With the Bitcoin halving and Runes protocol launch taking place this weekend, Dfinity is continuing Internet Computer's embrace of the Bitcoin ecosystem by adding support for etching Runes tokens and other BTC-centric functionality, the company said on Tuesday.

Wading into an increasingly crowded pool of developers preparing for the launch of Runes, Dfinity said its “Bitcoin layer zero” upgrade makes it possible to etch Runes, send and receive BRC-20 tokens on the Bitcoin blockchain, and create Bitcoin DeFi applications.

Internet Computer's latest Bitcoin integration comes via the implementation of Threshold-Schnorr signatures, which will allow ICP’s smart contracts—which power decentralized apps (dapps) and other on-chain activities—to read Bitcoin addresses and sign transactions on-chain. The full implementation is expected this summer.

“The [Threshold-Schnorr] integration is primarily about functionality and efficiency,” Dfinity Senior Research Scientist Aisling Connolly told Decrypt. She added that it’s “simpler than ECDSA, the existing Bitcoin signature scheme, and hence much easier to analyze and say meaningful things about security.”

AD

Launched in 2021, Internet Computer is a decentralized blockchain network that aims to replace traditional cloud services with a globally distributed system.

In January, Bitcoin layer-2 developer Bitfinity unveiled plans to use an Ethereum Virtual Machine (EVM) sidechain for the creation of Bitcoin Ordinals using ICP. In November, Bioniq launched a Bitcoin Ordinals marketplace on the ICP network.

Interest in Bitcoin's NFT-like Ordinals and the upcoming Runes protocol has driven a surge of activity in development on the Bitcoin blockchain. On Monday, investment firm Franklin Templeton Digital Assets said Runes could close the fungible token gap on Bitcoin with Ethereum and Solana.

As Connolly explains, with the adoption of Threshold-Schnorr signatures, smart contracts can directly interact with Bitcoin's blockchain and authenticate transactions, giving developers the necessary tools to create efficient, low-cost, and non-custodial layer-2 solutions, sidechains, or dapps.

AD

“The core technical challenge with any distributed cryptographic protocol is the initial setup of private keys, ensuring the system can run with the required security guarantees,” Connolly said. “ICP has a distributed key generation protocol that is the result of decades of research, and will be used for the initial Threshold-Schnorr key setup, and for key refreshing.”

Connolly highlighted ICP’s two-pronged strategy for luring Bitcoin developers, including augmenting existing apps for more decentralization and supporting the development of new protocols. She acknowledged that some Bitcoiners may not want to use ICP to interact with the original blockchain—but said that writing off Internet Computer would be a mistake.

“While it's true that an individual may not need ICP to inscribe [Ordinals],” Connolly said, “if a developer wants to build an app with security, without custodial bridges, with 1.5 second finality, negligible fees, and to go live right now, there is nowhere else this can be done.”

Edited by Andrew Hayward

Stay on top of crypto news, get daily updates in your inbox.