EIP-2537: Revolutionizing Kaia with BLS12–381 Precompiles

Unlocking Privacy-First Stablecoins and Next-Gen Web3

EIP-2537: Revolutionizing Kaia with BLS12–381 Precompiles

Introduction

The blockchain ecosystem is entering an era where massive-scale applications demand both scalability and security working in harmony, not opposition. On Ethereum and EVM-compatible networks, the ability to perform high-performance cryptographic computations directly within smart contracts has become the defining factor that will separate next-generation Web3 services from their predecessors.

Kaia has already transformed user experience through innovative features like gas fee abstraction and account abstraction (EIP-7702). Now, with EIP-2537 and the introduction of BLS12–381 precompiles, Kaia is upgrading its most fundamental infrastructure — cryptographic performance — to establish a robust foundation for tomorrow’s breakthrough technologies.

Why Choose BLS12–381?

The Security Limitations of BN254

Ethereum smart contracts have long relied on a precompile for elliptic curve operations known as BN254 (alt_bn128). This has transformed on-chain cryptography, enabling applications like zkSNARK (zero-knowledge proof) verification. However, its security level of approximately 80 bits falls short of modern standards, which demand at least 128 bits. Since 2020, the cryptography community has advocated for a minimum 128-bit security threshold to counter potential advances in quantum computing. Major zkRollup projects have highlighted BN254’s limitations and are exploring transitions to more robust curves. There is also a broad consensus that a new curve is essential for advanced scalability solutions like data availability and multi-signature aggregation.

BLS12–381: Built for Modern Demands

BLS12–381 has already demonstrated its reliability and superiority through its adoption as the signature algorithm for hundreds of thousands of validators on Ethereum 2.0 (Beacon Chain). Every day, these validators participate in blockchain consensus using BLS12–381 signatures, proving the curve’s real-world effectiveness. The curve delivers 128-bit or stronger security, while its pairing-friendly architecture enables it to excel in three critical areas:

- Signature Aggregation: Compressing thousands of individual signatures into a single verification.

- Zero-Knowledge Proof Operations: Supporting cutting-edge ZK protocols, including PLONK and Groth16.

- Data Availability Solutions: Powering Blob/KZG implementations for Ethereum’s proto-danksharding.

Challenges in Adopting BLS12–381

Despite its advantages, BLS12–381 computations are inherently complex and resource-intensive. Implementing them directly in a smart contract leads to exorbitant gas costs, rendering them impractical. For instance, a basic BLS signature verification, when coded directly in Solidity without precompiles, is estimated to consume around 140,000 gas — far exceeding the 21,000 gas typical for a standard token transfer. Developers have eagerly sought ways to perform BLS signature verification or ZK proof checks on-chain, but they’ve been held back by these gas expenses or the risks associated with depending on intricate third-party libraries.

EIP-2537 eliminates these barriers by introducing native precompiles. By providing optimized implementations at the EVM level, gas costs are dramatically reduced, enabling developers to access advanced cryptographic capabilities through simple, reliable function calls.

Four Key Changes EIP-2537 Brings to Kaia

1. Enabling Privacy-Preserving Stablecoins

Privacy protection represents a fundamental requirement for mainstream stablecoin adoption. Traditional blockchains expose complete user transaction histories, making them unsuitable for commercial transactions or sensitive financial activities that require confidentiality. BLS12–381 provides the core infrastructure to solve this challenge by enabling zero-knowledge proof (ZKP) based private payments. In practice, this means a user can send stablecoins while keeping the details of “”who sent how much to whom”” completely private, yet still allowing anyone to verify the transaction’s mathematical validity. But for real-world use in stablecoins, privacy alone isn’t enough — there also needs to be a way for authorized auditors to review transaction histories if issues arise.

Kaia completed the technical implementation of its auditable privacy protocol four years ago, following extensive research and development. The introduction of EIP-2537 represents a crucial milestone in this journey. BLS12–381 enables high-speed pairing operations and serves as the foundation for various ZK privacy protocols, including zk-SNARKs and zk-STARKs.

The main challenge has always been the gas cost. Verifying a BLS12–381-based ZK proof with an existing Solidity implementation costs over 140,000 gas per operation, with a full privacy transfer requiring three to five such operations. This makes it virtually unusable on a mainnet. With the EIP-2537 precompile, however, the gas cost for the same operations can be reduced to just a few thousand, making privacy-enabled payments practical even in a mainnet environment.

Now, developers and users can build and use payment systems with privacy assured. Imagine confidential business-to-business payments, protection for sensitive personal spending, or private membership transactions — all can be easily built and used on Kaia. This brings Kaia-based fiat stablecoins one step closer to institutional adoption and will be a vital foundation for the future growth of Web3 payments in our daily lives.

2. Gas-Efficient BLS Multisig and Aggregated Signatures

Another compelling feature of BLS signatures is the ability to aggregate signatures from multiple users into a single signature. While past attempts have been made to achieve something similar with ECDSA, they were often impractical due to technical limitations and inefficiencies. BLS signatures make this feature efficient and usable on-chain. For example, think about a large DAO with 1,000 members voting on an important proposal. Using the traditional ECDSA approach, each voter would submit an individual transaction, and the smart contract would have to verify all 1,000 signatures one by one, resulting in 1,000 verification operations and enormous gas costs. With the BLS aggregated signature approach, those 1,000 signatures can be combined into one off-chain, and the smart contract only needs to verify a single “collective signature” on-chain to validate all the votes. This makes DAO operations more efficient and encourages greater participation in governance.

3. Laying the Groundwork for Next-Generation Crypto Protocols

BLS12–381’s robust cryptographic features are essential for implementing advanced applications like privacy-preserving technologies (anonymous transactions, private voting) or cryptographic verification in multi-chain environments. Say you’re a developer designing an anonymous voting system where it’s impossible to see who voted for which candidate, but the legitimacy of the results is verifiable by anyone. You could pull this off using BLS12–381-powered zero-knowledge proofs (ZKPs) combined with other techniques that leverage efficient pairing operations. Thanks to precompiles, those intricate vote validations happen on-chain at a low cost, letting you launch practical dApps that keep things private without the hassle.

4. Expanding Zero-Knowledge Proofs (ZKPs) and Data Availability

Creating and validating zero-knowledge proofs (ZKPs) forms the backbone of Layer 2 scaling solutions like zk-Rollups. The BLS12–381 precompilation dramatically accelerates this process, making large-scale on-chain ZKP validation a reality. This was previously impossible and positions Kaia to be the foundation for a wide range of L2 and scaling protocols. For instance, consider a Kaia-based DEX that processes tens of thousands of transactions daily and needs to summarize and submit them to the mainnet as a zk-Rollup. With traditional methods, ZK-Proof verification would be too expensive, increasing L2 operational costs and passing high fees on to users. With the EIP-2537 precompile, however, ZK-Proof verification at 128-bit or stronger security levels can be performed at an affordable cost, allowing L2 users to enjoy both high security and significantly reduced fees.

Furthermore, newer technologies like Blobs and KZG Commitments, which were introduced to address data availability issues, also run on BLS12–381. This provides the essential infrastructure for Kaia to adopt future scalability technologies. Imagine a massively multiplayer online game where player behavior data is compressed into KZG commitments and stored on-chain, enabling decentralized state management in real-time PvP games.

How EIP-2537 Empowers Developers

With EIP-2537 implementation, Kaia smart contract developers no longer need to deploy third-party contracts or struggle with inefficient Solidity implementations for complex BLS operations. EIP-2537 defines seven precompiles that handle BLS12–381 elliptic curve operations, providing all essential operations at the protocol level, including G1/G2 group operations, pairing checks, and field-to-curve mappings.

The available precompiles include:

0x0b: bls12381G1Add

0x0c: bls12381G1MultiExp

0x0d: bls12381G2Add

0x0e: bls12381G2MultiExp

0x0f: bls12381Pairing

0x10: bls12381MapG1

0x11: bls12381MapG2

Developers can easily access advanced BLS12–381 operations by simply calling the precompiled addresses provided by the EVM. This creates immediate access to next-generation cryptographic infrastructure that excels in every dimension: development efficiency, gas cost optimization, and security assurance.

Conclusion

The introduction of EIP-2537 is more than just a feature addition; it is a major milestone that elevates Kaia into a network with best-in-class infrastructure for future blockchain applications. By enabling Kaia smart contracts to utilize higher-security cryptography at an affordable gas cost, we have achieved both scalability and security. Built on the strong cryptographic infrastructure provided by Kaia, builders will no longer be bound by the limitations of cryptographic computation and will be free to focus on implementing creative services.

Currently, EIP-2537 is included in the Kaia v2.0 upgrade and has been rolled out on the mainnet. We hope you will join us as we unlock private stablecoins, frictionless DAO governance, and truly scalable ZK-powered dApps on Kaia.