ADVERTISEMENT
Advertise with BNC

Ethereum Istanbul fork confirmed for early December

Ethereum developers will deploy the much-anticipated Ethereum upgrade, the Istanbul hard fork, on December 4. Istanbul promises to make the network faster, cheaper, and more efficient.

Ethereum critics have grown louder in recent months, accusing the developers of propagating a promising ‘world computer’ narrative, and then failing to provide market-ready applications.

But this could be set to change. In two tweets posted last week, Ethereum core developer Peter Szilágyi said the long-awaited Istanbul hard fork will commence at block number 9069000, which is expected to be mined on December 4th.

The network fixes contained within Istanbul are a key milestone on Ethereum’s roadmap to scalability, and promise to make the blockchain faster and cheaper to use without sacrificing the principle of decentralization.

Nevertheless, the ambitious upgrade plans have attracted criticism. Some stakeholders are cautious about making radical changes to a $20 billion blockchain network that is already hosting hundreds of projects.

The road to Ethereum 2.0

The Istanbul fork is the first of two major network upgrades planned for the next six months that will deliver Ethereum 2.0 — also known as Serenity.

These upgrades consist of 14 Ethereum Improvement Proposals (EIPs), which have been reduced down from an original batch of 38. Six of the proposals will be implemented in Istanbul part one on December 4th, and the remaining eight, which still require deliberation from core developers, have been set aside for Istanbul part two — Berlin — scheduled for January 2020.

When the upgrades are complete, Ethereum is expected to be significantly faster, and will rely on a proof-of-stake consensus algorithm to validate transactions instead of proof-of-work.

Istanbul lays the groundwork for this transition and introduces several new core features. These include functionality for introducing sharding, which will improve the speed and throughput of ETH transactions; measures to reduce gas costs; improved chain interoperability with privacy coin Zcash; and smart contracts that allow for more creative functions.

Controversial proposals

EIP 1884 is the most contentious change and will make the cost of recalling data on Ethereum more expensive than before.

The increase in fees is intended to safeguard the blockchain from potential spam attacks, which can overload the network and create delays for legitimate users. Some dapp developers, however, remain unconvinced, suggesting they will face both increased transaction costs and unnecessary disruption. Decentralized management platform Aragon said the upgrade was an "unfortunate trade-off” that would break 680 smart contracts on the platform.

In a blog post written during the recent DevCon conference in Osaka, Ethereum founder Vitalik Buterin offered a response to these concerns.

“If you are a developer, you can eliminate the largest part of disruption from gas cost changes by proactively making sure you don’t write apps with high witness sizes, ie. measure the total storage slots + contracts + contract code accessed in one transaction and make sure it’s not too high,” wrote Buterin.

Other proposals have been more universally welcomed, like EIP 1108, which involves re-pricing the elliptic curve arithmetic pre-compiles on Ethereum. This update is intended to assist with scalability and benefit privacy protocols building on Ethereum by optimizing the payments of gas and will make ZK-SNARKs and other privacy applications like Zether and AZTEC cheaper to use on Ethereum.

The most contentious proposals of the upgrade, however, have been reserved for Istanbul part two — Berlin.

These include EIP 1057, also known as ProgPoW, which will make Ethereum ASIC-resistant by replacing the proof-of-work function Ethash. This change might be popular with big GPU mining farms, but it has inspired doubt from critics who question why the proof-of-work algorithm is being altered just before a planned transition to proof-of-stake.

Other concerns, including composability, which is described by Buterin as "the ability of different applications to easily talk to each other," and potential security issues revolving around the building of a bridge between the two blockchains, were addressed in a series of four blog posts written by Vitalik during the platform’s annual developer conference, Devcon.

Buterin said that composability will “largely” stay intact and that while a secure one-way bridge between the two blockchains could be possible, the complexity of a two-way bridge is unlikely to be developed as it could present a security risk.

While the upgrade is a big step in the right direction, Buterin also cautioned that Ethereum 2.0 may need to function as its own separate blockchain for years before it can be fully merged with Ethereum 1.0.


ADVERTISE WITH BRAVE NEW COIN

BNC AdvertisingPlanning your 2024 crypto-media spend? Brave New Coin’s combined website, podcast, newsletters and YouTube channel deliver over 500,000 brand impressions a month to engaged crypto fans worldwide.
Don’t miss out – Find out more today


ADVERTISEMENT
Advertise with BNC
ADVERTISEMENT
Advertise with BNC
BNC Newsletters: A weekly digest of the most important news and analysis.
ADVERTISEMENT
Advertise with BNC
Submit an event on bravenewcoin.com
Latest Insights More
ADVERTISEMENT
Advertise with BNC