Dencun Ethereum upgrade - what it means for the Ethereum ecosystem

- 7 minute read

Ethereum Dencun upgrade
Paul Hopmans
Crypto Expert
Paul Hopmans

The Ethereum Dencun upgrade (March 13, 2024) of the Ethereum network is especially important for layer2 protocols that provide zk roll ups for Ethereum. It can improve cost and speed without compromising security.

The Ethereum network itself will benefit far less from this, although it may be that increased use of roll ups on the Ethereum Virtual Machine (EVM) will cause the price of ETH to rise as well.

  • The Dencun upgrade is the precursor to full Danksharding, intended to make transactions on Ethereum much cheaper and faster, especially on layer 2 blockchains
  • Blobs (blobs) are added to transactions without having to be permanently stored on the Ethereum Virtual Machine, reducing costs
  • With a secret string, rollups with blobs are verified on the EVM
  • Proto-Danksharding (Dencun) is primarily a service for layer 2 roll up blockchains, which it makes significantly cheaper

Inhoudsopgave

  1. What is the Dencun upgrade?
  2. What is a blob?
  3. What is Proto-Danksharding?
  4. The end of sharding on Ethereum's roadmap
  5. Ethereum after the hard fork
  6. What will the Dencun upgrade mean for Ethereum and layer 2 blockchains?

What is the Dencun upgrade?

Upgrades of Ethereum are usually represented by places. Consensus upgrades have star names and other upgrades cities where Devcon had a meeting, in this case they are Cancun (Mexico) and Deneb (this is a very bright star). Since it is two for the price of one they at Ethereum have named the total upgrade Dencun.

This upgrade enabled Proto-Danksharding (EIP-4844, Ethereum Improvement Proposal 4844), which introduced temporary data blobs (blobs) to make layer2 roll up storage cheaper.

The purpose of the upgrade is to improve scalability and affordability while maintaining network decentralization. It has been implemented somewhat silently.

We will explain everything said here exactly later, as it requires quite a bit of explanation.

Cost Reduction

A new component of a blockchain transaction, namely the "blob," ensures that roll up vendors like Optimism and Arbitrum that can store more cheaply. These blobs are available on the Ethereum network for about two weeks, namely 4096 epochs (an epoch is 32 slots of 12 seconds, so 6.4 minutes). After this, these blobs are removed from the network.

This significantly lowers the cost of roll ups. It also allows the Ethereum network to grow in user numbers without compromising security or the decentrality of nodes. Arbitrum and Optimism have indicated that they will start using blobs directly, so you may want to go here if you want to use Ethereum more cheaply.

What is a blob?

Ethereum blobs

To avoid making it all overly technical, we will suffice with a general description. A blob is a piece of information that is part of a (roll up) transaction that does not need to be permanently stored on the Ethereum Virtual Machine . This makes any transaction using blobs a good deal cheaper.

This reminds me of that really bad horror movie "The Blob," a blob that attacks people.

25-2-2022: Vitalik Buterin, Dankrad Feist and Diederik Loerakker (protolambda), among others, proposed EIP-4844. The title was "Sharded Blob Transactions."

Because in those times the transaction costs on Ethereum itself were extremely high, layer 2 protocols like Arbitrum and Optimism emerged. But even though the costs for these were much cheaper, even these costs were still too high for users, even with zk roll ups, which were up to 100x cheaper than on layer 1 Ethereum.

The solution to this was sharding , but since introduction of this would take so long to implement, this proposal came about. It uses the "transaction format" of sharding, without implementing sharding itself.

What is Proto-Danksharding?

Proto-Thankshardening is a way to decongest the EVM and reduce costs for the end user.

Dankrad Feist and Diederik Loerakker (Protolambda) proposed this proposal, along with others. After their names, this proposal was named.

The cost of roll ups remained high because the data from a transaction had to be captured on the EVM via "CALLDATA" through all nodes forever. Roll ups actually only need this data for a short time.

EVM and the blob

So the blob was invented that attaches to a block, but is not accessible to the EVM. After a few weeks, this data is removed again, significantly reducing the pressure on the EVM. This method is much cheaper, both for roll ups and for the trader in cryptocurrency on the Ethereum ecosystem via layer 2.

Anyone who needs it for any reason can download all the data, including the blobs, at any time, before they disappear from the EVM. For example, some archives need this data. One advantage is that there only needs to be one reliable source and the blob is correct without question. Biblical proportions!

Another aspect of these blobs is that they must be approved by provers as valid blocks. The nodes are thus relieved of the task of keeping these blobs in their machine in perpetuity, greatly reducing the pressure on their hardware costs. This keeps running a node within reach of most validators, eliminating the centralization of people who can afford expensive machines.

KZG

KZG ceremony

A new secret organization that keeps tabs on people? No, it's an abbreviation of the names of the original concept of blobs, Kate-Zacherucha-Goldberg.

They figured out that from a blob you can make a small cryptographic piece of information can create that ensures the data is correct.

There was even an initiation ceremony of this, in which more than 140,000 people participated. It's a bit like the game where you have to pass a sentence to the next one. You create a piece of information on your own computer, mix it with that of the previous one who did the same and get a new random string, which goes to the next one. You were supposed to destroy your own string value, after generation. As long as 1 of the participants was honest, the outcome of this secret string is untraceable. With 140,000 participants, this does not seem to me to be an insurmountable hurdle.

This secret string is used for verification of roll ups with blobs.

The end of sharding on Ethereum's roadmap

Since Vitalik and his team came to the conclusion that implementing sharding would be far too difficult and take too much time, they chose to implement Danksharding, which can be described as data sharding. This involves dividing the data into pieces, rather than the network.

Now of course you want to know what Danksharding is? Well then, in brief!

What is Danksharding?

What started with Proto-Danksharding will be accomplished with Danksharding. Eventually, the problem of scaling up and cost reduction on Ethereum will become a thing of the past with this technique.

Compressed transaction data on roll ups will allow for huge space on the EVM where this data can then easily fit, making hundreds of roll ups and millions of transactions per second a reality! We can't wait...

Danksharding will expand the number of blobs to 64. However, before it can be fully rolled out, other upgrades from the roadmap need to be done. Ahhhhh... Now that's a shame! According to their website, Danksharding is still years away from implementation.

Ethereum after the hard fork

After the Dencun upgrade, you don't have to do anything at all. There are stories going around that scammers are trying to get you to upgrade your ETH and through some devious trick are trying to cheat you out of your ETH. So watch out for this.

Nodes and clients do need to download the latest version of the upgrade to continue working correctly. Consensus clients use the validator software that has already been updated for the upgrade.

Test networks already have Proto-Danksharding in their package, so you can use these test networks before rolling out the upgrade across your roll ups. For other users of the test networks, such as Goerli, nothing actually changes.

Gas fees on layer 1 after the Ethereum Dencun upgrade

The gas fees on Ethereum itself will change quite little. This upgrade was made primarily to make layer 2 roll ups cheaper and more scalable. If there will be a lot of use of blobs, saturation may still occur and gas fees may go up again, because then the data will have to be stored permanently on the EVM and that is more expensive.

Other layer 1 blockchains will also not benefit from this upgrade. So compatibility with the EVM says nothing about lowering costs on a layer 1.

What will the Dencun upgrade mean for Ethereum and layer 2 blockchains?

The prediction is that Ethereum itself will benefit little, except to indirectly improve their scalability. A big price explosion is not exactly on the horizon because of Dencun. The upgrade can be seen as a service to the community.

For layer 2 blockchains, however, the impact is many times higher. Networks like Optimism, Arbitrum and other layer 2 protocols may well become much more popular after the upgrade is implemented because of their much lower cost. If you see these cryptocurrencies suddenly become more valuable, you'll know what's behind it.

However, since space on the EVM of Ethereum's mainnet is limited, it is possible that this new technique will soon reach its maximum again. In that case, Vitalik and associates will just have to go back to work to find a hole somewhere or invent something new. Until then, I expect a solid advance of layer 2 blockchains that use the Dencun upgrade and blobs directly, although nothing is certain in cryptoland.