Skip to main content

MicroCash: Practical Concurrent Processing of Micropayments

  • Conference paper
  • First Online:
Financial Cryptography and Data Security (FC 2020)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12059))

Included in the following conference series:

Abstract

Micropayments have a large number of potential applications. However, processing these small payments individually can be expensive, with transaction fees often exceeding the payment value itself. By aggregating the small transactions into a few larger ones, and using cryptocurrencies, today’s decentralized probabilistic micropayment schemes can reduce these fees. Unfortunately, existing solutions force micropayments to be issued sequentially, thus to support fast issuance rates a customer needs a large number of escrows, which bloats the blockchain. Moreover, these schemes incur a large computation and bandwidth overhead, limiting their applicability in large-scale systems.

In this paper, we propose MicroCash, the first decentralized probabilistic framework that supports concurrent micropayments. MicroCash introduces a novel escrow setup that enables a customer to concurrently issue payment tickets at a fast rate using a single escrow. MicroCash is also cost effective because it allows for ticket exchange using only one round of communication, and it aggregates the micropayments using a non-interactive lottery protocol that requires only secure hashing and supports fixed winning rates. Our experiments show that MicroCash can process thousands of tickets per second, which is around 1.7–4.2\({\times }\) times the rate of a state-of-the-art sequential micropayment system. Moreover, MicroCash supports any ticket issue rate over any period using only one escrow, while the sequential scheme would need more than 1000 escrows per second to permit high rates. This enables our system to further reduce transaction fees and data on the blockchain by \({\sim }50\%\).

G. Almashaqbeh—Most work done while at Columbia supported by NSF CCF-1423306.

A. Bishop—Supported by NSF CCF-1423306 and NSF CNS-1552932.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    A detailed documentation of this process is available online  [8] and is based on the generic description of probabilistic micropayments as described in the introduction.

  2. 2.

    Compared to previous schemes  [14, 19], this is the same expected payment amount needed to cover the same number of winning tickets. However, since these works are sequential, they distribute this amount among multiple escrows instead of one.

  3. 3.

    Compared to DAM  [14], MicroCash ’s penalty escrow will be larger. This is because the cheating detection period in MicroCash is longer (several rounds until the lottery is run and a winning ticket is claimed). In DAM, the lottery is run over a ticket immediately when it is received, and a claim, if any, can be issued at the same time. Thus, assuming identical payment setup, \(B_{penalty }\) in MicroCash is approximately \(T_{\textsf {MicroCash}}/T_DAM \) times the one in DAM, where T is the cheating detection period.

  4. 4.

    Since \(draw _{len }\) affects \(t_{draw }\) of a ticket, MicroCash specifies a small interval for its possible values to prevent a customer from excessively delaying paying merchants.

  5. 5.

    We design a version of this lottery protocol with independent ticket winning events in Appendix A in the full version  [11]. This can be used in case it is infeasible in some applications to configure \(p\;tkt_{rate } draw _{len }\) to be an integer.

  6. 6.

    Although Chiesa et al.  [14] present an economic analysis for the DAM penalty escrow, the derived bound cannot be used with MicroCash. This is due to the differences in the system setup and the lottery timing, which affects the cheating detection period and the duplication decisions a customer can make.

  7. 7.

    It should be noted that due to requiring a VDF evaluation and the new transaction types, MicroCash is not compatible with Bitcoin-like systems. For smart contract-based systems, if a periodic unbiased source of randomness exists to replace the VDF, then MicroCash can be implemented as a smart contract that uses this source for the lottery.

References

  1. AT&T Network Averages. https://ipnetwork.bgtmo.ip.att.net/pws/averages.html

  2. Bitcoinj. https://bitcoinj.github.io/working-with-micropayments

  3. BitInfoCharts, Bitcoin avg. transaction fee. https://bitinfocharts.com/comparison/bitcoin-transactionfees.html

  4. BloXroute: A Scalable Trustless Blockchain Distribution Network. https://bloxroute.com/wp-content/uploads/2018/03/bloXroute-whitepaper.pdf

  5. Board of Governers of the Federal Reserve System, press release June 2011. https://www.federalreserve.gov/newsevents/pressreleases/bcreg20110629a.htm

  6. Board of Governers of the Federal Reserve System, Regulation II. https://www.federalreserve.gov/paymentsystems/regii-about.htm

  7. Lightning network will be highly centralized. https://cointelegraph.com/news/lightning-network-will-be-highly-centralized-gavin-andresen

  8. Supplemental Material. https://www.dropbox.com/s/799j92dnyz2bskk/microcashThreatModel.pdf?dl=0

  9. TradeBlock: Analysis of Bitcoin Transaction Size Trends. https://tradeblock.com/blog/analysis-of-bitcoin-transaction-size-trends

  10. Almashaqbeh, G., Bishop, A., Cappos, J.: ABC: a threat modeling framework for cryptocurrencies. In: IEEE INFOCOM Workshop on Cryptocurrencies and Blockchains for Distributed Systems (CryBlock) (2019)

    Google Scholar 

  11. Almashaqbeh, G., Bishop, A., Cappos, J.: MicroCash: practical concurrent processing of micropayments. arXiv preprint arXiv:1911.08520 (2019). https://arxiv.org/abs/1911.08520

  12. Bernstein, D.J., Duif, N., Lange, T., Schwabe, P., Yang, B.-Y.: High-speed high-security signatures. J. Cryptograph. Eng. 2, 2 (2012)

    Article  Google Scholar 

  13. Boneh, D., Bonneau, J., Bünz, B., Fisch, B.: Verifiable delay functions. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10991, pp. 757–788. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96884-1_25

    Chapter  Google Scholar 

  14. Chiesa, A., Green, M., Liu, J., Miao, P., Miers, I., Mishra, P.: Decentralized anonymous micropayments. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017. LNCS, vol. 10211, pp. 609–642. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-56614-6_21

    Chapter  Google Scholar 

  15. Decker, C., Wattenhofer, R.: A fast and scalable payment network with bitcoin duplex micropayment channels. In: Pelc, A., Schwarzmann, A.A. (eds.) SSS 2015. LNCS, vol. 9212, pp. 3–18. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-21741-3_1

    Chapter  Google Scholar 

  16. Goldberg, S., Naor, M., Papadopoulos, D., Reyzin, L.: NSEC5 from elliptic curves: provably preventing DNSSEC zone enumeration with shorter responses. IACR Cryptology ePrint Archive 2016/83 (2016)

    Google Scholar 

  17. Heran, M., Spilman, J.: Bitcoin contracts (2012). https://en.bitcoin.it/wiki/Contract

  18. Micali, S., Rivest, R.L.: Micropayments revisited. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, vol. 2271, pp. 149–163. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45760-7_11

    Chapter  Google Scholar 

  19. Pass, R., Shelat, A.: Micropayments for decentralized currencies. In: CCS, pp. 207–218. ACM (2015)

    Google Scholar 

  20. Poon, J., Dryja, T.: The Bitcoin lightning network: scalable off-chain instant payments. Technical report (draft) (2015)

    Google Scholar 

  21. Rivest, R.L.: Electronic lottery tickets as micropayments. In: Hirschfeld, R. (ed.) FC 1997. LNCS, vol. 1318, pp. 307–314. Springer, Heidelberg (1997). https://doi.org/10.1007/3-540-63594-7_87

    Chapter  Google Scholar 

  22. Rivest, R.L.: Peppercoin micropayments. In: Juels, A. (ed.) FC 2004. LNCS, vol. 3110, pp. 2–8. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-27809-2_2

    Chapter  Google Scholar 

  23. Wheeler, D.: Transactions using bets. In: Lomas, M. (ed.) Security Protocols 1996. LNCS, vol. 1189, pp. 89–92. Springer, Heidelberg (1997). https://doi.org/10.1007/3-540-62494-5_7

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ghada Almashaqbeh .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 International Financial Cryptography Association

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Almashaqbeh, G., Bishop, A., Cappos, J. (2020). MicroCash: Practical Concurrent Processing of Micropayments. In: Bonneau, J., Heninger, N. (eds) Financial Cryptography and Data Security. FC 2020. Lecture Notes in Computer Science(), vol 12059. Springer, Cham. https://doi.org/10.1007/978-3-030-51280-4_13

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-51280-4_13

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-51279-8

  • Online ISBN: 978-3-030-51280-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics