Beldex’s latest upgrade, Obscura, will be published on December 7, 2025 at block height 4939540. The hard fork includes several network upgrades, but primarily introduces Bulletproofs++, which improves on the existing Bulletproofs.
Over the years, Beldex has implemented several major upgrades. The most important milestones include the transition from Proof of Work to Proof of Stake consensus in 2021 and the introduction of the Beldex name service through the Bern hard fork in 2024.
Sponsored Sponsored
The PoS upgrade aimed to enhance network scaling, improve efficiency, and support a growing suite of on-chain privacy-preserving dApps by improving consensus, while the Bern hard fork introduced privacy-focused digital IDs and domain names.
Obscura is advancing the scaling aspect of these upgrades by introducing Bulletproofs++, a non-interactive zero-knowledge proof system. Bulletproofs++ is a concise, space-efficient proof that reduces transaction size by approximately 38% compared to standard Bulletproofs, allowing for lighter blocks and more efficient validation.
Obscura is the 20th major Beldex upgrade enabled after the Hermes hard fork went live last August.
How does bulletproof work?
Bulletproof is a non-interactive zero-knowledge bound proof. These allow Beldex masternodes to verify that the transaction amount is within a valid range (positive) without revealing the transaction amount itself. Bulletproof’s main advantage is its logarithmic scaling. As the number of outputs increases, the proof size increases very slowly.
This makes it much more efficient than previous range-resistant systems. These are suitable for blockchains like Beldex, which obfuscate transaction amounts.
Why the Obscura hard fork is important
Private transactions involve cryptographic proofs, which necessarily increases data size. As blockchain usage increases, these proofs will become one of the major contributors to long-term chain weight. Obscura directly addresses this challenge by introducing a more efficient proof system designed to reduce storage overhead and improve verification performance across the network.
Sponsored Sponsored
By integrating Bulletproofs++, Obscura ensures that Beldex can maintain strong transaction privacy while keeping block sizes manageable, reducing operational burden for masternode operators, reducing barriers to participation, and improving overall network responsiveness.
Implementing Bulletproofs++ in Beldex
Beldex uses fixed block sizes ranging from 300 KB to 600 KB depending on dynamic conditions. This introduces a clear scaling boundary. If the transaction proof becomes too large, the blocks can quickly reach their capacity, limiting throughput.
Even with older proof systems such as Borromean proofs or standard Bulletproof, large private transactions can quickly exhaust the available block space. Beldex’s PoS consensus improves the efficiency of block validation, but long-term and sustainable scaling requires reducing the proof size at the source.
Bulletproofs++ addresses this directly.
More transactions can fit within each block, increasing throughput.
Proof generation and validation is faster, improving node performance.
Overall block load is reduced, supporting sustainable chain growth.
This implementation, combined with the upcoming enhanced VRF consensus (currently in development), will further strengthen transaction validation, reduce proof times, and increase overall network resiliency.
What Obscura Unlocks Beldex
Bulletproofs++ is more than just a cryptographic improvement. This is a step towards sustainable scalability of privacy protection networks. As Beldex continues to grow, reducing transaction overhead will be essential to ensuring that Beldex is tuned and ready for mass adoption.
Obscura ensures that Beldex can support higher adoption while remaining efficient, cost-effective, and secure. These optimizations build a strong foundation for the network and an expanding suite of privacy-first dApps and services running on Beldex.
