Return-Path: Received: from smtp1.linuxfoundation.org (smtp1.linux-foundation.org [172.17.192.35]) by mail.linuxfoundation.org (Postfix) with ESMTPS id B60378E3 for ; Thu, 29 Jun 2017 01:09:50 +0000 (UTC) X-Greylist: whitelisted by SQLgrey-1.7.6 Received: from mail-vk0-f51.google.com (mail-vk0-f51.google.com [209.85.213.51]) by smtp1.linuxfoundation.org (Postfix) with ESMTPS id 8067F1B4 for ; Thu, 29 Jun 2017 01:09:48 +0000 (UTC) Received: by mail-vk0-f51.google.com with SMTP id y70so41996871vky.3 for ; Wed, 28 Jun 2017 18:09:48 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=blockstream-io.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=1P0T0Kfy5zQi8RWo8U+JjKYTfO9Wp1x1n2MrgvCfJMY=; b=korpMaWUsrqkhq2H+TbB/dbDCw9y0PIz+q0TQPRCRQ8LvalRICyCHQ8IELPncEyx0K PMYmxcXLMgWB8eVSlvAOGuVwCBYRy0NkH3UAxbeHdL44st9LLDJO63iYBRZfOlWHrE7e uqjeOV28DGjIMi/ZWe8MA5IfkCX8r6QMQvU24pyoskoAIfvLsGRn5rB2Cfu1H+TCbTJm HUfF0dSF7i+CzLBfXEeIL7+t8CkloeNiYCkFLgFzSyxaGyHm3ZKAK2aTlRLHEYO4SQCY 8Hz5WEbBj4YZOjYpR7gu2S0KFiktT80le/7MQ9nOywWF1bLruHIH3LosVcgzwBU4iG5E J04w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=1P0T0Kfy5zQi8RWo8U+JjKYTfO9Wp1x1n2MrgvCfJMY=; b=hi1jqe1ZCaCv4bXcZqD/FkCdkkVZjG5umIpquCKnhKYWQyf+LIt2NJ0xovk0pC0iC3 slaCIT+QM78rGmsl9ZIBBYnBWAKAh7f6qY4v3DP3jqC7kL4ymMabiSDIlYx51JU77x2U Gd9mhA2n2szzPe3dHBPHsTgpR2rSh6kPWWHtDlPwhPR6o4gmuMfD8NnyRZ/hugrLwrC7 zFVnSWK6Y6PiAhQWSygCuC5pqP+1lx4i0rh/cKLgtFJs6/LsDZaLZjjfAQOgHJxA6sCo oF6wEjVy9iSKWM0Hb1RgMhh5ByI/YbBPt2czrOmGa0yfm1qEiaOhg6E4vCA/lJhgFxCG qb/w== X-Gm-Message-State: AKS2vOyCJwK4vPCGRO6SQuCgz3ld1c2T34KD2tPQM3Zv95d2tNzDRROB 3v1SKlIewfqyjOI9NgqOHAoKNc9SIwBx X-Received: by 10.31.166.133 with SMTP id p127mr7308612vke.134.1498698587539; Wed, 28 Jun 2017 18:09:47 -0700 (PDT) MIME-Version: 1.0 Received: by 10.176.74.89 with HTTP; Wed, 28 Jun 2017 18:09:27 -0700 (PDT) In-Reply-To: References: <2f2e6b7c-2d47-518a-5a8f-0b5333607aac@gmail.com> From: "Russell O'Connor" Date: Wed, 28 Jun 2017 21:09:27 -0400 Message-ID: To: Chris Stewart Content-Type: multipart/alternative; boundary="001a114265c8efa17b05530ef48b" X-Spam-Status: No, score=-1.4 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID, HTML_MESSAGE, RCVD_IN_DNSWL_NONE, RCVD_IN_SORBS_SPAM autolearn=no version=3.3.1 X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on smtp1.linux-foundation.org Cc: Bitcoin Protocol Discussion Subject: Re: [bitcoin-dev] BIP: OP_BRIBVERIFY - the op code needed for Blind Merge Mined drivechains X-BeenThere: bitcoin-dev@lists.linuxfoundation.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Bitcoin Protocol Discussion List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 29 Jun 2017 01:09:50 -0000 --001a114265c8efa17b05530ef48b Content-Type: text/plain; charset="UTF-8" HI Chris, My proposal isn't intended to assume that the bitcoin miner is also following the sidechain. In line with my understanding of your proposal, I'm only proposing to bribe miners to put particular data into the coinbase output regardless of any semantics that doing so may entail. By my proposed soft-fork rules, only one of these Bribe TXOs can be included per coinbase slot (except unless there are identical Bribe TXOs), so there is a competition of which one of a set of conflicting Bribe TXOs will be included in the next block. (That said, the losing set Bribe TXOs can be included in the later blocks; I don't know what this means semantically for sidechains; however, the same thing occurs with your proposal as well.) On Wed, Jun 28, 2017 at 7:47 PM, Chris Stewart wrote: > Hi Russell, > > >I haven't really been following the drivechain discussion; I have found > the documentation about how drivechains are supposed to work scattered and > difficult to follow. So, without advocating for or against this proposal, > I'd also suggest that adding an opcode is not the best way to implement > this bribe. > > Despite the flaws in this draft BIP, the goal is to start consolidating > this information into a more compact format. This BIP is *only* > meant to address the Blind Merging Mining Process of drivechains. It does > *not* address the withdrawal process from drivechain -> bitcoin. > > >The problem I see is that to send a bribe one must first post a > transaction to a script that uses the OP_BRIBE code that fixes the critical > hash (and the sidechain id), and then a second transaction is needed to pay > the bribe to the miner. > > That is intentional, this allows for a competitive process (like bitcoin > mining) for a block to be 'found' on the sidechain. The OP_BV output that > rewards > the bitcoin miner the most amount of money should be the one that is > included in the bitcoin blockchain. If I understand your scheme correctly, > you are > assuming the the bitcoin miner is *also* following the sidechain -- > Sztorc's scheme does not make this assumption. The *number one goal* of BMM > is to *minimize* the resource burden on bitcoin miners for mining on a > drivechain. > > To gmaxwell/luke-jr, > > I agree my commitment scheme is flawed. Thanks for pointing it out. Is > there any way we could manipulate a coinbase transaction > into spending these OP_BV outputs? According to instagibbs, and AFIACT he > is right, we cannot have coinbase transactions > spend any outputs in previous blocks without a hard fork. This is > unfortunate because it might make more sense for the coinbase transaction > to spend these OP_BV outputs. We could design the coinbase transaction's > scriptSig to push the critical hash onto the stack and > place an OP_EQUAL on the OP_BV output to verify they were equal. > If I understand gmaxwell's concern about 'monotone' (or stateless) blocks > correctly, I *think* > this solution might fix that as well. > > Another way we could fix this is by *fixing* the drivechain indices. > Therefore the mining rewards and witness commitments must > *not* occupy one of those indices -- but can occupy any other indice in > the coinbase output. > This would give us future flexibility for committing to new soft forks. > For instance, we would say > the mining reward must *not* be index 0 of the coinbase transaction, but > can occupy index 1 - 256. The same would apply for witness commitments. > > -Chris > > On Wed, Jun 28, 2017 at 5:49 PM, Russell O'Connor > wrote: > >> I haven't really been following the drivechain discussion; I have found >> the documentation about how drivechains are supposed to work scattered and >> difficult to follow. So, without advocating for or against this proposal, >> I'd also suggest that adding an opcode is not the best way to implement >> this bribe. >> >> The problem I see is that to send a bribe one must first post a >> transaction to a script that uses the OP_BRIBE code that fixes the critical >> hash (and the sidechain id), and then a second transaction is needed to pay >> the bribe to the miner. >> >> I suggest instead to use a 0 output value with some currently >> non-standard OP_RETURN output script that specifies the critical hash (and >> the sidechain id), similar to ZmnSCPxj's idea. The difference is that I we >> would soft-fork a rule that says that such an output is only legal when a >> miner places the same critical hash suitably in their coinbase output. >> >> OP_RETURN outputs are prunable from the UTXO set. The special bribe >> output can be fixed to 0 value because the bribe will be paid using the >> transaction's fees. To perform a bribe, a user creates and signs a >> transaction containing one (or more) of these special bribe outputs. The >> fee of this transaction constitutes the bribe, and any change the user has >> can be sent back to themselves. This way only a single transaction is >> required to make a bribe. I didn't really understand the bribe refund >> mechanism, but I think the fact that the bribe can be done in a single >> transaction this way alleviates any need for bribe refunds. >> >> Hopefully I have understood the goal of this proposal. >> >> >> On Wed, Jun 28, 2017 at 6:20 PM, Paul Sztorc via bitcoin-dev < >> bitcoin-dev@lists.linuxfoundation.org> wrote: >> >>> Hi ZmnSCPxj, >>> >>> It seems that, in your version, the "bribers" would react to the scheme >>> in inefficient ways, particularly when the mainchain's tx-fee-rate (ie >>> fee per Kb) is low. >>> >>> In short, there would be many bribe-attempts (each of which would take >>> up space in mainchain blocks), almost all of which would be unsuccessful. >>> >>> In turn, miners would likely react to this, and try to improve the state >>> of affairs by offering users the privilege of occupying transaction slot >>> #2 (ie, the one right after the coinbase). Users would need to trust >>> miners for this, which introduces a cost friction which is pure >>> deadweight loss. And, it might be easier for larger/older miners to be >>> trustworthy than smaller/newer ones. >>> >>> Your way is actually very similar to mine. Mine _forces_ the bribe to be >>> in the earliest txn (the coinbase) and to only occur once. Yours doesn't >>> do anything to refund the briber, if the sidechain (but not the >>> mainchain) reorganizes (as it can easily do, if an older sidechain >>> parent is extended while the mainchain proceeds normally). This creates >>> additional risk. >>> >>> I think mine is also much more space-efficient. Even if ours each had >>> exactly one h* per sidechain per block, it seems that I only require one >>> hash to be communicated (plus an indicator byte, and a ~2 byte counter >>> for the ratchet), whereas you require two. Since its overhead per >>> sidechain per block, it actually might really add up. >>> >>> Thanks, >>> Paul >>> >>> >>> >>> On 6/28/2017 4:26 AM, ZmnSCPxj via bitcoin-dev wrote: >>> > Good morning. >>> > >>> > I still do not see what this does that cannot be done by: >>> > >>> > OP_RETURN >>> > >>> > A transaction with such an output would allow sidechain-miners to bribe >>> > mainchain-miners by paying a transaction fee if the transaction >>> > containing this OP_RETURN is included in a block and committed to by a >>> > mainchain-miner in the Merkle tree root. >>> > >>> > It would not require a softfork. >>> > >>> > -- >>> > >>> > I have an alternate proposal that sidechains and altcoins that want to >>> > do "blinded" merge mining can use without a softfork: >>> > >>> > 1. Encode a block header as a simple cons-pair, with the head as the >>> > block and the tail as the parent cons-pair. >>> > 1.1. This can be encoded as a 32-byte hash of the block including its >>> > header, and the 32-byte hash of the parent cons-pair. >>> > 1.2. This is now the actual "chain" in the sidecoin/altcoin >>> blockchain. >>> > 2. When a sidechain-node wants to know the consensus, it downloads >>> > mainchain-blocks and looks for OP_RETURN's. >>> > 2.1. Starting with its genesis cons-pair hash (equivalent to the empty >>> > list) as the current cons-pair, it scans each OP_RETURN transaction. >>> > 2.1.1. If an OP_RETURN is 64-byte and has the parent cons-pair equal >>> to >>> > the current cons-pair, look for the side block indicated and confirm >>> its >>> > correctness. If correct, update the current cons-pair for the hash of >>> > the OP_RETURN data. >>> > 2.2. When reaching the latest mainchain block, the current cons-pair >>> is >>> > now the sidecoin/altcoin latest block. >>> > 2.3. Note that if multiple OP_RETURN in a block match the current >>> > cons-pair, the first one is considered the correct chain. This >>> property >>> > means that the sidechain/altchain can only have a chainsplit if the >>> > mainchain has a chainsplit. >>> > 3. When a sidechain-miner wants to create a side-block, it generates a >>> > new cons-pair and creates an OP_RETURN transaction for it, paying a >>> > mainchain-miner to include it in the next mainchain-block. >>> > 3.1. The sidechain-miner risks that its competitors will outbid it and >>> > get its OP_RETURN earlier in a mainchain-block (or earlier in the order >>> > of transactions). It can mitigate this risk by updating itself to >>> > become a mainchain-miner, it can then keep its OP_RETURN transaction >>> > private and put it earlier in the block, ensuring it will "win" the >>> > sidechain-consensus if it wins the mainchain-consensus. >>> > >>> > Regards, >>> > ZmnSCPxj >>> > >>> > -------- Original Message -------- >>> > Subject: [bitcoin-dev] BIP: OP_BRIBVERIFY - the op code needed for >>> Blind >>> > Merge Mined drivechains >>> > Local Time: June 28, 2017 8:37 AM >>> > UTC Time: June 28, 2017 12:37 AM >>> > From: bitcoin-dev@lists.linuxfoundation.org >>> > To: Bitcoin Protocol Discussion >> > >>> > >>> >
>>> >   BIP: 
>>> >   Layer: Consensus (Soft fork)
>>> >   Title: OP_BRIBEVERIFY
>>> >   Author: Chris Stewart 
>>> >   Status: Draft
>>> >   Type: Standards Track
>>> >   Created: 2017-06-27
>>> > 
>>> > >>> > >>> > ==Abstract== >>> > >>> > This BIP describes a new opcode, OP_BRIBEVERIFY, for the Bitcoin >>> > scripting system that allows for a user to bribe a miner to include a >>> hash >>> > in the coinbase transaction's output. >>> > >>> > >>> > ==Summary== >>> > >>> > BRIBEVERIFY redefines the existing NOP4 opcode. When executed, if the >>> given >>> > critical hash is included at the given vout index in the coinbase >>> > transaction >>> > the script evaluates to true. Otherwise, the script will fail. >>> > >>> > This allows sidechains to be merged mined against >>> > bitcoin without burdening bitcoin miners with extra resource >>> requirements. >>> > >>> > ==Motivation== >>> > >>> > The current political climate of bitcoin is extremely contentious. Many >>> > community members >>> > have different visions of what bitcoin is. This op code is meant to >>> > enable [http://www.truthcoin.info/blog/blind-merged-mining/ Blind >>> Merge >>> > Mining]. >>> > This enables sidechains in Bitcoin. With OP_BRIBEVERIFY, sidechains >>> > miners can >>> > bribe bitcoin miners to to include their block hash in the bitcoin >>> > blockchain. If their block >>> > is included in the coinbase transaction's vout, it is assumed that >>> block >>> > is a mined block on the sidechain. >>> > >>> > This will allow various factions of the community to realize their >>> > vision on their own separate >>> > blockchain that is interoperable with the bitcoin blockchain. This >>> > allows those factions to use >>> > bitcoin as a 'reserve currency' for their own network. >>> > >>> > >>> > ===Commitment Structure=== >>> > >>> > A new block rule is added which requires that the miner's coinbase >>> > reward be at index 0 in the coinbase transaction's output vector. >>> > >>> > It also fixes the witness commitment output to be at index 1 of the >>> > coinbase transaction's output vector. >>> > >>> > This is needed so we can reliably tell what vout corresponds to what >>> > drivechain. For instance, the mimblewimble sidechain >>> > could correspond to index 2 of the vector outputs on the coinbase >>> > transaction. >>> > >>> > The commitment is recorded in a scriptPubKey of the >>> > coinbase transaction. It must be at least 34 bytes in size >>> > 1-byte - OP_RETURN (0x6a) >>> > 1-byte - Push the following 32 bytes (0x20) >>> > 32-byte - block hash >>> > >>> > the 35th byte and onward have no consensus meaning. >>> > >>> > ===OP_BRIBEVERIFY op code=== >>> > >>> > This op code reads two arguments from the stack. The stack top is >>> > expected to be a sidechain id for which this user attempting to blind >>> > merge mine for. >>> > The next element on the stack is expected to be a block hash. This op >>> > code looks into the coinbase transaction's output vector at the given >>> > index (which is derived from the sidechain id) and checks >>> > to see if the hash in the block matches the hash inside of the >>> > BRIBEVERIFY program. If the hashes match, the OP_BRIBEVERIFY acts as an >>> > OP_NOP. If the >>> > comparison between the two hashes fail, the script fails. >>> > >>> > ===BRIBEVERIFY program=== >>> > >>> > A standard BRIBEVERIFY program has the format: >>> > 1-byte - Push the following 32 bytes (0x20) >>> > 32-byte - block hash >>> > 1 byte - Push operation? (needed if number can't be encoded as OP_0 - >>> > OP_16) >>> > 1 byte - sidechain id >>> > 1 byte - OP_BRIBEVERIFY op code >>> > >>> > ==Detailed Specification== >>> > >>> > Refer to the reference implementation, reproduced below, for the >>> precise >>> > semantics and detailed rationale for those semantics. >>> > >>> > >>> > case OP_NOP4: >>> > { >>> > //format: block_hash sidechain_id OP_BRIBEVERIFY >>> > if (!(flags & SCRIPT_VERIFY_BRIBEVERIFY)) { >>> > // not enabled; treat as a NOP4 >>> > if (flags & SCRIPT_VERIFY_DISCOURAGE_UPGRADABLE_NOPS) { >>> > return set_error(serror, SCRIPT_ERR_DISCOURAGE_UPGRADAB >>> LE_NOPS); >>> > } >>> > break; >>> > } >>> > >>> > if (stack.size() < 2) >>> > return set_error(serror, SCRIPT_ERR_INVALID_STACK_OPERATION); >>> > >>> > const CScriptNum scriptNumSidechainId(stacktop( >>> -1),fRequireMinimal); >>> > uint8_t nSidechainId; >>> > if (!checker.CheckSidechainId(scriptNumSidechainId,nSidechainId)) >>> { >>> > return set_error(serror, SCRIPT_ERR_UNKNOWN_SIDECHAIN); >>> > } >>> > >>> > // Check block hash >>> > bool fHashCritical = >>> > checker.CheckCriticalHash(stacktop(-2),nSidechainId); >>> > if (!fHashCritical) { >>> > return set_error(serror, SCRIPT_ERR_UNSATISFIED_BRIBE); >>> > } >>> > break; >>> > } >>> > >>> > >>> > >>> > https://github.com/Christewart/bitcoin/blob/94b6f33f2278c42d >>> 4d8758a3c8ffe2078e4ec933/src/script/interpreter.cpp#L427 >>> > >>> > https://github.com/drivechain-project/bitcoin/pull/13 >>> > >>> > ==Deployment== >>> > >>> > TODO >>> > >>> > ==Credits== >>> > >>> > Credit to Paul Sztorc for the original idea of Blind Merge Mined >>> sidechains. >>> > >>> > Credit to CryptAxe for writing the foundational layer of software for >>> > drivechains so I could implement OP_BRIBEVERIFY. >>> > >>> > >>> > ==References== >>> > >>> > Blind Merge Mined Sidechains - >>> > http://www.truthcoin.info/blog/blind-merged-mining/ >>> > Mailing list discussion - >>> > https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2017 >>> -May/014408.html >>> > >>> > ==Copyright== >>> > >>> > This document is placed in the public domain. >>> > >>> > >>> > _______________________________________________ >>> > bitcoin-dev mailing list >>> > bitcoin-dev@lists.linuxfoundation.org >>> > https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev >>> > >>> _______________________________________________ >>> bitcoin-dev mailing list >>> bitcoin-dev@lists.linuxfoundation.org >>> https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev >>> >> >> > --001a114265c8efa17b05530ef48b Content-Type: text/html; charset="UTF-8" Content-Transfer-Encoding: quoted-printable
HI Chris,

My proposal isn't intended= to assume that the bitcoin miner is also following the sidechain.=C2=A0 In= line with my understanding of your proposal, I'm only proposing to bri= be miners to put particular data into the coinbase output regardless of any= semantics that doing so may entail. By my proposed soft-fork rules, only o= ne of these Bribe TXOs can be included per coinbase slot (except unless the= re are identical Bribe TXOs), so there is a competition of which one of a s= et of conflicting Bribe TXOs will be included in the next block.=C2=A0 (Tha= t said, the losing set Bribe TXOs can be included in the later blocks; I do= n't know what this means semantically for sidechains; however, the same= thing occurs with your proposal as well.)

On Wed, Jun 28, 2017 at 7:47 PM, Chr= is Stewart <chris@suredbits.com> wrote:
Hi Russell,

>I= haven't really been following the drivechain discussion; I have found = the documentation about how drivechains are supposed to work scattered and = difficult to follow. So, without advocating for or against this proposal, I= 'd also suggest that adding an opcode is not the best way to implement = this bribe.

Despite the flaws in this draft BIP, the goal is = to start consolidating this information into a more compact format. This BI= P is *only*
meant to address the Blind Merging Mining Process of drivec= hains. It does *not* address the withdrawal process from drivechain -> b= itcoin.

>The problem I see is that to send a bri= be one must first post a transaction to a script that uses the OP_BRIBE cod= e that fixes the critical hash (and the sidechain id), and then a second tr= ansaction is needed to pay the bribe to the miner.

That is in= tentional, this allows for a competitive process (like bitcoin mining) for = a block to be 'found' on the sidechain. The OP_BV output that rewar= ds
the bitcoin miner the most amount of money should be the one that is= included in the bitcoin blockchain. If I understand your scheme correctly,= you are
assuming the the bitcoin miner is *also* following the sidecha= in -- Sztorc's scheme does not make this assumption. The *number one go= al* of BMM
is to *minimize* the resource burden on bitcoin miners for mi= ning on a drivechain.

To gmaxwell/luke-jr,

I agree my commitm= ent scheme is flawed. Thanks for pointing it out. Is there any way we could= manipulate a coinbase transaction
into spending these OP_BV outputs? A= ccording to instagibbs, and AFIACT he is right, we cannot have coinbase tra= nsactions
spend any outputs in previous blocks without a hard fork. This= is unfortunate because it might make more sense for the coinbase transacti= on
to spend these OP_BV outputs. We could design the coinbase transacti= on's scriptSig to push the critical hash onto the stack and
place a= n OP_EQUAL on the OP_BV output to verify they were equal.
If I understa= nd gmaxwell's concern about 'monotone' (or stateless) blocks co= rrectly, I *think*
this solution might fix that as well.

Another= way we could fix this is by *fixing* the drivechain indices. Therefore the= mining rewards and witness commitments must
*not* occupy one of those = indices -- but can occupy any other indice in the coinbase output.
This= would give us future flexibility for committing to new soft forks. For ins= tance, we would say
the mining reward must *not* be index 0 of the coinb= ase transaction, but can occupy index 1 - 256. The same would apply for wit= ness commitments.

-Ch= ris

On Wed, Jun 28, 2017 at 5= :49 PM, Russell O'Connor <roconnor@blockstream.io>= wrote:
I have= n't really been following the drivechain discussion; I have found the d= ocumentation about how drivechains are supposed to work scattered and diffi= cult to follow. So, without advocating for or against this proposal, I'= d also suggest that adding an opcode is not the best way to implement this = bribe.

The problem I see is that to send a bribe on= e must first post a transaction to a script that uses the OP_BRIBE code tha= t fixes the critical hash (and the sidechain id), and then a second transac= tion is needed to pay the bribe to the miner.

I suggest instead to u= se a 0 output value with some currently non-standard OP_RETURN output scrip= t that specifies the critical hash (and the sidechain id), similar to ZmnSC= Pxj's idea.=C2=A0 The difference is that I we would soft-fork a rule th= at says that such an output is only legal when a miner places the same crit= ical hash suitably in their coinbase output.

OP_RETURN outputs are p= runable from the UTXO set.=C2=A0 The special bribe output can be fixed to 0= value because the bribe will be paid using the transaction's fees.=C2= =A0 To perform a bribe, a user creates and signs a transaction containing o= ne (or more) of these special bribe outputs.=C2=A0 The fee of this transact= ion constitutes the bribe, and any change the user has can be sent back to = themselves.=C2=A0 This way only a single transaction is required to make a = bribe.=C2=A0 I didn't really understand the bribe refund mechanism, but= I think the fact that the bribe can be done in a single transaction this w= ay alleviates any need for bribe refunds.

Hopefully I hav= e understood the goal of this proposal.


On Wed, Jun 2= 8, 2017 at 6:20 PM, Paul Sztorc via bitcoin-dev <bitco= in-dev@lists.linuxfoundation.org> wrote:
Hi ZmnSCPxj,

It seems that, in your version, the "bribers" would react to the = scheme
in inefficient ways, particularly when the mainchain's tx-fee-rate (ie<= br> fee per Kb) is low.

In short, there would be many bribe-attempts (each of which would take
up space in mainchain blocks), almost all of which would be unsuccessful.
In turn, miners would likely react to this, and try to improve the state of affairs by offering users the privilege of occupying transaction slot #2 (ie, the one right after the coinbase). Users would need to trust
miners for this, which introduces a cost friction which is pure
deadweight loss. And, it might be easier for larger/older miners to be
trustworthy than smaller/newer ones.

Your way is actually very similar to mine. Mine _forces_ the bribe to be in the earliest txn (the coinbase) and to only occur once. Yours doesn'= t
do anything to refund the briber, if the sidechain (but not the
mainchain) reorganizes (as it can easily do, if an older sidechain
parent is extended while the mainchain proceeds normally). This creates
additional risk.

I think mine is also much more space-efficient. Even if ours each had
exactly one h* per sidechain per block, it seems that I only require one hash to be communicated (plus an indicator byte, and a ~2 byte counter
for the ratchet), whereas you require two. Since its overhead per
sidechain per block, it actually might really add up.

Thanks,
Paul



On 6/28/2017 4:26 AM, ZmnSCPxj via bitcoin-dev wrote:
> Good morning.
>
> I still do not see what this does that cannot be done by:
>
> OP_RETURN <sidechain-id> <sidechain-block-id>
>
> A transaction with such an output would allow sidechain-miners to brib= e
> mainchain-miners by paying a transaction fee if the transaction
> containing this OP_RETURN is included in a block and committed to by a=
> mainchain-miner in the Merkle tree root.
>
> It would not require a softfork.
>
> --
>
> I have an alternate proposal that sidechains and altcoins that want to=
> do "blinded" merge mining can use without a softfork:
>
> 1.=C2=A0 Encode a block header as a simple cons-pair, with the head as= the
> block and the tail as the parent cons-pair.
> 1.1.=C2=A0 This can be encoded as a 32-byte hash of the block includin= g its
> header, and the 32-byte hash of the parent cons-pair.
> 1.2.=C2=A0 This is now the actual "chain" in the sidecoin/al= tcoin blockchain.
> 2.=C2=A0 When a sidechain-node wants to know the consensus, it downloa= ds
> mainchain-blocks and looks for OP_RETURN's.
> 2.1.=C2=A0 Starting with its genesis cons-pair hash (equivalent to the= empty
> list) as the current cons-pair, it scans each OP_RETURN transaction. > 2.1.1.=C2=A0 If an OP_RETURN is 64-byte and has the parent cons-pair e= qual to
> the current cons-pair, look for the side block indicated and confirm i= ts
> correctness.=C2=A0 If correct, update the current cons-pair for the ha= sh of
> the OP_RETURN data.
> 2.2.=C2=A0 When reaching the latest mainchain block, the current cons-= pair is
> now the sidecoin/altcoin latest block.
> 2.3.=C2=A0 Note that if multiple OP_RETURN in a block match the curren= t
> cons-pair, the first one is considered the correct chain.=C2=A0 This p= roperty
> means that the sidechain/altchain can only have a chainsplit if the > mainchain has a chainsplit.
> 3.=C2=A0 When a sidechain-miner wants to create a side-block, it gener= ates a
> new cons-pair and creates an OP_RETURN transaction for it, paying a > mainchain-miner to include it in the next mainchain-block.
> 3.1.=C2=A0 The sidechain-miner risks that its competitors will outbid = it and
> get its OP_RETURN earlier in a mainchain-block (or earlier in the orde= r
> of transactions).=C2=A0 It can mitigate this risk by updating itself t= o
> become a mainchain-miner, it can then keep its OP_RETURN transaction > private and put it earlier in the block, ensuring it will "win&qu= ot; the
> sidechain-consensus if it wins the mainchain-consensus.
>
> Regards,
> ZmnSCPxj
>
> -------- Original Message --------
> Subject: [bitcoin-dev] BIP: OP_BRIBVERIFY - the op code needed for Bli= nd
> Merge Mined drivechains
> Local Time: June 28, 2017 8:37 AM
> UTC Time: June 28, 2017 12:37 AM
> From: bitcoin-dev@lists.linuxfoundation.org
> To: Bitcoin Protocol Discussion <bitcoin-dev@lists.linuxfounda= tion.org>
>
> <pre>
>=C2=A0 =C2=A0BIP: <BIP number>
>=C2=A0 =C2=A0Layer: Consensus (Soft fork)
>=C2=A0 =C2=A0Title: OP_BRIBEVERIFY
>=C2=A0 =C2=A0Author: Chris Stewart <chris@suredbits.com>
>=C2=A0 =C2=A0Status: Draft
>=C2=A0 =C2=A0Type: Standards Track
>=C2=A0 =C2=A0Created: 2017-06-27
> </pre>
>
>
> =3D=3DAbstract=3D=3D
>
> This BIP describes a new opcode, OP_BRIBEVERIFY, for the Bitcoin
> scripting system that allows for a user to bribe a miner to include a = hash
> in the coinbase transaction's output.
>
>
> =3D=3DSummary=3D=3D
>
> BRIBEVERIFY redefines the existing NOP4 opcode. When executed, if the = given
> critical hash is included at the given vout index in the coinbase
> transaction
> the script evaluates to true. Otherwise, the script will fail.
>
> This allows sidechains to be merged mined against
> bitcoin without burdening bitcoin miners with extra resource requireme= nts.
>
> =3D=3DMotivation=3D=3D
>
> The current political climate of bitcoin is extremely contentious. Man= y
> community members
> have different visions of what bitcoin is. This op code is meant to > enable [http://www.truthcoin.info/blog/= blind-merged-mining/ Blind Merge
> Mining].
> This enables sidechains in Bitcoin. With OP_BRIBEVERIFY, sidechains > miners can
> bribe bitcoin miners to to include their block hash in the bitcoin
> blockchain. If their block
> is included in the coinbase transaction's vout, it is assumed that= block
> is a mined block on the sidechain.
>
> This will allow various factions of the community to realize their
> vision on their own separate
> blockchain that is interoperable with the bitcoin blockchain. This
> allows those factions to use
> bitcoin as a 'reserve currency' for their own network.
>
>
> =3D=3D=3DCommitment Structure=3D=3D=3D
>
> A new block rule is added which requires that the miner's coinbase=
> reward be at index 0 in the coinbase transaction's output vector.<= br> >
> It also fixes the witness commitment output to be at index 1 of the > coinbase transaction's output vector.
>
> This is needed so we can reliably tell what vout corresponds to what > drivechain. For instance, the mimblewimble sidechain
> could correspond to index 2 of the vector outputs on the coinbase
> transaction.
>
> The commitment is recorded in a <code>scriptPubKey</code> = of the
> coinbase transaction. It must be at least 34 bytes in size
>=C2=A0 =C2=A0 1-byte - OP_RETURN (0x6a)
>=C2=A0 =C2=A0 1-byte - Push the following 32 bytes (0x20)
>=C2=A0 =C2=A032-byte - block hash
>
> the 35th byte and onward have no consensus meaning.
>
> =3D=3D=3DOP_BRIBEVERIFY op code=3D=3D=3D
>
> This op code reads two arguments from the stack. The stack top is
> expected to be a sidechain id for which this user attempting to blind<= br> > merge mine for.
> The next element on the stack is expected to be a block hash. This op<= br> > code looks into the coinbase transaction's output vector at the gi= ven
> index (which is derived from the sidechain id) and checks
> to see if the hash in the block matches the hash inside of the
> BRIBEVERIFY program. If the hashes match, the OP_BRIBEVERIFY acts as a= n
> OP_NOP. If the
> comparison between the two hashes fail, the script fails.
>
> =3D=3D=3DBRIBEVERIFY program=3D=3D=3D
>
> A standard BRIBEVERIFY program has the format:
>=C2=A0 =C2=A01-byte - Push the following 32 bytes (0x20)
>=C2=A0 32-byte - block hash
>=C2=A0 =C2=A01 byte - Push operation? (needed if number can't be en= coded as OP_0 -
> OP_16)
>=C2=A0 =C2=A01 byte - sidechain id
>=C2=A0 =C2=A01 byte - OP_BRIBEVERIFY op code
>
> =3D=3DDetailed Specification=3D=3D
>
> Refer to the reference implementation, reproduced below, for the preci= se
> semantics and detailed rationale for those semantics.
>
>
>=C2=A0 case OP_NOP4:
>=C2=A0 {
>=C2=A0 =C2=A0 =C2=A0//format: block_hash sidechain_id OP_BRIBEVERIFY >=C2=A0 =C2=A0 =C2=A0if (!(flags & SCRIPT_VERIFY_BRIBEVERIFY)) {
>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0// not enabled; treat as a NOP4
>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0if (flags & SCRIPT_VERIFY_DISCOUR= AGE_UPGRADABLE_NOPS) {
>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0return set_error(serror= , SCRIPT_ERR_DISCOURAGE_UPGRADABLE_NOPS);
>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0}
>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0break;
>=C2=A0 =C2=A0 =C2=A0}
>
>=C2=A0 =C2=A0 =C2=A0if (stack.size() < 2)
>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0return set_error(serror, SCRIPT_ERR_I= NVALID_STACK_OPERATION);
>
>=C2=A0 =C2=A0 =C2=A0const CScriptNum scriptNumSidechainId(stacktop(-1),fRequireMinimal);
>=C2=A0 =C2=A0 =C2=A0uint8_t nSidechainId;
>=C2=A0 =C2=A0 =C2=A0if (!checker.CheckSidechainId(scriptNumSidecha= inId,nSidechainId)) {
>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0return set_error(serror, SCRIPT_ERR_U= NKNOWN_SIDECHAIN);
>=C2=A0 =C2=A0 =C2=A0}
>
>=C2=A0 =C2=A0 =C2=A0// Check block hash
>=C2=A0 =C2=A0 =C2=A0bool fHashCritical =3D
> checker.CheckCriticalHash(stacktop(-2),nSidechainId);
>=C2=A0 =C2=A0 =C2=A0if (!fHashCritical) {
>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0return set_error(serror, SCRIPT_ERR_U= NSATISFIED_BRIBE);
>=C2=A0 =C2=A0 =C2=A0}
>=C2=A0 =C2=A0 =C2=A0break;
>=C2=A0 }
>
>
>
> https://github.com/Christewart/bitcoin/blob/94b6f= 33f2278c42d4d8758a3c8ffe2078e4ec933/src/script/interpreter.cpp#L4= 27
>
> https://github.com/drivechain-projec= t/bitcoin/pull/13
>
> =3D=3DDeployment=3D=3D
>
> TODO
>
> =3D=3DCredits=3D=3D
>
> Credit to Paul Sztorc for the original idea of Blind Merge Mined sidec= hains.
>
> Credit to CryptAxe for writing the foundational layer of software for<= br> > drivechains so I could implement OP_BRIBEVERIFY.
>
>
> =3D=3DReferences=3D=3D
>
> Blind Merge Mined Sidechains -
> http://www.truthcoin.info/blog/blind-me= rged-mining/
> Mailing list discussion -
> https://lists.linux= foundation.org/pipermail/bitcoin-dev/2017-May/014408.html
>
> =3D=3DCopyright=3D=3D
>
> This document is placed in the public domain.
>
>
> _____= __________________________________________
> bitcoin-dev mailing list
> bitcoin-dev@lists.linuxfoundation.org
> https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev
>
_______________________________________________
bitcoin-dev mailing list
= bitcoin-dev@lists.linuxfoundation.org
https://lists.linuxfoundation.org= /mailman/listinfo/bitcoin-dev



--001a114265c8efa17b05530ef48b--