Because the Polynomial Commitments could be a "turning point" for Ethereum 2.0

Because the Polynomial Commitments could be a "turning point" for Ethereum 2.0 - eth price 1024x576According to a March 17 post by researcher Danny Ryan, the Eth 2.0 research team is working on a new concept called "polynomial commitments" to reduce the data used for computing on the network.

What is magic math?

Nicknamed "magic mathematics" by Buterin, polynomial commitments are considered a way to check the status of the low computational cost network, a key goal for the future. Buterin is convinced to apply magic math until at least the third phase of Eth 2.0. "Polynomial commitments could be the turning point we were looking for," said Ryan.

Polynomial commitments in short

Polynomial commitments are similar to polynomials that we all learned in school: a mathematical expression with variables and coefficients. But, considering it's magic math, it's not that simple.

Buterin describes polynomial commitments as "a sort of hash of some P (x) polynomials, with the property of performing arithmetic checks on hashes." The original document on polynomial commitments summarizes the mathematical scheme in six algorithms that show evidence of an event that occurs with as little computational data as possible.

"We suggest replacing Merkle trees with the so-called polynomial commitments of magical mathematics, for archiving the blockchain state," said Buterin in a blog post from the Ethereum Foundation.

The blockchain state

Blockchains record both in and out transactions. Overall, blockchain accounting systems are of two types: the Unspent Transaction Output (UTXO) model and the account-based model. Bitcoin uses the former while Ethereum uses the latter.

When a user wishes invest bitcoin in the UTXO model, its transaction drags with it the entire history of those coins, which is then controlled by each peer on the network.

The account model, on the other hand, only records the transaction between the two peers while directing questions about the validity of the transaction to the Ethereum Virtual Machine (EVM) along with a proof of the transaction.

EVM performs status changes - checking accounts and blockchain balances - on behalf of users. Each block on Ethereum - which binds transactions in this platform - also contains a proof, a Merkle tree, which connects to the beginning of the history of the network.

This proof contains the receipt of the status indicated above and is necessary for EVM to carry out a transaction. Merkle trees are data efficient, but not efficient enough for Eth 2.0's ambitions. This is the point where magic occurs.

The current configuration of the Merkle tree requires approximately 0,5 MB per transaction. Ryan estimates that polynomial commitments schemes would reduce the weight of state tests between 0,001 and 0,01 MB.

For a network that averages around 700.000 transactions per day, the savings in computation are significant. Several projects outside Ethereum are also based on polynomial commitments, in their own way. Buterin said that his implementation of polynomial commitments remains one of many. And also, it is still in the research phase.