• Sun. Jun 30th, 2024

A Guide To Ethereum Pectra Upgrade

What Is the Ethereum Pectra Upgrade?

The Ethereum Pectra upgrade is the next major improvement to the Ethereum network, expected in Q1 2025. It will likely include features like increasing the maximum stake for validators, improving the Ethereum Virtual Machine (EVM) efficiency, and potentially introducing user experience enhancements for wallets.


Key Takeaways

  • The Pectra upgrade combines Prague and Electra upgrades to improve Ethereum wallet functionality and network efficiency.

  • The upgrade is expected to go live between late 2024 and early 2025.

  • EIP-3074 integrates traditional wallets (EOAs) with smart contracts using account abstraction.

  • EIP-7702 is Vitalik Buterin’s proposal as an advanced version of EIP-3074 that addresses the latter’s downsides.

  • EIP-7251 manages the growing number of validators by increasing the maximum effective balance (MaxEB) from 32 ETH to 2048 ETH.


Ethereum developers are on their way to the next major upgrade, Pectra, after the success of the Decun upgrade. The Pectra upgrade mainly aims to enhance the functionality of the wallets to offer a better user experience. 

Imagine accessing your wallet just like how you access your social media accounts. Even in the worst-case scenario, if you lose your passwords, they’re recoverable without causing you to lose all the assets your wallet holds. 

With the Pectra upgrade, access to and management of Ethereum wallets like MetaMask are simplified. This update also helps slow the rate of validator entries to avoid system overload. 

In this article, we’ll explore the Pectra Upgrade and three major contributing EIPs; EIP-3074, EIP-7702, and EIP-7251.

Understanding the Prague/Electra Upgrade 

Prague and Electra upgrades are merged to form Pectra. Ethereum’s traditional naming convention uses the names of stars and cities for execution layer and consensus layer upgrades.  

This latest update is expected to be launched between the last quarter of 2024 and the first quarter of 2025. Following this update, Ethereum aims to strengthen its ecosystem by offering network efficiency, security, and scalability. 

Pectra upgrade plays a pivotal role in the evolution of Ethereum, with the involvement of the developer community pushing the network capability to higher levels. This update plans to introduce many Ethereum improvement proposals (EIPs), of which EIP-3074 and EIP-7251 are the most notable (EIP-7702 came relatively later).

What Is EIP-3074?

EIP-3074 boosts Ethereum’s functionality by reducing the pain of managing traditional crypto wallets like Trust Wallet. Here, traditional wallets, which are externally owned accounts (EOAs), are integrated with smart contracts using account abstraction for a smoother user experience.

For example, in a normal process, if you plan to buy your favorite NFT, you need to sign two transactions: one to allow the marketplace to debit your funds available on the wallet and the other at the final purchase checkout. With the implementation of EIP-3074, your wallet’s smart contracts that function with the ERC-4337 standard ensure that both transactions are executed using a single signature. 

Plus, digital signatures let you access and manage your wallet and skip the tedious task of storing your private keys. For this reason, even in the worst-case scenario, like losing your password and your secret recovery phrase, you still have the recovery option to save you from losing your funds forever.

How Does EIP-3074 Work?

EIP-3074 adds two EVM instructions or opcodes AUTH and AUTHCALL. 

  • AUTH:  Sets the authorized context variable using the ECDSA signature, temporarily representing the features of an EOA.

  • AUTHCALL: Functions by allowing smart contracts to perform operations on EOA’s behalf, the same way a wallet owner takes the call. 

The implementation of these EVM instructions allows smart contracts to authorize and transact from an EOA with a single digital signature. This automated process using the opcodes AUTH and AUTHCALL helps save you effort, time, and gas fees.

Credits: Sankrit

For example, before EIP-3074, you needed to manually sign and send every activity to interact with dApps to swap or stake tokens. With EIP-3074, you only need to sign one authorization, as AUTH and AUTHCALL opcodes perform all the following functions automatically. 

Advantages of EIP-3074

The major advantages that come with this Ethereum improvement proposal include the following.

Social Recovery Mechanism 

In the case of EOA wallets, losing your private keys equals losing all your stored assets. This worrisome factor creates friction when onboarding new Web3 users, as they fear losing their valuable tokens forever. 

With EIP-3074, the invoker contracts are specially configured to recover your assets using social recovery methods. Therefore, even if you lose your private keys, you can recover your wallet with the help of trusted addressee members.

Enhanced Transaction Processes

EIP-3074 facilitates batch transactions, which allow multiple transactions at a time. Here, all the individual transactions are grouped and executed using smart contracts with a single signing. 

This batch transaction feature allows you to automatically execute many transactional activities at once. As a result, EIP-3074 can save time, effort and gas fees.

Improved User Experience 

EIP-3074 facilitates the implementation of custom automated DeFi strategies. For example, a smart contract can be pre-authorized to execute a crypto trade when conditions are met, eliminating the need to monitor the market continuously. 

With EIP-3074, transferring crypto assets across multiple chains is also simplified by avoiding many log-ins and authorizations. Users can access and manage their assets in different chains using a single digital signature, making the process secure and smooth.

Sponsored Transactions

A third party can pay the gas fees associated with the user’s transaction. This mechanism offered by EIP-3074 allows users to interact with supported dApps without needing to manage their gas fees, as these can be covered by the protocol.

In this transaction, the user only needs to sign the transaction without needing to pay the required gas fees on their end. Projects can also greatly benefit from this feature to attract more new users to explore their services.

What Is EIP-7702: Vitalik Buterin’s Proposal?

Vitalik Buterin wrote EIP-7702  just 22 minutes before the Ethereum Foundation (EF) meeting to debate on EIP-3074. Jarrod Watts, Polygon’s developer relations engineer, posted on X about Vitalik’s latest proposal as the most impactful change to Ethereum.

The newly introduced EIP-7702 is a more advanced version of EIP-3074 that is more compatible with account abstraction (ERC-4337). Therefore, it acts as a compromise proposal between ERC-4337 and EIP-3074.

With EIP-7702, externally owned accounts (EOAs) briefly operate as smart contract wallets while conducting a transaction and restore back to their original state after completing the transaction. 

The major differences between EIP-3074 and  EIP-7702 are:

EIP-3074

EIP-7702

Introduces two new opcodes, AUTH and AUTHCALL. 

Introduces a new transaction type named user_operation.

Not compatible with account abstraction’s future. 

Compatible with future implementations of AA. 

Assigns EOA’s control to the smart contract code.

Smart contract code is added to the EOA address.

Security Risks Assessment of EIP-3074

The innovation of EIP-3074, which allows smart contracts to be bridged with traditional EOA wallets, introduces features to improve the Ethereum ecosystem. However, with the addition of new functionalities, possible vulnerabilities also emerge. 

One major risk associated with EIP-3074 is the potential misuse of the invoker contracts. An unsecure implementation of these contracts could facilitate bad actors’ misuse of the vulnerability to steal users’ funds or perform unauthorized wallet transactions.

It is also important to ensure that the EIP-3074-based transactions are conducted along with trusted invoker contracts. Here, developers of projects need to act upon implementing security measurements, such as enabling whitelists to restrict unsafe entities from participating in transactions. 

Projects can conduct regular audits with established smart contract auditing companies like Hacken or Slowmist to find and fix security risks. 

Furthermore, it’s essential to educate users to create awareness about the safety procedures that one needs to follow to safeguard their assets. By doing so, wallet owners can spot red flags and avoid losing their crypto assets. 

What Is EIP-7251? 

EIP-7251 is a major Ethereum improvement proposal that addresses the growing number of validators on the Ethereum network. In April 2024, the number of validators surpassed one million, with over 32 million ETH staked. 

 Source: Beaconcha.in

This proposal increases a validator’s maximum effective balance (MaxEB)  from 32 ETH to 2048 ETH. While increasing the MaxEB, the minimum effective balance remains unchanged at 32 ETH. 

EIP-7251 is designed to reward staking providers like Binance and large-scale stakers that’ll aid in consolidating their large number of validators. This validators’ consolidation helps limit the network’s strain without compromising economic security. 

How Does EIP-7251 Work?

EIP-7251 works are based on two flows:

  1. Voluntary exit flow

  2. Validator consolidation flow

Voluntary Exit Flow

A validator broadcasts a VoluntaryExit object after signing it over the P2P to integrate into a Beacon block. Then, the function initiate_validator_exit is invoked during the Beacon block processing and assigns the existing validator’s withdrawable_epoch and exit_epoch to the Beacon State. 

 

The validator then performs the consensus duties and leaves the exit queue after a waiting period. The exit_epoch defines the delay where the validator becomes inactive and stops performing its Beacon Chain duties. 

The validator can only withdraw their staked ETH after reaching the withdrawable_epoch, which includes a delay of around 27 hours. This long delay requirement helps to detect the behavior of protocol-violating validators and to charge penalties for relevant offenses before exiting their ETH stakes.

Validator Consolidation Flow

EIP-7251 tweaks the validator’s mechanics for the VoluntaryExit operation so that it is consolidated with another validator. The validator’s voluntary exit is triggered during the Beacon block processing using the initiate_validator_exit function.

Next, insert_pending_consolidation  is called to add pending_consolidation in the Beacon state for the target validator and the source. After that, the fund transfers with (process_epoch to process_pending_consolidation processing. 

Finally, using apply_pending_consolidation, the balance is transferred from the source validator to the target validator, finalizing the consolidation process. 

Features of EIP-7251

The main features that EIP-7251 facilitates consist of: 

  • Tackling Consensus Layer Challenges: This improvement proposal helps to limit the withdrawal load from the growing number of MaxEB. The decrease in validators aids in addressing this network’s overload, helping to scale the Ethereum ecosystem.  

  • Overhead Cost Reduction: Reducing the number of validators lowers the operating cost. This cost reduction allows entities or individuals to utilize the saved funds for other useful purposes.

  •  Benefits Solo Stakers: EIP-7251’s main profit recipients are staking providers and large stakers. However, solo stakers can also gain from this proposal. For example, retail stakers can benefit from compounding rewards while staking fewer ETH.

Slashing Risk of EIP-7251

The biggest concern following the increase in MaxEB is the potential risk of slashing events. A slashing mechanism takes away staked ETH to punish validators for their improper validation. 

Since running MaxEB requires staking at least 32 ETH, the validators are penalized 1 ETH or 1/32 of the total staked ETH as an initial slashing penalty. This punishment is implemented to discourage such dishonest activities on the Ethereum network.  

This slashing risk increases linearly with the increased number of staked ETH. Let’s consider a validator who staked 2,048 gets the initial slashing penalty; in this case, it would result in a loss of 64 ETH (1/32 * 2048 = 64).   

At the time of writing, the core development team has not yet finalized the slashing penalty condition. Some suggest keeping the initial slashing penalty with a reduction in ETH taken from the validator.

The new suggestions ask for a penalty of  1/4,096 of staked ETH instead of the initially proposed 1/32 penalty method. If the new suggestion is accepted, a validator with 2,048 staked ETH will only be charged a penalty of 0.5 ETH (1/4096 *2048 = 0.5).

Other Key Proposed EIPs 

There are over 25 EIPs for Pectra upgrade, out of which the major ones include: 
 
  • EIP-2537: Facilitates the integration of BLS12-381 curve operations (complex mathematical calculations on a specific elliptic curve in cryptography), making MPC more efficient. 

  • EIP-2935: For conducting stateless execution, this proposal stores the last 8192 historical block hashes in the system contract’s storage as part of the block processing logic’s part.   

  • EIP-6110: The validator deposits are included in the execution layer block by adding it as a deposit operations list. 

  • EIP-7002: This proposal allows validators to use their execution layer withdrawal credentials for partial withdrawals and to trigger exits in the Ethereum PoS system.  

  • EIP-7549: The committee index field is moved outside the signed Attestation message, aggregating equal consensus votes. 

  • EIP-7685: Proposes a general-purpose framework that facilitates the storage of contract-triggered requests and inherently exposes the consensus layer’s requests.

Conclusion 

The Pectra upgrade is an ambitious leap for Ethereum. With the introduction of several Ethereum Improvement Proposals (EIPs), the upgrade is set to bring a range of improvements, including increased security, reduced transaction costs, and a more user-friendly experience.

From a technical viewpoint, the upgrade’s focus on smart contract capabilities for regular wallets and the increase in the maximum effective balance for validators are significant steps forward. These changes will likely contribute to a more secure and efficient network, paving the way for future technological shifts in the blockchain ecosystem.

On the human side, the Pectra upgrade seems to be a mixed bag of excitement and concern. The potential for simplifying transactions and reducing the need for Ethereum in wallets is undoubtedly a positive development. However, the increased staking limit for validators and the introduction of a social recovery tool have raised eyebrows, with some expressing worries about the potential risks associated with these changes.