Ethereum 2.0 Specifications
Go to file
Danny Ryan 95cf6cb77f
Merge pull request #965 from ethereum/JustinDrake-patch-18
Disallow transfers
2019-04-22 10:04:43 -06:00
.circleci update CI config: caching of repo and venv, and split install from tests run 2019-04-20 11:33:15 +10:00
configs small constants update to reflect new genesis slot, and rename block sig domain (#978) 2019-04-22 16:38:44 +10:00
scripts/phase0 Work towards testing all edge-cases of SSZ, for known (static) object types 2019-04-19 12:06:00 +10:00
specs Merge branch 'dev' into JustinDrake-patch-18 2019-04-22 09:48:43 -06:00
test_generators update test format docs 2019-04-22 14:01:04 +10:00
test_libs increase MAX_TRANSFERS for transfer test 2019-04-22 10:02:31 -06:00
.gitignore rename pyspec pkg to eth2spec 2019-04-03 14:18:17 +11:00
LICENSE CC0 1.0 Universal for repo 2019-03-12 11:59:08 +00:00
Makefile update CI config: caching of repo and venv, and split install from tests run 2019-04-20 11:33:15 +10:00
README.md Move pytests for faster dev iteration 2019-04-17 17:47:56 +10:00

README.md

Ethereum 2.0 Specifications

Join the chat at https://gitter.im/ethereum/sharding

To learn more about sharding and eth2.0/Serenity, see the sharding FAQ and the research compendium.

This repo hosts the current eth2.0 specifications. Discussions about design rationale and proposed changes can be brought up and discussed as issues. Solidified, agreed upon changes to spec can be made through pull requests.

Specs

Core specifications for eth2.0 client validation can be found in specs/core. These are divided into phases. Each subsequent phase depends upon the prior. The current phases specified are:

Accompanying documents can be found in specs and include

Design goals

The following are the broad design goals for Ethereum 2.0:

  • to minimize complexity, even at the cost of some losses in efficiency
  • to remain live through major network partitions and when very large portions of nodes go offline
  • to select all components such that they are either quantum secure or can be easily swapped out for quantum secure counterparts when available
  • to utilize crypto and design techniques that allow for a large participation of validators in total and per unit time
  • to allow for a typical consumer laptop with O(C) resources to process/validate O(1) shards (including any system level validation such as the beacon chain)

For spec contributors

Documentation on the different components used during spec writing can be found here: