Latest Ethereum scaling solution goes live on testnet

The zk-SNARKs-driven update, called Ignis, will look to deliver up to 500 transactions per second on the Ethereum blockchain

Ethereum foundation developers from the start-up Matter Inc. have launched the Ignis upgrade on the Ethereum testnet.

The protocol upgrade will look to scale up the number of transactions per second possible on the Ethereum blockchain from 15 all the way to 500.

 

The team announced in a blog post that they have released a “fully functional alpha version of a SNARKs-driven Plasma onto the Rinkeby testnet.”

The update, named Ignis, is a Layer 2 scaling solution that takes into account verifiable state transitions. This type of state transition relates to the correctness of each transaction included in the next block (that must be proven through the use of zero-knowledge proofs).

In regards to transaction throughput, the team did mention that the theoretical limit of Ignis is set by its own chain data availability. But they did estimate that an Ignis-enabled “Ethereum block can accommodate no more than ~500 TPS.”

Making use of  zk-SNARKs

The Ethereum scaling solution uses the same zk-SNARKs technology used in the Zcash protocol. This technique provides proof of computational integrity. In other words, it allows you to convince an external observer that certain computations have been performed correctly – in a succinct and easily verifiable way.

Zcash makes use of this in their custom-built ‘zero-knowledge proof’ technology, which helps users protect their privacy and checks through the network to see if anybody is cheating or stealing.

Many other major platforms are also moving towards some kind of privacy integration. Zk-SNARKs are also due to be integrated into the TRON network in Q1 2019 (to also enable privacy on the network).

A brief history of zk-SNARKs in Ethereum

Back in November, Coin Rivet brought you a community piece that speculated whether zk-SNARKs could prove a useful stop-gap for the Ethereum scaling problem.

Back then, Vitalik Buterin had suggested that incorporating zk-SNARKs into Ethereum could help solve some of these issues, with a potential transactions per second increase from 15 to 500.

Back in September, Buterin also said that the protocol could “actually scale asset transfer transactions on Ethereum by a huge amount, without using Layer 2’s that introduce liveness assumptions (for example, channels and Plasma) by using zk-SNARKs to mass-validate transactions.”

Not technically Plasma

Buterin has taken to Twitter to state that the recent addition of zk-SNARKs is “not technically Plasma, but it’s still amazingly cool.”

The official idea behind Plasma is to eliminate all unnecessary data in smart contracts and only broadcast short cryptographic commitments to blocks on the public main chain.

So far, the biggest problems found by the Ethereum team in doing this relate to the enormous data volumes that must be transferred and stored on the chain, and the fact that users without a gapless online presence can not receive the required security guarantees to confirm transactions (comparable to that of the main chain today).

Buterin rounded off his tweet with a congratulatory message for the development team, stating: “I did not expect it to be implemented so quickly. Great job the Matter team.”

For more information on cryptocurrency wallets and whether they are anonymous, check out Coin Rivet’s guide.

Disclaimer: The views and opinions expressed by the author should not be considered as financial advice. We do not give advice on financial products.

Previous Article

FBI raid offices of tech hub used for unauthorised cryptocurrency trading

Next Article

UNLOCK Blockchain Forum announces more than 56 speakers

Read More Related articles