Dom ☂️ pfp

Dom ☂️

@domothy

73 Following
449 Followers


Scroll pfp
Scroll
@scrollzkp
Why aren't we voting on the zkEVM yet? The zkEVM stack solves core the challenge of digital voting: ZK proofs enable secure vote verification, while the EVM ensures integrity. With zkRollups like Scroll, it can process millions of votes instantly at a very low cost, which is enough for national elections. Think of it as a digital ballot box: anonymous yet verifiable. Votes are EVM state transitions, with ZK proofs checking eligibility privately and ensuring integrity. Smart contracts count transparently and L1 provides immutable records. These cryptographic systems are battle-tested through DeFi. While technically sound, we still need better digital identity, UX, and regulations. But account abstraction and ZK advances are closing these gaps fast. The infrastructure exists: zkEVM could revolutionize democratic participation like TCP/IP did for information. The question is when, not if! Adapted from a blog post by our co-founder Sandy: https://sandypeng.substack.com/p/why-arent-we-voting-on-the-blockchain
0 reply
244 recasts
21 reactions

Dom ☂️ pfp
Dom ☂️
@domothy
the blob data is interpreted as 4096 numbers and then that's treated as a 4096-degree polynomial and that's what's used to compute the KZG commitment then the commitment gets hashed to keep the EVM happy with 32 bytes
0 reply
0 recast
1 reaction

Dom ☂️ pfp
Dom ☂️
@domothy
yeah they do a quick check that the KZG commitment matches the one in the transaction, then once they received the whole blob content they're satisfied that `is_data_available == true` and are ready to attest to the block (after all the other usual checks ofc)
1 reply
0 recast
0 reaction

Dom ☂️ pfp
Dom ☂️
@domothy
with full danksharding, nodes wont have to download those big blocks, just do a few samples and then they're satisfied that the data is available – full download is optional, but possible for those who need the data
1 reply
0 recast
1 reaction

Dom ☂️ pfp
Dom ☂️
@domothy
The possibility is definitely there, i expect it'll be discussed more after the upgrade goes through
0 reply
0 recast
0 reaction

Dom ☂️ pfp
Dom ☂️
@domothy
in what way do you mean?
1 reply
0 recast
1 reaction

Dom ☂️ pfp
Dom ☂️
@domothy
The quantum proof one would likely involve FRI (the polynomial commitment scheme used in STARKs), FRIDA is a potential candidate, though at this point I don't know how suitable it is for Ethereum's purposes: https://eprint.iacr.org/2024/248
1 reply
0 recast
0 reaction

Dom ☂️ pfp
Dom ☂️
@domothy
Vitalik talks about alternative commitment schemes here: https://notes.ethereum.org/@vbuterin/proto_danksharding_faq#Couldn%E2%80%99t-we-use-some-other-commitment-scheme-without-a-trusted-setup It's still an active area of research, we know quantum computing can break KZG so we'll want to switch eventually
1 reply
0 recast
5 reactions

Dom ☂️ pfp
Dom ☂️
@domothy
You can't do that at the protocol level, but it's possible to construct a "blob sharing protocol" to have smaller L2s combine batches to avoid having to pay for an entire blob that they can't fill as fast as bigger rollups: https://hackmd.io/@dapplion/blob_sharing
0 reply
0 recast
2 reactions

Dom ☂️ pfp
Dom ☂️
@domothy
It's basically impossible to say at this point, the 3 blobs/block target from today will increase to 256 blobs/block with full danksharding, but it probably won't result in 83x lower fees on L2s. It's all about how L2s handle that data and if there's enough demand to fill up L1's blobspace
1 reply
0 recast
2 reactions

Dom ☂️ pfp
Dom ☂️
@domothy
Possibly as early as next fork if we can implement PeerDAS. Not sure by how many blobs though At the very least it won't take long to have data on how mainnet handles the blobs and see if we can increase blob count safely even without PeerDAS
1 reply
0 recast
0 reaction

. pfp
.
@chaskin.eth
It's T-minus 1 week until Proto-Danksharding! Ethereum is scaling .o0 We're starting a Q&A thread – no stupid questions! Got questions? Got answers? Let's learn together @domothy will help with any technical questions. His domothy.com/blobspace/ is a great resource Ask Questions 👇
21 replies
11 recasts
111 reactions

Trent pfp
Trent
@trent
👀 extremely 🅱️ ased
2 replies
1 recast
7 reactions

Ryan Sean Adams (rsa.eth) pfp
Ryan Sean Adams (rsa.eth)
@rsa.eth
Releasing sequels to two legendary Bankless episodes. Monday: Sequel to Yudkowskys "We're all gonna die" this time with Beff Jezos arguing the exact opposite 🤖 Monday After: Sequel to @vitalik.eth's "Endgame" on Ethereum's roadmap with @domothy and @mikeneuder.eth 🔚 Get em here https://pod.link/1499409058
2 replies
4 recasts
47 reactions

Dom ☂️ pfp
Dom ☂️
@domothy
i assume it's short for farcaster id
1 reply
0 recast
1 reaction

Dom ☂️ pfp
Dom ☂️
@domothy
In France they call it "Le Frame"
0 reply
1 recast
6 reactions

Dom ☂️ pfp
Dom ☂️
@domothy
By slightly less popular demand, my annotated roadmap document has also been updated to reflect the few changes! https://notes.ethereum.org/@domothy/roadmap
2 replies
2 recasts
10 reactions

Dom ☂️ pfp
Dom ☂️
@domothy
merci barnabé 🙏 im always forgetting about farcaster sadly
1 reply
0 recast
2 reactions

Dom ☂️ pfp
Dom ☂️
@domothy
so true king
0 reply
0 recast
1 reaction

Dom ☂️ pfp
Dom ☂️
@domothy
yesss
0 reply
0 recast
3 reactions