Plasma Halted as Ethereum Seeks Alternative Scaling in zk-SNARKs

Ethereum’s Achilles heel has always been scaling. Since its inception, developers have been researching different ways to scale the blockchain in order to increase network capacity and speed.

Back in August 2017 Ethereum co-founder, Vitalik Buterin, released an initial draft of the Plasma project which provided an off-chain layer 2 scaling solution. By spawning child-chains the work is carried out off the root chain which will alleviate the pressures on it under heavy load (think back to CryptoKitties).

Plasma Problems Preventing Progress

Developers have already built five different versions of the protocol but have run into various problems and the system has not been functioning as expected. Each new iteration of Plasma has created a new set of problems and cross version compatibility issues. Implementation of Plasma, along with other scaling solutions such as sharding has been slow, complicated and somewhat unpredictable. Plasma needs what is known as an ‘exit’ for funds to be recorded back on the root blockchain and this requires some highly complex mathematics to function.

Researchers and developers are now turning towards an alternative scaling solution, one pioneered by privacy-centric crypto currency Zcash (ZEC). The use of zk-SNARKs (zero knowledge Succinct Non-Interactive Argument of Knowledge) is a method of cryptographically proving knowledge of something without revealing what that something is. An example would be proving that you have enough Ethereum to make a transaction without revealing exactly how much ETH you actually have.

At the recent Devcon4 Buterin proposed using zk-SNARKs which would enable the proof of knowledge that entire batches of transactions are correct. This would enable the network to process more transactions in batches than individually thus increasing its speed. Buterin said that the network could achieve 500 transactions per second in the near future. Ethereum currently supports about 15 transactions per second.

This would work in the short term while developers focus on the longer term solution known as Serenity, Shasper, or Ethereum 2.0, though this is still likely to be a couple of years away. Prediction platform Gnosis is already exploring the use of zk-SNARKs to power a decentralized exchange using ‘snapps’ or ‘snark dapps’. Gnosis CTO, Stefan George, said that this approach has the potential to be more decentralized than Plasma, is far less complicated, and is ready for deployment in the near future.

There is some overlap in the two technologies as zk-SNARKs could be used to make Plasma more private; however, this is also a few years down the line. Currently it seems that Ethereum’s short term scaling solution will come in the form of zk-SNARKs as Plasma gets sidelined for the time being.

 

Image from Shutterstock

Source