In recent years, payment channel networks (PCNs) have been proposed as a solution to the scalability issues faced by decentralized cryptocurrencies such as Bitcoin. PCNs allow for a large number of payments to be made between users who are connected through a network of intermediate payment channels, without the need for frequent interaction with the blockchain. However, existing PCNs have several limitations. They are primarily designed for payments, and cannot support more complex smart contract functionality. In addition, their reliance on intermediaries can make payments unreliable, slow, and expensive, and can also compromise privacy.
One promising solution to these limitations is the use of virtual channels. These allow two endpoints of a path to create a direct channel over intermediaries, without any interaction with the blockchain. This allows for a wider range of applications beyond payments, and reduces the role of intermediaries in the process.
However, virtual channels are not without their own issues. In a recent paper presented at the Network and Distributed System Security Symposium (NDSS) 2023, researchers Lukas Aumayr, Pedro Moreno-Sanchez, Aniket Kate, and Matteo Maffei introduce a new type of attack called the Domino attack. This attack is able to exploit the design of existing virtual channels to disrupt the entire PCN. The researchers also present a new virtual channel construction called Donner, which addresses the limitations of existing virtual channels.
Donner is the first virtual channel construction that is able to overcome the shortcomings of existing designs. It relies on a novel design paradigm, and is able to provide security and privacy properties in the Universal Composability framework. The researchers show that Donner is efficient, reduces the number of transactions needed for disputes, and reduces the storage overhead required. It is also compatible with Bitcoin and can be easily integrated into the Lightning Network (LN), the most widely deployed PCN at present.
The paper can be accessed at the Cryptology ePrint Archive, Paper 2021/855, and the researchers can be contacted at the email addresses provided in the paper.