Vitalik Buterin Pitches Next Milestones of Verkle Trees after Rollup Scaling in Ethereum’s Dencun Upgrade

UTC by Bhushan Akolkar · 2 min read
Vitalik Buterin Pitches Next Milestones of Verkle Trees after Rollup Scaling in Ethereum’s Dencun Upgrade
Photo: Shutterstock

Verkle trees, an evolution of Merkle trees, promise more efficient and compact proofs, reducing the data storage requirements for validators.

The Ethereum developers managed to successfully implement the Dencun upgrade on the Ethereum mainnet that introduced the “Basic Rollup scaling”. Ethereum co-founder Vitalik Buterin celebrated this milestone in a post on Warpcast.

Rollups operate by processing transactions off the Ethereum mainnet while consolidating numerous transactions into a single one before presenting it to the main chain for confirmation. This fundamental method, known as “Basic rollup scaling”, forms the basis for enhancing network throughput while upholding security standards. It achieves this by utilizing the main chain to ensure data availability and establish consensus.

Following this achievement, the Ethereum development community is now focusing on implementing Verkle trees and history expiry. Verkle trees, an evolution of Merkle trees, promise more efficient and compact proofs, reducing the data storage requirements for validators. Meanwhile, history expiry aims to remove old transaction data, addressing the issue of “state bloat” and facilitating the operation of full nodes for users.

A few weeks ago, Vitalik Buterin talked about the functionality of Verkle Trees to allow staking nodes to run with “near-zero hard disk space and sync nearly instantly.”

More About the Verkle Trees

Despite sharing similarities with Merkle trees in their tree-like structure, Verkle trees introduce a significant innovation with the utilization of vector commitments, a distinct type of hash passed to sub-nodes. This novel approach promises enduring advantages for the Ethereum network.

One primary benefit of Verkle trees is in steering Ethereum towards statelessness. This future state would entail nodes verifying blocks without the necessity of storing Ethereum’s state data.

By enabling smaller proof sizes, Verkle trees facilitate the embedding of proofs within each block of the Ethereum blockchain. Consequently, nodes can verify blocks using the data contained within the blocks themselves.

The implementation of Verkle trees will unlock a spectrum of new functionalities. These include reduced hardware requirements for running Ethereum nodes and fostering decentralization of the network. Furthermore, new nodes can seamlessly join the network, while swiftly syncing with the existing infrastructure.

While the development of Verkle trees is ongoing, integrating them into the Ethereum protocol necessitates several changes. These encompass the adoption of a new data structure for preserving the network’s state. This includes a revamped gas accounting model, the introduction of new cryptography primitives, devising a strategy for transitioning Ethereum’s state from Merkle to Verkle trees, and incorporation of new fields at the block level.

Cryptocurrency News, Ethereum News, News
Related Articles