Return-Path: Received: from smtp2.osuosl.org (smtp2.osuosl.org [IPv6:2605:bc80:3010::133]) by lists.linuxfoundation.org (Postfix) with ESMTP id 83FEFC002D for ; Fri, 22 Apr 2022 17:01:20 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by smtp2.osuosl.org (Postfix) with ESMTP id 5C4FC40126 for ; Fri, 22 Apr 2022 17:01:20 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org X-Spam-Flag: NO X-Spam-Score: -2.425 X-Spam-Level: X-Spam-Status: No, score=-2.425 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, PDS_OTHER_BAD_TLD=1.975, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no Authentication-Results: smtp2.osuosl.org (amavisd-new); dkim=pass (1024-bit key) header.d=dashjr.org Received: from smtp2.osuosl.org ([127.0.0.1]) by localhost (smtp2.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wNUKp0tPstk9 for ; Fri, 22 Apr 2022 17:01:19 +0000 (UTC) X-Greylist: from auto-whitelisted by SQLgrey-1.8.0 Received: from zinan.dashjr.org (zinan.dashjr.org [IPv6:2001:470:88ff:2f::1]) by smtp2.osuosl.org (Postfix) with ESMTP id DCBAC400BA for ; Fri, 22 Apr 2022 17:01:18 +0000 (UTC) Received: from ishibashi.lan (unknown [12.151.133.18]) (Authenticated sender: luke-jr) by zinan.dashjr.org (Postfix) with ESMTPSA id D419738A2294; Fri, 22 Apr 2022 17:01:16 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=dashjr.org; s=zinan; t=1650646877; bh=6w8k24fQT0zKTHB7uMKNIQzDkWgS/sQsULb+bjxn6Gw=; h=From:To:Subject:Date:References:In-Reply-To; b=oJbihHh3adIP0Bt/NUNjfPAQxP/N0Q4p4YhKGQPKGAiV8SI83M5DsHA7Qfp1TRDfj 2QxxCxFpvhw7Ib074daCxq9E+DQ4ecA2HN0R9O5K/bJpjT4y/oY6LA6pkKxpga5Y3P C1huVcwy1PpyS9O9QW3sc9Pb1XnNpReMaF8WxUlc= From: Luke Dashjr To: bitcoin-dev@lists.linuxfoundation.org, darosior Date: Fri, 22 Apr 2022 17:01:14 +0000 User-Agent: KMail/1.9.10 References: In-Reply-To: X-KMail-QuotePrefix: > MIME-Version: 1.0 Content-Type: Text/Plain; charset="iso-8859-1" Content-Transfer-Encoding: 7bit Content-Disposition: inline Message-Id: <202204221701.15307.luke@dashjr.org> Subject: Re: [bitcoin-dev] ANYPREVOUT in place of CTV X-BeenThere: bitcoin-dev@lists.linuxfoundation.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: Bitcoin Protocol Discussion List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 22 Apr 2022 17:01:20 -0000 There's no reason for before/after/in place. We have version bits specifically so we can have multiple deployments in parallel. But none of this ST nonsense, please. That alone is a reason to oppose it. Luke On Friday 22 April 2022 11:11:41 darosior via bitcoin-dev wrote: > I would like to know people's sentiment about doing (a very slightly > tweaked version of) BIP118 in place of (or before doing) BIP119. > > SIGHASH_ANYPREVOUT and its precedent iterations have been discussed for > over 6 years. It presents proven and implemented usecases, that are > demanded and (please someone correct me if i'm wrong) more widely accepted > than CTV's. > > SIGHASH_ANYPREVOUTANYSCRIPT, if its "ANYONECANPAY" behaviour is made > optional [0], can emulate CTV just fine. Sure then you can't have bare or > Segwit v0 CTV, and it's a bit more expensive to use. But we can consider > CTV an optimization of APO-AS covenants. > > CTV advocates have been presenting vaults as the flagship usecase. Although > as someone who've been trying to implement practical vaults for the past 2 > years i doubt CTV is necessary nor sufficient for this (but still useful!), > using APO-AS covers it. And it's not a couple dozen more virtual bytes that > are going to matter for a potential vault user. > > If after some time all of us who are currently dubious about CTV's stated > usecases are proven wrong by onchain usage of a less efficient construction > to achieve the same goal, we could roll-out CTV as an optimization. In the > meantime others will have been able to deploy new applications leveraging > ANYPREVOUT (Eltoo, blind statechains, etc..[1]). > > > Given the interest in, and demand for, both simple covenants and better > offchain protocols it seems to me that BIP118 is a soft fork candidate that > could benefit more (if not most of) Bitcoin users. Actually i'd also be > interested in knowing if people would oppose the APO-AS part of BIP118, > since it enables CTV's features, for the same reason they'd oppose BIP119. > > > [0] That is, to not commit to the other inputs of the transaction (via > `sha_sequences` and maybe also `sha_amounts`). Cf > https://github.com/bitcoin/bips/blob/master/bip-0118.mediawiki#signature-me >ssage. > > [1] https://anyprevout.xyz/ "Use Cases" section > _______________________________________________ > bitcoin-dev mailing list > bitcoin-dev@lists.linuxfoundation.org > https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev