Received: from sog-mx-2.v43.ch3.sourceforge.com ([172.29.43.192] helo=mx.sourceforge.net) by sfs-ml-4.v29.ch3.sourceforge.com with esmtp (Exim 4.76) (envelope-from ) id 1Yxzto-0007XU-RV for bitcoin-development@lists.sourceforge.net; Thu, 28 May 2015 15:39:12 +0000 X-ACL-Warn: Received: from mail-ig0-f174.google.com ([209.85.213.174]) by sog-mx-2.v43.ch3.sourceforge.com with esmtps (TLSv1:RC4-SHA:128) (Exim 4.76) id 1Yxztl-00074A-0z for bitcoin-development@lists.sourceforge.net; Thu, 28 May 2015 15:39:12 +0000 Received: by igbpi8 with SMTP id pi8so116999005igb.0 for ; Thu, 28 May 2015 08:39:03 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=Cpw1CXDjHGpZ1sFy0Kk9wfIA/Dw66ra5rCCgnjR9m5k=; b=OcyKJLnarlHms2/mGr2+z7s5/oWsDV+tO3E+HwoE7UThUuAggicqrPb7YSULi8tcoq FcPi3H6p2eifTVyeWjylhCrns3tPVdPBflnkjGB89SidQ4RF7WPmM1RX+kd3xVaYfd32 gzjdu5YunjZDtOC+q1ip8DdnTJWG9SfKObBcqMuYfoy4nC/mQzYhjaBRIXUR/oUpZypO v6xNrxu/5dkaL986yRpV8sN6rMcyfh3CyYznLk82bttyhRmbZvEKCQsi06+/ZBfYMh9d Yoynw6vc8/OL1WscamTZeNtcF0PcewaBThPetWvJbARJH1XxR5AWhJbWCx4CmjWFOg4V CiYw== X-Gm-Message-State: ALoCoQnzu5I9xLFHWEyZMpo+99zSrK8sjIRx+O86OeVTmIlB+hkYfvMRZGAVceWk7HM0A/o5ZKNB X-Received: by 10.107.3.210 with SMTP id e79mr4289174ioi.50.1432827543639; Thu, 28 May 2015 08:39:03 -0700 (PDT) MIME-Version: 1.0 Received: by 10.107.10.197 with HTTP; Thu, 28 May 2015 08:38:43 -0700 (PDT) X-Originating-IP: [50.0.37.37] In-Reply-To: References: From: Mark Friedenbach Date: Thu, 28 May 2015 08:38:43 -0700 Message-ID: To: Tier Nolan Content-Type: multipart/alternative; boundary=001a113f8ef0c36f710517262836 X-Spam-Score: 1.0 (+) X-Spam-Report: Spam Filtering performed by mx.sourceforge.net. See http://spamassassin.org/tag/ for more details. 1.0 HTML_MESSAGE BODY: HTML included in message X-Headers-End: 1Yxztl-00074A-0z Cc: Bitcoin Development Subject: Re: [Bitcoin-development] Consensus-enforced transaction replacement via sequence numbers X-BeenThere: bitcoin-development@lists.sourceforge.net X-Mailman-Version: 2.1.9 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 28 May 2015 15:39:12 -0000 --001a113f8ef0c36f710517262836 Content-Type: text/plain; charset=UTF-8 Oh ok you mean a semantic difference for the purpose of explaining. It doesn't actually change the code. Regarding saving more bits, there really isn't much room if you consider time-based relative locktimes and long-lived channels on the order of a year or more. On Thu, May 28, 2015 at 8:18 AM, Tier Nolan wrote: > On Thu, May 28, 2015 at 3:59 PM, Mark Friedenbach > wrote: > >> Why 3? Do we have a version 2? >> > I meant whatever the next version is, so you are right, it's version 2. > >> As for doing it in serialization, that would alter the txid making it a >> hard fork change. >> > The change is backwards compatible (since there is no restrictions on > sequence numbers). This makes it a soft fork. > > That doesn't change the fact that you are changing what a field in the > transaction represents. > > You could say that the sequence number is no longer encoded in the > serialization, it is assumed to be 0xFFFFFFFF for all version 2+ > transactions and the relative locktime is a whole new field that is the > same size (and position). > > I think keeping some of the bytes for other uses is a good idea. The > entire top 2 bytes could be ignored when working out relative locktime > verify. That leaves them fully free to be set to anything. > > It could be that if the MSB of the bottom 2 bytes is set, then that > activates the rule and the top 2 bytes are ignored. > > Are there any use-cases which need a RLTV of more than 8191 blocks delay > (that can't be covered by the absolute version)? > > > ------------------------------------------------------------------------------ > > _______________________________________________ > Bitcoin-development mailing list > Bitcoin-development@lists.sourceforge.net > https://lists.sourceforge.net/lists/listinfo/bitcoin-development > > --001a113f8ef0c36f710517262836 Content-Type: text/html; charset=UTF-8 Content-Transfer-Encoding: quoted-printable
Oh ok you mean a semantic difference for the purpose = of explaining. It doesn't actually change the code.

Regard= ing saving more bits, there really isn't much room if you consider time= -based relative locktimes and long-lived channels on the order of a year or= more.

O= n Thu, May 28, 2015 at 8:18 AM, Tier Nolan <tier.nolan@gmail.com>= ; wrote:
On Thu, May 28, 2015 at 3:59 PM, M= ark Friedenbach <mark@friedenbach.org> wrote:

Why 3? Do we have a version 2?

I meant whatever the next version is, so you are right, it= 's version 2.

As for doing it in serialization, that would alter the txid = making it a hard fork change.

The change is bac= kwards compatible (since there is no restrictions on sequence numbers).=C2= =A0=C2=A0 This makes it a soft fork.

That doesn't change the fac= t that you are changing what a field in the transaction represents.

=
You could say that the sequence number is no longer encoded in t= he serialization, it is assumed to be 0xFFFFFFFF for all version 2+ transac= tions and the relative locktime is a whole new field that is the same size = (and position).

I think keeping some of the bytes for oth= er uses is a good idea.=C2=A0 The entire top 2 bytes could be ignored when = working out relative locktime verify.=C2=A0 That leaves them fully free to = be set to anything.=C2=A0

It could be that if the MSB of the bottom= 2 bytes is set, then that activates the rule and the top 2 bytes are ignor= ed.

Are there any use-cases which need a RLTV of more tha= n 8191 blocks delay (that can't be covered by the absolute version)?=C2= =A0

-----------------------------------------------------------------------= -------

_______________________________________________
Bitcoin-development mailing list
Bitcoin-develo= pment@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/bitcoin-de= velopment


--001a113f8ef0c36f710517262836--