What the FORK!? - Understanding Ethereum Instanbul Hardfork

in #altcoin • 5 years ago

what the fork.png
Getting things forked up 🔀

🔷Soft fork is a chain fork that is backwards compatible to non upgraded nodes which creates a patchwork of upgraded and non-upgraded nodes.

🔷Hard fork is not backwards compatible and orphans non upgraded nodes.

🔷Hard forks do not always result in additional coins:

🔹🔹Contentious hard forks result in a second chain and potentially duplicates assets on the split chain based on split chain’s new rules.

🔹🔹Consensus hard forks result in a uniformly upgraded network, basically a software update.

Ethereum Instanbul is aimed to be a Consensus driven hardfork on the testnet in Early October that will integrate a number of Ethereum improvement proposals/EIP’s into the testnet then the mainnet.

EIP’s that are part of it:

152: Adds ability to verify Equihash PoW within an Ethereum contract, enabling relay and atomic swaps with Zcash.

1108: makes zk-SNARKs cheaper, with the goal of cheaper future scaling and privacy apps (4 solutions impacted)

1344: adds a replay attack prevention solution for contracts to track the right chain. The goal with this is to protect layer 2 contracts used by state channels and plasma, particularly during a HF. This is with the introduction of an opcode.

1884: cost changes to some EVM opcodes for better spam prevention and to balance blocks, some existing opcodes are expensive in terms of computing power used but cheap.

2028: Make zk-SNARKs and zk-STARKs cheaper with a reduction to the cost of calling data during tx’s. This reduces costs of layer 2 throughput.

2200: changes cost calculation for storage in EVM. Enables contracts to use new functions like same contract multi send and re-entry locks.

The Instanbul mainnet upgrade date was projected to be 10/16/2019, but that’s dependent on a lot of variables.

Following Instanbul, Berlin is the next hardfork expected to be in April 2020.