The Heartbeat of Cardano.

Cardano’s Valentine (SECP) Upgrade: Enhancing The Cross-Chain Interoperability

The SECP Valentine upgrade is now live on Cardano, which followed the Vasil upgrade. This upgrade is a small and focused semantic change to the ledger, which introduces new built-in functions to Plutus to support SECP elliptic curves (ECDSA and Schnorr). The goal is to improve cross-chain interoperability while ensuring the highest level of security. 

This article will explore the SECP Valentine upgrade, the need for cryptographic primitives, and how this upgrade will enhance security and cross-chain interoperability on Cardano.

What are Cryptographic Primitives?

Source: https://learn.microsoft.com/en-us/windows/win32/seccng/cryptographic-primitives

Cryptography is a fundamental aspect of blockchain technology. Cryptography provides trust, security, and privacy to blockchain networks. Cryptographic primitives, such as algorithms and rules, are used to manage data and value on blockchains securely.

These primitives are the building blocks of blockchain security. They are used to generate public and private keys, digital signatures, and hash functions that ensure the integrity and confidentiality of data on the blockchain.

Elliptic Curve Digital Signature Algorithm (ECDSA) and Schnorr Signatures

Source: https://blog.cryptostars.is/do-you-know-what-is-schnorr-signatures-d3e6578cc38c

Elliptic curves are a widely used tool for developing secure cryptographic protocols and applications that require encryption and decryption algorithms verified by digital signatures. These curves offer a comparable level of security to other methods while using shorter keys and signatures.

Elliptic curve cryptography utilizes the challenge of solving the discrete logarithm problem to achieve its security. This problem involves finding the exponent k in the equation g^k = h, where g and h are known values. The difficulty of the problem lies in the fact that many different values of k must be attempted to arrive at the correct answer.

The security of elliptic curve cryptography is based on the notion that solving the discrete logarithm problem for large prime numbers is computationally infeasible. This implies that while it is possible to arrive at the solution, the amount of time and computational resources required to do so is extremely high, making it infeasible to break the encryption.

Among the different elliptic curves available, secp256k1 is a popular choice that provides two common signature schemes: ECDSA and Schnorr.

ECDSA and Schnorr are two of the most common signature schemes used in various blockchain platforms, including Bitcoin and Ethereum. While Schnorr was initially introduced as an alternative to ECDSA, it is now widely used in several blockchain networks.

However, Cardano uses EdDSA, a signature algorithm based on the Edwards-curve Digital Signature Algorithm, with the elliptic curve Curve25519 (or Ed25519) as its base curve. Unlike secp256k1, Ed25519 is part of the family of safeCurves, which offer enhanced security features.

The Need for SECP Elliptic Curves on Cardano

The difference in the cryptographic algorithms utilized in other blockchain networks and Cardano necessitates Plutus DApp developers who wish to use ECDSA and Schnorr signatures in other blockchains to invest more time, energy, and resources to implement the SECP elliptic curves standards in Plutus. This additional implementation leads to increased potential security risks.

However, Cardano’s primary signature algorithm Ed25519 is the only Plutus built-in function currently available. Thus, ECDSA and Schnorr operations would be more time-consuming and costly without these functions being included. Therefore, the Valentine upgrade incorporates new built-in functions to Plutus to support ECDSA and Schnorr signatures in addition to Cardano’s native signature.

The SECP Valentine Upgrade on Cardano

The SECP Valentine upgrade introduces new built-in functions to Plutus that support SECP elliptic curves, including ECDSA and Schnorr. These functions will be native to Cardano and audited by experts, ensuring the highest level of security. This standardization will enable Plutus DApp developers to choose from a wider variety of multi-signature and threshold signature designs.

The Cardano Improvement Proposal (CIP-49) provides detailed oversight of the motivation and specification for the new built-in functions. Once the cryptographic primitives are implemented, Plutus will be able to easily verify transactions from other blockchains using ECDSA and Schnorr standards.

Source:https://iohk.io/en/blog/posts/2022/11/03/what-is-secp-and-how-it-drives-cross-chain-development-on-cardano/

For example, Plutus will be able to verify signatures generated in EVM sidechains natively, streamlining the developer experience and improving process simplicity, cost, and security.

By enabling interoperability with other blockchain networks, the SECP Valentine upgrade will better position Cardano as a versatile blockchain platform. As more DApps are built on Cardano, it is critical that they are not siloed within one ecosystem, allowing users to interact with different blockchains and access a broader range of services. With native support for SECP, Cardano can foster cross-chain interoperability while ensuring the highest level of security. The SECP Valentine upgrade will also create new cross-chain opportunities with better bridges and access to new tokens and DApps from other chains. This will make Cardano more attractive to developers and users alike, further solidifying its position as a leading smart contract platform.

Conclusion

The SECP Valentine upgrade is a significant development for Cardano, as it bolsters the security and cross-chain interoperability of the blockchain platform. By introducing new built-in functions to Plutus to support ECDSA and Schnorr signatures, developers will be able to build cross-chain applications with greater ease, which will enhance interoperability and promote the development of more secure and cross-chain DApps.

Additionally, the SECP Valentine upgrade will enable Cardano to support better multi-signature and threshold signature designs, which will further strengthen the security of the platform. As more DApps are developed on Cardano, the demand for cross-chain interoperability will increase, and the SECP Valentine upgrade represents a critical step toward meeting this need.

Leave a Reply

Your email address will not be published. Required fields are marked *

Related Posts