Home » According to Vitalik Buterin, zkEVMs will be able to be used to verify the validity of Ethereum blocks

According to Vitalik Buterin, zkEVMs will be able to be used to verify the validity of Ethereum blocks

by Patricia

Vitalik Buterin returned to the possibility of using zkEVMs in the block verification process on Ethereum. This would allow for greater decentralization of the network, then encouraging more people to maintain a node easily.

Decentralization of clients on Ethereum (ETH)

In his latest blog post, Vitalik Buterin returned to the opportunity that zkEVMs could represent in the construction of clients used for the consensus layer, to verify the validity of blocks on Ethereum.

Before detailing the advantages, he returned to the importance of decentralization at the level of these clients. In short: if a hardware failure were to occur on one of them, the verification of the validity of the blocks would not be called into question, because it is unlikely that all the other clients would encounter the same failure at the same time.

The illustration below shows the different software used for the consensus layer on the left, and none of them represent more than two-thirds of the network. Conversely, there is little decentralization in the software used for the execution layer, although this is not the point:

Diversification of clients used by Ethereum nodes

Diversification of clients used by Ethereum nodes


Moreover, the other advantage of having a correct diversification on different clients limits the “political” risk that can be represented by the developers of these software. Indeed, if a single client concentrates the majority of nodes, its developer would have more weight to pass the measures of his choice on the future of Ethereum, potentially to the detriment of the community.

Ethereum clients built on zkEVM

The point of a future with different zkEVMs as consensus layer clients is to serve ever greater decentralization.

Indeed, the nodes on which the validity of the Ethereum blocks is verified are today working on layer 1: the mainnet. This layer is therefore very heavy to verify and limits the number of people able to set up a complete node for this operation.

On the other hand, if this verification was deported to a layer 2 such as a zkEVM, it would require much less resources, and could even be operated on a smartphone. This is the whole point of The Verge’s stage about the future of Ethereum, which should increase decentralization significantly.

Despite this, such a future will not see the light of day for several years and will be built over the course of updates. Indeed, the generation of SNARK proof in real time is not currently allowed by zkEVMs, which can take up to several hours to verify a block of Ethereum.

This is why this must first be done through an improvement of the Ethereum blockchain itself, which could be implemented through sharding in the next big step: The Surge.

Vitalik Buterin is thus confident in this future, despite the difficulties to overcome:

“However, there is no fundamental technological reason why it can’t be done, so I expect it to happen even if it takes many years.”

Related Posts

Leave a Comment