| News

Everything you need to know about the Ethereum Cancun upgrade

Ethereum Cancun-Deneb (Dencun) is the next planned upgrade to the Ethereum blockchain. The upgrade will improve the scalability, security, and usability of the Ethereum network.

Cancun represents an additional upgrade to Ethereum’s execution layer following the recent activation of Shanghai. This first step went live at epoch 194048, on April 12. Deneb represents the upgrade to Ethereum’s consensus layer.

The Cancun fork includes the highly anticipated Ethereum Improvement Proposal (EIP) 4844, “Proto-Danksharding.” This feature is a milestone that lays the important groundwork for full Danksharding implementation.

Commenting on the importance of Proto-Danksharding, Ethereum core developer Péter Szilágyi stated, “I kind of feel that 4844 should be the thing that everybody focuses on, and the rest is ‘nice to have.'”

This latter part will take several years before it’s ready to ship. Proto-Danksharding will act as an intermediate upgrade to help scale rollups on the network.

No specific date has been given for the Cancun upgrade, but it’s anticipated to go live in the second half of 2023.

Other EIPs that may or may not appear in the Cancun upgrade include:

What is Danksharding?

Danksharding is the third and final part of the ETH2/ Serenity upgrade, after the successful roll out of the Beacon chain and The Merge. The newly-designed, simplified sharding architecture will completely replace the project’s initially proposed idea of introducing 64 shard chains.

Instead of allowing for more transactions, Danksharding focuses on increasing data availability for rollups.

Rollups are a Layer 2 technology that bundles together blockchain transactions and processes them off-chain. Any rollup operator can process a batch of transactions and submit the results or a proof to the main chain.

Depending on the specific rollup technology used—Optimistic or Zero Knowledge (ZK)— other validators in the network or a smart contract review the results.

Optimism, Arbitrum, zkSync Era, and Loopring are examples of popular Ethereum Layer 2 scaling protocols that use rollups.

To help kickstart the network’s long transition over to full Danksharding, EIP-4844 will introduce many of its key execution layer components this year.

What is Proto-Danksharding?

Proto-Danksharding is an interim upgrade to the Ethereum network proposed by Ethereum developers Protolambda and Dankrad Feist.

On the EIP-4844 FAQ page, Ethereum co-founder Vitalik Buterin describes Proto-Danksharding as a “stopgap” solution that will dramatically reduce rollup gas fees ahead of full sharding implementation.

Shard blob transactions

EIP 4844 introduces a transaction type called “blob-carrying transactions.”

A blob is an abbreviated term for “binary large objects” and represents a 125 Kilobyte payload of data.

To create a blob-carrying transaction, rollups submit their data to blobs and attach them to blocks.

A single blob-carrying transaction can contain up to two blobs. To encourage the uptake of these transactions, the upgrade will implement a multi-dimensional EIP-1559 fee market. This feature will introduce a variable gas fee for blob-carrying transactions based on supply and demand.

The main benefit of blob-carrying transactions is cost-effectiveness.

Rollups currently store transaction data permanently on Ethereum’s blockchain via Calldata. Blob data, however, works out much cheaper than Calldata because it isn’t committed to the execution layer (the Ethereum Virtual Machine). Nor does it exist on the execution layer forever. Instead, Beacon nodes store them at the consensus layer, and after one month to a year, the blobs are deleted. You can think of it as clearing cached data from your laptop or device.

A polynomial commitment scheme called a KZG (named after its creators Kate, Zaverucha, and Goldberg) will verify transaction data posted in blobs. Like other zero knowledge proof systems, KZG allows for verification without revealing the entire contents of a blob.

Start Trading With Kraken

What does the Cancun upgrade achieve?

The overarching goal of the Cancun upgrade is to continue preparing the network for full data sharding, while scaling rollups in the interim.

The introduction of blob-carrying transactions will increase data availability for rollups and make them considerably cheaper. EIP 4844 will also include most of the execution layer logic and groundwork for full sharding. This step will greatly reduce the implementation work needed later down the line.

After Cancun activates, Ethereum users should expect faster, cheaper payments when using the ecosystem’s native cryptocurrency, applications, and ERC-based tokens.