Solving pinning in most cases isn't difficult. Basically the reason why it is an issue is because we're trying to do fee bumping with CPFP rather than pure RBF by pre-signing the transactions you might need.
CPFP seems convenient. But it's not as efficient as pure RBF in almost all cases, as you need extra blockchain space.
Schnorr signatures are 64 bytes, so pre-signing 100 different variations, enough for the entire possible fee range we've seen in the past few years, just needs an extra 6.4kB of data to be temporarily stored and transmitted. Not a big deal for protocols like lightning.
There is the issue that we currently use pre-signed HTLC related transactions spending commitment transactions in certain circumstances. But SIGHASH_NOINPUT could fix that.
reply
reply