L1 Weekly#2024.12.27
2024/12/27
The L1 Weekly Report is published every Friday, focusing on the development of Layer 1 blockchains. If you have any suggestions, feel free to contact [email protected].
Bitcoin
- Transitory Soft Forks for Consensus Cleanup Forks
- The discussion is about using transitory soft forks for consensus cleanups. The idea is to have a limited-time or renewable enforcement policy for changes like new sigops/byte limits in legacy script to protect from vulnerabilities without being locked into a solution. The main drawback is potential impact on scripts with timelocks. It’s considered technically feasible, but developers may be reluctant due to the effort involved in development, review, and building consensus multiple times if the soft fork needs to be repeated. However, auto-repeal could be beneficial for handling multiple DoS risks.
Ethereum
- EIP-7848 On-chain upgrade signaling
- The discussion about EIP-7848 on-chain upgrade signaling involves topics like using
extraData
or adding a new field, validator support for upgrades, potential veto by validators, the role of the EF in upgrades, the importance of a SHA-256 hash, and the possibility of faster upgrades with a failure mechanism, with the author working to get it to draft status and suggesting focusing on upgrade signaling and removing the trademark section.
- The discussion about EIP-7848 on-chain upgrade signaling involves topics like using
- Ethereum’s Social Layer is Broken
- The author believes Ethereum’s social layer is broken, with issues like power capture and values not being upheld. They define the social layer, give historical examples of such issues, call out specific groups (Bankless, Gitcoin, Vitalik), and suggest fixes including self-reflection, better feedback mechanisms, improved EF communication, taking jobs seriously, and embracing critical feedback. There are also various comments discussing different aspects such as leadership void in marketing, EIP process problems, and the difference between mafias and DAOs.
- On the gas efficiency of the WHIR polynomial commitment scheme
- The presents an open-sourced MIT-licensed prototype EVM verifier for the WHIR polynomial commitment scheme (PCS). It details gas saving strategies like adjusting code rate, folding factor, proof of work grinding, and security parameter, and shows how these impact gas costs for different variable polynomials. Results include achieving low gas costs (below 1.5m gas) with specific settings, and future directions involve further optimizations such as assembly rewrites and improved masking strategy. The verification gas numbers are obtained using the Capacity Bound conjecture.
- Understanding Based Rollups: PGA Challenges, Total Anarchy, and Potential Solutions
- This post analyzes the economics of Taiko, a live based rollup using total anarchy for sequencing. It shows that competing proposers in a PGA-like environment cause Taiko Labs to incur losses (about $261,096 in two weeks) due to redundant transactions and being outbid. Proposers’ behaviors and profitability vary. Potential solutions include adding an L2 block ID field, execution preconfirmations, or using execution tickets, but each has challenges. Future work involves further profitability analysis, evaluating proof costs, and studying proposer strategies.
- Towards Attester-Includer Separation
- This post discusses separating protocol roles, defining inclusion and state transactions with their characteristics and fee mechanisms. It analyzes censorship costs in a post-EIP-7805 world and proposes an independent inclusion fee and reward mechanism for IL proposers. It also explores further separating attesters from IL committee members (includers) based on differences in their roles, security importance, and capital requirements, suggesting this could improve censorship resistance and allow for self-regulation.
- Add ERC: Token with built-in AMM
- The discussion is about an ERC token with built-in AMM functionality. Concerns raised include support for token-token swaps like Uniswap’s transitive swaps, potential impact of UniV4 release on gas savings, need for a built-in oracle, design questions such as
onlyOwner
functions, impermanent loss, MEV protection, LP share accounting, and the complexity of liquidity and fee management. One person has implemented a similar thing and suggests making swap functionality optional and using an oracle.
- The discussion is about an ERC token with built-in AMM functionality. Concerns raised include support for token-token swaps like Uniswap’s transitive swaps, potential impact of UniV4 release on gas savings, need for a built-in oracle, design questions such as