Home / News / Crypto / Ethereum / Ethereum Developers Endorse Quantum Resistance, Enhanced Flexibility, and Forward Compatibility in Vitalik Buterin’s EIP-7702
Ethereum
6 min read

Ethereum Developers Endorse Quantum Resistance, Enhanced Flexibility, and Forward Compatibility in Vitalik Buterin’s EIP-7702

Last Updated May 8, 2024 3:29 PM
Shraddha Sharma
Last Updated May 8, 2024 3:29 PM

Key Takeaways

  • Ethereum developers are endorsing Vitalik Buterin’s EIP-7702 proposal against competitor EIP-3074. 
  • The upgrade will allow Ethereum accounts to temporarily act like smart contracts.
  • EIP-7702 upgrade could strengthen Ethereum against future quantum computing threats.

Ethereum co-founder Vitalik Buterin has co-authored a new Ethereum Improvement Proposal, EIP-7702, aiming to revolutionize how Ethereum accounts operate. The proposal addresses shortcomings in the earlier EIP-3074 by enhancing account abstraction.

With a focus on flexibility, quantum resistance, and future compatibility, EIP-7702 wants to make Ethereum accounts act like smart contracts temporarily for single transactions. The upgrade, if approved, will impact Ethereum’s functionality and security, aligning with future technological advancements and ensuring the platform remains robust against emerging threats.

EIP-7702 Explained 

EIP-7702, a proposal co-authored by Ethereum co-founder Vitalik Buterin, aims to make the network accounts more flexible.  

The proposal is meant to improve upon an earlier Ethereum Improvement Proposal EIP-3074, by enhancing how Ethereum handles account abstraction. Developers have endorsed EIP-7702 as it aims to make Ethereum accounts more versatile and powerful, enabling them to perform more complex operations more securely and efficiently.

The proposal allows a regular Ethereum account, which normally can’t run complex contract code, to act like a smart contract just for the duration of one transaction. 

The Ethereum Improvement Proposal introduces  several features to enhance the functionality of Ethereum accounts.

Firstly, it enables batching i.e. allowing multiple actions to be executed in a single transaction. The actions can range from token approval to trading, making processes more efficient. 

Secondly, it supports sponsorship, where another account can cover the transaction fees. The feature is ideal for applications offering free transactions to its users. 

Thirdly, EIP-7702 allows privilege de-escalation by enabling users to set temporary permissions. Privilege de-escalation includes limiting a sub-key to specific functions or spending caps. These features collectively aim to provide the benefits of a complex smart contract wallet temporarily, enhancing the capabilities of an account for advanced uses or specific applications without permanently altering its nature or compromising its security and simplicity.

EIP-7702 And Account Abstraction 

The Ethereum Magicians forum is discussing  the EIP for externally owned accounts (EOAs). Vitalik Buterin and the developers assessing how the proposal can temporarily give smart contract capabilities for single transactions. 

The discussion is particularly focused on enhancing the flexibility and security of these accounts through what is known as account abstraction (AA).  

They discussed signature reuse across transactions to allow signatures from an Ethereum account to be reused across multiple transactions. The reuse would be controlled by the contract code to ensure checks for signature uniqueness and proper authorization, which could open up more advanced transaction validity conditions like multisig or permissioned transactions.

The developers are also discussing revoking signatures. This means if an account upgrades or changes its contract code, it can ensure that previous signatures don’t automatically carry over and authorize actions that are no longer intended. The feature could prevent what’s called “perpetual signature” risks, where old permissions unintentionally remain valid.

Security and compatibility are other concerns, as enabling more complex interactions with an EOA increases the risk of unintended behaviors or exploits. The discussion includes considerations for ensuring that these changes are forward-compatible with potential future changes in Ethereum’s account models.

EIP-7702 Vs EIP-3074

EIP-7702 is also endorsed as an alternative proposal to EIP-3074 . EIP-3074 hard fork allowed EOAs to delegate control to a contract while EIP-7702 sets a code for one transaction execution. 

EIP-3074 allows Ethereum accounts to temporarily delegate their functions to smart contracts, enhancing transaction capabilities but with the risk of creating fragmented systems and future security concerns. EIP-7702 provides similar functionality but avoids creating separate ecosystems and does not introduce new opcodes, making it more adaptable to future changes in how accounts are managed.

Hayden Adams, the founder of the Uniswap protocol, described EIP-7702 as an update aimed at enhancing the Ethereum network security and compatibility. He emphasized its focus on quantum resistance or safeguarding against potential threats posed by future quantum computing technologies.  Additionally, Adams notes its integration with other Ethereum Improvement Proposals, such as ERC-4337 .

The 4337 standard makes Ethereum user accounts more advanced and flexible without needing to change the core Ethereum software. Instead of altering Ethereum’s foundational code, ERC-4337 introduces a system that operates on a higher layer.

The ERC-4337 team reportedly  views their approach as the definitive framework for account abstraction, emphasizing a system that maintains Ethereum’s censorship resistance. They believe it’s crucial to prioritize the censorship resistance aspect even at the expense of user experience enhancements. 

Conversely, the EIP-3074 team advocates for their proposal as one of many potential solutions to improve user experience rather than enhancing censorship resistance. They argue that Ethereum already possesses sufficient resistance to censorship and that improving the user interface should not be delayed for the sake of further resistance enhancements.

A former core developer for Ethereum noted that EIP-7702 is a solid improvement over EIP-3074 because it eliminates complex signing requirements.

The developer also emphasized the need to work on a migration strategy away from vulnerable cryptographic methods to ensure future security and sustainability in the face of quantum computing advancements.

EIP’s Focus on Theoretical Quantum Risk

Vitalik Buterin has said that he has been proactively addressing the challenges posed by quantum computing to Ethereum’s security. He mentioned that he has developed codes for quantum-resistant account abstracted wallets, indicating an early effort to fortify Ethereum against potential quantum threats.

In his explanation, Vitalik emphasizes the importance of recursive STARKs (Scalable Transparent ARguments of Knowledge) as a foundational technology for building quantum-resistant systems. STARKs are cryptographic proofs that are scalable and transparent, and they do not require a trusted setup. 

According to Vitalik, the best strategies for quantum-proofing Ethereum rely heavily on advancements in STARK technology. He advocates for continuous development of efficient STARK protocols as this will be critical for integrating quantum-resistant measures into the broader Ethereum protocol.

EIP-7702 is Network’s Step Forward

EIP-7702 is a step forward in Ethereum development which has received endorsement from several core developers.

The EIP’s temporary adoption of smart contract functionalities proposes a solution that enhances user experience without compromising the network’s integrity. Additionally, the proposal addresses security concerns and integration issues with future technological developments. 

If approved, the EIP could be a positive for Ethereum’s security and user experience. 

Was this Article helpful? Yes No