AD
AD
  • The launch of the first part of the Ethereum Istanbul Hard Forks was set by the core developers for the week of December 4th (block number 9.056.000) 2019. 
  • The first part of the Istanbul Hard Forks is expected to introduce six code changes.

The Ethereum Core developers announced a launch date for phase 1 of the Istanbul hard fork upgrade at the Ethereum Core Devs Meeting #73 yesterday. The protocol upgrade is expected to be activated in the week of December 4 (block number 9,056,000), seven weeks after the originally planned launch on Ethereum mainnet.

The first part of the Istanbul hard fork is expected to introduce six code changes. A backup date is set for the week of January 8, 2020 if complex deployment problems occur between now and the first week of December. The second phase of Istanbul is expected to start in the first quarter of 2020 on Mainnet.

Transition to the Proof of Stake

Istanbul marks the next step in Ethereum’s transition to a scalable Proof-of-Stake (PoS) network. The protocol upgrade will include six Ethereum Improvement Proposals (EIPs), which will include aligning the cost of opcodes with their computing cost, improvements in denial of service attack resilience, layer 2 solutions based on SNARKs and STARKs, and greater interoperability between Ethereum and ZCash.

More specifically, the implementation of the following EIPs is planned:

  • EIP-152: creates the possibility to verify the Equihash PoW within the framework of an Ethereum contract. This allows relay and atomic swap transactions with Zcash (ZEC).
  • EIP-1108: makes zk-SNARKs cheaper, so that more cost-effective scaling and data protection applications can be created.
    EIP-1344: adds ChainID opcode for contracts to track the correct chain on state channels and plasma.
  • EIP-1884: changes the cost of some EVM opcodes to prevent spamming attacks.
  • EIP-2028: makes zk-SNARKs and zk-STARKs cheaper by reducing gas costs for calling data within transactions.
  • EIP-2200: changes the cost calculation of EVM (adjustment of SSTORE gas costs taking into account SLOAD gas cost change)

The original schedule for the launch of the Istanbul hard fork was actually for mid-October. However, there have been some delays, which is why Istanbul 1 was implemented in Ethereum’s leading test network called Ropsten only on October 2, 2019.

Istanbul phase 2 is coming in Q1 2020

The second part of the Istanbul hard fork is to follow in the first quarter of 2020, although no more precise date has yet been announced. Among the preliminarily accepted EIPs are 8 code changes, with the most discussed EIP certainly being EIP-1057, ProgPoW. The preliminarily accepted EIPs include:

  • EIP-663: Unlimited number of SWAP and DUP instructions
  • EIP-1057: ProgPoW,
  • EIP-1380: Reduced gas costs for calls to yourself
  • EIP-1702: generalized account versioning scheme
  • EIP-1962: EG arithmetic and pairings with runtime definitions
  • EIP-1985: limit values for certain EVM parameters
  • EIP-2045: gas costs for EVM opcodes
  • EIP-2046: reduced gas costs for static calls of precompiled code

What about ProgPoW?

The topic of the Program Programmatic Proof Of Work (alias ProgPoW) has been discussed in the Ethereum community for quite a while. The central point of the discussion was that ASIC miners lead to the centralization of the Ethereum network and do not make GPU mining worthwhile anymore. As a result, a group called IfDefElse proposed a new algorithm called ProgPoW. Building on Ethash, it was suggested that the advantage of future ASICs over GPUs should be reduced to a maximum of 20%.

Afterwards ProgPoW was submitted under EIP-1057 and was discussed for months within the Ethereum community and in the Ethereum core developer calls. On January 4, 2019, the preliminary approval followed. In meeting 52 ProgPoW and an audit in meeting 54 on 1 February 2019 were approved. The Ethereum Cat Herders were instructed by the Ethereum core developers to conduct an audit. The audit is still in progress.


Recommended for you:

Subscribe to our daily newsletter!


          No spam, no lies, only insights. You can unsubscribe at any time.

This article is provided for informational purposes only and is not intended as investment advice. The content does not constitute a recommendation to buy, sell, or hold any securities or financial instruments. Readers should conduct their own research and consult with financial advisors before making investment decisions. The information presented may not be current and could become outdated.

Jake Simmons was the former founder and managing partner at CNF. He has been a crypto enthusiast since 2016, and since hearing about Bitcoin and blockchain technology, he has been involved with the subject every day. Prior to Crypto News Flash, Jake studied computer science and worked for 2 years for a startup in the blockchain sector. Business Email: info@crypto-news-flash.com Phone: +49 160 92211628

Exit mobile version