Proceedings 2020 Network and Distributed System Security Symposium 2020
DOI: 10.14722/ndss.2020.24049
|View full text |Cite
|
Sign up to set email alerts
|

Snappy: Fast On-chain Payments with Practical Collaterals

Abstract: Permissionless blockchains offer many advantages but also have significant limitations including high latency. This prevents their use in important scenarios such as retail payments, where merchants should approve payments fast. Prior works have attempted to mitigate this problem by moving transactions off the chain. However, such Layer-2 solutions have their own problems: payment channels require a separate deposit towards each merchant and thus significant locked-in funds from customers; payment hubs require… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1

Citation Types

0
4
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
5
1

Relationship

0
6

Authors

Journals

citations
Cited by 14 publications
(4 citation statements)
references
References 25 publications
0
4
0
Order By: Relevance
“…They work at the expense of temporarily locking payment guarantees (often called collaterals) in the blockchain if a party misbehaves. While proposals based on payment networks are not tailored to unidirectional payment flows (as typical in retail payments from customers to merchants [41]), alternatives based on payment hubs [11], [24] either impose trusted entities or increased locked funds.…”
Section: Blockchains Based On Byzantine Fault Tolerance (Bft)mentioning
confidence: 99%
See 3 more Smart Citations
“…They work at the expense of temporarily locking payment guarantees (often called collaterals) in the blockchain if a party misbehaves. While proposals based on payment networks are not tailored to unidirectional payment flows (as typical in retail payments from customers to merchants [41]), alternatives based on payment hubs [11], [24] either impose trusted entities or increased locked funds.…”
Section: Blockchains Based On Byzantine Fault Tolerance (Bft)mentioning
confidence: 99%
“…More recently, Snappy [41] proposes a novel on-chain smart-contract-based alternative that mitigates the abovementioned shortcomings and achieves payment commit latency in the order of a few seconds. Still, Snappy has important scalability limitations in the number of payment recipient processes (up to 200 statekeeping merchants [41]). Further, since Snappy payments require smart contract invocations, they cost 8x more than simple transactions (in Snappy's Ethereum-based implementation [41]).…”
Section: Blockchains Based On Byzantine Fault Tolerance (Bft)mentioning
confidence: 99%
See 2 more Smart Citations