Home >
Article > Foresight Ventures: Cancun upgrade is coming, which L2 has been adapted?
Foresight Ventures: Cancun upgrade is coming, which L2 has been adapted?
王林forward
2024-03-18 08:00:251156browse
Author: Maggie@Foresight Ventures
##TL;DR:
The Cancun upgrade will be launched on March 13, 2024, and EIP4844 will be online soon. Danksharding is the core of the Ethereum roadmap, and this upgrade is the first step to realize Danksharding.
After Ethereum L2 adapts to EIP4844, transaction fees have dropped significantly and L2’s TPS has doubled. Users will feel that transactions are faster, cheaper, experience smoother, and more responsive. There will be more complex and larger Dapp applications on these L2s.
Optimistic rollups is easier to adapt to EIP4844, while ZK rollups is more complex to adapt. Ethereum does not have a precompiled contract to support BLS12-381 elliptic curves, which makes some ZKP verification difficult and hinders the progress of ZK rollups adapting to EIP4844.
The problem of elliptic curves can be solved in two ways, 1. Wait for Ethereum to precompile BLS12-381 elliptic curves; 2. Use another Proof method to achieve the same purpose, use BN254 supported by Ethereum precompilation.
Currently, Arbitrum, Optimistic, Starknet, zkSync, Scroll, Polygon zkEVM and new L2 Morph is adapting to EIP4844. Among them, Arbitrum, Optimistic and Starknet stated that they will implement EIP4844 adaptation after the Cancun upgrade. Morph took the lead in releasing the innovative zkSNARK zkEVM adaptation solution, which will be the first zkSNARK zkEVM to adapt to EIP4844.
1. Background
In 2020, Ethereum released the "
Rollup-centered Ethereum roadmap ", as well as the final picture of Ethereum described in "Endgame" published by Vitalik the following year, determined the general direction of Ethereum: optimizing the construction of Ethereum's basic layer to serve Rollup.
Ethereum has introduced Danksharding’s sharding technology to improve its performance as a data availability layer. This technology is expected to significantly reduce L2 transaction fees and increase Rollup’s TPS, thereby achieving large-scale expansion of Ethereum.
Until this year,
Ethereum Cancun-Dencun upgrade was finally launched on March 13, 2024. EIP4844 is about to go online. This time it is hard to Forking can be said to be the first step in Ethereum's implementation of Danksharding and is the core of the Ethereum roadmap. Regarding what is the DA layer, the technical principles of Danksharding, and the content of EIP4844, please refer to a technical article I wrote last year: DA (Data Availability) Summer is coming? https://foresightnews.pro/article/detail/33575
2. How can the Cancun upgrade benefit L2?
EIP4844 introduces a new transaction type called blob-carrying transaction. Each blob-carrying transaction can "carry" a Blob list. A blob is a packet of data, approximately 125 KB. Blobs are stored for a short period of time, only 4096 epochs, which is a little more than 18 days.
L2 transaction fees have dropped significantly. Since Blobs do not require permanent storage, Blobs are larger and cheaper than block space. Blobs can store 10 times more data than Calldata at the same gas consumption. Rollup adapted to EIP4844 can store transaction data in Blobs, reducing transaction fees by an order of magnitude.
The TPS of L2 is doubled. Currently the target per block is 3 Blobs, with a maximum of 6 Blobs allowed. Blocks are only 90KB, and each blob is about 125KB. The introduction of Blob is equivalent to expanding the space several times of the block to store Rollup data, so the TPS of Rollup can also be doubled. And "On Increasing the Block Gas Limit" written by Toni and Vitalic stated that by increasing the block Gas limit and the price of non-zero Calldata bytes, a smaller block size with fewer variables will be achieved, so that more can be added in the future. Blob. The more blobs, the greater the storage space.
For end users, After Ethereum L2 is adapted to EIP4844, the transaction speed will be faster, the cost will be lower, the experience will be smoother, and the response will be more responsive. There will be more complex and larger Dapp applications on these L2s.
3. How does L2 adapt to EIP4844?
How does L2 adapt to EIP4844? We need to discuss Optimistic Rollup and ZK Rollup separately.
Optimistic Rollups adapts to EIP4844
Optimistic rollup uses fraud proof to ensure the correctness of rollup execution. The node will assume that the state transition is correct, unless someone provides a fraud certificate within the specified time, indicating that the previously submitted state transition is illegal, in which case the state transition will be cancelled.
Compared with ZK Rollup, Optimistic Rollup is easier to adapt to EIP4844. It only needs to submit Layer 2 transactions to Layer 1 through Blob-carrying transactions to complete the adaptation. In addition, adjusting the fraud proof to comply with the requirements of EIP4844 is also necessary, although this part can be done gradually. In fact, many Optimistic Rollup projects have not yet launched fraud proof functions. Even though fraud proofs have been launched, not a single fraud proof has been submitted in more than two years.
L2 transaction submission: When the Rollup is submitted, use the Blob-carrying transaction to store the Rollup data in the Blob. The payload of the Blob-carrying transaction is rlp([tx_payload_body, blobs, commitments, proofs]), where
##tx_payload_body- Is the TransactionPayloadBody of the standard EIP-2718 blob transaction.
blobs - List of blobs. A transaction can contain up to two blobs.
commitments - List of KZG commitments for the blob.
proofs- Blob and a list of proofs corresponding to the KZG commitment. This proof will be verified by the ETH node.
Adjust the fraud proof:
First, multiple rounds are required for the prover and challenger Find dispute points through interaction and other methods.
Then submit the dispute point to L1 for judgment. To adapt to EIP4844, it may be necessary to prove that the data at issue is stored on a certain Blob.
Since Blob data will be deleted after about 18 days, the challenge period must be before it is deleted, which is satisfied by current optimistic rollups. Generally, the challenge period does not exceed 7 days.
ZK Rollups adapts to EIP4844
ZK rollup uses ZKP to prove that the L2 state transition is correct. ZK rollup adaptation to EIP4844 is more complicated than optimistic rollup.
L2 transaction submission: This step of Optimistic Rollup is similar.
ZK proof submission: Compared with the ZK Rollup before adaptation, in addition to the ZKP proof of state transition, one more process needs to be proved. . That is to say, it is proved that the blob commitment and the transaction batch are corresponding, thus ensuring that the input of the state transition proof is correct.
For example: the ZK circuit of state transition can generate proof of the calculation process a a = b. The ZKP generated when (a=1,b=2) and (a=2,b=4) is legal. Therefore, I also need to provide a proof that the input I provided at that time was (a=1,b=2) instead of (a=2,b=4). This does not need to be done before adapting to EIP4844, because the data is directly stored in Calldata and can be read directly, ensuring that the input will not be adjusted. After using EIP4844, the Blob data cannot be read directly, and this can only be proven through a new circuit. It is easier to implement this proof mechanism using STARK's ZK rollup (such as Starknet). This is a challenge for ZK rollup using SNARK. The reason is: the elliptic curve used by
EIP4844's blob commitment is BLS12-381, while the ETH precompiled contract only supports BN254. Due to the different curves, it is difficult for us to Verify blob commitment completion proof directly in the smart contract.
ZkEVM/zkVM using SNARK needs to solve the problem mentioned in point 2 that ZK proof cannot be generated due to curve mismatch.
Waiting for Ethereum to support BLS12-381 precompiled contracts. This will be long.
Take another way to prove it. To design new circuits, you must use the BN254 elliptic curve supported by the precompiled contract. Currently, we see Morph taking this approach. This also makes Morph the first zkEVM to complete EIP4844 adaptation.
For Morph’s EIP-4844 zkEVM integration solution, please see: https://medium.com/@morphlayer2/morphs-solution-to-eip-4844 -zkevm-integration-7f469910478f
4. Which L2s are adapted to EIP4844?
Optimistic rollup is relatively easy to adapt to EIP4844.
Arbitrum will launch the Arb OS20 upgrade on March 14 to implement the EIP changes for the Cancun upgrade (article link). Arbitrum belongs to the Rollup of Stage 1. Both transaction submission and fraud proof need to adapt to EIP4844, and its security is relatively good.
Optimism launched the Ecotone upgrade on March 14th to complete the adaptation(article link). Optimistic rollup is a Stage 0 rollup. There is currently no fraud proof. It is easier to adapt, but the security is not high enough. After the adaptation is completed, all super chain networks in the Op ecosystem will also benefit from EIP-4844.
In ZK rollup, the difficulty of rollup adaptation using STRAK and SNARK is different.
It is easier to adapt EIP4844 with STARK rollup, and Starknet is one of the representatives.
Starknet published an article stating that Cancun will implement EIP4844 adaptation after the upgrade (article link).
zkSync has been upgraded through Boojum to allow zkSync to complete the transition from SNARK to STARK proof. This is also preparation for the EIP4844 upgrade. Boojun is a proof system based on STARK. (Article link)
It is relatively complicated to adapt to SNARK’s rollup
Polygon zkEVM is expected to Feijoa upgrade was launched in May, adapting to EIP-4844. (Article link)Scroll published an article last year introducing the idea of adapting EIP4844 (Article link). The most impressive thing is Morph, he is an Optimistic ZK Rollup, the first to release the zkSNARK zkEVM adaptation plan for EIP4844, can be said to be the first to complete EIP4844 zkSNARK zkEVM rollup(article link). Optimistic ZK Rollup combines the advantages of both types of Rollup. It optimistically believes in the execution results submitted by Sequencer and allows those who doubt the results to initiate challenges. Only when a challenge is issued, the prover will generate ZKP to prove the correctness of the execution results. It has the efficiency of Optimistic rollup and the reliability of ZK proof of ZK rollup.
The above is the detailed content of Foresight Ventures: Cancun upgrade is coming, which L2 has been adapted?. For more information, please follow other related articles on the PHP Chinese website!