neutral inclusion of transactions and avoid centralization and other protocol risks through MEV. “The Scourge has been somewhat redesigned. It is now about combating economic centralization in PoS in general, in two main arenas: (i) MEV, (ii) general issues of holding consolidation,” said Buterin.

The Verge’s goal is to simplify block verification – “Download N bytes of data, do a few basic calculations, verify a SNARK and you’re done,” says the roadmap. Here too, significant progress has been made over the past year, as Buterin explains: “Significant progress on the Verge; the Verkle trees are almost ready for inclusion. ‘Increase L1 gas limit’ has been removed to emphasize that the limit can be raised *at any time*; there is no need to wait for full SNARKs, especially for small increases.

The goal of purge is to simplify the protocol, eliminate technical debt, and limit the cost of participating in the network by deleting old data. The adjustments here are, according to Buterin: “‘State expiry’ has been scaled down to reflect the general consensus that this is a low-priority, low-urgency item, particularly given stateless clients and PBS/execution tickets.”

Splurge is ultimately about “fixing everything else,” as the roadmap illustrates. Here, the VDFs have been reduced in size to reflect the temporary lower importance resulting from the cryptographic weaknesses of the existing designs, as Buterin explains. “Deep crypto (e.g. obfuscation) and lag-encrypted mempools have been added to reflect the growing research interest in these topics.”

The Ethereum founder did not provide an exact schedule for the changes to the ecosystem, but the changes are roughly ordered by priority, as The Block explains.

Editorial team finanzen.net



ttn-28