Return-Path: Received: from smtp1.linuxfoundation.org (smtp1.linux-foundation.org [172.17.192.35]) by mail.linuxfoundation.org (Postfix) with ESMTPS id 2FDABDDF for ; Fri, 25 Jan 2019 00:32:03 +0000 (UTC) X-Greylist: delayed 00:15:09 by SQLgrey-1.7.6 Received: from outmail148107.authsmtp.com (outmail148107.authsmtp.com [62.13.148.107]) by smtp1.linuxfoundation.org (Postfix) with ESMTPS id 15D70876 for ; Fri, 25 Jan 2019 00:32:00 +0000 (UTC) Received: from mail-c245.authsmtp.com (mail-c245.authsmtp.com [62.13.128.245]) by punt21.authsmtp.com. (8.15.2/8.15.2) with ESMTP id x0P0GoT2053536; Fri, 25 Jan 2019 00:16:50 GMT (envelope-from pete@petertodd.org) Received: from petertodd.org (ec2-52-5-185-120.compute-1.amazonaws.com [52.5.185.120]) (authenticated bits=0) by mail.authsmtp.com (8.15.2/8.15.2) with ESMTPSA id x0P0GmjK080091 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Fri, 25 Jan 2019 00:16:49 GMT (envelope-from pete@petertodd.org) Received: from [127.0.0.1] (localhost [127.0.0.1]) by petertodd.org (Postfix) with ESMTPSA id 8CECA400FA; Fri, 25 Jan 2019 00:16:47 +0000 (UTC) Date: Fri, 25 Jan 2019 00:16:30 +0000 In-Reply-To: <8u0ExA_vvhRGzmFmxUoyqk6IBrnUEtEHAEMKzqLWLxC6IgBtvZR24jZBgeMeJlsPcjJKYgVar_rC388ZNjP09ZUkukfP1KRcL9NMDkrVrQM=@protonmail.com> References: <8u0ExA_vvhRGzmFmxUoyqk6IBrnUEtEHAEMKzqLWLxC6IgBtvZR24jZBgeMeJlsPcjJKYgVar_rC388ZNjP09ZUkukfP1KRcL9NMDkrVrQM=@protonmail.com> Autocrypt: addr=pete@petertodd.org; keydata= mQENBE+Xo6MBCACpPhm2zLk6G65vB8OfG04VyBus9Ht9jHhI0rMQ6Orai9luo0FbCPZGljnpi9GS rm6nG15aDtG84cjTVatJ3wmoAPDmcq/QPTaeEAY28us9QN4Fsqw0emJqiaQez9pd/5BYtOSG8vLZ pAxXfnOgDH/YK6u9WdoX7/RgTAltcoGazmyJHZHjVzB5OoZzakuWDALdHAw40i3RO5KpjS+BetQP RH0nV8dW/56aZWFk8scIhhMWTEFM5GZ2d0qz4lyfxqoGdpsDYqh9iakWz8ppFy19BC/XYxQhAaGb 4abdQlw/CZ0ShWzW1RnlLJpAp7cC31mR541x+EJjPW9o9+JrUBlVABEBAAG0H1BldGVyIFRvZGQg PHBldGVAcGV0ZXJ0b2RkLm9yZz6JAbAEEwEIAJoCGwMCHgECF4BeFIAAAAAAFQBAYmxvY2toYXNo QGJpdGNvaW4ub3JnMDAwMDAwMDAwMDAwMDAwMDExZDlmNjkzMWU2NWY4MTRjNmYzYjIyMTczNmIw YzQ1ZjI1ZTAzNjVhM2QxNTZmYQULCQgHAwUVCAoJCwIWABYhBDfsfXsKIXzbS04Afn+rEUJn5PoE BQJbwVoUBQkOCunxAAoJEH+rEUJn5PoEfqAH/1cumbyQZh6eDz2EqmhmJHj61aaWfAyLO1hBMk0x BhqOLRg41PnQA6C7Opjs5ePl+ULPwZHvSCCiv/G0Skt6G9MyFxlXKETuBNUyisic2YXMQYDYR5lg dMeqbW0hz2FlBJvzoKSbvXxVJIkK6tXCRyDnKK8AnYeDoH/nKatcgusMMMpbyzUjL8Dcfobt/sAr iYp6Uk4P95hdGL5FMeNy2yarSdtcQFLuh+qqCgq37hLZJUxM63NgyT5niu7vD4TvP/gEEf4AA8XR 8isfMbFsfHKuG820S8bEJB2Q5wugn69SFNRgLEEw+bL8DxNsK7HUkx6Tw7kY+WlVy6Qy5IgGjzi5 AQ0ET5ejowEIAMHTX3sd0rjxKq+KnI8Hj2+XN8/ood9wAJkKDUlOo63wpEkXBM/c9OL8Ym5S+3iK jVRUbb37d7Zfx4NuvG58/Rg+v7QhtMT8QyBeLM03bxl/9UhHtsS/2gVd+f/gvcHYvyt/rW/D9b+7 Zv7PoxE4LWqBaDec4boXCCIR6IFOVotaG7CqAh2nqZ2g6V53nTKbjT2jmQPqdczQySos5MwlMrCt iKmijQPRpwu2IEvPFd1iCurFPfR4jG8x2RqPeYLmY13ukdhJ/eNDv8FYBWRxxGbejZ7kXygMR7p2 RZg4ONsoAAqSfYH0agexE5qp5h0A13lU2IUkjMZZMIaQ3waM0RUAEQEAAYkBJQQYAQIADwIbDAUC VNs5TgUJDqmXIwAKCRB/qxFCZ+T6BA7iB/9CkFOtlY+bVc6Tz+B2c2pvZ96qdE4BBGq0g7ECWwRM MBB0/YeVT2ZN4m4nRh/OsWNMAYqPd/D1g2fKe7fYFlUPa54iEaDxtbKEism0xgHBIpDn+GiMaXNT 3Wpd39UDFOw6Z4heBjIvuyJGE1ELIdhl69EdnwYsnteSVjFECPyjZ207/CaFRPGNrHkZEyEyQlS0 6GOE+qYB8T6XscX9MP8IJbIvlSPYgt5YdJ61I6UCoWPQClwO9mUm0cyZ8CIKMZjQVLE1xo5hvZpQ qsLsuex+e8A/F3ldlLss+4uZn4Yab6SbG4iHxrTHKTHDZ4IYKeVZWCdlQIxitR1bL3ccFhPy MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Content-Type: multipart/signed; boundary="----2WXA19X9983EGTIY8GY75PAM30N57X"; protocol="application/pgp-signature"; micalg="pgp-sha512" To: ZmnSCPxj , Bitcoin Protocol Discussion , ZmnSCPxj via bitcoin-dev , Dustin Dettmer From: Peter Todd Message-ID: <23C4B29C-0A0C-4680-BF99-3A86C215BE34@petertodd.org> X-Server-Quench: 822d8ca4-2036-11e9-903a-9cb654bb2504 X-AuthReport-Spam: If SPAM / abuse - report it at: http://www.authsmtp.com/abuse X-AuthRoute: OCd2Yg0TA1ZNQRgX IjsJECJaVQIpKltL GxAVKBZePFsRUQkR aQdMdAcUElQaAgsB Am8bW1ReUVt7XWo7 bghPaBtcak9QXgdq T0pMXVMcXAUIAWtc XGUeWhlyfgQIeXp4 ZEcsVnJZCEwpJEJg QE5XE3AHZDJpdWkf UxFFflAGdgZOLE1H b1B7GhFYa3VsNCMk FAgyOXU9MCtqYBxP RQYDaFUcBH0XFz0x DzoDAT4oHEtNfCQ/ IhcmI18aBy5v X-Authentic-SMTP: 61633532353630.1039:706 X-AuthFastPath: 0 (Was 255) X-AuthSMTP-Origin: 52.5.185.120/25 X-AuthVirus-Status: No virus detected - but ensure you scan with your own anti-virus system. X-Spam-Status: No, score=-2.6 required=5.0 tests=BAYES_00,RCVD_IN_DNSWL_LOW autolearn=ham version=3.3.1 X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on smtp1.linux-foundation.org X-Mailman-Approved-At: Fri, 25 Jan 2019 06:36:20 +0000 Subject: Re: [bitcoin-dev] Proof-of-Stake Bitcoin Sidechains X-BeenThere: bitcoin-dev@lists.linuxfoundation.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Bitcoin Protocol Discussion List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 25 Jan 2019 00:32:03 -0000 ------2WXA19X9983EGTIY8GY75PAM30N57X Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset=utf-8 On January 24, 2019 10:03:25 AM UTC, ZmnSCPxj via bitcoin-dev wrote: >Good morning Dustin, > >> Wouldn=E2=80=99t a revealed private key for time locked funds create a = race >to spend? I imagine miners who are paying attention would have the >advantage but it would still just be a race=2E > >If Bitcoin had implemented RBF "properly" (i=2Ee=2E not have the silly >"opt-out" rule) then such races are won by bidding up the fees=2E A Note that CSV using transactions are always RBF as CSV disables the opt-ou= t=2E --=20 https://petertodd=2Eorg 'peter'[:-1]@petertodd=2Eorg ------2WXA19X9983EGTIY8GY75PAM30N57X Content-Type: application/pgp-signature; name="signature.asc" Content-Transfer-Encoding: 7bit -----BEGIN PGP SIGNATURE----- iQE9BAABCgAnIBxQZXRlciBUb2RkIDxwZXRlQHBldGVydG9kZC5vcmc+BQJcSlVe AAoJEGOZARBE6K+yz4MH/A9K4XmEZGWuF2Nfm/gGNOa8rIOVTAWRvHsTiyUPFjX4 1XautAep38w56XYmWjPahdMrp+KWSYQEYdLc4pKBHfsTHSXthtR9M1CgMtMCZVJ+ V7bilnTjnABQ1kZ91ev14SWBYZpsDZnHPtxHnvpXUVLRFUYVqRrVlzA+D3wGU+P8 yA3SH2TODur23lqJl2zn2YqG3q2C45ClzQzLTuH+D4GEKyZ1HORJ4zqSeNW3vLKd P5YItcMKTz1BcsgwOs5eMosdC0hxoeAQnSaLcS4UYpfUOcmNPxl6jFTKd4ve8OSV HEc7Gm0rohbpFjFIShBn5e5lNOwCkRipIvOUt2G6y9o= =taqR -----END PGP SIGNATURE----- ------2WXA19X9983EGTIY8GY75PAM30N57X--