Ethereum Targets 100,000 TPS On L1 And L2 With Buterin’s ‘The Surge’ Plan

In a new blog post titled “Possible futures for the Ethereum protocol, part 2: The Surge,” Ethereum co-founder Vitalik Buterin outlined an ambitious roadmap aiming to scale Ethereum’s transaction processing capacity to over 100,000 transactions per second (TPS) across Layer 1 (L1) and Layer 2 (L2) solutions. This initiative, known as “The Surge,” seeks to enhance scalability while preserving decentralization and security.

Buterin began by reflecting on Ethereum’s initial scaling strategies, which involved sharding and Layer 2 protocols like state channels and Plasma. At the beginning, Ethereum had two scaling strategies in its roadmap, he wrote, pointing to a 2015 paper that discussed sharding—a method where each node only needs to verify and store a fraction of the transactions. This approach mirrors how peer-to-peer networks like BitTorrent operate.

Simultaneously, Layer 2 protocols were developed to offload computation and data from the main chain while leveraging Ethereum’s security. Rollups emerged in 2019 as a powerful Layer 2 solution, requiring significant on-chain data bandwidth. “Fortunately, by 2019 sharding research had solved the problem of verifying ‘data availability’ at scale. As a result, the two paths converged, and we got the rollup-centric roadmap which continues to be Ethereum’s scaling strategy today,” Buterin explained.

Ethereum Roadmap: The Surge

The Surge aims to achieve several key goals: reaching 100,000+ TPS on L1 and L2, preserving the decentralization and robustness of L1, ensuring that at least some L2s fully inherit Ethereum’s core properties of trustlessness, openness, and censorship resistance, and maximizing interoperability between L2s to make Ethereum feel like a unified ecosystem.

Ethereum The Surge: key goals

One of the primary techniques to achieve these goals is Data Availability Sampling (DAS). Currently, Ethereum’s L1 data bandwidth is limited, capping rollup TPS at approximately 174. To break this barrier, Ethereum plans to implement PeerDAS, a form of one-dimensional sampling that allows nodes to verify data availability efficiently.

“Our medium-term target is 16 MB per slot, which if combined with improvements in rollup data compression would give us ~58,000 TPS,” Buterin noted. Further into the future, two-dimensional sampling could be adopted to enhance efficiency, albeit with increased complexity. “We need much more work figuring out the ideal version of 2D DAS and proving its safety properties,” he added.

Data compression techniques are also crucial in reducing the data footprint of transactions. These include signature aggregation using BLS signatures, replacing addresses with pointers to historical data, and custom serialization for transaction values. “We can thus represent most currency values very compactly with a custom decimal floating point format, or even a dictionary of especially common values,” Buterin suggested.

Generalized Plasma is another significant component of The Surge. Plasma allows for off-chain transactions with on-chain security assurances. By incorporating SNARKs (Succinct Non-interactive Arguments of Knowledge), Plasma becomes more powerful and generalizable. “Even if you can only protect a subset of assets […] you’ve already greatly improved on the status quo of ultra-scalable EVM, which is a validium,” he stated.

Buterin also emphasized the need to mature L2 proof systems. Most rollups today are not fully trustless, relying on security councils that can override proof systems. He stressed the importance of reaching “Stage 2” rollups, which are fully trustless and secure. This involves formal verification, using mathematical techniques to prove that proof systems align with the EVM specification.

“We can make a formally verified SNARK prover of a minimal VM,” he explained. Additionally, deploying multiple proof systems, or “multi-provers,” ensures redundancy and security. “If the proof systems agree, the security council has no power,” Buterin highlighted.

Enhancing cross-L2 interoperability is also a key focus. One major challenge is making the L2 ecosystem seamless for users. Buterin proposed several improvements, such as chain-specific addresses that include the chain identifier to simplify cross-L2 transactions, standardized payment requests for easy and secure requests for payments across different chains, and developing protocols like ERC-7683 and RIP-7755 for efficient asset exchanges and gas payments.

Buterin also advocated for light clients and keystore wallets to allow users to verify chains without relying on RPC providers and to simplify key management across chains. “Our ability to handle this problem successfully is a test of our ability to stick together as a community,” Buterin asserted.

While L2 scaling is vital, enhancing L1 remains crucial for Ethereum’s security and economic viability. Buterin discussed strategies like increasing the gas limit, making specific operations cheaper through proposals like EOF (EVM Object Format), and exploring native rollups. “A big question that any L1 scaling roadmap needs to answer is: what is the ultimate vision for what belongs on L1 and what belongs on L2?” he posed, emphasizing the need for balance to maintain Ethereum’s core strengths.

Buterin concluded, “Now our task is to bring the rollup-centric roadmap to completion, and solve these problems, while preserving the robustness and decentralization that makes the Ethereum L1 special.”

At press time, ETH traded at $2,625.

Ethereum price

Read Entire Article


Add a comment