Return-Path: Received: from smtp3.osuosl.org (smtp3.osuosl.org [140.211.166.136]) by lists.linuxfoundation.org (Postfix) with ESMTP id 83061C002D for ; Mon, 19 Sep 2022 01:22:57 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by smtp3.osuosl.org (Postfix) with ESMTP id 5C0C960ADC for ; Mon, 19 Sep 2022 01:22:57 +0000 (UTC) DKIM-Filter: OpenDKIM Filter v2.11.0 smtp3.osuosl.org 5C0C960ADC Authentication-Results: smtp3.osuosl.org; dkim=pass (2048-bit key) header.d=gmail.com header.i=@gmail.com header.a=rsa-sha256 header.s=20210112 header.b=Y57aXgFt X-Virus-Scanned: amavisd-new at osuosl.org X-Spam-Flag: NO X-Spam-Score: -2.098 X-Spam-Level: X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no Received: from smtp3.osuosl.org ([127.0.0.1]) by localhost (smtp3.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FZ1XHFt2M8sn for ; Mon, 19 Sep 2022 01:22:55 +0000 (UTC) X-Greylist: whitelisted by SQLgrey-1.8.0 DKIM-Filter: OpenDKIM Filter v2.11.0 smtp3.osuosl.org 7935D60AB8 Received: from mail-il1-x130.google.com (mail-il1-x130.google.com [IPv6:2607:f8b0:4864:20::130]) by smtp3.osuosl.org (Postfix) with ESMTPS id 7935D60AB8 for ; Mon, 19 Sep 2022 01:22:55 +0000 (UTC) Received: by mail-il1-x130.google.com with SMTP id g6so1688596ild.6 for ; Sun, 18 Sep 2022 18:22:55 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=to:subject:message-id:date:from:in-reply-to:references:mime-version :from:to:cc:subject:date; bh=hPjTwGsrjL1QFOo43VCJGy660KWJPsN3RK6APugNzVU=; b=Y57aXgFt1A7fuTQVU6htXEsXTarDm0LXMPPO2Xt69EYle/C50SZPpHkZYSzgEjY7H8 EdIIc4S43OHh4DOss0SxsnMGt7O8f00/HQ3WpgkpcuYExqgHrZ0mIcIRh9SVBycztXms C6OwiYsqLyExJWB+YfJw0b06mg6L2zcel/Ed0N79cD9fXz0hAvd+n9HpHhzAJwBbnWln WT4S3VAtz8P2m5HNKclxiKwoT6wzKN5J0uCl9mBdfchE4xYJUnOCYXZ0vTK+GBbHe+qr j5+TxDiudT1qrMAmrzw84QAUUvp0+wHTTVJ/5Hbvp4HagXpTVCXa0kRhUJWhA9L7z9tJ IzPQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=to:subject:message-id:date:from:in-reply-to:references:mime-version :x-gm-message-state:from:to:cc:subject:date; bh=hPjTwGsrjL1QFOo43VCJGy660KWJPsN3RK6APugNzVU=; b=7Gsb873FKvVkcOcQV3jU5yvvOysqmaJkfhEGzNacX5qeZCkiXwYtMqhWxgBHJGWWxN hXIQIybOGzcBIzum3nPR+OTKd5WS6dKJbO5R58iQIF1DyohkblnTgqvJv3WT5pjUERbL XbwfF+3GGUiz3JMHx7oh54BjrMoiBpGLIwds6SkTbFl8GuxFJ88LzaYLGBxaQd5364gY Kl83szB2W6S/2nEcTPWeMVziLEDObpjOlDtLfxowqQQRNKSHGyKbumXiBc3F2x1xMHSc 94mnIQR+Zaf0hj+XJb1rQHiEM8m5UqnCmhhpqavS0w8y6kb02Yz0qe68ZmUavoBQkFBv vN4A== X-Gm-Message-State: ACrzQf397V7DQvZ3mv6nu2yBjQuAUcsUXGokll+yXRBQ/mo99fzoDBh7 RcZuLEcoENdiM9QD6JgMKkAuIujf/U8Ny17ohvHkuzAS+fU= X-Google-Smtp-Source: AMsMyM63UdiOb3fINJHJ4mtsbxk9aHPZA5f+D6OvLDsSgMx5Oc/Iu0TZWqO1ejoPdl1MNq8Acac2F+Cp8+QLAQ3RDNQ= X-Received: by 2002:a05:6e02:1347:b0:2ea:e939:fef1 with SMTP id k7-20020a056e02134700b002eae939fef1mr6830936ilr.114.1663550574394; Sun, 18 Sep 2022 18:22:54 -0700 (PDT) MIME-Version: 1.0 References: In-Reply-To: From: Antoine Riard Date: Sun, 18 Sep 2022 21:22:43 -0400 Message-ID: To: "James O'Beirne" , Bitcoin Protocol Discussion Content-Type: multipart/alternative; boundary="0000000000000d813205e8fd8d4b" X-Mailman-Approved-At: Mon, 19 Sep 2022 17:48:01 +0000 Subject: Re: [bitcoin-dev] More uses for CTV X-BeenThere: bitcoin-dev@lists.linuxfoundation.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: Bitcoin Protocol Discussion List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 19 Sep 2022 01:22:57 -0000 --0000000000000d813205e8fd8d4b Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable Hi James, Thanks to bringing to awareness the atomic mining pool thing, it's interesting. > I'm not a mining expert and so I can't speak to the efficacy of the > paper as a whole, but direct-from-coinbase payouts seem like a > desirable feature which avoids some trust in pools. One limitation is > the size of the coinbase outputs owed to constituent miners; this > limits the number of participants in the pool. I'm neither a mining expert, but I wonder if there is not some weird dependency here. The coinbase output scriptpubkey being part of the header's merkle root commitment, the CTV hash being part of the scriptpubkey and the payout outputs being part of the CTV hash, everytime the payout outputs as re-evaluated in function of the last work share submitted, as Laurentia is proposing, the whole payout transaction must be updated, then the CTV hash, then the merkle root commitment, leading all the mining devices to re-fetch a header from the job negotiator (in Stratum V2 parlance), I think ? I don't know the average shares submission frequency for a local pool of size 100 as targeted by Laurentia though the latency hit might downgrade the worthiness of this CTV-based atomic mining pool payouts design... Beyond, I'm not sure about the trust removal statement of this design, as the job negotiator operator, sounds to always have malleability to select the coinbase output scriptpubkey, therefore selecting any CTV hash assigning all the reward to itself, at the detriment of other mining pool participant. I believe this is not a downside of CTV usage itself, but the fact that the coinbase output scriptpubkey is ultimately signed by the proof-of-work itself. About compactness, I wonder if an atomic payment pool payouts design favoring the payouts settlement directly over Lightning channels wouldn't offer a smaller on-chain footprint. E.g, maybe the mining pool operator could send a long-term PTLC to each participant covering the period during which a block has odds to be mined by the pool. The PTLCs amounts should be stable once the block template is agreed on. The coinbase output is locked with some scriptless script point. When it is spent by the mining operator, the PTLCs could be fetched by the participant. If the mining operator doesn't spend before time lock expiration, there could be some on-chain fan-out transaction kicking-out. That type of scheme would allow you to save on-chain fees and not to leak the mining pool hashrate distribution. However, I believe it is more complex to make it fit with the SPLNS "real-time" calculation as it sounds to be proposed by the paper. Just a strawman proposal, if relevant, deserves more thinking. The paper would deserve to have a fully fleshed-out "coinbase generation" scheme as the description is a bit loose, imo, like: "Block solve reward is distributed directly from the block to each user, meaning each user gets a 'mined' transaction directly into their wallet as soon as the block is solved so there is no wait to get paid and no pool wallet storing user's rewards" Anyway, left a scratch of further scheme analysis there: https://github.com/ariard/bitcoin-contracting-primitives-wg/pull/8 Best, Antoine Le ven. 19 ao=C3=BBt 2022 =C3=A0 12:33, James O'Beirne via bitcoin-dev < bitcoin-dev@lists.linuxfoundation.org> a =C3=A9crit : > Over the past few months there have been a few potential uses of > OP_CHECKTEMPLATEVERIFY (BIP-119) > (https://github.com/bitcoin/bitcoin/pull/21702) that I've found > interesting. > > # Congestion control redux > > When I first heard of CTV, a presentation Jeremy did at Chaincode back > in 2018 or '19, he cited congestion control as one of its main use > cases. > > The pitch went something like > > > When there is a high demand for blockspace it becomes very expensive > > to make transactions. By using OP_CHECKTEMPLATEVERIFY, a large volume > > payment processor may aggregate all their payments into a single O(1) > > transaction for purposes of confirmation. Then, some time later, the > > payments can be expanded out of that UTXO when the demand for > > blockspace is decreased. > > (from https://utxos.org/uses/scaling/) > > At the time that didn't particularly grab me; the idea of smoothing fee > rates seemed nice but marginal. > > But recently, two particular cases have made me reassess the value of > congestion control. > > The first stems from the necessity of L2 protocols (payment channels, > vaults, etc.) to, under certain circumstances, settle to the chain in a > timely way in order to prevent abuse of the protocol. If some > unexpected condition (a protocol exploit, large network disconnect, en > masse vault breach, etc.) creates a situation where a large number of > contracts need to settle to the chain in short order, mempools could > fill up and protocol failures could happen for want of mempool/block > space > ( > https://github.com/jamesob/mempool.work#failure-one-mempool-to-rule-them-= all > ). > > In such a case, CTV could be used effectively to "compress" settlement > commitments, get them on-chain, and then facilitate later unpacking of > the CTV ouputs into the contract's true end state. > > This amounts to `n` contract-control outputs (e.g. a lightning funding > transaction outputs) being spent into a single CTV output, which > commits to the final settlement state. Multiple parties could > trustlessly collaborate to settle into a single CTV output using > SIGHASH_ALL | ANYONECANPAY. This requires a level of interaction > similar to coinjoins. > > Put simply, CTV allows deferring the chainspace required for the final > settlement outputs, but still immediately requires space for the > inputs. This might sound like a temporary reprieve from half-ish of the > space required to settle, but in many (most?) cases the outputs require > substantially more space than the inputs, given that often we're > settling a single UTXO into multiple payouts per party. A 2, 3, or > 4-fold increase (depending on the contracting pattern) in capacity > isn't a silver bullet, but it could ameliorate the damage of unexpected > settlement "tidal waves." > > Conceptually, CTV is the most parsimonious way to do such a scheme, > since you can't really get smaller than a SHA256 commitment, and that's > essentially all CTV is. > > The second congestion control case is related to a recent post Bram > made about stability under a no-block-subsidy regime. He posted > > > If transaction fees came in at an even rate over time all at the > > exact same level then they work fine for security, acting similarly > > to fixed block rewards. Unfortunately that isn't how it works in the > > real world. There's a very well established day/night cycle with fees > > going to zero overnight and even longer gaps on weekends and > > holidays. If in the future Bitcoin is entirely dependent on fees for > > security (scheduled very strongly) and this pattern keeps up > > (overwhelmingly likely) then this is going to become a serious > > problem. > > (from > > https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2022-July/020702.= html > ) > > Ryan Grant points out that CTV's congestion control use could help to > smooth fees, creating a less spiky incentive to mine > ( > https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2022-July/020702.= html > ). > > Admittedly the original concern is speculative and a ways off from now, > as others in the thread pointed out. But having CTV-based fee smoothing > as an option certainly doesn't seem like a bad thing. > > > # Atomic mining pool payouts > > Laurentia is a mining pool design that pays participants out directly > from the coinbase of found blocks. > > > Block solve reward is distributed directly from the block to each > > user, meaning each user gets a 'mined' transaction directly into > > their wallet as soon as the block is solved so there is no wait to > > get paid and no pool wallet storing user's rewards. > > (from > > https://laurentiapool.org/wp-content/uploads/2020/05/laurentiapool_whitep= aper.pdf > ) > > I'm not a mining expert and so I can't speak to the efficacy of the > paper as a whole, but direct-from-coinbase payouts seem like a > desirable feature which avoids some trust in pools. One limitation is > the size of the coinbase outputs owed to constituent miners; this > limits the number of participants in the pool. > > If the payout was instead a single OP_CTV output, an arbitrary number > of pool participants could be paid out "atomically" within a single > coinbase. > > --- > > CTV both in concept and implementation is very simple, and I think it > is likely to continue to yield potential applications. > "Settlement compression" seems like a useful thing, especially in light > of a possible increase in L2 usage, and CTV seems like the simplest > means to enable it. > > Interestingly, an analogue for this pattern going the other direction > is possible, e.g. non-interactive channel openings > (https://utxos.org/uses/non-interactive-channels/), which would allow > e.g. opening a lightning channel with a merchant who doesn't want to > have their spending keys constantly accessible from a point-of-sale, > but can still parse/verify CTV commitments. > > Regards, > James > _______________________________________________ > bitcoin-dev mailing list > bitcoin-dev@lists.linuxfoundation.org > https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev > --0000000000000d813205e8fd8d4b Content-Type: text/html; charset="UTF-8" Content-Transfer-Encoding: quoted-printable
Hi James,

Thanks to bringing to awareness the atomi= c mining pool thing, it's interesting.

> I'm not a mining= expert and so I can't speak to the efficacy of the
> paper as a = whole, but direct-from-coinbase payouts seem like a
> desirable featu= re which avoids some trust in pools. One limitation is
> the size of = the coinbase outputs owed to constituent miners; this
> limits the nu= mber of participants in the pool.

I'm neither a mining expert, b= ut I wonder if there is not some weird dependency here. The coinbase output= scriptpubkey being part of the header's merkle root commitment, the CT= V hash being part of the scriptpubkey and the payout outputs being part of = the CTV hash, everytime the payout outputs as re-evaluated in function of t= he last work share submitted, as Laurentia is proposing, the whole payout t= ransaction must be updated, then the CTV hash, then the merkle root commitm= ent, leading all the mining devices to re-fetch a header from the job negot= iator (in Stratum V2 parlance), I think ? I don't know the average shar= es submission frequency for a local pool of size 100 as targeted by Laurent= ia though the latency hit might downgrade the worthiness of this CTV-based = atomic mining pool payouts design...

Beyond, I'm not sure about = the trust removal statement of this design, as the job negotiator operator,= sounds to always have malleability to select the coinbase output scriptpub= key, therefore selecting any CTV hash assigning all the reward to itself, a= t the detriment of other mining pool participant. I believe this is not a d= ownside of CTV usage itself, but the fact that the coinbase output scriptpu= bkey is ultimately signed by the proof-of-work itself.

About compact= ness, I wonder if an atomic payment pool payouts design favoring the payout= s settlement directly over Lightning channels wouldn't offer a smaller = on-chain footprint. E.g, maybe the mining pool operator could send a long-t= erm PTLC to each participant covering the period during which a block has o= dds to be mined by the pool. The PTLCs amounts should be stable once the bl= ock template is agreed on. The coinbase output is locked with some scriptle= ss script point. When it is spent by the mining operator, the PTLCs could b= e fetched by the participant. If the mining operator doesn't spend befo= re time lock expiration, there could be some on-chain fan-out transaction k= icking-out. That type of scheme would allow you to save on-chain fees and n= ot to leak the mining pool hashrate distribution. However, I believe it is = more complex to make it fit with the SPLNS "real-time"=C2=A0 calc= ulation as it sounds to be proposed by the paper. Just a strawman proposal,= if relevant, deserves more thinking.

The paper would deserve to hav= e a fully fleshed-out "coinbase generation" scheme as the descrip= tion is a bit loose, imo, like:

"Block solve reward is distribu= ted directly from the block to each user, meaning each user gets
a '= mined' transaction directly into their wallet as soon as the block is s= olved so there is no wait
to get paid and no pool wallet storing user= 9;s rewards"

Anyway, left a scratch of further scheme analysis = there:
https://github.com/ariard/bitcoin-contracting-primitives-wg/p= ull/8

Best,
Antoine

<= div dir=3D"ltr" class=3D"gmail_attr">Le=C2=A0ven. 19 ao=C3=BBt 2022 =C3=A0= =C2=A012:33, James O'Beirne via bitcoin-dev <bitcoin-dev@lists.linuxfoundation.org= > a =C3=A9crit=C2=A0:
Over the past few months there have been a few = potential uses of
OP_CHECKTEMPLATEVERIFY (BIP-119)
(https://github.c= om/bitcoin/bitcoin/pull/21702) that I've found
interesting.
<= br># Congestion control redux

When I first heard of CTV, a presentat= ion Jeremy did at Chaincode back
in 2018 or '19, he cited congestion= control as one of its main use
cases.

The pitch went something l= ike

> When there is a high demand for blockspace it becomes very = expensive
> to make transactions. By using OP_CHECKTEMPLATEVERIFY, a = large volume
> payment processor may aggregate all their payments int= o a single O(1)
> transaction for purposes of confirmation. Then, som= e time later, the
> payments can be expanded out of that UTXO when th= e demand for
> blockspace is decreased.

(from https://utxos.org/uses/scalin= g/)

At the time that didn't particularly grab me; the idea o= f smoothing fee
rates seemed nice but marginal.

But recently, two= particular cases have made me reassess the value of
congestion control.=

The first stems from the necessity of L2 protocols (payment channel= s,
vaults, etc.) to, under certain circumstances, settle to the chain in= a
timely way in order to prevent abuse of the protocol. If some
unex= pected condition (a protocol exploit, large network disconnect, en
masse= vault breach, etc.) creates a situation where a large number of
contrac= ts need to settle to the chain in short order, mempools could
fill up an= d protocol failures could happen for want of mempool/block
space
(https://github.com/jamesob/mempool.work#failur= e-one-mempool-to-rule-them-all).

In such a case, CTV could be us= ed effectively to "compress" settlement
commitments, get them = on-chain, and then facilitate later unpacking of
the CTV ouputs into the= contract's true end state.

This amounts to `n` contract-control= outputs (e.g. a lightning funding
transaction outputs) being spent into= a single CTV output, which
commits to the final settlement state. Multi= ple parties could
trustlessly collaborate to settle into a single CTV ou= tput using
SIGHASH_ALL | ANYONECANPAY. This requires a level of interact= ion
similar to coinjoins.

Put simply, CTV allows deferring the ch= ainspace required for the final
settlement outputs, but still immediatel= y requires space for the
inputs. This might sound like a temporary repri= eve from half-ish of the
space required to settle, but in many (most?) c= ases the outputs require
substantially more space than the inputs, given= that often we're
settling a single UTXO into multiple payouts per p= arty. A 2, 3, or
4-fold increase (depending on the contracting pattern) = in capacity
isn't a silver bullet, but it could ameliorate the damag= e of unexpected
settlement "tidal waves."

Conceptually,= CTV is the most parsimonious way to do such a scheme,
since you can'= ;t really get smaller than a SHA256 commitment, and that's
essential= ly all CTV is.

The second congestion control case is related to a re= cent post Bram
made about stability under a no-block-subsidy regime. He = posted

> If transaction fees came in at an even rate over time al= l at the
> exact same level then they work fine for security, acting = similarly
> to fixed block rewards. Unfortunately that isn't how = it works in the
> real world. There's a very well established day= /night cycle with fees
> going to zero overnight and even longer gaps= on weekends and
> holidays. If in the future Bitcoin is entirely dep= endent on fees for
> security (scheduled very strongly) and this patt= ern keeps up
> (overwhelmingly likely) then this is going to become a= serious
> problem.

(from
= https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2022-July/020702.ht= ml)

Ryan Grant points out that CTV's congestion control use = could help to
smooth fees, creating a less spiky incentive to mine
(<= a href=3D"https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2022-July= /020702.html" target=3D"_blank">https://lists.linuxfoundation.org/pipermail= /bitcoin-dev/2022-July/020702.html).

Admittedly the original con= cern is speculative and a ways off from now,
as others in the thread poi= nted out. But having CTV-based fee smoothing
as an option certainly does= n't seem like a bad thing.


# Atomic mining pool payouts
<= br>Laurentia is a mining pool design that pays participants out directlyfrom the coinbase of found blocks.

> Block solve reward is distr= ibuted directly from the block to each
> user, meaning each user gets= a 'mined' transaction directly into
> their wallet as soon a= s the block is solved so there is no wait to
> get paid and no pool w= allet storing user's rewards.

(from
https://laurentiapool.org/wp-content/uploads/2020/05/laurentiap= ool_whitepaper.pdf)

I'm not a mining expert and so I can'= ;t speak to the efficacy of the
paper as a whole, but direct-from-coinba= se payouts seem like a
desirable feature which avoids some trust in pool= s. One limitation is
the size of the coinbase outputs owed to constituen= t miners; this
limits the number of participants in the pool.

If = the payout was instead a single OP_CTV output, an arbitrary number
of po= ol participants could be paid out "atomically" within a singlecoinbase.

---

CTV both in concept and implementation is very= simple, and I think it
is likely to continue to yield potential applica= tions.
"Settlement compression" seems like a useful thing, esp= ecially in light
of a possible increase in L2 usage, and CTV seems like = the simplest
means to enable it.

Interestingly, an analogue for t= his pattern going the other direction
is possible, e.g. non-interactive = channel openings
(https://utxos.org/uses/non-interactive-channels/), which would allow
e.g. opening a lightning channel with a merchant = who doesn't want to
have their spending keys constantly accessible f= rom a point-of-sale,
but can still parse/verify CTV commitments.

= Regards,
James
_______________________________________________
bitcoin-dev mailing list
= bitcoin-dev@lists.linuxfoundation.org
https://lists.linuxfoundation.org/mail= man/listinfo/bitcoin-dev
--0000000000000d813205e8fd8d4b--