delvingbitcoin

V3 transaction policy for anti-pinning

V3 transaction policy for anti-pinning

Original Postby harding

Posted on: January 5, 2024 23:17 UTC

The recent discussion initiated by Peter Todd's post on the complexities of signing multiple commitment transaction fee variants in the Lightning Network has sparked an insightful analysis, questioning the practicality of pre-signing these transactions at different feerates.

The post highlights that for every unique commitment transaction variant, corresponding HTLC-Success and HTLC-Timeout transactions must be signed to accommodate different fees, a process that could require a prohibitive number of signatures. Specifically, with each commitment transaction potentially having 483 outputs and proposing up to 50 fee variants, this could result in up to 48,350 signatures, needing nearly five seconds to generate. This delay poses a challenge to the performance expectations of the Lightning Network, particularly when considering the multi-hop nature of payment channels.

Furthermore, the impact of increased signature operations extends beyond processing time; it also affects bandwidth requirements and the computational load on the receiving end. Addressing these issues, the author suggests enhancements to peer-to-peer protocols supporting Child Pays For Parent (CPFP) fee bumping mechanisms, such as package relay, replace-by-fee strategies, version 3 transaction relay, and the introduction of ephemeral anchors.

Ephemeral anchors present a novel approach to maintaining decentralization while employing CPFP-based protocols. By transforming policy rules into consensus rules through a soft fork, ephemeral anchors could ensure miners include both parent and child transactions in the same block. Additionally, by requiring the child transaction to have at least two inputs, the new rule would neutralize any advantage gained from out-of-band payments to miners. Introducing ephemeral anchors as policy rules first allows for backward compatibility, ensuring that existing protocols reliant on CPFP can continue unimpeded until a potential soft fork enforces these rules.

Despite an initial belief that ephemeral anchors could jeopardize decentralization, further analysis and feedback have led to a reversal of this position. Instead, ephemeral anchors are now seen as a protective measure against the centralizing forces of CPFP reliance. Starting with policy implementation and transitioning to consensus enforcement appears to be a promising path forward. Notably, the author acknowledges a misinterpretation in Peter Todd's original post and corrects the statement regarding the need to sign multiple HTLC variants.