The on-chain transaction value of Ethereum (ETH) hit an all time high in December 2018, crypto analytics firm Diar reports on Jan. 21.

On-chain transaction levels of the third largest cryptocurrency reached 115 million in December 2018, an all-time high excluding the activity following a hard fork caused by the DAO hack in 2016. Dair stated, “In terms of transaction count on-chain the ‘super computer’ has found stability since October bobbing between 16–17 million monthly transactions.”

On-Chain Ethereum transaction Volumes

On-Chain Ethereum transaction Volumes. Source: Diar

Conversely, the United States dollar value of the on-chain transactions is at a 22-month low. U.S. dollar value on-chain last year was $815 million, down from $1.1 billion in 2017. Diar further states:

“A 97 percent drop in on chain transaction value from peak in January versus December 2018 was by and large the cause of an 80 percent drop in Ethereum's price.”

U.S. dollar value of on-chain transactions

U.S. dollar value of on-chain transactions. Source: Diar

Diar states that fees are unlikely to interfere with growth as Ethereum has some of the lowest fees for on-chain transactions.

The Constantinople hard fork in the Ethereum Network was recently delayed after the discovery of a security vulnerability allowing a reentrancy attack.

According to ChainSecurity, the smart contract audit firm that discovered the attack, the Constantinople upgrade introduces cheaper gas cost (transaction fees) for some operations on the Ethereum network.

An unexpected side effect allegedly enables reentrancy attacks via the use of certain commands in ETH smart contracts. A reentrancy vulnerability allows potential attackers to steal crypto from a smart contract on the network by repeatedly requesting funds from it while feeding it false data about the malicious actor’s actual ETH balance.

Following a fix by developers, Diar states that the Constantinople upgrade will decrease fees for certain types of transactions, which will allow for better storage use.