Cryptocurrency News

Pushing Bitcoin to become more scalable with zero-knowledge proofs


For all the good that Bitcoin brings to the table, it also possesses a commonly accepted issue in scalability. Bitcoin can only process a limited number of transactions per block and, as of Aug. 17, 2022, can handle about five transactions per second, which in comparison to most other blockchains is low. The factor limiting scalability lies in Bitcoin’s cryptographic algorithm.

The Elliptic Curve Digital Signature Algorithm (ECDSA) is the essential cryptographic algorithm that powers Bitcoin and ensures that only the rightful owner can access and manage their funds. Currently, verification of the ECDSA, a Bitcoin signature allowing to carry out transactions and send Bitcoin (BTC), is not efficient and limits the scalability of the Bitcoin blockchain. A potential solution is using zero-knowledge proof (ZKP) technology, allowing higher degrees of privacy and security.

A recent Starkware paper presents the method for efficiently verifying ECDSA from within the STARK ecosystem, potentially resolving the blockchain trilemma for Bitcoin — i.e., achieving scalability, security and decentralization simultaneously.

Foundations of the technology

A ZKP is a cryptographic technique that enables the prover to confirm another person’s claim without supporting data. ZKPs are cryptographic protocols that keep third parties away from users’ privacy. ZKPs can also be a helpful building block for many cryptographic protocols, ensuring participants follow the protocol’s specifications. Privacy and scalability are enhanced with ZKPs because only certain data is revealed and transacted without disclosing all the information that needs to be proven.

Based on the ZKP technology, STARKs, or Scalable Transparent Argument of Knowledge — invented by Starkware — is a type of cryptographic proof technology that makes it possible to communicate data with a third party — e.g., sign transactions without revealing the data. It also allows moving computations and storage of validated data off-chain, thus increasing scalability.

STARKs is a quantum-resistant system based on hash functions used by Ethereum, not elliptic curves utilized by Bitcoin. Importantly, STARKs systems are considered more advanced than their predecessors, zk-SNARKs, and can resist attacks from quantum computers.

874689d7 dfcc 4d8c b725 812e0eaf35eb

EC-STARKs: The next step in Bitcoin’s scalability?

Earlier, Starkware announced governance token issuance for its StarkNet — a decentralized permissionless STARK-based validity rollup that operates as an Ethereum layer-2 chain — to decentralize the network further and maintain STARK technology as a public good. However, Ethereum’s underlying storage cost constraints the scalability advantages of the technology. However, its application for the Bitcoin blockchain may present a better platform for decentralized applications in the near future.

Related: zk-STARKs vs. zk-SNARKs explained

EC-STARKs are the next generation of this technology, aiming to increase Bitcoin’s scalability and security by replacing hash functions with elliptic curves — i.e., making already-existing scalability solutions for Ethereum to be compatible with Bitcoin. With EC-STARKs, one can run an off-chain protocol for Bitcoin and keep proofs in STARK. Simply put, Bitcoin can be emulated inside STARK, allowing highly sophisticated protocols to be built on Bitcoin-backed tokens with the same elliptic curve keys.

Thus, utilizing this technology may not only increase the scalability of Bitcoin but serve as the gateway for developers to create DApps on Bitcoin, potentially creating a rival for Ethereum.