Pushing Bitcoin to be more scalable using zero-knowledge proofs

Bitcoin has many positive aspects, but it also has a problem with scaling. Bitcoin can only process a small number of transactions per block. As of August 17, 2022, it can handle approximately five transactions per second. This is a significant difference to other blockchains. The cryptographic algorithm that Bitcoin uses to calculate its transactions is what limits its scalability.

The Elliptic Curve Digital Signature Algorithm is the core cryptographic algorithm behind Bitcoin. It ensures that only the rightful owners can access their funds and manage them. The ECDSA is a Bitcoin signature that allows you to send and carry out transactions ( BTC). However, it is slow and does not allow for the Bitcoin blockchain to scale. One possible solution is zero-knowledgeproof (ZKP) technology. This allows for greater privacy and security.

A Starkware paper recently presents a method to efficiently verify ECDSA within the STARK ecosystem. This could potentially resolve the blockchain trilemma that Bitcoin faces — i.e., achieving scalability and security while simultaneously decentralization.

Technology’s foundations

A ZKP, a cryptographic technique that allows the prover to verify another person’s claim with no supporting data, is called a ZKP. ZKPs are cryptographic protocols that protect users’ privacy from third parties. ZKPs are a useful building block for many cryptographic protocol, as they ensure that participants adhere to the protocol’s specifications. ZKPs enhance privacy and scalability by only revealing certain data and transacting without disclosing all information.

Starkware invented STARKs or Scalable Transparent Argument of Knowledge, which is a cryptographic proof technology that allows data to be communicated with third parties. It allows for the storage and movement of valid data off-chain. This increases scalability.

STARKs is a quantum resistant system that uses hash functions from Ethereum and not the elliptic curves used by Bitcoin. Importantly, STARKs systems can resist attacks by quantum computers and are more advanced than their predecessors, the zk-SNARKs.

EC-STARKs is the next step in Bitcoin’s scalability.

Starkware had previously announced governance token issuance to its StarkNet — a decentralized permissionless STARK based validity rollup that functions as an Ethereum layer-2 Chain — in order to further decentralize the network and preserve STARK technology’s status as a public good. The technology’s scaleability benefits are limited by Ethereum’s storage costs. Its application to the Bitcoin blockchain could be a better platform in the near future for decentralized applications.

Related: zk-STARKs vs. zk-SNARKs explained

EC-STARKs, the next generation in this technology, aim to increase Bitcoin’s scalability, security, and reliability by replacing hash functions (or elliptic curves) with hash functions. This allows for existing scalability solutions to Ethereum to be compatible to Bitcoin. EC-STARKs allow one to run an off-chain Bitcoin protocol and keep proofs within STARK. Simply put, Bitcoin can easily be emulated within STARK. This allows for highly complex protocols to be built using Bitcoin-backed tokens that have the same elliptic curve keys.

This technology could be used to increase the scalability and stability of Bitcoin as well as provide a platform for developers to create DApps for Bitcoin. It may even become a competitor for Ethereum.

Jon
Opinion writer on 7trade7