Advertisment

Speaking on November 25 at BeyondBlock Taipei 2017, Ethereum inventor and co-founder Vitalik Buterin outlined his vision for Ethereum 2.0. He described major changes in Ethereum’s architecture that are likely to be implemented over the next few years to improve Ethereum in terms of privacy, safety (consensus safety and smart contract safety) and, of course, scalability, which was the main focus of Buterin’s talk.

Buterin doesn’t seem worried about competitors. “The Ethereum killer is Ethereum, the Ethereum of China is Ethereum, the Ethereum of Taiwan is Ethereum… 2.0,” he said.

The fact that Ethereum is booming seems to confirm Buterin’s optimism. ETH’s price has been relentlessly climbing, recently reaching almost $500, and Ethereum is handling more transactions than all other major blockchains combined.

Decentralization, scalability and security are among the important properties that blockchain systems should have, but there are conflicts. Off-chain solutions are useful, but limited. According to Buterin, it’s very easy to have two of these properties but very hard to have all three. However, Ethereum’s ambitious goal should be that of achieving all three at the same time. “We want to scale to thousands of transactions per second, on chain, without any supernodes,” reads one of Buterin’s slides.

Sharding

Sharding — dividing a blockchain network into several smaller component networks (called shards) capable of processing transactions in parallel — is considered to be a promising way to achieve high throughputs comparable to the thousands of transactions per second of traditional payment networks such as Visa and MasterCard.

“You can think of [sharding] as, in a fairly simple version, creating a blockchain where you have, let’s say, a hundred different universes, and each of these universes is a different account space,” said Buterin. “So you can have an account in some universe or you can have a contract in some universe and you can send a transaction in some universe, and if you send a transaction in some universe it only affects stuff in some universe.

“But these kind of 100 universes are not just separate blockchains; they are systems that are also interconnected with each other,” continued Buterin. “Particularly, they share consensus. So in order to break even one of them, you have to break the whole thing.”

Buterin went on to describe relatively easy and more sophisticated ways to implement sharding in the Ethereum blockchain, outlining a sharding roadmap that foresees, at least initially, the creation of new “universes” that don’t impact the main chain while permitting iterative experimentation, such as introducing higher levels of scalability, starting with “quadratic scalability as nodes validate certain shards and act as light clients for other shards.”

Privacy

Buterin noted that zero-knowledge proof (zk-Snarks) privacy technology equivalent to Zcash has been implemented in the recent “Byzantium” Ethereum upgrade, offering application developers new ways to implement tighter privacy. These new privacy tools will permit showing transactions to specific parties while hiding them from public view. Buterin went as far as saying that the privacy problem is now three quarters of the way to being solved.

Proof of Work vs. Proof of Stake

A major upgrade to Ethereum will be the introduction of Proof of Stake (PoS) in Casper which, according to Buterin, might be ready by next summer. With the first release of Casper, Ethereum will transition from pure Proof of Work (PoW) to hybrid PoW/PoS. “In this scheme, all of the proof-of-work mechanics will continue to exist, but additional proof-of-stake mechanics will be added,” noted Buterin.

The main reason why PoS is seen as a necessary development is, of course, the need to reduce the energy requirements of PoW blockchains like the current versions of Ethereum and Bitcoin. A recent report claims that Bitcoin mining consumes as much power in a year as 159 countries, which is clearly far too much, and Buterin admitted that today’s Ethereum isn’t any better than Bitcoin in that respect.

Smart Contract Security

Smart contracts implemented with Turing-complete programming languages are arguably the main innovation introduced by Ethereum. While smart contracts are finding countless applications and moving lots of money, the security and safety of Ethereum smart contracts have been questioned. Buterin confirmed that Ethereum will eventually introduce formal verification for smart contracts and that a new Python-like smart-contract programming language — dubbed “Viper” — is being implemented to enable the development of safer Ethereum applications.

While Buterin hasn’t said anything that he has not said in previous talks and papers, his BeyondBlock talk served as a useful confirmation and summary of the ambitious Ethereum development roadmap.

Besides Buterin’s talk, all the talks given at BeyondBlock Taipei 2017 are included in the full video recordings of the morning session and the afternoon session.

The post The Ethereum Killer Is Ethereum 2.0: Vitalik Buterin’s Roadmap appeared first on Bitcoin Magazine.

Get the latest Bitcoin News on The Bitcoin News
Our Social Networks:
Facebook Instagram Pinterest Reddit Telegram Twitter Youtube