The Future of Blockchain Scalability: Part 1 - The Evolution
Understanding the roadmap is essential for grasping the current state of blockchain scalability and the ongoing efforts to improve the efficiency and security of decentralized networks.
Abstract: The evolution of Layer 2 scaling solutions, particularly zk-rollups and optimistic rollups, has had a significant impact on the blockchain and cryptocurrency landscape. This first part explores the origins of these scaling technologies, examining the development of Bulletproofs and Plasma as crucial precursors. Furthermore, it delves into the challenges and improvements that led to the emergence of modern rollup solutions, tracing their progress from early concepts to established technologies in the field. Understanding this roadmap is essential for grasping the current state of blockchain scalability and the ongoing efforts to improve the efficiency and security of decentralized networks.
Introduction
The ever-evolving landscape of blockchain technology has spurred a constant search for innovative solutions to address the pressing issue of scalability. Layer 2 scaling solutions, such as zk-rollups and optimistic rollups, have emerged as pivotal developments in the quest for enhanced transaction throughput and improved network efficiency. Tracing the origins of these technologies reveals the critical role of their precursors, Bulletproofs and Plasma, in shaping the current state of blockchain scaling solutions. By understanding the roadmap of Layer 2 scaling solutions, we can better appreciate the ongoing efforts to optimize the performance and security of decentralized networks and anticipate the future trajectory of blockchain technology.
In 2017, as Ethereum's popularity surged, the need for scalability became increasingly evident. Consequently, two precursor technologies to modern L2 solutions emerged: Bulletproofs, developed by the Stanford Applied Cryptography Group, and Plasma, introduced by Joseph Poon and Vitalik Buterin at a San Francisco meetup.
Bulletproofs
General-purpose technology, not specifically tailored for blockchain. It is designed to facilitate efficient and confidential transactions in Bitcoin and other cryptocurrencies. Bulletproofs operate on the basis of range proofs, which indicate that a secret (amount) falls within a specified range without revealing the exact amount itself.
Unlike simple range proofs, Bulletproofs encode only a portion of the range where the desired value may lie. This prevents linear growth in memory footprint and conserves block space, ultimately reducing the cost of individual transactions. With Bulletproofs, the size of a cryptographic proof can be reduced from over 10kb to less than 1kb. If all Bitcoin transactions utilized Bulletproofs, the entire Bitcoin history would amount to 17GB instead of roughly 160GB.
Bulletproofs are particularly employed in Monero, which previously relied on range proofs. However, the technology is challenging to use with smart contracts as it becomes costlier compared to simple transfers. Consequently, rollup technology is better suited for blockchains that work with smart contracts. This brings us to the inception of rollup technology.
Pros:
Confidential transactions: Bulletproofs enable private and confidential transactions by using range proofs, ensuring that the transaction amount remains hidden while still proving that it falls within a specified range.
Space efficiency: Compared to simple range proofs, Bulletproofs reduce the size of cryptographic proofs from over 10kb to less than 1kb, saving block space and lowering transaction costs.
General-purpose technology: Bulletproofs are not specifically tailored for blockchain, making them applicable to various cryptographic and privacy-preserving applications.
No trusted setup: Unlike some other zero-knowledge proof systems, Bulletproofs do not require a trusted setup, eliminating the need for a trusted third party.
Cons:
Limited applicability to smart contracts: While Bulletproofs work well for simple transfers, they become expensive and less efficient when applied to smart contracts, restricting their use in more complex blockchain applications.
Computational complexity: The generation of Bulletproofs can be computationally intensive, resulting in increased costs and processing times.
Plasma
Essentially the first scaling technology implementation for Ethereum. However, it was not yet a rollup. The overarching goal was to minimize the trust required from side-chain operators, as all security guarantees depended on Ethereum network nodes. In 2018, it became apparent that Plasma was not the optimal solution for scaling Ethereum due to several significant limitations.
Firstly, Plasma had an inherent flaw similar to optimistic rollups – when a transaction is moved from L2 to L1, it undergoes a one-week waiting period to be challenged in case of detected malicious activity, as fraud-proofs are employed to demonstrate fraud, if committed. Secondly, each individual L1 withdrawal transaction necessitated a Plasma blockchain adjustment. This would overburden the Ethereum blockchain in the event of numerous L1 withdrawals. The Plasma Group subsequently renamed itself and began developing Optimism technology, an improvement on Plasma that utilizes rollup technology.
Pros:
Enhanced scalability: Plasma was designed to improve Ethereum's transaction throughput by offloading transactions to sidechains, reducing the load on the main chain.
Security: Plasma relies on the security guarantees of the Ethereum network, with sidechain operators held accountable by the main chain.
Modular design: The design of Plasma allows for various implementations and adaptations, enabling it to cater to different use cases and applications.
Cons:
Long waiting period: Plasma, like optimistic rollups, requires a waiting period for transactions moving from L2 to L1, which can be as long as one week. This is necessary to allow for challenges in case of detected malicious activity.
Inefficient withdrawals: Each withdrawal from the sidechain to the main chain necessitates a Plasma blockchain adjustment. In cases of numerous withdrawals, this can cause congestion and inefficiency on the Ethereum blockchain.
Data availability issues: Plasma is vulnerable to data withholding attacks, where a malicious operator can withhold critical information and disrupt users' ability to interact with the sidechain.
Complexity: Plasma's exit games and challenge periods add complexity to the system.
A new Chapter
In 2018, an anonymous individual using the pseudonym Barry Whitehat published a roll_up repository, proposing an idea that eliminated the need for operator trust. This technology entailed providing proof of correctness via an on-chain proof called a Snark. Building on this, Vitalik Buterin suggested an enhanced version of Barry's proof, named zk-rollup.
On January 5, 2021, Buterin published "An Incomplete Guide to Rollups." This technology entirely circumvented the exit games and challenge periods present in Plasma, which are also inherent to optimistic rollups.
Buterin describes rollups as a category of Layer 2 solutions that consolidate numerous transactions or smart contract operations into a single proof, which is then submitted to the main chain (Layer 1). This method alleviates the burden on the main chain, improving transaction throughput and overall scalability.
Vitalik emphasizes the critical role rollups play in addressing the scalability issue faced by blockchain networks. As a testament to their potential, rollups have garnered significant interest and investment in the blockchain space. Zk-rollups and optimistic rollups have emerged as the two most prominent rollup types, marking the beginning of a new chapter in blockchain scaling solutions.
Next Chapter: Zk Rollups. See you there!