Reconciling the off-chain and on-chain models with eltoo



Summary:

The email discusses the concept of transaction cut-through and how offchain systems can be considered a specialization of this. The writer explains that a transaction can be sent to participants which spends a subset of the current state txos. Participants can then agree to sign a new state with the spent txos deleted and the new txos inserted. If there is disagreement, the contract can be enforced on the blockchain. The writer also notes that any contract with a relative locktime requirement would not make sense to maintain offchain, but one can quite easily compute an absolute timelock. Regarding contracts with timelocks, onchain enforcement needs to be triggered early according to the CSV security parameter under Decker-Russell-Osuntokun. However, this is not an issue under Poon-Dryja as the CSV is in a later transaction. The use of 'SIGHASH_NOINPUT' and non-stable txids involved means that any transaction transported in the offchain update mechanism needs to be signed under 'SIGHASH_NOINPUT'. However, the writer notes that this is not onerous. In conclusion, the Poon-Dryja system is not difficult to implement and Decker-Russell-Osuntokun is very cool.


Updated on: 2023-06-13T21:14:35.263218+00:00