Vitalik Buterin, the founder and creator of Ethereum platform recently announced that a type of cryptocurrency which was first pioneered by zcash could be implemented to scale Ethereum.

Buterin went on the reveal the name of this new cryptocurrency as zk-snarks and explained that by implementing this technology Ethereum could potentially be scaled up to as much as 500 transactions per second. It gets better though, as Buterin claims that this could be also achieved without the need for layer-two scaling solutions like Raiden or Plasma.

So how do zk-snarks work?

In a nutshell, zk-snarks make it possible for substantial amounts of information to compressed into succinct proofs which do not increase in size at all, no matter how inputs are made.

Buterin went on to say about Ethereum:

“We can actually scale asset transfer transactions on Ethereum by a huge amount, without using layer 2s that introduce liveness assumptions (eg. channels, plasma), by using zk-SNARKs to mass-validate transactions.”

Buterin went on to describe a method that utilises a “relayer” node which is a computer that aggregates transactions in exchange for transaction fees.

“Anyone can be a relayer; there is no assumption of even an untrusted special ‘operator’ existing,” said Buterin.

Buterin estimates that this type of setup could potentially lead to gains of “~24x for ETH transactions and ~50x for ERC20 transfers.”.

Buterin’s proposal comes at a time of mounting pressure for ethereum researchers to develop new ways to scale the platform. A recent tweet by Parity communications is a prime example of this, Afri Schoedon, the communications officer of the company urged developers to “Stop deploying d-apps to Ethereum. We are running at capacity.”

Buterin sent out a tweet in response to this stating that that zk-snark infused scaling solutions might alleviate the pressure faced by the Ethereum blockchain. 

Buterin also went on to state in the Saturday forums that even though aggregating transactions will require large amounts of computing power, the technology is likely to improve in the future.

“I understand that the above requires some quite heavy duty computing work on the part of the relayers,” Buterin said, and then concluded:

“But at this point, it’s widely known that optimizing snark/stark provers is super-important so I’m sure there will be more and more software engineering work going into it over time.”

Could Buterins proposal be the saving grace for the Ethereum platform? Let us know your thoughts by leaving a comment below.

 

Follow CoinBeat on FacebookTwitter & Telegram
Subscribe to our CoinBeat Newsletter
Submit an article to CoinBeat
View live Marketcap Prices here

IBM Looking At Blockchain Technology For Drone Fleet Security

Previous article

Which cryptocurrency should a newbie invest $5000 into for a profit in the current market?

Next article

You may also like

Comments

Comments are closed.