Přeskočit na hlavní obsah

Ethereum roadmap

The path to more scalability, security and sustainability for Ethereum.

Ethereum is already a powerful platform for global coordination, but it is still being improved. An ambitious set of improvements will upgrade Ethereum from its current form into a fully scaled, maximally resilient platform. These upgrades are laid out in the Ethereum roadmap.

To learn about previous upgrades to Ethereum, please visit our History page

What changes are coming to Ethereum?

The Ethereum roadmap outlines the specific improvements that will be made to protocol in the future. Overall, the roadmap will bring the following benefits to Ethereum users:

Why does Ethereum need a roadmap?

Ethereum gets regular upgrades that enhance its scalability, security, or sustainability. One of Ethereum's core strengths is adapting as new ideas emerge from research and development. Adaptability gives Ethereum the flexibility to tackle emerging challenges and keep up with the most advanced technological breakthroughs.

How the roadmap is defined

The roadmap is mostly the result of years of work by researchers and developers - because the protocol is very technical - but any motivated person can participate. Ideas usually start off as discussions on a forum such as ethresear.ch(opens in a new tab), Ethereum Magicians(opens in a new tab) or the Eth R&D discord server. They may be responses to new vulnerabilities that are discovered, suggestions from organizations working in the application layer (such as

and exchanges) or from known frictions for end users (such as costs or transaction speeds). When these ideas mature, they can be proposed as Ethereum Improvement Proposals(opens in a new tab). This is all done in public so that anyone from the community can weigh in at any time.

More on Ethereum governance

Ethereum Wallet

What was ETH2?

The term 'Eth2' was commonly used to describe the future of Ethereum before the switch to

but it was phased out in favor of more precise terminology. It was originally used to differentiate the Ethereum network before the switch to proof-of-stake and the network after, or sometimes to refer to the different Ethereum clients (
were sometimes referred to as ETH1 clients and
were sometimes referred to as ETH2 clients).

Will Ethereum's roadmap change over time?

Yes—almost definitely. The roadmap is the current plan for upgrading Ethereum, covering both near-term and future plans. We expect the roadmap to change as new information and technology become available.

Think of Ethereum's roadmap as a set of intentions for improving Ethereum; it is the core researchers' and developers' best hypothesize of Ethereum's most optimal path forward.

When will the roadmap be finished?

Some upgrades are lower priority and likely not to be implemented for the next 5-10 years (e.g. quantum resistance). Giving precise timing of each upgrade is complicated to predict as many roadmap items are worked on in parallel and developed at different speeds. The urgency of an upgrade can also change over time depending on external factors (e.g. a sudden leap in the performance and availability of quantum computers may make quantum-resistant cryptography more urgent).

One way to think about Ethereum development is by analogy to biological evolution. A network that is able to adapt to new challenges and maintain fitness is more likely to succeed that one that is resistant to change, although as the network becomes more and more performant, scalable and secure fewer changes to the protocol will be required.

Do I have to do anything when there is an upgrade?

Upgrades tend not to impact end-users except by providing better user-experiences and a more secure protocol and perhaps more options for how to interact with Ethereum. Regular users are not required to actively participate in an upgrade, nor are they required to do anything to secure their assets.

operators will need to update their clients to prepare for an upgrade. Some upgrades may lead to changes for application developers. For example, history expiry upgrades may lead application developers to grab historical data from new sources.

What about The Verge, The Splurge, etc?

Vitalik Buterin proposed a vision for the Ethereum roadmap(opens in a new tab) that was organized into several categories linked by their effects on Ethereum's architecture. It included:

  • The Merge: upgrades relating to the switch from
    to
  • The Surge: upgrades related to scalability by
    and data sharding
  • The Scourge: upgrades related to censorship resistance, decentralization and protocol risks from
  • The Verge: upgrades related to verifying
    more easily
  • The Purge: upgrades related to reducing the computational costs of running nodes and simplifying the protocol
  • The Splurge: other upgrades that don't fit well into the previous categories.

We decided not to use this terminology because we wanted to use a simpler and more user-centric model. Although we use user-centric language, the vision remains the same as the one proposed by Vitalik.

What about sharding?

Sharding is splitting up the Ethereum blockchain so that subsets of

are only responsible for a fraction of the total data. This was originally intended to be the way for Ethereum to scale. However,
rollups have developed much faster than expected and have provided a lot of scaling already, and will provide much more after Proto-Danksharding is implemented. This means "shard chains" are no longer needed and have been dropped from the roadmap.

Looking for specific technical upgrades?

  • Danksharding - Danksharding makes layer 2 rollups much cheaper for users by adding “blobs” of data to Ethereum blocks.
  • Staking withdrawals - The Shanghai/Capella upgrade enabled staking withdrawals on Ethereum, allowing people to unlock their staked ETH.
  • Single slot finality - Instead of waiting for fifteen minutes, blocks could get proposed and finalized in the same slot. This is more convenient for apps and much more difficult to attack.
  • Proposer-builder separation - Splitting the block building and block proposal tasks across separate validators creates a fairer, more censorship resistant and efficient way for Ethereum to come to consensus.
  • Secret leader election - Clever cryptography can be used to ensure that the identity of the current block proposer is not made public, protecting them from certain types of attack.
  • Account abstraction - Account abstraction is a class of upgrades that support smart contract wallets natively on Ethereum, rather than having to use complex middleware.
  • Verkle trees - Verkle trees are a data structure that can be used to enable stateless clients on Ethereum. These “stateless” clients will require a tiny amount of storage space but will still be able to verify new blocks.
  • Statelessness - Stateless clients will be able to verify new blocks without having to store large amounts of data. This will provide all the benefits of running a node with only a tiny fraction of today’s costs.

Byla tato stránka užitečná?