Zc-SNARKS of Zcash can help the ethereal scale faster than plasma



[ad_1]

The developers of Ethereum (ETH) have explored many different ways in recent years that could potentially help to effectively resize the blockchain of the cryptocurrency platform. At the moment, the Ethereum development team seems to focus more on the zk-SNARKS technology, as it could be used to develop a viable scalability solution.

As reported by CryptoGlobe in late September, Ethereum co-founder Vitalik Buterin said Zcash's Zk-SNARKS technology could be integrated into the Ethereum code base and would allow the cryptographic network to process 500 transactions per second ( TPS).

If this were to happen, it would be a significant improvement as the Ethereum blockchain is (currently) capable of handling only 15 TPSs. At the end of October, Buterin had said that Ethereum 2.0 ("Serenity") was "really not that far".

Update of Ethereum 2.0 ("Serenity")

According to the developers of Ethereum, the Serenity update will include:

  • Successful transition from the current proof-of-work (PoW) to proof-of-stake ("Casper"),
  • Scalability ("sharding"),
  • Virtual Machine Improvements (EWASM)
  • Improvements to the logic of cross-contracting
  • Improvements to the protocol economy

In addition to the planned updates mentioned above, there have been many discussions about the use of zk-SNARKS technology during the 4th "constructors" annual conference (DevCon4).

Commenting on how zk-SNARKS could be used to help the scale of the Ethereum network, Stefan George, technical manager of Gnosis, a decentralized forecasting market platform, told Coindesk:

More and more people understand what the possibilities are. Even beyond zero knowledge, it is also a great scalability tool that is missing at ethereum, and we can use it without waiting.

zk-SNARKS is "more decentralized" than plasma

George added that a scalability solution based on zk-SNARKS could be implemented much faster than plasma ("a technique for [quickly] conducting off-chain transactions "in order to reduce network congestion), and is also more decentralized than the latter.

Proposed by Buterin and Joseph Poon, the coauthor of the Bitcoin white paper (BTC) Lightning Network, plasma upgrading involves moving calculations for smart contracts outside the main Ethereum blockchain.

Although a lot of research has been done and the developers have tried different implementations of Plasma, the efforts made so far have not been successful.

At Devcon4, David Knott, a plasma researcher at OmiseGo, described a "minimal vital plasma" implementation with "restrictive" time limits, [was] horrible for the user interface and is vulnerable to network congestion. "

Kelvin Fichter, another plasma researcher at OmiseGo, told Coindesk that one of the most common plasma problems can be solved using zk-SNARKS technology.

DApps Running On Plasma can use zk-SNARKS

Fichter explained that decentralized applications (DApps) running on a plasma-based network could use zk-SNARKS to verify transactions on the main Ethereum blockchain – without requiring sidechains or any other second-level solution.

He said:

[zk-SNARKS] we solve what we were solving with crypto-economic hypotheses simply with cryptographic assumptions. It means we have to worry about a lot less.

In addition, zk-SNARKS could improve transaction privacy on a plasma-enabled Ethereum network.

However, Fichter noted: "The purely zero-knowledge systems and the use of zero-knowledge systems in plasma are still a bit far away." It's some work that remains on "Let's make sure that hash functions are cheaper? "and once we get to that point, we'll see an explosion of zero-knowledge applications."

[ad_2]
Source link