Proto-danksharding

WTF is Proto-Danksharding & EIP-4844?

Danksharding is a new type of sharding to be implemented on Ethereum. In comparison to the previous sharding model, danksharding allows for blobs which are spaces for additional transaction data and it also implements a merged fee market. Let’s dive into how it works and why it is an important concept to understand Ethereum’s future.

What is Danksharding?

Danksharding is a type of sharding technology that works by dividing Ethereum blocks into smaller chunks. In Danksharding, a single proposer is capable of sharding blocks and distributing the data of a specific slot (specific timeframe during which a new block can be proposed to be added to the blockchain) and then allowing other nodes to easily have access to the complete transaction history.

The way in which Danksharding achieves having a single proposer who manages all transactions of a slot is through proposer & builder separation (PBS), where block builders bid for the rights to assemble slot’s content. The highest bid wins, and the proposer just has to select this pre-validated header. This model is capable of reducing validators’ computational demand, who can rely on data availability sampling to ensure block integrity, effectively improving the verification process.

Why should I care? Because both Danksharding and Proto-Danksharding are much different than the “traditional” sharding scheme where the blockchain was split into multiple parts. The new sharding paradigm is changing to instead use distributed data sampling to scale Ethereum, but more on this below.

Another reason why you should care is it is one of the key upgrades Ethereum will go through post-merge. This is because of Ethereum’s rollup-centric roadmap which aims to convert Ethereum into an L1 for rollups as objectively, rollups will end up carrying out most transactions for end users.

While it's believed that full Danksharding is still years away, significant strides are being taken to its implementation. One of those steps is the EIP-4844 which is an improvement proposal to implement a logic scaffolding that will then be capable of building up the full Danksharding mechanism. 

Proto-Danksharding

Implementing danksharding isn’t as straightforward as it may sound, and it’s necessary to implement upgrades slowly to ensure that highly-experimental features don’t introduce new scalability issues instead of fixing them. For that, Proto-danksharding is being introduced through the EIP-4844.

The main feature to be integrated is a new transaction type on Ethereum, called a “blob-carrying transaction”. This type of transaction works very similarly to a normal transaction, but it also has an additional packet of data called a “blob” which is much easier to process and store than current methods. While blobs by nature are large pieces of data (measuring ~125kB), they can be much cheaper than similar amounts of calldata (data contained along any normal Ethereum transaction). But why are they cheaper and thus, much more efficient?

The reason is blobs are not accessible to EVM execution meaning that the EVM can only view a commitment to the blob, not the blob itself. This means that rollups will be able to send their transactions (data) much cheaper than before.

Overall, instead of focusing on increasing the transaction throughput directly across multiple shards, Danksharding aims to improve the blockchain’s data availability through a rollup-centric model where the main chain will support blobs without actually interpreting them.

Another key component that improves efficiency is that blobs are deleted 30 days after the transaction goes through. This aims to increase the efficiency on Ethereum further, by allowing the blockchain to not keep all historic information and instead, leave the task for protocols on Ethereum to do the longer-term storage of data.

However, deleting blobs after 30 days has raised concerns as it implies that certain data would be lost after said timeframe. What would happen if someone needs to access this data? To address this concern, the full history will still be kept in:

  • Rollups - they can easily make nodes to store the portion of history that is relevant to their application.

  • Block Explorers - they will likely still keep all information.

  • 3rd parties - protocols like The Graph can be used to access the full history.

The Antecedent: EIP-4488

EIP-4488 was another improvement proposal that aimed to improve scalability by focusing on reducing calldata costs and setting fixed limits on block sizes as a load-managing mechanism.

However, while EIP-4488’s strategy of reducing calldata costs to help scale L2s in the short term, it wasn’t the most viable solution in the long-term. This is because it was not actually changing the way of handling data meaning that the issues would most likely never be solved.

Nevertheless, the EIP-4488 was a good stepping stone, providing relief to high gas prices but not fundamentally solving long-term scalability. For that, EIP-4844 with proto-danksharding was introduced as a viable solution that actually addresses scalability issues.

Where is Danksharding at? 

In terms of progress, the EIP-4488 ZKG ceremony concluded with more than 140,000 contributions. You may ask, what’s the ZKG ceremony? It was a trust setup ceremony in which Ethereum network contributors were able to collaborate to conjunctively come up with a large random number. This generated number can then be used to create zkSNARKs (Zero-Knowledge Succinct Non-interactive Argument of Knowledge) which simply, is a type of ZK proof that actually allows one party to prove to another that they know a secret, without revealing the secret itself. 

The ZKG ceremony was a key part of the EIP-4488, and the progress after the ceremony has went well, as the proposal has been fully implemented in testnets and it went live fully on mainnet with the Cancun-Deneb ("Dencun") Ethereum upgrade in March 2024.

There are many entities contributing to the danksharding’s progress as it can positively impact those entities as well. A perfect example is Base, as one of their main 2024 roadmap’s goals is to drive down fees not only for Base, but across the Ethereum ecosystem. For this, they are contributing to research and execute danksharding-related tasks.

In conclusion, Danksharding represents a big step forward to keep addressing Ethereum’s scalability challenges. We’ve seen other solutions like data availability protocols proposing indirect solutions, but Danksharding implements a native redefinition of how data is handled within the network. This approach will not only end up optimizing data processing on Ethereum, but also future-proofs the network for future expansions in both user base size and dApp complexity.

References

Base. (2024, January 9). Base's 2024 Mission, Strategy and Roadmap — Base. Base. Retrieved April 19, 2024, from https://base.mirror.xyz/Ouwm--AtTIVyz40He3FxI0fDAC05lOQwN6EzFMD_2UM

Buterin, V. (2020, October 2). A rollup-centric ethereum roadmap - ethereum-roadmap - Fellowship of Ethereum Magicians. Ethereum Magicians. Retrieved April 19, 2024, from https://ethereum-magicians.org/t/a-rollup-centric-ethereum-roadmap/4698

Eip-4844. (n.d.). Proto-Danksharding. EIP-4844: Proto-Danksharding. Retrieved April 19, 2024, from https://www.eip4844.com/

Ethereum. (2024, March 20). Proto-Danksharding. ethereum.org. Retrieved April 19, 2024, from https://ethereum.org/en/roadmap/danksharding/