Can Neo-Plasma Innovation Revive The Original Plasma Dream?

In 2017, Ethereum was dealing with major issues.  Just as the chain was gaining momentum in the blockchain domain, it was facing serious scalability problems.  Its popularity was creating its biggest challenges, causing bottlenecks for growth and sky-high gas fees.  However, Vitalik Buterin began developing a potential solution.  Called Plasma, this new structure could become a base layer for transaction settlement, taking the burden off the main chain.  Sadly, it quickly became plagued with practicality issues and soon faded.  However, in late 2023 Buterin decided to revisit Plasma with fresh eyes, armed with recent breakthroughs in blockchain technology.  The idea holds promise once again, but only if Web3 platforms can incorporate the promise of Plasma without its original burdens.  Let’s look at the original Plasma ideas, where they went wrong, and how the Web3 developers today could bring Neo Plasma to fruition.

The Plasma Dream

The original goal of Plasma was to solve the issue of Ethereum consensus.  While the platform is impressive in its ability to prevent invalid transactions, it could not scale to handle a growing audience who wanted to make use of it.  With over eleven thousand nodes in three thousand locations, this system is decentralized and secure, but creates major bottlenecks for high data, near-instant consensus goals.  The goal of Plasma was to take all but the verified state changes offline, run scalable computations, then deliver only what was necessary to the mainnet.  Through development, it did this by tracking ownership of each individual asset through Merkle trees.  Operators create blocks with the Merkle root and the branches that would affect a given user.  This, at least in theory, generates an efficient system, keeps close track of asset ownership, thus capturing the movement of assets in a scalable and low on-chain-intensity system.  The solution was developed enough to merit a proof-of-concept style application called Plasma Cash, which performed the process described above and allowed users to easily transfer assets to each other in a fast, no-cost way.

Shortcomings and Roadblocks

So what went wrong with Plasma?  Simply put, the fungibility of assets creates problems as complexities develop, and the operators that make the system work so well are given the opportunity to misbehave and create several different problems.

When an asset is unique and has a single owner, Plasma is at its best, easily using Merkle trees to differentiate ownership and mark any transfers that may occur.  However, if an asset is completely fungible, it can become difficult to tell which participant owns it.  Early models tried to solve this by making every token its own NFT, but that level of overhead quickly outweighed the benefits.  If the system continues to evolve into more complex structures like pools, the Plasma architecture breaks down entirely and can’t verify ownership of a given asset.  Other complexities that naturally occur when developers discover new smart contract use cases further bury the system, and take away its ability to scale.

The issue with operators misbehaving is troubling in several ways.  Operators can cause problems by publishing an invalid block or by publishing an unavailable block.  Both offer their own complications, and the original system was set up so that if a user was affected by an error, they had seven days to issue a challenge with proof (via the Merkle trees) of what should have occurred vs. what the blocks now show.  This then had to be rectified, which added additional complexity and delay.  Any scalable system requires instant resolution to block creation, transactions, and consensus, and the original Plasma system could not deliver.

The Two Breakthrough Innovations

While rollups were eventually adopted to handle a more scalable approach to Ethereum, its “rediscovery” is exciting because there are two key elements that may just eliminate the weaknesses that ruined any hope of efficient, low cost scalability.  This “Neo Plasma” lets us completely sidestep the data availability question, greatly reducing transaction fees. “Plasma can be a significant security upgrade for chains that would otherwise be validiums,” said Vitalik Buterin.

The first innovation is Zero-Knowledge technology, and in particular ZK-SNARKS.  A form of multi-party computation (MPC), ZK-SNARKS offer the missing piece for on-chain finance.  While encryption can provide on-chain privacy of data, it can’t interact (make transactions, provide information to others, etc.) without being decrypted.  ZK-SNARKS however can maintain complete privacy while still being able to interact, blending a perfect characteristic for on-chain activity.  As Buterin discussed when showing what ZK technology could add to Plasma, using UTXO graphs could ensure the operator is acting appropriately, which eliminates a major problem in the original Plasma model and as a result, eliminates any waiting period reserved for user challenges.  Overall, there are many different platforms working with ZK technology, and it won’t be a surprise to see new structures that take on Plasma fundamentals with a ZK twist.

However, scalability is still an issue as more and more complexity and volume are introduced.  Not solving this problem could still destroy Plasma’s resurgence, as “slow” and “expensive” are enough to kill any platform.  One group, INTMAX, may have a solution, or at least enough of a solution, to actually make Neo-Plasma work.  The co-founder of the group, Leona Hioki, has actually been studying this very problem since the original Plasma was introduced.  The key to this solution, called Plasma Next, is to create a “stateless” architecture.  This is made possible by building a system where users manage their own data, and the validators store only a small, constant-size state.  While technically a pseudo-stateless solution, it solves the biggest problem and with a constant-size state, the cost per block is also constant and minimal, meaning that it can scale up no matter how many users are in the system.  How minimal?  Plasma Next enabled payments/rewards are as little as $0.000000001 in DAI, bringing new meaning to micro- and even nano-transactions.

Closing Thoughts

Plasma created major buzz when it was first envisioned, but it also helped to launch an entire generation of creative developers dedicated to removing the initial obstacles of the original Plasma, and to create a version that could be fast, cheap, and scalable.  It took some time for the needed technology innovations to catch up, but with the emergence of ZK-SNARKS to ensure instant consensus while keeping privacy, many different platforms are working on a solution.  With INTMAX’s Plasma Next appearing to first fully crack the code and also ensure scalability through a stateless architecture, we may finally be able to experience the Neo-Plasma that was first envisioned in 2017.

Image by tookapic from Pixabay

Exit mobile version