🎉 The #CandyDrop Futures Challenge is live — join now to share a 6 BTC prize pool!
📢 Post your futures trading experience on Gate Square with the event hashtag — $25 × 20 rewards are waiting!
🎁 $500 in futures trial vouchers up for grabs — 20 standout posts will win!
📅 Event Period: August 1, 2025, 15:00 – August 15, 2025, 19:00 (UTC+8)
👉 Event Link: https://www.gate.com/candy-drop/detail/BTC-98
Dare to trade. Dare to win.
EIP-2537: The 5-year long journey of the BLS12-381 pre-assembly instructions
EIP-2537: The Long Journey of BLS12-381 Precompiled Contracts
EIP-2537 is a new EVM pre-assembly instruction added in the Pectra fork upgrade, which enhances the EVM with various computational functions of the BLS12-381 curve, such as pairing calculations on the curve domain. This proposal was introduced in 2020 and was not confirmed to be included in the Ethereum upgrade until 2025, taking a total of 5 years. This article will review the governance process of EIP-2537 and explore why it underwent such a lengthy process.
Proposal Background
In 2017, Vitalik Buterin first introduced the pairing algorithm and the alt_bn128 curve. Subsequently, EIP-196 and EIP-197 proposals added support for alt_bn128 curve calculations to the EVM and were officially incorporated in the Byzantium upgrade. This allowed ZK-Snarks proof verification to be completed within the EVM.
In November 2017, the zcash team proposed the more secure and performant BLS12-381 curve. In 2018, Justin Drake proposed using the BLS multi-signature algorithm based on BLS12-381 in Ethereum's future PoS and sharding upgrades. ETH2 ultimately adopted the BLS12-381 curve.
In February 2020, researchers proposed EIP-2537, aiming to introduce the BLS12-381 used by ETH2 into the execution layer. Alex Stokes, co-founder of Matter Labs, called for the inclusion of EIP-2537 in the Berlin hard fork.
Berlin's Ups and Downs in the Upgrade
EIP-2537 is a simplified version of EIP-1962 proposed by Matter Labs in 2019. EIP-1962 supports multiple curves but is considered too complex. To address this issue, Matter Labs proposed several simplified EIPs in February 2020, among which EIP-2537 provides BLS12-381 support.
EIP-2537 was initially regarded as an important component of the Berlin upgrade, aimed at achieving consensus layer BLS signature verification. Developers hope to use EIP-2537 for signature verification in deposit contracts to avoid the risk of user fund loss.
However, the implementation of EIP-2537 faces many challenges. The Geth team has stated that it is difficult to complete the development within the scheduled time. At the same time, the deposit contract that does not use EIP-2537 has passed the audit, reducing the urgency of EIP-2537.
As the development difficulty increased, EIP-2537 gradually lost its priority status in the Berlin upgrade. Ultimately, in October 2020, due to excessive consumption of development resources, EIP-2537 was removed from the Berlin upgrade plan.
Subsequent Development
After the Berlin upgrade, EIP-2537 was once considered for inclusion in the London upgrade, but was shelved again due to implementation complexity. In the subsequent Shanghai and Cancun upgrades, EIP-2537 also failed to be successfully included.
Until February 2024, developers will only discuss reintroducing EIP-2537 in the Pectra upgrade. At this point, the implementation of EIP-2537 is no longer an issue, only some gas consumption pricing issues exist. In January 2025, the developer meeting finally resolved the pricing model issue of EIP-2537.
Summary
EIP-2537 was proposed in 2020 and is expected to be accepted in 2025, taking a total of 5 years. Its fate is influenced by the overall development process of Ethereum. During critical periods, such as the PoS transition, complex pure execution layer EIPs struggle to gain sufficient attention. Whether an EIP can be included in an upgrade depends not only on its own value but also on the developmental direction of the entire ecosystem.