Cardano is set to deploy a new cryptographic primitive that will significantly enhance the interoperability of the blockchain network. In a recent blog post, a representative of the Cardano team revealed that Input Output Global (IOG) has added new built-in functions to Plutus, Cardano’s original cryptographic storage system. This addition will enable Plutus to support ECDSA and Schnorr signatures, cryptographic systems commonly used by other blockchains.
This fresh development will enable developers to use a wider range of multi-signature or threshold signature designs natively on Cardano. As a result, developers will no longer have to expose their systems to external security threats to achieve interoperability, and the time and resources needed for developmental processes will be significantly reduced.
Currently, there is a variation in the cryptographic algorithm implemented by Cardano and other prominent blockchains. The Cardano blockchain uses the Edwards-curve Digital Signature Algorithm (EdDSA) with elliptic curve Curve25519 as its base curve (aka. Ed25519), which is behind the network’s superior performance and security. However, other top blockchains like Bitcoin and Ethereum implement the Elliptic Curve Digital Signature Algorithm (ECDSA) and Schnorr signatures, making interoperability with Cardano challenging and resource-consuming.
IOG’s upcoming SECP upgrade should solve these problems, as reported by the representative. It will enable developers to build within the blockchain network without committing excessive resources or exposing their applications to unnecessary risks. The upgrade has undergone rigorous testing since November 2022, and all stakeholders in the Cardano ecosystem have participated in the integration testing and preview test for the upgrade, which is now close to deployment on the Cardano mainnet.
For more articles visit: Cryptotechnews24