paint-brush
Why Vitalik Buterin Is Bullish On Plasma Technology: What It Means For Ethereum's Futureby@iremidepen
New Story

Why Vitalik Buterin Is Bullish On Plasma Technology: What It Means For Ethereum's Future

by Abisola IremideSeptember 10th, 2024
Read on Terminal Reader
Read this story w/o Javascript
tldt arrow

Too Long; Didn't Read

Plasma is a layer-two scaling solution for blockchains. It scales the blockchain by offloading computation and data from the main Ethereum chain. With fresh cryptographic innovations such as ZK-SNARKs, Plasma can meet its old challenges and realize faster and more secure transactions with fewer data loads.
featured image - Why Vitalik Buterin Is Bullish On Plasma Technology: What It Means For Ethereum's Future
Abisola Iremide HackerNoon profile picture

The co-founder of Ethereum, Vitalik Buterin, recently rekindled interest in Plasma’s promising blockchain scaling solution, which was pitched in 2017.


With fresh cryptographic innovations such as ZK-SNARKs pressing, he thinks Plasma can meet its old challenges and realize faster and more secure transactions with fewer data loads on the main Ethereum chain.

Plasma’s Original Concept

Plasma is a layer-two scaling solution for blockchains, which scales the blockchain by offloading computation and data from the main Ethereum chain. With sidechains and Merkle Trees, many sidechains can perform transactions without clogging up the main blockchain.


The main purpose of Plasma is to reduce network traffic, accelerating and further smoothing the general ecosystem of Ethereum.


Unlike traditional sidechains, Plasma allows for improved security, enabling users to safely withdraw their funds to the main Ethereum chain even if a Plasma chain becomes compromised.


A Plasma chain can choose its consensus mechanism, providing flexibility in its operation. Plasma’s design also uses Merkle trees to store and validate transaction data, reducing the load on Ethereum's mainnet.

Challenges Faced by Plasma

While Plasma showed promise, it faced several obstacles that limited its use, especially beyond simple payments and transfers. One of the biggest issues was the large client-side data storage requirements.


Plasma chains require users to store Merkle proofs for their transactions, which led to storage problems as users needed to track all branches relevant to their assets. Buterin has acknowledged that this challenge contributed to Plasma's decline in popularity.


In addition, Plasma struggled with generalizing its framework beyond simple financial transactions. In his blog post, Buterin noted that  Plasma’s security depends on each object having an owner, who has the responsibility to watch and ensure the chain's data is available and exit that object if anything goes wrong.


This works well for tokens or NFTs, but Plasma finds it difficult to handle more complex decentralized applications (dApps), which do not have clear ownership structures.

Renewed Interest in Plasma

With the arrival of new cryptographic technologies, particularly ZK-SNARKs, Buterin sees an opportunity to improve Plasma’s functionality. ZK-SNARKs can help address Plasma’s data storage issues by allowing users to prove the genuineness of transactions without needing to store extensive data.


 This could significantly reduce the number of data users need to keep track of, making Plasma more efficient. Buterin proposes the utilization of validity proofs to streamline the Plasma chain’s design.


These proofs can ensure that transactions are valid before they are committed to the blockchain, thereby eliminating the need for users to keep detailed transaction histories.


"In a validity-proven Plasma chain, withdrawals can be instant," Buterin notes, as validity proofs would allow for faster and more secure exits from the Plasma chain.

How INTMAX Is Renewing Interest In Plasma Technology

PlasmaCON 2024, a star studded event featuring iconic crypto figures such as Vitalik Buterin and David Chaum, was held in Japan on July 31st 2024.


At the event organized by INTMAX, a stateless layer2 zkRollup facilitating the resurgence of Plasma, Ethereum's founder Vitalik Buterin spoke passionately about the ‘ return of plasma technology “


INTMAX as a layer2 protocol utilizes Plasma technology, a framework for building scalable Layer 2 solutions on the Ethereum blockchain.


A combination of plasma technology and zero-knowledge proofs enables it to offer a scalable, private, and cost-effective platform for global money transfers and several other solutions applicable to financial markets, gaming,AI etc.


Leveraging plasma technology, INTMAX is poised to facilitate the return of Ethereum's founder's vision for a scalable , privacy-centric ,  and cost-effective blockchain ecosystem,  with PlasmaCON, a gathering of blockchain and cryptography experts, serving as a springboard.

Plasma’s Role in ETH Future

Despite the rise of rollups, which have become the leading scaling solution on ETH, Buterin believes that Plasma still has a role to play.


Rollups are now favored because they keep most of the data on-chain, ensuring higher security. However, Plasma offers a unique advantage by taking almost all data off-chain, which could result in significantly lower transaction fees.


Buterin sees Plasma as particularly beneficial for blockchains that already use validiums, another type of layer-two scaling solution. Plasma, he argues, could enhance the security of such chains by offloading data availability concerns while also reducing costs for users.


Plasma lets us completely sidestep the data availability question, greatly reducing transaction fees,” Buterin explained.


This makes it an attractive option for chains looking to balance scalability with security. However, Buterin acknowledges that Plasma is not a silver bullet for all scaling issues.


He points out that while Plasma has its strengths, it is not suitable for all types of Ethereum applications, particularly those that rely heavily on complex interactions between different smart contracts. For these cases, rollups will likely remain the preferred solution.


While Plasma may have been riding in the back of rollups over the past couple of years, the renewed curiosity of Buterin gave it its potential as a workable scaling solution for Ethereum.


Adding new technologies such as ZK-SNARKs should resolve some of the previous limitations of Plasma and make it faster, more secure, and less burdensome for users.


In conclusion, Plasma raised by The CEO of Ethereum, Vitalik Buterin, signifies the future to fix Ethereum’s scaling problem through the integration of the advanced cryptographic solution ZK-SNARKs.


Thus, Plasma’s capacity to decrease transaction costs by shifting data from the central Ethereum chain is deemed to be a better solution to scalability difficulties for those blockchains that employ validiums.


Nevertheless, Plasma has its issues, most notably with scalability and the ability to function with more complicated dApps, and that’s why it cannot fully supplant rollups.


Therefore, Buterin’s work on Plasma marks a trend of exploration for the best solutions in this industry depending on their applicability to solve various problems within blockchain infrastructure.