Galaxy interprets the impact of the upcoming catalyst Pectra upgrade on Ethereum.

CN
3 days ago

This report outlines the expected mainnet activation timeline for the Pectra upgrade and its impact on various Ethereum stakeholders, while also analyzing the protocol development occurring in parallel and its major code changes.

Author: Christine Kim

Translation: Blockchain in Plain Language

image.png

This report will outline the Pectra upgrade and its expected mainnet activation timeline (as of October 2024). **The report will also analyze the anticipated impact of Pectra on different Ethereum stakeholders, including end users, *stakers*, and validators, as well as ETH holders and investors. Finally, the report will share insights into the protocol development occurring alongside Pectra, such as historical expiration, *embedded* proposer-builder separation (ePBS), and Verkle tree migration.**

1. How to Get Started

Prague-Electra, abbreviated as “Pectra,” is the name of the next Ethereum upgrade. Aside from the name, all other details regarding this upgrade have been changing since developers began planning in November 2023. Initially, developers envisioned Pectra as a minor upgrade that could be activated on the mainnet in the same year as Dencun. (Dencun is the name of the most recent Ethereum upgrade that was activated on the mainnet on March 13, 2024.) However, there has been little consensus among developers on what Pectra should include, aside from the Verkle transition. Developers agree that the Verkle transition should be a focus of the upgrade following Pectra, but it is unclear which code changes should be prioritized before Verkle.

As background, the Verkle transition is a comprehensive overhaul of Ethereum's state data structure. The state refers to the current balances of all Ethereum accounts, the contract code that controls them, and the stored data. Developers plan to migrate all state data from the Merkle Patricia tree structure to the Verkle structure. This will allow nodes to generate smaller proofs about the state data, making it easier to relay to other nodes. In the future, developers envision that nodes run by users will not need to maintain Ethereum state records, which is referred to as a “stateless client.” These lightweight nodes can operate on resource-constrained devices and receive the necessary information to validate blocks and advance the chain by relying on proofs generated by other network nodes that store state records (known as “stateful clients”). Essentially, the Verkle transition aims to improve Ethereum's decentralization by making it easier for users to run nodes.

Due to the complexity of restructuring Ethereum's state database, developers agreed to dedicate the next upgrade after Pectra (called Fulu-Osaka, abbreviated as “Fusaka”) specifically to Verkle. They unanimously agreed that no other substantive changes should be combined with Verkle to minimize the technical risks of implementing the upgrade. Developers expect Pectra to be a minor upgrade that they can complete easily, allowing them to focus all their energy on the more daunting task of implementing the Verkle transition.

Progress

As of the end of August 2024, Pectra is becoming the largest upgrade in Ethereum's history, measured by the number of Ethereum Improvement Proposals (EIPs) included. Developers have unanimously decided to include 20 EIPs in Pectra and are considering further additions to this list in early September. However, due to the scale of Pectra, its scope has raised concerns and controversies among Ethereum developers and other stakeholders. Given its large size, Pectra requires extensive testing and simulations to ensure that the planned implementation of the 20 EIPs does not contain hidden bugs or vulnerabilities, especially when implemented simultaneously.

As early as May 2024, the Ethereum Foundation engineering team EthPandaOps, responsible for organizing Ethereum upgrade testing, shared a blog post suggesting that the Pectra upgrade be split into two parts. At that time, this idea was not seriously considered due to concerns that it might delay the planned Verkle transition after Pectra activation. The idea was brought up again by Ethereum Foundation researcher Alex Stokes during the All Core Developers Execution call #196 in early September. This time, developers were more supportive of the idea and insisted that doing so would allow them to complete the first part of the upgrade within six months.

Therefore, all EIPs included in Pectra are planned to be implemented in two hard forks. The scope of the first hard fork will include 8 of the 20 EIPs from the Pectra list. These 8 EIPs have already been implemented by developers on a developer-focused test network (i.e., devnets) since July 2024. For the remaining 12 EIPs on the list, developers will continue to work in parallel, planning to implement them on the mainnet after the initial eight EIPs.

2. Pectra Overview

As of October 2024, developers have agreed to expand the scope of Pectra to include an additional code change, EIP7742. Including this code change in Pectra makes it likely that developers will also add an increase in blob capacity, bringing the total number of existing EIPs to nine. The Pectra upgrade is tentatively scheduled for activation on the mainnet in early 2025 and is expected to include the following 10 code changes:

image.png

Overall, Pectra includes a series of Ethereum updates aimed at achieving three goals:

1) Fixing critical flaws in the protocol as a proof-of-stake blockchain.

2) Improving the user experience (UX) when interacting with smart contract applications on Ethereum.

3) Enhancing Ethereum's data availability capabilities.

**At first glance, improvements in user experience and enhancements to Ethereum as a data availability (DA) layer may seem contradictory, as improvements to Ethereum as a DA layer aim to encourage end users to reduce their interactions with Ethereum *smart contracts* and instead interact with rollups at a lower cost.** However, improvements in Ethereum's user experience are likely to have a “bottom-up” effect, meaning that due to their implementation on the mainnet, rollups may also adopt these improvements, benefiting both rollups and Ethereum's end users.

It is noteworthy that none of the code changes in Pectra aim to strengthen the narrative of ETH as a “sound currency” or store of value. Additionally, the EIPs in Pectra do not directly enhance Ethereum's characteristics as a censorship-resistant blockchain, an issue that developers have prioritized since the “Merge” upgrade due to the increasing number of known regulated entities participating in the block-building process.

On Ethereum, over 50% of blocks are produced by relays compliant with OFAC (Office of Foreign Assets Control of the U.S. Department of the Treasury), meaning that the entities responsible for creating these blocks intentionally exclude transactions interacting with Ethereum addresses listed on the U.S. OFAC sanctions list.

image.png

Developers are working to include code changes that reduce ETH issuance and enhance censorship resistance in future upgrades. However, these are not the focus of Pectra.

3. Fusaka Overview

The next upgrade after Pectra is called Fusaka. Since developers have not yet finalized the scope of this upgrade, it is difficult to estimate the timeline for Fusaka. Currently, developers are keen to prioritize the other 12 code changes initially concentrated in the Pectra EIPs, namely EOF code changes and PeerDAS. However, developers will reassess the EIPs for Fusaka based on priority and readiness after the completion of the Pectra upgrade.

For reference, here is a list of the 12 code changes that were initially included in Pectra but have since been removed from the upgrade.

image.png

Note that, aside from the first EIP, the remaining eleven are code changes that modify various aspects of the Ethereum Virtual Machine (EVM). These EVM-focused code changes collectively achieve the “EVM Objective Format” (EOF). EOF introduces significant changes to the structure of code and the way the EVM processes it, which is expected to improve the experience for smart contract developers by making smart contract code execution more predictable, secure, and economical.

In addition to PeerDAS and EOF, here is a list of all potential code changes that may be considered for inclusion in Fusaka as of October 2024:

image.png

All of the above plans, except for account abstraction and Verkle, were discussed as potential candidates for the Pectra upgrade but were not included due to a lack of consensus on the code changes. For many of these plans, significant research is still needed to evaluate them before the design is ready for implementation. The last column of the table ranks the readiness of the above code changes, with a scale of 1 to 3, where 3 indicates readiness for immediate implementation and 1 indicates being in the early research and development stage.

Among the plans mentioned, the inclusion of the list and SSZ conversion is the most mature. Of all the parallel plans, the likelihood of account abstraction being ready for Fusaka is the lowest, as the path to implementing full account abstraction on Ethereum remains unclear, and many parts of this roadmap will be influenced by EIP 7702 in Pectra.

Given the uncertainties associated with these parallel plans, it does not make sense to assess their readiness for the mainnet or their impact on ETH value at this time. However, in 2025, a series of 10 code changes may have a significant impact on Ethereum stakeholders.

The next section of this report will explain in more detail the expected impact of EIPs in Pectra on network stakeholders and ETH value.

4. Critical and Non-Critical Fixes

All critical and non-critical fixes will be implemented in the first part of the Pectra upgrade as early as the first quarter of 2025. In Pectra, there is one EIP that is crucial for the operation of Ethereum as a proof-of-stake blockchain. **EIP-7251 increases the maximum effective balance for validators from 32 ETH to 2048 ETH and allows current validators with a maximum effective balance of 32 ETH to merge their **stakes. This is expected to reduce the number of validators on Ethereum, which exceeded 1 million as of September 2024.

Simulations conducted by Ethereum Foundation (EF) engineers show that the protocol encounters serious network issues at 1.4 million validators. EIP 7251 is expected to alleviate network pressure by encouraging the merging of staked ETH. For more information on the issues related to large validator set sizes, please refer to this Galaxy Research report.

1) The Rationale for 32 ETH Validators

The Beacon Chain was initially designed for validators with a maximum effective balance of 32 ETH because protocol developers wanted to encourage a higher number of participants in the proof-of-stake consensus protocol. Developers conservatively estimated that with an effective balance of 32 ETH, the Beacon Chain would attract approximately 312,500 validators, whose aggregated cryptographic signatures would be sufficient to secure this nascent chain.

When the Beacon Chain launched in December 2020, the price of ETH was around $600, meaning that users with less than $20,000 could operate their own validators and independently earn staking rewards. At that time, staking rewards did not include rewards from transaction fees or MEV, and there was considerable risk in staking since users could not withdraw their funds.

In addition to encouraging participation, the choice of a 32 ETH effective balance was also due to the initial design of the Beacon Chain requiring each validator to maintain the same effective balance for “sharding” expansion. If all users were required to maintain a staked balance above 32 ETH, developers were concerned that they would not be able to attract enough validators to secure the chain. Conversely, if all users were required to maintain a staked balance below 32 ETH, there were concerns that too many validators would unnecessarily increase the burden on the Ethereum network layer.

**In addition to the maximum effective balance of 32 ETH, developers set many other constants and parameters in the protocol based on rough estimates of future Ethereum *staking* demand.** If the developers' estimates were inaccurate, they believed they could adjust the chain's economics and staking parameters through subsequent hard forks. Today, the rapid adoption of liquid staking solutions like Lido and Coinbase has prompted discussions among developers to lower Ethereum's issuance curve.

**Finally, there may be incorrect assumptions about the actual capacity of the Ethereum **network layer. Ethereum founder Vitalik Buterin wrote in a 2021 blog post that the design specifications of the Beacon Chain could reasonably support the overhead of 4.1 million validators, given the total staked ETH supply and a maximum effective balance of 32 ETH per validator. However, in reality, due to various upgrades and changes in client implementations, it is unlikely that Ethereum's network layer can support 1.4 million validators, let alone over 4 million.

2) Implementation Details of EIP-7251

EIP 7251 is a complex code change that is challenging to implement. It fundamentally changes the way the protocol calculates validator rewards, penalties, and withdrawals. The protocol will no longer base these calculations on the number of active validators but rather on the merged effective balance of validators, which can range from a minimum of 32 ETH to 2048 ETH.

During the process of specifically changing related penalty measures, developers discovered an edge case that would impose disproportionate penalties on validators with smaller effective balances, while validators with larger effective balances would not be affected to the same extent. This edge case has been addressed during the testing of Pectra. As of October 2024, developers are still identifying vulnerabilities in the EIP 7251 specification and are working to resolve these issues.

**In addition to updating calculations, the *EIP* also introduces new operations that allow validators to merge existing validators and reduce the initial penalties for validators with larger effective balances to encourage merging.**

Once activated, it is unclear how quickly large staking entities will be able to merge their validators and alleviate network pressure. There are concerns that any surge in the size of the validator set between now and the effective merging of validators could negatively impact network health, especially for network participants running validators on low-config hardware or in bandwidth-constrained areas.

Below is a chart showing the growth in the number of active validators since the Dencun upgrade. During the Dencun upgrade, the maximum number of validator entries per epoch on Ethereum was reduced from 15 to a constant value of 8. The chart below predicts the growth of the Ethereum validator set based on the activity of validator entries. It is important to note that the following predictions are conservative and do not account for potential catalysts that may impact staking demand in the future, such as the maturation of re-staking protocols like Eigenlayer on Ethereum.

image.png

3) Non-Critical Fixes

In addition to EIP 7251, there are several non-critical fixes and improvements to the protocol that will be activated in the Pectra upgrade. These include:

EIP-7549, Moving Committee Index to External Proof — To improve the efficiency of CL client software, this code change restructures the validator proof messages. It is expected to reduce the network load on validator nodes, although not as significantly as EIP 7251.

  • EIP-6110, On-Chain Validator Deposit Provision — This code change shifts the responsibility for validating new staked ETH deposits from CL to EL. This allows developers to enhance the security of deposits, reduce the protocol complexity of the CL client, and improve the staking user experience by reducing the delay between depositing 32 ETH on EL and activating new validators on CL.

  • EIP-2935, Providing Historical Block Hashes from State — Changes to EL allow for the generation of proofs of historical blocks from state. This may provide additional functionality for smart contract developers, as they will be able to access Ethereum state information from previous blocks. Primarily, this is a necessary code change for the Verkle transition.

  • EIP-7685, General Execution Layer Requests — A general framework has been created for storing requests triggered by smart contracts to CL. As smart contract-based staking pools become increasingly popular, there is a need to enable smart contracts to directly trigger validator withdrawals (EIP 7002) and merges (EIP 7251) on CL. This code change introduces a framework for the protocol to store such requests, allowing CL to handle them easily.

    Expected Impact

    The critical and non-critical fixes activated in Pectra will primarily impact validator node operators, who must update their operations to take advantage of the higher effective balances brought by EIP-7251, the efficiency improvements from EIP-7549, and the slight user experience enhancements from EIP-6110. For the other two fix EIPs, EIP-2935 and EIP-7685, the direct benefits to node operators are less significant. The former will benefit from future upgrades when stateless clients become a reality; while the latter, although it improves the implementation of code changes like EIP-7251, does not enhance the current state of the network.

    End users and ETH holders are not expected to directly benefit from these five code changes. This series of code changes primarily benefits the health and resilience of Ethereum as a staking blockchain. In the long run, they have a positive value for the protocol as they ensure that it can continue to operate securely and smoothly. However, they do not introduce new features that would significantly improve the user experience for end users, smart contract developers, or Rollups. Therefore, they are not expected to have a significant impact on the value of ETH.

    As with any network upgrade on Ethereum, ETH may experience greater volatility during the Pectra upgrade, and prices may drop if any unexpected errors or failures related to the upgrade occur. It is important to clarify that the likelihood of a failure of the Pectra upgrade is very low, as these code changes have undergone extensive real-world testing before mainnet activation, and Ethereum protocol developers have rich experience in executing such backward-incompatible code changes while ensuring the network remains uninterrupted. Therefore, unless there are short-term ETH fluctuations before and after the upgrade, the code changes involved in fixing various parts of the protocol in Pectra are not expected to have a lasting positive or negative impact on the value of ETH.

    Affected Stakeholders: Validator node operators Expected Impact on ETH: Neutral

    4) User Experience Improvements

    In Pectra, three EIPs will bring user experience improvements for Ethereum's end users and smart contract developers. While pursuing a Rollup-centric roadmap, developers are also actively working to enhance Ethereum's value proposition as a leading general-purpose blockchain.

    EIP-2537, Precompiled Operations for BLS12-381 Curve — Adds new functionality for efficiently executing operations on the BLS12-381 curve, an algebraic structure widely used in zero-knowledge cryptography. Zero-knowledge cryptography can provide various benefits for blockchain-based applications, including stronger privacy guarantees, security, and scalability. The ability to perform operations on the BLS curve is significant for Ethereum applications and Rollups that have already utilized zero-knowledge proof systems or wish to integrate such systems into their operations.

  • EIP-7002, Withdrawals Triggered by the Execution Layer — EIP 7002 creates a stateful precompile, a mechanism for modifying EVM state specifically for validator withdrawals. Currently, validators on the Beacon Chain can only exit through the intervention of the validator withdrawal key owner (usually the validator's operator). EIP-7002 introduces a mechanism that allows smart contracts to hold validator withdrawal credentials and use these credentials to trigger validator exits without manual intervention from the validator operator. This will make the design of staking applications more trustless and eliminate the trust assumptions regarding the honest behavior of validator node operators, which will also indirectly enhance the security of staking applications utilizing EIP-7002.

  • EIP-7702, Setting EOA Account Code — Creates a new transaction type for end users, allowing them to add short-term functionality to Ethereum accounts they control, such as:

    • Transaction batching, authorizing multiple on-chain operations from a single transaction.
  • Sponsorship, paying transaction fees on behalf of another account

  • Permission downgrade, authorizing specific spending conditions for account balances

Given that most users execute transactions on Ethereum through wallet providers, wallet developers will be responsible for utilizing this new transaction type and incorporating these features into their designs in a user-friendly manner.

Expected Impact

Unlike critical and non-critical fixes, these code changes will directly drive more comprehensive application development on Ethereum. EIP-7002, 2537, and 7702 will respectively facilitate trustless staking pool designs, privacy-enhanced decentralized finance protocols, and secure user-controlled accounts.

Affected Stakeholders: End users, smart contract developers Expected Impact on ETH: Positive

5) Data Availability Improvements

As mentioned earlier in this report, **Pectra may also include a code change. Developers are considering a slight increase in the *blob* gas target to enhance Ethereum's scalability as a data availability (DA) layer.** There is also a series of larger and more complex code changes aimed at improving DA capacity through the EIP-7594 (PeerDAS) upgrade. However, since EIP-7549 will no longer be activated in Pectra, there is a proposal to introduce a simpler change to reduce DA costs.

**Currently, Ethereum can handle a maximum of six *blobs* per block, dynamically adjusting the costs of these blobs to target an average of three blobs per block. Layer2 Rollup Base developer Francis Li proposed increasing the target number of blobs per block to 5,** with a maximum blob count of 8. For more background information on blobs and how they work, please refer to the Galaxy Research report on the Dencun upgrade.

**In Li's proposal, he noted that even conservatively increasing the target *blob* count from 3 to 4 would help Rollup teams building on Ethereum. Developers generally support increasing the blob targets in Pectra. However, confirming this view and formally incorporating DA improvements in Pectra will still need to be decided in future ACD meetings. Currently, developers have agreed to include EIP 7742 in Pectra, which will pave the way for changing Ethereum's blob capacity by adjusting CL.**

EIP-7742, Decoupling the Number of Blobs Between CL and EL — The maximum and target blob limits on EL and CL are hardcoded. EIP 7742 allows CL to dynamically adjust the maximum and target blob limits, meaning future changes to DA capacity will no longer require hard forks of both layers but can be adjusted solely through CL.

In addition to EIP 7742 and the increase in blob capacity, developers are also considering two code changes related to optimizing Ethereum's DA capabilities, which may be introduced in Pectra or Fusaka:

EIP-7762, Increasing MINBASEFEEPERBLOB_GAS — When the demand for blobs exceeds the current target rate of three blobs per block, the protocol will automatically adjust the mandatory base fee for blobs upwards. This pricing mechanism is similar to the pricing mechanism for regular Ethereum transactions under EIP 1559. For more information on how EIP 1559 works, please refer to this Galaxy Research report. EIP 7762 will raise the minimum base fee for blobs so that the blob fee market can more sensitively reflect fluctuations in blob demand and achieve price discovery more quickly.

  • EIP-7623, Increasing Call Data Costs — In addition to blobs, Rollups can also publish arbitrary data to Ethereum using the call data field of transactions. However, typically, using the call data field of transactions is more expensive for Rollups. EIP 7623 aims to further increase the cost of call data to reduce the maximum size of Ethereum blocks. As Ethereum developers expand block size by increasing blob capacity, they hope to prevent edge cases where exceptionally large blocks containing a large amount of call data and the maximum number of blobs are propagated by validators.

Increasing blob throughput in Pectra is a contentious topic, as it may negatively impact Ethereum's decentralization by reducing the number of individual stakers running on the network. Individual stakers are those who stake ETH themselves and independently run staking operations, typically from home or through cloud service providers, rather than relying on staking pools or other intermediary services. Compared to other types of stakers, individual stakers usually run validators on resource-constrained devices.

**Increasing *blob* throughput may raise the computational requirements for running validators, potentially causing some individual stakers to shut down their machines.** At ACDE #197, developers shared anecdotal evidence that some individual stakers have faced difficulties running validators after the Dencun upgrade. Developers have agreed to conduct data-driven research on the health of individual staking operations before deciding whether to increase blob capacity in Pectra.

Expected Impact

In the short term, Ethereum's data availability improvements are expected to reduce protocol revenue from Layer-2 Rollups (L2), increase profit margins for L2 sequencers, and lower transaction fees for L2 end users. These impacts are expected to be similar to those observed after the activation of EIP 4844 in the Dencun upgrade. To understand the impact of Dencun on Ethereum and Rollup economics, please read this Galaxy Research report.

Affected Stakeholders: Layer-2 Rollups, L2 end users, ETH holders

Expected Impact on ETH: Negative

5. Pectra Timeline Analysis

Developers discussed two alternative code changes in case the changes to the blob fee market are ultimately not included in the Pectra upgrade. Since blob capacity may increase in Pectra, these two code changes are unlikely to be included in Pectra. They are EIP-7782 and 7783.

EIP-7782, proposed by Nethermind developer Ben Adams, aims to reduce Ethereum's slot time from 12 seconds to 8 seconds. This change in slot time would effectively increase Ethereum's transaction throughput by 50% and reduce transaction confirmation times by 33%. A concern raised by developers at ACDE #198 and ACDC #144 meetings is that this could make the Verkle transition more difficult by accelerating the rate of state growth. Additionally, Ethereum Foundation researcher Francesco D’Amato indicated that the change in slot time could negatively impact ongoing research initiatives such as the proposed separation of proposal generation (ePBS) and inclusion lists (ILs).

  • EIP-7783, proposed by Erigon developer Giulio Rebuffo, is a relatively easy code change to implement as it does not require a hard fork. EIP-7783 creates a mechanism that allows client teams to gradually increase Gas targets. The increase in Gas targets will raise the maximum number of transactions that can be included in each block. Rebuffo's proposal does not specify a particular Gas target but simply suggests that developers choose a target and safely increase it to that threshold. In the most recent meeting in October 2024, developers discussed the potential for implementing EIP-7783 shortly after the Pectra upgrade.

Adding any new EIPs in Pectra could delay the activation of the upgrade on the mainnet. Furthermore, the longer developers delay finalizing the scope of Pectra, the later the upgrade of the public Ethereum testnet will be, which is a key milestone that developers must reach before any Ethereum upgrade can schedule mainnet activation. As of October 2024, developers do not seem to be close to finalizing the scope of Pectra. Therefore, the public testnet upgrade for Pectra is unlikely to go live before the end of this year.

Assuming the scope of Pectra is finalized in January or early February next year, developers will need to test any new additions to Pectra on a private test network (also known as a development network) before proceeding to upgrade the public Ethereum testnet. Testing the additional code changes for Pectra is budgeted for at least a month, indicating that developers may begin the public testnet upgrade in March, aiming for mainnet activation sometime in April or May.

image.png

Timeline Estimates

These timeline estimates may change based on how developers finalize the scope of Pectra in the coming months and the complexity of the code changes they decide to ultimately add to the upgrade.

6. Other Factors Affecting ETH Value

**So far, the code changes in Pectra represent a series of complex adjustments, some of which are expected to enhance the experience for users and *smart contract* developers.** With the scope of Pectra streamlined, the impact of this upgrade on ETH value is not expected to be significant. Beyond Pectra, Ethereum has other more significant updates that may more directly affect ETH value, such as reducing issuance and implementing PeerDAS initiatives. However, as noted earlier in this report, predicting when these changes will be ready for mainnet activation remains challenging.

It is important to note that as Ethereum further pursues scalability improvements in data availability according to the "Rollup-Centric Roadmap," the impact of protocol upgrades on ETH value is expected to diminish over time. In the long run, as applications and users migrate to L2, Ethereum's revenue is likely to be primarily driven by user activity on L2. Upgrades occurring on L2, especially changes that improve user experience, interoperability, decentralization, and network security, are more important for Ethereum's value than optimizations and improvements at the base layer. Although upgrades like Pectra will further enhance the protocol's decentralization and usability, they are unlikely to attract a new wave of users and drive the adoption of decentralized applications, as Rollups can scale to meet this demand while Ethereum cannot. Therefore, when assessing the drivers of ETH value, applications built on Rollups and protocol upgrades that further enhance Rollup functionalities are key to this analysis.

A common objection to the Rollup-Centric Roadmap is the concern that Ethereum as a data availability layer may become too cheap, or that revenue from Rollups will be insufficient to support ETH's value. These arguments underestimate the total addressable market for decentralized applications. Currently, the use cases for cryptocurrency have the potential to disrupt every industry globally, as public blockchains have the potential to fundamentally change human coordination activities, similar to how artificial intelligence (AI) is fundamentally changing the way digital content is generated across all industries.

Although scalability improvements like EIP-4844 or PeerDAS will reduce protocol revenue in the short term, they lay the groundwork for Ethereum to support more on-chain activity, far exceeding what Ethereum L1 can handle. Gaming, fundraising, decentralized finance, and social media are some types of applications that have historically led to spikes in Ethereum's transaction volume and fees. These applications leverage Ethereum's network effects, decentralization, resistance to censorship, and composability. Theoretically, applications on Rollups will be able to take advantage of all these benefits of Ethereum while enjoying significantly reduced fees and enhanced functionalities, such as different types of virtual machines, programming languages, and account management.

However, in practice, Rollups have not meaningfully inherited Ethereum's characteristics in terms of decentralization, resistance to censorship, or composability. While they effectively lower transaction fees, this comes at the cost of decentralization and security. In other words, Rollups have not meaningfully scaled Ethereum beyond just reducing transaction costs. There are too many trade-offs in the process of users migrating their activities and applications from L1 to L2. Similar to scaling solutions developed on other alternative L1 blockchains and infrastructure projects like restaking solutions and ZKVM, Rollups are still in a developmental stage. Until Rollups mature as a technology and derive substantial benefits from Ethereum's decentralization characteristics, pure data availability improvements may not drive a new wave of adoption for Ethereum or Rollups built on it.

7. Conclusion

Despite the uncertainties surrounding the scope and timeline of Pectra, Ethereum remains a leader in ushering in the Web 3 era. In this era, human coordination will primarily occur through decentralized blockchain technology rather than centralized internet protocols. To achieve this, Ethereum must continue to scale as a decentralized technology while resisting centralizing forces such as maximum extractable value (MEV) and transaction censorship. While Ethereum does face competitors in realizing this vision, as noted in this Galaxy Research report, the dominant game in the Web3 blockchain space remains Ethereum's to play.

Ethereum continues to maintain the highest network effects of any general-purpose blockchain. It remains the most tested blockchain for smart contract developers and is the most important subject of study for researchers and developers addressing challenges such as scalability, MEV, censorship, and user experience. However, as Ethereum developers pursue the Rollup-Centric Roadmap, the role of Ethereum as a technology, as well as the significance of Ethereum's upgrades, may gradually diminish, as the solutions to the biggest challenges facing Web 3 will be inherited by Rollups.

Pectra will introduce user experience-focused code changes, which are expected to attract new users and smart contract developers into the Web3 space. However, this may be one of the last few upgrades where code changes on the protocol directly impact users and ETH holders. As users migrate to Rollups, protocol revenue will increasingly be driven by Rollup activity, making the most important code changes for Ethereum stakeholders those pursued on Rollups. Therefore, analyzing the maturity of Rollups as a technology and the extent to which they can effectively inherit Ethereum's security and scale for millions of new users will be very important.

Article link: https://www.hellobtc.com/kp/du/10/5493.html

Source: https://www.galaxy.com/insights/research/pectra-upgrade-and-other-eth-catalysts/

免责声明:本文章仅代表作者个人观点,不代表本平台的立场和观点。本文章仅供信息分享,不构成对任何人的任何投资建议。用户与作者之间的任何争议,与本平台无关。如网页中刊载的文章或图片涉及侵权,请提供相关的权利证明和身份证明发送邮件到support@aicoin.com,本平台相关工作人员将会进行核查。

Share To
APP

X

Telegram

Facebook

Reddit

CopyLink