Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

To streamline Prague planning from the Besu client team, our maintainers propose the following scope...

Scope

EOF

...

Besu supports encourages adding EOF to the Prague hard fork. 

The EVM Object Format is a collection of smaller changes aiming at paying down a significant amount of technical debt that the EVM has accrued over nearly a decade, and prepare the EVM so that "calcification" can occur on a robust foundation. EOF does not fundamentally change the execution of the EVM, instead it introduces a container format and migrates key instructions to new formats that resolve long standing problems such as eliminating dynamic jumps and the associated JUMPDEST analysis. An incomplete bullet point list of benefits

  • EOF contracts will typically be smaller than legacy contracts (~1%-3% in typical cases and 20% in extreme cases).
  • EOF contracts can safely have unlimited size, while doing the same for Legacy EVM code would require over 10% more code storage
  • EOF contracts can reliably be AOT compiled to traditional or ZK languages because of code validation, stack validation, and static jump operations
  • EOF contracts enable eliminating Code observability and Gas observability, paving the way for a full ZK migration of the execution layer.

There are so many cool features an entire website is needed to explain them.

Generally speaking there are four major themes addressed

  1. Making EVM code O(n) to JIT and AOT compile
  2. Eliminating Code Introspection 
  3. Eliminating Gas Introspection 
  4. Make “Quality of Life” improvements easier

The last bullet point enables features in future forks and L2 usages of the evm. L2s can more safely perform wholesale changes to their gas schedule. Experimental and non-conforming EVM features (such as new opcodes) can be signaled with extra header fields. And because JUMPDEST analysis has been replace with deploy time code validation the contract size limit could be safely increased or even uncapped. Team Ipsolon has launched // Team ipsilon is launching https://evmobjectformat.org/ next week for a more comprehensive list of features. 

Besu's implementation of EOF is nearly complete, awaiting the finalization of a few final detailsEF Devops is aiming to get a dev net started in March, which Besu aims to join.  We anticipate being fully ready with the full EOF spec by then, as our current prototype has the core and most difficult features already implemented. This spec is derivative of the "Big EOF" spec, of which Besu, Nethermind, Geth, and EthereumJS were all participating with on the "Shandong" dev net in early 2023.

EOAs & Next Steps

pros, cons, next steps

\[EIP-5003 isn't on the EthMagicians list anymore]

The following two EIPs as currently written are unsuitable for fork scheduling.

* EIP-5003 - AUTHUSURP

This EIP provides the same category of functionality seen in EIP-7377, except in the form of an opcode driven by external data.  From a UX perspective this introduces unique risks not present in 7377. A transaction may or may not result in an account migration depending on smart contract logic.  The process of upgrading in 7377 is unambiguous and direct: the account will be migrated if the transaction reaches consensus.  Furthermore wallets can appropriately detect such actions and warn users as needed, whereas a smart contract activated migration can be constructed to make such warnings unreliable. Shipping EIP-7377 would be better, as would waiting for better EOA evolution alternatives. 

* EIP-3074 - AUTH and AUTHCALL

EDIT: NONCE CONSIDERATION Besu supports adoption of EIP-3074

This EIP was considered and rejected for the London hard fork, almost three years ago, citing security issues. There was a call for a security audit at the time, which has not been done. Many of the security concerns have not been addressed, and the recent change to add nonce support still permits eternal authorizations. Furthermore wallet providers such as MetaMask are hesitant to provide support for this feature.  Unlike constructions like Permit2, ERC-20 allowances, and ERC-4337 smart contract wallets, the side effects of 3074 authorizations impact all users of the EVM, not just contracts that opt into such semanticsThe EIP would benefit from such an assessment. A major recent update to the nonce handling rules allows for a user to revoke authorizations with a single action. This recent specification change has removed the major safety concerns team members have had.

Inclusion Lists (Justin) 

...