Return-Path: Received: from fraxinus.osuosl.org (smtp4.osuosl.org [140.211.166.137]) by lists.linuxfoundation.org (Postfix) with ESMTP id B415EC013A for ; Mon, 15 Feb 2021 16:45:28 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by fraxinus.osuosl.org (Postfix) with ESMTP id 9B9B285535 for ; Mon, 15 Feb 2021 16:45:28 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org Received: from fraxinus.osuosl.org ([127.0.0.1]) by localhost (.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id j3-Y-pjIl-ES for ; Mon, 15 Feb 2021 16:45:26 +0000 (UTC) X-Greylist: from auto-whitelisted by SQLgrey-1.7.6 Received: from mail-ua1-f49.google.com (mail-ua1-f49.google.com [209.85.222.49]) by fraxinus.osuosl.org (Postfix) with ESMTPS id E546885487 for ; Mon, 15 Feb 2021 16:45:25 +0000 (UTC) Received: by mail-ua1-f49.google.com with SMTP id n11so1107522uap.10 for ; Mon, 15 Feb 2021 08:45:25 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nunchuk-io.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=1A6EfYvVfHvwF6Ke6IC5s3s3B//GfJvzRWrfXUdzPqg=; b=u5alGql+AGgRuHomVIVfntxnP+D15HsWC2B5qDan6GssiQLw8aUPqSoTWG6CSWOCbQ KJlk6X1CENrkNEJIMgBlmrdYlVek4PnQF2TF57qWj0uZwToUfk1RKqE6NDqk9ffiP9lT NPS1e+r7nsyro5PqxLj4t3NrYsATH2MVVYTSS9HeUipccslwOTS9SkhaxgbE8+9S02DP CR/MyYT+HpiozmeeaLMF11QJIGg3bt5HwwJ8njCQTMME2kPNv4/SLz7oUOvP+2XgM/wi kHj1KX+Cq/ZVfxqGfMVr/g/E7nTM3T2/50vNOGnDxu1xLpf6fZcKNS+uxZ6GWueXeNl1 EorA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=1A6EfYvVfHvwF6Ke6IC5s3s3B//GfJvzRWrfXUdzPqg=; b=sNc0IlwhzimDcmpJY/o2gPOL8iYc3ewQq7UmoP+2NLaGKgCgChAxAzVFCpFgVzNEY1 GfReTDvPAnteTu89yJ8CEBGFdRCAEcgrvkMJTuDc2pG/BXfrfHkbmTdm7VmWpc5yj2eo 6GQ+OFu1ivT9An/lZejjMu+dHm+emg/y1mU/ScyO6VBPsPIUgsRl9RGOFkSDf7DFMb2e /2J177twdQWgM5WP2dBaQGQReHidcCoY+lHOeQtiC47foDKLJmRUQk4dcY1NpO7ISr05 BwcgO/YdhrbNtG/ihbcDux9cgPXfA62bA0Mxwx1T+qIc99ES9xNabdrNZ34W3MJt1F3R /txA== X-Gm-Message-State: AOAM533do8/TdARrQuHsy5FpAePnU6S4i05ygR5SQa/M2KPoOtoETEfc k5JfJEzUmf0e27yNOStFQ+cVT4o7OS4k9x/PAOPV/w== X-Google-Smtp-Source: ABdhPJxmwdQoO31y64PxP4Tr/obzc04b/lTy3f9Cj9ZlY/a+fj+/QSVTRFsaiIIDhxaSoHpBXSieD878K+wamSAKoTk= X-Received: by 2002:ab0:274f:: with SMTP id c15mr9453153uap.12.1613407522353; Mon, 15 Feb 2021 08:45:22 -0800 (PST) MIME-Version: 1.0 References: In-Reply-To: From: Hugo Nguyen Date: Mon, 15 Feb 2021 08:45:10 -0800 Message-ID: To: Craig Raw Content-Type: multipart/alternative; boundary="0000000000003f820105bb62b6f5" X-Mailman-Approved-At: Mon, 15 Feb 2021 16:53:57 +0000 Cc: Bitcoin Protocol Discussion Subject: Re: [bitcoin-dev] Proposal: Bitcoin Secure Multisig Setup X-BeenThere: bitcoin-dev@lists.linuxfoundation.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: Bitcoin Protocol Discussion List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 15 Feb 2021 16:45:28 -0000 --0000000000003f820105bb62b6f5 Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable I would also like to add 2 notes for those who are concerned about the potential complexity that comes with encryption - which is understandable: 1. As mentioned elsewhere in the thread, I've made the encryption aspect entirely optional. In scenarios where encryption is an overkill -- such as when you're setting things up under an environment you control 100% -- you can turn encryption off, and things are unchanged from the way they are now. The "session" would be unencrypted and XPUBs and descriptor records are simply shared in plaintext. 2. Multisig setup is a one-time operation! After the multisig wallet has been set up and registered with the Signers, you don't have to worry about sharing XPUBs ever again (not even in PSBTs which is an additional benefit of the stateful registration approach). I believe this one-time cost is worth it if the amount of funds you are securing are significant, e.g., few millions of dollars or even billions of dollars. But it's important that we have this extra level of security if necessary IMHO. Best, Hugo On Mon, Feb 15, 2021 at 6:19 AM Hugo Nguyen wrote: > Hi Craig, > Thanks for the feedback! Sharing my comments inline. > > On Mon, Feb 15, 2021 at 5:53 AM Craig Raw wrote: > >> Hi all, >> >> Hugo and I have discussed off-list, and I have two concerns with this >> proposal: >> >> 1. I believe adding the TOKEN and encryption to the exchange adds >> complexity to already notoriously complex multisig, without adding much = in >> the way of security. >> > > I disagree that this doesn't add security. This proposal was inspired by = a > real vulnerability we discovered in the wild while experimenting with HWW= s, > and during that process I noticed that there is little in the way of a an > attacker to pull off a MITM attack, where he/she can intercept and tamper > with the multisig configuration file, potentially swapping in their own > XPUBs. This is especially important for remote multisig setups - which is > not common now but I imagine will be a lot more common in the future. > > This is because the shared secret (TOKEN) must still be shared securely, >> and if you have established an (off-protocol) secure channel to do this, >> why not just share the actual multisig configuration data directly in th= at >> channel? > > > Because multisig is inherently an interactive process. If we can create > the multisig configuration in one shot for everybody, you're correct that > this is not necessary! But the fact that multisig is by nature interactiv= e > and requires a few rounds of communication (since it needs each Signer to > voluntarily share its XPUB before a wallet can be created) makes this > necessary IMO. > > If you are able to do so, you retain the advantage of being able to >> inspect the data directly. > > > Note that some manual inspection is still part of the proposal. But > instead of exclusively relying on manual inspection (which is error-prone= , > and also doesn't scale very well for a large number of signers), we > strengthen this process by automating some of the checks and making it > harder to tamper with. > > >> >> 2. Asking the user to enter the derivation into the Signer also adds (IM= O >> unnecessary) complexity to the multisig setup process. A different way o= f >> doing it, which is specified in the UR crypto-account format linked to >> previously, has the Signer provide as many common derivations (along wit= h >> their xpubs) as it can support for a given BIP44 account number. This ha= s >> the dual advantage of making things simpler for the user (they only have= to >> provide an optional account number) and increasing the standardisation o= n >> common derivation paths. On receiving these derivation/xpub pairs, the >> Coordinator can simply pick the appropriate one. >> > > Note that in the updated proposal, I added the option of the Signer > automatically filling in the derivation paths on behalf of the user (and > also should take care not to reuse XPUBs). Perhaps this can be made the > default behavior. > > Best, > Hugo > > >> >> These concerns noted, I agree it's a good idea to have Signers save the >> multisig configuration as proposed, and it would be great to have >> standardisation in hww import and export formats (not just for multisig)= . >> On that note, I'd love to see greater adoption of the efficient UR2.0 >> standard and associated formats for airgapped data transmission using QR >> codes. >> >> Craig >> >> >> On Mon, Feb 15, 2021 at 11:13 AM Hugo Nguyen via bitcoin-dev < >> bitcoin-dev@lists.linuxfoundation.org> wrote: >> >>> Hi all, >>> I have updated the proposal based on further feedback. The new spec is >>> included at the bottom. >>> >>> I have also created a public Github PR to make it easier to comment on >>> the text of the spec itself: https://github.com/nunchuk-io/bips/pull/1 = . >>> >>> Could someone please let me know what else needs to be done before a BI= P >>> number can be assigned? >>> >>> >>> =3D=3D=3D Quick summary of changes from last update =3D=3D=3D >>> >>> 1. Define encryption modes >>> >>> # NO_ENCRYPTION: Encryption is disabled. >>> # STANDARD : the TOKEN is a 64-bit nonce. >>> # EXTENDED : the TOKEN is a 128-bit nonce. >>> >>> 2. Define signature algorithm >>> >>> Follow BIP-0322, legacy format allowed. >>> >>> 3. Multiple TOKENs (optional) >>> >>> Also add an option where the Coordinator can choose to use one common >>> TOKEN for all Signers, or use one per Signer. >>> >>> =3D=3D=3D End of summary =3D=3D=3D >>> >>> >>> Cheers, >>> Hugo >>> >>> >>>
>>>   BIP: To be determined
>>>   Layer: Applications
>>>   Title: Bitcoin Secure Multisig Setup (BSMS)
>>>   Author: Hugo Nguyen , Peter Gray >> coinkite.com>, Marko Bencun , Pavol Rusnak <
>>> stick@satoshilabs.com>, Aaron Chen ,
>>> Rodolfo Novak 
>>>   Comments-Summary: No comments yet.
>>>   Comments-URI:
>>>   Status: Proposed
>>>   Type: Standards Track
>>>   Created: 2020-11-10
>>>   License: BSD-2-Clause
>>> 
>>> >>> =3D=3DIntroduction=3D=3D >>> >>> =3D=3D=3DAbstract=3D=3D=3D >>> >>> This document proposes a mechanism to set up multisig wallets securely. >>> >>> =3D=3D=3DCopyright=3D=3D=3D >>> >>> This BIP is licensed under the 2-clause BSD license. >>> >>> =3D=3D=3DMotivation=3D=3D=3D >>> >>> The Bitcoin multisig experience has been greatly streamlined under [ >>> https://github.com/bitcoin/bips/blob/master/bip-0174.mediawiki BIP-0174 >>> (Partially Signed Bitcoin Transaction)]. However, what is still missing >>> is a standardized process for setting up multisig wallets securely acro= ss >>> different vendors. >>> >>> There are a number of concerns when it comes to setting up a multisig >>> wallet: >>> >>> # Whether the multisig configuration, such as Signer membership, script >>> type, derivation paths and number of signatures required, is correct an= d >>> not tampered with. >>> # Whether Signer persists the multisig configuration in their respectiv= e >>> storage, and under what format. >>> # Whether Signer's storage is tamper-proof. >>> # Whether Signer subsequently uses the multisig configuration to >>> generate and verify receive and change addresses. >>> >>> An attacker who can modify the multisig configuration can steal or hold >>> funds to ransom by duping the user into sending funds to the wrong addr= ess. >>> >>> This proposal seeks to address concerns #1 and #2: to mitigate the risk >>> of tampering during the initial setup phase, and to define an interoper= able >>> multisig configuration format. >>> >>> Concerns #3 and #4 should be handled by Signers and is out of scope of >>> this proposal. >>> >>> =3D=3DSpecification=3D=3D >>> >>> =3D=3D=3DPrerequisites=3D=3D=3D >>> This proposal assumes the parties in the multisig support [ >>> https://github.com/bitcoin/bips/blob/master/bip-0032.mediawiki >>> BIP-0032], [ >>> https://github.com/bitcoin/bitcoin/blob/master/doc/descriptors.md the >>> descriptor language] and encryption. >>> >>> =3D=3D=3DRoles=3D=3D=3D >>> =3D=3D=3D=3DCoordinator=3D=3D=3D=3D >>> >>> The Coordinator initiates the multisig setup. The Coordinator determine= s >>> what type of multisig is used and the exact policy script. If encryptio= n is >>> enabled, the Coordinator also distributes a shared secret or shared sec= rets >>> to the parties involved for secure communication. The Coordinator gathe= rs >>> information from the Signers to generate a descriptor record. The >>> Coordinator distributes the descriptor record back to the Signers. >>> >>> =3D=3D=3D=3DSigner=3D=3D=3D=3D >>> >>> The Signer is a participating member in the multisig. Its >>> responsibilities include providing its key record -- which contains an >>> Extended Public Key (XPUB) -- to the Coordinator, verifying that its XP= UB >>> is included in the descriptor record and persisting the descriptor reco= rd >>> in its storage. >>> >>> =3D=3D=3DSetup Process=3D=3D=3D >>> >>> =3D=3D=3D=3DRound 1=3D=3D=3D=3D >>> >>> =3D=3D=3D=3D=3DCoordinator=3D=3D=3D=3D=3D >>> >>> * The Coordinator creates a multisig wallet creation session. The >>> Coordinator constructs the multisig script and its policy parameters, s= uch >>> as the total number of signers and the required number of signatures >>> (M and N). >>> * The session should expire after some time period determined by the >>> Coordinator, e.g., 24 hours. >>> * If encryption is enabled, the Coordinator distributes a secret >>> TOKEN to each Signer over a secure channel. The Signer can use= the >>> TOKEN to derive an ENCRYPTION_KEY. Refer to the >>> Encryption section below for details on the TOKEN, the key >>> derivation function and the encryption scheme. Depending on the use cas= e, >>> the Coordinator can decide whether to share one common TOKEN f= or >>> all Signers, or to have one per Signer. >>> * If encryption is disabled, TOKEN is set to 0, and >>> all the encryption/decryption steps below can be skipped. >>> >>> =3D=3D=3D=3D=3DSigner=3D=3D=3D=3D=3D >>> >>> * The Signer initiates a new secure multisig setup session by setting >>> the TOKEN. The Signer derives an ENCRYPTION_KEY from = the >>> TOKEN. The Signer can keep the session open until a different >>> value for the TOKEN is set. >>> * The Signer generates a key record by prompting the user for a multisi= g >>> derivation path and retrieves the XPUB at that derivation path. Optiona= lly, >>> the Signer can choose a path on behalf of the user. If the Signer choos= es >>> the path, it should try to avoid reusing XPUBs for different wallets. >>> * The first line in the record must be the TOKEN. The second >>> line must be the KEY. The KEY is an XPUB plus its key >>> origin information, written in the descriptor-defined format, i.e.: >>> [{master key fingerprint}/{derivation path}]{XPUB}. The third = line >>> must be a SIG, whereas SIG is the signature generated= by >>> using the private key associated with the XPUB to sign the first two >>> lines. The signature should follow [ >>> https://github.com/bitcoin/bips/blob/master/bip-0322.mediawiki >>> BIP-0322], legacy format accepted. Finally, the Signer encrypts the ent= ire >>> record with ENCRYPTION_KEY. >>> >>> =3D=3D=3D=3DRound 2=3D=3D=3D=3D >>> >>> =3D=3D=3D=3D=3DCoordinator=3D=3D=3D=3D=3D >>> >>> * The Coordinator gathers key records from all participating Signers. >>> Abort the setup if the wallet setup session has expired. >>> * For each key record, the Coordinator decrypts it using >>> ENCRYPTION_KEY. The Coordinator verifies that the included >>> SIG is valid given the KEY. >>> * If all key records look good, the Coordinator fills in all necessary >>> information to generate a descriptor record, which is simply the descri= ptor >>> string plus a CHECKSUM, all in one line. The CHECKSUM= has >>> [ >>> https://github.com/bitcoin/bitcoin/blob/master/doc/descriptors.md#check= sums >>> BECH32 encoding]. >>> * The Coordinator encrypts this descriptor record with >>> ENCRYPTION_KEY. >>> * The Coordinator sends the encrypted descriptor record to all >>> participating Signers. >>> >>> =3D=3D=3D=3D=3DSigner=3D=3D=3D=3D=3D >>> >>> * The Signer imports the descriptor record, decrypts it using the >>> ENCRYPTION_KEY derived from the open session. >>> * The Signer calculates and verifies the descriptor=E2=80=99s CHECK= SUM. >>> Abort the setup if the CHECKSUM is incorrect. >>> * The Signer checks whether one of the KEYs in the descriptor >>> belongs to it, using path and fingerprint information included in the >>> descriptor. The check must perform an exact match on the KEYs,= and >>> not using shortcuts such as matching fingerprints (which is trivial to >>> spoof). Abort the setup if it doesn=E2=80=99t detect its own KEY. >>> * For confirmation, the Signer must display to the user the >>> CHECKSUM, plus other configurations, such as M and >>> N. The total number of Signers, N, is important to >>> prevent a KEY insertion attack. All participating Signers shou= ld >>> be able to display the same confirmation. >>> * If all checks pass, the Signer persists the descriptor record in its >>> storage. >>> * The Signer can choose to further restrict post-XPUB derivation paths, >>> such as to those defined in [ >>> https://github.com/bitcoin/bips/blob/master/bip-0044.mediawiki >>> BIP-0044]. >>> * The Signer should subsequently use the descriptor to generate and >>> verify receive and change addresses. >>> >>> This completes the setup. >>> >>> =3D=3D=3DEncryption=3D=3D=3D >>> >>> =3D=3D=3D=3DThe Token=3D=3D=3D=3D >>> We define three modes of encryption. >>> >>> # NO_ENCRYPTION : the TOKEN is set to 0. >>> Encryption is disabled. >>> # STANDARD : the TOKEN is a 64-bit nonce. >>> # EXTENDED : the TOKEN is a 128-bit nonce. >>> >>> The TOKEN can be converted to one of these formats: >>> * A mnemonic phrase using [ >>> https://github.com/bitcoin/bips/blob/master/bip-0039.mediawiki >>> BIP-0039] word list (6 words in STANDARD mode, 12 words in >>> EXTENDED mode) >>> * A decimal number (20 digits in STANDARD mode, 40 digits in >>> EXTENDED mode) >>> * A QR code >>> * Other formats >>> >>> The flexibility in the data format allows each Signer to customize the >>> User Experience based on its respective capabilities. >>> >>> =3D=3D=3D=3DKey Derivation=3D=3D=3D=3D >>> The key derivation function is [https://tools.ietf.org/html/rfc2898 >>> PBKDF2], with PRF =3D SHA512. Specifically: >>> >>> DK =3D PBKDF2(PRF, Password, Salt, c, dkLen) >>> >>> Whereas: >>> >>> * PRF =3D SHA512 >>> * Password =3D "No SPOF" >>> * Salt =3D TOKEN >>> * c =3D 2048 >>> * dkLen =3D 256 >>> * DK =3D Derived ENCRYPTION_KEY >>> >>> =3D=3D=3D=3DEncryption Scheme=3D=3D=3D=3D >>> The encryption scheme is [https://tools.ietf.org/html/rfc3686 AES, CTR >>> mode]. >>> >>> =3D=3DQR Codes=3D=3D >>> For signers that use QR codes to transmit data, key and descriptor >>> records can be converted to QR codes, following [ >>> https://github.com/BlockchainCommons/Research/blob/master/papers/bcr-20= 20-005-ur.md >>> the BCR standard]. >>> >>> Also refer to [ >>> https://github.com/BlockchainCommons/Research/blob/master/papers/bcr-20= 20-015-account.md >>> UR Type Definition for BIP44 Accounts] and [ >>> https://github.com/BlockchainCommons/Research/blob/master/papers/bcr-20= 20-010-output-desc.md >>> UR Type Definition for Bitcoin Output Descriptors] for more details. >>> >>> =3D=3DSecurity=3D=3D >>> >>> This proposal introduces two layers of protection. The first one is a >>> temporary, secret token, used to encrypt the two rounds of communicatio= n >>> between the Signer and the Coordinator. The second one is through the >>> descriptor checksum and visual inspection of the descriptor itself. >>> >>> The token is only needed during the setup phase, and can be safely >>> thrown away afterwards. The token does not guarantee that the Signer >>> membership set is not modified, since that depends on the overall secur= ity >>> of all parties in the setup, but it can make it significantly harder fo= r an >>> attacker to do so. >>> >>> There are three ways an attacker can modify the membership set: by >>> changing an existing member, by removing an existing member, or by addi= ng a >>> new member. >>> >>> For the first two methods, one of the Signers will be able to detect >>> that its membership has been changed or removed, and reject the final >>> descriptor. Thus, it is vital that all participating Signers check that >>> their membership is intact in the descriptor. Even one Signer failing t= o >>> check for its membership means that the setup could be compromised. >>> >>> For the third type of attack, the descriptor checksum and visual >>> inspection of the descriptor itself are the only way to guard against >>> malicious members from being inserted into the set. >>> >>> =3D=3DAcknowledgement=3D=3D >>> >>> Special thanks to Dmitry Petukhov, Christopher Allen, Craig Raw and >>> others for their feedback on the specification. >>> >>> =3D=3DReferences=3D=3D >>> >>> Original mailing list thread: >>> https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2021-February/0= 18385.html >>> >>> >>> _______________________________________________ >>> bitcoin-dev mailing list >>> bitcoin-dev@lists.linuxfoundation.org >>> https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev >>> >> --0000000000003f820105bb62b6f5 Content-Type: text/html; charset="UTF-8" Content-Transfer-Encoding: quoted-printable
I would also like to add 2 notes for those who are concern= ed about the potential complexity that comes with encryption - which is und= erstandable:

1. As mentioned elsewhere in the thread, I've made = the encryption aspect entirely optional. In scenarios where encryption is a= n overkill -- such as when you're setting things up under an environmen= t you control 100% -- you can turn encryption off, and things are unchanged= from the way they are now. The "session" would be unencrypted an= d XPUBs and descriptor records are simply shared in plaintext.

2. Mu= ltisig setup is a one-time operation! After the multisig wallet has been se= t up and registered with the Signers, you don't have to worry about sha= ring XPUBs ever again (not even in PSBTs which is an additional benefit of = the stateful registration approach). I believe this one-time cost is worth = it if the amount of funds you are securing are significant, e.g., few milli= ons of dollars or even billions of dollars. But it's important that we = have this extra level of security if necessary IMHO.

Best,
Hugo
On= Mon, Feb 15, 2021 at 6:19 AM Hugo Nguyen <hugo@nunchuk.io> wrote:
Hi Craig,
Thanks for the feed= back! Sharing my comments inline.

On Mon, Feb 15, 2021 at 5:53 AM Craig Raw = <craigraw@gmail.= com> wrote:
Hi all,

Hugo and I have discus= sed off-list, and I have two concerns with this proposal:

1. I believe adding the TOKEN and encryption to the exchange adds complex= ity to already notoriously complex multisig, without adding much in the way= of security.

I disagree that this doesn&= #39;t add security. This proposal was inspired by a real vulnerability we d= iscovered in the wild while experimenting with HWWs, and during that proces= s I noticed that there is little in the way of a an attacker to pull off a = MITM attack, where he/she can intercept and tamper with the multisig config= uration file, potentially swapping in their own XPUBs. This is especially i= mportant for remote multisig setups - which is not common now but I imagine= will be a lot more common in the future.

This is because the shared secret (TOKEN) must stil= l be shared securely, and if you have established an (off-protocol) secure = channel to do this, why not just share the actual multisig configuration da= ta directly in that channel?

Because multisig i= s inherently an interactive process. If we can create the multisig configur= ation in one shot for everybody, you're correct that this is not necess= ary! But the fact that multisig is by nature interactive and requires a few= rounds of communication (since it needs each Signer to voluntarily share i= ts=C2=A0XPUB before a wallet can be created) makes this necessary IMO.
<= /div>

If you are = able to do so, you retain the advantage of being able to inspect the data d= irectly.

Note that some manual inspection is still part of = the proposal. But instead of exclusively relying on manual inspection (whic= h is error-prone, and also doesn't scale very well for a large number o= f signers), we strengthen this process by automating some of the checks and= making it harder to tamper with.
=C2=A0

2. As= king the user to enter the derivation into the Signer also adds (IMO unnece= ssary) complexity to the multisig setup process. A different way of doing i= t, which is specified in the UR crypto-account format linked to previously,= has the Signer provide as many common derivations (along with their xpubs)= as it can support for a given BIP44 account number. This has the dual adva= ntage of making things simpler for the user (they only have to provide an o= ptional account number) and increasing the standardisation on common deriva= tion paths. On receiving these derivation/xpub pairs, the Coordinator can s= imply pick the appropriate one.

Note that = in the updated proposal, I added the option of the Signer automatically fil= ling in the derivation paths on behalf of the user (and also should take ca= re not to reuse XPUBs). Perhaps this can be made the default behavior.
<= br>Best,
Hugo
=C2=A0

These concerns noted, I agree i= t's a good idea to have Signers save the multisig configuration as prop= osed, and it would be great to have standardisation in hww import and expor= t formats (not just for multisig). On that note, I'd love to see greate= r adoption of the efficient UR2.0 standard and associated formats for airga= pped data transmission using QR codes.

Craig
=


On Mon, Feb 15, 2021 at 11:13 AM Hugo Nguyen via bitcoin-de= v <bitcoin-dev@lists.linuxfoundation.org> wrote:
Hi all,I have updated the proposal based on further feedback. The new spec is inc= luded at the bottom.

I have also created a public = Github PR to make it easier to comment on the text of the spec itself:=C2= =A0= https://github.com/nunchuk-io/bips/pull/1 .

Could someone please= let me know what else needs to be done before a BIP number can be assigned= ?


=3D=3D=3D Quick summary of changes from last update =3D=3D=3D<= br>
1. Define encryption modes

# NO_ENCRYPTION: Encryption is dis= abled.
# STANDARD : the TOKEN is a 64-bit nonce.
# EXTENDED : the TOK= EN is a 128-bit nonce.

2. Define signature algorithm

Follow B= IP-0322, legacy format allowed.

3. Multiple TOKENs (optional)
Also add an option where the Coordinator can choose to use one common TOKE= N for all Signers, or use one per Signer.

=3D=3D=3D End of summary = =3D=3D=3D


Cheers,
Hugo


<pre>
=C2=A0 BIP: To be determined
=C2= =A0 Layer: Applications
=C2=A0 Title: Bitcoin Secure Multisig Setup (BSM= S)
=C2=A0 Author: Hugo Nguyen <hugo at nunchuk.io>, Peter Gray <peter at coinkite.com>, Marko Bencun <= ;marko at shiftcrypto.c= h>, Pavol Rusnak <stick@satoshilabs.com>, Aaron Chen <aarondongchen at = gmail.com>, Rodolfo N= ovak <rodolfo at coink= ite.com>
=C2=A0 Comments-Summary: No comments yet.
=C2=A0 Comm= ents-URI:
=C2=A0 Status: Proposed
=C2=A0 Type: Standards Track
=C2= =A0 Created: 2020-11-10
=C2=A0 License: BSD-2-Clause
</pre>
=
=3D=3DIntroduction=3D=3D

=3D=3D=3DAbstract=3D=3D=3D

This = document proposes a mechanism to set up multisig wallets securely.

= =3D=3D=3DCopyright=3D=3D=3D

This BIP is licensed under the 2-clause = BSD license.

=3D=3D=3DMotivation=3D=3D=3D

The Bitcoin multisi= g experience has been greatly streamlined under [https://= github.com/bitcoin/bips/blob/master/bip-0174.mediawiki BIP-0174
(Par= tially Signed Bitcoin Transaction)]. However, what is still missing is a st= andardized process for setting up multisig wallets securely across differen= t vendors.

There are a number of concerns when it comes to setting u= p a multisig wallet:

# Whether the multisig configuration, such as S= igner membership, script type, derivation paths and number of signatures re= quired, is correct and not tampered with.
# Whether Signer persists the = multisig configuration in their respective storage, and under what format.<= br># Whether Signer's storage is tamper-proof.
# Whether Signer subs= equently uses the multisig configuration to generate and verify receive and= change addresses.

An attacker who can modify the multisig configura= tion can steal or hold funds to ransom by duping the user into sending fund= s to the wrong address.

This proposal seeks to address concerns #1 a= nd #2: to mitigate the risk of tampering during the initial setup phase, an= d to define an interoperable multisig configuration format.

Concerns= #3 and #4 should be handled by Signers and is out of scope of this proposa= l.

=3D=3DSpecification=3D=3D

=3D=3D=3DPrerequisites=3D=3D=3D<= br>This proposal assumes the parties in the multisig support [https://github.com/bitcoin/bips/blob/master/bip-0032.mediawiki BIP= -0032], [https://github.com/bitcoin/bitcoin/blob/maste= r/doc/descriptors.md the descriptor language] and encryption.

= =3D=3D=3DRoles=3D=3D=3D
=3D=3D=3D=3DCoordinator=3D=3D=3D=3D

The C= oordinator initiates the multisig setup. The Coordinator determines what ty= pe of multisig is used and the exact policy script. If encryption is enable= d, the Coordinator also distributes a shared secret or shared secrets to th= e parties involved for secure communication. The Coordinator gathers inform= ation from the Signers to generate a descriptor record. The Coordinator dis= tributes the descriptor record back to the Signers.

=3D=3D=3D=3DSign= er=3D=3D=3D=3D

The Signer is a participating member in the multisig.= Its responsibilities include providing its key record -- which contains an= Extended Public Key (XPUB) -- to the Coordinator, verifying that its XPUB = is included in the descriptor record and persisting the descriptor record i= n its storage.

=3D=3D=3DSetup Process=3D=3D=3D

=3D=3D=3D=3DRo= und 1=3D=3D=3D=3D

=3D=3D=3D=3D=3DCoordinator=3D=3D=3D=3D=3D

*= The Coordinator creates a multisig wallet creation session. The Coordinato= r constructs the multisig script and its policy parameters, such as the tot= al number of signers and the required number of signatures (<tt>M<= /tt> and <tt>N</tt>).
* The session should expire after s= ome time period determined by the Coordinator, e.g., 24 hours.
* If encr= yption is enabled, the Coordinator distributes a secret <tt>TOKEN<= /tt> to each Signer over a secure channel. The Signer can use the <tt= >TOKEN</tt> to derive an <tt>ENCRYPTION_KEY</tt>. Refe= r to the Encryption section below for details on the <tt>TOKEN</tt= >, the key derivation function and the encryption scheme. Depending on t= he use case, the Coordinator can decide whether to share one common <tt&= gt;TOKEN</tt> for all Signers, or to have one per Signer.
* If enc= ryption is disabled, <tt>TOKEN</tt> is set to <tt>0</t= t>, and all the encryption/decryption steps below can be skipped.
=3D=3D=3D=3D=3DSigner=3D=3D=3D=3D=3D

* The Signer initiates a new s= ecure multisig setup session by setting the <tt>TOKEN</tt>. The= Signer derives an <tt>ENCRYPTION_KEY</tt> from the <tt>T= OKEN</tt>. The Signer can keep the session open until a different val= ue for the <tt>TOKEN</tt> is set.
* The Signer generates a k= ey record by prompting the user for a multisig derivation path and retrieve= s the XPUB at that derivation path. Optionally, the Signer can choose a pat= h on behalf of the user. If the Signer chooses the path, it should try to a= void reusing XPUBs for different wallets.
* The first line in the record= must be the <tt>TOKEN</tt>. The second line must be the <tt= >KEY</tt>. The <tt>KEY</tt> is an XPUB plus its key or= igin information, written in the descriptor-defined format, i.e.: <tt>= ;[{master key fingerprint}/{derivation path}]{XPUB}</tt>. The third l= ine must be a <tt>SIG</tt>, whereas <tt>SIG</tt> is= the signature generated by using the private key associated with the XPUB = to sign the first two lines.=C2=A0 The signature should follow [https://github.com/bitcoin/bips/blob/master/bip-0322.mediawiki B= IP-0322], legacy format accepted. Finally, the Signer encrypts the entire r= ecord with <tt>ENCRYPTION_KEY</tt>.

=3D=3D=3D=3DRound 2= =3D=3D=3D=3D

=3D=3D=3D=3D=3DCoordinator=3D=3D=3D=3D=3D

* The = Coordinator gathers key records from all participating Signers. Abort the s= etup if the wallet setup session has expired.
* For each key record, the= Coordinator decrypts it using <tt>ENCRYPTION_KEY</tt>. The Coo= rdinator verifies that the included <tt>SIG</tt> is valid given= the <tt>KEY</tt>.
* If all key records look good, the Coord= inator fills in all necessary information to generate a descriptor record, = which is simply the descriptor string plus a <tt>CHECKSUM</tt>,= all in one line. The <tt>CHECKSUM</tt> has [https://github.com/bitcoin/bitcoin/blob/master/doc/descriptors= .md#checksums BECH32 encoding].
* The Coordinator encrypts this desc= riptor record with <tt>ENCRYPTION_KEY</tt>.
* The Coordinato= r sends the encrypted descriptor record to all participating Signers.
=3D=3D=3D=3D=3DSigner=3D=3D=3D=3D=3D

* The Signer imports the desc= riptor record, decrypts it using the <tt>ENCRYPTION_KEY</tt> de= rived from the open session.
* The Signer calculates and verifies the de= scriptor=E2=80=99s <tt>CHECKSUM</tt>. Abort the setup if the &l= t;tt>CHECKSUM</tt> is incorrect.
* The Signer checks whether on= e of the <tt>KEY</tt>s in the descriptor belongs to it, using p= ath and fingerprint information included in the descriptor. The check must = perform an exact match on the <tt>KEY</tt>s, and not using shor= tcuts such as matching fingerprints (which is trivial to spoof). Abort the = setup if it doesn=E2=80=99t detect its own <tt>KEY</tt>.
* F= or confirmation, the Signer must display to the user the <tt>CHECKSUM= </tt>, plus other configurations, such as <tt>M</tt> and = <tt>N</tt>. The total number of Signers, <tt>N</tt>= , is important to prevent a <tt>KEY</tt> insertion attack. All = participating Signers should be able to display the same confirmation.
*= If all checks pass, the Signer persists the descriptor record in its stora= ge.
* The Signer can choose to further restrict post-XPUB derivation pat= hs, such as to those defined in [https://github.com/bitco= in/bips/blob/master/bip-0044.mediawiki BIP-0044].
* The Signer shoul= d subsequently use the descriptor to generate and verify receive and change= addresses.

This completes the setup.

=3D=3D=3DEncryption=3D= =3D=3D

=3D=3D=3D=3DThe Token=3D=3D=3D=3D
We define three modes of= encryption.

# <tt>NO_ENCRYPTION</tt> : the <tt>TO= KEN</tt> is set to <tt>0</tt>. Encryption is disabled.# <tt>STANDARD</tt> : the <tt>TOKEN</tt> is a 64-b= it nonce.
# <tt>EXTENDED</tt> : the <tt>TOKEN</tt&g= t; is a 128-bit nonce.

The <tt>TOKEN</tt> can be convert= ed to one of these formats:
* A mnemonic phrase using [https://github.com/bitcoin/bips/blob/master/bip-0039.mediawiki BIP-003= 9] word list (6 words in <tt>STANDARD</tt> mode, 12 words in &l= t;tt>EXTENDED</tt> mode)
* A decimal number (20 digits in <t= t>STANDARD</tt> mode, 40 digits in <tt>EXTENDED</tt> m= ode)
* A QR code
* Other formats

The flexibility in the data f= ormat allows each Signer to customize the User Experience based on its resp= ective capabilities.

=3D=3D=3D=3DKey Derivation=3D=3D=3D=3D
The k= ey derivation function is [https://tools.ietf.org/html/rfc2898 PBKDF2], with PRF= =3D SHA512. Specifically:

<tt>DK =3D PBKDF2(PRF, Password, Sa= lt, c, dkLen)</tt>

Whereas:

* PRF =3D <tt>SHA512&= lt;/tt>
* Password =3D <tt>"No SPOF"</tt>
* = Salt =3D <tt>TOKEN</tt>
* c =3D <tt>2048</tt>* dkLen =3D <tt>256</tt>
* DK =3D Derived <tt>ENCRYPT= ION_KEY</tt>

=3D=3D=3D=3DEncryption Scheme=3D=3D=3D=3D
The = encryption scheme is [https://tools.ietf.org/html/rfc3686 AES, CTR mode].
=3D=3DQR Codes=3D=3D
For signers that use QR codes to transmit data, ke= y and descriptor records can be converted to QR codes, following [https://github.com/BlockchainCommons/Resear= ch/blob/master/papers/bcr-2020-005-ur.md the BCR standard].

Also= refer to [https://github.com/B= lockchainCommons/Research/blob/master/papers/bcr-2020-015-account.md UR= Type Definition for BIP44 Accounts] and [https://github.com/BlockchainCommons/Research/blob/master/pa= pers/bcr-2020-010-output-desc.md UR Type Definition for Bitcoin Output = Descriptors] for more details.

=3D=3DSecurity=3D=3D

This prop= osal introduces two layers of protection. The first one is a temporary, sec= ret token, used to encrypt the two rounds of communication between the Sign= er and the Coordinator. The second one is through the descriptor checksum a= nd visual inspection of the descriptor itself.

The token is only nee= ded during the setup phase, and can be safely thrown away afterwards. The t= oken does not guarantee that the Signer membership set is not modified, sin= ce that depends on the overall security of all parties in the setup, but it= can make it significantly harder for an attacker to do so.

There ar= e three ways an attacker can modify the membership set: by changing an exis= ting member, by removing an existing member, or by adding a new member.
=
For the first two methods, one of the Signers will be able to detect th= at its membership has been changed or removed, and reject the final descrip= tor. Thus, it is vital that all participating Signers check that their memb= ership is intact in the descriptor. Even one Signer failing to check for it= s membership means that the setup could be compromised.

For the thir= d type of attack, the descriptor checksum and visual inspection of the desc= riptor itself are the only way to guard against malicious members from bein= g inserted into the set.

=3D=3DAcknowledgement=3D=3D

Special = thanks to Dmitry Petukhov, Christopher Allen, Craig Raw and others for thei= r feedback on the specification.

=3D=3DReferences=3D=3D

Origi= nal mailing list thread: https://lists= .linuxfoundation.org/pipermail/bitcoin-dev/2021-February/018385.html
=C2=A0
_______________________________________________
bitcoin-dev mailing list
= bitcoin-dev@lists.linuxfoundation.org
https://lists.linuxfoundation.org/mail= man/listinfo/bitcoin-dev
--0000000000003f820105bb62b6f5--