{"isi":1,"publication_status":"published","volume":"12675 ","scopus_import":"1","main_file_link":[{"url":"https://arxiv.org/abs/1905.11360","open_access":"1"}],"publication":"25th International Conference on Financial Cryptography and Data Security","month":"10","citation":{"apa":"Avarikioti, Z., Kokoris Kogias, E., Wattenhofer, R., & Zindros, D. (2021). Brick: Asynchronous incentive-compatible payment channels. In 25th International Conference on Financial Cryptography and Data Security (Vol. 12675, pp. 209–230). Virtual: Springer Nature. https://doi.org/10.1007/978-3-662-64331-0_11","chicago":"Avarikioti, Zeta, Eleftherios Kokoris Kogias, Roger Wattenhofer, and Dionysis Zindros. “Brick: Asynchronous Incentive-Compatible Payment Channels.” In 25th International Conference on Financial Cryptography and Data Security, 12675:209–30. Springer Nature, 2021. https://doi.org/10.1007/978-3-662-64331-0_11.","ama":"Avarikioti Z, Kokoris Kogias E, Wattenhofer R, Zindros D. Brick: Asynchronous incentive-compatible payment channels. In: 25th International Conference on Financial Cryptography and Data Security. Vol 12675. Springer Nature; 2021:209-230. doi:10.1007/978-3-662-64331-0_11","short":"Z. Avarikioti, E. Kokoris Kogias, R. Wattenhofer, D. Zindros, in:, 25th International Conference on Financial Cryptography and Data Security, Springer Nature, 2021, pp. 209–230.","ieee":"Z. Avarikioti, E. Kokoris Kogias, R. Wattenhofer, and D. Zindros, “Brick: Asynchronous incentive-compatible payment channels,” in 25th International Conference on Financial Cryptography and Data Security, Virtual, 2021, vol. 12675, pp. 209–230.","ista":"Avarikioti Z, Kokoris Kogias E, Wattenhofer R, Zindros D. 2021. Brick: Asynchronous incentive-compatible payment channels. 25th International Conference on Financial Cryptography and Data Security. FC: Financial Cryptography, LNCS, vol. 12675, 209–230.","mla":"Avarikioti, Zeta, et al. “Brick: Asynchronous Incentive-Compatible Payment Channels.” 25th International Conference on Financial Cryptography and Data Security, vol. 12675, Springer Nature, 2021, pp. 209–30, doi:10.1007/978-3-662-64331-0_11."},"status":"public","acknowledgement":"We would like to thank Kaoutar Elkhiyaoui for her valuable feedback as well as Jakub Sliwinski for his impactful contribution to this work.","external_id":{"isi":["000712016200011"],"arxiv":["1905.11360"]},"author":[{"full_name":"Avarikioti, Zeta","first_name":"Zeta","last_name":"Avarikioti"},{"first_name":"Eleftherios","last_name":"Kokoris Kogias","id":"f5983044-d7ef-11ea-ac6d-fd1430a26d30","full_name":"Kokoris Kogias, Eleftherios"},{"last_name":"Wattenhofer","first_name":"Roger","full_name":"Wattenhofer, Roger"},{"full_name":"Zindros, Dionysis","last_name":"Zindros","first_name":"Dionysis"}],"date_updated":"2023-08-14T12:59:58Z","user_id":"4359f0d1-fa6c-11eb-b949-802e58b17ae8","year":"2021","_id":"10324","doi":"10.1007/978-3-662-64331-0_11","quality_controlled":"1","alternative_title":["LNCS"],"type":"conference","publisher":"Springer Nature","department":[{"_id":"ElKo"}],"oa":1,"abstract":[{"text":"Off-chain protocols (channels) are a promising solution to the scalability and privacy challenges of blockchain payments. Current proposals, however, require synchrony assumptions to preserve the safety of a channel, leaking to an adversary the exact amount of time needed to control the network for a successful attack. In this paper, we introduce Brick, the first payment channel that remains secure under network asynchrony and concurrently provides correct incentives. The core idea is to incorporate the conflict resolution process within the channel by introducing a rational committee of external parties, called wardens. Hence, if a party wants to close a channel unilaterally, it can only get the committee’s approval for the last valid state. Additionally, Brick provides sub-second latency because it does not employ heavy-weight consensus. Instead, Brick uses consistent broadcast to announce updates and close the channel, a light-weight abstraction that is powerful enough to preserve safety and liveness to any rational parties. We formally define and prove for Brick the properties a payment channel construction should fulfill. We also design incentives for Brick such that honest and rational behavior aligns. Finally, we provide a reference implementation of the smart contracts in Solidity.","lang":"eng"}],"conference":{"name":"FC: Financial Cryptography","location":"Virtual","end_date":"2021-03-05","start_date":"2021-03-01"},"date_published":"2021-10-23T00:00:00Z","oa_version":"Preprint","publication_identifier":{"eissn":["1611-3349"],"eisbn":["978-3-662-64331-0"],"issn":["0302-9743"],"isbn":["9-783-6626-4330-3"]},"date_created":"2021-11-21T23:01:29Z","language":[{"iso":"eng"}],"article_processing_charge":"No","title":"Brick: Asynchronous incentive-compatible payment channels","page":"209-230","day":"23"}