Difference between revisions of "Ethereum (ETH)"

From CryptoWiki

(Replaced content with "Also I dont say every 10 About latex")
Tags: Reverted Replaced
Line 1: Line 1:
{{Crypto_info_template|ticker_symbol = ETH|website = https://www.ethereum.org/|launch = Formally announced: 25-1-2014|type = Coin|consensus_mechanism = Ethash, Proof-of-Work (PoW)}}
Also I dont say every 10 About latex
== Basics ==
* Started in: 2014
* [[Mainnet]] release: 7-2015
* ([[Foundation]]) based in: [[Zug]]
 
* A [[Protocol Layer]], the base [[blockchain]] for the whole Ethereum ecosystem, including all its [[tokens]], [[network layers]] and [[application layers]].
* The first [[Smart Contract (SC)|smart contract]] platform, and still the biggest in terms of developer activity. Ethereum is a [[decentralised]] smart [[contracts]] platform for [[Dapps]]. It is most widely known for all of it's children tokens that were created by [[ICO]]'s. More then 20.000 tokens have been created this way (2017). By 9-2019 it is [https://pages.consensys.net/tokenization-webinar over 200.000].
* Short explanation: Developer platform, as well as programmable contracts and money.
 
* Longer explanation:
 
Ethereum utilises smart contracts, which allow somebody to send money to another person automatically, but only when a certain set of conditions are met. For example, during the process of selling a house, the buyer and seller could enter into a smart contract that transfers ownership to the buyer, and money to the seller automatically once a deal has been reached.
 
The other major benefit Ethereum holds is its developer platform, that allows decentralised applications (or Dapps) to be built on top of Ethereum. An easy way to think about this is that [[Apple]] or [[Microsoft]] allow developers to build applications on top of their software, and Ethereum takes a similar approach. It has its own functions, but also allows other developers to use its blockchain to build new applications and uses.
 
This has also given rise to [[ICO|ICOs]] (initial [[COIN|coin]] offerings) being held on Ethereum’s network. [[ICOs]] allow developers working on new [[blockchain]] technologies to raise money by selling off tokens in their future application.
=== Usecases ===
* From the [https://github.com/ethereum/wiki/wiki/white-paper#applications whitepaper]:
<em>“In general, there are three types of applications on top of Ethereum. The first category is financial applications, providing users with more powerful ways of managing and entering into contracts using their money. This includes sub-currencies, financial [[derivatives]], hedging contracts, savings [[wallets]], wills, and ultimately even some classes of full-scale employment contracts. The second category is semi-financial applications, where money is involved but there is also a heavy non-monetary side to what is being done; a perfect example is self-enforcing bounties for solutions to computational problems. Finally, there are applications such as online voting and decentralized [[governance]] that are not financial at all.”</em>
 
== History ==
* [https://decrypt.co/36641/who-are-ethereums-co-founders-and-where-are-they-now From] [[Decrypt]] (28-7-2020):
"''At a fateful meeting in [[Zug]], Switzerland, on June 7, 2014, Ethereum’s eight cofounders gathered together in a rented house in the woods, dubbed “the spaceship,” to decide the future of what was to become [the protocol]. They never did sign the document incorporating Ethereum, which is what had brought them there in the first place—the blockchain platform remains a non-profit. Instead, two stepped down from their active roles. But, from that point on, all eight were enshrined as co-founders of a startup which is now worth a cool $27 billion. Today, only one of the eight co-founders remains actively working on Ethereum—their grand experiment for a new financial revolution. “They were all huge personalities, huge egos, some more than others,” [[Camila Russo]]."''
* [[Yellow Paper]]: 4-2014, published by [[Gavin Wood|Dr. Gavin Wood]], this would serve as the technical bible and de-facto specification for the Ethereum [[Virtual Machine]] (EVM)* [[Yellow Paper]]: 4-2014, published by [[Gavin Wood|Dr. Gavin Wood]], this would serve as the technical bible and de-facto specification for the [[Ethereum Virtual Machine (EVM)]]
 
* Stiftung Ethereum established 6-2014, in [[Zug]]
* 11-2014: first [[Devcon]]
* Date of trading launch: 7-8-2015
 
* [https://tokentuesdays.substack.com/p/ethereum?token=eyJ1c2VyX2lkIjoxMzk3OTAwLCJwb3N0X2lkIjoxMzA3NzEsIl8iOiJRUW5KUiIsImlhdCI6MTU3MDAwMTUxOSwiZXhwIjoxNTcwMDA1MTE5LCJpc3MiOiJwdWItMTU0MDUiLCJzdWIiOiJwb3N0LXJlYWN0aW9uIn0.UMPKuoKsHKhpKjp9HUgSJXy1HduP9iDzSymY37WARAY From] [[Token Tuesdays]] (25-9-2019):
"''Ethereum was said to have been proposed in late 2013 by [[Vitalik Buterin]]. Shortly thereafter, the Ethereum Foundation hosted one of the very first [[Initial Coin Offering (ICO)|Initial Coin Offerings (ICOs)]] in which reports have suggested that around $18.3M worth of ETH was sold in exchange for 31,000 [[BTC]] in July of 2014. At the time, 60M of the 72M ether was sold to investors as part of the [[pre-mine]] when the network went live in 2015. Sources have claimed that the original conversion rate was set as low as $0.10/ETH.''
 
==== The DAO and ETC ====
''In the following year, a security malfunction written in [[The DAO (DAO)|The DAO]]’s [[smart contracts]] allowed hackers to steal over $50M worth of ETH during a poster child offering in late 2016. This resulted in the creation of a new primary Ethereum blockchain (the one we all know today) in which the hack was reversed alongside [[Ethereum Classic (ETC)|Ethereum Classic]], in which the hack was never reversed."''
 
== Audits & Exploits ==
 
*[[Bug bounty]] program can be found [https://notes.ethereum.org/@djrtwo/phase0-bounty here]. Max payout is $20,000 ([https://consensys.github.io/blockchainSecurityDB/ 29-6-2020]). Ethereum [https://blog.ethereum.org/2022/05/16/secured-no-4/ raises] bug bounty to $250K ahead of merge (26-5-2022).
*[https://immunefi.com/explore/ Immunefi]: list of Ethereum bug bounties (13-12-2020).
*[[Blockchain Security DB]] (29-6-2020) shows 1[https://consensys.github.io/blockchainSecurityDB/ audit]. The latest was in 10-2019.
 
*[https://decrypt.co/23497/ethereum-2-0-audit-reveals-potential-weaknesses?utm_campaign=DAR%20Newsletter%20Campaign&utm_source=hs_email&utm_medium=email&utm_content=85283981&_hsenc=p2ANqtz-8PiV1KBsCb7lI1OwLHs-E_9iOqSy-4TDoGZ1yt6N6yHIlnSU_G8xMFqlwqhjrJG2R0WaAF9PWzaGxAD2k0fbGrBjsP3w&_hsmi=85283981 From] [[Decrypt]] (25-3-2020):
 
''"The highly anticipated Ethereum 2.0 upgrade has successfully passed an audit of its [[framework]] and codebase. However, while the review generally approved the design, some potential attack vectors remain. The auditor—security consultant [[Least Authority]]—[https://hs-4418641.t.hubspotstarter-i2.net/e2t/c/*W6BWMb44lwb3-W3tfg064TblMn0/*W89Mz7G7Z9CJkW6R_PfX7q6-pq0/5/f18dQhb0Sq5G8YHtdnW8h0jZ-50RnyCVqlD0r3DXkqZW1FSlSw2P7_nXVcnTGj97KBPXW7b_fRk1mc1nkW5C9dKg7nwMJHW2Hv0M998z_kBW69_kK_6PsCDHVfh0Cf6c0dZ7W5Drtt35DQqWpW999f656PVKcrW6N3nBL8xGZL0N5bHXhsdQ_LVW7c7F4f1njGXzW5bzZ5458S50vW23-nGK265VBJW22-vhJ1Q468pW2-lD311YTF-HW7TVphb1pqBNSW1ks0Kj38yY7SW1gvjSz8hz0YsW806yj370ml3sW3qzV5l1NdhNpW3D7McN11ThzhW499qJn3r8vtfW2QX-pv2KLnjsW5xWwzM78jFFBW2kJ29t7BFkR-N7DkP8QntjfRW5LHgtz6hFbWhW5ZTBRR2vKPRQW4Kq5j091rdl3W5-scVz1lYxptW6k61Ym4b2m-5W5DhyW917FbbnN11rnNb4VjjHW6P2hLR497ZCKW8T3RMQ2lVrHNW4Wpr0C2cyH2GW8zvV4l8Jz-rFW863WQ79jkyc9W2khkPY6PBcx_N8Dy3z5LnnD2N1WPqF4pW009f4WtWl811 praised ETH 2.0] for its 'well thought out' specifications, placing a particular emphasis on its comprehensive security designs. While the review was optimistic in the main, the auditor did highlight some attack vectors arising from vulnerabilities in the block proposer mechanism, and the [[peer-to-peer]] networking layer."''
 
=== Bugs/Exploits ===
 
*[https://news.bitcoin.com/over-1-billion-in-ethereum-based-tokens-vulnerable-to-fake-deposit-exploit/ From] [[Bitcoin.com]] (27-8-2020):
 
''"Researchers from the University of Queensland, Beijing University of Posts and Telecommunications, Zhejiang University, and Peking University have published a [https://arxiv.org/pdf/2006.06419.pdf paper] that describes a vulnerability held by over 7,000 Ethereum-based tokens.''
 
''Essentially, the tokens created have verification methods that are subpar to [[ERC20]] contracts released after 2017. The vulnerability allows the token’s codebase to be manipulated and hackers can easily steal millions of dollars by executing the “fake deposit vulnerability.” What is worse is that there are more than 25 million smart contracts built using the Ethereum network and the researchers say only “0.36% of them have released their source code according to our dataset.” Moreover, the paper discusses that the tokens are vulnerable on both [[decentralized exchanges]] (dex) and [[centralized exchanges]] (cex) because they allow these coins to be swapped “without comprehensive verification.” The team of researchers leveraged a tool called “Deposafe,” which allows the testing of a large number of ETH-based smart contracts.''
 
''ERC20s who are allegedly vulnerable to the fake deposit exploit include [[BRC]] [[token]], [[PWR Coin (PWR)|PWR]] token, [[BAT]], [[Huobi Token (HT)|HPT]] token, [[Cloudbric (CLB)|Cloudbric]], [[Rocket Pool (RPL)|RPL]] token, [[Moviecredits]], and more."''
 
== Governance ==
 
*[[Vlad Zamfir]] has apparently been writing something about Ethereum’s governance processes for a while, but by his [https://medium.com/@Vlad_Zamfir/against-on-chain-governance-a4ceacd040ca own description] they are: ''"…not very well documented, and it’s hard to understand them without actively participating in them…No one has full information about the structure of the processes involved."''
*[https://thedailygwei.substack.com/p/exploring-governance-in-ethereum?token=eyJ1c2VyX2lkIjoxMzk3OTAwLCJwb3N0X2lkIjo3NzQxMDgsIl8iOiIwb3pkOCIsImlhdCI6MTU5NTk0ODExNywiZXhwIjoxNTk1OTUxNzE3LCJpc3MiOiJwdWItNTI4OTMiLCJzdWIiOiJwb3N0LXJlYWN0aW9uIn0.Ijx41NyQof1fkRekjbdDq6m1hPoDDCiMFy_9LpHGCd4 From] the [[Daily Gwei]] (27-7-2020):
 
''"The Ethereum blockchain itself does not have any form of binding [[on-chain governance]] so ETH holders cannot directly change the protocol rules by all banding together to vote with their coins. For the protocol’s rules to change, it has to go through an off-chain governance process (via [[Ethereum Improvement Proposals]]) that involves a number of diverse parties (developers, ETH holders, community members, ecosystem spokes/projects, and miners/other network participants). [[Ethereum Improvement Proposals (EIPs)]] are changes that can be proposed by anyone and follow a defined process that eventually ends in the EIP moving to an ‘Accepted’ [[state]]. Once an EIP is in the ‘Accepted’ state, Ethereum [[client]] developers will code up an implementation of it for inclusion in a future network upgrade ([[hard fork]]). A network upgrade date is typically set based on a [[block]] number sometime in the future. Once that block is [[mined]] (and if everything went well with the upgrade) then that EIP will be live on the network.''
 
''Projects built on top of Ethereum can use either an on-chain, off-chain governance mechanism or no governance mechanism at all. For example, [[Uniswap]] v1 does not have any governance built in - the smart contracts will simply live on Ethereum forever and cannot be altered (unless someone was able to gain control of the entire Ethereum network of course). On the flip-side, all parameters for projects like [[yEarn]] can be changed by YFI token holders through a binding on-chain governance process. Other examples include [[MakerDAO]] where MKR holders can change parameters such as the stability fee and add new collateral types as well as [[Compound]] where [[COMP]] holders can alter things like collateral ratios for assets."''
 
=== DAO ===
 
* There are many different organisations and [[DAO|DAO's]] dedicated to furthering the Ethereum ecosystem. Some of these are: [[Ethereum Foundation]], [[MolochDAO]] and [[MetaCartel]]. There is no built in DAO governance mechanism.
 
=== Treasury ===
 
* Ethereum has no [[Self Funding|self funding mechanism]] or shared treasury fund.
 
== Token ==
=== Launch ===
* Had a [[Premine]] and a Presale/[[ICO]].
 
=== Token allocation ===
* 550.000 eth went to [[Vitalik Buterin|Vitalik]], Other founders/co-founders got between 200 and 450.000 ETH. 6 mil in total to the team. Vitalik also got 150.000 ETH through their dev program, which handed out 3 mil ETH to developers.
 
=== Utility ===
* From this [https://medium.com/@apbakst/ethereum-1000x-from-here-54c9f9ece84b blog post] (12-3-2020):
''"Ether has three use-cases in the Ethereum network:''
# ''Ether is required to pay for [[transactions]] or other forms of computation [4]. This renders Ether a consumable asset (such as other commodities, like grains, energy products, or precious models). A consumable asset is an asset that can be spent.''
# ''Ether will soon be required to be [[staked]] by [[block]] producers in order to have the right to propose and attest to blocks (earning the transaction [[fees]] and inflation rewards associated with these blocks). This renders Ether a capital asset (such as bonds, dividend-producing equities, or real estate). A capital asset is an on-going source of value through income/interest payments. Additionally, the interest paid to Ether [[miners]] [https://docs.ethhub.io/ethereum-roadmap/ethereum-2.0/eth-2.0-economics/ will very likely be] higher than the annual inflation rate of Ether. This renders Ether a store of value asset (such as gold, fine art, and deflationary currencies like the Japanese Yen). Store of value assets are scarce assets, meaning that they either have low inflation or deflation. Nearby upgrades will integrate further deflationary pressures into Ether’s monetary system (through the [[burning]] of a [https://medium.com/@TrustlessState/eip-1559-the-final-puzzle-piece-to-ethereums-monetary-policy-58802ab28a27 certain percentage] of [[transaction fees]]).''
# ''Ether is used as collateral for protocols and applications built on top of Ethereum. For example, [[MakerDAO]] issues the [[Dai]] [[stablecoin]], collateralized primarily by Ether; [[Synthetix]] issues [[synthetic]] investment products (i.e. Tesla equities), partially collateralized by Ether; [[Compound]], [[dYdX]], and other [[Layer Two|layer-two]] protocols built on Ethereum follow the same suit as Maker and Synthetix. While Ether is not the only collateral in these systems, it is the most used one currently, and will likely remain that way, with its greatest competitor being the Dai stablecoin, which, ironically, is also backed by Ether. This is a byproduct of Ether’s store of value property; gold is currently used today by numerous parties as collateral for loans or trades."''
=== Token Details ===
* Highly deflationary economic model
* Coincap: none for now, will change after switching to [[Proof-of-Stake (PoS)|PoS]]
=== Ether is a commodity ===
* [https://ethhub.substack.com/p/ethhub-weekly-83 From] [[EthHub]] Weekly #83 (15-10-2019):
"''CFTC Chairman [http://email.mg2.substack.com/c/eJwlUcmOwyAM_ZpyI2IJWQ4cOof-RkTAnaCmEIHTKvP147QSCOsZ8xa8Q_jN5bBbrsj2CmWKwUo99qMQLNg2yMEMLNbpXgCeLq4Wyw5s2-c1eocxp3NAj1KwxQYxqBa0Dq6TnQHTBzMa0OMwEzzLnp0sk9tDhOTBwgvKkROw1S6IW73o60XdaL3f7wYXmNfsH74cG-bG5yc11pgeEKhoVT90dPo7eu4XFwuv7qgccOGxcsfp_jOHiAd3KdDG6ONGZisPUOKLlL-oxsyxuAA8Jk6EfOeV15wTi1YJSaakka0wRjSyUeLnNvaiG5TS15tWl1Y8f1VT97mi849TISv2L6zU2ErGnM64PjClNZ2C9kSCJkhuXiF8g8Rv8p9g8NjAJnjXFRChfMHzO9p2NJoRU8j0ZrLkctnnf8pEl9Q Confirms] Ether Cryptocurrency Is a Commodity.''
 
''CFTC Chairman Heath Tarbert has said ether is a commodity.''
 
''Speaking at the [[Yahoo]]! Finance All Markets Summit Thursday, Tarbert said he believes ether is not a security.''
 
''“We’ve been very clear on [[bitcoin]]: bitcoin is a commodity. We haven’t said anything about ether – until now,” Tarbert said. “It is my view as chairman of the CFTC that ether is a commodity.”''
 
''Tarbert continued to say the CFTC is working with the [[SEC]] on the two cryptocurrencies and have agreed both are not securities. Going forward, the CFTC may allow ether [[futures]] to trade on U.S. markets, he suggested."''
 
=== Ether or ETH ===
* [https://tokentuesdays.substack.com/p/ethereum?token=eyJ1c2VyX2lkIjoxMzk3OTAwLCJwb3N0X2lkIjoxMzA3NzEsIl8iOiJRUW5KUiIsImlhdCI6MTU3MDAwMTUxOSwiZXhwIjoxNTcwMDA1MTE5LCJpc3MiOiJwdWItMTU0MDUiLCJzdWIiOiJwb3N0LXJlYWN0aW9uIn0.UMPKuoKsHKhpKjp9HUgSJXy1HduP9iDzSymY37WARAY From] [[Token Tuesdays]] (25-9-2019):
"''Ethereum leverages a [[native currency]], Ether, to execute transactions on the network. Whenever you hear the term “gas”, this simply refers to a very small amount of Ether that is consumed to reward miners for processing (or validating) your transaction. Units of ether are denoted in [[gwei]] with 1,000,000,000 wei being equivalent to 1 ether."''
* The following information comes from [https://media.consensys.net/answers-to-the-40-most-asked-questions-about-blockchain-2b69d1191801 this post] by [[Consensys]] (5-9-2019):
''"Ether is Ethereum’s [[native token]] and the fuel that powers the Ethereum blockchain. On Ethereum, each operation (many of which can be combined to create a single unique smart contract or transaction) requires a certain amount of computing energy to perform. Because [[miners]] must use energy to complete these operations, a unit of measurement was created to monitor and compensate miners for the work they spend running transactions and smart contracts. This unit of measurement is called [[gas]]. Gas is a unit of measurement that is unique to the Ethereum blockchain and that measures the computational work required to run transactions or smart contracts within the [[EVM]]. The more energy required to run an operation (i.e. a more complex piece of code), the more gas is required. The value of each unit of gas is expressed in ether. Ether therefore provides an incentive for miners to validate blocks of transactions and for developers to write concise, quality code. ETH is the symbol for ether. Note that “eth” is also a command line used for importing the Ethereum [[wallet]]."''
 
=== BETH ===
* [https://thedefiant.substack.com/p/hurray-you-can-now-stake-eth-but?token=eyJ1c2VyX2lkIjoxMzk3OTAwLCJwb3N0X2lkIjoxNzQ3MDY3MywiXyI6ImM5eFJuIiwiaWF0IjoxNjA0NTY3MzE5LCJleHAiOjE2MDQ1NzA5MTksImlzcyI6InB1Yi0xMTI1OSIsInN1YiI6InBvc3QtcmVhY3Rpb24ifQ.puaD_ubhxyRa8pWjT_scNjTEbHN2MHA3GZBiBqrLDFw From] [[The Defiant]] (4-11-2020):
"''A digital receipt that tells the network you're a [[validator]], known as Beacon Ether, or BETH. This is not a distinct token, but there’s speculation it will be traded in secondary markets."''
 
=== Gas limit ===
* From [https://kalis.me/smart-contracts-eth-btc-bch/ this article] which explains how Ethereum differs with [[BTC]] and [[BCH]] their smart contract capabilities:
"''Every transaction costs an amount of gas, depending on the opcodes used. Gas is paid for with Ethereum's native currency, Ether. To limit the amount of computation these nodes have to do per block, there is a limit on the amount of gas that can be used in a single block, called the block gas limit."''
* The following information comes from [https://media.consensys.net/answers-to-the-40-most-asked-questions-about-blockchain-2b69d1191801 this post] by [[Consensys]] (5-9-2019):
"''The Ethereum gas limit is one of three core concepts of ether. The others are cost and price. Limits are set as the maximum payment one is willing to incur to complete a transaction. If a gas limit is set too low, it is possible that the [[transaction]] will fail. This is because the [[miner]] who attempts the transaction will go on and execute operations until the gas limit is reached. If additional operations are required, then the miner keeps the gas as fees for work done and the system records the transaction as “failed.” Gas limits are important because they protect both users and miners from faulty codes and network attacks. They are relevant because the dynamic nature of the Ethereum blockchain is comprised of a variety of [[smart contract]] operational levels. Not all transactions are the same and therefore require different amounts of gas to fuel their operations."''
* From [https://www.coindesk.com/why-ethereum-briefly-overtook-bitcoin-in-daily-transaction-fees this article] by [[CoinDesk]] (28-9-2019):
"''In order to prevent network congestion, [[miners]] on the ethereum network have recently responded to the surge in transaction activity by increasing ethereum’s “gas limit.”''
 
''Stepping back, the cost to send a transaction on the ethereum network is called gas and paid in fractions of ETH called [[gwei]]. For every [[block]] processed on the ethereum [[blockchain]], there is a limit to the overall amount of gas that can be collected by miners.''
 
''In short, a higher gas limit means that a higher number of transactions can be included in a block. On Sept. 19, ethereum miners collectively raised network gas limits from 8 million to 10 million gwei. Ethereum blocks are now effectively 25 percent larger – allowing for larger transaction processing loads.''
 
''At the same time, the concern around larger [[block sizes]] on ethereum is that block propagation speed may slow down. The slower it is for a block to be propagated and accepted by all miners in the ethereum network, the higher the likelihood is for temporary [[Chain Split|chain splits]] to occur.''
 
''“As gas limit goes up, [[block size]] will eventually follow it, requiring more storage and initial sync time for [[nodes]],” said [[Eric Conner]], founder of ethereum information site [[ETHHub]]. “So far though, block size hasn’t really gone up despite the gas limit increasing.”''
 
''Even so, some outside of the ethereum community have viewed the collective decision-making of miners on the platform with derision.''
 
''“It’s official! Ethereum miners have unilaterally increased the gas limit and made it even harder to sync a full node,” [https://twitter.com/_ConnerBrown_/status/1176368490158051328?s=20 tweeted] self-proclaimed [[bitcoin]] [[Bitcoin Maximalist|maximalist]] [[Conner Brown]]. “Meanwhile ethereans rejoice at how easy it was for miners to do this without public debate.”''
 
=== Stablecoins ===
* [https://news.bitcoin.com/ethereums-value-transfer/ From] [[Bitcoin.com]] (31-1-2020):
''"The ETH chain has a great number of [[stablecoins]] such as [[TUSD]], [[USDT]], [[DAI]], [[PAX]], and [[GUSD]]. All five of these stablecoins leverage the ETH chain for stable value transfers. “Stablecoin transfer value has now flipped ETH on Ethereum,” Watkins [https://twitter.com/RyanWatkins_/status/1222533131011534851 tweeted]. While sharing another chart, Watkins indicated that most of the story is consumed by tether ([[USDT]]) transitioning to Ethereum last year. Watkins believes the flippening took place in mid-2019 and emphasized that since then “Ethereum’s economy is now dominated by stable value transfer.”''
 
''Additionally, researchers have [https://news.bitcoin.com/104-addresses-hold-70-of-tether-research-reveals/ noted] that 70% of the circulating tether supply is controlled by roughly 104 [[addresses]]."''
 
== Coin Distribution ==
*[https://news.bitcoin.com/104-addresses-hold-70-of-tether-research-reveals/ From] a [[Bitcoin.com]] article (18-10-2019)
''"A report published earlier this year by digital asset market analysis firm [[Delphi Digital]] stated that only 7,500 ETH [[wallets]] hold 80% of ethereum’s circulating supply."''
*[https://coinmetrics.substack.com/p/coin-metrics-state-of-the-network-7d0 From] [[Coin Metrics]] (27-4-2020):
"''The Ethereum foundation now only holds around 0.5% of the total ETH supply. A further 1.0% has been identified as founding team tokens and 0.5% was provably lost in the [[Parity]] wallet bug."'' 
*[https://ournetwork.substack.com/p/our-network-issue-10 From] [[Our Network]] (29-2-2020):
''"A great way to understand the “wealth gap” between top holders and the rest of the investors of Ethereum is to look at what percentage of ETH’s total supply is presently concentrated in 10 of its biggest [[addresses]]. On Sandata, we’re noticing that the network’s biggest ‘[[whales]]’ are still on the cusp of a 2-year high in terms of their share of Ethereum’s total supply, currently holding 13.15% of all ETH tokens.''
 
''The 2-year low, for contrast, was 11.16% in December, 2018, which is considerably lower when factoring in the value of 2% of all ETH tokens. For perspective, the USD value of 2% of today’s circulating supply of 109.88M ETH is approximately $497.59M. Particularly, the percent of ETH’s total supply held in the biggest exchange wallets continues to creep up at 8.11% - very close to its peak around January 3, 2019, as ETH’s price was close to bottoming out."''
*[https://defiweekly.substack.com/p/investment-thesis-eth From] [[DeFi Weekly]] (27-2-2020):
''"If we were to summaries the main Ethereum token holder groups:''
#''Initial founding team (compromised of tens of contributors)''
#''Ethereum Foundation (now holding less than 1% of total supply)''
#''2017 ICO raises''
#''Early ETH initial investors (anyone could get in ground floor prices)''
#''Bitcoin whales who flipped into ETH''
#''Retail investors who caught subsequent [[waves]] (from $10/ETH) etc."''
*[https://coinmetrics.substack.com/p/coin-metrics-state-of-the-network-2d3 From] [[Coin Metrics]] #38 (18-2-2020):
''"Unlike [[BTC]], Ethereum had a crowdsale to initially distribute Ether (ETH). The supply of ETH started off highly concentrated but has gradually become more [[distributed]] over time.''
 
''The percentage of supply held by addresses with the largest balances (at least 1/1K of total supply) peaked at about 60% in July 2016. The amount held by these large addresses saw a significant decline as the ICO bubble deflated throughout the end of 2017 and into 2018. As of February 2020, these addresses hold about 40% of total ETH supply.''
 
''The percentage of supply held by relatively small addresses (with 1/100K of total supply and lower) has been steadily increasing since 2016."''
* From a [[twitter]] [https://twitter.com/AdamScochran/status/1255332313241706498 thread] by [[Adam Cochran]] (29-4-2020):
''"Ethereum's Top 10k Holders (without counting the smart contracts): 57.2M ETH (56.70%).''
 
''We identified at least 6.2M ETH that is confirmed [[burned]]/lost, and another 3.8M ETH that is likely lost or burned. That means that roughly 9% of ETH is inaccessible and there is actually only around 100M ETH in circulation.''
 
''64.53% of top ETH was 'active' meaning it had been on an exchange or spent in the past 30 days. 14.02% was in cold wallets (1+ year idle) 9.71% was idle (31 - 364 days no activity) and ''1''.76% was locked in time locked contracts. That may not seem that shocking at first, but, compare it to the stats across all Ethereum addresses. Where 54.39% [of all] addresses are cold (1 year+) and 39.93% of addresses are idle. With only 5.68% being active.''
 
''In the past 6 months, whales have bought more than $650M in new Ethereum purchases.''
 
''Most founding ETH members who were in the top list still hold most of their funds. On average dev grant and founders still hold 56.4% of their original [[Genesis Block|genesis]] Ether. ''
 
''Vitalik owned, at max 0.9% of ETH. Vitalik only sold around 26% of his ETH holdings over the past 5 years, most of it when ETH was low in price. On the other hand, he has donated at least 21% of his ETH to supporting the ecosystem, and he holds the remainder.''
 
''Of the [[Genesis]] Buyers in the top list that claimed their wallets, 97.4% of them still hold >75% of their initial ETH purchased. They are also token purists, with 97.4% of them never having purchased any tokens.' We were also able to identify wallets associated with major players such as [[JP Morgan Chase|JPMorgan Chase]], [[Reddit]], [[IBM]], [[Microsoft]], [[Amazon]] and [[Walmart]]. 100% of these wallets are accumulating ETH. It is unclear to what end, and where it sits in their corporate structure/if it is an official corporate initiative or not. What is clear, is they are growing at this price point and betting on ETH in someway."''
 
* [https://news.bitcoin.com/whale-watch-a-deep-dive-into-the-concentrations-of-large-crypto-holders/ From] [[Bitcoin.com]] (28-1-2022):
 
''"Intotheblock.com stats show concentration by large holders is 42%, which is much higher than BTC’s concentration of whales. Coincarp.com data shows that there’s 185,912,265 ethereum holders and ETH’s top ten addresses hold 23.39% of the current supply. The top 20 ether holders possess 27.06% of the supply and the top 50 own 33.02%. Regarding the top 100 wallet addresses by ether [[balance]], these hold 39.58% of the current ETH supply."''
 
* From [https://thedefiant.io/ethereum-foundation-treasury/ The Defiant] (20-4-2022):
 
''"The Foundation [https://ethereum.foundation/report-2022-04.pdf said] that it holds non-crypto investments worth $302M, without disclosing further details about those investments.  Approximately 99% of its crypto holdings, or $1.29B, are in Ether, equating to about 0.3% of the circulating ETH supply. The foundation holds $11M in other cryptocurrencies."''
 
== Tech ==
* [[Whitepaper]] can be found [https://ethereum.org/en/whitepaper/ here] (2013).
* Code can be viewed [https://github.com/ethereum here].
 
*Consensus: [[Proof-of-Work (PoW)|PoW]], but will change to [[PoS]].
*Algorithm: [[Casper FFG|Casper]]
*[[Virtual Machine (VM)|Virtual Machine]]: [[Ethereum Virtual Machine (EVM)|EVM]]
*Development language: [[Solidity]], [[Touring Complete|Touring complete]] scripting language.
 
* Ethereum smart contracts can be coded in [[Solidity]], [[Serpent]], [[LLL]], and [[Mutan]]. These are contract-oriented, high-level languages. Their purpose is to target the Ethereum Virtual Machine (EVM) to provide a means for smart contracts. The Ethereum protocol has been developed using a variety of languages, from [[C++]], [[Go]], [[Python]], [[Java]], [[JavaScript]], and [[Haskell]]. But many implementations are not being maintained [https://media.consensys.net/why-we-rebuilt-ethereum-from-scratch-9e38b6ebd4a2 anymore] (C++, JS, [[Ruby]], Haskell, Python, [[Erlang]], C#).
''"[https://t.co/bhrchUUL4V I'm happy] that we plan more clients in the #Ethereum ecosystem, but please remember the ghosts of the past (C++, JS, Ruby, Haskell, Python, Erlang, C#). We're walking on a graveyard of abandoned [[clients]]. Almost nobody realizes the effort involved in keeping Ethereum alive."''
 
 — @peter_szilagyi
*  [https://decrypt.co/44961/ethereum-blockchain-gets-new-language-called-fe From] [[Decrypt]] (14-10-2020):
''"Ethereum developer [[Christoph Burgdorf]] has announced a novel [[smart contract]] language focused on safety, called Fe."''
 
=== Transaction Details ===
* Capacity ([[TPS]]):
* [[Latency]]:
=== How it works ===
* Uses accounts instead of [[UTXO|UTXO’s]] (as [[Bitcoin (BTC)|Bitcoin]] does)
 
*The following information comes from [https://media.consensys.net/answers-to-the-40-most-asked-questions-about-blockchain-2b69d1191801 this post] by [[Consensys]] (5-9-2019):
 
"''Like the [[Bitcoin]] [[blockchain]], Ethereum utilizes [[nodes]] that are operated voluntarily in order to verify [[transactions]] in the network. Nodes can contain the entirety or a segment of Ethereum transaction history, the most recent information about the state of [[smart contracts]], the balances of accounts, and more.''
 
''At the foundation of Ethereum is the Ethereum Virtual Machine (EVM), which is the executable and [[trustless]] environment for smart contracts: computer protocols that facilitate, verify, and enforce the negotiation and performance of some sort of digital agreement. The EVM executes a contract with whatever rules the developer initially programmed, such as sending money from [[Alice]] to Bob. The EVM executes these programs through a bytecode language. Ethereum developers are able to use Ethereum programming languages such as [[Solidity]] and others to write smart contracts and build [[decentralized applications]]."''
 
=== Ethereum Virtual Machine (EVM) ===
 
* The following information comes from [https://media.consensys.net/answers-to-the-40-most-asked-questions-about-blockchain-2b69d1191801 this post] by [[Consensys]] (5-9-2019):
 
''At the foundation of Ethereum is the Ethereum Virtual Machine (EVM), which is the executable and trustless environment for [[smart contracts]]: computer protocols that facilitate, verify, and enforce the negotiation and performance of some sort of digital agreement. The EVM executes a contract with whatever rules the developer initially programmed, such as sending money from Alice to Bob. The EVM executes these programs through a bytecode language. Ethereum developers are able to use Ethereum programming languages such as [[Solidity]] and others to write smart contracts and build [[decentralized applications]]."''
 
* From [https://nulltx.com/what-is-the-ethereum-virtual-machine/ this post]:
 
''"This project focuses on preventing [[Denial-of-service attacks]], which have become somewhat common in the cryptocurrency world. Moreover, the EVM ensures programs do not have access to each other’s state, ensuring communication can be established without any potential interference.''
 
''To put this into a language everyone can understand, the Ethereum Virtual Machine is designed to serve as a runtime environment for [[Smart Contract|smart contracts]] based on Ethereum. As most cryptocurrency enthusiasts are well aware of, smart contracts are very popular these days. This technology can be used to automatically conduct [[Transaction (Tx)|transactions]] or perform specific actions on the Ethereum [[blockchain]]. Many people predict smart contracts will help revolutionise finance and other industries over the coming years.''
 
''It is also worth mentioning the Ethereum Virtual Machine has been hinted at in the [[Yellow Paper]] drafted by [[Gavin Wood|Dr. Gavin Wood]] several years ago. It is evident the Ethereum project was built with the prospect of introducing such a sandboxed environment to hone the smart contract technology in the future. A clever piece of design and coding, and one that will certainly help elevate Ethereum and smart contracts to the next level over the coming years.''
 
''Since the Ethereum Virtual Machine is completely isolated from the rest of the main network, it is a perfect testing environment. Any company looking to create a smart contract can do so using the EVM, without it affecting the main blockchain operations. Testing this technology is of the utmost importance, as flawed code can spell demise for even the most exciting of smart contracts. Moreover, one could look at the EVM as a “learning environment” to build bigger, better, and more robust smart contracts as well.''
 
''It is also worth mentioning every Ethereum [[node]] in the network runs their own EVM implementation and is capable of executing the same instructions. It is evident there is a bright future ahead for this project, as it will continue to receive some updates over time. It is a gateway to building proper smart contracts, both for novice and experienced coders looking to get a hands-on approach with the [[Solidity]] language. Additionally, the EVM have been implemented in [[Python]], [[Ruby]], [[C++]], and a few other coding languages."''
 
* More information about the inner workings of the EVM can be found in [https://medium.com/mycrypto/the-ethereum-virtual-machine-how-does-it-work-9abac2b7c9e this article] by [[MyCrypto]].
 
=== Fees ===
==== EIP 1559 and tx fee burnings ====
 
*[https://tokentuesdays.substack.com/p/look-what-weth-built?token=eyJ1c2VyX2lkIjoxMzk3OTAwLCJwb3N0X2lkIjoyNjMxNzYsIl8iOiJmT0J1VSIsImlhdCI6MTU4MDg3MTc2NiwiZXhwIjoxNTgwODc1MzY2LCJpc3MiOiJwdWItMTU0MDUiLCJzdWIiOiJwb3N0LXJlYWN0aW9uIn0.zo1rq4z54J5olhi_brGAwacaQwKBs5xPBhtw0ERfV6E From] [[Token Tuesdays]] (6-2-2020):
 
''“With the potential future introduction of [https://github.com/ethereum/EIPs/blob/master/EIPS/eip-1559.md EIP 1559], this effect will compound. Every [[transaction]] on Ethereum will [[burn]] a portion of the transaction fees - effectively providing a dividend to Ether holders as everyone’s percentage ownership in the network increases equally.”''
 
*[https://defiweekly.substack.com/p/investment-thesis-eth From] [[DeFi Weekly]] (27-2-2020):
 
"''EIP1559 introduces some novel mechanisms to make paying for Ethereum transactions easier, however it also introduces the burn of ETH itself for every transaction. With ETH being burned at the base layer itself, we'll have a truly deflationary currency on top of the already growing [[sink]] of DeFi. The key thing to realise here is that we don't need more transactions going through the network, but rather each transaction increasingly using more gas."''
 
*[[Vitalik]] explained most details in a [https://notes.ethereum.org/Wjr1SnW-QaST7phX9C5wkg?view blog post] (1-5-2020) lining out all the benefits.
 
*[https://thedailygwei.substack.com/p/feeling-gassy-the-daily-gwei-86?token=eyJ1c2VyX2lkIjoxMzk3OTAwLCJwb3N0X2lkIjo1NzUyMjc1LCJfIjoiYzl4Um4iLCJpYXQiOjE2MDIwNzc0MTIsImV4cCI6MTYwMjA4MTAxMiwiaXNzIjoicHViLTUyODkzIiwic3ViIjoicG9zdC1yZWFjdGlvbiJ9.rfPqOpPvUT_iChHrZueAwC7qhRRFlNxgoIywdbL9K-0 From] [[Daily Gwei]] (3-10-2020):
 
''"A fun little statistic that was shared during the last 2 months was that if [[EIP-1559]] was implemented, the ETH supply would’ve been net negative for many of the high gas fee days - it was negative 30,398 ETH on [https://twitter.com/PhABCD/status/1306765361195474945 September 18th]! This is because most of the fee revenue would’ve been burnt instead of paid to miners. If we take a look at the cumulative ETH that would’ve been burnt since September 2019, it comes to ~[https://explore.duneanalytics.com/public/dashboards/zrSKhqUarjkKrvfCgYjuPcUvW39R4ewxXZ3pwpWG 970,000] which is ~0.85% of the current ETH supply."''
 
=== Upgrades ===
 
*From the [[Consensys]] [https://consensys.net/knowledge-base/ethereum-2/faq FAQ] about Ethereum (1-5-2020): 
 
''"Ethereum has undergone four planned upgrades since its public [[mainnet]] launch in July 2015 (called “Homestead”). In order the four upgrades were: Homestead (March 2016), Metropolis [[Byzantium]] (October 2017), Metropolis Constantinople (February 2019), and [[Istanbul]] (December 2019). Together, these upgrades improved the functionality of the Ethereum 1.0 chain while setting the stage for Ethereum 2.0."''
 
* Since Ethereum 2.0 introduces quite some new jargon, some of the terms are explained [https://kb.beaconcha.in/glossary over here]. 
*[https://tokentuesdays.substack.com/p/ethereum?token=eyJ1c2VyX2lkIjoxMzk3OTAwLCJwb3N0X2lkIjoxMzA3NzEsIl8iOiJRUW5KUiIsImlhdCI6MTU3MDAwMTUxOSwiZXhwIjoxNTcwMDA1MTE5LCJpc3MiOiJwdWItMTU0MDUiLCJzdWIiOiJwb3N0LXJlYWN0aW9uIn0.UMPKuoKsHKhpKjp9HUgSJXy1HduP9iDzSymY37WARAY From] [[Token Tuesdays]] (25-9-2019): 
 
"''In the past year, we’ve seen a tremendous amount of progress towards Ethereum 2.0. If you’re unfamiliar with Ethereum 2.0 (also known as Serenity or Eth2.0), it’s a series of upgrades and improvements to the network in an attempt to achieve a fully scalable and decentralized smart contract platform. These upgrades largely include two main components: (1) sharding and (2) proof of stake.'' 
 
<em>Sharding</em>
 
''As a very high-level overview, [[sharding]] splits a blockchain network into smaller pieces, called shards. Shards represent a chain in the network where each shard contains a set of [[validators]]. With sharding, validators are now only required to process transactions in their shard, no longer requiring every transaction to be processed and verified by every node. This shift in architectural design drastically improves the transaction throughput for Ethereum.''
 
<em>[[Proof of Stake (PoS)]] </em>
 
''Similar to how Bitcoin leverages computing power to secure the network, Ethereum 2.0 is aiming to secure the network by leveraging capital. Users (known as validators) will lock up capital, in the form of ETH, to validate transactions in return for block rewards and transaction fees."'' 
 
=== List of protocol updates and Hard Forks: ===
 
* For a history of it's [[hard forks]], [https://medium.com/mycrypto/the-history-of-ethereum-hard-forks-6a6dae76d56f look here].
 
#[https://blog.ethereum.org/2015/05/09/olympic-frontier-pre-release/ Olympic] pre-release (testnet, Chain #0, 9-5-2015)
#[https://blog.ethereum.org/2015/07/30/ethereum-launches/ Frontier] public release (Ethereum [[Genesis Block|Genesis]], Chain #1, 30-7-2015)
#[https://blog.ethereum.org/2016/02/29/homestead-release/ Homestead] (Block #1,150,000, 14-3-2016)
#[[The DAO (DAO)|DAO]] [https://blog.ethereum.org/2016/07/20/hard-fork-completed/ Fork] (Block #1,920,000, 20-7-2016) split with [[Ethereum Classic (ETC)|Ethereum Classic]]
#[https://blog.ethereum.org/2016/10/18/faq-upcoming-ethereum-hard-fork/ DoS Fork] (Block #2,463,000, 18-10-2016)
#[https://blog.ethereum.org/2016/11/18/hard-fork-no-4-spurious-dragon/ Spurious Dragon] (Block #2,675,000 22-11-2016)
#[https://medium.com/futuresin/ethereums-constantinople-hard-fork-to-go-live-in-october-8d9ce7d8a0b8 Metropolis] will be done in two phases: Byzantium & Constantinople (has been on it's way since early 2017, got [https://medium.com/futuresin/ethereums-difficulty-bomb-delays-8b6ee357e506 postponed] to 2019 Update: Constantinople and St. Petersburg hardfork occurred successfully, including the most notable upgrade of reducing the new supply issue of reward per [[Block Reward|block]] which dropped from 3 ETH to 2 ETH with EIP 1234; Constantinople was originally due to go live in January but was postponed after the discovery of a potential security vulnerability; the two main Ethereum clients, [[Geth]] and [[Parity]], stayed in sync with the correct [[block]] number, capping the first [[hardfork]] for the ecosystem in about two years)
# The Serenity upgrade (with no due date attached) famously includes scalability solutions sharding and [[Casper]], a hybrid consensus mechanism involving a combination of  [[Proof of Work (PoW)]] and [[Proof of Stake (PoS)|Proof of Stake (PoS).]] Together the two solutions have been dubbed “[[Shasper]].”
 
* Also had a [https://www.theblockcrypto.com/linked/51819/ethereum-completes-muir-glacier-hard-fork-update Muir Glacier network upgrade](2-1-2020) which ''"went off without a hitch at block number 9,200,000 and the [[difficulty bomb]] has now been delayed by ~2 years."''
 
==== Ethereum 1.x ====
"''As the Beacon Chain is being tested and proven, improvements will still be made on the original Ethereum 1.0 chain. This series of upgrades and [[Hard Fork|hard forks]] is referred to as “Ethereum 1.x” and will ensure the current Ethereum [[mainchain]] undergoes continued upgrades to meet ecosystem demand and adoption as the Beacon Chain scales."''
 
The team behind Ethereum 1.x is still in the early phases of establishing a [[roadmap]], but they have determined three overarching goals for Ethereum 1.x upgrades:
 
#[[Mainnet]] scalability boost by increasing the tx/s throughput (achieved with [[client]] optimizations that will enable raising the [[block]] [[gas]] limit substantially)
# Ensure that operating a [[Full Node|full node]] will be sustainable by reducing and capping the disk space requirements with “state fees”
# Improved developer experience with VM upgrades including eWASM and a [https://en.ethereum.wiki/eth1#fee-market-change different transaction fee] model that would stabilize overall [[Transaction Fee|transaction fees]].
# Working on the [https://en.ethereum.wiki/eth1#finality-gadget finality gadget] to link Ethereum 1.0 and 2.0 by using the Beacon Chain to finalize Ethereum 1.x blocks.
 
More information about Ethereum 1.x and the team behind its continued improvements and upgrades can be found [https://docs.ethhub.io/ethereum-roadmap/ethereum-1.x/ here] and [https://en.ethereum.wiki/eth1 here].
 
==== Ethereum 2.0 ([https://blog.ethereum.org/2022/01/24/the-great-eth2-renaming/ deprecated] term) ====
The new model will look like this:
 
* Main Chain: This is the previously known original Ethereum Blockchain.
* Beacon Chain: This is a coordination and validation layer. Its [[consensus algorithm]] is [[Casper]] ([[PoS]]). The Beacon Chain replaces [[Miner|Miners]] with Validators. If a validator wants to participate in the validation of [[Sharding|Shard]] [[block|blocks]], it must first deposit a fixed amount in Ether in the Validator Main Contract (VMC). The VMC is a [[smart contract]] that is stored on the [[main chain]]. The Beacon Chain regularly checks the Smart Contracts for new validators and then adds them to a list. The waiting validators are then assigned to random shards from this list. In addition, existing groups of validators are regularly shuffled. This sampling process is critical to the safety of Ethereum 2.0. Because of the random distribution, the validators cannot make any arrangements with each other and can execute [[51% Attack|51% attacks]] on individual [[Sharding|shards]].
* For an explainer on the Beacon Chain, read [https://ethos.dev/beacon-chain/ this one].
*[https://media.consensys.net/the-roadmap-to-serenity-bc25d5807268 According] to the Ethereum 2.0 specs, the Beacon Chain will support 1024 shard chains (In the [[Proof of Work (Mailing List)|Proof of Work]] [https://proofofwork.news/p/proof-of-work-76 #76 there was] talk of a shift towards ''"[https://notes.ethereum.org/@vbuterin/HkiULaluS less shards] (64?) but faster cross-shard comms and 8x higher throughput per shard" (10-2019)''), each of which will be validated by a collection of 128 nodes. (In [https://media.consensys.net/ethereum-by-the-numbers-september-2019-5537a198dad7 this] piece the number is [https://media.consensys.net/ethereum-2-0s-latest-strides-forward-13f63652e57d 32]). [https://ethos.dev/beacon-chain/ Update] (25-2020): it has indeed been decided to have 64, not 1024, shards.
 
* Sharding Chain: This is where the Smart Contracts are executed and their data is stored. Ethereum has oriented itself here to traditional databases and their [[sharding]] techniques. Both [[Transaction (Tx)|transaction]] processing and blockchain data storage are divided into several computer groups called shards. Each shard is like its own small blockchain. Ethereum addresses, account balances, and smart contract data are divided among these shards. When a transaction is sent to the network, it is executed in the shard that has the address that signed the transaction. As a result, only a subset of all computers on the network need to complete this specific transaction, significantly reducing the burden on subscribers.
*''"There has been concern recently about whether or not the “composability” property of Ethereum - basically, the ability of different applications to easily talk to each other - will be preserved in an eth2 cross shard context. [https://ethresear.ch/t/cross-shard-defi-composability/6268 This post] by [[Vitalik]] argues that, yes, it largely will be."''
 
===== Constantinople & Istanbul =====
 
* Before Serenity can complete Phase 0, there are two points on the agenda. After the upgrade of Constantinople in February 2019, the last planned [[Hard Fork|hard fork]] Istanbul is scheduled for October. [https://www.coindesk.com/ethereum-targets-dec-4-for-istanbul-mainnet-activation Update] from [[EthHub]] #85 (28-10-2019):
 
"''Istanbul Going Live December 4th''
 
''Ethereum’s next system-wide upgrade, Istanbul, is scheduled to arrive on [[mainnet]] the week of Dec. 4. The decision was made during an Ethereum core developer call on [https://www.youtube.com/watch?v=zT4TzlXQ6wA Oct. 25]. 6 EIPs have been accepted for Istanbul and you can [https://eips.ethereum.org/EIPS/eip-1679 view them here].''
 
''Editors note: I’m most excited about EIP-2028 which greatly reduces the cost for privacy tech such as [[STARKs]]!"''
 
Update: successfully [https://twitter.com/nanexcool/status/1203470676990054403 went live] at block #9,069,000.
 
* In addition to the Ethereum 2.0 Beacon Chain, the old Ethereum PoW Blockchain is to be retained as the main chain. This original blockchain will be continuously updated and improved. These future changes will be summarised as Ethereum 1.x. Development of Ethereum 1.x will also begin in 2019 before the Beacon Chain is launched.
 
* An update on how ETH 2.0 with shards will work can be [https://medium.com/@william.j.villanueva/a-journey-through-phase-2-of-ethereum-2-0-c7a2397a36cb read here] (5-2019).
 
* An update on the road map can be [https://media.consensys.net/the-roadmap-to-serenity-bc25d5807268 read here] (7-2019)
 
*[https://ethhub.substack.com/p/ethhub-weekly-85 from] [[EthHub]] #85 (28-10-2019):
 
''"What's New in Eth2 - 25 October 2019''
 
''Another great Eth2 update from Ben. This update includes some great colour on the recent changes to sharding and composability in Ethereum 2.0 and what they mean for the network as a whole."''
 
* Phase 0: The Beacon Chain | 2019
* Phase 1: Shard Chains | 2020
* Phase 2: eWASM | 2020 or 2021
 
[https://www.reddit.com/r/ethereum/comments/ez972u/ama_we_are_the_eth_20_research_team_pt_3/?%24deep_link=true&correlation_id=96bdb641-6aa0-4027-87c4-bb164d35b924&ref=email_digest&ref_campaign=email_digest&ref_source=email&utm_content=post_title&utm_medium=digest&utm_name=top_posts&utm_source=email&utm_term=day&%243p=e_as&%24original_url=https%3A%2F%2Fwww.reddit.com%2Fr%2Fethereum%2Fcomments%2Fez972u%2Fama_we_are_the_eth_20_research_team_pt_3%2F%3F%24deep_link%3Dtrue%26correlation_id%3D96bdb641-6aa0-4027-87c4-bb164d35b924%26ref%3Demail_digest%26ref_campaign%3Demail_digest%26ref_source%3Demail%26utm_content%3Dpost_title%26utm_medium%3Ddigest%26utm_name%3Dtop_posts%26utm_source%3Demail%26utm_term%3Dday&_branch_match_id=685198798933701513 From] an [[AMA]] (2-2020)"
 
''"The launch for Eth 2.0 was first slated for January 2020 and then an undisclosed date in Q2 2020. Developers are now eyeing the network’s fifth anniversary, July 30, 2020, for Eth 2.0’s debut.<br><br>“Phase 0 will certainly launch in 2020. Audits are out and [[testnet|testnets]] are getting stronger every week,” Ryan said in the discussion thread. “I don't see a reality in which Phase 0 does not launch in 2020.”"''
 
''In Phase 2, the functionality of Ethereum 2.0 comes together. With the introduction of a new [[Ethereum Virtual Machine (EVM)|Virtual Machine]] — [[Ethereum-flavored Web Assembly (eWASM)]] — shard chains evolve from fairly rudimentary data markers to fully-functional transactional chains, capable of scaling the Ethereum network.''
 
''"It is important to note that during Serenity Phase 0, 1, and 2, the original [[PoW]] Ethereum chain will not go away. It will continue to be maintained alongside the Beacon Chain, with the miners on the original PoW chain still being rewarded in ETH through traditional forms of [[mining]]. Gradually, as the ecosystem transitions over to the Beacon Chain, the PoW chain may be phased out if the [[Ethereum Ice Age|Difficulty Bomb]] renders it computationally obsolete [“may” because some advocate for its permanent continuation]."''
 
* Another long read about how all phases will be played out can be [https://www.attestant.io/posts/anticipating-ethereum-2-in-2020/ found here] (2-1-2020).
* Phase 0 has [https://twitter.com/dannyryan/status/1324018969880236035 started] (4-11-2020):
 
<nowiki> </nowiki>"''Interested [[stakers]] can head to the Ethereum.org Launchpad website in order to get their validator accounts ready to stake on December 1st. I do want to stress one thing though - if you do decide to stake, the ETH that you stake with will not be accessible again until eth2 phase 1.5 when eth1 is merged into eth2 (though you will [[earn]] rewards for staking that can be claimed after the merger as well). ETH is starting to pour in with ~20,000 ETH deposited at time of writing. For the eth2 phase 0 network (the Beacon Chain) to actually begin producing blocks, a minimum of 16,375 validators will need to be online which means 524,000 ETH or ~$2.1mil (16,375 validators * 32 ETH) will need to be sent to the deposit [[contract]]. Some people in the community have expressed skepticism that that minimum will actually be reached for a few different reasons - a major reason being that [[yield farming]] is more lucrative than staking (profit wise) and a users ETH is not locked for an undetermined amount of time if they do yield farming."''
 
==== Ethereum 2.0 and the Beacon Chain ====
 
* From [https://medium.com/@arjunblj/crypto-theses-for-2019-dd20cb7f9895 this blog] by [[Arjun Balaji]] (1-1-2019):
 
"''The next phase for Ethereum—first termed Shasper (Casper + Sharding), now called Serenity (Ethereum 2.0)—has [https://github.com/ethhub-io/ethhub/tree/master/ethereum-roadmap/serenity-phases six distinct phases], which stretch over several years. There are 8+ dev teams working on independent implementations including:''
 
#''[[ChainSafe]] Systems, building a [https://github.com/ChainSafeSystems/lodestar_chain JS implementation] called [[Lodestar]]''
#''50-person [[ConsenSys]]-backed [[PegaSys]], building an [https://github.com/PegaSysEng/pantheon enterprise-grade implementation] in [[Java]]''
#''An independent group called [[Harmony]], building a [https://github.com/ether-camp/ethereum-harmony Java implementation] based on the original [[EthereumJ]] [[client]]''
#''[[Parity]] Technologies, [https://github.com/paritytech/parity-ethereum building an Ethereum 2.0] client in [[Rust]]''
#''[[Prysmatic Labs]], [https://github.com/prysmaticlabs/prysm building] a [[Go]] client (recently, [[Raul Jordan]] [https://twitter.com/raulitojordan/status/1079085816209649664 announced] the team had full test coverage with the latest spec)''
#''[[Sigma Prime]], [https://github.com/sigp/lighthouse building] a 2.0 client in [[Rust]]''
#''[[Status]], makers of the Ethereum-based [https://status.im/ messaging app], building the first [https://github.com/status-im/nimbus mobile-native client] in the language Nim''
#''[[Trinity]], a team predominantly backed by the Ethereum Foundation, [https://github.com/ethereum/py-evm building a client] in [[Python]]"''
 
==== The Beacon Chain ====
 
* From the Ethereum 2.0 Knowledge Base (11-2020):
 
"''It introduces [[Proof of stake]] to Ethereum1 and runs along it. It’s also called the coordination layer.''
 
''Roles:''
 
#''Assign validators their duties''
#''Finalize checkpoints''
#''Perform a protocol level random number generation (RNG)''
#''Progress the beacon chain''
#''Vote on the head of the chain for the [[fork]] choice"''
 
* From [https://ethos.dev/beacon-chain/ this explainer (]25-2-2020):
 
''"The Beacon Chain provides the heartbeat to Ethereum 2.0. It provides the tempo and rhythm for the system’s harmony and [[consensus]]. Each slot is 12 seconds and an epoch is 32 slots: 6.4 minutes.''
 
''A slot is a chance for a block to be added to the Beacon Chain and [[shards]]. You can imagine that the Beacon Chain and shard chains are choreographed in lockstep. Every 12 seconds, one beacon (chain) block and 64 shard blocks are added when the system is running optimally. Validators do need to be [https://ethresear.ch/t/network-adjusted-timestamps/4187 roughly synchronized with time].''
 
''A slot is like the [[block]] time, but slots can be empty. [[Genesis Block|Genesis block]]s for the Beacon Chain and shards are at Slot 0. Shards will start at a future epoch than the Beacon Chain’s Epoch 0, but will have their own Epoch 0 that includes their genesis blocks.''
 
====''Crosslinks''====
''A crosslink is a reference in a beacon block to a shard block.  A crosslink is how the Beacon Chain follows the head of a shard chain. As there are 64 shards, each beacon block can contain up to 64 crosslinks.  A beacon block might only have one crosslink, if at that slot, there were no proposed blocks for 63 of the shards.  Crosslinks are planned for eth2 Phase 1 to root the shard chains into the Beacon Chain, serving as the base of the shard fork choice, shard chain [[finality]], and for cross shard communication. All shard chains are following the Beacon Chain at all times."''
 
''Committees''
 
''A committee is a group of validators. For security, each slot (in the Beacon Chain and each shard) has committees of at least 128 validators. An attacker has less than a [https://medium.com/@chihchengliang/minimum-committee-size-explained-67047111fa20 one in a trillion] probability of controlling ⅔ of a committee.''
 
''The concept of a randomness beacon that emits random numbers for the public, lends its name to the Ethereum Beacon Chain. The Beacon Chain enforces consensus on a pseudorandom process called RANDAO.''
 
''Proposers are selected by RANDAO with a weighting on the validator’s balance.  It’s possible a validator is a proposer and committee member for the same slot, but it’s not the norm. The probability of this happening is 1/32 so we’ll see it about once per epoch. The sketch depicts a scenario with less than 8,192 validators, otherwise there would be at least two committees per slot.''
 
''At every epoch, validators are evenly divided across slots and then subdivided into committees of appropriate size. All of the validators from that slot attest to the Beacon Chain head. Each of the committees in that slot attempts to crosslink a particular shard.  A shuffling algorithm scales up or down the number of committees per slot to get at least 128 validators per committee.''
 
''A validator can only be in one committee per epoch. Typically, there are more than 8,192 validators: meaning more than one committee per slot. All committees are the same size, and have at least 128 validators. The security probabilities decrease when there are less than 4,096 validators because committees would have less than 128 validators.''
 
''Checkpoints / Epoch boundary blocks (EBB)''
 
''A checkpoint is a block in the first slot of an epoch.  If there is no such block, then the checkpoint is the preceding most recent block.  There is always one checkpoint block per epoch. A block can be the checkpoint for multiple epochs. Epoch boundary blocks (EBB) are a term in some literature (such as the [https://github.com/ethereum/research/blob/master/papers/ffg+ghost/paper.pdf Gasper paper]), and they can be considered synonymous with checkpoints. ''
 
''When casting an LMD GHOST vote, a validator also votes for the checkpoint in its current epoch, called the target.  This vote is called a Casper FFG vote, and also includes a prior checkpoint, called the source. Only validators assigned to a slot cast an LMD GHOST vote for that slot. However, all validators cast FFG votes for each epoch checkpoint.''
 
''Supermajority''
 
''A vote that is made by <strong>⅔ of the total balance of all active validators</strong>, is deemed a supermajority.  Pedagogically, suppose there are three active validators: two have a balance of 8 ETH, and a sole validator with a balance of 32 ETH.  The supermajority vote must contain the vote of the sole validator: although the other two validators may vote differently to the sole validator, they do not have enough balance to form the supermajority.''
 
''Finality''
 
''When an epoch ends, if its checkpoint has garnered a ⅔ supermajority, the checkpoint gets justified. If a checkpoint B is justified and the checkpoint in the immediate next epoch becomes justified, then B becomes finalized.  Typically, a checkpoint is finalized in two epochs, 12.8 minutes.''
 
''On average, a user transaction would be in a block in the middle of an epoch. It’s half an epoch until the next checkpoint, suggesting transaction finality of 2.5 epochs: 16 minutes.  Optimally, more than ⅔ of attestations will have been included by the 22nd slot of an epoch. Thus, transaction finality is an average of 14 minutes (16+32+22 slots).'' 
 
''Attestations'' 
 
''An [[attestation]] contains both an LMD GHOST vote and an FFG vote.  Optimally, all validators submit one attestation per epoch.  An attestation has 32 slot chances for inclusion [[on-chain]]. This means a validator may have two attestations included on-chain in a single epoch. Validators are rewarded the most when their attestation is included on-chain at their assigned slot; later inclusion is a decaying reward.  To give validators time to prepare, they are assigned to committees one epoch in advance. Proposers are only assigned to slots once the epoch starts. Nonetheless, [https://ethresear.ch/t/low-overhead-secret-single-leader-election/5994 secret leader election] research aims to mitigate attacks or bribing of proposers.''
 
''Beacon Chain Validator Activation and Lifecycle''
 
''Each validator needs a balance of 32 ETH to get activated. A user staking 32 ETH into a deposit contract on Ethereum [[mainnet]], will activate one validator.''
 
''The Beacon Chain exits (deactivates) all validators whose balance reaches 16 ETH; stakers will be able to withdraw any remaining validator balance but not in eth2 Phase 0.''
 
''Validators can also exit voluntarily after serving for 2,048 epochs, around 9 days. When exiting, there is a delay of four epochs before stakers can withdraw their stake. Within the four epochs, a validator can still be caught and [[slashed]]. An honest validator’s balance can then be withdrawn in around 27 hours. But if a validator gets slashed, the staker has to wait 8,192 epochs (approximately 36 days) before being able to withdraw.''  
 
''Activation of the Beacon Chain requires at least 16,384 validators at genesis.  The number of validators can decrease with slashings or voluntary exits, or stakers can activate more. Many more validators are expected as the system ramps up to eth2 Phase 1 and beyond. The Beacon Chain needs at least 262,144 validators (over eight million ETH staked) to have blocks that include 64 crosslinks."''
 
===== Beacon Chain Launch =====
 
*[https://cointelegraph.com/news/5m-staked-in-eight-hours-as-community-cautiously-backs-eth-2-0 From] [[Cointelegraph]] (5-11-2020):
 
''"At the time of writing, around eight hours after the official announcement, just over 14,000 ETH has been staked, according to the ETH 2 Launchpad. At today’s prices, that equates to roughly $5.5 million. In order for the Beacon Chain mainnet genesis event to be initiated, 524,288 ETH from 16,384 validators is required."''
 
*[https://thedefiant.substack.com/p/its-risk-on-again-and-defi-knows?token=eyJ1c2VyX2lkIjoxMzk3OTAwLCJwb3N0X2lkIjoxODA3NDk0MywiXyI6ImM5eFJuIiwiaWF0IjoxNjA0OTA5NzY0LCJleHAiOjE2MDQ5MTMzNjQsImlzcyI6InB1Yi0xMTI1OSIsInN1YiI6InBvc3QtcmVhY3Rpb24ifQ.RbpXDi9KSlyqc9YZevADLSzxeCO-kaNe3_1FEoykRu0 From] [[The Defiant]] (6-11-2020):
 
"''[[Vitalik Buterin]], co-founder of Ethereum, has [https://etherscan.io/txs?a=0x1db3439a222c519ab44bb1144fc28167b4fa6ee6&p=1 sent] around 3,200 ETH, worth $1.5 million, to the platform’s newly established deposit contract."''
 
* On 23-11-2020 enough was [https://decrypt.co/49315/ethereum-2-0-has-enough-staked-eth-to-launch deposited] for ETH 2 to launch on 1-12-2020.
 
==== Wallet and Staking changes ====
 
* Some interesting take aways from [https://www.attestant.io/posts/anticipating-ethereum-2-in-2020/ this piece] (2-1-2020):
 
''"Ethereum 2 has [[Private Key|keys]] similar to Ethereum 1, but based on a different standard. This means Ethereum 1 keys cannot be used for Ethereum 2 [[transactions]]. Work needs to be carried out to build [[wallets]] that support Ethereum 2 keys. Many Ethereum 1 wallets were built at a time when the required functionality of a wallet and the best practice for its security were unclear. As a result there are many different incompatible implementations. Ethereum 2, by contrast, has a number of proposed standards such as [https://eips.ethereum.org/EIPS/eip-2333 EIP-2333], [https://eips.ethereum.org/EIPS/eip-2334 EIP-2334], [https://eips.ethereum.org/EIPS/eip-2335 EIP-2335], [https://github.com/ethereum/EIPs/pull/2386 EIP-2386] and [https://github.com/ethereum/EIPs/pull/2426 EIP-2426] that provide the basis for building Ethereum 2 wallets that are compatible across different implementations.''
 
''Also, at current there is no standard for Ethereum 2 [[addresses]]. Addresses are important because they will contain checksums, helping to protect user funds against inaccurate cut-and-pastes or transcription errors. Discussions about the format for Ethereum 2 addresses are [https://github.com/ethereum/eth2.0-specs/issues/1183 under way].''
 
''Ethereum 2 has an active staking system, where the validators need to be constantly online and active to earn rewards (and avoid penalties). Although the costs for validator hardware are relatively low, the on-going work required to manage the network, software, etc. mounts up and as a result many Ether holders may prefer to let a staking service validate for them."''
 
*[https://ethhub.substack.com/p/ethhub-weekly-85 from] [[EthHub]] #85 (28-10-2019):
 
''">109,000 Ethereum [[wallets]] with 32 Eth [https://twitter.com/ASvanevik/status/1184871286159204352?s=20 are ready] to [[stake]]"''
 
Saying they are ready is a bit of an overstatement. It is simply the number of wallets with 32 ETH inside.
 
==== Burning Mechanisms in Serenity ====
 
*[https://tokentuesdays.substack.com/p/ethereum?token=eyJ1c2VyX2lkIjoxMzk3OTAwLCJwb3N0X2lkIjoxMzA3NzEsIl8iOiJRUW5KUiIsImlhdCI6MTU3MDAwMTUxOSwiZXhwIjoxNTcwMDA1MTE5LCJpc3MiOiJwdWItMTU0MDUiLCJzdWIiOiJwb3N0LXJlYWN0aW9uIn0.UMPKuoKsHKhpKjp9HUgSJXy1HduP9iDzSymY37WARAY From] [[Token Tuesdays]] (25-9-2019):
 
"''As we migrate towards the envisioned Serenity specs, we will begin to see the inclusion of a number of new burning mechanism(s) including:''
 
<em>Validators Inactivity: Validators who are inactive or offline will be subject to penalties in which the system automatically withdraws the staked ETH and [[burns]] it. However, Vitalik [[Buterin]] stated in a [[Reddit]] thread that chances of inactive [[nodes]] are fairly low but, “every 1% of validators offline cuts total issuance by around 3%”.</em>
 
<em>[https://github.com/ethereum/EIPs/issues/1559 EIP 1559]:This proposal suggests burning a small percentage of [[transaction fees]] to mitigate economic inefficiencies associated with [[miners]] having the ability to choose the highest-paying transactions. Ultimately, this plays a more important role as validators begin to rely on transaction fees rather than block rewards as the driving incentive."</em>
 
* From [https://ethos.dev/beacon-chain/ this Beacon Chain explainer] (25-2-2020):
 
''"Slashings are penalties ranging from over 0.5 ETH up to a validator’s entire stake. For committing a [https://ethos.dev/beacon-chain/#slashable-offences slashable offence] a validator loses at least 1/32 of their balance and is deactivated.  The validator is penalized as if it was offline for 8,192 epochs. The protocol also imposes an additional penalty based on how many others have been slashed [[near]] the same time.  The basic formula for the additional penalty is: validator_balance*3*fraction_of_validators_slashed. An effect is that if ⅓ of all validators commit a slashable offence, they all lose their entire balance.  The validator that reports a slashable offence gets a whistleblower’s reward."''
 
*[https://codefi.consensys.net/blog/rewards-and-penalties-on-ethereum-20-phase-0 This blog] by [[Consensys]] (2-3-2020) dives deeper into the 'Rewards and Penalties on Eth2.0' like [[slashing]].
 
=== Mining ===
* The [[Proof-of-Work (PoW)|proof of work]] algorithm used is called [[Ethash]] (a modified version of Dagger-Hashimoto) involves finding a [[nonce]] input to the algorithm so that the result is below a certain threshold depending on the [[difficulty]].
* The largest [[mining pools]] on Ethereum are [[Sparkpool]], [[Ethermine]] and [[F2Pool]], who [https://blog.0xproject.com/scaling-defi-layer-one-7eeb24aca4f0 together] (17-9-2020) author the majority (53%) of the [[blocks]]. Other (once) large mining pools are [[SpiderPool]], [[Nanopool]], [[Darfpool]], [[MiningPoolHub]], [[BW Pool]] and [[Coinotron]].
 
=== ProgPow Debates ===
 
*[https://www.coindesk.com/ethereums-progpow-debate-is-about-much-more-than-mining From] [[CoinDesk]] (5-3-2020):
 
''"On the surface, ProgPoW is a proposed update to the [[mining]] algorithm that would theoretically favor less well-resourced [[miners]]. ''
 
''The ProgPoW debate reignited on Friday, Feb. 21 in the Ethereum Core Developers call when Ethereum Improvement Proposal (EIP) 1057 – the code change involving ProgPoW – moved forward, surprising many in the greater Ethereum world, such that [[Vitalik Buterin]] himself [https://twitter.com/VitalikButerin/status/1231978839523225601 called it] "ninja re-approved." ''
 
''The Ethereum ecosystem has been talking about ProgPoW for a long time. In January 2019 [https://www.coindesk.com/ethereum-developers-give-tentative-greenlight-to-asic-blocking-code it looked close] to happening and then fell apart. Least Authority, a cloud storage company founded by [[Zcash]]'s [[Zooko Wilcox]] that has a sideline in security audits, was one of the auditors that [https://github.com/ethereum-cat-herders/progpow-audit/blob/master/Least%20Authority%20-%20ProgPow%20Algorithm%20Final%20Audit%20Report.pdf found ProgPoW] did what it billed itself as doing.''
 
''For what it's worth, [[Ethereum Classic (ETC)|Ethereum Classic]] has [https://github.com/ethereumclassic/ECIPs/pull/193 already considered ProgPoW] and decided not to pursue it.''
 
''This seems to be the split: The mining [[hash power]] on Ethereum voted [https://www.reddit.com/r/ethereum/comments/b3wywt/psa_94_of_the_carbonvote_and_100_of_the_mining/ overwhelmingly for ProgPoW] but they aren't talking about it publicly much, other than [https://2miners.com/blog/ethereum-progpow-explained/#The_current_State_of_ProgPoW these guys]. Recently there have also been [https://github.com/CryptoBlockchainTechnologies some proponents] on [[GitHub]], too."''
 
=== Vote manipulation that happened around ProgPow ===
 
* From a [[twitter]] [https://twitter.com/AdamScochran/status/1255332313241706498 thread] by [[Adam Cochran]] (29-4-2020):
 
''"BitFinex Used User Funds to Vote on ProgPoW. BitFinex withdraw 1.17M ETH from their [[Hot wallet|hot wallets]] to [[Cold wallet|cold wallets]] to take place in the CarbonVote on ProgPow. https://web.archive.org/web/20190402164923/http://www.progpowcarbonvote.com/  ''
 
''Only around 3M Ethereum was involved in the voting process, meaning that BitFinex represented >40% of the vote. And, this isn't the only vote manipulation that happened around ProgPow.''
 
''With swirling acusations around [[NVIDIA]] and [[AMD]], and a [[GPU]] data center helping to fund ProgPoW (https://trustnodes.com/2019/01/10/rumors-circulate-after-eth-devs-suddenly-decide-a-proof-of-work-change…) it's no surprise that we identified 36 other cold addresses that sprung to life to vote in favor of ProgPow and went idle again.''
 
''This validates what most people suspected. The community doesn't want ProgPoW. Big self-interested parties want ProgPow."''
 
=== Staking ===
* With Eth 2.0, Ethereum is moving from [[PoW]] to [[PoS]]. After ETH1 is connected with ETH2.0, PoW will seize to continue.
* [https://kb.beaconcha.in/glossary From] the Ethereum 2.0 Knowledge Base (11-2020):
''"[When] 32 ETH has been deposited to the ETH1 deposit-contract this state will be kept for around 7 hours. This offers security in [[case]] the ETH1 chain gets attacked."''
 
=== Different Implementations ===
 
==== Eth 1 ====
* From this [https://snakecharmers.ethereum.org/applying-the-five-whys-to-the-client-diversity-problem/ article] (7-7-2020):
"''When the Ethereum [[mainnet]] launched we had multiple clients. The most prominent ones were Geth and CPPEthereum. Parity joined the party a bit later, and CPPEthereum fell away.''
 
''Why is it difficult to build an Ethereum client? It turns out that a lot of the difficulty exists in the neworking protocol, i.e. the set of tools that Ethereum clients use to connect to each other and share information about the blockchain. The networking rules of Ethereum (defined in devp2p) end up affecting and even dictating the design and requirements for an Ethereum client. Some of the networking tools dictate a sub-optimal architecture, or even require functionality that may not be necessary for the client to operate. Client developers need to work within those constraints.''
 
''The underlying data necessary to serve these requests is not fundamentally necessary for many client operations, but currently it is compulsory to support these features. This requires all clients to build out a large amount of functionality that may not actually be necessary for the primary purpose the client aims to serve. For example, a client that is primarily acting as a gateway for sending transactions does not need the historical chain data, and likely only needs a small subset of the state, but in the present version of Ethereum, it must still [[keep]] a full copy."''
* Has a choice of [[clients]]: its main ones being go-ethereum by [[Geth]] (written in [[Google|Google’s]] [[Go]] programming language) and [[Parity]] (written in [[Rust]]). Also has [[Pantheon|Pantheon Core]] now by [[PegaSys]].
* [https://mail.protonmail.com/inbox/6Y2rBNMYEYLJsgyKuv24F5u0Q8OK3zykDGyzy-44QzFNwWC5oFwGRovI4fYiXbhB4P9xi9ixHEhw8Q7R-U9Z0g== From] [[Daily Gwei]] (8-7-2020):
''"The Ethereum network is now being dominated by just 1 client - Geth (77%). This is the client that the Ethereum Foundation maintains and is arguably the most battle-hardened one that we have today. It wasn’t always this way though - traditionally, Geth and Parity Ethereum shared a mostly even split of the network but a few months ago Parity [https://www.parity.io/parity-ethereum-openethereum-dao/ announced] that they were transitioning their clients ownership and maintenance to a [[DAO]] called [https://github.com/openethereum/openethereum OpenEthereum]. This caused many people to shut down their Parity Ethereum [[nodes]] over the last few months which led to Geth growing to account for 77% of the network. Since then, [[Gnosis]] has taken the lead on [https://blog.gnosis.pm/whats-ahead-for-the-openethereum-client-43da126921c2 developing] [[OpenEthereum]] and has hired people to continue working on it internally.''
 
''Ethereum 2.0 is also being built as a multi-client network. There are currently [https://docs.ethhub.io/ethereum-roadmap/ethereum-2.0/eth2.0-teams/teams-building-eth2.0/ 8 teams] actively working on their own client with 4 of those clients synced to the current Altona eth2 phase 0 [https://eth2stats.io/altona-testnet testnet]. The main advantage here for these teams is that they get to start from scratch and work from first principles alongside the eth2 researchers. Not to mention that all of the eth2 development is happening in a more “[[centralized]]” fashion which gives the teams a lot more flexibility in how they work on the clients."''
 
==== ETH 2.0 ====
* [https://thedailygwei.substack.com/p/mainnet-ready-the-daily-gwei-125?token=eyJ1c2VyX2lkIjoxMzk3OTAwLCJwb3N0X2lkIjoxOTk3OTM5OSwiXyI6InB6Z09RIiwiaWF0IjoxNjA2Mzg2NzExLCJleHAiOjE2MDYzOTAzMTEsImlzcyI6InB1Yi01Mjg5MyIsInN1YiI6InBvc3QtcmVhY3Rpb24ifQ.UKPi69v7ubnH2d6q-ASO80DTwVQWSedXRsdEGn9wjOo From] [[Daily Gwei]] (25-11-2020):
"''These clients are: [[Prysm (Client of Prysmatic)|Prysm]] from PryLabs, Lighthouse from Sigma Prime, Nimbus from Status and [[Teku]] from [[ConsenSys]]."''
 
* [https://weekinethereum.substack.com/p/week-in-ethereum-news-december-31?token=eyJ1c2VyX2lkIjoxMzk3OTAwLCJwb3N0X2lkIjo0NjM4MzQ3NywiXyI6IjNtM29qIiwiaWF0IjoxNjQxMTgwNjA2LCJleHAiOjE2NDExODQyMDYsImlzcyI6InB1Yi0xMDcxIiwic3ViIjoicG9zdC1yZWFjdGlvbiJ9.oDx7uxDHVby9 From] [[Week In Ethereum|Week in Ethereum]] (31-12-2021):
 
''"[https://medium.com/@vorot93/meet-akula-the-fastest-ethereum-implementation-ever-built-58eaca244c39 Akula] client preview, written in [[Rust]], can currently run alongside [[Erigon]] to sync, full validation from genesis in < 24 hours, enterprise-friendly Apache 2.0 license."''
 
=== Interoperability===
 
* Ethereum is [https://medium.com/etherscan-blog/ethereum-bridges-four-months-on-10ee36f889ae connected] with multiple other projects (10-2021):
 
''"The number of [[bridge]] [[Address|addresses]] we track on our [[Bridges]] dashboard is now 62 (up from 36 in June), connecting Ethereum with 19 other [[Layer One|Layer 1]] chains and 16 of its own [[Layer Two|Layer 2]] chains."''
 
=== Relay Bridge (ETH-EOS) ===
 
* From the [[Kyber]] [https://blog.kyber.network/waterloo-a-decentralized-practical-bridge-between-eos-and-ethereum-c25b1698f010 blog], who made it possible (30-7-2019):
 
''"In the [https://blog.kyber.network/waterloo-a-decentralized-practical-bridge-between-eos-and-ethereum-1c230ac65524 previous post] we focused on one side of the equation — [[relaying]] payment data from EOS to Ethereum. This time we share our work for moving assets the other way around, from [[Ethereum]] to EOS. We demonstrate it by having the [https://blog.kyber.network/kyberdao-experiment-2-on-daostack-d1caca6caf35 Kyber Experimental DAO] [https://alchemy.daostack.io/dao/0x6bee9b81e434f7afce72a43a4016719315069539/proposal/0x368ef7d7e40c2c54df769cbc9483690ac3b4fddc8f94ee02b28b3455ae8768a7 move a KNC token] to the EOS blockchain.''
 
''The bridge development itself took on some prominent challenges:''
 
#''Implementing [[PoW|POW]] verification logic (Ethash) on an EOS contract.''
#''Maintaining the [[longest chain]] of relayed blocks.''
#''Verifying data authenticity through traversing modified [[Merkle]] Patricia tries."''
 
=== Other Details ===
 
* Through the efforts of [[Slock.it|Slock]], Ethereum can also be deployed on low-resource Ubuntu Core images.
* Around 95 percent of Ethereum smart contracts are built on [https://zeppelinos.org/ ZeppelinOS] libraries.
 
=== Blockchain Size ===
* From a [[Delphi Digital]] report on Ethereum (3-2019):
"''Ethereum's [[blockchain]] continues to grow with the current size of a [[Geth|GETH]] [[full node]] at 188 GB and an archival node at 2.12 TB. For perspective, Bitcoin has existed nearly twice as long as Ethereum and the full size of its blockchain is ~200 GB. This is a problem because the larger the blockchain grows the more difficult it becomes to independently run a node, which hurts [[decentralization]]. The developers are aware of this and have a few different approaches to help mitigate this. For Ethereum 1.x, state rent and storage pruning have been proposed. State rent may be contentious to implement but it essentially charges users a fee to store and maintain data on the blockchain. In Ethereum 2.0, [[sharding]] the blockchain will help address this further by partitioning network storage."''
==Oracle Method ==
 
* Ethereum has no [[oracle]] built in (like [[Terra (LUNA)|Terra]] does, for instance) but has multiple oracle projects built on top of its smart contract layer. The most known is [[Chainlink (LINK)|Chainlink]], with projects like  [[DIA (DIA)|DIA]] and [[IExec RLC (RLC)|iExec]] also having some traction (2021).
 
==Privacy Method ==
 
* [[Zk-SNARK's|Zk-snarks]], [[Rollups|Zk-rollups]] and other types of privacy technology are used by [[Decentralized Applications (DApps)|DApps]] and [[Layer Two|L2s]] but are not natively built in (2021).
 
== Other Projects ==
 
=== The 2017 ICO hype ===
* [https://tokentuesdays.substack.com/p/ethereum?token=eyJ1c2VyX2lkIjoxMzk3OTAwLCJwb3N0X2lkIjoxMzA3NzEsIl8iOiJRUW5KUiIsImlhdCI6MTU3MDAwMTUxOSwiZXhwIjoxNTcwMDA1MTE5LCJpc3MiOiJwdWItMTU0MDUiLCJzdWIiOiJwb3N0LXJlYWN0aW9uIn0.UMPKuoKsHKhpKjp9HUgSJXy1HduP9iDzSymY37WARAY From] [[Token Tuesdays]] (25-9-2019):
''"ETH saw the most price action in its short history during the ICO craze of 2017, in which any individual could easily create their own Ethereum-based currency in the form of [[ERC|ERC tokens]].<br><br>To quickly summarize why ether captured so much of value, ETH is necessary to create, transact and fundraise any [[ERC token]]. As such, ether saw a massive price spike in late 2017-early 2018 as speculative investors and opportunistic entrepreneurs looked to capitalize on Initial Coin Offerings (ICOs). Eager founders flooded into the market by selling “[[Utility Token|utility tokens]]” that did not inherently require any [[KYC]] or were not tied to any offering of equity.''
 
''As it relates to the digital asset market today, ETH continues to be the second largest asset behind [[Bitcoin (BTC)]]. During the most recent “crypto winter”, ETH has seen a significant decline from its peak (over 85% of the time of writing) and is currently exploring a new phase of price discovery as the network looks to transition to a new [[consensus]] mechanism via ETH 2.0 or Serenity (described below)."''
 
=== 2020 DeFi Boom and Food Mania ===
* In early 2020 a new [[Bull Market|bull]] cycle started with [[DeFi]] leading Ethereum excitement. This turned in a true hype when [[Compound]] kicked off the [[Yield Farming]] craze in June 2020 which in turn started a food theme rage of [[forks]] with yield farming built in.
 
== Roadmap ==
* A [[roadmap]] for scaling Ethereum in 2020 can be found [https://ethos.dev/ethereum-2020-roadmap/ here] (25-3-2020).
* [https://thedailygwei.substack.com/p/deposit-day-the-daily-gwei-111?token=eyJ1c2VyX2lkIjoxMzk3OTAwLCJwb3N0X2lkIjoxNzUzMTM5NywiXyI6ImM5eFJuIiwiaWF0IjoxNjA0OTA5NTM4LCJleHAiOjE2MDQ5MTMxMzgsImlzcyI6InB1Yi01Mjg5MyIsInN1YiI6InBvc3QtcmVhY3Rpb24ifQ.Kptu6ijUST56cvy9Kic_wZhCeWY3OEi0dA5w4PXtBck From] [[Daily Gwei]] (5-11-2020):
''"Alright so now that we have a phase 0 [[mainnet]] date and what’s looking to be a smooth launch on December 1st, what comes next and more importantly, when is it coming? Well phase 1 (the shard chains) comes next and this phase is optimistically expected to go live in late 2021 and then phase 1.5 (the eth1 <> eth2 merger) will hopefully go live in 2022 which would complete the [[Rollups|rollup]]-centric roadmap outlined by Vitalik [https://ethereum-magicians.org/t/a-rollup-centric-ethereum-roadmap/4698 here]. The final phase, phase 2, is still in active research so it’s difficult to give even an estimated timeline here."''
 
== Usage ==
* [https://cdn.substack.com/image/fetch/c_limit,f_auto,q_auto:good/https%3A%2F%2Fbucketeer-e05bbc84-baa3-437e-9518-adb32be77984.s3.amazonaws.com%2Fpublic%2Fimages%2F19995253-8a89-4bdd-ada9-8c1d73f25607_1512x1600.jpeg As of 20202 Q1], it has 2265 [[Dapps]], 646 of which are active, 127 were new and about 422.87K active users.
* [https://ournetwork.substack.com/p/our-network-issue-6 From] [[Our Network]] #6 (30-1-2020):
''"The current view of Ethereum’s [[Mean Age]] highlights a year-long period of relative token inactivity (barring a few minor bumps at short-term price increases). On aggregate, previously dormant coins aren’t moving or being interacted with, and the average age of ETH (network-wide) continues to grow. This is further reinforced by the declining share of Ethereum tokens that have moved within the last 365 days; On January 1st, 2019, 54.6% of all ETH in existence was active within the past year. At the end of January 2020, this number has dropped to 39.6% of the total ETH supply. Both data points highlight the same trend - ‘old’ coins remain relatively unutilized, and the share of active coins continues to decrease. With the explosive growth of ‘ETH locking’ mechanisms and [[DeFi]] solutions, this is likely to become the norm in years to come."''
 
* On February 11, 2019, [https://bitcoinist.com/ethereum-eth-dapps-0-volume/ 93 percent] of Ethereum [[DApps]] did zero transactions.
* ''"Daily activity across all dapps running on Ethereum was up 104% [http://email.mg2.substack.com/c/eJytUkuu3CAQPI3ZMTIfO-MFi0jRu4bVhh4PigELmpn4nT7YkyNEYtNFN1VdhQXCNeXD7KkQqwXz7J0Ravox9T1zRjtxH-7Ml_mREQP4zVCuyPa6bN4C-RSvASGHiT3NoPSihR40THdt7SgEysnB0i9uHPUo2UkzQ3Ueo0WDL8xHishekD1EMguQfbLNPIn20qmfnfxqx8G-Z3CQbzaFVi9bWk8YH56DJf_ydPDsCxYuJ82PdHAoHOmJGWso3KXgIzRCvub0bnV7j6NN5SiEgaem4uXx3amvSmEuqWaLnfpFja6T44kFdL6GhmV8YM6w_cMthB38GtvN_1bDsvl2W6f7PSdK8bT-XJ95I3vZ90oJMQxSq5u43d2jVCXp6M_-sMpbqUshsL-vCfyzY_YBm79XgvxymRf_feU4t55QY1M9Y4RlQ_eJmD5_4kqMjh1NxHfZkAjzB2y5Ky2Vmlija1uBj6ZteRrRsvwLTE3WBQ year-on-year] (31-3-2020), with DeFi activity up 294%. Activity on [[Tron|TRON]] rose 8%, while activity on [[EOS]] plunged 80%."''
* [https://media.consensys.net/ethereum-by-the-numbers-september-2019-5537a198dad7 According] to [[Consensys]] in September 2019 there were:
** 2,597. Total decentralized applications built on Ethereum. Update (2-2020): now [https://www.stateofthedapps.com/stats/platform/ethereum#new 3303].
** 16.9k. Daily active [[dapp]] users Update (3-6-2020): [https://consensys.net/blog/news/ethereum-by-the-numbers-may-2020/ 312.59K]
 
* From a [[twitter]] [https://twitter.com/AdamScochran/status/1255332313241706498 thread] by [[Adam Cochran]] (29-4-2020):
''"16.2M ETH is in 'active' circulation meaning in the last 90 days it passed through a payment processor, payment gateway or smart contract (excluding exchange and [[multisig]].) That means ETH is actually being *HEAVILY* used as money and gas.''
 
''Compare that to Bitcoin where 57% of Bitcoin hasn't moved in over a year (with 21% not moving since 2015). And only 0.36% of Bitcoin has been through a payment processor in the past two-years."''
* Ethereum had [https://twitter.com/DuneAnalytics/status/1301452485849165824 5 million] monthly active users in August (3-9-2020).
* [https://news.bitcoin.com/over-15-of-eth-supply-locked-in-smart-contracts-btc-dominance-declining/#:~:text=More%20than%2015%25%20of%20the,with%20other%20tokens%20more%20easily. From] [[Bitcoin.com]] (17-9-2020):
"''More than 15% of the total ETH supply is now locked, compared to 11.5% from a year ago. According to a [https://insights.glassnode.com/the-week-on-chain-week-37-2020/ report], over 5% of ETH is locked up in the [[WETH]] ([[wrapped]] ether) smart contracts, enabling it to interact with other tokens more easily. Most of this WETH has then been locked up in [[defi]] contracts, including [[Maker]], [[Uniswap]], and [[Balancer]]."''
* [https://decrypt.co/44597/96-of-total-defi-transaction-volume-belongs-to-ethereum-report From] [[Decrypt]] (11-10-2020):
''"[[DappRadar]], a site that ranks and tracks [[decentralized apps]] (dapps), issued a [https://dappradar.com/blog/q3-decentralized-finance-ecosystem-report report] this week that shows how in the third quarter of this year, transaction volumes in the [[DeFi]] world hit $125 billion, an increase of $113 billion since 2020's second quarter. 96% of the total transaction volume took place on the Ethereum blockchain.''
 
''Ethereum is also the king when it comes to daily active [[wallets]]—with over 57%."''
 
=== Companies who build on Ethereum ===
* The list is (as of 16-1-2020) as [https://twitter.com/AdamScochran/status/1217524744909660162 long as 359] projects that are not paid for by the Ethereum Foundation or [[ConSensys]]. Some of them are mentioned below:
* [[ABInBev]]
* [[Amazon]]
* [[BBVA]]
* [[BNP Paribas]]
* [[BMW]]  (19-2-2020)
* [[CargoX]]
* [[Ciox]]
* [[BP]]
* [[Citi]] ([https://www.forbes.com/sites/michaeldelcastillo/2020/02/19/blockchain-50/#570b61707553 not listed] by [[Forbes]] anymore as of 19-2-2020)
* [[Coinbase (Company)|Coinbase]]
* [[Comcast]]
* [[Daimler]]  (19-2-2020)
* [[De Beers]]  (19-2-2020)
* [[Fidelity]]
* [[Foxconn]]
* [[Google]]
* [[Hewlett Packard Enteprise|Hewlett Packard Enterprise]]
* [[HSBC]]  (19-2-2020)
* [[HTC]]
* [[ING]] (19-2-2020)
* [[Intel]]
* [[Microsoft]]
* [[New Shore]]; [https://www.securities.io/new-shore-invest-starts-a-new-ship-finance-platform/ finance platform] (17-1-2020)
* [[Northern Trust]]
* [[LVMH]]  (19-2-2020)
* [[Optum]] (19-2-2020)
* [[Overstock]]
 
* [[Opera]]; ''"the 6th largest browser in the world, [https://medium.com/@jjmstark/the-year-in-ethereum-2019-242012e4276d added] (1-2020) native support for Ethereum at the end of 2018, and in 2019 [https://www.coindesk.com/opera-launches-dapp-focused-desktop-browser-with-built-in-ethereum-wallet launched] a desktop browser complete with a “Dapp store”."''
 
* [[Samsung]]; ''"[https://twitter.com/Samsung/status/1189149884026216449/ released] a developer platform built for Ethereum, and [https://twitter.com/coindesk/status/1169494551175880704 announced] a new phone with a built-in Ethereum wallet." (1-2020)''
* [[Santander]] (19-2-2020)
* [[Shell]] (19-2-2020)
* [[Siemens]]
* [[Signature Bank]] (19-2-2020)
* [[T-Mobile]] (19-2-2020)
 
=== Projects that moved away ===
* [[Band Protocol]] (was [https://decrypt.co/9853/band-protocol-goes-live-on-the-ethereum-blockchain initially] on Ethereum but [https://decrypt.co/31847/defi-oracle-band-protocol-cosmos-aims-overtake-chainlink 2.0 came] to [[Cosmos (ATOM)|Cosmos]], 10-6-2020.)
 
== Current issues ==
* Ethereum has a few issues at the moment. It is suffering the same scaling problems as [[Bitcoin (BTC)|Bitcoin]] due to the inherent size of their [[Transaction (Tx)|transaction]] capacity.
 
* It’s become clear since the crash of crypto prices in early 2018 that the market for [[Dapps]] is much smaller than first thought, so Ethereum is experiencing slower than expected growth. On February 11, 2019, [https://bitcoinist.com/ethereum-eth-dapps-0-volume/ 93 percent] of Ethereum [[DApps]] did zero transactions. Update: since 2019, DeFi has been able to turn this a bit around.
 
* There are also other platforms such as [[EOS (EOS)|EOS]] creating similar technology that claims to be simpler to use, which are putting pressure on Ethereum in the long term.
 
== Pro's and Con's ==
 
=== Pros ===
* [[Turing Complete]] allows a very broad range of [[Dapps]] to be programmed on the platform
* Largest following amongst blockchain developers
* Arguably the best developer tools
* Large corporate support through the [[Ethereum Enterprise Alliance]] (EEA)
* Concise programming language suitable for blockchain
 
=== Cons ===
* A repeat of the [[The DAO (DAO)|DAO]] hack on other software developed on the platform due to the room for error and unfamiliar programming language.
* Code Vulnerabilities. From a [[Delphi Digital]] report on Ethereum (3-2019):
"''With the drawbacks of [[Solidity]] as a programming language, and the added complexity that comes with being [[Turing Complete|turing-complete]], Ethereum has experienced its fair share of code vulnerabilities in the past. This is evident in events that include [[the DAO]] hack, parity bug, and most recently the delayed Constantinople upgrade."''
* Slower uptake due to unfamiliar programming language
* Superior tech may overtake it
* Uncertainty surrounding [[Proof-of-Stake (PoS)|PoS]] shift
 
* [[Infura]] [[Centralization]]. From a [[Delphi Digital]] report on Ethereum (3-2019):
''“Infura, a ConsenSys spoke, is both an important tool and centralization concern for the Ethereum network. It is [[Infrastructure-as-a-Service]] ([[IaaS]]) and allows decentralized applications (DApps) to process information on Ethereum without the developers needing to run a [[full node]]. It processes more than 10 billion requests per day and serves over 50k developers/DApps. Infura provides an easy way for developers to build on Ethereum without the need to maintain the necessary infrastructure themselves. However, the concern is that Infura is owned and operated by a single company, ConsenSys, while being hosted on [[AWS]]. Since many popular Ethereum services/DApps rely on Infura (e.g. [[MetaMask]]), it creates a single point of failure for the network. Infura services a disproportionate amount of the network's traffic and accounts for 5%-10% of all nodes. Michael Wuehler, Infura Co-Founder, recently said in an interview “If every single DApp in the world is pointed to Infura, and we decided to turn that off, then we could, and the DApps would stop working. That’s the concern and that’s a valid concern”. “''
* Key take-aways for a [[tweet]] [https://twitter.com/KyleSamani/status/1263918875227406336 storm] by [[Kyle Samani]] (22-5-2020):
# ''"Gas fees are getting more expensive due Ethereum finding product market fit with DeFi''
# ''Certain DeFi applications suffer since front-runners profit from users by executing profitable trades before they do''
# ''[[Layer 2]]'s have instant deposits but certain implementations such as [[Optimistic Roll-Up|optimistic rollups]] have a 1 week exit''
# ''Aggregators rely on everything being [[on-chain]] and if various protocols [[move]] to layer 2 this disrupts aggregators and also [[fragments]] [[liquidity]]"''
 
== Competition ==
* [[Public Blockchains|Public Protocols]]: [[EOS]], [[Stellar]], [[Tezos]], [[Neo (NEO)|Neo]], [[Tron]], [[Hedera Hashgraph]], [[Dfinity]], [[Cardano]], [[Polkadot]] and [[Cosmos]].
* [[Centralized]] Cloud: [[IBM]] Cloud, [[Microsoft]] [[Azure]] and [[AWS]].
* [[Private Blockchain|Private Blockchains]]: [[Quorum]], [[Hyperledger]] and [[Corda]].
* Ethereum [[Forks]]: [[Ethereum Classic (ETC)|Ethereum Classic]].
* [[Layer 2]]: [[Bitcoin]] and the [[Lightning Network]] and or [[Rootstok (RIF)|Rootstok]].
 
=== Bitcoin vs. Ethereum ===
* [https://tokentuesdays.substack.com/p/ethereum?token=eyJ1c2VyX2lkIjoxMzk3OTAwLCJwb3N0X2lkIjoxMzA3NzEsIl8iOiJRUW5KUiIsImlhdCI6MTU3MDAwMTUxOSwiZXhwIjoxNTcwMDA1MTE5LCJpc3MiOiJwdWItMTU0MDUiLCJzdWIiOiJwb3N0LXJlYWN0aW9uIn0.UMPKuoKsHKhpKjp9HUgSJXy1HduP9iDzSymY37WARAY From] [[Token Tuesdays]] (25-9-2019):
''"Ethereum provided one of the first blockchain-based use cases for logic to be programmatically executed and stored on-chain via a [[Virtual Machine (VM)|Virtual Machine]] (VM) in a distributed fashion. Whereas the Bitcoin blockchain utilizes simplistic transaction logic in the form of [[UTXO]]’s (i.e. tracking whether a transaction is spent or unspent), with Ethereum, advanced logic can be written in smart contracts and executed autonomously without the use of third parties. (i.e. upon the successful transfer of ETH, have the contract automatically perform X, Y, and Z functions).''
 
''Unlike [[Bitcoin’s]] predetermined schedule to reduce [[block rewards]] in half every 210,000 [[blocks]], Ethereum has dynamically reduced block rewards through a series of [[hard forks]]. Over the past few years, we have seen a few forks including but not limited to the Byzantium fork in October of 2017, reducing block rewards from 5 ETH to 3 ETH (-40% change), and the most recent Constantinople fork in February of 2019, reducing block rewards from 3 ETH to 2 ETH (-33.33% change)."''
* The following information comes from [https://media.consensys.net/answers-to-the-40-most-asked-questions-about-blockchain-2b69d1191801 this post] by [[Consensys]] (5-9-2019):
"''The key element that distinguishes Ethereum from [[Bitcoin]] is [[smart contracts]] — agreements that are embedded in code so that they can automatically execute.''
 
''Among the other fundamental differences between Bitcoin and Ethereum are their programming languages. Bitcoin uses a [[stack]]-based language while Ethereum uses a [[Turing Complete|Turing-complete language]]. Their [[block]] times and [[Hashing Algorithm|hashing]] [[algorithms]] are also different. Ethereum’s core developers believe that moving Ethereum to a [[Proof of Stake]] system will make its smart contract-based network more efficient and secure."''
 
=== Cardano vs. Ethereum 2.0 ===
* In contrast to Ethereum 2.0, [[Cardano]] will ultimately operate an [[on-chain governance]] model. 
 
=== Tezos vs. Ethereum 2.0 ===
* F[https://cointelegraph.com/news/challenging-ethereum-20-competing-blockchains-are-seizing-the-moment rom] [[Cointelegraph]] (9-9-2020):
''"Tezos operates on a [[Delegated Proof of Stake (DPoS)|delegated proof-of-stake]] [[consensus]], which it calls “liquid [[proof-of-stake]].” However, researchers have found that Tezos, while not achieving the same level of [[decentralization]] as Ethereum, is more decentralized than many [[DPoS]] [[blockchains]]. Most likely, this is because Tezos doesn’t impose any upper limit on the number of [[nodes]]. Tezos and Ethereum 2.0 can, therefore, certainly compete on security and throughput. The main difference between the two is, perhaps, Tezos’ [[on-chain governance]] model.''
 
''When the Breitmans conceived of the platform, their vision was for it to be self-maintaining. Similar to what is ultimately planned for [[Cardano]], anyone who meets the minimum [[staking]] requirements can vote on protocol upgrades that are then directly implemented once voted through. In contrast, Ethereum governance has always been an [[off-chain]] effort and will remain so for the foreseeable future. So far, it would be fair to say that neither model has proven itself inherently superior to the other."''
 
=== RSK vs. Ethereum 2.0 ===
* [[RSK]] is focussed on [[Bitcoin]] and has its [[consensus]] connected to [[mining]] on Bitcoin. It has launched an an interoperability [https://cointelegraph.com/explained/blockchain-bridges-explained bridge] with Ethereum.
 
=== Qtum vs. Ethereum 2.0 ===
* [https://cointelegraph.com/news/challenging-ethereum-20-competing-blockchains-are-seizing-the-moment From] [[Cointelegraph]] (9-9-2020):
''"Similar to what Ethereum 2.0 is currently testing, [[Qtum]] runs on a [[PoS]] [[consensus]]. However, while Ethereum 2.0 [[staking]] will require a minimum stake of 32 Ether (ETH), creating a significant barrier to entry, Qtum is striving to ensure that anyone can participate in its staking program. Most recently, Qtum launched [https://cointelegraph.com/explained/offline-staking-explained offline staking], making it one of the only platforms that allows users to stake funds that are stored in an offline [[cold storage]] [[wallet]].''
 
''Qtum also runs on the Ethereum Virtual Machine, meaning that the project could potentially benefit from developments in Ethereum 2.0, such as [[sharding]]. However, unlike Ethereum, which is restricted to the [[Solidity]] programming language for now, developers can write their [[decentralized applications]] in a variety of more widely used languages."''
 
=== Matic Network vs. Ethereum 2.0 ===
* [https://cointelegraph.com/news/challenging-ethereum-20-competing-blockchains-are-seizing-the-moment From] [[Cointelegraph]] (9-9-2020):
''"If Ethereum 2.0 will bring better scalability to the platform, does this mean that [[second-layer]] projects such as [[Matic Network (MATIC)|Matic Network]] will no longer be required? Sandeep Nailwal, chief operations officer of [[Matic]], doesn’t believe that Ethereum 2.0 will nail the scalability challenge in the same way that Matic has, telling Cointelegraph: “Ethereum 2.0 doesn’t provide infinite scalability. The best-case scenario is 64 [[Sharding|shards]], with [[sharded]] chains similar to today’s Ethereum chain. Assuming a single chain improves with [[PoS]] up to 50 [[Transactions per second (TPS)|transactions per second]], total throughput will still only offer 3200 tps.”''
 
''Nailwal believes that the simple fact of Ethereum supplying a higher throughput will drive even greater demand, creating a situation where Ethereum can never scale to the level required by its [[DApp]] activity, adding: “[[First layer]] blockchains are settlement platforms. They are not meant to support the ’business activity.’” With the craze for [[DeFi]] DApps pushing [[gas]] fees ever higher, those using second-layer platforms for features like [[governance]] votes can avoid the need to move to a competitor platform."''
 
=== Tron vs. Ethereum 2.0 ===
* [https://cointelegraph.com/news/challenging-ethereum-20-competing-blockchains-are-seizing-the-moment From] [[Cointelegraph]] (9-9-2020):
''"[[Tron]]’s scalability comes at a cost, given that the platform is based on a [[Delegated-Proof-of-Stake (DPoS)|delegated proof-of-stake]] consensus. In 2019, co-founder Lucien Chen [https://cointelegraph.com/news/tron-co-founder-and-cto-leaves-project-alleging-excessive-centralization announced] he was leaving the project due to the “pseudo-[[decentralized]]” nature of Tron, which he believed was counterproductive to the company’s mission to “[[decentralize]] the web.” In contrast, Ethereum 2.0 will [https://consensys.net/knowledge-base/ethereum-2/faq/#:~:text=In%20order%20for%20the%20Beacon,equates%20to%20524%2C288%20ETH%20staked. launch] with over 16,000 validators on the Beacon Chain, according to [[ConsenSys]]."''
 
=== Elrond vs. Ethereum 2.0 ===
* [https://cointelegraph.com/news/challenging-ethereum-20-competing-blockchains-are-seizing-the-moment From] [[Cointelegraph]] (9-9-2020):
''"In terms of scalability, Ethereum 2.0 will have a hard job keeping up, as the project achieved 260,000 [[transactions per second]] on its [[testnet]], thanks to its adaptive state [[sharding]] mechanism.''
 
''According to [[Daniel Serb]], head of business development at Elrond, the platform’s approach to sharding is comparable with Ethereum 2.0. Both platforms partition the network [[nodes]], transactions and state of the blockchain to achieve high throughput. However, Elrond starts with a fixed number of shards that can process 15,000 transactions per second. However, the protocol allows for the number of shards to increase dynamically, depending on traffic. In contrast, the number of shards on Ethereum is fixed at 64. Developers may find that building on Elrond is more rewarding in the long term in comparison with Ethereum, as Serb told Cointelegraph:'' 
 
''“One of the most attractive features of Elrond is that smart contract authors get 30% of the [[gas]] utilized by their contract as royalties, without the caller having to pay more. Elrond smart contracts are upgradeable, which will definitely make life easier for any project’s lifecycle.”"''
 
=== Algorand vs. Ethereum 2.0 ===
* [https://cointelegraph.com/news/challenging-ethereum-20-competing-blockchains-are-seizing-the-moment From] [[Cointelegraph]] (9-9-2020):
''"Perhaps the biggest area in which Algorand can rival Ethereum 2.0 is in development on the platform. Two of the biggest [[stablecoins]] issuers, [[Tether]] and [[USD Coin (USDC)|USD Coin]], operate on Algorand. In April, [[Props]] Project, a decentralized network of apps, [https://cointelegraph.com/news/props-project-moves-from-private-blockchain-over-to-algorand migrated] from a [[private blockchain]] to Algorand."''
 
=== Cosmos vs. Ethereum 2.0 ===
* [https://cointelegraph.com/news/challenging-ethereum-20-competing-blockchains-are-seizing-the-moment From] [[Cointelegraph]] (9-9-2020):
''"With interoperability proving to be a big focus area for blockchain in 2020, Cosmos could be seen as having an edge over Ethereum 2.0. Billy Rennekamp, grants manager at the [[Interchain]] Foundation, told Cointelegraph how interoperability benefits Ethereum 2.0 as much as any other platform: “The ultimate vision is that there should be a large and diverse ecosystem of blockchains, including Ethereum 2.0 that remain composable via Inter-Blockchain Communication (IBC) and together form an Internet of Blockchains, or Interchain. If Eth2.0 utilizes IBC for their cross-shard communication, they will be able to use it for [[cross-chain]] communication as well.” According to [[Ethan Buchman]], co-founder of Cosmos and CEO of [[Informal Systems]], the classic [[BFT]] is arguably the most straightforward and flexible approach to reaching consensus. He told Cointelegraph: “Tendermint’s design decouples the BFT consensus engine from the Proof of Stake economics, allowing more experimentation in the economic details. In contrast, the ETH2.0 consensus is tightly integrated with the rest of the ETH2.0 stack.”"''
 
=== Ardor vs. Ethereum 2.0 ===
* [https://cointelegraph.com/news/challenging-ethereum-20-competing-blockchains-are-seizing-the-moment rom] [[Cointelegraph]] (9-9-2020):
''"Ardor runs on a parent and child chain structure, which offers improved throughput compared with a linear blockchain like [[Bitcoin]] or Ethereum. This structure can be compared to Ethereum 2.0’s sharding mechanism, where Ethereum’s Beacon Chain will have sharded chains operating as substructures in parallel with one another.''
 
''However, Ardor launched with another critical feature built in that is often overlooked by blockchain core developers: Ardor child-chain operators can issue their own native tokens, which are compatible with the parent chain."'' 
 
== Other Hard Forks (ETC, etc. ;p) ==
 
=== Ethereum Classic (2016) ===
* [https://tokentuesdays.substack.com/p/ethereum?token=eyJ1c2VyX2lkIjoxMzk3OTAwLCJwb3N0X2lkIjoxMzA3NzEsIl8iOiJRUW5KUiIsImlhdCI6MTU3MDAwMTUxOSwiZXhwIjoxNTcwMDA1MTE5LCJpc3MiOiJwdWItMTU0MDUiLCJzdWIiOiJwb3N0LXJlYWN0aW9uIn0.UMPKuoKsHKhpKjp9HUgSJXy1HduP9iDzSymY37WARAY From] [[Token Tuesdays]] (25-9-2019):
"''In the 2016 a security malfunction written in [[The DAO (DAO)|The DAO]]’s [[smart contracts]] allowed hackers to steal over $50M worth of ETH during a poster child offering in late 2016. This resulted in the creation of a new primary Ethereum blockchain (the one we all know today) in which the hack was reversed alongside [[Ethereum Classic (ETC)|Ethereum Classic]], in which the hack was never reversed."''
* From [https://masterthecrypto.com/ethereum-hard-forks-guide-ethereum-classic-etherzero-metropolis/ this article] on Ethereum forks:
''"Ethereum Classic [https://masterthecrypto.com/ethereum-hard-forks-guide-ethereum-classic-etherzero-metropolis/ is the first] [[hard fork]] of the original Ethereum blockchain, and it was a contentious hard fork. The hard fork was a result of a difference in ideologies.''
 
''The core developers had a choice between either:''
# ''Accepting the reality that the hack occurred and nothing can be done since the blockchain is an [[immutable]] ledger or;''
# ''Implementing a ‘hard fork’ in order to ‘wipe’ the [[transaction]] and stop the hackers from getting away with the money, basically reversing the transaction''
''However, there was a solid segment of the community that did not agree with this approach under the philosophy that the Ethereum blockchain should remain immutable. They reckoned that changing the past would set an unhealthy precedent in the future, thereby compromising the very principles that were envisioned for blockchain technology. However, the majority of participants on the Ethereum blockchain – led by Ethereum’s core developers – felt that the right thing to do was to reverse the transactions. In order to do that, a hard fork was needed since it required a change in Ethereum’s underlying codes. The hard fork resulted in a split of the Ethereum blockchain; the new chain – supported by the core developers and the majority of participants – was called Ethereum while the old (or “legacy”) chain – supported by a small minority – was re-branded as Ethereum Classic. [http://masterthecrypto.com/difference-ethereum-ethereum-classic-eth-vs-etc/ Here's a more detailed look] at the hard fork surrounding Ethereum Classic.''
 
 "''One of the major reasons that Ethereum Classic is still surviving is due to the promotion efforts of [[Barry Silbert]], whom apparently owns a significant stake of Ethereum Classic. He has a lot of influence in the cryptocurrency community in general, and he owns [[Digital Currency Group]], which has invested a substantial amount of money into different areas of cryptocurrency.'' 
 
''The main goal of Ethereum Classic was to preserve the philosophy of an ‘immutable’ blockchain. They believed that implementing a hard fork in order to restore the stolen funds from the DAO would undermine this principle entirely. Therefore, by refusing to cooperate with the rest of the network, they wanted to take a stand for their principles. Essentially, one could consider Ethereum Classic to be an ongoing legacy of that fundamental protest. '' 
 
''In general, Ethereum Classic was received with mixed emotions from the community as there was a difference of opinions on the issue. There were plenty of members of the community that respected and commended those that refused to cooperate with the hard fork."''
 
=== Ether Zero ===
* Again from [https://masterthecrypto.com/ethereum-hard-forks-guide-ethereum-classic-etherzero-metropolis/ this article] on Ethereum forks:
"''The aim of [[Ether Zero (ETZ)]] is to offer thousands of [[transactions]] per second – compared to Ethereum’s current rate of 15 transactions per second – with zero fees! It is an ambitious goal that many have called into question.''
 
''EtherZero was scheduled to launch on Ethereum’s block number 4936270, which occurred on January 20th, 2018. According to its website at the time of writing ''(This article does not state a date anywhere)'', it still does not possess a [[block explorer]], which is a bit disconcerting for any cryptocurrency in this space that wishes to receive any level of legitimacy or widespread adoption. These are the purported features, according to its website:'' 
# ''[[Second Layer|Two-Layer]] Network System: Ethereum allows individuals to power their transactions via the [[Gas]] that is supplied to the network. EtherZero eliminates this system and instead has opted to add another layer to the protocol as a means of facilitating transactions that take place on the chain through the [[dApps]]. ''
# ''0 TX Fee: This purported bonus feature speaks for itself!''
# ''Instant Payments: ‘Instant’ is always subjective in the crypto world and we won’t be able to assess the quickness of the payments of the network until it has reached the phase of 100% release.''
# ''High Scalability: See ‘Instant Payments’ above.''
# ''Autonomous Community Governance System: Rather than having a centralized authority that is able to settle disputes or make overarching decisions about the future direction of the chain, there is a [[Decentralised Autonomous Organisation (DAO)|governance system]] that has a democratized means of implementing solutions.''
# ''[[Masternode]] System: Becoming increasingly popular in the crypto world is the implementation of a [[Proof of Stake]] [[consensus]] algorithm that is contingent upon ‘[[masternodes]]’, or ‘voters’ that approve the blocks on the chain that are chosen based on how large their [[stake]] is in the cryptocurrency’s ecosystem.''
''It thrives on an initial supply of 194 million ‘EtherZero’ [[tokens]], which is a quantity of 100 million more of its units than what Ethereum holds and it also utilizes the [[PoW]] consensus algorithm, just like Ethereum. The [[difficulty adjustment]] is dynamic, and one must use [[GPU]] hardware in order to [[mine]] blocks on its network.''
 
''Based on their [[roadmap]], they have not manifested any of the tech necessary to truly evaluate its efficacy as a currency, let alone one that is a [[fork]] of Ethereum. As you most likely observed with the [[Bitcoin]] [[hard forks]], the purpose of most forks is to provide some sort of inherent utility that the legacy chain did not possess and refused to or could not implement.''
 
''The primary feature that it boasts is that individuals will be able to make instant payments to one another with shocking speed without needing to receive any sort of fee or compensation. This design means that the [[miners]] must rely on the [[block reward]] exclusively. There are both pros and cons to such a PoW blockchain consensus structure that EtherZero will have to navigate through in the near future."''
 
=== Being 'Unforkable' (2019) ===
* Due to all the [[DeFi]] projects that are now running on the Ethereum platform in such a tight ecosystem, [https://medium.com/dragonfly-research/ethereum-is-now-unforkable-thanks-to-defi-9818b967738f some have argued] that Ethereum has become 'unforkable'.
 
=== AVA's Athereum ===
* [[Avalanche (AVA)|Avalanche]] plans to deploy [[Athereum]], an Ethereum fork on their [[Avalanche (Consensus)|Avalanche consensus]] chain.
''<nowiki/>''
 
== Team of the Ethereum Protocol ==
* The founding team comprises Buterin, [[Anthony Di Lorio|Anthony Di Iorio]], [[Charles Hoskinson]], [[Mihai Alisie]], [[Amir Chetrit]], [[Gavin Wood]], [[Joseph Lubin]], and [[Jeffrey Wilcke|Jeffrey Wilke]]. [https://decrypt.co/36641/who-are-ethereums-co-founders-and-where-are-they-now All of them] (28-7-2020) have since left Ethereum to work on their own projects. 
* Has a huge community of developers, projects and foundations. For an info graph, [https://api.kauri.io/ipfs/QmPbumhyqoyQZTXce1UAdw3dGS1qDKvuYBSQAMcdm8j8HU check here].
* [[Joe Lubin]] [http://email.mg2.substack.com/c/eJwlUMuOhCAQ_Bo5Gp6rHjjMHvwNg9AzkkUw0MzG_frFMemkk-pUVVdZg_BK-dRHKkhqgbx4p5mYholS4rR0bFQj8WV5ZoDd-KAxVyBHXYO3Bn2KF0FMjJJNW3BcjWygqx24oEqaQY1yYk82SgaWkstlMdV5iBY0vCGfKQIJekM8SiceHZ_bNGz3ITRxB-_S27Q3kHjNKWtGTDFJlaI96zn9nqeBfo2ci8cseCfp_uJ9qWtBY38uJsn6z4V2OHLCFK8IH7glWNrea_R4LhDNGsDd4fBu4_MsngfoCL8lACLkG7wqknJSgjQnl5pm1IDbVtd_Popwlg Announced] the 1 Million Developers Initiative (10-2019)
* [[Vitalik Buterin|Butterin, Vitalik]]; founder, council of the Foundation
* [[Joseph Lubin|Lubin, Joseph]], co-founder, came on in a later stage then Di Lorio and funded a bigger chunk of money.
* [[Anthony Di Lorio|Di Lorio, Anthony]]; came on in the early early stages before the presale and provided early funds
* Lubin was eventually introduced by Di Iorio to Vitalik Buterin, Ethereum’s then 19-year-old creator and boy genius of crypto. Having read Buterin’s November 2013 Ethereum [[Whitepaper|white paper,]] Lubin got in on the ground floor of the Ethereum project and attended the group’s foundational meeting in Miami in January 2014. He continued as part of the core group through Ethereum’s $18 million [[initial coin offering]] in July 2014 and was rumored to be one of the biggest buyers during the token’s initial crowdfunding, at prices estimated to be well below a dollar. Ultimately, Ethereum’s founding team bickered and parted ways. Buterin continued to focus on the technology, while Lubin hatched his plan to create a business ecosystem around Ethereum. 
* [[Casey Detrio]]; long-term Ethereum developer
* [[Ming Chan|Chan, Ming]], Executive Director
* [[Evan Van Ness]]; [https://defirate.com/nexus-mutual/ prominent] community member
* [[Taylor Gerring|Gerring, Taylor]]; co-founder
* [[Charles Hoskinson|Hoskinson, Charles]]; funded Vitalik after reading the [[whitepaper]], is credited as a co-founder. Later moved over to [[Ethereum Classic (ETC)|ETC]] and then started [[Cardano (ADA)|Cardano]]
* [[Hudson Jameson]]; long-term Ethereum developer and community manager
* [[Jeremy Wood]], left and asked Charles Hoskinson to start [[IOHK]] with him
* [[Eric Lombrozo|Lombrozo, Eric]]; helped keep the presale bitcoins secure with his [[multisig]] [[wallet]] company, syfrex
* [[William Mougayar|Mougayar, William]]; special advisor
* [[Steven Nerayoff|Nerayoff, Steven]]; according to one bio ''“Steven's innovative work as the legal architect of Ethereum's record setting token sale continues to be the basic structure used throughout the world today. Steven innovated the concept of "utility", specifically using the concept of "[[gas]]” or “fuel” for legal purposes.”''
* [[Lane Rettig]]; well known dev
* [[Jeffrey Wilcke|Wilcke, Jeffrey]]; founder, Ethereum Foundation; Technical Steering Group
* [[Gavin Wood|Wood, Gavin]]; founder
* [[Vlad Zamfir|Zamfir, Vlad]]; works on [[Proof-of-Stake (PoS)|PoS]], but left to work on Casper at [[Casper Labs]]
* [[Tual]], former CCO
* [[Alex Leverington|Leverington, Alex]]; “has been involved with Ethereum as a core developer since the very beginning. He worked at ETHDEV, where he architected and programmed devp2p, Ethereum’s underlying [[Peer-to-Peer network|P2P]] protocol layer. Alex has made key contributions in Ethereum encryption and security, primarily touching the various communications protocols. He remains active in the protocol steering group.”
* [[Greg Colvin|Colbin, Greg, Dr.]]; ''“work[ed] on the Ethereum Virtual Machine (EVM) for Ethereum DEV.. His work includes pushing the boundaries of EVM performance and evolving the EVM architecture and Ethereum specification. Greg has had decades of technical experience inventing algorithms, designing systems, and programming applications and servers. His experience includes building and leading world class teams.” ''[https://medium.com/algorand/greg-colvin-joins-algorands-theory-team-to-work-on-key-roadmap-items-11ab3490c3bhttps:// Joined] (28-5-2019) [[Algorand]]’s Theory Team to work on key [[Roadmap]] Items.
* [[Ying Zhang]]; A senior developer of Ethereum. Senior engineer, from [[Huawei]] and served as CAO and CTO of several companies.
* [[Joseph Poon]]; proposed [[Plasma]]: ''A Scalable Autonomous Smart Contracts'', along with [[Vitalik Buterin]]
* [[Bob Summerwill]], former developer
* [[George Hallam]]; ''“George joined Ethereum as Business & Partnership Director in Mid 2014. He quickly established himself as a key communicator, moving to the role of Head of External Relations where he successfully advocated the Ethereum platform to the world and coordinated the Ethereum Foundation’s yearly developer conferences in London and Shanghai. During his 2 years at the Ethereum Foundation, George grew a strong appreciation and understanding of the Ethereum community and the ecosystem it inhabits.”''
 
=== Partners to the Ethereum Protocol (not per se to the Ethereum Foundation) ===
* [[JP Morgan|JPMorgan]], [[Microsoft]], [[R3|R3 CEV]], [[IBM]], [[Santander]]; investors.
* Microsoft's Bletchley platform is anchored on the Ethereum blockchain.
* Recently [https://www.hyperledger.org/announcements/2018/10/01/enterprise-ethereum-alliance-and-hyperledger-to-advance-the-global-blockchain-business-ecosystem joined] forces with [[Hyperledger Fabric|Hyperledger]].
* Is a founding member of the [[ECF]].
 
=== Investors and funding in the Ethereum Protocol ===
* Is one of the investments chosen by [[Grayscale]], owned by [[DCG]] (Grayscale also owns 1% of the [[BTC]] supply). Interestingly enough, Grayscale also was behind starting up [[Ethereum Classic (ETC)|Ethereum Classic]], which it also holds in one of it's trusts.
* Supports [[ChainSafe]] according to [https://chainsafe.io/ their website] (as of 9-2019).
* [https://gitcoin.co/grants/ Has funded] [[Gitcoin|Gitcoin's]] grant program (3 times, total of $150.000).
* Is part of the [https://www.1confirmation.com/portfolio portfolio] (9-3-2020) of [[1confirmation]].
 
== Ethereum Foundation ==
 
=== Basics ===
* Launched on 25-1-2014
* In 2-2019 there was a [https://coinspice.io/news/leaked-ethereum-foundation-documents-show-growing-rift-before-pending-fork/ leaked] document about maintaining cohesion ahead of its (at the time pending) Constantinople, Create2 fork. This document contained a long list of signatories from all kinds of projects.
* Their ETH funds can be [https://etherscan.io/address/0xde0b295669a9fd93d5f28d9ec85e40f4cb697bae viewed here]. On 21-5-2019 it held approximately 0.6% of all ETH.
 
=== Funded projects: ===
* [https://bitcoinmagazine.com/articles/ethereum-foundation-issues-3-million-new-grants/?utm_source=cryptotickerr+main+list&utm_campaign=87b2a64e58-RSS_EMAIL_CAMPAIGN&utm_medium=email&utm_term=0_d53548996e-87b2a64e58-87461257&ct=t(RSS_EMAIL_CAMPAIGN)&mc_cid=87b2a64e58&mc_eid=b9fac0945e Issued] a total of $2.86 million to 20 different projects in [[Wave]] IV of its Grant Program. 10-2018. Since the program’s launch, the foundation has committed over $14 million to 72 projects, the majority of which has gone to startups focused on scaling, with security and user experience receiving the next most in funding. Securing $500,000, [[Status]]<nowiki/>’ [https://blog.status.im/introducing-nimbus-3360367bb311?gi=d6585520a7ae Nimbus], an Ethereum 2.0 [[sharding]] [[client]], is tied alongside [https://github.com/prysmaticlabs/prysm Prysmatic Labs]’ Eth 2.0 Prysm client for attracting the most funding. These two are followed by the $420,000 accrued by [[Spankchain]], Kyokan and Connext for a collective project, originally unveiled at [[DevCon]] 4, focused on a non-[[custodial]] payment channel. To the tune of $375,000, the third largest grant was awarded to Prototypal​​ for “[front-end] state channel research and development.”
 
* Honorable mentions include the $250,000 allocated to [https://finalitylabs.io/ Finality Labs​]​’ work on forward-time locked contracts (FTLC) and with a like amount given to [http://plasma.kyokan.io/ Kyokan] to develop cash and debit plugins for [[Plasma]], an Ethereum payment channel solution in the same vein as the [[Lightning Network|Lightning]] Network.
 
* For developer experience, [https://github.com/Great-Hill-Corporation/quickBlocks TrueBlocks] secured $120,000 to create an [[Open Source|open source]] [[Block Explorer|block explorer]], and [https://gitcoin.co/ Gitcoin]​​ received $100,000 to kickstart bounty funding on its platform.
 
* Gave a grant to [[VIP Node]]
 
* [[DeepSea]], a [[smart contract]] research, and development project, received a grant from the Ethereum Foundation to develop a new smart contract language for the Ethereum Virtual Machine; DeepSea is lead by Professor [[Ronghui Gu]], an assistant professor of computer science at [[Columbia]], and collaborates with researchers at [[Yale]]
* Client teams [https://blog.ethereum.org/2019/05/21/ethereum-foundation-spring-2019-update/ supported] by the Foundation in 2019 include [https://our.status.im/the-nimbus-mvp-testnet-is-here/ Nimbus], [[Prysmatic Labs|Prysm]], [[Sigma Prime]], and [[Substrate Shasper]] are among those working to turn ETH 2.0 into a reality.
* Has [https://blog.ethereum.org/2019/05/21/ethereum-foundation-spring-2019-update/ funded] the [[ETH 1.x]] initiative, ZK-rollup and ETHGlobal in 2019
* [https://blog.ethereum.org/2018/08/17/ethereum-foundation-grants-update-wave-3/ Gave] (8-2018) a grant of 100K to [[Uniswap]]. From the [[EthHub]] [https://ethhub.substack.com/p/ethhub-weekly-84 Weekly #84] (21-10-2019):
"''The [https://uniswapdex.com/ UniswapDEX.com] site is a new web interface to the Uniswap contracts that were developed as part of an Ethereum Foundation grant. Using this interface you can instantly convert between [[Ethereum]] and any other [[ERC-20 token]]. You can also become a [[liquidity provider]] and earn about 3% APR for the [[ERC20 tokens]] you are not using. Many more features are also included so check out the announcement [https://old.reddit.com/r/ethfinance/comments/djde9s/new_uniswap_interface_uniswapdexcom/ post here]."''
* [https://blog.ethereum.org/2018/08/17/ethereum-foundation-grants-update-wave-3/ Gave] $4M with 6K ETH Performance-based Bounties to [[Starkware]]. Development of standards report and production-quality software for optimized [[STARK]]-friendly [[hash]] functions and tooling
* Has [https://connext.network/team backed] [[Connext]]
* [https://www.businesswire.com/news/home/20191011005077/en Gave a grant] (11-10-2019) to [[Unstoppable Domains]]
* [https://medium.com/plasma-group/on-to-new-beginnings-e9d76b170752 Funds] (1-2020) [[Plasma]] Group
* [https://twitter.com/epheph/status/1223677794980225025 Started doing] pro bono security audits in early 2020. First know one was on [[Tornado Cash]], a ETH [[mixer]], which indeed turned out to have a vulnerability.
* One of the [https://medium.com/iex-ec/hyperledger-avalon-building-the-next-wave-of-confidential-applications-54ba49dcd7e7 sponsors] (3-10-2019) of [[Hyperledger |Hyperledger Avalon]].
* [https://decrypt.co/41314/ethereum-foundation-hands-out-3-8-million-in-grants From] [[Decrypt]] (9-9-2020):
<nowiki> </nowiki>"''The Ethereum Foundation has [https://blog.ethereum.org/2020/09/08/esp-q2-updates/ announced] a new round of grants given out as part of its Ecosystem Support Program, awarding a total of $3.884 million to 28 projects specializing in various spheres."''
 
=== Team ===
* [[Vitalik Buterin|Buterin, Vitalik]]; co-founder, council
* [[Ming Chan|Chan, Ming]], Former Executive Director
* [[Aya Miyaguchi]]; Executive Director
* [[Taylor Gerring|Gerring, Taylo]]r; co-founder
* [[Charles Hoskinson]]; funded [[Vitalik]] after reading the [[whitepaper]]
* [[Joseph Lubin|Lubin, Joseph]], co-founder
* [[William Mougayar|Mougayar, William]]; special advisor
* [[Jeffrey Wilcke|Wilcke, Jeffrey]]; founder, Ethereum Foundation; Technical Steering Group
* [[Vlad Zamfir|Zamfir, Vlad]]; works on [[Proof-of-Stake (PoS)|PoS]]
* [[Viktor Trón]], core dev
* [[Zsolt Felföldi]], core dev
* [[Stephen Tual|Tual]], former CCO
* [[Hudson Jameson]]
* [[Virgil Griffith]]
* [[Jutta Steiner]] began her [[blockchain]] career as Ethereum Foundation's original Chief of Security, overseeing security audit and integration prior to the launch of the [[public blockchain]] in 2015.
* [[Martin Holst Swende]], security lead
* [[Alex Van de Sande]]
* [[Bob Summerwill]]; used to be involved
* [[Koh Wei Jie]]
* [[George Hallam]]; worked for 2 years for the foundation coordinating confrences
* [[Matthew Di Ferrante]]; Security at Ethereum Foundation
* [[Martin Lundfall]]; [[Formal Verification]] Researcher
* [[Eva Beylin]]; previously worked with
* [[Bernd Lapp]]; former Advisory Board Member
 
=== Investors into the Foundation ===
* [[J.P. Morgan|JPMorgan]], [[Microsoft]], [[R3]] CEV, [[IBM]], [[Santander]]; investors
* [https://coinspice.io/news/ethereum-co-founder-questioned-after-11-million-eth-sent-to-kraken-on-christmas/ From] [[CoinSpice]] (26-12-2019):
"''Buterin was [https://youtu.be/8TwNNgiNZ7Y interviewed] by [[Eric Weinstein]] of [[Thiel Capital]] where he revealed having how he “did get the Ethereum Foundation to sell 70,000 ETH like basically at the top and that’s doubled our runway now, so it was one good decision that had a lot of impact,”"''
 
==== Partnerships with the foundation ====
* Is [https://www.theblockcrypto.com/2019/07/11/fidelity-deloitte-amazon-support-new-blockchain-accelerator/ backing] accelerator program [[Startup Studio]]
* Ethereum Foundation [https://www.chepicap.com/en/news/4935/eth-foundation-partners-with-filecoin-to-build-eth-2-0-asic-devices.html partners with] [[Filecoin (FIL)|Filecoin]] to build [[ASIC|ASICs]] that support the upcoming Ethereum 2.0. To be more specific, the technology being supported is called the beacon chain, which is a random number generator of the upcoming Ethereum 2.0.
Having the same terms as the mining equipment technology, the Ethereum 2.0 [[ASICs]] have completely different processes. Instead of performing intensive computational mining processes, the Ethereum 2.0 ASICs will help to shuffle the validators intended to replace miners in ETH’s proof-of-stake system, which is expected to prevent anyone or any organizations from combining enough power to overtake system operations.
 
According to [[Coindesk]], in order to develop the ASICs, the Ethereum Foundation works together with Filecoin, whose ICO managed to raise $250 million last year.
 
The open project’s cost is estimated between $20 million to $30 million, with up to $25 million alone to be spent on research and development, while the remaining $5 million will be used to build 5,000 machines.
* [https://openzeppelin.com/about/ As of] 7-2019 on the partner & clients list of [[ZeppelinOS]].
 
== Ethereum Enterprise Alliance ==
 
=== Basics ===
* The Enterprise Ethereum Alliance (EEA) connects Fortune 500 enterprises, startups, academics, and technology vendors with Ethereum subject matter experts. The EEA is helping to evolve Ethereum into an enterprise-grade technology, providing research and development in a range of areas.
* [https://media.consensys.net/answers-to-the-40-most-asked-questions-about-blockchain-2b69d1191801 According] to [[Consensys]]:
"''The Enterprise Ethereum Alliance (EEA) was formed in 2017 to accelerate the adoption of Ethereum in enterprise endeavors and to provide global standards for Enterprise Ethereum development. The Alliance uses an open architecture for testing and certification and focuses on providing resources for trust, privacy, and performance to foster a community that supports [[open source]] [[blockchain]] solutions. The EEA recently released their [https://entethalliance.org/technical-documents/ Enterprise Ethereum Client Specification V3.]"''
* To read a bit on its history and effect, read [https://www.coindesk.com/how-the-eea-made-ethereum-palatable-to-big-business this] [[CoinDesk]] article (29-7-2020).
 
=== Members and Partnerships of the EEA ===
* The EEA was launched in Feb. 2017 with a core team of 30 founding members, which included the likes of [[JP Morgan]], [[Microsoft]], [[Intel]], [[Accenture]] etc.
* The Enterprise Ethereum Alliance is the world’s largest business [[blockchain]] [[consortium]] with 500+ members and the first global standards organization to deliver an open, standards-based architecture and specification of Enterprise Ethereum. 
* Inculding: [[accenture]], amis, [[BBVA]], [[BP]], [[Brainbot]], [[BNY Mellon]], [[CME Group]], [[Consensys]], [[Chronicled]], [[Credit Suisse]], [[Cryptape]], [[Decent (DCT)|Decent]], [[Deloitte]], [[Fubon Financial]], [[IC3]], [[ING]], The Institutes (Risk & Insurance Knowledge Group), [[intel]], [[J.P. Morgan|JP Morgan]], [[Monac Industries]],[[Ledger Wallet|Ledger]], [[Microsoft]], [[Nuco]], [[Thompson Reuters]], [[Request Network (REQ)|Request Network Foundation]], [[Ripio]] International Ltd, [[Royal Bank of Canada]], Shell Global Solutions International B.V., SK Telecom, [[Smart Valor (VALOR)|Smart Valor]], [[VeriToken]], [[Royal Bank of Scotland]], [[Oracles Network]], [[Lunyr (LUN)|Lunyr Inc.]], [[J.P. Morgan|JP Morgan Chase Bank]], [[Infinity|Infinity Blockchain Labs]], [[HashCash]] Consultants, [[Gamer Token|GamerToken]], [[Finchain]], [[Ernst & Young]], [[Etherisc|Etherisc Inc.]], DENT Wireless Limited, [[Crypto Valley Association]], [[Blockchain Association]], [[ETHLend]], [[GoChain (GO)|GoChain]], [[Golem (GNT)|Golem Factory GmbH]], [[Hyperledger (Linux Foundation)|Hyperledger]], [[IC3]], [[IExec RLC (RLC)|iEx.ec]] ([[iExec]] [https://www.reddit.com/r/iexec/comments/cjbs9s/today_jc_of_iexec_presents_to_members_of_the/ has] been a member of [[EEA]] and a chairman for the trusted [[compute]] group since 2017), [[Samsung|Samsung SDS]], [[Tesla|Tesla Foundation]] [[Santander]], String, Telindus, [[Tendermint]], [[UBS]], Vidroll, [[Wipro]], [[BlockApps]], [[Auctus (AUC)|Auctus]], [[Covesting (COV)|Covesting]] International Limited, [[WeChain]].
* The list goes on and can be [https://entethalliance.org/members-directory/ found here]
* The Enterprise Ethereum Alliance (EEA) and [[Microsoft]] are facilitating a project between major enterprise blockchain providers to design and create an easy-to-use toolkit to launch tokens and other digital assets for enterprise needs (e.g., tokenize barrels of oil), CoinDesk reports; this so-called "Token Taxonomy Initiative" aims to be protocol [[neutral]] and crosses Ethereum, [[Hyperledger]], [[R3]]’s [[Corda]] and [[Digital Asset Holdings|Digital Asset’s DAML]]
* Partnered with [[Dysopsis]]
 
=== Enterprise-grade Product Launches ===
''"Product-wise, [https://media.consensys.net/a-look-back-at-2018-the-year-of-enterprise-ethereum-536552573c60 we might look back] on 2018 as the year that momentum around Enterprise Ethereum products reached a level reflective of public Ethereum. Up until this year, JP Morgan’s [[Quorum]] has been the primary Ethereum [[client]] modified for enterprise needs, allowing permissioning controls regarding access to networks and more robust privacy settings. Quorum implementations fall under a public licensing which necessitates that any software created with it be made [[Open Source|open source]].''
 
''This year, more Ethereum clients have launched (including [[Mana]], a client written in Elixir a coding language based on the Erlang’s Virtual Machine) to improve on Quorum and broaden the market. The most significant advancement is [[Pantheon]] from [[PegaSys]], the Protocol and Engineering Group at ConsenSys, which we wrote about back in October."''
 
=== Team, etc. ===
* [https://www.coindesk.com/how-the-eea-made-ethereum-palatable-to-big-business Current] (29-7-2020) EEA Executive Director; [[Daniel C. Burnett]]
* [[Bob Summerwill]]; was instrumental in founding the Enterprise ETH Alliance
* Team members can be [https://entethalliance.org/about/eea-team/ found here].
EEA Board of Directors (as of 2-11-2019):
* [[John Whelan]]; Chair, [[Santander]]
* [[David Treat]]; Vice-Chair, [[Accenture]]
* [[Marley Gray]]; Treasure, [[Microsoft]]
* [[Matthew Spoke]]; [[AION]]
* [[Victor Wong]]; [[BlockApps|Blockapps]]
* [[Subhankar Sinh]]; [[BNY Mellon]]
* [[Jeremy Millar]]; [[ConsenSys]]
* [[Aya Miyaguchi]]; [[Ethereum Foundation]]
* [[Thomas Willis]]; [[Intel]]
* [[Vanessa Ferandes]]; [[ITAU Unibanco]]
* [[Samer Falah]]; [[JP Morgan]]
* [[Andrew Miller]]; [[University of Illinois]][[Category:Coins/Tokens]]
 
== Ethereum Trust Alliance (ETA) ==
 
=== Basics ===
* A security rating system for deployed Eth code
* From their [http://ethtrust.org/ website] (11-2-2020):
''"The ETA is a group of global blockchain security companies that are creating a security rating system for smart contracts to help users gain greater awareness of smart contract security and differentiate contracts which have gone through rigorous security checks.''
 
''The ETA will create a registry of smart contracts, where anyone can easily query the security rating level of a smart contract. With this, a variety of use cases will be enabled. Ethereum wallet users will see a contract’s security rating before they send tokens to it and executives and investors will be able to easily determine the risk level of smart contract systems. Exchanges can require a specific ETA rating level before new tokens are listed. Multi-member consortia with smart contracts created by multiple entities can require an ETA rating before they are published, and organizations will be able to include the ETA ratings in their internal (or external) risk analysis and assessment."''
 
=== Roadmap ===
* From their [http://ethtrust.org/ website] (11-2-2020):
''"We are now beginning work on the of first specification to be delivered in Q1 2020, which will include:<br>1''. Rating level definitions and requirements<br>2. Security tools and auditor requirements<br>3. A process for the application and issuance of ratings badges<br>4. Specifications for the API and registry.<br>After publishing the specification, we will begin community trials and testing of the API and Registry as we prepare to go live."''
 
=== Team ===
* [[MythX]], [[Quantstamp (QSP)|Quantstamp]], [[Runtime Verification]], [[Sooho]], [[SmartDec]] and [[ConsenSys]] Diligence are the starting members.
 
== Ecosystem Support ==
 
=== Basics ===
* From [https://ecosystem.support/faq/ their FAQ] (5-3-2020):
''"We have:''
# ''Awarded grants''
# ''Provided feedback and direction''
# ''Facilitated collaborations with other teams and individuals''
# ''Found mentors and advisors''
# ''Connected projects to community members in the same geographical area''
# ''Connected projects to others working in the same topic area''
# ''Facilitated project participation in events (hackathons, conferences, etc.) to meet the community, showcase work, and get feedback''
# ''Provided introduction to other funding programs"''
 
=== Funded ===
* From their [https://ecosystem.support/projects/ website] (5-3-2020):
Turbo-[[Geth]], [[Uniswap]] (for security audit), [[Circom]], [[Nethermind]], Ethereum on ARM, ethers.js.
* For the grant list of 2019, [https://blog.ethereum.org/2020/04/01/ecosystem-support-program-allocation-update/ click here] (1-4-2020).
 
==(:==
Knowledge empowers all and will help us get closer to the [[decentralised|decentralized]] world we all want to live in!
 
Making these free wiki pages is fun but takes a lot of effort and time.
 
If you have enjoyed reading, tips are appreciated :) This will help us to keep expanding this archive of information.
 
[[ETH]] tip [[address]]: 0x83460bE5F218b1520B69D702cE60A1DE37dD8E31

Revision as of 14:19, 14 June 2022

Also I dont say every 10 About latex