Delivery-date: Thu, 28 Mar 2024 13:19:25 -0700 Received: from mail-qv1-f62.google.com ([209.85.219.62]) by mail.fairlystable.org with esmtps (TLS1.3) tls TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (Exim 4.94.2) (envelope-from ) id 1rpwDd-0000Fd-AC for bitcoindev@gnusha.org; Thu, 28 Mar 2024 13:19:25 -0700 Received: by mail-qv1-f62.google.com with SMTP id 6a1803df08f44-6962767b1e7sf16340256d6.1 for ; Thu, 28 Mar 2024 13:19:25 -0700 (PDT) ARC-Seal: i=2; a=rsa-sha256; t=1711657159; cv=pass; d=google.com; s=arc-20160816; b=BsadW+NsUHKdjkkaAq/Xpjjh+oBv+5cg293aTRQKfz8oTC7AsqymNtZ9O95SSttFE6 OTeh62hd4UfVDSobV5EIbMx/P/RMDp4j18rJWMgEdHG22BeC7HmuxgevCMs8hKQR5ZZN XjCjyw1g+EfiO9+IDVYjq72DYz+aiJ2lM3teKRx31XxVLKamS1QwzOcgyiH1PQADm4n5 0HWknKd/TUytBlF/K0QWfK/zGZAs+oG7Pj5bJO/b34Qd5v1KJ+VVDpW2q1R+1YdzJWEh z9xZfJNGGYp5t+PZJ2gRtpSfXy2L5uH6QOVmSj05UN2VAuoz/RLD5UsavZy7OsbaI+HE gGrA== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-unsubscribe:list-subscribe:list-archive:list-help:list-post :list-id:mailing-list:precedence:in-reply-to:content-disposition :mime-version:references:message-id:subject:cc:to:from:date :feedback-id:sender:dkim-signature; bh=v06mPl8hS/bBY75OHmRdsEki60J9brdBtiAAL6Rg5gU=; fh=LtMIXG9P43aFQG+fCEobFPFDjIBPqSW+b5BJs6Q4Wcc=; b=m1eYFYVpM0acPPdY89wSmoYIIzGXnLwRg8D5iXq4fRBNkFZKsExccOHpi3Ibczou1k yHqWxIgi0ze63imKgB1Q/aoNiTJFM8/jtdgmCT02rlJbQqqmHUE6Y1LW14AOn2rhdgSK /B21QEM2Bfi5CAT8z4xmnNn4FCO31sD5xeuDxdcjWxMKvmF6HOTQr99wBmxXUSoTyFzS paGForlPavq2TLwDVVuedDkuxGXQ0y9IvQ6IH9sfZSc8vUen4gku8R2kbUJwYakRuAnB 6ILEL76KXqP4ZmI55aWiM9Ix5Eg8rywDq8bzPsWapR4pTO9caa5HdLwKARCo73FXlfOh 41WA==; darn=gnusha.org ARC-Authentication-Results: i=2; gmr-mx.google.com; dkim=pass header.i=@messagingengine.com header.s=fm2 header.b="KtHk7/+I"; spf=pass (google.com: domain of pete@petertodd.org designates 64.147.123.147 as permitted sender) smtp.mailfrom=pete@petertodd.org DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlegroups.com; s=20230601; t=1711657159; x=1712261959; darn=gnusha.org; h=list-unsubscribe:list-subscribe:list-archive:list-help:list-post :list-id:mailing-list:precedence:x-original-authentication-results :x-original-sender:in-reply-to:content-disposition:mime-version :references:message-id:subject:cc:to:from:date:feedback-id:sender :from:to:cc:subject:date:message-id:reply-to; bh=v06mPl8hS/bBY75OHmRdsEki60J9brdBtiAAL6Rg5gU=; b=i11P/lvWHI8udAog0JtdX0S1V9VRtQzgFzrrIJr+n7y4r34sqvlU3OG7OVAfPIQWXg l5/pMdO3/p7z4xvEKtgFZ+ULxw08nG9cV9/ssp7N5tkF2kRtsXo+IJyLTW0zBxnQ56QB ZfN55gJYDT2VRJl9UvUKmhXRGH0xRI978O5LP5NEhEkyUtl3HZZVpB3G0nxPgdcF1TDT EAut/c9hqrWXjHFIvCekMTl93FIQBbC25t7SsQbryREYMoaaW7VMzQRY7K5I2iiGY89K icQGtPIaHvFWhsCl3F0TJj1XonnlIMmD1KhWU6pOMRgMGUzPMU+Zb4ZFsDnVUAZ3r5w2 VA5w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1711657159; x=1712261959; h=list-unsubscribe:list-subscribe:list-archive:list-help:list-post :list-id:mailing-list:precedence:x-original-authentication-results :x-original-sender:in-reply-to:content-disposition:mime-version :references:message-id:subject:cc:to:from:date:feedback-id :x-beenthere:x-gm-message-state:sender:from:to:cc:subject:date :message-id:reply-to; bh=v06mPl8hS/bBY75OHmRdsEki60J9brdBtiAAL6Rg5gU=; b=VMol1OH71nTEXJGaZHkhvf2vmUhPi1MJNSbAQ6T5rrQyNGK1yFKAY6CMJkbjNdyYaE LQ/LY8cPrTQ49B/Fz6sQASVPLRRTlHqml33dDR2fx+AeTJicedoN4rSs83vS3XX81kpH SULXcjoXiPqPwBkvtX7+7yIIXleN6aeW11vwQmchiKp0GIrmA+I4L3xvJb1/ZWVfjwct pZO5GcdMvfDYKnaHe1pTlHl8uBwW54ApRgYzNcdo8mnk6BKa683pfweWZ2wEi0h2Q94O xEkraVzXLJs3OSgP0pslCHe2gqSaYKTU6i10pj3FE0jC9r5eNQUCcn+jkve9N6XtgQQi KtuA== Sender: bitcoindev@googlegroups.com X-Forwarded-Encrypted: i=2; AJvYcCWsePbZkWJpHUwo4c90qlbqoMa3YkWg9Woej/64H+6FoaSbnoKNPPU+Yrc61aNeXgLksqSlq2DRtK4DGsZhuvLm5RQ2Tlg= X-Gm-Message-State: AOJu0Yy8F7brFHv+LzLW/3SEJW7F4+swiPAWP9QEN6txQNKV3SWDLklB eZ+qYhaQqxmJvi0rkyRFWubBT9xhuymfH2VPTnqysTX9UDahePYi X-Google-Smtp-Source: AGHT+IF1yJ68sAe2XdFvPLoBw5UwmR6qtZxF2FYHso/qli8OQAzfi+fCfSVGcHqmyr0fQQZwtngQbQ== X-Received: by 2002:a05:6214:2b96:b0:691:1a11:312e with SMTP id kr22-20020a0562142b9600b006911a11312emr389884qvb.65.1711657158947; Thu, 28 Mar 2024 13:19:18 -0700 (PDT) X-BeenThere: bitcoindev@googlegroups.com Received: by 2002:ad4:5cc5:0:b0:690:c124:c187 with SMTP id iu5-20020ad45cc5000000b00690c124c187ls798364qvb.1.-pod-prod-02-us; Thu, 28 Mar 2024 13:19:18 -0700 (PDT) X-Received: by 2002:a05:620a:3724:b0:78b:4953:5583 with SMTP id de36-20020a05620a372400b0078b49535583mr26418qkb.5.1711657157897; Thu, 28 Mar 2024 13:19:17 -0700 (PDT) Received: by 2002:a05:620a:444b:b0:78b:c6cb:86d4 with SMTP id af79cd13be357-78bc6cbd437ms85a; Thu, 28 Mar 2024 12:47:15 -0700 (PDT) X-Received: by 2002:a05:6102:1142:b0:478:3f57:5594 with SMTP id j2-20020a056102114200b004783f575594mr100692vsg.35.1711655234013; Thu, 28 Mar 2024 12:47:14 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1711655234; cv=none; d=google.com; s=arc-20160816; b=MtczsCI921L36o9w84zzoMokgry+oS3MKsNRkvYEs5fBu9+N4pB95Wy5oMjlOSSVL1 3tvdTNJ/m0avz1LgFGgD98Y8C8W2Lz3BuWjz2x9S729Z24xmkJv4aiDuSQTDJiIi1oeT HS6KMYEv/WX7OcxpNwzoWOdXexTl1BgLg07EiknS5in4xyvZD/hcl9NFdSLek9OBr387 XJheVTlpu1rPEUK1ymeZfyZ0n1URlhcrSuDm1sZm6dGViIQwZI4BMxb27QJ57HhDgt9l ALIr8bnZFrh3lMDy7fbaKMKXhL2lrj/eAxA+I/EYUExY0QFZxncxdUK6Rs2KFLVU66j8 2K7A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:cc:to:from:date:feedback-id:dkim-signature; bh=a3Wjdoh3ZoFIc5dkEqW/kaCys8i2+W4xi/JnUZlpJNc=; fh=sapDHqhE46zLmMBeB1lkoe0zq8J9+V3Afx71/j8kvug=; b=A6W2oU4QCNOreQ2Qx5Ma3+MD/DyySa1Ki/TiLWk4nEM+a4RcijQsJ0kEl0jQ9SzisC weTJhOT+0kP0bZBh/+QDaU8tMoplIUzusKQZ1Iq7SGnvfx4foB/9hAPbNZz5agz27cD+ IHwUklnoSizoDyQH42s8jntkenjebYI4noWFOL7gjBmaBapatGW/KlSQsZLHKjaNYmVG UsWgqXGdB4S4CboNXZRhvHSraD0m4tPZANCpDqJfvBdtaF9E78wkeBMmCicBBhMJePR4 TvCJ61v5xkfLRD1w9o/zrUUJ57/JmmpFzFaPnUJmPivpUxYHp7j6IF0x5UN+X25oNUUB psdQ==; dara=google.com ARC-Authentication-Results: i=1; gmr-mx.google.com; dkim=pass header.i=@messagingengine.com header.s=fm2 header.b="KtHk7/+I"; spf=pass (google.com: domain of pete@petertodd.org designates 64.147.123.147 as permitted sender) smtp.mailfrom=pete@petertodd.org Received: from wfout4-smtp.messagingengine.com (wfout4-smtp.messagingengine.com. [64.147.123.147]) by gmr-mx.google.com with ESMTPS id h13-20020a0561023d8d00b0047309ffd6fesi277402vsv.2.2024.03.28.12.47.13 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 28 Mar 2024 12:47:13 -0700 (PDT) Received-SPF: pass (google.com: domain of pete@petertodd.org designates 64.147.123.147 as permitted sender) client-ip=64.147.123.147; Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailfout.west.internal (Postfix) with ESMTP id 93F021C000A6; Thu, 28 Mar 2024 15:47:12 -0400 (EDT) Received: from mailfrontend1 ([10.202.2.162]) by compute1.internal (MEProxy); Thu, 28 Mar 2024 15:47:12 -0400 X-ME-Sender: X-ME-Received: X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedvledrudduledguddvkecutefuodetggdotefrod ftvfcurfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfgh necuuegrihhlohhuthemuceftddtnecusecvtfgvtghiphhivghnthhsucdlqddutddtmd enucfjughrpeffhffvvefukfhfgggtuggjsehgtderredttddvnecuhfhrohhmpefrvght vghrucfvohguugcuoehpvghtvgesphgvthgvrhhtohguugdrohhrgheqnecuggftrfgrth htvghrnhepledvleelffdtudekudffjefgfeejueehieelfedtgfetudetgeegveeutefh jedtnecuffhomhgrihhnpehpvghtvghrthhouggurdhorhhgnecuvehluhhsthgvrhfuih iivgeptdenucfrrghrrghmpehmrghilhhfrhhomhepphgvthgvsehpvghtvghrthhouggu rdhorhhg X-ME-Proxy: Feedback-ID: i525146e8:Fastmail Received: by mail.messagingengine.com (Postfix) with ESMTPA; Thu, 28 Mar 2024 15:47:11 -0400 (EDT) Received: by localhost (Postfix, from userid 1000) id C423C5F87B; Thu, 28 Mar 2024 19:47:07 +0000 (UTC) Date: Thu, 28 Mar 2024 19:47:07 +0000 From: Peter Todd To: Antoine Riard Cc: Bitcoin Development Mailing List Subject: Re: [bitcoindev] Re: A Free-Relay Attack Exploiting RBF Rule #6 Message-ID: References: <0a377ddb-b001-41ba-9208-27b3fa059bb5n@googlegroups.com> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha512; protocol="application/pgp-signature"; boundary="T7mF4jH14HklA4Ju" Content-Disposition: inline In-Reply-To: X-Original-Sender: pete@petertodd.org X-Original-Authentication-Results: gmr-mx.google.com; dkim=pass header.i=@messagingengine.com header.s=fm2 header.b="KtHk7/+I"; spf=pass (google.com: domain of pete@petertodd.org designates 64.147.123.147 as permitted sender) smtp.mailfrom=pete@petertodd.org Precedence: list Mailing-list: list bitcoindev@googlegroups.com; contact bitcoindev+owners@googlegroups.com List-ID: X-Google-Group-Id: 786775582512 List-Post: , List-Help: , List-Archive: , List-Unsubscribe: , X-Spam-Score: -0.8 (/) --T7mF4jH14HklA4Ju Content-Type: text/plain; charset="UTF-8" Content-Disposition: inline On Thu, Mar 28, 2024 at 07:13:38PM +0000, Antoine Riard wrote: > > Modulo economic irrationalities with differently sized txs like the Rule > #6 > > attack, the proof-of-UTXO is almost economically paid even when mempools > are > > partitioned because the bandwidth used by a given form of a transaction is > > limited to the % of peers that relay it. Eg if I broadcast TxA to 50% of > nodes, > > and TxB to the other 50%, both spending the same txout, the total cost/KB > used > > in total would exactly the same... except that nodes have more than one > peer. > > This acts as an amplification fator to attacks depending on the exact > topology > > as bandwidth is wasted in proportion to the # of peers txs need to be > broadcast > > too. Basically, a fan-out factor. > > > If the # of peers is reduced, the impact of this type of attack is also > > reduced. Of course, a balance has to be maintained. > > Sure, proof-of-UTXO is imperfectly economically charged, however I think > you can > re-use the same proof-of-UTXO for each subset of Sybilled transaction-relay > peers. Of course you can. That's the whole point of my scenario above: you can re-use the proof-of-UTXO. But since nodes' mempools enforce anti-doublespending, the tradeoff is less total nodes seeing each individual conflicting uses. If, for example, all Bitcoin nodes were somehow peered in a perfect ring, with each node having exactly two peers, the sum total bandwidth of using 2 conflicting proof-of-UTXOs (aka spending the UTXO), would be almost identical to the sum total bandwidth of just using 1. The only additional bandwidth would be the three to four nodes at the "edges" of the ring who saw the two different conflicting versions. With higher #'s of peers, the total maximum extra bandwidth used broadcasting conflicts increases proportionally. -- https://petertodd.org 'peter'[:-1]@petertodd.org -- You received this message because you are subscribed to the Google Groups "Bitcoin Development Mailing List" group. To unsubscribe from this group and stop receiving emails from it, send an email to bitcoindev+unsubscribe@googlegroups.com. To view this discussion on the web visit https://groups.google.com/d/msgid/bitcoindev/ZgXJOxBsePn9VAKh%40petertodd.org. --T7mF4jH14HklA4Ju Content-Type: application/pgp-signature; name="signature.asc" -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEE0RcYcKRzsEwFZ3N5Lly11TVRLzcFAmYFyTkACgkQLly11TVR LzfDmQ//RryTFGHsDXK5eD1B8P5ppu7meD7rR2HpeKF+WNxVgv3xWZnsiAFrZCbX 5VStkRgmsGBmHcxZnDwWrEx+IxQMA6kZQvBajo3dyBU2jzxxsSXqfnLb/Ir+ASJV GlXMLYF8pMvNW1QndLKSLYaLYqZyRszer0qVFlxmt4brH156mJO1CxDxMM/HvcC/ cfjE5FNCVjmRliUhjtkMY8jUzltW6naFPHnEB6yFAO4s8O6LFir1BlBNwBCYVzEa ppv7cXSbaXa+97pdOj5JGg+Sz3A8d2srIxkVdLgOmd+55vwwiDSCFMzTLDGCdtXV cU+ULYv5dwZpMMyF84sMfsR/gBrCWDbYfxkqCCZBOj2WgDyr5ejySi0SKXgyRXj/ Kvl75i8tdn0K6FzEhi0FRt3O+7AQSUkWma//iOQWxUU+1Tp+UbrP8AMY2zjJqrnA sfZfYTZrvdgu8hfSU2mVeMubAdNtMax5J474nThxez7hQQiWcAw3d1rO+PlmzIve ovc4l293YinrFblcuz1Vc8c8DJgtRXVrUoGnOzwabDQDLboMDjHRyluxIEAYoAVY lKmbtbf6KQIemPVm+VrLKZKJYKJgB/iLe4sf9wRB/vZ0v1hNH6jTT+NyXkzsZCed QJWokM/Fe9Zb3K2CgTZtXn5aMel6tUQbkjTOR6FH2KXOOLUmGZM= =MFjf -----END PGP SIGNATURE----- --T7mF4jH14HklA4Ju--