📢 Exclusive on Gate Square — #PROVE Creative Contest# is Now Live!
CandyDrop × Succinct (PROVE) — Trade to share 200,000 PROVE 👉 https://www.gate.com/announcements/article/46469
Futures Lucky Draw Challenge: Guaranteed 1 PROVE Airdrop per User 👉 https://www.gate.com/announcements/article/46491
🎁 Endless creativity · Rewards keep coming — Post to share 300 PROVE!
📅 Event PeriodAugust 12, 2025, 04:00 – August 17, 2025, 16:00 UTC
📌 How to Participate
1.Publish original content on Gate Square related to PROVE or the above activities (minimum 100 words; any format: analysis, tutorial, creativ
Proto-danksharding: A key step in Ethereum's scalability
Proto-danksharding: Concept Introduction and Working Principle
Proto-danksharding is an important step in Ethereum's scaling roadmap, aimed at reducing the costs of layer two networks by introducing blob transactions. This article will delve into the concept of Proto-danksharding, its working principles, and its impact on the Ethereum ecosystem.
Background
With the completion of the Ethereum merge and the Shanghai upgrade, Ethereum has successfully transitioned to a Proof of Stake consensus mechanism. The next important milestone is the implementation of EIP-4844, also known as Proto-danksharding. This upgrade will introduce a new type of transaction - blob transactions, providing cheaper data storage space for Layer 2 networks.
The Working Principle of Proto-danksharding
Proto-danksharding primarily works through the following ways:
Introduce blob transactions: each block can contain a maximum of 4-6 blobs, with each blob being a maximum of 128KB.
Temporary data storage: blob data is stored in the consensus layer for about 3 weeks, rather than permanently.
Independent Charging Market: blob transactions have a charging mechanism independent of regular transactions.
KZG Commitment: Use the KZG commitment scheme to verify and generate proofs of blobs.
Data Availability Sampling: DAS technology will be introduced in the future to further reduce the burden on nodes.
The Impact of Proto-danksharding
Reduce Layer 2 Network Costs: Blob transactions will significantly lower the data publishing costs of rollups.
Increase Ethereum throughput: Provide more data space for rollups, indirectly enhancing throughput.
Paving the way for complete danksharding: laying the foundation for the introduction of more advanced scaling technologies in the future.
Promote modularization: Strengthen Ethereum's positioning as a data availability layer.
Key Considerations
Implementation time: Expected to be activated at the end of 2023 or early 2024.
Technical challenges: There are still some technical details that need to be resolved, such as blob mempool handling.
Ecological impact: It may accelerate the adoption of rollups, but the impact on end users is limited in the short term.
Regulatory Factors: The impact of the constantly changing regulatory environment on the development of Ethereum needs to be considered.
Conclusion
Proto-danksharding is an important step for Ethereum's transition to a modular blockchain. Although the direct impact on end users is limited in the short term, it will have far-reaching effects on the Ethereum ecosystem in the long run, promoting the development and adoption of rollup technology. This upgrade reflects the Ethereum community's confidence in modular scalability solutions and will drive Ethereum to further explore and practice this direction in the coming years.