On December 8, the Istanbul hard fork upgrade was officially activated on the Ethereum blockchain.

The update occurred at 00:25:09 GMT on Sunday on block #9069000, discovered by Chinese mining pool SparkPool.

Why was the Istanbul hard fork carried out?

AD

A hard fork is a global change of a blockchain's validation rules. After it activates, all network nodes are supposed to upgrade their software and begin working in accordance with the new rules. At the same time, nodes that continue running outdated clients will see their blocks declined by a network as invalid.

In some cases, a hard fork may result in the “splitting” of a blockchain, creating two competing networks. For example, Bitcoin Cash is a hard fork of Bitcoin that has split from the main network. In other instances, like with Ethereum’s Istanbul, a hard fork is used to upgrade a blockchain. 

Istanbul was designed to ensure Ethereum’s compatibility with privacy coin Zcash, increase the scalability of zero-knowledge proof technology-based solutions (SNARKs and STARKs), balance the cost of gas (fees paid for smart contracts implementation) for various operations and increase the network's resistance to denial of service (DoS) attacks.

What was included in the hard fork?

New upgrades to Ethereum are submitted and voted for by the community in the form of Ethereum Improvement Proposals (EIPs). After the successful activation of the Istanbul hard fork, the following six previously approved proposals were implemented on the blockchain.

EIP-152 includes the tools to achieve interoperability between the Ethereum virtual machine (EVM) and Zcash or other Equihash protocol-based cryptocurrencies.

EIP-1108 aims to reduce the cost of gas for SNARKs and STARKs. This can potentially have a positive effect on the development of various solutions related to privacy and scaling.

AD

EIP-1344 implements a chain ID system that prevents transaction replay attacks between different blockchains.

EIP-1884 aims to increase the cost of gas for certain computationally intensive EVM operations to prevent spam attacks and achieve better gas/resource consumption balance.

EIP-2028 makes zk-SNARK and zk-STARK smart contracts cheaper to implement. This will increase the network bandwidth for layer 2 solutions such as plasma.

EIP-2200 changes the calculation of storage cost in the EVM, allowing to introduce new functions to some contracts.

The reception to Istanbul

Prior to Istanbul activation, some members of the community had concerns regarding the network’s overall readiness for the upcoming hard fork. According to Ethernodes data, over 53% of Parity and Geth clients hadn’t updated their software less than 15 hours prior to the fork.

However, the situation has changed drastically since then. At time of writing, 96.7% of Ethereum clients have successfully updated and now fully support Istanbul.

Most Ethereum clients have upgraded their software

As Decrypt also reported earlier, a change to gas costs that took effect with the hard fork may cause some smart contracts to fail.

AD

Judging by the comments on Twitter, though, the community’s reaction to Istanbul’s activation is mostly favorable. Some users also noted that the reduced gas cost implemented in the fork has made verifying some smart contracts much cheaper.

Most of the commenters congratulated Ethereum’s founder Vitalik Buterin and the core developers for the successful launch. Some even called Istanbul the birth of “Ethereum 2.0” and prophesized it going “to the moon”—anticipating a surge in ETH price.

That price surge hasn't materialized; the price of ether has only risen slightly since the hard fork, jumping from around $149 to $152 after Istanbul was activated. At the time of writing, ETH is trading around $149.5 again, down 0.1% on the day.

What does the future hold for Ethereum?

Istanbul is just the first part of Ethereum's planned upgrade. The second one—dubbed Berlin—is expected to activate before the end of June 2020. It will include some EIPs that need more time for testing.

One of them is EIP-1057—a controversial proposal that aims to implement a modified ProgPoW algorithm that is supposed to reduce the effectiveness of specialized ASIC mining devices.

In the end, Ethereum’s developers hope that the network will ultimately become faster, cheaper, and more scalable after both parts of the upgrade are live.

Stay on top of crypto news, get daily updates in your inbox.