The Bitcoin bridge and pBTC issuance system are under active development and will not be live at mainnet beta. This page outlines the intended architecture but is subject to change. 

Plasma’s Bitcoin bridge enables native BTC to be used in smart contracts without relying on custodians, synthetic assets, or isolated wrapped tokens. It introduces pBTC, a cross-chain fungible token backed 1:1 by real Bitcoin, designed to interoperate across chains while maintaining a verifiable link to the Bitcoin base layer.

The system combines onchain attestation by a verifier network, MPC-based signing for withdrawals, and a token standard based on LayerZero’s OFT framework. This approach balances interoperability, safety, and auditability and provides a clear path to deeper trust minimization over time.

Architecture Overview

1. BTC Deposits → pBTC on Plasma

Users begin by sending BTC to a Plasma-controlled deposit address. A network of independent verifiers, each running their own full Bitcoin node and indexer, monitors the Bitcoin blockchain for incoming transactions.

Once a deposit is confirmed, the verifiers independently attest to the transaction and initiate minting of pBTC on Plasma. pBTC is issued using LayerZero’s Omnichain Fungible Token (OFT) standard. This ensures that a single instance of pBTC can move across multiple chains without being rewrapped or split into synthetic variants.

pBTC is a standard ERC-20 token on Plasma and can be bridged natively to other LayerZero-connected chains.

2. Redemption → BTC Withdrawals

To withdraw, users burn their pBTC on Plasma and submit a withdrawal request with their destination Bitcoin address. The verifiers confirm the burn and independently validate the request. Once approved, a threshold signature scheme (TSS) is used to sign a Bitcoin transaction that releases the corresponding BTC back to the user.

The signing process uses Multi-Party Computation (MPC) or threshold Schnorr signatures, ensuring that no single verifier ever holds the full private key. A withdrawal is only executed when a quorum of verifiers signs the transaction.

The Verifier Network

The bridge is secured by a verifier network that will be decentralized over time. They will be composed of independent, high-trust institutions, each operating their own infrastructure. These include stablecoin issuers, infrastructure providers, and ecosystem participants. The initial set will be published prior to mainnet launch.

Each verifier:

  • Runs a full Bitcoin node and indexer
  • Independently monitors deposits and burns
  • Participates in MPC signing using secure enclaves
  • Publishes signed attestations onchain for public verification

All verification and signing operations are transparent and observable. Coordination happens within hardened environments using audited cryptographic primitives. No verifier has unilateral control. No key ever exists in one place.

While the network is permissioned at launch, it is designed to expand over time with staking, slashing, and onchain verification systems.

This structure offers lower risk than centralized custodians and more operational accountability than anonymous multisigs.

Why pBTC Uses OFT

Most BTC bridges today rely on custodians who issue wrapped tokens per chain. This fragments supply, limits interoperability, and increases trust requirements. pBTC is different. It is issued once and lives as a single token across all LayerZero-connected chains.

The OFT standard enables:

  • Native cross-chain transfers with no wrapping or synthetic rebasing
  • Single supply and source of truth, backed directly by real BTC
  • Full ERC-20 compatibility, enabling integration across DeFi and wallet infrastructure

This makes pBTC a more interoperable and transparent alternative to legacy wrapped Bitcoin assets like wBTC and cbBTC.

Security and Trust Assumptions

The bridge relies on layered safeguards to minimize risk:

  • Independent observation by each verifier using their own Bitcoin node
  • Quorum-based validation for deposits and withdrawals
  • Threshold signing using MPC or TSS with key material split across enclaves
  • Onchain attestations for public auditability
  • Circuit breakers and rate limits to respond to edge cases

All operations are transparent. The system is built to be monitored, upgraded, and held accountable by its users and stakeholders.

Future Upgrades

The verifier-based bridge is designed to evolve. We are tracking developments that could enable deeper trust minimization, including:

  • BitVM-style Bitcoin validation via onchain verification circuits
  • Zero-knowledge proofs for cross-chain state attestations
  • Bitcoin opcode upgrades such as OP_CAT for custom verification logic

As these tools mature, Plasma will selectively adopt them without sacrificing user experience or interoperability.