Stablecoins: Circle Introduces Upgrade to USDC and EURC that Reduces Gas Costs, Improves Support for Account Abstraction

Circle has unveiled a new v2.2 upgrade to USDC and EURC that significantly reduces gas costs, improves support “for account abstraction, and further bolsters security for transactions on EVM blockchains.”

The upgrade adds to the momentum of USDC innovation “after its recent expansion to 6 new blockchain networks.”

As USDC and EURC represent the intersection of money and code, their capabilities will continue to evolve “as new opportunities arise to add new features and refine existing ones.”

Circle has developed a number of enhancements “for v2.2 since the last upgrade to USDC in early 2021.”

There will be six new changes “to the USDC and EURC smart contracts and they’ll be implemented through a single v2.2 upgrade for each supported EVM blockchain.”

The upgrade is fully backwards-compatible, “does not introduce any breaking changes to existing integrations, and requires no action from developers or users.” All code changes have been audited “by Halborn, a third-party blockchain security firm.”

Here are the details on the improvements we’re making:

Enable signature validation from smart contract wallets

USDC and EURC will “adopt EIP-1271 to allow authorized transfers to be used from a smart contract wallet in addition to a private key wallet. EIP-1271 has been adopted by over 50 protocols and products to date2, including significant market participants like Uniswap.”

This new change improves USDC and EURC support “for account abstraction, a rapidly growing initiative in the EVM ecosystem to usher in simplified user experiences for mainstream audiences.”

Importantly, this enables developers “to build products that allow users to pay network gas fees in USDC and EURC, as a smart contract wallet can act as a relayer in permit,”

The blocklisting feature of the USDC and EURC smart contracts “allows Circle to prevent specific addresses from sending and receiving USDC and EURC.”

The process for using the blocklist “remains unchanged and follows Circle’s Access Denial policy (see USDC Terms and EURC Terms).”

Most user operations, like transferring USDC between accounts, “will require checking the blocklist prior to execution. The need for additional computation results in increased network gas fees compared to a base ERC-20 implementation.”

With v2.2, they’ve optimized “how the blocklist state is stored for USDC and EURC to yield a more efficient lookup process.”

The result is a significant reduction of network gas fees “for transfer, transferFrom, transferWithAuthorization, receiveWithAuthorization, burn, and mint function calls.”

Cost reduction can range between 6-7% for functions invoked “in many common use cases, such as making a transfer, payment, or trade with USDC or EURC. Developers and users of Cross-Chain Transfer Protocol (CCTP) can also see a 3-4% reduction in network gas fees when burning and minting USDC across blockchains.”

The open nature of public blockchains enables the developer community to create copies, or forks, of a given network at any time. For example, after the Ethereum merge event in late 2022, developers generated a fork of the Ethereum PoS blockchain to create and operate the Ethereum PoW blockchain. In this case, Circle officially supports Ethereum PoS for USDC and EURC native issuance, which means only USDC and EURC held on Ethereum PoS can be redeemed 1:1 for US dollars and euro, respectively.

To protect users from a misuse of funds that could result from future forks of Ethereum and other supported EVM blockchains, we’re implementing a change on the USDC and EURC smart contracts that will now dynamically infer the official chainID instead of setting it manually.

This means if or when an EVM blockchain is “forked in the future, validators will be able to automatically verify the official chainID to prevent USDC or EURC transactions from being validated on unofficial forks.”



Sponsored Links by DQ Promote

 

 

Send this to a friend