Return-Path: Received: from smtp1.osuosl.org (smtp1.osuosl.org [IPv6:2605:bc80:3010::138]) by lists.linuxfoundation.org (Postfix) with ESMTP id 92B3EC002D for ; Wed, 19 Oct 2022 13:22:25 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by smtp1.osuosl.org (Postfix) with ESMTP id 6C8548403E for ; Wed, 19 Oct 2022 13:22:25 +0000 (UTC) DKIM-Filter: OpenDKIM Filter v2.11.0 smtp1.osuosl.org 6C8548403E Authentication-Results: smtp1.osuosl.org; dkim=pass (2048-bit key) header.d=gmail.com header.i=@gmail.com header.a=rsa-sha256 header.s=20210112 header.b=VswS0HZI X-Virus-Scanned: amavisd-new at osuosl.org X-Spam-Flag: NO X-Spam-Score: -1.838 X-Spam-Level: X-Spam-Status: No, score=-1.838 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_KAM_HTML_FONT_INVALID=0.01] autolearn=ham autolearn_force=no Received: from smtp1.osuosl.org ([127.0.0.1]) by localhost (smtp1.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6heCmiyJr-aS for ; Wed, 19 Oct 2022 13:22:23 +0000 (UTC) X-Greylist: whitelisted by SQLgrey-1.8.0 DKIM-Filter: OpenDKIM Filter v2.11.0 smtp1.osuosl.org CA9298403A Received: from mail-ej1-x633.google.com (mail-ej1-x633.google.com [IPv6:2a00:1450:4864:20::633]) by smtp1.osuosl.org (Postfix) with ESMTPS id CA9298403A for ; Wed, 19 Oct 2022 13:22:22 +0000 (UTC) Received: by mail-ej1-x633.google.com with SMTP id sc25so39854957ejc.12 for ; Wed, 19 Oct 2022 06:22:22 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=AQsXiliN3PH83hE8gTPqJgSpgzMOY7vlpaHU6wZeaK0=; b=VswS0HZI7eDnTAYiLdPng6jqaI5AlYvSGwmw1aHBKa4P9xUvTAc+EpWFP4CZNFE5UZ 8T003YQbbkZBMfM1bJVsu6RqBY+IPqO+KO0FBeRENTtDgpUOcfrPsHnSdHnryASaj0n/ PquWyQsyG3HLEf5JKugv5taYWOkGboNwpRDfFkxrXYOkIidnA8vnXQ7w8EujpJTrFPFy AbKHrBFmuguUw+onHBwTundlmFFQF4v04u18Qde5kUZj1FzGcZh6GANUv7wZsIWq/n2x WvO+tqUAD1fsxn9CAesgChJPOKGzYLInfLd3KtR0eRXMWd2XYTGt0sgc6wzTHO0QM2Wz KYww== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=AQsXiliN3PH83hE8gTPqJgSpgzMOY7vlpaHU6wZeaK0=; b=iOFbWzR9r0CMZcYOwLG2Oi2ZiRTUFekJwV01ViBkhfb1EKC7NlQKPR6GCBw2o4+laQ pVZUn3S46NI5GIu/QqjmWDOyRkHpNfQqldyffE+tOGZ2JCQTbRlshQmcWVtZvPjdjjBT xiifiQ9wCDVKf2YB1YDkVe2CsGGqAuafSKz46M8xV8/A4p9XJZZAraFoql/SMNnNsNQg ddgFXK9HL1dctDsOA2DjRGHxM3kRyMjPRCyFtJsiozTds+BlrTpdkbtCGiWVKI5ZHXav ihmycinYAphrUq1azY9g2T3aiTk79FOnmk3Yc+QFAY6gQhmkN/HFOx4a8Ulr0bsdaAGy uH/g== X-Gm-Message-State: ACrzQf0MElHVusjan2dYc6gXHJ0eU3xoA/NC3ftl6zM+Q92iUPG7A4tl 4mtimB6P+Pf/bRexHO0JyBKyQkGBI9Ha7NlKdipKrMUE/54= X-Google-Smtp-Source: AMsMyM69LOMLgwmAUgWIGUFMSl5q8C86niOHhLzdbfKYdsN56tiMmctGPC2CqSDCvesA6DcJZWALSQuNf82Wx35I7yk= X-Received: by 2002:a17:906:d54d:b0:78e:f130:7099 with SMTP id cr13-20020a170906d54d00b0078ef1307099mr6911830ejc.142.1666185740641; Wed, 19 Oct 2022 06:22:20 -0700 (PDT) MIME-Version: 1.0 References: In-Reply-To: From: Greg Sanders Date: Wed, 19 Oct 2022 09:22:08 -0400 Message-ID: To: Antoine Riard Content-Type: multipart/alternative; boundary="000000000000336cfb05eb63194f" Cc: Bitcoin Protocol Discussion Subject: Re: [bitcoin-dev] Ephemeral Anchors: Fixing V3 Package RBF against package limit pinning X-BeenThere: bitcoin-dev@lists.linuxfoundation.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: Bitcoin Protocol Discussion List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 19 Oct 2022 13:22:25 -0000 --000000000000336cfb05eb63194f Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable > IIRC, here I think we also need _package relay_ in strict addition of _package RBF_, Yes, sorry if that wasn't clear. Package Relay -> Package RBF -> V3 -> Ephemeral Anchors > If we allow non-zero value in ephemeral outputs, I think we're slightly modifying the incentives games of the channels counterparties, in the sense if you have a link Alice-Bob, Bob could circular loop a bunch of dust offered HTLC deduced from Alice balance and committed as fees in the ephemeral output value, then break the channel on-chain to pocket in the trimmed value sum (in the limit of your Lightning implementation dust exposure). Note, this is already possible today if your counterparty is a miner however iiuc the proposal, here we're lowering the bar. Maybe the 0-fee parent requirement creates too much downstream protocol complexity. Perhaps each node software can choose its own strategy for removing the parent when the child is evicted. For example, a node software could completely ignore the parent tx fee in the presence of an ephemeral anchor. In other words, the trimmed value can go to fee, but the fee is effectively ignored from mempool inclusion standpoint. We already toss things with dust even though it's "incentive incompatible"; it's no worse? As an entertaining aside, h/t to AJ who found this old thread that proposed an OP_TRUE, 0-fee parent idea, but 4 years behind in our understanding of pinning. All the usual suspects chiming in: https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2018-May/015931.htm= l Great minds, etc. Greg On Tue, Oct 18, 2022 at 8:33 PM Antoine Riard wrote: > Hi Greg, > > Thanks for proposing forward the "ephemeral anchors" policy change. > > > In Gloria's proposal for ln-penalty, this is worked > > around by reducing the number of anchors per commitment transaction to = 1, > > and each version of the commitment transaction has a unique party's key > on > > it. The honest participant can spend their version with their anchor an= d > > package RBF the other commitment transaction safely. > > IIRC, here I think we also need _package relay_ in strict addition of > _package RBF_, otherwise if your Lightning transactions are still relayed > and accepted one by one, your version of the commitment transaction won't > succeed to replace the other counterparties's commitments sleeping in > network mempools. The presence of a remote anchor output on the > counterparty commitment still offers an ability to fee-bump, albeit in > practice more a lucky shot as you might have partitioned network mempools > between your local commitment and the remote commitment disputing the spe= nd > of the same funding UTXO. > > > 1) Expand a carveout for "sibling eviction", where if the new child is > > paying "enough" to bump spends from the same parent, it knocks its > sibling > > out of the mempool and takes the one child slot. This would solve it, b= ut > > is a new eviction paradigm that would need to be carefully worked > through. > > Note, I wonder about the robustness of such a "sibling eviction" mechanis= m > in the context of multi-party construction. E.g, a batching payout, where > the participants are competing to each other in a blind way, as they do > want their CPFPs paying back to them to confirm first, enforcing their > individual liquidity preferences. I would think it might artificially lea= d > the participants to overbid far beyond the top mempool block fees. > > > If we allow non-zero value in ephemeral outputs, does this open up a M= EV > > we are worried about? Wallets should toss all the value directly to > fees, > > and add their own additional fees on top, otherwise miners have > incentive > > to make the smallest utxo burn transaction to claim those funds. They > just > > confirmed your parent transaction anyways, so do we care? > > If we allow non-zero value in ephemeral outputs, I think we're slightly > modifying the incentives games of the channels counterparties, in the sen= se > if you have a link Alice-Bob, Bob could circular loop a bunch of dust > offered HTLC deduced from Alice balance and committed as fees in the > ephemeral output value, then break the channel on-chain to pocket in the > trimmed value sum (in the limit of your Lightning implementation dust > exposure). Note, this is already possible today if your counterparty is a > miner however iiuc the proposal, here we're lowering the bar. > > > SIGHASH_GROUP like constructs would allow uncommitted ephemeral anchor= s > > to be added at spend time, depending on spending requirements. > > SIGHASH_SINGLE already allows this. > > Note, with SIGHASH_GROUP, you're still allowed to aggregate in a single > bundle multiple ln-penalty commitments or eltoo settlement transactions, > with only one fee-bumping output. It's a cool space performance trick, bu= t > a) I think this is still more a whiteboard idea than a sound proposal and > b) sounds more a long-term, low-hanging fruit optimization of blockspace > consumption. > > Best, > Antoine > > Le mar. 18 oct. 2022 =C3=A0 09:53, Greg Sanders via bitcoin-dev < > bitcoin-dev@lists.linuxfoundation.org> a =C3=A9crit : > >> Hello Everyone, >> >> Following up on the "V3 Transaction" discussion here >> https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2022-September/0= 20937.html >> , I would like to elaborate a bit further on some potential follow-on wo= rk >> that would make pinning severely constrained in many setups]. >> >> V3 transactions may solve bip125 rule#3 and rule#5 pinning attacks under >> some constraints[0]. This means that when a replacement is to be made an= d >> propagated, it costs the expected amount of fees to do so. This is a gre= at >> start. What's left in this subset of pinning is *package limit* pinning.= In >> other words, a fee-paying transaction cannot enter the mempool due to th= e >> existing mempool package it is being added to already being too large in >> count or vsize. >> >> Zooming into the V3 simplified scenario for sake of discussion, though >> this problem exists in general today: >> >> V3 transactions restrict the package limit of a V3 package to one parent >> and one child. If the parent transaction includes two outputs which can = be >> immediately spent by separate parties, this allows one party to disallow= a >> spend from the other. In Gloria's proposal for ln-penalty, this is worke= d >> around by reducing the number of anchors per commitment transaction to 1= , >> and each version of the commitment transaction has a unique party's key = on >> it. The honest participant can spend their version with their anchor and >> package RBF the other commitment transaction safely. >> >> What if there's only one version of the commitment transaction, such as >> in other protocols like duplex payment channels, eltoo? What about multi >> party payments? >> >> In the package RBF proposal, if the parent transaction is identical to a= n >> existing transaction in the mempool, the parent will be detected and >> removed from the package proposal. You are then left with a single V3 ch= ild >> transaction, which is then proposed for entry into the mempool. In the c= ase >> of another parent output already being spent, this is simply rejected, >> regardless of feerate of the new child. >> >> I have two proposed solutions, of which I strongly prefer the latter: >> >> 1) Expand a carveout for "sibling eviction", where if the new child is >> paying "enough" to bump spends from the same parent, it knocks its sibli= ng >> out of the mempool and takes the one child slot. This would solve it, bu= t >> is a new eviction paradigm that would need to be carefully worked throug= h. >> >> 2) Ephemeral Anchors (my real policy-only proposal) >> >> Ephemeral Anchors is a term which means an output is watermarked as an >> output that MUST be spent in a V3 package. We mark this anchor by being = the >> bare script `OP_TRUE` and of course make these outputs standard to relay >> and spend with empty witness data. >> >> Also as a simplifying assumption, we require the parent transaction with >> such an output to be 0-fee. This makes mempool reasoning simpler in case >> the child-spend is somehow evicted, guaranteeing the parent will be as w= ell. >> >> Implications: >> >> a) If the ephemeral anchor MUST be spent, we can allow *any* value, even >> dust, even 0, without worrying about bloating the utxo set. We relax thi= s >> policy for maximum smart contract flexibility and specification simplici= ty.. >> >> b) Since this anchor MUST be spent, any spending of other outputs in the >> same parent transaction MUST directly double-spend prior spends of the >> ephemeral anchor. This causes the 1 block CSV timelock on outputs to be >> removed in these situations. This greatly magnifies composability of sma= rt >> contracts, as now we can do things like safely splice directly into new >> channels, into statechains, your custodial wallet account, your cold >> wallet, wherever, without requiring other wallets to support arbitrary >> scripts. Also it hurts that 1 CSV time locked scripts may not be miniscr= ipt >> compatible to begin with... >> >> c) *Anyone* can bump the transaction, without any transaction key >> material. This is essentially achieving Jeremy's Transaction Sponsors ( >> https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2020-September/0= 18168.html) >> proposal without consensus changes. As long as someone gets a fully sign= ed >> parent, they can execute a bump with minimal wallet tooling. If a >> transaction author doesn=E2=80=99t want a =E2=80=9Csponsor=E2=80=9D, do = not include the output. >> >> d) Lightning Carve-out( >> https://lists.linuxfoundation.org/pipermail/lightning-dev/2019-October/0= 02240.html) >> is superseded by this logic, as we are not restricted to two immediately >> spendable output scenarios. In its place, robust multi-party fee bumping= is >> possible. >> >> e) This also benefits more traditional wallet scenarios, as change >> outputs can no longer be pinned, and RBF/CPFP becomes robust. Payees in >> simple spends cannot pin you. Batched payouts become a lot less painful. >> This was one of the motivating use cases that created the term =E2=80=9C= pinning=E2=80=9D in >> the first place( >> https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2018-February/01= 5717.html), >> even if LN/L2 discussion has largely overtaken it due to HTLC theft risk= s. >> >> Open Question(s): >> >> >> 1. >> >> If we allow non-zero value in ephemeral outputs, does this open up a >> MEV we are worried about? Wallets should toss all the value directly = to >> fees, and add their own additional fees on top, otherwise miners have >> incentive to make the smallest utxo burn transaction to claim those f= unds. >> They just confirmed your parent transaction anyways, so do we care? >> 2. >> >> SIGHASH_GROUP like constructs would allow uncommitted ephemeral >> anchors to be added at spend time, depending on spending requirements= . >> SIGHASH_SINGLE already allows this. >> >> >> >> >> Hopefully this gives people something to consider as we move forward in >> thinking about mempool design within the constraints we have today. >> >> >> Greg >> >> 0: With V3 transactions where you have "veto power" over all the inputs >> in that transaction. Therefore something like ANYONECANPAY is still brok= en. >> We need a more complex solution, which I=E2=80=99m punting for the sake = of progress. >> >> _______________________________________________ >> bitcoin-dev mailing list >> bitcoin-dev@lists.linuxfoundation.org >> https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev >> > --000000000000336cfb05eb63194f Content-Type: text/html; charset="UTF-8" Content-Transfer-Encoding: quoted-printable
> IIRC, here I think we also need _package relay_ in st= rict addition of _package RBF_,=C2=A0

Yes, sorry if that= wasn't clear. Package Relay -> Package RBF -> V3 -> Ephemeral= Anchors

> If we allow non-zero value in epheme= ral outputs, I think we're slightly modifying the incentives games of t= he channels counterparties, in the sense if you have a link Alice-Bob, Bob = could circular loop a bunch of dust offered HTLC deduced from Alice balance= and committed as fees in the ephemeral output value, then break the channe= l on-chain to pocket in the trimmed value sum (in the limit of your Lightni= ng implementation dust exposure). Note, this is already possible today if y= our counterparty is a miner however iiuc the proposal, here we're lower= ing the bar.

Maybe the 0-fee parent requirement cr= eates too much downstream protocol complexity. Perhaps each node software c= an choose its own strategy for removing the parent when the child is evicte= d. For example, a node software could completely ignore the parent tx fee i= n the presence of an ephemeral anchor. In other words, the trimmed value ca= n go to fee, but the fee is effectively ignored from mempool inclusion stan= dpoint.

We already toss things with dust even thou= gh it's "incentive incompatible"; it's no worse?

As an entertaining aside, h/t to AJ who found this old thr= ead that proposed an OP_TRUE, 0-fee parent idea, but 4 years behind in our = understanding of pinning. All the usual suspects chiming in:=C2=A0https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2018-May/015= 931.html

Great minds, etc.

Greg

On Tue, Oct 18, 2022 at 8:33 PM Antoine Riard <antoine.riard@gmail.com> wrote:<= br>
Hi Greg,

Thanks for proposing forward the "ephemeral anchors&q= uot; policy change.

> In Gloria's proposal for ln-penalty, th= is is worked
> around by reducing the number of anchors per commitmen= t transaction to 1,
> and each version of the commitment transaction = has a unique party's key on
> it. The honest participant can spen= d their version with their anchor and
> package RBF the other commitm= ent transaction safely.

IIRC, here I think we also need _package rel= ay_ in strict addition of _package RBF_, otherwise if your Lightning transa= ctions are still relayed and accepted one by one, your version of the commi= tment transaction won't succeed to replace the other counterparties'= ;s commitments sleeping in network mempools. The presence of a remote ancho= r output on the counterparty commitment still offers an ability to fee-bump= , albeit in practice more a lucky shot as you might have partitioned networ= k mempools between your local commitment and the remote commitment disputin= g the spend of the same funding UTXO.

> 1) Expand a carveout for = "sibling eviction", where if the new child is
> paying &quo= t;enough" to bump spends from the same parent, it knocks its sibling> out of the mempool and takes the one child slot. This would solve it= , but
> is a new eviction paradigm that would need to be carefully wo= rked through.

Note, I wonder about the robustness of such a "si= bling eviction" mechanism in the context of multi-party construction. = E.g, a batching payout, where the participants are competing to each other = in a blind way, as they do want their CPFPs paying back to them to confirm = first, enforcing their individual liquidity preferences. I would think it m= ight artificially lead the participants to overbid far beyond the top mempo= ol block fees.

> =C2=A0If we allow non-zero value in ephemeral ou= tputs, does this open up a MEV
> =C2=A0we are worried about? Wallets = should toss all the value directly to fees,
> =C2=A0and add their own= additional fees on top, otherwise miners have incentive
> =C2=A0to m= ake the smallest utxo burn transaction to claim those funds. They just
&= gt; =C2=A0confirmed your parent transaction anyways, so do we care?

= If we allow non-zero value in ephemeral outputs, I think we're slightly= modifying the incentives games of the channels counterparties, in the sens= e if you have a link Alice-Bob, Bob could circular loop a bunch of dust off= ered HTLC deduced from Alice balance and committed as fees in the ephemeral= output value, then break the channel on-chain to pocket in the trimmed val= ue sum (in the limit of your Lightning implementation dust exposure). Note,= this is already possible today if your counterparty is a miner however iiu= c the proposal, here we're lowering the bar.

> =C2=A0SIGHASH_= GROUP like constructs would allow uncommitted ephemeral anchors
> =C2= =A0to be added at spend time, depending on spending requirements.
> = =C2=A0SIGHASH_SINGLE already allows this.

Note, with SIGHASH_GROUP, = you're still allowed to aggregate in a single bundle multiple ln-penalt= y commitments or eltoo settlement transactions, with only one fee-bumping o= utput. It's a cool space performance trick, but a) I think this is stil= l more a whiteboard idea than a sound proposal and b) sounds more a long-te= rm, low-hanging fruit optimization of blockspace consumption.

Best,<= br>Antoine

Le=C2=A0mar. 18 oct. 2022 =C3=A0=C2=A009:53, Greg Sanders v= ia bitcoin-dev <bitcoin-dev@lists.linuxfoundation.org> a =C3=A9cr= it=C2=A0:

Hello Everyone,


Following up on the "V3 Transaction&q= uot; discussion here https://lists.li= nuxfoundation.org/pipermail/bitcoin-dev/2022-September/020937.html , I = would like to elaborate a bit further on some potential follow-on work that= would make pinning severely constrained in many setups].


V3 transactions may solve bip= 125 rule#3 and rule#5 pinning attacks under some constraints[0]. This means= that when a replacement is to be made and propagated, it costs the expecte= d amount of fees to do so. This is a great start. What's left in this s= ubset of pinning is *package limit* pinning. In other words, a fee-paying t= ransaction cannot enter the mempool due to the existing mempool package it = is being added to already being too large in count or vsize.


=

= Zooming into the V3 simpli= fied scenario for sake of discussion, though this problem exists in general= today:


V3 t= ransactions restrict the package limit of a V3 package to one parent and on= e child. If the parent transaction includes two outputs which can be immedi= ately spent by separate parties, this allows one party to disallow a spend = from the other. In Gloria's proposal for ln-penalty, this is worked aro= und by reducing the number of anchors per commitment transaction to 1, and = each version of the commitment transaction has a unique party's key on = it. The honest participant can spend their version with their anchor and pa= ckage RBF the other commitment transaction safely.


What if there's only one version= of the commitment transaction, such as in other protocols like duplex paym= ent channels, eltoo? What about multi party payments?


In the package RBF proposal, if = the parent transaction is identical to an existing transaction in the mempo= ol, the parent will be detected and removed from the package proposal. You = are then left with a single V3 child transaction, which is then proposed fo= r entry into the mempool. In the case of another parent output already bein= g spent, this is simply rejected, regardless of feerate of the new child.


I have two pr= oposed solutions, of which I strongly prefer the latter:


1) Expand a carveout for "= ;sibling eviction", where if the new child is paying "enough"= ; to bump spends from the same parent, it knocks its sibling out of the mem= pool and takes the one child slot. This would solve it, but is a new evicti= on paradigm that would need to be carefully worked through.


<= p dir=3D"ltr" style=3D"line-height:1.38;margin-top:0pt;margin-bottom:0pt"><= span style=3D"font-size:11pt;font-family:Arial;color:rgb(0,0,0);background-= color:transparent;font-variant-numeric:normal;font-variant-east-asian:norma= l;vertical-align:baseline;white-space:pre-wrap">2) Ephemeral Anchors (my re= al policy-only proposal)


Ephemeral Anchors is a term which means an output is watermark= ed as an output that MUST be spent in a V3 package. We mark this anchor by = being the bare script `OP_TRUE` and of course make these outputs standard t= o relay and spend with empty witness data.


Also as a simplifying assumption, we require= the parent transaction with such an output to be 0-fee. This makes mempool= reasoning simpler in case the child-spend is somehow evicted, guaranteeing= the parent will be as well.


Implications:


a) If the ephemeral anchor MUST be spent, we can allow *= any* value, even dust, even 0, without worrying about bloating the utxo set= . We relax this policy for maximum smart contract flexibility and specifica= tion simplicity..


b) Since this anchor MUST be spent, any spending of other outputs in = the same parent transaction MUST directly double-spend prior spends of the = ephemeral anchor. This causes the 1 block CSV timelock on outputs to be rem= oved in these situations. This greatly magnifies composability of smart con= tracts, as now we can do things like safely splice directly into new channe= ls, into statechains, your custodial wallet account, your cold wallet, wher= ever, without requiring other wallets to support arbitrary scripts. Also it= hurts that 1 CSV time locked scripts may not be miniscript compatible to b= egin with...


c) *Anyone* can bump the transaction, without any transaction key material= . This is essentially achieving Jeremy's Transaction Sponsors (<= a href=3D"https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2020-Sept= ember/018168.html" style=3D"text-decoration-line:none" target=3D"_blank">https://lists.= linuxfoundation.org/pipermail/bitcoin-dev/2020-September/018168.html= ) proposal without con= sensus changes. As long as someone gets a fully signed parent, they can exe= cute a bump with minimal wallet tooling. If a transaction author doesn=E2= =80=99t want a =E2=80=9Csponsor=E2=80=9D, do not include the output.=


d) Lightning Carve= -out(= https://lists.linuxfoundation.org/pipermail/lightning-dev/2019-October/0022= 40.html)=C2=A0 = is superseded by this logic, as we are not restricted to two immediately sp= endable output scenarios. In its place, robust multi-party fee bumping is p= ossible.


e) = This also benefits more traditional wallet scenarios, as change outputs can= no longer be pinned, and RBF/CPFP becomes robust. Payees in simple spends = cannot pin you. Batched payouts become a lot less painful. This was one of = the motivating use cases that created the term =E2=80=9Cpinning=E2=80=9D in= the first place(https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2018-Febr= uary/015717.html), even if LN/L2 discussion has largely overtaken it due to HTLC theft ris= ks.


Open Que= stion(s):


  1. If we allow non-zero value in ephem= eral outputs, does this open up a MEV we are worried about? Wallets should = toss all the value directly to fees, and add their own additional fees on t= op, otherwise miners have incentive to make the smallest utxo burn transact= ion to claim those funds. They just confirmed your parent transaction anywa= ys, so do we care?

  2. SIGHASH_GROUP like constructs would allow uncommitted ephemeral anchors = to be added at spend time, depending on spending requirements. SIGHASH_SING= LE already allows this.




Hopefully this gives people something to cons= ider as we move forward in thinking about mempool design within the constra= ints we have today.



Greg


0: With V3 transactions where you have "veto power" over all= the inputs in that transaction. Therefore something like ANYONECANPAY is s= till broken. We need a more complex solution, which I=E2=80=99m punting for= the sake of progress.


_______________________________________________
bitcoin-dev mailing list
= bitcoin-dev@lists.linuxfoundation.org
https://lists.linuxfoundation.org/mail= man/listinfo/bitcoin-dev
--000000000000336cfb05eb63194f--