-->

Tuesday, September 4, 2018

Blockchain Scalability: When, Where, How? - Blockgeeks
src: blockgeeks.com

The bitcoin scalability problem refers to the discussion concerning the limits on the amount of transactions the bitcoin network can process. It is related to the fact that records (known as blocks) in the bitcoin blockchain are limited in size and frequency. Bitcoin's blocks contain the transactions on the bitcoin network. The on chain transaction processing capacity of the bitcoin network is limited by the average block creation time of 10 minutes and the block size limit. These jointly constrain the network's throughput. The transaction processing capacity maximum is estimated between 3.3 and 7 transactions per second. There are various proposed and activated solutions to address this issue.


Video Bitcoin scalability problem



Background

The block size limit has created a bottleneck in bitcoin, resulting in increasing transaction fees and delayed processing of transactions that cannot be fit into a block. Various proposals have come forth on how to scale bitcoin, and a contentious debate has resulted. Business Insider in 2017 characterized this debate as an "ideological battle over bitcoin's future."


Maps Bitcoin scalability problem



Forks

Increasing the network's transaction processing limit requires making changes to the technical workings of bitcoin, in a process known as a fork. Forks can be grouped into two types:

Hard fork

A hard fork is a rule change such that the software validating according to the old rules will see the blocks produced according to the new rules as invalid. In case of a hard fork, all nodes meant to work in accordance with the new rules need to upgrade their software.

If one group of nodes continues to use the old software while the other nodes use the new software, a split can occur. For example, Ethereum has hard-forked to "make whole" the investors in The DAO, which had been hacked by exploiting a vulnerability in its code. In this case, the fork resulted in a split creating Ethereum and Ethereum Classic chains. In 2014 the Nxt community was asked to consider a hard fork that would have led to a rollback of the blockchain records to mitigate the effects of a theft of 50 million NXT from a major cryptocurrency exchange. The hard fork proposal was rejected, and some of the funds were recovered after negotiations and ransom payment.

Alternatively, to prevent a permanent split, a majority of nodes using the new software may return to the old rules, as was the case of bitcoin split on 12 March 2013.

Bitcoin Cash is a hard fork of bitcoin increasing the maximum block size. Bitcoin XT, Bitcoin Classic and Bitcoin Unlimited all supported an increase to the maximum block size through a hard fork.

Soft fork

In contrast to a hard fork, a soft fork is a change of rules that creates blocks recognized as valid by the old software, i.e. it is backwards-compatible. As for a hard fork, a soft fork can also split the blockchain when non-upgraded software creates blocks not considered valid by the new rules.

User activated

A user activated soft fork (UASF) is a contentious concept of enforcing a soft fork rule change without the majority support of miners.

Segregated Witness is an example of a soft fork.


Bitcoin scalability testing
src: i.ytimg.com


Efficiency improvements

Technical optimizations may decrease the amount of computing resources required to receive, process and record bitcoin transactions, allowing increased throughput without placing extra demand on the bitcoin network. These modifications can be to either the network, in which case a fork is required, or to individual node software (such as Bitcoin Core).

  • Schnorr signatures have been proposed as a scaling solution by long-time developer and Blockstream co-founder Pieter Wuille.
  • Merkelized Abstract Syntax Trees (MAST) is a proposal by Johnson Lau which reduces the size of smart contracts (complex scripts), and increases their privacy.
  • A 2006 paper by Mihir Bellare enables signature aggregation in O(1) size, which means that it will not take more space to have multiple signers. Bellare-Neven reduces to Schnorr for a single key. Bellare-Neven has been implemented.

How is Schnorr Signatures helping solve Bitcoin scalability ...
src: steemitimages.com


"Layer 2" systems

Protocols such as the Lightning Network and Tumblebit have been proposed which operate on top of the bitcoin network as a cache to allow payments to be effected that are not immediately put on the blockchain.

  • The Lightning Network is a protocol that aims to improve bitcoin's scalability and speed. The Lightning Network requires putting a funding transaction on the blockchain to open a channel. Payment provider Bitrefill tweeted in December 2017 claiming it was the first lightning transaction operating on the bitcoin network. In January 2018 Blockstream launched a payment processing system for web retailers called "Lightning Charge", noted that lightning was live on mainnet with 200 nodes operating as of January 27, 2018 and advised it should still be considered "in testing". On March 15, 2018, Lightning Labs released the beta version of its lnd Lightning Network implementation for bitcoin mainnet, and on March 28, 2018, ACINQ released a mainnet beta of its eclair implementation and desktop application.

The Ultimate Zilliqa Review: Solving the Great Scalability Problem ...
src: cryptoincome.io


Block size increases

Transaction throughput is limited practically by a parameter known as the block size limit. Various increases to this limit, and proposals to remove it completely, have been proposed over bitcoin's history.

Activated

  • Segregated Witness (SegWit, BIP 141) is a performed soft fork which solves transaction malleability, a known weakness in bitcoin's security, while also increasing the block size by a factor of approximately two. SegWit works by separating the signature data (the "witness") from the transactions data. Blockstream co-founder and developer Pieter Wuille proposed Segregated Witness in December 2015. SegWit allows for an easier implementation of the Lightning Network. The method used to activate SegWit was BIP 91.

Proposed

  • In 2015, BIP 100 by Jeff Garzik and BIP 101 by Gavin Andresen were introduced. By mid-2015, some developers were supporting a block size limit of as high as eight megabytes.
  • Bitcoin XT was proposed in 2015 to increase the transaction processing capacity of bitcoin by increasing the block size limit.
  • Bitcoin Classic was proposed in 2016 to increase the transaction processing capacity of bitcoin by increasing the block size limit.
  • "The Hong Kong Agreement" was a 2016 agreement of some miners and developers, colloquially termed "The Hong Kong Agreement," that contained a timetable that would see both the activation of the Segregated Witness (SegWit) proposal established in December 2015 by Bitcoin Core developers, and the development of a block size limit increased to 2 MB. However, both timelines were missed.
  • SegWit2x was a proposed hard fork of the cryptocurrency bitcoin. The implementation of Segregated Witness in August 2017 was only the first half of the so-called "New York Agreement" by which those who wanted to increase effective block size by SegWit compromised with those who wanted to increase block size by a hard fork to a larger block size. The second half of SegWit2x involved a hard fork in November 2017 to increase the blocksize to 2 megabytes. On November 8, 2017 the developers of SegWit2x announced that the hard fork planned for around November 16, 2017 was canceled for the time being due to a lack of consensus.
  • Bitcoin Unlimited advocated for miner flexibility to increase the block size limit and is supported by mining pools ViaBTC, AntPool and investor Roger Ver. Bitcoin Unlimited's proposal is different from Bitcoin Core in that the block size parameter is not hard-coded, and rather the nodes and miners flag support for the size that they want, using an idea they refer to as 'emergent consensus.' Those behind Bitcoin Unlimited proposal argue that from an ideological standpoint the miners should decide about the scaling solution since they are the ones whose hardware secure the network. Bitcoin Unlimited now focuses on developing node software for Bitcoin Cash.
  • BIP148 was a proposal that has been referred to as a User Activated Soft Fork (UASF) or a "populist uprising." It was planned to be triggered on 1 August 2017, and it sought to force miners to activate Segregated Witness. It became unnecessary because miners opted to vote for SegWit activation using the BIP91 scheme.

Achain at Blockjakarta: How We Approach Blockchain Scalability ...
src: bitcoingarden.org


See also

  • Software development
  • List of bitcoin forks

What is Bitcoin's Scaling Problem? - YouTube
src: i.ytimg.com


References


Newly Created Industry Group Initiative Aims to Address Bitcoin ...
src: coindevil.com


External links

  • Bitcoin Scaling Problem, explained
  • Bitcoins Other Scaling Problem
  • Bitcoins Scalability Issues
  • Block size limit controversy

Source of article : Wikipedia