Buterin's new roadmap: Review of changes

Photo - Buterin's new roadmap: Review of changes
Vitalik Buterin shared the updated Ethereum roadmap with his Twitter followers. Members of the community became the first to learn about the upcoming changes in the ETH blockchain architecture
What is the reason for the changes? What will fundamentally change for users and validators? When should we expect the updates and what will they lead to?

Buterin's series of short tweets does not fully answer these questions. At least not to someone who does not follow daily all the twists and turns of the most complex blockchain ever created. So let's try to go through the updates, relying on the project's roadmap and common sense.
New Ethereum Roadmap

New Ethereum Roadmap

Мerge

The goal of this phase is to achieve as reliable decentralized PoS consensus as possible. This is supposed to be achieved not through Merkle Tree (an algorithm with a single root hash that verifies each transaction and assigns a common hash to small data fragments), but through a decentralized SNARK. This is zero-knowledge proof, which is used by some anonymous cryptocurrencies.
Consequently, Buterin wants to strengthen the privacy of transactions without losing users' right to track and verify them.

We should also note that attempts to integrate SNARK into Ethereum were made back in 2016. But only now this task is enshrined as a priority for the blockchain architecture.

Surge

The next challenge for Ethereum after the transition to PoS is the Surge, which aims to improve scalability by segmenting the blockchain into parallel portions. This is one of the sharding solutions, which, according to the developers, will allow to use cheap L2 blockchains, reduce the gas fees and facilitate node management for users.
According to Buterin, Ethereum will process up to 100,000 transactions per second in July 2023, after the Surge phase is completed. According to ETHTPS.info, the network now handles about 20 TPS. 

Scourge

The developers have added a new task to the roadmap called The Scourge. They believe that this step will ensure unbiased generation of transaction blocks.
This step was triggered by a flurry of criticism over the centralization of Ethereum following its shift to PoS. Users have noted that MEV relays, which comply with the Office of Foreign Assets Control (OFAC), generate more than 50% of Ethereum's blocks. MEV (the maximally extractable value) enables users to change the order of transactions in a block or even exclude them by manipulating the gas fee. 
This is direct validators' censorship. And users are fairly outraged that MEV automatically selects the most profitable transactions for the block, ignoring the others.
The Scourge stage involves the introduction of a "block auction" and the connection of MEV-Boost relay capabilities without censorship. According to Buterin, this will solve the issue with the neutral position of validators. But it is not yet clear how this auction will be implemented and how MEV will be replaced by MEV-Boost.

It took more than six years for Buterin to choose between decentralization and security in favor of the former. And while the upcoming developments complicate the Ethereum blockchain system, they give hope that the problem of unbiased validators, decentralization, and scalability will be solved.

Read more about blockchain scaling here