Return-Path: Received: from fraxinus.osuosl.org (smtp4.osuosl.org [140.211.166.137]) by lists.linuxfoundation.org (Postfix) with ESMTP id 8FA96C0171 for ; Tue, 28 Jan 2020 09:28:55 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by fraxinus.osuosl.org (Postfix) with ESMTP id 8C3A08559B for ; Tue, 28 Jan 2020 09:28:55 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org Received: from fraxinus.osuosl.org ([127.0.0.1]) by localhost (.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qb8EMdK0-I58 for ; Tue, 28 Jan 2020 09:28:54 +0000 (UTC) X-Greylist: domain auto-whitelisted by SQLgrey-1.7.6 Received: from mail-io1-f51.google.com (mail-io1-f51.google.com [209.85.166.51]) by fraxinus.osuosl.org (Postfix) with ESMTPS id 937C985582 for ; Tue, 28 Jan 2020 09:28:54 +0000 (UTC) Received: by mail-io1-f51.google.com with SMTP id k24so13469247ioc.4 for ; Tue, 28 Jan 2020 01:28:54 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=T3XUQe+Nv1FHbqAAW1P1mmRNR1k+4HpT6Nsk5hxK1sU=; b=oYbuq6+hJz6cTRx3AIw6YBkRv2OivkcNDunSpZ4n/34U6KDHDtdIUWXPN1hW8yp+DL Gyx26mrJR+O6RpLSHao8LWYXkp+689U8411JfZlRg2yZII/FOJUN4zujHoXKy+74tuei 9gCGlqkFNE/9FzmYvQ202jKO41t8EKGU0x6wq/sMrV4LoJURAVwRP4bR7JHfxp2GOxRv Pp6Z3rHwpKLPx0Ibp7W80YtEA2if15i2ncsgjuWttPHLdffE2dW+/QgsHWF70wl08GG1 qmFeF4c35qVsG7vMb/3dgyBldOzJRz4sUHA9AV8H+ZY4ILgFaWc5jXdJFOlz2w/J/0Rm 0s2w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=T3XUQe+Nv1FHbqAAW1P1mmRNR1k+4HpT6Nsk5hxK1sU=; b=Q4HKNRtVHVhWis2k6Boe21ds+rgB7Iz3VIZM+9GVcQsh9iynaMZmvhs5MAtNIXeDe8 Rpfz4PLWlQMYg4i48XHKA1ENIP18p8sEBYvGpXLPvYtNXZYbkhBTmh+XsLR4v82H0H8K 4EC111XviHz/xQau5hlM36uFRypLs5qT7g3ZGJs54DBW09qi92ckS5pxKynS6/T+BTRw gj6j+/65+lZD0wGC6q2W2ePHjiNND7OJw28l0JLZNtNH8Ug4WCq1TrI+W5nw9IXTZfxe H7NLjPb1roBhBqLwmxUWESKcktpjqbkdFQMz6pz4ltAMb20FC+S2IDbehzTB9ce3wScM Kz+Q== X-Gm-Message-State: APjAAAXrCcH1lnnEhCAl/AWF8ca1VfxQtVcz0a7MXqt1f/Kes508pmWo gnR1ES82ScTIxA+ArvUHnuvVEKFBuJFo++g/Tgnv5OSz X-Google-Smtp-Source: APXvYqwqcC3XAs3S6r4OQg059EUNsC4fc/NCxyDuSJ9MYmp/Xs5u0GWlhDqkp7dyvCBf/ZAOKDkRFRe8jSsHCQaokkQ= X-Received: by 2002:a5e:8505:: with SMTP id i5mr15223411ioj.158.1580203733799; Tue, 28 Jan 2020 01:28:53 -0800 (PST) MIME-Version: 1.0 References: In-Reply-To: From: Lloyd Fournier Date: Tue, 28 Jan 2020 20:28:27 +1100 Message-ID: To: Chris Stewart , Bitcoin Protocol Discussion Content-Type: multipart/alternative; boundary="00000000000039d895059d2fda0b" X-Mailman-Approved-At: Tue, 28 Jan 2020 09:38:17 +0000 Subject: Re: [bitcoin-dev] [Annoucement] Discreet Log Contract Protocol Specification X-BeenThere: bitcoin-dev@lists.linuxfoundation.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: Bitcoin Protocol Discussion List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 28 Jan 2020 09:28:55 -0000 --00000000000039d895059d2fda0b Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable Hi Chris, This is a really exciting effort. I hope I will be able to contribute to it. I was wondering if you had seen the idea that DLCs can be done in only two transaction using Schnorr[1]. I also think this can be done in Bitcoin as it is today using ECDSA adaptor signatures [2]. In my mind, the adaptor signature protocol is both easier to specify and implement on top of being cheaper and more private. LL [1] https://lists.launchpad.net/mimblewimble/msg00485.html [2] https://lists.linuxfoundation.org/pipermail/lightning-dev/2019-November/002= 316.html On Tue, Jan 14, 2020 at 2:12 AM Chris Stewart via bitcoin-dev < bitcoin-dev@lists.linuxfoundation.org> wrote: > Hi all, > > Suredbits and Crypto Garage have begun to work on a specification for > using discreet log contracts in a > safe, private and interoperable way. We are writing to the mailing list t= o > inform and solicit feedback for the protocol specification so that we can > -- as a community -- agree on a common standard to use Bitcoin oracles. > > Our goal is to end up with a set of documents like the BIPs (Bitcoin > Improvement Proposals) and BOLTs (Basis of Lightning Technology) so that > others that wish to use the technology can easily write software to > integrate into the protocol. > > A secondary goal of ours is to remain compatible with standards used by > other bitcoin related protocols (like Lightning) so that every future > bitcoin related protocol can reach for a =E2=80=9Ctoolbox=E2=80=9D of agr= eed standards for > things like funding transactions and closing transactions. We want to avo= id > reinventing the wheel where possible and allow for library developers to > re-use software to hook into many bitcoin related protocols. > > You can find the specification repository here: > > https://github.com/discreetlogcontracts/dlcspecs/ > > For more information on DLCs: > > [1] - https://adiabat.github.io/dlc.pdf > > [2] - https://cryptogarage.co.jp/p2pd/ > > [3] - > https://suredbits.com/discreet-log-contracts-part-1-what-is-a-discreet-lo= g-contract/ > > [4] - > https://blockstream.com/2019/04/19/en-transacting-bitcoin-based-p2p-deriv= atives/ > > [5] - https://dci.mit.edu/smart-contracts > > -Chris > _______________________________________________ > bitcoin-dev mailing list > bitcoin-dev@lists.linuxfoundation.org > https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev > --00000000000039d895059d2fda0b Content-Type: text/html; charset="UTF-8" Content-Transfer-Encoding: quoted-printable
Hi Chris,=C2=A0

This is a really exciti= ng effort. I hope I will be able to contribute to it. I was wondering if yo= u had seen the idea that DLCs can be done in only two transaction using Sch= norr[1]. I also think this can be done in Bitcoin as it is today using ECDS= A adaptor signatures [2]. In my mind, the adaptor signature protocol is bot= h easier to specify=C2=A0and implement on top of being cheaper and more pri= vate.

LL


On Tue, Jan 14, 2020 at 2:12 AM Chris Stewart vi= a bitcoin-dev <= bitcoin-dev@lists.linuxfoundation.org> wrote:

Hi all,


Suredbits and Crypto Garage have begun to work on a specification for us= ing discreet log contracts in a safe, private a= nd interoperable way. We are writing to the mailing list to inform and soli= cit feedback for the protocol specification so that we can -- as a communit= y -- agree on a common standard to use Bitcoin oracles.=C2=A0

Our goal = is to end up with a set of documents like the BIPs (Bitcoin Improvement Pro= posals) and BOLTs (Basis of Lightning Technology) so that others that wish = to use the technology can easily write software to integrate into the proto= col.


A secondary goal of ours is to remain compatible with standards us= ed by other bitcoin related protocols (like Lightning) so that every future= bitcoin related protocol can reach for a =E2=80=9Ctoolbox=E2=80=9D of agre= ed standards for things like funding transactions and closing transactions.= We want to avoid reinventing the wheel where possible and allow for librar= y developers to re-use software to hook into many bitcoin related protocols= .=C2=A0


You can find the specification repository here:=C2=A0

https://github.com/discreetlogcontr= acts/dlcspecs/


For more information on DLCs:=C2=A0


[1] - https://adiabat.github.io/dlc.pdf=C2=A0

[2] - https://cryptogarag= e.co.jp/p2pd/

[3] - https://suredbits.com/discreet-log-contracts-part= -1-what-is-a-discreet-log-contract/

[4] - https://blockstream.com/2019/04= /19/en-transacting-bitcoin-based-p2p-derivatives/

[5] - https://dci.mit.edu/smart-contracts


-Chris

_______________________________________________
bitcoin-dev mailing list
= bitcoin-dev@lists.linuxfoundation.org
https://lists.linuxfoundation.org/mail= man/listinfo/bitcoin-dev
--00000000000039d895059d2fda0b--