Skip to content

Latest commit

 

History

History
43 lines (31 loc) · 2.39 KB

File metadata and controls

43 lines (31 loc) · 2.39 KB

eip-4844


tl; dr

  • first interation of sharding design of ethereum: a way to have more data through the network.
  • eip-4844 creates a cheap palce for l2 solutions to post data on ethereum and reduce overall tx fees users pay on l2.
  • a new tx format for "blob-carrying txs" (large amount of data that cannot be accessed by evm execution, but which commitment can).
  • zk rollups would need to provide 2 commitments: the kzg in the blob and some commitment using zkp syste. they would prove that the kzg and the zk rollup commitment refer to the same data.




  • eip-4844: shard blob transactions introduces a new kind of tx type, that accepts "blobs" of data to be persisted in the beacon node for a short period of time. blobs are significantly larger than transaction (~125kb).
  • blobs are small enough to keep disk use manageable. they are ephemeral data storage and cheaper than on-chain storage (calldata).
  • this eip is designed for rollups to further reduce the cost of data submission and verification. rollups can use this storage to post tx data or proof back to the mainnet.
  • proto-danksharding requires a new cryptographic scheme: KZG Commitments, also called a "trusted setup". it generates a structured reference string (SRS) which is needed for the commitments to work.
  • because nodes will have to download full blob contents with proto-danksharding, the ethereum block capacity is targeted to 1-2MB of space rather than 16MB with full danksharding (where data availability sampling will be possible).





resources