Markets

Are ZK-proofs the answer to Bitcoin’s Ordinal and BRC-20 problem?


The Bitcoin (BTC) network has faced a litmus test in recent weeks due to the increased demands of Ordinals and BRC-20 tokens being inscribed onto the preeminent blockchain. 

The resulting increase in fees and transaction congestion has left the wider Bitcoin community frustrated, considering that some BRC-20 tokens involve meme tokens that have attracted billions of dollars in capital in recent weeks.

The Ethereum ecosystem has benefitted from the development of scaling solutions that have brought massive improvements in network capacity and processing ability. Zero-knowledge proofs (zk-proofs) in particular have grabbed headlines over the past few months, with a number of projects adopting the scaling technology.

Cointelegraph spoke exclusively to Eli Ben-Sasson, the co-founder of StarkWare and the pioneer of zk-STARKs (zero-knowledge Scalable Transparent Argument of Knowledge), to explore whether the technology could be the answer to Bitcoin’s latest challenge.

Zk-proofs are cryptographic protocols that allow a party to prove a statement or data is true without revealing any information. The technology assures privacy and security while adding capacity to blockchains in particular, by reducing the computational load needed to verify transactions and other data and information stored on chain.

Related: zk-STARKs vs. zk-SNARKs explained

The renowned mathematician and cryptographer credits Bitcoin for starting his journey of exploration around the promise of validity, cryptographic and zero-knowledge proofs to improve blockchain technology. Highlighting the “deeply entwined” nature of the scaling solutions and blockchains, Ben-Sasson summed up the potential for zk-proofs to benefit the Bitcoin network:

“Validity proofs and STARKs allow you in a very efficient way to use the integrity of math to extend the orbit of integrity that a blockchain covers to invite anyone to participate and add more capacity to the network.”

Bitcoin’s blockchain will continue to act as an inner circle of integrity, while zk-proofs extend the origin of integrity and bring in more capacity, creating what Ben-Sasson described as a “positive flywheel” effect:

“The more capacity you bring, the more social functions can be used, even if it’s money, you can do micro payments, or you can add new things if you allow smart contracts. And then there’s more trust in the system and it adds more value.”

Ben-Sasson reiterated his belief that the Bitcoin network could see greater integrity and efficiency from the mathematical benefits afforded by validity proofs. He added that the likes of Bitcoin developers Greg Maxwell, Gavin Andresen and Mike Hearn had been early proponents of STARK transparent proofs of validity and privacy, which do not require trusted setup and remain quantum secure.

Related: Ordinals and BRC-20 will disappear in a matter of months, says JAN3 CEO

The potential for Bitcoin, which first and foremost acts as decentralized hard money, to allow more general forms of computation and social functions remains a discussion point for its community. For Ben-Sasson, the potential of incorporating zk-proofs is clearly being driven by the demand in the market for extra functionality on top of Bitcoin that is being powered by BRC-20 tokens:

“For it (BRC-20) to really have the level of integrity that is offered by Bitcoin, there must be a hard fork that allows these things to be verified and validated and have the integrity of Bitcoin. And that’s a huge decision and a huge debate point.”

As previously reported by Cointelegraph, ZeroSync Association is a newly formed startup that is developing zk-proof powered tools allowing users to validate the state of the Bitcoin network without having to download the blockchain or trust a third party for verification.

ZeroSync’s validity proof allows users to verify Bitcoin’s chain state instantly, removing the need to download over 500GB of blockchain data currently required to sync a Bitcoin node.

ZeroSync co-founder Robin Linus told Cointelegraph that its chain state proof does not solve network congestion directly, but would remove the need for users to download inscriptions that have been clogging up the Bitcoin blockchain.

However zk-proofs still hold promise in helping remedy current network congestion. Linus said ZeroSync has also developed a Bitcoin client-side validation protocol dubbed zkCoins, which allows processing up to 100 token transactions per second:

“It uses inscriptions, but the on-chain footprint is much lower than BRC-20, and it does not bloat the UTXO set.”

Linus added that a SNARK (Zero-Knowledge Succinct Non-Interactive Argument of Knowledge) verifier on Bitcoin’s main layer could enable an entire spectrum of scaling solutions including zk-rollups, trustless bridges to sidechains as well as the potential to peg BTC onto zkCoins to enhance privacy and increase throughput:

“It’s fantastic to see that validity proofs are gaining more traction in the Bitcoin community now. People have already started discussing a new opcode on the bitcoin-dev mailing list.”

Linus also noted that other Bitcoin layer-2 scaling solutions such as the Lightning Network, Fedimint and Chashu, which are privacy-preserving custodians based on Chaumian eCash, have seen increased interest following network congestion driven by Ordinals and BRC-20 minting. 

Magazine: ZK-rollups are ‘the endgame’ for scaling blockchains: Polygon Miden founder