Multi-Path Payments in LND: Making Channel Balances Add Up

May 7, 2020

With the release of LND 0.10, one of the most highly anticipated features of Lightning was brought to completion. After an extensive specification and implementation process, we are pleased to announce that LND now fully supports multi-path payments. In prior versions, every successful payment was accomplished through exactly one successful HTLC: one HTLC, one route, and the full payment amount delivered atomically to the recipient. Simple, fast, but not the optimal way to utilize committed…

Read the post

Announcing lnd v0.10-beta!

April 30, 2020

We at Lightning Labs hope that everyone is staying in good health. We’re grateful that the Lightning and Bitcoin communities live online in a way that allows us to continue contributing and building remotely. Today we’re excited to release the latest culmination of that worldwide effort, lnd v0.10-beta! As always, we’ve included a brief list of the highlights below, with more information included in the release notes. Multi-Path Payments When we released lnd v0.9-beta back in January 2020, we…

Read the post

Announcing Faraday: Tame your Lightning Node with Close Recommendations

April 2, 2020

Today running a Lightning Network node presents operators with a series of tradeoffs and operational requirements. Nobody said building the future of financial infrastructure would be easy, after all. Two tasks in particular seem to dominate: liquidity management and channel management. The objective of liquidity management is to ensure that a node has enough capacity to send and receive funds. Channel management concerns the opening and closing of channels, to ensure that a node is sufficiently connected to the network, and its capital is efficiently allocated.

Read the post

LSAT: Authentication and Payments for the Lightning-Native Web

Olaoluwa Osuntokun
March 30, 2020

Today we’re excited to announce the release of our draft of a specification for Lightning Service Authentication Tokens (LSAT). LSAT is a new protocol standard for authentication and paid APIs (using the Internet’s preferred currency: sats!) developed by Lightning Labs which leverages the widely underused HTTP 402 (payment required) status code. LSATs can serve both as authentication, as well as a payment mechanism (one can view it as a ticket of sorts) for paid APIs. By leveraging LSATs, a service or business is able to offer a new tier of paid APIs that sits between free and subscription: metered, with no login, email or passwords required! Alongside this specification, we’re also releasing Aperture, our implementation of an HTTP-402 (Payment Required) LSAT reverse proxy which is used in production today by Lightning Loop. Aperture can be used to easily create a new LSAT-aware paid API or service, and even seamlessly upgrade an existing web resource or API to make it LSAT-enabled, creating a portal from the existing web to the new Lightning-native web.

Read the post

Announcing Lightning Loop Beta: An On and Off Ramp for the Lightning Network

Alex Bosworth
February 5, 2020

We’re excited to announce the release of the Lightning Loop Beta. Loop is a service that makes it easier to send and receive funds on Lightning, serving as an on and off ramp between the Lightning Network and the Bitcoin blockchain. This release brings substantial improvements including batching (for on-chain fee efficiency), time preference-based discounts, volume discounts, authentication tokens, a more complete developer API, improved stability, and increased limits for Loop transactions.

Read the post

Announcing lnd v0.9.0-beta!

January 22, 2020

Welcome to 2020, Lightning community! We’re working to do our part to kick off the new decade right with the release of lnd v0.9-beta! This latest release includes two new payment types, Multi-Path Payments and Keysend, as well as custom TLV infrastructure that can be used to create even more payment and application types. We’ve also added more sophisticated access control for lnd nodes thanks to the new Macaroon Bakery (it’s not exactly what it sounds like, but still exciting!). For node…

Read the post

Lightning on Mobile: Neutrino in the Palm of your Hand

November 21, 2019

Now that lnd 0.8 has been released, we wanted to highlight one of the new features that can be particularly interesting for some developers, namely full support for integrating lnd within iOS and Android apps! It is still an experimental feature enabled by our falafel tool, but we encourage developers to start testing lnd on mobile platforms, and report any issues encountered. If you just want to run Lightning on your phone, check out some of the wallets already using lnd 0.8, such as Breez, Zap and tippin.me.

Read the post

The Node Operator's Guide to the Lightning Galaxy, Part 2: Node Scoring and Pathfinding

November 7, 2019

In the first post in this series, we discussed some of the requirements for becoming a routing node operator as well as some of the basic mechanics of setting up a routing node. In this post, we'll first be discussing channel connectivity and how the concept of “node scoring” can help routing nodes identify other “good” peers to open channels to and maintain channels with. The second topic is high-level discussion about “pathfinding” and about how individual payments are routed. This section…

Read the post

Announcing lnd v0.8.0-beta!

October 15, 2019

The Lightning Conference in Berlin is just around the corner, and to make things a little more exciting for conference attendees (and for everyone else, really), today we’re announcing the release of lnd v0.8.0-beta! With more users and more businesses joining the growing Network every day, in lnd v0.8.0-beta we’ve focused on additional safety features, improved routing, and more complete support for lnd-based apps and wallets targeted at mobile devices. As always, there were numerous smaller improvements and bug fixes by many contributors along the way as well.

Read the post

Staying Safe from the Recent Lightning Vulnerability

Olaoluwa Osuntokun
September 27, 2019

A vulnerability affecting many major Lightning implementations was fully disclosed today after a partial disclosure on August 30th. For a more detailed description of how CVE-2019-12998, CVE-2019-12999, and CVE-2019-13000 affect their respective implementations, please refer to the lightning-dev mailing list. If you run an lnd node, or have an application that runs lnd which isn’t already on version v0.7.1-beta, then we very strongly recommend you update in order to prevent loss of funds. Exploiting the vulnerability requires modifying a version of lnd. We have created tools one can use to check if your lnd node was targeted.

Read the post

Load more posts