Ethereum Co-Founder Vitalik Buterin Floats Gas Cap for ZK ‘Endgame’

0


In brief

  • Vitalik Buterin co-authored EIP-7983, a proposal that seeks to introduce a gas limit on individual transactions.
  • The change would accommodate virtual machines using zero-knowledge proofs, a proposal of the description states.
  • EIP-7983 would also protect against DoS attacks, the proposal adds.

A proposal backed by Ethereum co-founder Vitalik Buterin would introduce restrictions on the amount of computational work individual transactions can command, strengthening the network against potential attacks and support more advanced forms of cryptography.

The proposal, dubbed EIP-7983, was co-authored by Ethereum Foundation Researcher Toni Wahrstaetter and recommends a so-called gas limit of 16,777,216 gas. Currently, Ethereum has a per-block gas limit of around 36 million, with no gas limit on individual transactions.

The change would effectively split “large transactions into smaller chunks,” increasing the stability of Ethereum’s network, while shielding the network against “quadratic attacks” and encouraging more use of zero-knowledge proofs, a description of the proposal states.

Evan Van Ness, a prominent Ethereum researcher, said that EIP-7983 aligns with the community’s long-term focus on zk-SNARKs, a zero-knowledge proof system that Ethereum developers have been working on integrating into Ethereum for nearly a decade.

“This is one more step towards the endgame of SNARKing everything, so that the entire internet of value flows through Ethereum,” he told Decrypt.

ZK-SNARKs, which “are quite complex,” can be used to increase Ethereum’s scalability while supporting privacy, Buterin wrote in a 2021 blog post. Using zero-knowledge proofs, a party can prove that a statement is true to another party without revealing any other information.



Developers are using zero-knowledge proofs in designing systems to manage  the Ethereum network and execute code in smart contracts. Known as zkVMs, EIP-7983’s smaller transactions would make their design more predictable, the proposal states.

Theoretically, it’s possible for a zkVM to process transactions in smaller pieces, but “in practice, they have been very unwilling to do this due to the added complexity,” the proposal adds.

“We should just concede this point and make transactions smaller,” the proposal argues.

Gas represents the cost necessary to perform an Ethereum transaction, and fees are denominated in Gwei, a unit equal to one-billionth of one ETH. According to Etherscan, a basic Ethereum transaction cost 2.6 Gwei, or $0.18, as of this writing on Monday.

Requiring more computational power to process, the average “swap” cost $2.37, per Etherscan. Gas fees on Ethereum change moment-to-moment in response to network activity.

Without a gas limit for transactions in place, it’s possible for network participants’ workload to become “uneven,” affecting Ethereum’s overall stability, the proposal states. If transactions specify gas limits above 16,777,216, they would be rejected under the proposal.

In 2016, Ethereum faced two denial-of-service attacks that slowed the network’s ability to process transactions. Although a patch was rolled out then, and the vulnerability likely no longer exists, EIP-7983 would be a form of “added protection,” the proposal states.

Ethereum was recently changing hands around $2,550, a 0.7% drop over the past 24 hours, according to crypto data provider CoinGecko. The asset’s price surged in May following Ethereum’s Pectra upgrade, but it remains down 14% over the past year.

Daily Debrief Newsletter

Start every day with the top news stories right now, plus original features, a podcast, videos and more.



Source link

You might also like
Leave A Reply

Your email address will not be published.