Scroll and EIP-4844: How Ethereum is Leveling Up as a Data Availability Layer for Rollups

Why Rollups Need Data Availability Layers
Let’s face it - Ethereum’s scaling saga reads like a cryptographer’s version of ‘The NeverEnding Story.’ After years of debate, the community settled on rollups as the chosen one to solve the blockchain trilemma. But here’s the catch: most rollups only need Ethereum to do one thing really well - serve as a reliable data availability (DA) layer.
The Execution Integrity Illusion
Both ZK and optimistic rollups promise execution integrity (that fancy term meaning your smart contracts won’t cheat). But there’s a dirty little secret: execution proofs alone don’t guarantee you can actually get your funds out if operators go rogue. For that, we need the full state history to be available - hence the DA requirement.
Optimistic rollups are like that friend who says ‘trust me’ while nervously sweating. They need watchers to catch fraud, which requires full data availability. ZK rollups? More like your math professor - they prove validity cryptographically but still need data availability for practical recovery.
Enter EIP-4844: Ethereum’s DA Upgrade
Currently, rollups use expensive calldata for DA. EIP-4844 introduces ‘blob-carrying transactions’ - basically cheap storage units designed specifically for DA. Here’s why this matters:
- Cost Savings: Blob data is about 80% cheaper than calldata since it’s optimized purely for availability
- Separate Gas Market: Blobs get their own EIP-1559-style fee market, insulating L2s from L1 congestion
- Future-proofing: Sets up infrastructure for full Danksharding down the road
The magic number? Each blob holds ~125KB of data, with targets of 3 blobs per block (380KB total). Not enough to solve all scaling woes yet, but a massive step forward.
Scroll’s Implementation: Circuit Tricks for Blob Verification
In our zkEVM at Scroll, we’ve built a proof-of-concept for verifying blob commitments in-circuit. The challenge? Ethereum uses BLS12-381 curves for blobs while our circuits run on BN254. Our solution:
- Sample random points on the blob polynomial
- Verify consistency using Schwartz-Zippel lemma
- Eat the computational cost of non-native field operations (~28M advice cells)
The result? About 139 seconds per proof on an M1 MacBook - not bad for ensuring mathematical certainty about your data availability.
The Road Ahead
While EIP-4844 is live with the Cancun-Deneb fork, true scaling nirvana requires Danksharding’s data availability sampling. Until then, rollups will juggle between blobs and calldata - or make uncomfortable security tradeoffs with alternative DA layers.
As someone who’s spent too many nights auditing smart contracts, I’ll take any improvement that makes L2s cheaper and more secure. Even if it means explaining polynomial commitments at 2 AM.
QuantCypher
Hot comment (2)

โอ้โห! อีเธอเรียมไม่หยุดอัพเกรด
จากบทความที่ว่า “Scroll and EIP-4844: How Ethereum is Leveling Up” เหมือนดูซีรี่ย์ต่อเนื่องไม่มีจบจริงๆ! ตอนนี้มาถึงซีซั่น “Data Availability” ที่ทั้ง ZK และ Optimistic rollups ต่างก็ร้องขอเหมือนเด็กอยากได้ขนม
ปัญหาคือไง?
- Optimistic rollups นี่เหมือนเพื่อนที่บอกว่า “เชื่อฉันดิ” แล้วเหงื่อแตก (ต้องคอยตามเช็คตลอด)
- ZK rollups ก็เหมือนอาจารย์เลขที่พิสูจน์ได้แต่…ก็ยังต้องการข้อมูลอยู่ดี!
EIP-4844 มาแก้ปัญหา ด้วย “blob-carrying transactions” ที่ช่วยลดค่าใช้จ่ายลง 80% - เหมือนไปตลาดแล้วได้ส่วนลดแบบจัดเต็ม!
สำหรับ Scroll ที่ใช้ zkEVM นี่เขาทำให้ระบบตรวจสอบ blob ได้ในวงจร…แม้จะกินทรัพยากรเครื่องไป 28M cells ก็ตาม (คอมผมคงร้องไห้แน่ๆ)
สรุปแล้วนี่คืออัพเดทที่ทั้งประหยัด ทั้งปลอดภัยกว่า - เหมาะกับคนขี้กังวลแบบผมที่ตรวจสอบสัญญาอยู่ดึกดื่น!
คิดยังไงบ้างครับ? คอมเมนต์ด้านล่างได้เลย!

Ethereum Finally Gets Its Act Together
After years of being the blockchain equivalent of that one friend who says ‘I’ll pay you back tomorrow’ (looking at you, optimistic rollups), Ethereum is finally stepping up its data availability game with EIP-4844.
Blobs to the Rescue
These magical ‘blob-carrying transactions’ are like switching from mailing bricks via UPS to sending holograms - 80% cheaper and way more efficient. Now if only dating apps had this kind of upgrade…
Pro Tip for Devs
If your zkEVM takes 139 seconds to verify a blob commitment, that’s exactly how long you should microwave popcorn for optimal kernel distribution. You’re welcome.
Drop your favorite L2 joke below - bonus points if it involves polynomial commitments!