On July 31st, Ethereum Foundation's Justin Drake unveiled "Lean Ethereum," a roadmap outlining Ethereum's next decade
The roadmap includes radical plans such as transitioning all cryptographic primitives to hash-based mechanisms for quantum resistance and fundamentally redesigning the consensus, data, and execution layers to achieve extreme scalability
Ethereum's lean approach, which fundamentally overhauls key chain components for quantum resistance, contrasts with Sui's fat approach that seeks to preserve existing functionality through minimal changes.
Source: Ethereum
On July 31st, marking Ethereum's 10th anniversary, Justin Drake, a researcher at the Ethereum Foundation, shared a roadmap called "Lean Ethereum" to prepare for Ethereum's next decade. While the roadmap published as a blog article contains only brief 2-3 sentence explanations for each area, each element encompasses numerous condensed details. This article will explore each part of the roadmap in greater depth and examine how the Ethereum network will transform through this roadmap.
As mentioned first in the roadmap, I believe Ethereum's greatest value lies in its stability as "a chain that has never stopped since the genesis block," which has enabled the largest institutional capital inflow to date. This achievement was possible because Ethereum has prioritized network decentralization and node lightness over the past decade, and this value must be preserved to achieve Ethereum's recently announced goal of "1 Trillion Dollar Security."
Behind this vision lies the advent of the quantum computing era. Quantum computing technology is accelerating with developments like Google's Willow quantum computer achieving 105 qubits, and NIST recommends deprecating existing cryptographic algorithms by 2030 and fully transitioning to quantum-resistant standards by 2035. The elliptic curve cryptography-based ECDSA and BLS signatures currently used by Ethereum are vulnerable to quantum computers' Shor's algorithm, and it's well-known that sufficiently powerful quantum computers could neutralize current cryptographic systems. The entire Web3 ecosystem has been discussing this for years, and Vitalik detailed countermeasures that could be implemented through a hard fork if quantum computer attacks occur before upgrading to quantum-resistant cryptographic algorithms on the Ethereum Research Forum.
Source: Hamid Bateni (irnb)
However, it's clear that Ethereum must eventually upgrade to quantum-resistant cryptographic algorithms, and Vitalik mentioned in 2023 that this would occur during the Splurge phase, the final stage of Ethereum's long-term roadmap. While there was previously no explanation about which cryptographic techniques would be used or what would be changed, Drake's roadmap explicitly proposes a radical approach of transitioning all cryptographic primitives to hash-based systems.
To elaborate on the quantum resistance of hash-based cryptography: while prominent quantum computing methods can effectively break public key cryptography like RSA and elliptic curves, they are relatively less effective at breaking hash functions. Although quantum computing can accelerate brute force speeds, this can be adequately addressed by increasing hash length to enhance security levels. Hash-based signature schemes (e.g., SPHINCS+, Lamport) are already known to be quantum-resistant. Hash-based cryptography not only offers quantum resistance but also provides the advantage of being the simplest form of cryptography, allowing for reconstruction of consensus, data, and execution layers.
The second pillar of the roadmap is extreme scalability. Drake presents ambitious goals of 1 gigagas per second on the Ethereum network and 1 teragas per second on Layer 2. In terms of transaction throughput, this translates to approximately 10,000 transactions per second on Ethereum and about 1 million on Layer 2—a performance improvement that's hard to imagine compared to Ethereum's current ~30 TPS. Drake's roadmap aims to achieve radical performance improvements by redesigning all three core layers of Ethereum: execution, consensus, and data.
1.2.1 Consensus Layer: Implementing Beam Chain
For the consensus layer, the goal is to implement the Beam Chain that Drake proposed at last year's Devcon session. Drake pointed out that the Beacon Chain's design prioritized security over performance, creating bottlenecks for performance-related updates. He argued that a comprehensive consensus layer redesign is necessary to fully resolve mistakes made with the Beacon Chain. Additionally, he called for actively adopting rapidly advancing SNARK proofs and zkVM to increase block production and finality speeds by at least 3x.
While the Beam Chain roadmap mentions various issues, the main goals are consolidating multiple committees used in the existing Gasper consensus mechanism into one large committee, reducing finality time to 12 seconds, and decreasing block production time to 4 seconds. This requires extremely lightweight state validation, where SNARK proofs and zkVM come into play. Major changes are expected in state management and signature mechanisms transitioning to SNARK-based systems.
While Drake emphasized this was a proposal as an individual researcher when announcing the Beam Chain roadmap, the Lean Ethereum roadmap announcement suggests that Beam Chain implementation will begin in earnest.
1.2.2 Execution Layer: Introducing RISC-V
Source: Ethereum Magicians
Significant changes are also expected in the execution layer. Drake proposed a roadmap to completely redesign the EVM with SNARK-friendly instruction sets while maintaining compatibility with existing smart contracts. He mentioned RISC-V as a potential alternative execution environment, suggesting the concretization of RISC-V-based execution environment possibilities that Vitalik Buterin has been discussing since 2024.
RISC-V is an open-source instruction set architecture with a much lighter 32/64-bit register-based architecture compared to EVM's 256-bit stack-based architecture. Since each RISC-V instruction can be converted to simple and predictable constraints, building an execution environment based on RISC-V could dramatically reduce proof generation time for Ethereum's execution. If all execution is designed to automatically generate zero-knowledge proofs, nodes could be confident in state transition accuracy without re-execution. This transition would maintain complete compatibility with existing smart contracts, allowing developers to continue using existing tools and languages.
1.2.3 Data Layer: Overcoming Blob Limitations
While the current blob system introduced through EIP-4844 has significantly reduced L2 costs, it still has fundamental limitations. The fixed 128KB size limits flexibility, KZG commitments are vulnerable to quantum computers, and the current target of 6 blobs per block (at Pectra upgrade) is insufficient for future demand.
The Lean Ethereum roadmap addresses these limitations from multiple angles. First, it secures quantum resistance compared to existing KZG by using hash-based commitments mentioned earlier. It maximizes cost efficiency by allowing variable blob sizes so Layer 2 chains can store only the exact amount of data needed. Finally, it improves data availability sampling methods to enable nodes to verify availability without downloading entire data, laying the foundation for significantly increasing blob count.
Source: leanroadmap.org
Along with the Lean Ethereum announcement, leanroadmap.org was launched to allow users to track the implementation status of the Lean Ethereum roadmap in real-time. According to the site, the phase of educating the Ethereum community about upgrade needs is concluding, with preparations to identify task priorities and begin implementation expected to finish by early 2026. Justin Drake estimated implementation could take up to 5 years when announcing the Beam Chain roadmap, and Lean Ethereum implementation appears to target test completion by early 2029. Considering that Beam Chain only covers consensus changes, the new roadmap requiring updates to all consensus, execution, and data components is expected to proceed at a very rapid pace. The site tracks not only the above diagram but also detailed implementation progress of all components needed for updates, providing visibility to the entire Ethereum community, not just developers, declaring that Lean Ethereum is not merely an aspirational goal but a future that will become reality within years.
The Lean Ethereum roadmap can be seen as Ethereum's response to next-generation blockchains like Solana and Sui that champion high performance. While these chains were designed from the start with high throughput goals, Ethereum has struggled with aggressive performance improvements due to technical debt as a first-mover and the need to preserve core values of decentralization and security. This roadmap is significant not only because Ethereum is entering the throughput competition but also because it dramatically diverges from Ethereum's traditional stance by comprehensively restructuring the chain for performance and security.
What struck me most was choosing to compress the chain (making it Lean) rather than adding new features while restructuring. While aging systems typically evolve by adding new features on top of existing structures, this roadmap takes the opposite approach—rethinking and simplifying everything. This is a bold choice to clear technical debt and prepare for a new leap forward.
Source: Sui Blog
In contrast, Sui's post-quantum strategy unveiled last April demonstrates the essence of the 'Fat Protocol' philosophy that a latecomer can adopt. Sui plans to introduce quantum-resistant cryptography across broad areas including signature schemes, hash functions, and zkLogin, adopting different cryptographic mechanisms tailored to each use case's performance requirements and planning careful updates that can immediately correspond with existing implementations. Additionally, Sui announced a quantum-resistant cryptographic mechanism developed through internal research on the 28th, which gained attention as the first quantum-resistant path providing backward compatibility for wallets on EdDSA-based chains like Sui, Solana, and Cosmos. Sui is expected to proceed with upgrades allowing users to secure quantum resistance without changing wallet addresses or keys.
While the approach of introducing quantum-resistant cryptography while preserving existing implementations is expected to cause performance degradation such as significantly increased verification time and size, Sui aims to mitigate this through techniques like batch verification optimization, prioritizing maximum preservation of existing user experience. This is possible because Sui was designed from the ground up with heavy emphasis on performance and cryptographic compatibility, minimizing technical issues that could arise during cryptographic mechanism replacement. Sui's already overwhelming performance compared to other chains is another reason it can adopt a fat protocol strategy for quantum resistance.
Ethereum and Sui's quantum response strategies started from different points but interestingly share common insights. Both projects view the quantum computing threat not as a mere technical challenge but as an opportunity for fundamental blockchain reconsideration. Ethereum's radical redesign demonstrates that even systems operating for over 10 years can be rethought from the ground up, while Sui's pragmatic approach proves that innovation and stability can coexist.
Ten years from now, these two approaches to preparing for the quantum computing era ultimately signal the maturity of the blockchain ecosystem. The goal is no longer simply creating 'fast chains' or 'secure chains'; each project is preparing for the future with its own philosophy and vision. This diversity enhances the entire ecosystem's resilience and serves as the best preparation for an unpredictable future. Whether Ethereum's path or Sui's, I expect both will lead us to a better Web3 future.
Related Articles, News, Tweets etc. :