Could Bitcoin’s Lightning Power Mobile Communications? This Startup Thinks So

New research from mobile mesh networking company goTenna explores how mobile communications can be decentralized with the help of bitcoin’s lightning network.

Technologists have long explored how to use cryptocurrencies and blockchains to build programs where users are more in control of their data. GoTenna, the company behind mesh network devices for internet-less connections, is exploring a novel approach.

To that end, the GoTenna team has released a new paper describing how decentralized mesh networks for sending “mobile communications” (such as text messages) could be powered by bitcoin micropayments. What’s more, they’ve establised a new subsidiary Global Mesh Labs LLC to move forward with this goal.

“80 billion mobile messages are sent each day via carriers and [Internet Service Providers (ISPs)]. Mobile mesh networks offer an anti-fragile, decentralized alternative that can extend connectivity to places centralized networks can’t,” the project website argues.

One hurdle to mesh network adoption is that people aren’t really incentivized to run the infrastructure required to relay data across the network, the paper argues. GoTenna attempts to fix that by describing a new “trust-minimized” protocol with bitcoin’s lightning at the center, called Lot49, which would pay users for relaying data.

“Any node can earn a reward for relaying data for others and by being at the right place at the right time,” the paper, written by goTenna engineer Richard Myers, explains.

The proposal is reliant on a couple of bitcoin proposals that have been widely discussed, but haven’t yet been incorporated: Schnorr and sighash_noinput. Before building and trying out the protocol, these things will need to be added, if the bitcoin community agrees that they are good changes to make.

One is Schnorr, a much-anticipated, new bitcoin signature scheme that was first proposed years ago, and has seen progress recently through the release of test code.

“To reduce incentive protocol overhead we propose using signature aggregation, simplex payment channel updates and payment channels formed between mesh nodes within direct communication range,” the paper explains.

Light garland image via Shutterstock

Original author: Alyssa Hertig