en
Back to the list

Ethereum’s Roadmap To Scaling Rollups With Calldata Expansion, According To Vitalik Buterin

source-logo  zycrypto.com 06 December 2021 12:24, UTC
  • Vitalik Buterin has proposed a solution to solve Ethereum’s transaction fee problem.
  • The strategy involved scaling rollups and the founder has identified a step-by-step strategy to achieve this.
  • Ethereum’s gas fees have stolen the shine from the network’s offering as users have begun migrating to other blockchains.

Ethereum’s enigmatic founder, Vitalik Buterin is digging deep to solve scaling problems associated with the network. By all indications, the founder has a plan that could just work for the network. 

Scale The Rollups

In a note posted on Ethereum’s website, Buterin noted that rollups were the most viable short and medium-term trustless scaling solution for Ethereum. He cited the impressive work being done by Optimism and Arbitrum in providing fees that are up to 8 times lower than the Ethereum base layer. 

“This document describes a pragmatic path towards that solution, which unlocks data space for rollups as quickly as possible and adds additional space and security over time,” wrote Buterin.

The first step in his grand plan involves reducing the cost of transaction calldata. This can be achieved by increasing the data that is available to rollups to a “theoretical max of 1 MB per slot.”  After this, Buterin’s next step is to roll out proper sharding. He comments that while this is an arduous process, it can be done piece by piece while avoiding the difficulties by keeping the first number of shards very low. Rollup data space would be increased to 2 MB per slot if sharded data can be used by rollups.

The third step in Buterin’s plan will see the increment of active shards from 4 to 64 while placing the shard data into subnets after the P2P layer has evolved to a solid state. “The security of the data availability would be honest-majority-based, relying on the security of the committees,” wrote Buterin. By the end of this step, roll-up data space would be at 16 MB per slot under the assumption that rollups are no more on the exec chain.

The last phase of the plan will be the addition of data availability sampling for increased security. This will have the effect of protecting the users from attacks on the network and can offer a form of protection from majority attacks.

Storing The Historical Data From Sharding

The fallout from this is that the amount of data used by the network will become so large, leading to a debacle of what happens when the Ethereum core protocol chooses not to store the data. 

Buterin suggested that individual and institutional volunteers might choose to store the data. Others include blockchain explorers because it is part of their business model, clients in the Portal Network, rollup DAOs amongst others, and uploading it through torrents

While some of these suggestions are already in place, others will require a bit of time to get them up and running. According to Buterin, they will offer greater efficiency when developed.

zycrypto.com