Return-Path: Received: from fraxinus.osuosl.org (smtp4.osuosl.org [140.211.166.137]) by lists.linuxfoundation.org (Postfix) with ESMTP id B8CFBC0177 for ; Sat, 28 Mar 2020 17:43:13 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by fraxinus.osuosl.org (Postfix) with ESMTP id A22D486A56 for ; Sat, 28 Mar 2020 17:43:13 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org Received: from fraxinus.osuosl.org ([127.0.0.1]) by localhost (.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lB2H8lTdKM69 for ; Sat, 28 Mar 2020 17:43:12 +0000 (UTC) X-Greylist: domain auto-whitelisted by SQLgrey-1.7.6 Received: from mail-pj1-f66.google.com (mail-pj1-f66.google.com [209.85.216.66]) by fraxinus.osuosl.org (Postfix) with ESMTPS id 491A486A37 for ; Sat, 28 Mar 2020 17:43:12 +0000 (UTC) Received: by mail-pj1-f66.google.com with SMTP id v13so5388921pjb.0 for ; Sat, 28 Mar 2020 10:43:12 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=4pBHQw2gQNmoD/f4XALcWroOGjIa1dpi+A2tiCooIZs=; b=PqUHQfdsFrmNksoZ8d3vTFOVr5uld9jiOGIxEKv4NKenF2fV0MaROgvj66Tdc1Akuw 1KL73nOLBQ0pARchCWIuwx9GqdCD6wPdcPOWkNZgLCfGkhu86hGjf9T294UtDmjSDOTM nWyOmhNCxQw0iNNN9mk8v/Jtjk4VvErk3iABk0RyC97EipqOADK1K4mCaqqSJ2zFCbpd LSDF10V83YzzNC+i5SlU2erdXU4eAi8gL4SFkKTHN7rmqZPsEWcU3wYg9odQ3CbMVbBF iPfe/FJ/8xdIELODRKxYG8hrEltZJ2BdpR2EP+pRzRLrshHijW7sDd7R642RMzsZXwEK ktPA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=4pBHQw2gQNmoD/f4XALcWroOGjIa1dpi+A2tiCooIZs=; b=GS9WGwPASzRaV+hPmNQh4TDlCcvNs4h1zR3Cql/Qg4oMX+qvvP2bvpvgLYknTzUUZE pzOjrJinK+4exKX9ynGADL7oNth0cRrKNAl5Kxmjl5DVXmUE5m3XNcQQD94/yUz+Rjqp Rjm0+QxXgTLh8O5ZgzbDam5JkKNPk5nVWgPmzDi5nmG2jeQVC/zUzyDfQpfg98VS7RkJ fhtXNVFOKwrAqK4UXZ1F6s6JrwQuzQej4Ak7Ubk+kky9+gAFBrFbRhqvP7ptvKUGA76S SL7lIrhiV1d+JdjUrgzfOdeP9yBFILXDDOL7m+uE22nIvV8so7kU5lWOU2F+xE2whGst fhpg== X-Gm-Message-State: ANhLgQ06Bw2J4hO7sgrGV/ZSUc5UZc43hekG5BqFJlz3tp4SKp56lSp1 J1JVT51Jzha6vwn7BOTa7v+beaZ0Zrnre9d3nhw= X-Google-Smtp-Source: ADFU+vsbpIoj4M0FfRSYJnJ5yE5XAerpE/wdy4+HBq8r01KdiReko/8KwWICYe5UZl+IWw+OvEJoa77fcDeqh2xUpO8= X-Received: by 2002:a17:902:9a98:: with SMTP id w24mr4849944plp.40.1585417391846; Sat, 28 Mar 2020 10:43:11 -0700 (PDT) MIME-Version: 1.0 References: <20200327171017.GM28113@mcelrath.org> <6SFA-3YOsuEl4D3N5eA5G6q1B6ROWHmNefjCC5cRPpHg6iu9PVdG21PKjV28IMYXY_tOcmrSB60tnQRgm4pcHXB_MxOPaa9zZIbBeo0aHS4=@protonmail.com> In-Reply-To: From: Ruben Somsen Date: Sat, 28 Mar 2020 18:42:58 +0100 Message-ID: To: ZmnSCPxj , Bitcoin Protocol Discussion Content-Type: multipart/alternative; boundary="00000000000076385305a1edc01c" X-Mailman-Approved-At: Sat, 28 Mar 2020 17:44:48 +0000 Cc: Tom Trevethan Subject: Re: [bitcoin-dev] Statechain implementations X-BeenThere: bitcoin-dev@lists.linuxfoundation.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: Bitcoin Protocol Discussion List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 28 Mar 2020 17:43:13 -0000 --00000000000076385305a1edc01c Content-Type: text/plain; charset="UTF-8" Hi ZmnSCPxj, the current owner can ask the statechain entity to sign an alternative to > the first stage, with 0 relative locktime Unless I am misunderstanding something, this seems to run into the problem that the original first stage transaction is already out there (and its relative timelock started ticking). There is no mechanism ensuring that the new tx will have precedence. And even if it did work, I doubt it's cleaner than doing a cooperative peg-out that simultaneously happens to peg back in, creating a brand new statechain UTXO with no history. Cheers, Ruben On Sat, Mar 28, 2020 at 6:38 PM Ruben Somsen wrote: > Hi Bob, > > Looks like we're largely thinking along the same lines. > > It's unlikely that a party sending a UTXO to another party will have a >> UTXO of exactly the right size that's needed > > > My original proposal uses adaptor signatures to ensure swapping UTXOs is > atomic. All parties choose a secret, then they all make adaptor signatures, > then they reveal their secret to the statechain entity. The SE then > publishes the signatures, causing everyone to learn the secret. And if the > SE doesn't publish, it simply means the transfer didn't occur. > > But taking a step back and thinking about an MVP, it may be easier to make > it more like a fully audited transparent blockchain where multiple users > create a combined transaction of all the UTXOs they want to swap, which is > published together with all the corresponding Bitcoin transactions. Then > adaptor signatures aren't needed. > > The downside of that method is that you lose the ability to only validate > the history of the coins you hold (scalability win). For this to be > possible, you need to keep the history of every individual UTXO completely > separate. I still think that is where we eventually want to end up (as well > as having blind signatures), but it adds a lot of complexity (adaptor > signatures, sparse merkle trees with non-inclusion proofs...). > > The natural solution is to decompose your outputs in a binary decomposition > > > I fully agree, but on top of that I think we also need Lightning, > because.... > > This same mechanism can also be used to pay the SE for its service through >> a different UTXO than the one being transferred. > > > My conclusion was that opening a Lightning channel on top of a statechain > makes more sense for this (as ZmnSCPxj explained in his reply to you). If > we expect BTC fees to go up, we can't expect the statechain to hold UTXOs > that are small enough to be used to pay for statechain fees. > > More on this in my Breaking Bitcoin 2019 talk (timestamped link): > https://youtu.be/09HcYRjDkMA?t=850 > > a logical enhancement would be to use some kind of single-use seal > > > Any kind of system where users transfer ownership through signatures will > resemble single-use seals, so I'd say that's inevitable! :) > > Cheers, > Ruben > > > On Sat, Mar 28, 2020 at 3:42 AM ZmnSCPxj via bitcoin-dev < > bitcoin-dev@lists.linuxfoundation.org> wrote: > >> Good morning Bob, >> >> > Big picture, it seems to me this idea is workable and very interesting. >> I see >> > three likely enhancements that will be necessary or desirable: >> > 1. Atomic swap of multiple UTXOs, and binary decomposition of value in >> lots >> > 2. Key exchange ("addresses") to facilitate a secure comms path from >> > sender -> receiver >> > >> > 3. (Optional) single-use seals to close old state >> > >> > >> > (1) It's unlikely that a party sending a UTXO to another party will >> have a UTXO >> > of exactly the right size that's needed, already locked into the >> statechain. If >> > he has to create the UTXO first and then lock it into the statechain, >> the >> > statechain solution is no better than an on-chain send. And once the >> receiver >> > has the UTXO, it's unlikely that he will want to send exactly that same >> amount >> > to another receiver later. This isn't a problem in Lightning where >> amounts can >> > be arbitrarily updated. As a consequence, I think Lightning is more >> valuable for >> > small-value payments, and statechains will be more valuable for larger >> values. >> > >> > The natural solution is to decompose your outputs in a binary >> decomposition, >> > having e.g. UTXOs with 1048576 satoshis, another with 2097152 satoshis, >> and so >> > on. Then when I want to send, I select the appropriate UTXOs as a binary >> > decomposition of the value I want to send, with a "lot size" of 1048576 >> > satoshis, or the dust limit. The notion of "lots" like this is common in >> > traditional markets...many stocks are bought and sold in lots of 100, >> and forex >> > is traded in lots of $100,000. Users of a statechain therefore need >> log(V) >> > available UTXOs locked into the statechain, where V is their value in >> BTC. >> > Having fixed lot sizes like this also makes coinjoin-type uses more >> viable. The >> > statechain could also assist in dividing a UTXO into two utxos of the >> next lot >> > size down, so that I have the right UTXOs to hit the value I want to >> send. >> >> My understanding of statechains is that nothing prevents the statechain >> from internally having multiple UTXOs divided from a single large onchain >> UTXO. >> >> Indeed, a statechain can act much like a federated blockchain, and the >> interface to the statechain could be for its clients to send a Bitcoin >> transaction to it spending 1 or more of the UTXOs currently instantiated >> inside the statechain. >> Then the statechain validates the client Bitcoin transaction, updates its >> state and republishes it to its clients, removing the >> (internal-to-statechain-only) UTXOs spent, and inserting the new UTXOs of >> the incoming transaction. >> >> For example, suppose I have a 1BTC onchain UTXO that I use to create a >> new statechain: >> >> [funding tx]->1BTC(SE)-+ (onchain) >> _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ >> (statechain) | >> +->[update mechanism]->1BTC(ZmnSCPxj) >> >> Then I send to the statechain a transaction spending my >> 1BTC-on-statechain, giving you 0.11568768 BTC: >> >> [funding tx]->1BTC(SE)-+ (onchain) >> _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ >> (statechain) | >> +->[update >> mechanism]->1BTC(ZmnSCPxj)->[tx]-+->0.11568768BTC(bsm117532) >> >> +->0.88431232BTC(ZmnSCPxj) >> >> The statechain verifies that the tx I sent is valid, then outputs the >> next state as below: >> >> [funding tx]->1BTC(SE)-+ (onchain) >> _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ >> (statechain) | >> +->[update >> mechanism]-+->0.11568768BTC(bsm117532) >> >> +->0.88431232BTC(ZmnSCPxj) >> >> In short, statechains can be implemented as a sort of >> super-transaction-cutthrough system. >> >> This prevents the onchain UTXO from having a single logical owner, of >> course, so onchain it is the statechain entity that owns the entire fund, >> but if you are trusting the statechain entity anyway, the update mechanism >> is sufficient to ensure that nobody (other than the trusted statechain) can >> prevent the publication of the latest accepted state. >> >> This is probably significantly more efficient than splitting up the 1BTC >> value to multiple lots. >> >> I think this framework will work for all offchain mechanisms (CoinSwap, >> Lightning, statechains), by the way --- you can always view the offchain >> update mechanism as logically implementing a "new" cryptocurrency system >> that maintains UTXO sets and allows removal and insertion of UTXO sets >> according to the same rules (sans relative-locktime) as the hosting >> cryptocurrency system (i.e. the blockchain). >> The same realization is what underlies channel factories as well --- the >> hosting cryptocurrency system need not be a blockchain, it can be just >> another cryptocurrency system (of which a blockchain is just one kind). >> >> My understanding is that the original description, which describes >> transferring the entire value inside the statechain to a new owner, was >> only for exposition and that it was an exercise for the reader to consider >> how a statechain can internally split the total value among multiple UTXOs. >> >> Regards, >> ZmnSCPxj >> _______________________________________________ >> bitcoin-dev mailing list >> bitcoin-dev@lists.linuxfoundation.org >> https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev >> > --00000000000076385305a1edc01c Content-Type: text/html; charset="UTF-8" Content-Transfer-Encoding: quoted-printable
Hi ZmnSCPxj,

the current owner can ask the statechain enti= ty to sign an alternative to the first stage, with 0 relative locktime

Unless I am misunderstanding something, this se= ems to run into the problem that the original first stage transaction is al= ready out there (and its relative timelock started ticking). There is no me= chanism ensuring that the new tx will have precedence. And even if it did w= ork, I doubt it's cleaner than doing a cooperative peg-out that simulta= neously happens to peg back in, creating a brand new statechain UTXO with n= o history.

Cheers,
Ruben

=
On Sat, Ma= r 28, 2020 at 6:38 PM Ruben Somsen <rsomsen@gmail.com> wrote:
Hi Bob,

Lo= oks like we're largely thinking along the same lines.

It's unlikely that= a party sending a UTXO to another party will have a UTXO of exactly the ri= ght size that's needed

My original prop= osal uses adaptor signatures to ensure=C2=A0swapping UTXOs is atomic. All p= arties choose a secret, then they all make adaptor signatures, then they re= veal their secret to the statechain entity. The SE then publishes the signa= tures, causing everyone to learn the secret. And if the SE doesn't publ= ish, it simply means the transfer didn't occur.

But taking a step back and thinking about an MVP, it may be easier to mak= e it more like a fully audited transparent blockchain where multiple users = create a combined transaction of all the UTXOs they want to swap, which is = published together with all the corresponding Bitcoin transactions. Then ad= aptor signatures aren't needed.

The downside o= f that method is that you lose the ability to only validate the history of = the coins you hold (scalability win). For this to be possible, you need to = keep the history of every individual UTXO completely separate. I still thin= k that is where we eventually want to end up (as well as having blind signa= tures), but it adds a lot of complexity (adaptor signatures, sparse merkle = trees with non-inclusion proofs...).

The natural solution is to decompose your = outputs in a binary decomposition

I fully a= gree, but on top of that I think we also need Lightning, because....
<= div>
This same m= echanism can also be used to pay the SE for its service through a different= UTXO than the one being transferred.=C2=A0=C2=A0

My conclusion was that opening a Lightning channel on top of a state= chain makes more sense for this (as ZmnSCPxj explained in his reply to you)= . If we expect BTC fees to go up, we can't expect the statechain to hol= d UTXOs that are small enough to be used to pay for statechain fees.
<= div>
More on this in my Breaking Bitcoin 2019 talk (timestamp= ed link):=C2=A0https://youtu.be/09HcYRjDkMA?t=3D850

a logical enhancement would be t= o use some kind of single-use seal

Any kind= of system where users transfer ownership through signatures will resemble = single-use seals, so I'd say that's inevitable! :)

Cheers,
Ruben


On Sat, Mar 28, 2020= at 3:42 AM ZmnSCPxj via bitcoin-dev <bitcoin-dev@lists.linuxfoundation.= org> wrote:
Good morning Bob,

> Big picture, it seems to me this idea is workable and very interesting= . I see
> three likely enhancements that will be necessary or desirable:
> 1. Atomic swap of multiple UTXOs, and binary decomposition of value in= lots
> 2. Key exchange ("addresses") to facilitate a secure comms p= ath from
> sender -> receiver
>
>=C2=A0 =C2=A0 =C2=A03. (Optional) single-use seals to close old state >
>
> (1) It's unlikely that a party sending a UTXO to another party wil= l have a UTXO
> of exactly the right size that's needed, already locked into the s= tatechain. If
> he has to create the UTXO first and then lock it into the statechain, = the
> statechain solution is no better than an on-chain send. And once the r= eceiver
> has the UTXO, it's unlikely that he will want to send exactly that= same amount
> to another receiver later. This isn't a problem in Lightning where= amounts can
> be arbitrarily updated. As a consequence, I think Lightning is more va= luable for
> small-value payments, and statechains will be more valuable for larger= values.
>
> The natural solution is to decompose your outputs in a binary decompos= ition,
> having e.g. UTXOs with 1048576 satoshis, another with 2097152 satoshis= , and so
> on. Then when I want to send, I select the appropriate UTXOs as a bina= ry
> decomposition of the value I want to send, with a "lot size"= of 1048576
> satoshis, or the dust limit. The notion of "lots" like this = is common in
> traditional markets...many stocks are bought and sold in lots of 100, = and forex
> is traded in lots of $100,000. Users of a statechain therefore need lo= g(V)
> available UTXOs locked into the statechain, where V is their value in = BTC.
> Having fixed lot sizes like this also makes coinjoin-type uses more vi= able. The
> statechain could also assist in dividing a UTXO into two utxos of the = next lot
> size down, so that I have the right UTXOs to hit the value I want to s= end.

My understanding of statechains is that nothing prevents the statechain fro= m internally having multiple UTXOs divided from a single large onchain UTXO= .

Indeed, a statechain can act much like a federated blockchain, and the inte= rface to the statechain could be for its clients to send a Bitcoin transact= ion to it spending 1 or more of the UTXOs currently instantiated inside the= statechain.
Then the statechain validates the client Bitcoin transaction, updates its s= tate and republishes it to its clients, removing the (internal-to-statechai= n-only) UTXOs spent, and inserting the new UTXOs of the incoming transactio= n.

For example, suppose I have a 1BTC onchain UTXO that I use to create a new = statechain:

=C2=A0 =C2=A0 [funding tx]->1BTC(SE)-+=C2=A0 (onchain)
=C2=A0 =C2=A0 _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _
=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 (statechain) |
=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2= =A0 =C2=A0 =C2=A0 =C2=A0+->[update mechanism]->1BTC(ZmnSCPxj)

Then I send to the statechain a transaction spending my 1BTC-on-statechain,= giving you 0.11568768 BTC:

=C2=A0 =C2=A0 [funding tx]->1BTC(SE)-+=C2=A0 (onchain)
=C2=A0 =C2=A0 _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _
=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 (statechain) |
=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2= =A0 =C2=A0 =C2=A0 =C2=A0+->[update mechanism]->1BTC(ZmnSCPxj)->[tx= ]-+->0.11568768BTC(bsm117532)
=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2= =A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 = =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2= =A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0+->0.88431232BTC(ZmnSCPxj)

The statechain verifies that the tx I sent is valid, then outputs the next = state as below:

=C2=A0 =C2=A0 [funding tx]->1BTC(SE)-+=C2=A0 (onchain)
=C2=A0 =C2=A0 _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _
=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 (statechain) |
=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2= =A0 =C2=A0 =C2=A0 =C2=A0+->[update mechanism]-+->0.11568768BTC(bsm117= 532)
=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2= =A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 = =C2=A0 =C2=A0 =C2=A0 =C2=A0+->0.88431232BTC(ZmnSCPxj)

In short, statechains can be implemented as a sort of super-transaction-cut= through system.

This prevents the onchain UTXO from having a single logical owner, of cours= e, so onchain it is the statechain entity that owns the entire fund, but if= you are trusting the statechain entity anyway, the update mechanism is suf= ficient to ensure that nobody (other than the trusted statechain) can preve= nt the publication of the latest accepted state.

This is probably significantly more efficient than splitting up the 1BTC va= lue to multiple lots.

I think this framework will work for all offchain mechanisms (CoinSwap, Lig= htning, statechains), by the way --- you can always view the offchain updat= e mechanism as logically implementing a "new" cryptocurrency syst= em that maintains UTXO sets and allows removal and insertion of UTXO sets a= ccording to the same rules (sans relative-locktime) as the hosting cryptocu= rrency system (i.e. the blockchain).
The same realization is what underlies channel factories as well --- the ho= sting cryptocurrency system need not be a blockchain, it can be just anothe= r cryptocurrency system (of which a blockchain is just one kind).

My understanding is that the original description, which describes transfer= ring the entire value inside the statechain to a new owner, was only for ex= position and that it was an exercise for the reader to consider how a state= chain can internally split the total value among multiple UTXOs.

Regards,
ZmnSCPxj
_______________________________________________
bitcoin-dev mailing list
= bitcoin-dev@lists.linuxfoundation.org
https://lists.linuxfoundation.org/mail= man/listinfo/bitcoin-dev
--00000000000076385305a1edc01c--