For all the good that Bitcoin brings to the table, it also has a generally accepted issue with scalability. Bitcoin can only process a limited number of transactions per block, and as of August 17, 2022, it can handle about five transactions per second, which is low compared to most other block chains. The limiting factor in scalability lies in the Bitcoin encryption algorithm.
The Elliptic Curve Digital Signature Algorithm (ECDSA) is the primary cryptographic algorithm that powers Bitcoin and ensures that only a legitimate owner can access and manage their funds. Currently, ECDSA verification, a Bitcoin signature that allows transactions to be performed and Bitcoin (BTC) sent, is ineffective and limits the scalability of the Bitcoin blockchain. One potential solution is to use Zero-Knowledge Proof (ZKP) technology, which allows for higher degrees of privacy and security.
Starkware’s latest paper offers a way to efficiently verify ECDSA from within the STARK ecosystem, potentially solving the Bitcoin blockchain trio – that is, simultaneously achieving scalability, security and decentralization.
technology foundations
ZKP is an encryption technology that enables an installer to confirm someone else’s claim without backing up data. ZKPs are encryption protocols that keep third parties away from users’ privacy. ZKPs can also be a useful building block for many cryptographic protocols, ensuring that participants follow protocol specifications. Privacy and scalability are enhanced with ZKPs because only certain data is disclosed and handled without revealing all the information that needs to be proven.
Based on ZKP technology, STARKs or the Scalable Transparent Knowledge Argument – invented by Starkware – are a type of proof-of-cryption technology that makes it possible to communicate data with a third party – for example, to sign transactions without exposing the data. It also allows arithmetic operations and validated data storage to be transmitted off-chain, thus increasing scalability.
STARKs is a quantum-resistant system based on the hash functions used by Ethereum, not the elliptical curves used by Bitcoin. Importantly, STARKs are more advanced than their predecessors, zk-SNARKs, and can withstand attacks from quantum computers.
EC-STARKs: The Next Step in Bitcoin Scalability?
Earlier, Starkware announced the release of a governance token for StarkNet – a permissionless STARK-based decentralized powerhouse that operates as an Ethereum layer-2 chain – to further decentralize the network and preserve the STARK technology as a public good. However, the base storage cost of Ethereum restricts the benefits of scalability of the technology. However, its Bitcoin blockchain implementation may offer a better platform for decentralized applications in the near future.
Related: Explaining zk-STARKs vs. zk-SNARKs
EC-STARKs are the next generation of this technology, aiming to increase Bitcoin scalability and security by replacing hash functions with imperfect curves – that is, making existing scalability solutions for Ethereum compatible with Bitcoin. Using EC-STARKs, one can run an off-chain protocol for Bitcoin and keep proofs in STARK. Simply put, Bitcoin can be simulated inside STARK, allowing highly sophisticated protocols to be built on Bitcoin-backed tokens with the same elliptic curve keys.
Thus, using this technology may not only increase the scalability of Bitcoin, but also serve as a gateway for developers to create DApps on Bitcoin, which could lead to the creation of a competitor to Ethereum.