Istanbul to Berlin: Ethereum Milestones on the Road to Serenity

Published on by Cointele | Published on

Mentioned in this article
Earlier this month, the Ethereum Foundation team lead Péter Szilágyi confirmed the date of the network's upcoming upgrade, Istanbul.

Ethereum's eighth hard fork overall and the second one this year is slated to take place on Dec. 4.Istanbul will introduce a number of improvements such as interoperability with Zcash, cheaper zero-knowledge layer two scalability solutions, and adjusted gas price for certain operations, marking another milestone along the road to Ethereum 2.0, a highly anticipated "Ultimate" version of the network.

The current goal that the Ethereum developer community is pursuing is an advanced version of the network called Ethereum 2.0, Eth2 or Serenity.

Subsequent hard forks, Berlin and London, will mark the advent of the fourth release, Ethereum 2.0, or, Serenity.

The roadmap to Ethereum 2.0 stipulates the creation of separate new chains - such as the eventual existence of two active Ethereum chains with different consensus mechanisms.

Istanbul: accepted improvementsThe main governance vehicle that the Ethereum community relies on to move the network forward is Ethereum Improvement Proposals.

EIP-152 brings the ability to verify the Equihash proof-of-work algorithm within an Ethereum contract, enabling interoperability between Zcash and Ethereum blockchains.

Still in the worksAnother high-profile proposal that the Ethereum community considered in the buildup to the Istanbul hard fork is EIP-1057, which seeks to replace the current Ethash mining algorithm with a new proof-of-work function called ProgPoW, short for Programmatic Proof-of-Work.

Although there seems to be agreement among the core developers with regard to desirability of ProgPoW, not everyone in the community is happy about the prospect of the mining algorithm changing before the switch to proof-of-stake in Ethereum 2.0.The most vocal dissenter so far has been Aragon, a project for managing decentralized autonomous organizations, whose community voted on Nov. 2 to oppose any changes to Ethash before the transition to Ethereum 2.0.Despite some tension, there is no indication that a critical mass of Ethereum users is bitterly opposed to the proposed change, rendering it unlikely that the development will lead to a serious rift.

Should the independent audit attest to the robustness of the new algorithm, it will likely be enforced with the Berlin hard fork, now tentatively scheduled for June 2020, as Ethereum continues its march toward the coveted 2.0 version of the network.

x