Ethereum Will Be 1,000x More Scalable in Just 2 Years, Says Co-Founder

Ethereum (ETH), the leading public blockchain protocol that’s already dominating the blockchian industry, is going to get a whole lot better, according to Ethereum co-founder Joseph Lubin, who did an interview with Cointelegraph on May 11.

Per the interview, Lubin said the Ethereum blockchain will be about 1,000 times more scalable in just 2 years. This level of scalability will be achieved once Ethereum’s major upgrade – Ethereum 2.0, also called Serenity – is completed sometime in 2021.

Ethereum 2.0 Development Is Underway

Lubin explained that the Ethereum 2.0 upgrade will be divided into 4 phases leading up to its completion in about 2 years. He also stated they have already begun developing the new blockchain, stating they have 8 groups already developing clients for the new chain.

Adding to this he said:

“In a small number of months, we should have a fully operational testnet and possibly, by the end of this year we’ll have a fully operational phase 0 Ethereum 2.0.”

Regarding Ethereum 2.0’s new blockchain, Lubin said existing Ether tokens will be compatible with the new chain, and there may be bidirectional mechanisms between the current chain and the new one.

Moreover, a big part of Ethereum’s transition to Ethereum 2.0 is migrating the blockchain over to a proof-of-stake (PoS) consensus algorithm from its current proof-of-work (PoW) algorithm.

As previously reported by IIB, there are many concerns about this transition, but Lubin assured Cointelegraph that it has been thoroughly researched to assure its viability. He says the teams are making sure everything is correct before working on its implementation.

Furthermore, Lubin provided a teaser as to what features the new chain will be capable of, citing private transactions, among other new features to be added.

Will Ethereum be able to keep up and maintain its position as the #1 blockchain protocol if the Ethereum 2.0 upgrade takes 2 years? Let us know what you think in the comment section below.