Ethereum 2.0 Specifications
Go to file
Diederik Loerakker 4e179fb801
Merge pull request #1045 from ethereum/fix-shuffling-gen
update shuffling func name
2019-05-05 15:04:32 +02:00
.circleci Revert "Only use `setup.py`" 2019-04-24 11:59:13 -06:00
configs update configs 2019-04-26 15:57:20 +08:00
scripts/phase0 replace asserts in get_active_index_root and get_randao_mix with comment 2019-05-02 18:11:11 -06:00
specs fix minor typo in attestation rewards 2019-05-03 10:37:39 -06:00
test_generators update shuffling func name 2019-05-05 13:49:59 +02:00
test_libs Merge pull request #1024 from ethereum/sos_ssz_py 2019-05-03 15:43:07 -06:00
.gitignore Revert "Only use `setup.py`" 2019-04-24 11:59:13 -06:00
LICENSE CC0 1.0 Universal for repo 2019-03-12 11:59:08 +00:00
Makefile Revert "Only use `setup.py`" 2019-04-24 11:59:13 -06:00
README.md update readme 2019-04-24 13:43:45 -06:00

README.md

Ethereum 2.0 Specifications

Join the chat at https://gitter.im/ethereum/sharding

To learn more about sharding and eth2.0/Serenity, see the sharding FAQ and the research compendium.

This repo hosts the current eth2.0 specifications. Discussions about design rationale and proposed changes can be brought up and discussed as issues. Solidified, agreed upon changes to spec can be made through pull requests.

Specs

Core specifications for eth2.0 client validation can be found in specs/core. These are divided into phases. Each subsequent phase depends upon the prior. The current phases specified are:

Phase 0

Phase 1

Accompanying documents can be found in specs and include:

Design goals

The following are the broad design goals for Ethereum 2.0:

  • to minimize complexity, even at the cost of some losses in efficiency
  • to remain live through major network partitions and when very large portions of nodes go offline
  • to select all components such that they are either quantum secure or can be easily swapped out for quantum secure counterparts when available
  • to utilize crypto and design techniques that allow for a large participation of validators in total and per unit time
  • to allow for a typical consumer laptop with O(C) resources to process/validate O(1) shards (including any system level validation such as the beacon chain)

For spec contributors

Documentation on the different components used during spec writing can be found here: