Delivery-date: Wed, 27 Mar 2024 05:23:24 -0700 Received: from mail-ot1-f61.google.com ([209.85.210.61]) by mail.fairlystable.org with esmtps (TLS1.3) tls TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (Exim 4.94.2) (envelope-from ) id 1rpSJQ-0000IH-Ay for bitcoindev@gnusha.org; Wed, 27 Mar 2024 05:23:24 -0700 Received: by mail-ot1-f61.google.com with SMTP id 46e09a7af769-6e45f6273a2sf4444508a34.1 for ; Wed, 27 Mar 2024 05:23:24 -0700 (PDT) ARC-Seal: i=2; a=rsa-sha256; t=1711542198; cv=pass; d=google.com; s=arc-20160816; b=KiC80BzQLIReIROJA+KztrygM/kHwS4Unwy5rgB8V+MtKamFJYStHj4dkRE1IhdcoA /sI2DIGGaBN+ek9PAYz71AEBGVftwJ3DIKAQ7jrjwazj/erb6P2cSDQYjT+GaJ4QY2jD lvJ63n5DwRa3kliL51qEnjCtbuCIJY5jyOF4dvZSXR2YX4T+2Sh6R0d5jHyVZyU63RYE doO6VQRXAPmOBDQzsx0U1Jz4YSMSt8nmrLkUH9tt4Uh+rT6KZD3hFAu4vhO37GuPFMUU A4fs2yuEyjYw3aLpTCUg6Icd7pnbAuarXLs5vrLqUlJaXNTCH7rR/MFrRQIbOc1B98rC FE5w== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-unsubscribe:list-subscribe:list-archive:list-help:list-post :list-id:mailing-list:precedence:in-reply-to:content-disposition :mime-version:references:message-id:subject:cc:to:from:date :feedback-id:sender:dkim-signature; bh=NEUxNI0kd1mHxWVvUm4nx9Udid8RVvHSYtJ5cBygSUM=; fh=Kdwx8DMi4Rl1BvWKg1JgJjqscIBmGrqtNSUJrhq6n9g=; b=Qb+icDPP0Y01vjwQ97qNaocy3Pbn56Z8CmYO3HRTN5QG12f8X5A9HNvuS+O+VKhBBB CJNtvjeZEJDylL9c+pX7FIPmiKoNWNqdZ0Pm4w813EhZhJK/gbe/7Hg5AWP9xNZ6YFcQ FSoh6BzcQuFYPAScpCWEAVx5OE0dX1OgpUOdoIlksWAIQIHzwpUpQiKgkjeOVPKhPf4y gNP2hD+sgoxw7oGMEnkSKiy3/wXBPC7ONnQ2nUW9kDh1u7iX7Wv9EuLe7Sqld7fpESIy +CtofFrCzJKJg9ciuWENgNYVHY5uIQ90FGEyfwyNn6256FLoOfD2JWgOLAddPeYp3o9c ymIQ==; darn=gnusha.org ARC-Authentication-Results: i=2; gmr-mx.google.com; dkim=pass header.i=@messagingengine.com header.s=fm2 header.b=JbnVmsd5; spf=pass (google.com: domain of pete@petertodd.org designates 64.147.123.20 as permitted sender) smtp.mailfrom=pete@petertodd.org DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlegroups.com; s=20230601; t=1711542198; x=1712146998; darn=gnusha.org; h=list-unsubscribe:list-subscribe:list-archive:list-help:list-post :list-id:mailing-list:precedence:x-original-authentication-results :x-original-sender:in-reply-to:content-disposition:mime-version :references:message-id:subject:cc:to:from:date:feedback-id:sender :from:to:cc:subject:date:message-id:reply-to; bh=NEUxNI0kd1mHxWVvUm4nx9Udid8RVvHSYtJ5cBygSUM=; b=u+3lZ5YDWfmvJF2eOJ2zovV2wqeqdSRnaBoxVQb9zmLqE2jcq2lZrVIeihMSUzEKJd Zx0WLVbcrEa//Wdujga9HKYMEhDcj7H2zdvsIowty/BhegiiDaXeh2xWt3Gb5aNMyV92 9JmNFiKLKJQFpwrQVxTmlxeKJZWry6JWI5aYErXXq3kNd3JGQRq9ui0eBcnRiiQLAPpb KbaiZIDv5YCz34vQOTQWSFeQlQ1n3kTlaCRH7a1z3eGLsiq/gxqhN9yaaOmzyG4xfD4O /G4o7eE5EcVnv696xIUtQoEJExTo3eTnwuJj4W+TXxsZJmpK0aCfgAa7TL+9ubJ/MHVx bl4A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1711542198; x=1712146998; h=list-unsubscribe:list-subscribe:list-archive:list-help:list-post :list-id:mailing-list:precedence:x-original-authentication-results :x-original-sender:in-reply-to:content-disposition:mime-version :references:message-id:subject:cc:to:from:date:feedback-id :x-beenthere:x-gm-message-state:sender:from:to:cc:subject:date :message-id:reply-to; bh=NEUxNI0kd1mHxWVvUm4nx9Udid8RVvHSYtJ5cBygSUM=; b=mLxwWufsoX/RFFTP/sPc2SYrurvb+zY1iuwq274oZID3OUh7T6DEpHah0FbLmqGIvB DsaA01MxsClKmLw07aB1VyAyVtxVhEhM45u01J7QjM4pO3sZCYnaGKPhUsZfABO+H6rx 27G1E3+HCfsV6Q5RICRuTScOtrTu4lRLUQsFCtKLxQnu7pNQ6+WFOwQfuE0ni8v4hcwG BgWBma4zDao/osy6uzSJnRxbrrxned5tN7WVGDJXvU89++qG3R01CcR3WbEEsSySsaJ6 5uoecMZwMNwA93lasOkvx+11gqWeKXRnITOOqkg3YBkaFgQtuvM0+d2PElx9iTXg3K5W mzjg== Sender: bitcoindev@googlegroups.com X-Forwarded-Encrypted: i=2; AJvYcCWfBKrHoG4Kyjm41to9Eb1jKsC9214cP7nMSK+5xVrtOSoMbBA5LedZgIn5a+nPFKwBnAYWrhNQq2nu5jdqKfcuFqAMOaQ= X-Gm-Message-State: AOJu0Ywvst/FIbApTpOSoVvlVzge/O8ZW/ACqpZYn2thP2Jnl+IeNwBg 4QeYf+Y/uEmRvB3TEFKwoimfncW9n47H0AilhZzKzsbp7P6K3M3AYhY= X-Google-Smtp-Source: AGHT+IEXvnWWxKg1MKUNqfs0XrKZcUhx6RDVR3D5c1d4GRIBQmv4W2IseO3xtW5zlJ+4Xyp/w1LB0w== X-Received: by 2002:a05:6830:164d:b0:6e6:f28d:9738 with SMTP id h13-20020a056830164d00b006e6f28d9738mr1161379otr.26.1711542198296; Wed, 27 Mar 2024 05:23:18 -0700 (PDT) X-BeenThere: bitcoindev@googlegroups.com Received: by 2002:a4a:5804:0:b0:5a4:5fe2:2211 with SMTP id f4-20020a4a5804000000b005a45fe22211ls1307383oob.1.-pod-prod-07-us; Wed, 27 Mar 2024 05:23:16 -0700 (PDT) X-Forwarded-Encrypted: i=2; AJvYcCVr0QOJ55NRaXZ2NJx2/KMBTmMxK5S8hSqXy42FmmH5xbYVCognw18KEf90wl+V4PEvJ8bGGSP7fWIMyJVX0bM68ltSiwOugzwIqts= X-Received: by 2002:a05:6808:188e:b0:3c3:7b9b:baf4 with SMTP id bi14-20020a056808188e00b003c37b9bbaf4mr109061oib.0.1711542195993; Wed, 27 Mar 2024 05:23:15 -0700 (PDT) Received: by 2002:a05:6808:1288:b0:3c3:d110:85c6 with SMTP id 5614622812f47-3c3de9a8d9fmsb6e; Wed, 27 Mar 2024 05:21:01 -0700 (PDT) X-Forwarded-Encrypted: i=2; AJvYcCWIlf/ivVrs/c8lBqCWi/Lx3UNcTUOglaxJRTxgun6AZ8fDvsvIcERk1g/snXYe/LF0H4LV8q/PY6SGLZ0HnwhxonuuvRpVGPV5ESo= X-Received: by 2002:a92:d38b:0:b0:368:9b91:4d1 with SMTP id o11-20020a92d38b000000b003689b9104d1mr1000559ilo.15.1711542060262; Wed, 27 Mar 2024 05:21:00 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1711542060; cv=none; d=google.com; s=arc-20160816; b=pAmfm1Oys/7UmBR31ZI0p7+CkmvJE9uNY5O60HPvWUSwbOBibs1Rcl4PL/Q7mBdLwb HhiZANdp4y2F58mVnyq6K1tVYlHFcPTgRaZzF1o3ZKMUMvZ8/lcfCY44FRRr04DNw/pj mxiBgeWUrpxjzOKHEhI+HkCRAcvOhTeWq5LqrFLXtmBb08MMiA338AEkm0Lpor4BFEvy RLo/L8TbN6hq2xkJ9MIvxg/e3T7h7JI26Gzcf8hTXPRI6XWP1URL6odX5tZ+tNJhhi0n Wp88wZYI0Juk8kA/xbo/fjjqi2BZkDy1kwCzWqYyRg5OEH6HpF+Q6qni33xGDvkIeso+ IwCQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:cc:to:from:date:feedback-id:dkim-signature; bh=/NBJb2/19qqD3KEOlm085HXOCEGda5qPe30nK9uwmDM=; fh=BNCS+kbMule6HE5JuznsN8sVJrqK6PqmnoMaMsbWUVg=; b=S6UO/HP6FmBdoQ235RGOFPvstbCX1nr6ol2QBoKjI2Chyxv32NPYzpUhG0zPL84XlS aB7N9719+WjDAIxhlXNMP3XNg9Y/GTu37DyDgGr1D3VfXUQJMdgv2q3br6LTgSmmHWgE z2Wh/Xk2IRBi6QMmcRJsTno60admviFGCfmNEXs/BOrkXK9gC6KtSj0/oW+bzYxIaX/K 4vi2qJIsPAnbIaVoduRqAhd2oq7Y3gZ0PRaOFMGzSvM7yJmE5JXyTaPnmIJ1ANEhaHcj 4gT3R4Nagl23PiyvgGtsJPARDVvU3WlCkOpvCfYSBVqw81aWkB6lpb6goNJ6yvhjIAX1 uNnA==; dara=google.com ARC-Authentication-Results: i=1; gmr-mx.google.com; dkim=pass header.i=@messagingengine.com header.s=fm2 header.b=JbnVmsd5; spf=pass (google.com: domain of pete@petertodd.org designates 64.147.123.20 as permitted sender) smtp.mailfrom=pete@petertodd.org Received: from wout4-smtp.messagingengine.com (wout4-smtp.messagingengine.com. [64.147.123.20]) by gmr-mx.google.com with ESMTPS id 65-20020a630244000000b005e4310c3b74si898487pgc.5.2024.03.27.05.21.00 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 27 Mar 2024 05:21:00 -0700 (PDT) Received-SPF: pass (google.com: domain of pete@petertodd.org designates 64.147.123.20 as permitted sender) client-ip=64.147.123.20; Received: from compute2.internal (compute2.nyi.internal [10.202.2.46]) by mailout.west.internal (Postfix) with ESMTP id 525AF3200A28; Wed, 27 Mar 2024 08:20:58 -0400 (EDT) Received: from mailfrontend1 ([10.202.2.162]) by compute2.internal (MEProxy); Wed, 27 Mar 2024 08:20:58 -0400 X-ME-Sender: X-ME-Received: X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedvledrudduiedgudegucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucesvcftvggtihhpihgvnhhtshculddquddttddmne cujfgurhepfffhvfevuffkfhggtggujgesghdtroertddtvdenucfhrhhomheprfgvthgv rhcuvfhougguuceophgvthgvsehpvghtvghrthhouggurdhorhhgqeenucggtffrrghtth gvrhhnpedutdffleekiedtfefgteefjefhffeiffevleegtdfhueeffeejveeljeekfefh ieenucffohhmrghinhepphgvthgvrhhtohguugdrohhrghenucevlhhushhtvghrufhiii gvpedtnecurfgrrhgrmhepmhgrihhlfhhrohhmpehpvghtvgesphgvthgvrhhtohguugdr ohhrgh X-ME-Proxy: Feedback-ID: i525146e8:Fastmail Received: by mail.messagingengine.com (Postfix) with ESMTPA; Wed, 27 Mar 2024 08:20:57 -0400 (EDT) Received: by localhost (Postfix, from userid 1000) id D77FB5F834; Wed, 27 Mar 2024 12:20:54 +0000 (UTC) Date: Wed, 27 Mar 2024 12:20:54 +0000 From: Peter Todd To: "David A. Harding" Cc: Martin =?utf-8?Q?Habov=C5=A1tiak?= , bitcoindev@googlegroups.com Subject: Re: [bitcoindev] Anyone can boost - a more efficient alternative to anchor outputs Message-ID: References: MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha512; protocol="application/pgp-signature"; boundary="yxWKrjku4KWp2xBC" Content-Disposition: inline In-Reply-To: X-Original-Sender: pete@petertodd.org X-Original-Authentication-Results: gmr-mx.google.com; dkim=pass header.i=@messagingengine.com header.s=fm2 header.b=JbnVmsd5; spf=pass (google.com: domain of pete@petertodd.org designates 64.147.123.20 as permitted sender) smtp.mailfrom=pete@petertodd.org Precedence: list Mailing-list: list bitcoindev@googlegroups.com; contact bitcoindev+owners@googlegroups.com List-ID: X-Google-Group-Id: 786775582512 List-Post: , List-Help: , List-Archive: , List-Unsubscribe: , X-Spam-Score: -0.8 (/) --yxWKrjku4KWp2xBC Content-Type: text/plain; charset="UTF-8" Content-Disposition: inline On Sun, Mar 24, 2024 at 03:36:30PM -1000, David A. Harding wrote: > On 2024-03-19 04:24, Peter Todd wrote: > > To reduce trust you could do an automated, multiple round, signing > > scheme where > > the service signs transations with higher and higher fee-rates in > > exchange for > > most funds over LN. > > When the service thinks the user has paid all that they're going to pay, > what stops them from replacing their transaction one more time with a > version that does not sponsor the user's transaction? That at least is mitigated a bit by the fact that the earlier versions existed and were valid; it's still a potentially useful reduction in trust as the service needs to be able to do something economically useful with the high-fee transaction for it to be a profitable attack. As I said, I'm suggesting a way to reduce trust. Not eliminate it. > Also, what stops the > service from selling the same space in a sponsor transaction to multiple > users at once, e.g. customers Alice and Bob each iterate with the service > many times until they get a sponsor with as much fee as they want, but when > they go to broadcast, they discover that their transactions conflict, so one > of them paid for nothing? That might actually be a weaker attack than the first: you can watch a mempool, unknown to the service, to see if you recieve the transaction you paid for. If you don't, there's a reasonable chance they're trying to rip you off. -- https://petertodd.org 'peter'[:-1]@petertodd.org -- You received this message because you are subscribed to the Google Groups "Bitcoin Development Mailing List" group. To unsubscribe from this group and stop receiving emails from it, send an email to bitcoindev+unsubscribe@googlegroups.com. To view this discussion on the web visit https://groups.google.com/d/msgid/bitcoindev/ZgQPJgXXFOuxVTkV%40petertodd.org. --yxWKrjku4KWp2xBC Content-Type: application/pgp-signature; name="signature.asc" -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEE0RcYcKRzsEwFZ3N5Lly11TVRLzcFAmYEDyUACgkQLly11TVR LzfyjQ//WM6XyS45Rj4bBdWvzkJe/S3T2xmjHOYgh3fmpO0Cdiy3A3C+zd11Ln7r j9CBmyluq6ppT9k/ln7Ht0Kp2u4DerC/E9aMgd/KfRiq++OZD+f3HLsVSeA/BqQg mIhgNrnVWhd4HV1H1PT9mpp6IJgPmnvUTh7U7SU29DSh1eZcHGek4vG+VH4oLXF3 k9d+jlJkf2UQFYCMWxW/A4U9e+UyqxwfwAB5cOWtk9Aq1RmkV8YSnwC5QUnRwquj FI1Ikw7boU33i01PQUhVvv47r95He/rk+jOb+I7/Xdw8fMDaUl9MW0JHl57j0Pes NhRPafHcfDkMJWwX2ggR4l+GFA5fD84qZG4N5wuqltenN+HnIncYPvZQfJnb3O2Q S96XeeyP4M+0BkHxgTTCHSH9jnUzmoROcHC1VLQybpR0ORzKwnP96B6ymIk6WjzO +w5eMqR9I7wCkwksSKzzT1GNPl5M6I24VzIC6jIn1iHrhyqB7SfsABcrx+rNH4Jb Dpms9wcKY4ziW1OsMgZSDOjtmqdlvUXvB3ie61gHcaf624gTPAbopqgrGSpILlTc IBDwDN3XtuARH6GdUqNKABT2evEl1i5X4gRFT5MHAsEowd+RfAdh5LwgX3dyYOIw MgxOv7XFZx8kVvLRUIUwbBqF+6qD+nY3nX110GdqaFhrV7pK0DY= =UZxa -----END PGP SIGNATURE----- --yxWKrjku4KWp2xBC--