Ethereum stands at the forefront of blockchain innovation, pursuing a bold vision: to become the world’s most secure, decentralized, and scalable foundation for decentralized applications. At the heart of this ambition lies Danksharding—a revolutionary step in Ethereum’s evolution that redefines how data availability, consensus, and scalability converge.
This comprehensive guide unpacks Ethereum’s long-term roadmap with clarity and depth, focusing on core innovations like data availability sampling (DAS), KZG commitments, proposer-builder separation (PBS), and weak statelessness. These aren't just technical upgrades—they're strategic enablers of a unified settlement and data layer that empowers rollups to scale without compromising security or decentralization.
Whether you're a developer, validator, or crypto enthusiast, understanding this roadmap is key to grasping Ethereum’s future as the backbone of Web3.
The Vision: Centralized Production, Decentralized Verification
Ethereum’s endgame, as articulated by Vitalik Buterin, embraces a pragmatic truth: scalability requires centralized block production, but it must be paired with decentralized, trustless verification and anti-censorship guarantees.
This model flips traditional assumptions. Instead of every node processing all transactions, Ethereum shifts toward a modular architecture:
- Rollups handle computation off-chain.
- Ethereum L1 provides security, settlement, and data availability (DA).
- Validators verify data availability efficiently using cryptographic techniques.
This separation enables massive scalability while preserving decentralization—because even lightweight nodes can verify that data is available without downloading everything.
👉 Discover how Ethereum's scaling future unlocks new possibilities for decentralized finance.
From Sharding 1.0 to Danksharding: A Paradigm Shift
Originally, Ethereum planned "sharding 1.0"—64 independent chains where each shard had its own proposer and committee. But this design introduced complexity, poor UX, and attack vectors due to cross-shard communication and validator shuffling.
Enter Danksharding (DS)—a radical redesign that unifies the beacon chain and rollup data into a single, highly scalable structure. Unlike sharding 1.0, DS does not rely on separate shard committees. Instead:
- A dedicated builder creates a large block containing both execution transactions and blob-carrying rollup data.
- The proposer selects the winning block header.
- All validators perform data availability sampling (DAS) across a unified 2D KZG scheme.
This tight integration means DA is verified once per block—not per shard—making the system simpler, faster, and more secure.
Why It’s Still “Sharding”
Despite feeling like a "big block" design, DS qualifies as sharding because validators don’t download all data. They only sample portions of it. That’s the only remaining shard-like property—but it’s enough to enable exponential scaling.
Data Availability Sampling (DAS): Trustless Light Verification
Rollups publish vast amounts of data, but requiring every node to download it would centralize validation. Enter DAS, which allows light clients to verify data availability with high confidence—by checking random samples.
Here’s how it works:
- Data is erasure-coded using Reed-Solomon codes—expanding 4 original chunks into 8 total.
- Nodes randomly sample pieces of the encoded data.
- If ≥50% of the data is available, full reconstruction is possible.
After 30 successful random samples, the probability that less than 50% of data is available drops to 2⁻³⁰—effectively zero.
This means even smartphones can participate in verifying Ethereum’s integrity—without storing terabytes of data.
KZG Commitments: Ensuring Correct Erasure Coding
Sampling alone isn’t enough. How do we know the builder didn’t cheat when expanding the data?
KZG commitments solve this. They are polynomial commitment schemes that prove all original and extended data lie on the same low-degree polynomial—guaranteeing correct erasure coding.
Key benefits:
- Commitment size: 48 bytes
- Proof size: 48 bytes
- Verification time: constant, regardless of data size
Unlike Merkle trees, KZG commitments allow efficient proofs about entire datasets—not just individual items. This makes them ideal for large-scale DA layers.
While KZG isn’t quantum-resistant, Ethereum may transition to STARK-based proofs in the future. For now, it enables trustless DA without fraud proofs or honest-majority assumptions during verification.
👉 Learn how next-gen blockchain infrastructure is reshaping digital asset ecosystems.
Proposer-Builder Separation (PBS): Decoupling Power
In traditional blockchains, validators both build and propose blocks—a setup vulnerable to MEV-driven centralization.
PBS breaks this monopoly:
- Builders specialize in constructing optimal blocks (including MEV extraction).
- Proposers simply choose the highest-bidding block header.
- Builders must publish the full block body—or forfeit payment.
This design ensures MEV revenue flows to decentralized stakers while minimizing proposer burden. Even home-run validators can earn MEV rewards via MEV-Boost or future protocol-integrated PBS.
Anti-Censorship Safeguards
PBS risks giving builders censorship power. To counter this, Ethereum plans crLists (censorship resistance lists):
- Proposers specify transactions they observed in the mempool.
- Builders must include these—or prove the block is full.
- Failure to comply invalidates the block under fork choice rules.
Though open design questions remain (e.g., empty list incentives), crLists represent a critical step toward censorship-resistant consensus.
2D KZG Scheme: Efficient Sampling at Scale
Ethereum doesn’t use a single KZG commitment per block. Instead, each block contains multiple blob-carrying transactions, each with its own KZG commitment.
To make sampling efficient, Ethereum uses a 2D KZG scheme:
- m commitments are extended to 2m via Reed-Solomon coding.
- Validators sample rows and columns in a grid-like structure.
- Full DA is confirmed with just 75 samples, even if only 75% of data is initially available.
Compared to sharding 1.0’s need for ~1920 samples across 64 shards, DS reduces bandwidth requirements from 60 KB/s to just 2.5 KB/s—a 24x improvement.
Proto-Danksharding (EIP-4844): The First Step
Before full Danksharding arrives, Proto-Danksharding (EIP-4844) paves the way:
- Introduces blobs—temporary data carriers (~125 KB each).
- Limits: up to 16 blobs per block, totaling ~2 MB.
- Blobs expire after ~1 month—reducing long-term storage pressure.
Blobs cost far less than calldata, slashing rollup fees by 10–100x. And because blob pricing is decoupled from gas via multi-dimensional EIP-1559, DA demand won’t spike L1 transaction costs.
EIP-4844 also introduces:
- Versioned hashes of KZG commitments (for EVM compatibility)
- Sidecar-based blob propagation
- Independent blob fee market
These changes lay the foundation for full Danksharding—with minimal disruption.
State & History Management: Keeping Nodes Accessible
Weak Statelessness
Today, full nodes require massive SSDs to store state—a major decentralization risk.
Weak statelessness solves this:
- Builders include witnesses—proofs of accessed state—in each block.
- Validators verify transactions using only these witnesses.
- No need to store full state locally.
This drastically reduces hardware requirements. While bandwidth increases slightly due to witness data, it's a fair trade for enabling thousands of home-run nodes.
Verkle Tries
Current Merkle-Patricia trees produce large proofs—unsuitable for efficient witnesses.
Verkle tries replace them with vector commitments (like Pedersen hashes), enabling constant-size proofs regardless of tree width. This makes weak statelessness practical and scalable.
State Expiry & History Pruning
Even with weak statelessness, unused state bloats the network.
Solutions:
- State expiry: Inactive accounts (~1–2 years) are removed from active state.
- EIP-4444: Nodes prune historical data older than one year.
- Offload archiving to third parties: block explorers, The Graph, BitTorrent, Portal Network.
These ensure long-term sustainability without sacrificing decentralization.
MEV: Taming the Beast
MEV threatens decentralization by favoring well-resourced players. Ethereum fights back with:
- MEV-Boost: Allows validators to outsource block building securely.
- PBS: Institutionalizes builder competition; democratizes MEV revenue.
- MEV smoothing: Distributes rewards across validator committees to reduce variance.
- Single-slot finality: Prevents MEV-driven reorgs.
- SSLE (Single Secret Leader Election): Hides upcoming proposers’ identities to prevent DDoS attacks.
Together, these form a holistic strategy: minimize harmful MEV, democratize what remains, and distribute value fairly.
Frequently Asked Questions
What is Danksharding?
Danksharding is Ethereum’s advanced sharding design that combines proposer-builder separation, data availability sampling, and 2D KZG schemes to create a scalable, secure DA layer for rollups—without requiring full nodes to download all data.
How does EIP-4844 reduce rollup costs?
EIP-4844 introduces cheaper "blobs" for rollup data storage (~1/10th the cost of calldata). These blobs are pruned after one month, reducing long-term node burden and lowering transaction fees significantly.
What is proposer-builder separation (PBS)?
PBS separates block building from proposing. Specialized builders create optimized blocks; proposers select them based on bids. This prevents MEV centralization while ensuring rewards flow to decentralized stakers.
Why is data availability so important?
Rollups rely on Ethereum to guarantee their published data is available. Without DA, users couldn’t reconstruct account balances—breaking trustlessness. DAS ensures anyone can verify availability cheaply and securely.
What are Verkle tries used for?
Verkle tries replace Merkle-Patricia trees to enable efficient state proofs (witnesses) for weak statelessness. Their compact proofs allow validators to verify transactions without storing full state locally.
When will Danksharding launch?
Proto-Danksharding (EIP-4844) launched in 2024. Full Danksharding will follow in phases over several years, depending on research progress and network readiness.
👉 Stay ahead of Ethereum’s evolution with real-time insights into Layer 2 scaling breakthroughs.
Conclusion: A Unified Foundation for Web3
Ethereum’s path leads to a unified settlement and data availability layer—one that scales securely through modularity and cryptographic innovation. From PBS to DAS, KZG to Verkle tries, every upgrade serves a singular goal: enabling rollups to thrive while keeping validation open to all.
The journey isn’t complete—but with EIP-4844 live and Danksharding on the horizon, Ethereum is closer than ever to fulfilling its promise as the decentralized backbone of the internet’s next era.