Pushing Bitcoin to become more scalable with zero-knowledge proof
Despite all the good things that Bitcoin brings to the table, it also has a widely accepted problem with scalability. Bitcoin can only process a limited number of transactions per block and as of August 17, 2022 can handle about five transactions per second, which compared to most other blockchains is low. The factor that limits scalability lies in Bitcoin’s cryptographic algorithm.
The Elliptic Curve Digital Signature Algorithm (ECDSA) is the essential cryptographic algorithm that powers Bitcoin and ensures that only the rightful owner can access and manage their money. Currently, verification of ECDSA, a Bitcoin signature that enables transactions and sending Bitcoin (BTC), is not efficient and limits the scalability of the Bitcoin blockchain. A potential solution is to use ZKP (zero-knowledge proof) technology, which allows higher degrees of privacy and security.
A recent Starkware paper presents the method to efficiently verify ECDSA from the STARK ecosystem, potentially solving the blockchain trilemma for Bitcoin – i.e. achieving scalability, security and decentralization at the same time.
The basis of the technology
A ZKP is a cryptographic technique that enables the prover to confirm another person’s claim without supporting data. ZKPs are cryptographic protocols that keep third parties away from users’ privacy. ZKPs can also be a useful building block for many cryptographic protocols, ensuring that participants adhere to the protocol’s specifications. Privacy and scalability are improved with ZKPs because only certain data is disclosed and transacted without revealing all the information that needs to be proven.
Based on the ZKP technology, STARKs or Scalable Transparent Argument of Knowledge – invented by Starkware – is a type of cryptographic proof technology that makes it possible to communicate data with a third party – for example, sign transactions without revealing the data. It also allows moving calculations and storing validated data off-chain, thus increasing scalability.
STARKs is a quantum resistant system based on hash functions used by Ethereum, not elliptic curves used by Bitcoin. Importantly, STARK’s systems are considered more advanced than their predecessors, the zk-SNARKs, and can withstand attacks by quantum computers.
EC-STARKs: The Next Step in Bitcoin’s Scalability?
Formerly, Starkware announced governance token issuance for StarkNet – a decentralized permissionless STARK-based validity hash that acts as an Ethereum layer-2 chain – to further decentralize the network and maintain the STARK technology as a public good. However, Ethereum’s underlying storage cost limits the scalability benefits of the technology. However, the application for Bitcoin blockchain may present a better platform for decentralized applications in the near future.
Related: zk-STARKs vs. zk-SNARKs explained
EC-STARKs is the next generation of this technology, which aims to increase Bitcoin’s scalability and security by replacing hash functions with elliptic curves — i.e. making already existing scalability solutions for Ethereum compatible with Bitcoin. With EC-STARKs, one can run an off-chain protocol for Bitcoin and keep proof in STARK. Simply put, Bitcoin can be emulated inside STARK, allowing highly sophisticated protocols to be built on Bitcoin-backed tokens with the same elliptical curve keys.
Thus, using this technology could not only increase the scalability of Bitcoin, but serve as the gateway for developers to create DApps on Bitcoin, potentially creating a rival for Ethereum.