What is the Surge? Ethereum’s roadmap to sub-second scalability

Multi-chain Talk Editor
Multi-chain Talk
Published in
3 min readJan 20, 2023

--

The Surge will implement proto-danksharding, an upgrade that will scale rollups to 100,000 transactions/second.

Late last year, Ethereum founder Vitalik Buterin shared the updated roadmap for Eth2, a series of improvement proposals to bring Ethereum to the centre of Defi, if not the global financial economy. Dubbed the Surge, the next phase of this roadmap hopes to make rollups exponentially more scalable, and here is all you need to know about it.

What is the Surge?

The Surge is an Ethereum Improvement Proposal (EIP) that wants to help rollups achieve 100,000 transactions per second without sacrificing security and the ease of development of Layer-2 decentralized applications.

The Surge will achieve this with proto-danksharding (EIP-4844), a technique to leverage the Ethereum’s data layer for securing rollup transactions, as opposed to its execution layer, which rollups use right now, causing several scalability bottlenecks such as MEV and high gas.

Proto-danksharding explained

Proto-danksharding is a fundamental shift in the narrative behind Ethereum scalability. Earlier scaling proposals have focussed on improving the processing speed of the call data on Ethereum, which corresponds to all the transactions happening on the Ethereum execution layer.

In such a design, the rollup sequencer bundles all the rollup transactions and posts them on the Ethereum mainnet as call data, which the validators execute to recalculate the rollup state and thereby secure it under Ethereum’s guarantee. In this design, the rollup transactions compete directly with the transactions on the Ethereum mainnet, which results in higher gas prices.

Proto-danksharding and subsequent proposals have shifted the paradigm of Ethereum scalability proposals towards a rollup-centric roadmap — sharding Ethereum to provide more space for blobs of data, as opposed to more space for transactions. Let’s break it down.

Danksharding

Danksharding is a sharding proposal for the Ethereum blockchain. Traditional sharding designs work by separating a blockchain network into multiple shards, each with its own set of validators and blocks. Instead, the shards in danksharding implement a merged Merkel tree, where a single block proposer proposes the block and the shards verify the block data with data availability sampling. The Proto-danksharding proposal will implement the core changes and prime the network for complete sharding.

What changes will proto-danksharding implement?

Binary Large Objects (BLOBS)

As iterated before, proto-danksharding will introduce a new transaction type called blob-carrying transactions. Blobs are packs of data that the Ethereum protocol does not attempt to interpret, but only the transaction commitment to a blob. The blob body will contain rollup transaction-related data. Each slot in the proto-danksharding block would have 1 MB of data space.

How will blobs scale rollups?

After proto-danksharding, rollup chains would post their transaction data on the Ethereum mainnet as blobs rather than call data. As rollup attestations to the Ethereum chain will not compete with the transactions in its mempool, and because the Ethereum validators will not have to execute each rollup transaction to reconstruct the rollup state, the overheads incurred by rollups in borrowing the security of Ethereum will reduce exponentially. In addition, the protocol will delete blobs that are more than a month old to mitigate storage costs.

Proto-danksharding leverages the fact that by making the blob data available to the Ethereum mainnet validators, the Ethereum protocol can ensure the same security guarantees as before. Furthermore, as the rollup data will not be readable by validators, it will eliminate MEV manipulation.

Closing thoughts

Post-danksharding rollups will be lightning fast, MEV resistant, lightweight, and exponentially more efficient and scalable than they are now, all this without any trade-offs with their security. If Danksharding is achieved successfully, it will be interesting to see how the alternative layer-1 landscape plays out in competition with the new generation of layer-2s.

--

--