Bitcoin Cash is preparing to include two significant improvements in its upcoming upgrade. Programmed to happen on May 15, the Bitcoin Cash Improvement Proposals (CHIPs) approved to be included are CHIP-2021-03, which brings bigger script integers to the chain, and CHIP-2021-02, which has to do with the activation of native introspection opcodes, directed to simplify the writing of smart contracts called covenants.

Bitcoin Cash Prepares Contract Focused Upgrade

A new upgrade is on the horizon in the new one-year Bitcoin Cash upgrade schedule, modified from its previous six-month cycle during last year’s upgrade. This time, the improvements to be included in the Bitcoin Cash blockchain were decided using CHIPs, Bitcoin Cash Improvement Proposals, that allow for public discussion of the community on the proposed upgrades. This new MO was also approved during last year’s upgrade, which happened on May 15th, 2021.

The improvements this year are directed to improve performance and ease the way of programmers into writing covenants, which are smart contracts that enact rules on how funds can be used in a transaction. The two CHIPS included in this upgrade aim to allow covenants to be more precise and more useful, extending their functionality.

CHIPs Explained

The first CHIP to be applied in BCH’s upgrade is CHIP-2021-03, which introduces bigger script integers to the chain. The specification states that bigger, 64-bit integers will be allowed, and these integers will be able to be multiplied directly in code. This will improve the functionality of these contracts by allowing programmers to harness more value without having to design workarounds, also reducing redundancy and transaction sizes.

CHIP-2021-02, which enables native introspection opcodes, will also allow programmers to take information from the same transaction they are working on to include them in any covenant. This means that programmers will be able to queue information from transactions using different, new opcodes. The implementation of this CHIP aims to reduce the complexity of the code in covenants and to allow new use cases to arise due to the new functions provided by the opcodes.

On the upgrade, Jonathan Silverblood, a developer involved in the proposal of the two CHIPs to be implemented, stated:

Before this upgrade, anyone who wanted to build smart contracts could not multiply two numbers in code. They needed to understand how to (ab)use the transaction signing mechanics in order to check who is being paid, and how much. After this, we got a solid base to build on.

Normal Bitcoin Cash users will not have to make any changes to support this upgrade. Node operators will have to upgrade to the latest version of their node software to avoid service interruptions.

What do you think about the upcoming Bitcoin Cash network upgrade? Tell us in the comments section below.