# **EPF5 Dev Updates - WEEK 1** ## **Updates:-** ### **Deep Dive into EIP-4844** I'm really interested in Danksharding and have delved deeply into EIP-4844. I've read the following blogs and papers: - [Vitalik Buterin's Notes](https://notes.ethereum.org/@vbuterin/proto_danksharding_faq#What-is-proto-danksharding-aka-EIP-4844) - [On Increasing the Block Gas Limit](https://ethresear.ch/t/on-increasing-the-block-gas-limit/18567) - [EIP-4844](https://eips.ethereum.org/EIPS/eip-4844) - [PeerDAS – a simpler DAS approach using battle-tested p2p components](https://ethresear.ch/t/peerdas-a-simpler-das-approach-using-battle-tested-p2p-components/16541 ) - [From 4844 to Danksharding: a path to scaling Ethereum DA](https://ethresear.ch/t/from-4844-to-danksharding-a-path-to-scaling-ethereum-da/18046) ### **KZG Protocol FLow** Since EIP-4844 is implemented based on KZG Commitments, I felt it was important to study the KZG Protocol Flow: In the KZG commitment scheme, the roles of the Trusted Third Party, Prover, and Verifier are critical to its functionality and security. Here is a detailed sequence diagram that explains the flow in a typical KZG protocol: ![Kzg protocl flow](https://hackmd.io/_uploads/rJhAxrCS0.png) I have also extensively studied KZG commitments and their implementations, reviewing the following papers: - [KZG Commitments](https://epf.wiki/#/wiki/Cryptography/KZG) - [Constant-Size Commitments to Polynomials and Their Applications](https://www.iacr.org/archive/asiacrypt2010/6477178/6477178.pdf) - [KZG in Practice: Polynomial Commitment Schemes and Their Usage in Scaling Ethereum](https://scroll.io/blog/kzg) ## **Week2 Roadmap** - Develop a detailed project proposal outlining objectives - Consult with related mentors and past fellows who have worked on related projects.