Detailed Explanation of Pectra Upgrade: How It Affects Ethereum Value and Stakeholders

CN
4 hours ago

Pectra is likely one of the last upgrades that will directly impact users and ETH holders.

Written by: Galaxy Research

Translated by: Golem

Edited by: Hao Fangzhou

Editor’s note: The Ethereum Pectra upgrade is expected to activate on the mainnet in early 2025. Galaxy Research detailed the contents and development progress of the Pectra upgrade in a report released yesterday (https://www.galaxy.com/insights/research/pectra-upgrade-and-other-eth-catalysts/), as well as its anticipated impact on Ethereum's price and its stakeholders. The report also introduces the Fusaka upgrade related to the Pectra upgrade and other protocol developments expected to influence Ethereum's value, such as historical expiration, proposer-builder separation (ePBS), and Verkle tree migration.

Due to the length and extensive points of the original content, Odaily Planet Daily has refined the report to focus on the 10 EIPs included in the Pectra upgrade, explaining its role in fixing network flaws, improving UX, and increasing DA capacity, while analyzing the impact of these upgrades on ETH prices and stakeholders.

Pectra Upgrade Overview

As of October 2024, developers have agreed to expand the scope of the Pectra upgrade, which includes an additional code change, EIP 7742. Including this code change in Pectra allows developers to potentially add blob capacity in addition to the current 9 EIPs. The Pectra upgrade is tentatively scheduled for mainnet activation in early 2025 and may include the following 10 code changes:

Overall, Pectra includes a series of updates to Ethereum, expected to achieve three outcomes:

  1. Fix key flaws in the protocol as a proof-of-stake blockchain;
  2. Improve the user experience (UX) when interacting with smart contract applications on Ethereum;
  3. Increase Ethereum's data availability (DA) capacity.

On the surface, UX improvements and enhancements to Ethereum as a DA layer seem contradictory, as improvements to Ethereum as a DA layer aim to encourage end users to interact with smart contracts on rollups in a cheaper manner rather than directly on Ethereum. However, improvements in Ethereum's UX may create a "trickle-down effect," meaning that since they are implemented on the mainnet, they are likely to be adopted by rollups, benefiting both rollups and Ethereum's end users.

It is noteworthy that there are no code changes in Pectra aimed at strengthening ETH as a "sound currency" or store of value. Additionally, no EIP can directly improve Ethereum's quality as an anti-censorship blockchain, a concern that has become a higher priority for developers since the Merge upgrade, as the number of known regulated entities involved in the block-building process has increased.

Over 50% of blocks on Ethereum are generated by relayers compliant with OFAC requirements, meaning that entities responsible for creating these blocks deliberately exclude transactions interacting with Ethereum addresses listed on the U.S. OFAC sanctions list (https://github.com/ultrasoundmoney/ofac-ethereum-addresses/blob/main/data.csv).

Developers are working to include code changes in future upgrades to reduce ETH issuance (https://ethresear.ch/t/endgame-staking-economics-a-case-for-targeting/18751) and improve censorship resistance (https://ethereum-magicians.org/t/eip-7547-inclusion-lists/17474). However, these are not the focus of the Pectra upgrade. Next, we will categorize and introduce the above 10 EIPs in detail and explain their expected impact on ETH and stakeholders.

EIP 7251: Key Fix for the Ethereum Network

All critical and non-critical fixes will be implemented in the first part of the Pectra upgrade in the first quarter of 2025.

One EIP in Pectra is crucial for Ethereum's operation as a proof-of-stake blockchain. EIP 7251 increases the maximum effective balance of validators from 32 ETH to 2048 ETH and allows existing validators with a maximum effective balance of 32 ETH to merge their staked amounts. This is expected to reduce the number of validators on Ethereum, which exceeded 1 million as of September 2024.

Simulations conducted by Ethereum Foundation (EF) engineers show (https://www.galaxy.com/insights/research/paths-toward-reducing-validator-set-size-growth/) that Ethereum encounters serious network issues when reaching 1.4 million validators. EIP 7251 is expected to alleviate network pressure by encouraging the merging of staked ETH.

Reason for Setting the Validator Staking Cap at 32 ETH

The Beacon Chain was initially designed for validators with a maximum effective balance of 32 ETH because protocol developers wanted to encourage a large number of participants (https://ethresear.ch/t/pragmatic-signature-aggregation-with-bls/2105?u=benjaminion) to engage in the proof-of-stake consensus protocol. Developers conservatively estimated that with 32 ETH, the Beacon Chain would attract around 312,500 validators, whose aggregated cryptographic signatures would be sufficient to secure the nascent chain.

When the Beacon Chain launched in December 2020, the price of ETH was around $600, meaning that users with less than $20,000 could operate their own validators and independently earn staking rewards. At that time, staking rewards did not include transaction fees or MEV rewards, and there was considerable risk in staking since users could not withdraw their funds.

In addition to encouraging participation, the choice of a 32 ETH effective balance was made because the original design of the Beacon Chain's expansion through "sharding" (https://www.coindesk.com/learn/what-is-ethereum-sharding-a-beginners-guide/) required each validator to maintain the same effective balance. If all users maintained a staked balance above 32 ETH, developers were concerned that there would not be enough validators to secure the chain. Conversely, if all users maintained a staked balance below 32 ETH, there were concerns about having too many unnecessary validators burdening Ethereum's network layer.

In addition to the maximum effective balance of 32 ETH, developers also set a series of other constants and parameters in the protocol based on rough estimates of future staking demand on Ethereum. Even if the developers' estimates were very inaccurate, they believed they could adjust the chain's economics and staking parameters through subsequent hard forks. Today, the rapid adoption of liquid staking solutions like Lido and Coinbase has prompted developers to adjust Ethereum's issuance curve lower.

Finally, there may be erroneous assumptions about the actual capacity of the Ethereum network layer. Ethereum founder Vitalik Buterin wrote in a 2021 blog that the design specifications of the Beacon Chain could support 4.1 million validators or stake the entire ETH supply when the maximum effective balance is 32 ETH. In reality, due to various upgrades and changes in client implementations, it has become less likely that Ethereum's network layer can support 1.4 million validators, let alone exceed 4 million.

Implementation Details of EIP 7251

EIP 7251 is a complex code change. It fundamentally alters how the protocol calculates validator rewards, penalties, and withdrawals. The protocol will not base these calculations on the number of active validators but rather on the total effective balance of validators, which can range from a minimum of 32 ETH to 2048 ETH for each validator.

In particular, during the process of changing the related penalty mechanisms, developers discovered an extreme case (https://github.com/ethereum/consensus-specs/pull/3882) where validators with lower effective balances faced harsher penalties than those with higher effective balances. However, this extreme case has been resolved during subsequent Pectra testing. As of October 2024, developers are still working to fix bugs in the EIP 7251 specification (https://github.com/ethereum/consensus-specs/pull/3979).

In addition to updating the calculations, this EIP also introduces new operations for validators to merge existing validators and lowers the initial penalty for validators with higher effective balances to encourage merging.

Once the upgrade is activated, it remains unclear how quickly large staking entities will be able to merge their validators and alleviate network pressure. There are concerns that any surge in the number of validators from now until the merging of validators takes effect could negatively impact network health and participants running validators on low-end hardware or in areas with limited internet bandwidth.

The table below shows the growth in the number of active validators since the Dencun upgrade. During the Dencun upgrade, the maximum number of validator entries per epoch on Ethereum was reduced from 15 to a constant value of 8. The following chart provides a forecast of the growth of the Ethereum validator set based on the activity of new validator entries since the validator entry attrition rate dropped to 8. It is important to note that the following forecasts are conservative and do not account for potential catalysts for future growth in staking demand, such as the maturation of re-staking protocols like Eigenlayer on Ethereum.

Other Non-Critical Network Fixes EIPs

In addition to EIP 7251, there are several EIPs in the Pectra upgrade that also provide fixes for the network, although they are non-critical. They include:

  • EIP 7549, Moving Committee Index Out of Proof: This code change introduces a restructuring of the validator proof messages to make CL client software more efficient. It is expected to reduce the network load on validator nodes, although to a lesser extent than EIP 7251;
  • EIP 6110, On-Chain Validator Deposits: This code change shifts the responsibility for validating new staked ETH deposits from CL to EL. By doing so, developers can enhance the security of deposits, reduce protocol complexity in the CL client, and improve the staking user experience by reducing the delay between depositing 32 ETH on EL and activating new validators on CL;
  • EIP 2935, Providing Historical Block Hashes from State: Changes to EL allow for the generation of proofs for historical blocks from state. This may provide additional functionality for smart contract developers, as they will be able to access information about Ethereum's state from previous blocks. Primarily, this is a necessary code change to prepare for the Verkle upgrade transition;
  • EIP 7685, General Execution Layer Requests: Creates a general framework for storing CL requests triggered by smart contracts. As smart contract-based staking pools become increasingly popular, there is a need to enable smart contracts to directly trigger validator withdrawals (EIP 7002) and merges (EIP 7251) on CL. This code change introduces a protocol framework for storing these types of requests, allowing CL to handle them easily.

Expected Impact

  • Affected Stakeholders: Validator Node Operators
  • Expected Impact on ETH: Neutral

The key and non-key fixes activated in the Pectra upgrade will primarily affect validator node operators, who will need to update their operations to take advantage of the higher effective balances brought by EIP 7251, the efficiency improvements from EIP 7549, and the slight user experience enhancements from EIP 6110. The other two EIPs, EIP 2935 and EIP 7685, offer little direct benefit to node operators.

It is expected that end users and ETH holders will not directly benefit from these five code changes. These code changes primarily benefit the health and resilience of Ethereum as a proof-of-stake blockchain. In the long run, they hold a positive outlook for the protocol's value as they ensure the protocol can continue to operate securely and smoothly. However, they do not introduce new features that would substantially improve the user experience for end users, smart contract developers, or aggregators. Therefore, they are not expected to have a significant impact on the value of ETH.

As with any network-wide upgrade on Ethereum, volatility in ETH may increase during Pectra, and prices may experience negative fluctuations if any unexpected errors or failures occur during the upgrade process. It is important to clarify that, given the extensive real-world testing these code changes have undergone before activation on the mainnet, as well as the rich experience of Ethereum protocol developers in executing such backward-incompatible code changes without disrupting the network, the likelihood of failure for the Pectra upgrade is low.

Thus, unless there are temporary fluctuations in ETH before and shortly after the upgrade, the code changes related to fixing various parts of the protocol in the Pectra upgrade are not expected to have a long-term positive or negative impact on the value of ETH.

User Experience (UX) Improvement Related EIPs

The Pectra upgrade includes 3 EIPs that will bring user experience improvements for Ethereum's end users and smart contract developers. As Ethereum pursues a rollup-centric roadmap, developers are also working together to enhance Ethereum's value proposition as a leading general-purpose blockchain.

  • EIP 2537, Precompiled Operations for BLS 12-381 Curve: Adds new functionality to efficiently perform operations on the BLS 12-381 curve, an algebraic structure widely used in zero-knowledge cryptography. Zero-knowledge cryptography can provide various benefits for blockchain-based applications, including stronger privacy guarantees, security, and scalability. The ability to perform operations on the BLS curve will benefit applications and rollups built on Ethereum that already use zero-knowledge proof systems or are seeking to integrate such systems into their operations;
  • EIP 7002, Execution Layer Triggered Withdrawals: EIP 7002 creates a stateful precompile for validator withdrawals, a mechanism that modifies the EVM state. Currently, validators on the Beacon Chain can only exit through the intervention of the validator withdrawal key owner, who is typically the operator of the validator. EIP 7002 introduces a mechanism that allows smart contracts to hold validator withdrawal credentials and use them to trigger validator exits without manual intervention from the validator operator. This will provide more trustless designs for staking applications and enable existing staking applications to eliminate the trust assumptions regarding the honest behavior of their validator node operators, which will also have a trickle-down effect on users of staking applications utilizing EIP 7002, enhancing the security of these applications;
  • EIP 7702, Setting EOA Account Code: Creates a new transaction type for end users to add short-term functionalities to their user-controlled Ethereum accounts, such as: transaction batching (authorizing multiple on-chain operations from signing a single transaction), sponsorship (paying for transactions on behalf of another account), and permission downgrading (authorizing specific consumption conditions on account balances).

Given that most users execute transactions on Ethereum through wallet providers, wallet developers will leverage the new transaction types and incorporate these functionalities into their designs in a way that users can easily access.

Expected Impact

  • Affected Stakeholders: End Users, Smart Contract Developers
  • Expected Impact on ETH: Positive

Unlike the key and non-key network fixes, these code changes will directly support the development of more feature-rich applications on Ethereum. EIPs like 7002, 2537, and 7702 will respectively support more trustless staking pool designs, privacy-enhanced decentralized finance protocols, and secure user-controlled accounts.

Data Availability (DA) Improvement Related EIPs

As mentioned earlier in this report, another code change may be included in Pectra. Developers are considering a slight increase in the blob gas target to enhance Ethereum's scalability as a data availability (DA) layer. There are a series of larger and more complex code changes related to increasing DA capacity through the EIP 7594 (PeerDAS) upgrade. However, since EIP 7549 will no longer be activated in Pectra, there have been proposals to introduce a simpler change to lower DA costs.

Currently, Ethereum can handle a maximum of 6 blobs per block, dynamically adjusting the costs of these blobs so that an average of 3 blobs are included in each block. The proposal by L2 rollup Base developer Francis Li suggests increasing the target number of blobs per block to 5 and the maximum number of blobs per block to 8.

In Li's proposal, he notes that even conservatively increasing the target number of blobs from 3 to 4 would help teams building rollups on Ethereum. Developers largely support increasing the blob target in Pectra. However, confirmation of this viewpoint and the formal inclusion of DA improvements in Pectra still await decisions in future ACD conference calls. Currently, developers have agreed to include EIP 7742 in Pectra, which will pave the way for changing Ethereum's blob capacity by adjusting CL.

  • EIP 7742, Decoupling Blob Count Between CL and EL: The maximum and target blob limits are hardcoded on both EL and CL. EIP 7742 allows CL to dynamically adjust the maximum and target blob limits, so that future changes in DA capacity do not require hard forks on both layers but can be specifically adjusted through CL.

In addition to EIP 7742 and the increase in blob capacity, developers are also considering two other code changes related to optimizing Ethereum's DA functionality in the Pectra upgrade or Fusaka upgrade:

  • EIP 7762, Increasing MINBASEFEEPERBLOB_GAS: When the demand for blobs exceeds the target rate (currently 3 blobs per block), the protocol automatically adjusts the mandatory base cost of blobs upwards. This pricing mechanism is similar to the pricing mechanism for regular Ethereum transactions under EIP 1559. EIP 7762 raises the minimum base cost of blobs so that the blob fee market can be more sensitive to fluctuations in blob demand and achieve faster price discovery for blobs.
  • EIP 7623, Increasing Call Data Costs: In addition to blobs, rollups can also use the call data field of transactions to publish arbitrary data to Ethereum. However, generally, using the call data field of transactions is more costly for rollups. EIP 7623 aims to further increase the cost of call data to reduce the size of Ethereum blocks. As Ethereum developers increase block sizes by adding blob capacity, they are seeking to prevent extreme cases where validators propagate abnormally large blocks containing a large amount of call data and the maximum number of blobs.

Increasing blob throughput in Pectra is a contentious topic among developers, as it may negatively impact Ethereum's decentralization by reducing the number of independent stakers running on the network. Independent stakers are users who stake their own ETH and run their staking operations from home or through cloud providers, rather than relying on staking pools or other intermediary services. Compared to other types of stakers (https://www.galaxy.com/insights/research/the-risks-and-rewards-of-staking/), independent stakers are users running validators on resource-constrained devices.

The increase in blob throughput may raise the computational requirements for operating validators, potentially leading some independent stakers to shut down their machines. In ACDE #197, developers shared some evidence indicating that some independent stakers have been struggling to operate validators after Dencun. Developers have agreed to conduct a data study on the health of independent staking operations before deciding to increase blob capacity in the Pectra upgrade.

Expected Impact

  • Affected Stakeholders: L2 rollups, L2 end users, ETH holders
  • Expected Impact on ETH: Negative

In the short term, Ethereum's DA improvements are expected to reduce protocol revenue from L2, increase the profit margins of L2 sequencers, and lower transaction fees for L2 end users. These effects are anticipated to be similar to those observed after the activation of EIP 4844 in the Dencun upgrade.

Conclusion

Despite the uncertainty surrounding the scope and timeline of the Pectra upgrade, Ethereum remains a leader in ushering in the Web3 era, where human coordination primarily occurs through decentralized blockchain technology rather than centralized internet protocols. To achieve this, Ethereum must continue to scale as a decentralized technology while combating centralized forces such as Maximal Extractable Value (MEV) and transaction censorship.

Ethereum continues to maintain the highest network effects among all general-purpose blockchains. For smart contract developers, it remains the most battle-tested blockchain and the most researched blockchain by researchers and developers addressing challenges related to scaling, MEV, censorship, user experience, and more. However, as Ethereum developers pursue a rollup-centric roadmap, the role of Ethereum as a technology and the importance of Ethereum upgrades are likely to gradually diminish, as solutions to the biggest challenges facing Web3 will be inherited by rollups.

Pectra will introduce UX-centered code changes that are expected to attract new users and smart contract developers into the Web3 space. However, it is likely to be one of the last upgrades that will directly impact users and ETH holders. As users migrate to rollups, protocol revenue will increasingly be driven by rollup activity, and the most significant code changes for Ethereum stakeholders will be those involving rollups. Therefore, it is crucial to analyze the maturity of rollups as a technology and their ability to meaningfully inherit Ethereum's security and scale for millions of new users.

免责声明:本文章仅代表作者个人观点,不代表本平台的立场和观点。本文章仅供信息分享,不构成对任何人的任何投资建议。用户与作者之间的任何争议,与本平台无关。如网页中刊载的文章或图片涉及侵权,请提供相关的权利证明和身份证明发送邮件到support@aicoin.com,本平台相关工作人员将会进行核查。

Share To
APP

X

Telegram

Facebook

Reddit

CopyLink