Constantinople Hard Fork to Activate in Late February

Core developers of Ethereum (ETH) have postponed the activation of the Constantinople hard fork until late February. The upgrade is now set to be implemented at ETH block 7,280,000, as announced by a team lead at Ethereum, Peter Szilagyi, in a tweet Jan. 18.

In his announcement, Szilagyi explains that the activation will take place at block number 7,280.000, which is expected to be mined on Feb. 27, 2019. The upgrade will reportedly be implemented as “a single fork on mainnet and a post-Constantinople-fixup fork on the testnets to get them back in line feature wise with the main network.”

The new deadline comes in the wake of an unexpected delay over a recently discovered security vulnerability allowing a reentrancy attack, which has been detected in Constantinople’s code by smart contract audit firm ChainSecurity.

The vulnerability purportedly allows a potential attacker to steal cryptocurrency from a smart contract on the network by repeatedly requesting funds from it while feeding it false data about the malicious actor’s actual ETH balance. In order to patch the loophole, the launch of the upgrade had been postponed until further notice.

The upcoming Constantinople hard fork is an upgrade to the ETH network, which encloses separate Ethereum Improvement Proposals (EIPs) in order to soften the transition from the current proof-of-work (PoW) to the more energy efficient proof-of-stake (PoS) consensus algorithm.

Once implemented, the improvements would purportedly fundamentally change the Ethereum blockchain, preventing any backwards compatibility — meaning that network nodes must either update synchronically with the entire system or carry on running as a separate blockchain entity.

As Cointelegraph reported over the last several weeks, major cryptocurrency exchanges including Coinbase, Kraken, Huobi, and OKEx have confirmed their support of Constantinople.

Source