April 28, 2024

Bitcoin updates that can be implemented as early as 2020

Bitcoin updates that can be implemented as early as 2020

Since the activation of Segregated Witness (SegWit) in August 2017 and to this day, no new ones have been deployed on the Bitcoin networkprotocol updates. Thus, this period became the longest stage of Bitcoin development without the implementation of agreed upon forks.

However, everything may soon change, asThe team is currently working on a number of soft forks, some of which may be implemented this year if they receive community support.

Signatures Schnorra / Taproot / Tapscript

At this stage, the team is actively working onadding Schnorr's signature to the protocol. Schnorr signatures will be proposed as part of a larger update to the Softroot software protocol called Taproot, proposed by Bitcoin Core contributor Gregory Maxwell, which was inspired by an older proposal called MAST (Merkelized Abstract Syntax Tree).

So, BTC can be blocked in such a wayso that they can be spent only under certain conditions, for example, requiring time locks, secret numbers of participants, etc. With MAST, all conditions are hashed and included in the Merkle tree: a compact cryptographic data structure. Then the coins are locked in the final hash of this tree.

So Taproot is based on an interestingimplementations: no matter how complex it is, almost any MAST-construction can include a condition that allows all participants to agree on the result for signing the transaction; this cancels all other conditions.

Taproot uses this implementation and signaturesSchnorra so that the interaction of the participants looks like a normal transaction. At the same time, the MAST design remains completely hidden from the outside world, which increases the confidentiality and efficiency of transactions.

Note that Taproot can be implemented withan updated version of the Tapscript programming language, which will further simplify the process of adding new functions (“OP codes”) to the Bitcoin programming language.

 

Great consensus clearance

Great Consensus PurgeCleanup) – This is a soft fork proposed by Square Crypto developer Matt Corallo. Unlike most protocol updates, the Great Consensus Purge is not intended to add new features or functionality to the Bitcoin network. Instead, as the name suggests, this soft fork will be able to remove some vulnerabilities from the Bitcoin protocol.

These vulnerabilities are technical in nature andinclude, for example, certain types of transactions that require large computing power for verification, etc. Yes, such vulnerabilities exist, but they are generally considered to be too costly to exploit, however, fixing them will make the network more secure and Bitcoin development – easier.

Main objection to the Great PurgeThe consensus is likely that some of the improvements could theoretically close off access to existing coins (UTXO). Although it is very unlikely that such UTXOs exist at all.

OP_CHECKTEMPLATEVERIFY

OP_CHECKTEMPLATEVERIFY (CTV), formerly known asOP_SECURETHEBAG, – This is a new opcode proposed by Bitcoin Core contributor Jeremy Rubin. The proposal is designed to reduce Bitcoin network congestion and fees during peak hours, effectively increasing network capacity.

More specifically, CTV is, in a sense,will allow you to split a Bitcoin transaction into two. The "sending" half of the transaction will include input data, mainly the addresses from which the coins are sent. "Host" – output data, basically the addresses to which the coins are sent.

The two halves will be connected to each other throughspecial “confirmed withdrawal” included in the “sending” transaction. The transmitted output will contain a cryptographic hash: a random, but relatively short string of numbers that will serve as a bridge to the "receiving" transaction. Coins that are “sent” in a transaction will be received only by the “receive” transaction.

The trick is that both halves– "sending" and "receiving" transaction – transmitted to the network with significant differences. The “send” transaction involves a relatively large fee for instant confirmation. An "accepting" transaction involves a relatively low fee, so confirmation may take some time.

Awaiting low transaction confirmationcommission should not be a big problem for coin recipients. As soon as the transaction “sending” is confirmed, it guarantees that all the money will go to the address of the recipient.

The main objection to CTV is probably that there may be better ways to achieve the same.

BIP drive chain

Sidechains – These are block chains“tied” to the Bitcoin blockchain and allowing coins to effectively “move” from the blockchain to the sidechain and back. Once coins are on a sidechain, they will be subject to the protocol rules of that chain. For example, there could be a “Zcash sidechain” for greater privacy, or an “Ethereum sidechain” for certain smart contracts, or a “big block sidechain” for low-fee transactions.

At the moment, there are already several sidechains, in particular, Blockstream Liquid and RSK Labs ‘RSK.

In turn, the drivechain issidechain alternative developed by Paul Storz of Bloq. In this case, miners report the current state of the sidechain, and one of the basic rules is that no one except the miner controls the coins, so if they are stolen, it will be committed by the miners themselves.