Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
LABS
Glossary

Stateless Clients

A blockchain client design where nodes validate new blocks without storing the entire global state, relying on cryptographic proofs (witnesses) provided with each transaction.
Chainscore © 2026
definition
BLOCKCHAIN ARCHITECTURE

What is a Stateless Client?

A stateless client is a blockchain node design that verifies new blocks without storing the entire state of the network, instead relying on cryptographic proofs.

A stateless client is a type of blockchain node that validates new blocks and transactions without needing to store the entire global state—the massive database of all account balances, smart contract code, and storage. Instead, it relies on compact cryptographic proofs, such as Merkle proofs or Verkle proofs, which are provided alongside the block data. These proofs cryptographically attest to the correctness of the state changes proposed in the block, allowing the client to verify that a transaction is valid (e.g., the sender has sufficient funds) without holding the state locally. This architecture represents a fundamental shift from the stateful model used by full nodes today.

The core mechanism enabling stateless clients is the state witness. When a block producer creates a new block, it must also generate and include a witness for that block. This witness contains all the cryptographic proofs necessary for a stateless verifier to check every transaction against the previous state root. The client only needs to know the current state root—a single cryptographic hash representing the entire state—which it can independently verify is consistent with the proofs. This drastically reduces the storage and bandwidth requirements for node operators, moving the burden of state storage primarily to block producers.

Implementing stateless clients addresses critical scalability bottlenecks in blockchain networks. By minimizing the hardware requirements for verification, it lowers the barrier to running a node, promoting greater decentralization and network resilience. This is particularly vital for light clients and resource-constrained environments. Furthermore, it simplifies the process of sync for new nodes and enables more efficient sharding architectures, as clients can easily verify data from multiple shards without storing each one's full state. Major blockchain ecosystems, including Ethereum via its stateless Ethereum roadmap, are actively researching this paradigm.

The transition to stateless verification relies on advanced cryptographic commitments. Early designs used Merkle Patricia Tries, but their proof sizes were often too large. Modern research focuses on Verkle trees, which use vector commitments to generate much smaller and more efficient proofs. Other approaches involve polynomial commitments like KZG commitments. These advancements are essential to making the witness data small enough to be broadcast with each block without overwhelming network bandwidth, which is a key engineering challenge for practical deployment.

While stateless clients excel at verification, they typically cannot produce new blocks or execute arbitrary state queries without additional data. This leads to a spectrum of client types: fully stateless clients (verifiers only), stateful block producers, and weakly stateless clients that may cache small amounts of state. The ultimate goal is a network where lightweight verifiers are the norm, ensuring robust security and participation, while specialized nodes handle the more resource-intensive tasks of block production and state storage, creating a more efficient and layered network topology.

key-features
STATELESS CLIENTS

Key Features

Stateless clients are a blockchain scaling paradigm where nodes verify the state without storing it locally, relying on cryptographic proofs.

01

Verkle Tree Proofs

The core cryptographic structure enabling statelessness. Verkle trees replace Merkle Patricia Tries, using vector commitments to generate constant-sized proofs (~150 bytes) regardless of data size. This allows a client to verify any piece of state (e.g., an account balance) with a single, small proof from a block producer, eliminating the need to store the entire state trie.

02

Witness Data

The proof package required for block validation. A witness contains all the Verkle proofs needed to execute and validate the transactions in a block. Block producers (e.g., validators) must generate and broadcast this witness alongside the block. Stateless clients receive the block and witness, use the proofs to recompute state changes, and verify the new state root.

03

Bandwidth vs. Storage Trade-off

The fundamental exchange at the heart of the design. Stateless clients trade massive state storage requirements (terabytes) for increased bandwidth consumption. They download compact proofs for each block instead of storing the global state. This shifts the burden from long-term storage to network overhead, making node operation feasible on resource-constrained devices.

04

Stateless Validation

The process by which a client verifies a block without a local state DB. The client:

  • Receives a new block and its associated witness.
  • Uses the witness proofs to cryptographically compute the expected post-execution state root.
  • Compares this computed root to the state root committed in the block header.
  • If they match, the block and all transactions are valid. No prior state knowledge is needed.
05

Weak vs. Strong Statelessness

Two models with different requirements for block producers.

  • Weak Statelessness: Only regular clients are stateless. Block producers (validators) must still hold the full state to construct blocks and witnesses. This is Ethereum's near-term goal.
  • Strong Statelessness: All nodes, including block producers, are stateless. This requires more complex protocols like state expiry or state rent to manage state growth, and is a longer-term research goal.
06

Enabling Light Clients & Rollups

Key applications that benefit from stateless architecture.

  • Light Clients: Become truly trust-minimized, verifying execution with proofs instead of relying on social consensus.
  • Rollups: ZK-Rollups are inherently stateless between their prover and verifier. Stateless Ethereum clients would allow for seamless, low-cost verification of ZK-rollup proofs on L1, enhancing interoperability and security.
how-it-works
BLOCKCHAIN SCALABILITY

How Stateless Clients Work

A technical overview of the stateless client paradigm, a critical architecture for scaling blockchains by decoupling state validation from transaction execution.

A stateless client is a blockchain node that validates new blocks and transactions without storing the entire world state (e.g., account balances, smart contract storage). Instead, it relies on cryptographic proofs—specifically Merkle proofs or Verkle proofs—provided alongside the block data to verify that the proposed state transitions are correct. This shifts the burden of state storage from every individual validator to a smaller set of state providers, dramatically reducing the hardware requirements for node operation and enabling greater network participation and decentralization.

The core mechanism enabling stateless validation is the state witness. This is a compact bundle of cryptographic proofs that accompanies each block, containing just enough data for a stateless client to verify all state accesses within the block's transactions. For example, to verify a token transfer, the witness would include a Merkle branch proving the sender's current balance and nonce without revealing the entire account trie. This architecture is foundational for stateless Ethereum and other scaling initiatives, as it allows nodes to sync nearly instantly and operate with minimal storage.

Implementing stateless clients requires advanced cryptographic commitments. While traditional Merkle trees are used in designs like Ethereum's beam sync, their proof sizes can be large. The shift towards Verkle trees—which use vector commitments—is crucial, as they generate much smaller witnesses, making the stateless model practically viable for complex smart contract platforms. This evolution is key to solving the state growth problem, where the ever-expanding blockchain state becomes a barrier to running a full node.

The benefits of stateless architecture extend beyond lightweight clients. It enables powerful scaling solutions like rollups to post smaller fraud or validity proofs, as the base layer (L1) verifiers don't need the full rollup state. Furthermore, it simplifies client diversity and network upgrades, as nodes are not bound by the need to historically replay and compute the entire state. However, the model introduces new challenges, such as ensuring reliable witness data availability and designing efficient protocols for state providers to generate and propagate witnesses.

core-components
GLOSSARY

Core Components & Technologies

Stateless clients are a blockchain scaling paradigm where nodes verify the chain's state without storing it locally, relying on cryptographic proofs.

01

Core Concept

A stateless client is a blockchain node that validates new blocks and transactions without maintaining a full copy of the global state (e.g., account balances, smart contract storage). Instead, it relies on cryptographic proofs, like Merkle proofs or SNARKs, to verify that state changes proposed in a block are correct. This drastically reduces the hardware requirements for running a node, enabling verification on resource-constrained devices.

02

Witness Data

The critical piece of information a stateless client needs is called a witness. A witness contains the cryptographic proofs required to verify a specific state transition.

  • For an account balance update, the witness includes a Merkle proof demonstrating the account's prior state within the state root.
  • For a complex smart contract interaction, it may require a zk-SNARK proving the execution was valid. The block producer is responsible for generating and attaching the witness for all state accessed in the block.
03

Verkle Trees

A Verkle Tree is a cryptographic data structure, proposed as an upgrade to Merkle Patricia Tries, designed explicitly for efficient stateless clients. Its key innovation is using Vector Commitments (like KZG polynomial commitments) instead of simple hash functions. This allows witnesses to be constant-sized (~100-200 bytes) regardless of the amount of state accessed, solving the witness size explosion problem that makes Merkle-tree-based stateless clients impractical for Ethereum today.

04

Benefits & Trade-offs

Benefits:

  • Low Hardware Barrier: Enables lightweight nodes with strong security guarantees.
  • Decentralization: Lowers the cost of running a validating node.
  • Fast Sync: Nodes can sync almost instantly by verifying the latest block with a witness.

Trade-offs & Challenges:

  • Increased Block Size: Witness data increases the on-chain data burden for block producers.
  • Producer Overhead: Block producers must generate proofs for all state accesses, increasing computational load.
  • Complexity: Introduces new cryptographic assumptions and engineering challenges.
05

Statelessness in Ethereum

Ethereum's roadmap, via The Verge, aims to introduce stateless clients. The path involves:

  1. Transitioning the state tree to a Verkle Tree (EIP-6800).
  2. Enabling stateless validation where consensus nodes (validators) can verify blocks without storing state.
  3. Eventually moving to a stateless block production model, which may require advanced proof systems like SNARKs. This evolution is critical for sustaining Ethereum's decentralization as its state grows exponentially.
06

Related Concepts

  • Light Client: Downloads block headers and relies on full nodes for state data (trusted model). A stateless client is a more secure, untrusted variant.
  • State Expiry / History Expiry: Complementary proposals to limit the active state size, making stateless witness generation more manageable.
  • ZK-Rollups: These Layer 2 solutions are inherently stateless from the perspective of the main chain, which only verifies validity proofs of state transitions.
  • Client Diversity: Stateless clients could improve this by allowing more participants to run verifying software.
ARCHITECTURE

Stateful vs. Stateless Client Comparison

A technical comparison of the core design paradigms for blockchain clients, focusing on data management and verification responsibilities.

Feature / MetricStateful Client (Full Node)Stateless Client (Verkle/State Root)Stateless Client (Witness-Based)

Primary Data Store

Full blockchain state (accounts, storage, code)

Latest state root (Verkle or Merkle-Patricia)

Block headers and verifiable execution witnesses

State Storage Burden

High (100s of GB to TBs)

Minimal (KB for root)

Minimal (KB for header + witness size)

Block Verification Method

Re-executes all transactions

Verifies proofs against the state root

Verifies cryptographic witness against the state root

Initial Sync Requirement

Download and process entire history

Download only the latest state root

Download only the latest block header

Bandwidth per Block

Low (block data only)

Low (block data + small proofs)

Higher (block data + full witness)

Client Complexity

High (state management, execution engine)

Medium (proof verification logic)

Low (witness validation only)

Trust Assumption

Trustless (self-verifying)

Trustless (cryptographic proof)

Trustless (cryptographic proof)

Example Implementation

Geth, Erigon, Besu

Theoretical (Ethereum post-Verkle)

Theoretical (EIP-4444 light client)

benefits
STATELESS CLIENTS

Benefits and Advantages

Stateless clients represent a paradigm shift in blockchain node architecture, offering significant scalability and decentralization improvements by eliminating the need to store the entire state.

01

Massive Scalability

By removing the requirement to store the full state (account balances, smart contract storage), node storage requirements drop from terabytes to kilobytes. This enables horizontal scaling where network capacity grows with the number of participants, not their storage hardware. It directly addresses the state growth problem, a major bottleneck for blockchain adoption.

02

Enhanced Decentralization

Drastically lower hardware barriers allow more users to run fully-validating nodes. This strengthens network censorship resistance and security by increasing node count and geographic distribution. It reverses the trend of node centralization onto expensive, professional infrastructure, moving validation closer to the protocol's trust-minimized ideal.

03

Instant Syncing & Light Client Empowerment

Nodes can join the network and begin validating transactions immediately without a days-long initial sync to download the state. This transforms light clients into fully verifying participants, as they can validate blocks using small cryptographic proofs (witnesses) instead of trusting a server. It enables secure, trustless mobile and IoT applications.

04

Improved Network Performance

Reduces bandwidth and I/O overhead for validators, as they no longer need to read/write to a massive state database for every block. This lowers block propagation time, potentially allowing for higher throughput and faster block times. The design also simplifies state management for node software.

05

Foundation for Future Upgrades

Statelessness is a critical enabler for advanced scaling solutions like Verkle Trees (used in Ethereum's roadmap) and more efficient proof systems. It provides the architectural foundation for stateless validation in rollups and sharding designs, creating a cleaner separation between consensus and execution.

06

Resource Efficiency & Cost Reduction

Dramatically lowers the operational cost of running a node by minimizing required SSD storage, RAM, and bandwidth. This makes network participation sustainable for individuals and reduces the economic centralization pressure where only well-funded entities can afford to run infrastructure. It optimizes resource use for the core task of transaction verification.

challenges-limitations
STATELESS CLIENTS

Challenges and Limitations

While stateless clients offer a compelling vision for blockchain scalability, their practical implementation faces significant technical and economic hurdles.

01

Witness Size and Bandwidth

The primary challenge is the size of the state witness (e.g., Merkle proofs) that must be provided with each block. For a complex transaction touching many accounts, this witness can be large, creating high bandwidth demands for block proposers and network propagation bottlenecks. This can negate the scalability benefits for which stateless clients are designed.

02

Proof Aggregation Complexity

Efficiently aggregating and verifying Merkle proofs for multiple state accesses within a single block is computationally complex. Schemes like Verkle tries and polynomial commitments (e.g., KZG) are proposed to reduce proof sizes, but they introduce new cryptographic assumptions and require more complex client logic for proof construction and validation.

03

State Growth and Proof Freshness

As the blockchain state grows, so does the depth of the state tree, which can increase proof sizes. Clients must also ensure they receive proofs against the most recent state root. This requires robust synchronization mechanisms and introduces latency, as a client must wait for a valid witness to be constructed for the latest state before it can validate a new block.

04

Proposer-Builder Separation Burden

In a stateless architecture, the burden of proof generation shifts to block builders or specialized provers. This centralizes a critical resource requirement, potentially creating a barrier to entry for smaller validators and reinforcing the advantages of large, well-resourced entities in proposer-builder separation (PBS) models.

05

Data Availability Reliance

Stateless clients are fundamentally dependent on the data availability of state witnesses. If a block producer withholds the necessary witness data, even temporarily, stateless clients cannot validate the block. This makes robust data availability solutions (like data availability sampling or committees) a non-negotiable prerequisite for a secure stateless network.

06

Legacy and Transition Costs

Migrating an existing blockchain (like Ethereum) to a fully stateless model requires a complex, multi-phase hard fork. This involves upgrading the state tree structure (e.g., to a Verkle tree), modifying consensus rules, and ensuring backward compatibility during the transition, which carries significant coordination risk and development cost.

ecosystem-usage-research
STATELESS CLIENTS

Ecosystem Usage & Research

Stateless clients are a paradigm shift in blockchain node design, enabling nodes to validate blocks without storing the entire state. This section explores their practical applications, ongoing research, and the projects pioneering their implementation.

01

Core Concept: State vs. Proof

A stateless client validates new blocks using cryptographic state proofs (like Merkle proofs or Verkle proofs) instead of a local copy of the entire blockchain state (account balances, contract storage). This drastically reduces the hardware requirements for running a node, as the primary storage need shifts from gigabytes/terabytes of state data to kilobytes of proofs per block.

02

Primary Use Case: Light Clients & Wallets

This is the most immediate application. Mobile wallets and browser extensions can operate as fully verifying light clients without trusting centralized RPC providers. They download block headers and request specific witness data (proofs) from the network only for transactions relevant to the user, enabling secure, trust-minimized access to the chain.

03

Enabling Extreme Scalability

Statelessness is a cornerstone for scaling blockchains to 100,000+ TPS. By decoupling execution from state storage, it allows:

  • Rollups to post smaller proofs to L1.
  • Execution clients to focus purely on processing, not state I/O.
  • The network to support more validators, as the barrier to running a node is lowered.
05

Alternative Approach: State Expiry

A complementary proposal to manage state growth. State expiry automatically "archives" state that hasn't been accessed in a long period (e.g., 1 year). To interact with archived state, a user must provide a proof. This reduces the active state size, making stateless client proofs more manageable and limiting perpetual state bloat.

06

Research Frontiers & Challenges

Active research areas include:

  • Witness compression to minimize bandwidth.
  • Proof aggregation for efficiency.
  • Managing the witness gossip network (who stores and serves proofs).
  • The trade-offs of weak subjectivity periods for nodes syncing from scratch.
STATELESS CLIENTS

Frequently Asked Questions

Stateless clients are a proposed architecture for scaling blockchain nodes by eliminating the need to store the entire state. This section answers common questions about their design, benefits, and challenges.

A stateless client is a blockchain node design that verifies new blocks and transactions without needing to store the entire global state (e.g., account balances, smart contract storage). Instead, it relies on cryptographic proofs, called witnesses, which are provided alongside block data to prove the validity of state transitions. The client only needs to know and store the current block header, which contains the state root—a cryptographic commitment to the entire state. This architecture dramatically reduces storage and bandwidth requirements, aiming to improve node decentralization and network scalability. It is a core research direction for Ethereum and other protocols seeking to solve the state growth problem.

ENQUIRY

Get In Touch
today.

Our experts will offer a free quote and a 30min call to discuss your project.

NDA Protected
24h Response
Directly to Engineering Team
10+
Protocols Shipped
$20M+
TVL Overall
NDA Protected Directly to Engineering Team
Stateless Clients: Definition & How They Work | ChainScore Glossary