Progress On Hardfork Proposals Following The Segwit Blocksize Increase



Summary:

The article discusses various proposals to address the scalability concerns of Bitcoin. One concern is the cost of unspent transaction output (UTXO) creation, which adds to the overall network cost. A long-term solution proposed in the form of TXO commitments would enable archiving UTXOs and shifting the burden of storing them to wallets rather than all Bitcoin nodes. Bram Cohen has been working on making the necessary data structures for TXO commitments faster by optimizing cache access patterns.Another issue with block size increase is block propagation latency, which results in centralization of hashing power due to high stale rates between large and small miners. Matt Corallo has proposed a solution called compact blocks to mitigate this problem. Additionally, Peter Todd is conducting research to better understand the limitations of these approaches in adversarial, semi-adversarial, and "uncaring" scenarios.Gregory Maxwell's proposal for a generic solution to anti-replay attacks is also discussed. The solution involves transactions committing to a recent but not too recent block hash, which can prevent replay attacks across chains, regardless of how many forks happen. While it has potential downsides in a large reorg, the idea does very robustly fix replay attacks across chains and could be deployed by having wallets refuse to make transactions for the first day or two after a hard-fork and then using a post-fork blockhash in all transactions to ensure they can't be replayed on an unwanted chain.Moving on to Ethereum, the community split shows the difficulty and unpredictability of achieving consensus, maintaining it, and measuring it. Developers are looking for ways to safely split should they decide to proceed with a non-backwards-compatible change. Luke Dashjr's proposal maximizes safety in many respects; so long as a majority of hashing power adopts the fork no one will accidentally accept funds from a chain that they did not intend to. Giving everyone a voice is an important factor in deciding whether or not to pursue a fork, and mechanisms such as signaling/voting proportional to coins held and UTXO size will play a role in determining readiness for a fork.Bitcoin Core v0.13.0 is expected to be followed by a mainnet release in v0.13.1, but developers are already looking at a potential hard fork post-SegWit. SegWit increases the maximum block size to 4MB; however, as it is a soft-fork, only witness (signature) data can take advantage of this increase. Two upgrades have been suggested that will reduce the amount of witness data most transactions need: Schnorr signatures and BLS aggregate signatures.


Updated on: 2023-06-11T19:21:43.853432+00:00