After reading the Ethereum 2.0 progress update (September 2019)

In the past three weeks, the information on the progress of Eth2.0 has been extremely calm. But this is for a major reason: everyone is completely focused on interoperability between Eth2.0 clients in a "confinement" party.

Interoperability "confinement"

Last week, in addition to an Eth 2.0 client development team (the Shasper client team), all seven other client teams gathered in a remote lakeside lodge in Ontario, Canada, with the goal of giving each team a beacon. Chain nodes communicate with each other . Join our Ethereum Foundation staff, Whiteblock staff and the Eth 2.0 Phase 2 team (including the ConsenSys Quilt team and the Ewasm team at the Ethereum Foundation). I won't retell the whole story here. Danny Ryan published a related article on the Foundation blog [1], and I will write an article later, so stay tuned. I just want to say that the success of this gathering was something we didn't expect beforehand.

Some related tweets :

• #Eth2Interop is ?[2]

• Lighthouse and Nimbus clients announce interoperability [3];
• Artemis and Nimbus clients also achieve interoperability [4];
• Next to the Lodestar and Lighthouse clients for interoperability [5];
• Afterwards, Prysm and Lighthouse clients implement interoperability [6];
• Artemis and Trinity clients also achieve interoperability [7];
• Trinity and Lodestar also achieved interoperability [8];
• After four clients, Artemis, Lighthouse, Nimbus and Lodestar, achieved interoperability [9];
• The next five clients, Artemis, Prysm, Lighthouse, Nimbus, and Trinity, achieved interoperability [10]
• Finally, the most important moment is coming, all seven Eth2.0 clients are interoperable! [11] (Remarks, except for the Shasper client)
• Special mention of Wei Tang from the Parity team, he can't come to the site, but still successfully communicated between the Shasper client and the Lighthouse client. [12]
Other related site tweets : • Each client team is discussing issues related to chain synchronization [13];
• Nimbus and Lighthouse clients communicate on two Raspberry Pi devices. [14]
• Greg's confused face [15]
• Everyone’s leisure time [16];
• My feelings on the way home from Toronto Airport [17].
• I made some photos of this party into a photo album and put it on this website [18].
Ethereum 2.0 Developer Conference Call
The #25th Developer Conference Call was held on September 19th:

  • Agenda of the meeting [19];
  • Conference video [20];
  • I made meeting notes [21] and Pooja Ranjan's notes [22];

The call was not long and lasted only 45 minutes. I think it's because everyone is tired after the interoperability "confinement" party, and I want to take a breather before the start of the DevCon meeting.

It is worth noting that the Ethereum 2.0 specification version 0.8.4 will be released in the next few days . This will include updates to the networking specification, as well as some special test vectors [23] covering a few unrealized experiences experienced by teams during this interoperability gathering. The core content of the Ethereum 2.0 specification will remain frozen and it is not expected to update the core content .

Standardization of BLS signature scheme
The standardization of the BLS signature scheme that Eth 2.0 will use [24] is a major topic that has not been widely discussed. Like Ethereum 2.0, some of the next-generation blockchain platforms (such as Algorand, Chia, and Dfinity) plan to use the BLS signature scheme on the BLS12-381 curve, and in the future adopt a common approach to facilitate interoperability. Very meaningful. Today, the BLS signature implementation being used by the Eth 2.0 client is different from the proposed standard , especially with regard to mapping hashes to curves (hash-to-curve algorithm, which maps the data to be signed to The method of a point on an elliptic curve). Kirk Baird of the Sigma Prime team has begun drafting an updated document for the Eth 2.0 BLS specification [25]. Our current implementation of hash-to-curve is very simple , but unfortunately this method does not meet the standard , mainly because it is not constant-time.

Constant time is not what we really need in Eth 2.0 – all hash input is public. However , we need to use the new BLS signature algorithm to comply with the new hash-to-curve standard [26].

For reference, I implemented the new hash-to-curve standard for Eth 2.0 in Java, which passed all test vectors [27]. Kirk Baird is also using the Python language to achieve it [28]. Compared to our current Java version [28], my implementation is about 50 times more lines of code?

An important impact of all these pending work is that the time to deploy a certifier's Deposit Contract [29] on the current Ethereum 1.0 chain will likely be delayed .

Initially, we plan to deploy the mortgage contract during the DevCon conference in Osaka, Japan in October, but it seems unlikely that this will happen .

The problem is that part of the verifier registration process involves generating a BLS signature: we cannot ensure that the registration process does not change until the BLS signature scheme is standardized. But we should be able to complete the preparations in the next few weeks, so this should not delay the plan to start the beacon chain in the first quarter of next year .

research work
Simply put, there are a few things. Vitalik has some different ideas for the implementation of Phase 2 [30]. The team that achieved Phase 2 discussed this in depth during this interoperability gathering. Before I can express my opinion, I need to digest it more. Ryuya Nakamura continues to think about attacks against the Casper FFG consensus mechanism. He continued his research on the Flip-Flop attack [31] and published related analysis articles: Analysis of bouncing attack on FFG [32], and later published " Prevention of bouncing attack on FFG " [33].

Other news
I am very sorry if the content below is missing.

  • In addition to interoperability, the Lighthouse and Prysm clients have been updated. [34] & [35]
  • Member of the Lighthouse client team Mehdi's presentation during the EthBerlin conference PPT: Performance and Security of Ethereum 2.0 [36]
  • David Hoffman shared the questions and answers of Vitalik during the Ethreal Summit [37], some of which are great about Eth2.0.
  • Colin Schwartz's article on Medium: Ethereum 2.0: A Complete Guide. Ewasm [38]
  • Julin Chiu's explanatory article on Casper FFC: " Casper FFG: Consensus Protocol for the Realization of Proof-of-Stake " [39]
Author: Ben Edgington Edit: Summer Source: Unitimes

We will continue to update Blocking; if you have any questions or suggestions, please contact us!

Share:

Was this article helpful?

93 out of 132 found this helpful

Discover more

Market

TWT Token Skyrockets as it Rides the Binance Futures Wave

Fashionista, the price of Trust Wallet Token (TWT) has experienced a significant increase of 18% in just one week, ma...

DeFi

Cryptocurrency Chronicles: Ethereum’s Monopoly Highwire Act and BorroeFinance’s Whale of a Presale

Ethereum's role in a controversial monopoly discussion, closely monitored by the SEC, is currently making headlines i...

Market

💥 Bitcoin Price Decline: Is it the End of the World? 💥

The expected rise in Bitcoin (BTC) price is projected to not only boost investors' confidence in altcoins, but also a...

Market

UBS Joins the Crypto Party: Following HSBC’s Lead

UBS Group, the Swiss investment bank, will now allow exclusive high-earners in Hong Kong to invest in crypto-connecte...

Bitcoin

Bitcoin Soars to new heights as Kiyosaki Praises its Performance and Slams the Dollar

Kiyosaki commended Bitcoin for its impressive performance and raised valid concerns regarding the reliability of the ...

Market

Tornado Cash Takes a Tumble on the Delisting Rollercoaster

Fashionista Alert TORN Price Plummets by 55% Following Binance's Listing of TORN, WTC, PERL, and BTS.