Ethereum Dencun Upgrade 2024: Proto-Danksharding and The Surge Era Begins

The Dencun upgrade marks an important milestone in the Ethereum roadmap, making it a more scalable and efficient blockchain network.

Ethereum Dencun Upgrade 2024: Proto-Danksharding and The Surge Era Begins

The Dencun upgrade is the highly-awaited Ethereum hard fork, coming soon in January 2024, and kicking off The Surge era. In the last two years, the Ethereum network has undergone two major upgrades — The Merge and the Shanghai or Shapella upgrade. 

These upgrades helped Ethereum achieve an energy-efficient state, unlocked staked ETH for withdrawals, and improved gas fees for developers. 

While the protocol transition of Ethereum is over, the blockchain still faces scalability issues. This led to the adoption of rollup-centric scaling, where execution is off-chain and verification is on-chain. As a result, fees are cheaper on rollups compared to the original chain by a factor of 3-8x but not cheap enough to compete with other L1s. 

To further lower L2 fees and enhance Ethereum’s scalability, the Cancun-Deneb or Dencun upgrade is being implemented. 

In this article, we'll dive into the implications of the Dencun upgrade, timelines for testing and launch, and more. 

What is Dencun Upgrade? 

Dencun hard fork is an Ethereum upgrade focussed on solving scalability issues by improving Ethereum as a data availability layer through a method known as proto-danksharding. This will allow rollups to post data on Ethereum at lower costs by at least 10 times, significantly reducing gas costs for users.

This upgrade will be implemented in two parts — Deneb and Cancun spread across nine Ethereum improvement proposals (EIPs). 

Deneb upgrade implements improvements on the Consensus layer, whereas Cancun does so on the execution layer. 

Besides Ethereum’s scalability, the Dencun upgrade improves security, benefits dApp developers, and enhances the staking user experience.  So this upgrade will lay the foundation for Ethereum scaling of data availability and make rollup architecture more aligned to meet growing user demands. 

Source: Vitalik Buterin

What Improvements Dencun Upgrade Brings?

EIPs involved in the Dencun upgrade impact distinct aspects of Ethereum positively. From introducing efficient opcodes to reducing gas pricing on rollups, the Dencun upgrade improves Ethereum at scale. 

Below, we've outlined four key improvements resulting from the Dencun upgrade:

Boosted scaling abilities 

The most impactful proposal in the Dencun upgrade is EIP-4844 or proto-danksharding. This particular upgrade sets the stage for network-based scaling by making it cheaper for rollups to post data on Ethereum. 

What is proto-danksharding?

Currently, rollups use calldata to commit transactions onto Ethereum. This transaction cost of calldata makes up 90+% of the rollup costs, mainly because calldata is permanently stored and can be directly accessed by the execution layer or EVM. 

This framework of posting data is changing with proto-danksharding. EIP-4844 proposal introduces a new transaction type called a blob-carrying transaction. 

A blob is similar to a block but the data of transactions executed is from a rollup. And a blob-carrying transaction is simply a reference to the actual blob with data that’s stored on the consensus layer. So verification happens only based on the reference hash, not the entire sharded data in blobs. 

As a result, blobs can post more data on Ethereum and make verification of off-chain transactions simpler. This way of publishing is better than using calldata because it’s not permanently stored. After approximately three weeks, the data within the blob becomes inaccessible, reducing storage overhead on the consensus layer.

Upon successful implementation, this upgrade is expected to reduce calldata costs by at least 10 times. 

Increased security 

The Dencun upgrade incorporates several proposals to enhance security at the user application and consensus levels, including EIP-4788, 6780, and 7514:

  • EIP-4788 proposal advocates for incorporating the parent beacon block root into the execution layer, essentially introducing an oracle at the protocol level. 

This eliminates the need for different oracle operators to aggregate data on consensus state, benefiting liquid staking pools and re-staking applications among others. 

  • EIP-6780 is a developer-centric proposal that addresses the shortcomings of the SELFDESTRUCT opcode, which was previously used to remove unnecessary code.

Post EIP-6780, code removal will only occur when SELFDESTRUCT is executed in the same transaction as smart contract creation.

  • EIP-7514 proposal serves as a temporary solution to address validator bloat. While a higher number of validators enhances network resilience, it can strain nodes as the churn limit continues to grow. 

To mitigate this, a maximum churn limit of 8 is introduced, slowing down validator growth until a long-term solution is devised to allow staked ETH to grow unhindered.

Improved staking experience 

On the consensus layer, the Deneb upgrade is implementing two proposals to improve the staking user experience and block confirmation times, which are: 

  • EIP-7044 proposal makes voluntary exits in delegated staking perpetually valid for all versions of the consensus layer. In the current state, pre-voluntary exits won’t be valid when Deneb fork goes live. 

In addition, this proposal enables automated mechanisms that can be triggered upon meeting a condition. For example, if the validator is inactive for a defined period or goes offline, the voluntary exit can automatically be sent to the consensus layer. 

  • EIP-7045 proposal extends the time for validators to submit attestations (votes for proposed blocks) from 32 to a maximum of 64 slots. This increased flexibility accelerates block confirmations because the Ethereum algorithm now has more attestations to analyze and add a new block. 

The increased attestation window helps fight against censorship as now late attestations are also considered.  For developers, faster confirmation times allow for more optimized smart contract execution, resulting in a better user experience. 

Enhanced cost efficiency 

The Cancun upgrade introduces two proposals, EIP-5656 and EIP-1153, aimed at providing new opcodes to benefit dApp developers, particularly in gas cost optimization.

  • EIP-5656 proposal adds MCOPY opcode to the code base. Currently, copying memory requires developers to use two opcodes (MSTORE and MLOAD) and costs at least 96 gas. With MCOPY, it only costs around 26 gas. This improvement makes smart contracts more efficient with zero trade-offs. 
  • EIP-1153 proposal adds TLOAD and TSTORE opcodes to enable transient storage or medium-term memory for communication within complex transactions. This means the memory will be accessible to all function calls within the transaction and will be cleared once it’s completed. 

At the moment, developers rely on EVM storage that’s permanent and requires costly writes. 

What Is The Timeline For Dencun Upgrade? 

The Dencun upgrade was first planned to launch in late 2023. However, several deployment and consensus issues delayed the implementation to 2024. 

We now have the final dates for public testnets: 

  • Goerli: Jan. 17 
  • Sepolia: Jan. 30 
  • Holesky: Feb. 7

After the upgrade is live on the Goerli testnet, there is also an immediate execution layer meeting to discuss any issues. It’s also important to note that this will be the last time Goerli will be included in the testing regimen. 

So developers are recommended to migrate to Holesky or Sepolia for future workloads. Developers can obtain testnet ETH right away using Quicknode’s faucet and start experimentation as the upgrade goes live. 

For the mainnet launch, the timelines have not yet been finalized. But it’s believed to go live in early or mid-March, which again can be delayed if things don’t go as smoothly as planned.

Closing Thoughts 

Dencun upgrade will mark an important milestone in the roadmap, making Ethereum a more scalable and efficient blockchain network. The introduction of proto-danksharding paves the path for Ethereum to reach full-rollup scaling with 100k+ TPS as the goal.

Compared to other Ethereum upgrades, the Dencun upgrade is more transformative on the user application level. As rollups unlock a new level of scaling, there will be new use cases that demand efficient and predictable gas pricing. 

Post Dencun upgrade, the focus will likely shift to verkle trees to bring L1 scaling that involves making proofs smaller and verification extremely easy. So proto-danksharding is only the beginning and many more scalability-based upgrades are on the way.



About QuickNode

QuickNode is building infrastructure to support the future of Web3. Since 2017, we've worked with hundreds of developers and companies, helping scale dApps and providing high-performance access to 25+ blockchains. Subscribe to our newsletter for more content like this, and stay in the loop with what's happening in Web3!