Vitalik Buterin has published an article discussing the possibility of returning to a variation of Plasma, an early Ethereum scaling solution, considering it ‘underrated’ despite the current preference for rollups, regarded as the ‘gold standard’ for scaling the network.

On-chain data shows that the average transaction fees on the Ethereum network have reached a four-month high, according to Santiment data, as user activity has spiked amid a price rally in the crypto market.

To enhance Ethereum’s scalability, developers have been actively building mechanisms known as “rollups” that operate more efficiently atop the underlying blockchain.

While these rollups have gained significant market share, Vitalik believes a lesser-known scaling solution called Plasma deserves more attention, calling it an “underrated design space.”

*“Plasma lets us completely sidestep the data availability question, greatly reducing transaction fees. Plasma can be a significant security upgrade for chains that would otherwise be validiums. The fact that ZK-EVMs are finally coming to fruition this year makes it an excellent opportunity to re-explore this design space,” — Buterin’s paper.

(Source)

The example above illustrates an Ethereum transaction using Plasma, where the system treats each coin as a separate non-fungible token (NFT) with its own distinct history. The Plasma chain is managed by an operator and demands active user oversight to prevent potential misconduct by the operator, such as publishing invalid or unavailable blocks.

Obviously, Plasma has its own challenges, which is why it initially lost ground to other scaling solutions. Still, Buterin believes these concerns can be resolved with the introduction of zk-SNARKS and validity proofs.

“The largest challenge of making Plasma work for payments, client-side data storage, can be efficiently addressed with validity proofs. Additionally, validity proofs provide a wide array of tools that allow us to make a Plasma-like chain that runs an EVM,” — Buterin’s paper.

The community has noted that Plasma’s design revision sounds very similar to Cardano’s Hydra solution, with some even calling it a simple copy-paste of Hydra’s design.

Copy-paste or not, revising and improving Plasma could be essential in enhancing Ethereum’s infrastructure, promising a more efficient and secure network. With potential benefits like lower transaction fees and improved security, especially for chains that might otherwise rely on less reliable systems, Plasma’s contribution to Ethereum’s scalability efforts is an unfolding story to watch.