· The Bitcoin Core development team announced that it will modify the default OP_RETURN settings in the Core 30 version to be released in October, increasing the data carrier limit from 80 bytes to nearly 4MB. This decision marks a phased victory for the reformists led by Antoine Poinsot in the long-term dispute with conservatives such as Luke Dashjr.
· Bitcoin developer Peter Todd is developing a mechanism to suggest that Bitcoin Core nodes automatically disconnect from nodes that conduct "scavenger" attacks on its Libre Relay software. Previously, Todd pushed to increase the default OP_RETURN data limit of Bitcoin Core to nearly 4MB, which caused controversy. Opponents used "scavenger" software to disguise themselves as nodes to interfere with broadcasting and prevent the spread of large data transactions. The new version of the rules is planned to be launched with Core v30 in October, and Todd is stepping up countermeasures to defend his on-chain data expansion plan.
· BitVM founder Robin Linus tweeted to introduce the BitVM3 protocol, which uses optimistic computing and Garbled Circuit technology to significantly compress the on-chain footprint of SNARK proof verification from 2~4MB of BitVM2 to 56kB (assertTx) and 200 bytes (disproveTx), improving efficiency by more than 1000 times. It is understood that BitVM was first proposed by Robin Linus in 2023, aiming to introduce complex computing and smart contract functions into Bitcoin. Its core concept is "optimistic computing," that is, the default calculation is completed off-chain, and only verified through on-chain transactions when disputes arise. Robin Linus also led the organization of the BitVM Alliance, whose members include Fiamma, Zerosync, Element Labs, Citrea, etc.
· The Fusaka upgrade consensus layer (CL) specification has been "frozen," and the execution layer specification is to be finalized at the next ACD meeting to prepare for the launch of Devnet 3.
· Ethereum developer Arvolear proposed the concept of Confidential Wrapped Ethereum (cWETH), which aims to improve the privacy protection of Ethereum users through application layer technology. The solution uses the EC Twisted ElGamal commitment scheme combined with zk-SNARKs to encrypt balances and transfer amounts, supporting anonymous peer-to-peer (P2P) payments, donations, and transactions without relying on centralized entities. cWETH is planned to be developed into a formal EIP standard in the future, and a draft has been published to solicit community opinions.
· Ethereum core developer Barnabé Monnot discussed the EIP-7782 improvement proposal, which proposes to shorten the block generation time from 12 seconds to 6 seconds. The plan is planned to be included in the Glamsterdam upgrade at the end of 2026. Technical adjustments include compressing the block proposal time from 4 seconds to 3 seconds, and the verification time from 4 seconds to 1.5 seconds, which can save a total of 6 seconds of delay. At present, the proposal is in the early stages of discussion and needs to pass strict testing to avoid smart contract compatibility issues.
· Anshu Jalan and Lin Oshitani of Nethermind proposed a Blob sharing protocol based on EIP-7702, which aims to solve the low Blob fill rate problem of Based Rollups (such as Taiko, with a fill rate of only 7%-55%). Compared with Rollup solutions that use a centralized sequencer (which can delay publishing to process transactions in batches and efficiently fill data blocks), Based Rollups face efficiency bottlenecks because they cannot delay publishing. The Blob sharing protocol aggregates data from multiple Rollups through L1 proposers, optimizes Blob usage efficiency, significantly reduces costs, and adapts to a diverse Rollup ecosystem.
Ethereum L2s
· Taiko announced the launch of Based pre-confirmation function on the Hekla test network. This upgrade enables configurable block time, with the current target being 2 seconds, which can be further shortened in the future. It is currently running through a whitelist sequencer, with three open source clients, Nethermind, Chainbound, and Gattaca, participating.
· Polygon released the "Gigagas" expansion roadmap, planning to expand the network to 100,000 TPS in three stages to support global payments and real-world asset (RWA) on-chain. In the short term (before July 2025), it will be upgraded to 1,000 TPS through the Bhilai upgrade, the transaction finality time will be shortened to about 5 seconds, and the gas fee stability will be optimized; the goal within the year is to increase to 5,000 TPS, connect to Agglayer to achieve cross-chain liquidity, and introduce a single-block finality mechanism to eliminate the risk of chain reorganization; in the long term, it will use a more efficient verification architecture and Agglayer expansion connection to advance to 100,000 TPS to support large-scale institutional transaction and payment needs.
· ZKsync released Airbender, which is known as the "world's fastest open source RISC-V zkVM," which can achieve a basic proof speed of about 21.8 MHz on a single H100 GPU, which is nearly 6 times faster than the current second fastest system, and has been integrated into ZKsync chains such as Era, Abstract, and Sophon, reducing the cost of a single transfer to $0.0001. ZKsync said that Airbender can achieve end-to-end proof of Ethereum blocks within 35 seconds, and is completely open source, suitable for games, identity, AI and other scenarios.
· Andrew Fitzgerald of Solana ecosystem development company Anza drafted and submitted SIMD-0290 proposal (Relax Fee Payer Constraint), suggesting relaxing the handling of invalid fee payers. The current rules cause the entire block to be rejected due to invalid fee payers. The new proposal allows such transactions to be included in the block but not executed, in order to promote asynchronous verification/execution and reduce processing costs. The proposal balances efficiency improvements and security risks, ensures backward compatibility, but needs to further address community concerns about CUs calculations and potential attacks.
· Max Resnick, chief economist of Solana ecosystem development company Anza, submitted the Solana Improvement Proposal (SIMD-0301): Asynchronous Execution. The proposal eliminates the replay bottleneck in the consensus critical path (that is, the process by which validators need to re-execute transactions within the block) by introducing asynchronous execution. Compared with the traditional synchronous execution model in which validators need to wait for the transaction replay to complete before voting, SIMD-0301 allows validators to vote before the block is executed, thereby significantly reducing the confirmation delay under the Alpenglow consensus mechanism and supporting multi-leader concurrency (MCL) and pipeline consensus. Currently, the proposal is still in draft stage and needs to meet a number of preconditions before it can be activated. It is planned to be officially implemented after the new Alpenglow consensus mechanism is enabled.
· The Solana Foundation disclosed a second zero-knowledge verification vulnerability in the ZK ElGamal Proof native program. Security researcher suneal_eth reported the vulnerability on June 10. The engineering team confirmed that privacy transfer proofs could be forged, and upgraded the Token-2022 program through multi-signature on June 11 to directly disable Confidential Transfers (privacy function transfers). Subsequently, the official urgently called on verification nodes to upgrade Agave / Jito-Solana v2.2.16 or Firedancer v0.505.20216, and activated the feature switch in the mainnet epoch 805 (UTC June 19 06:00) to completely close the ZK ElGamal program, pending a full audit. The official emphasized that there is no large-scale use of privacy transfers on the chain, and there is no record of funds being damaged. It is understood that this is the second Fiat-Shamir hash field omission problem in the same program after the first ZK ElGamal vulnerability on April 16 (which has been resolved after the v2.1.21 / v2.2.11 hotfix). The Foundation stated that re-enabling privacy transfers will take at least "several months," and will be activated again through the governance process after the audit is completed and a secure version of the program is released. Regular SPL tokens and ordinary transactions are not affected.
BNB Chain
· BNB Chain implemented the Maxwell upgrade on the mainnet on June 30, and the BSC block time will be shortened from 1.5 seconds to 0.75 seconds to improve transaction confirmation speed and network response. This upgrade covers three proposals: BEP-524 shortens the block interval; BEP-563 strengthens communication between verification nodes; BEP-564 optimizes the block synchronization process. The upgrade also adjusted the consensus parameters, including increasing the Epoch length from 500 to 1000, and the TurnLength from 8 to 16 blocks, achieving a fast final confirmation of approximately 1.875 seconds.
Aptos
· Aptos Labs announced a cooperation with the Wingtecher Labs of the Software System Security Assurance Group of Tsinghua University to jointly develop a cutting-edge testing tool around the implementation of consensus algorithms. The tool combines automated testing, protocol state space exploration capabilities, and logical error detection functions, which will help lay a solid foundation for the stability and security of Aptos' new generation consensus protocol Raptr. The project is expected to be completed in the second quarter of 2026 or earlier, and the first integration phase is now online and experimental testing has begun.
· Aptos Labs and Jump Crypto announced the joint launch of Shelby, a new generation of decentralized hot storage network, which aims to provide high-performance support for real-time applications such as streaming media, AI, social networking, and DePIN in Web3 scenarios. The Shelby developer test network (Devnet) is expected to be launched in the fourth quarter of 2025 and will support multi-chain ecosystems such as Aptos, Ethereum, and Solana.
Other
· Berachain announced that it has become the first non-Ethereum chain to fully implement the Ethereum Pectra execution layer function through the "Bectra" hard fork. This upgrade will provide enhanced tools for more than 100 applications on the chain and improve the interaction experience between users and developers. The Bectra upgrade enables user wallets to have smart account functions, supports batch transactions, sets spending limits, uses stablecoin HONEY to pay Gas fees, and regular payments. Although the consensus layer changes of Pectra are not synchronized, due to EVM compatibility, more than 200 existing applications can adapt to the new functions without rewriting contracts.
· The Filecoin network announced the launch of FilCDN, a higher-performance CDN created by the Space Meridian team, which is specially optimized for Filecoin data retrieval, accelerates content delivery and simplifies the development of decentralized applications. FilCDN uses PDP (Proof of Data Possession) transactions to support hot data retrieval, solves the compliance problems caused by high export traffic costs of traditional storage providers (SPs), and retrieval compliance has been increased by 20 times. Developers can use FilCDN to build applications through the Modular Worlds hackathon, while Checker Network and Filecoin Spark will continue to run and be adjusted to support network transparency.
· Kaspersky discovered a new type of virus called SparkKitty, which specializes in infecting iOS and Android encrypted applications and stealing mnemonic screenshots from users' albums. Affected applications include "币 coin" on the App Store and the SOEX communication application with more than 10,000 downloads on Google Play. The virus belongs to the same source as the previously discovered SparkCat, and its active time can be traced back to the beginning of 2024. It mainly attacks users in Southeast Asia and China.
· Privacy Pools, a privacy protocol supported by Ethereum co-founder Vitalik Buterin, announced the addition of stablecoin support. The protocol will allow users to anonymously transfer stablecoins such as USDT, USDC and DAI through zero-knowledge proof technology, realizing privacy transactions similar to cash. Privacy Pools adopts the "associated set provider" mixing scheme proposed by Vitalik in 2023, which can filter illegal funds while ensuring on-chain privacy.
· Decentralized prover network Succinct announced the launch of Stage 2.5, marking the final stage of its Prover Network test network, introducing top zero-knowledge proof hardware teams to build the world's largest proof cluster. Stage 2.5 implements competitive auctions, Sybil resistance staking, and a high-throughput settlement layer, supporting anyone to run a proof node. The test network will airdrop PROVE tokens to incentivize community staking and prepare for the mainnet launch. [吴说区块链]