Delivery-date: Wed, 27 Mar 2024 06:06:23 -0700 Received: from mail-ot1-f61.google.com ([209.85.210.61]) by mail.fairlystable.org with esmtps (TLS1.3) tls TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (Exim 4.94.2) (envelope-from ) id 1rpSz0-0000tX-LQ for bitcoindev@gnusha.org; Wed, 27 Mar 2024 06:06:23 -0700 Received: by mail-ot1-f61.google.com with SMTP id 46e09a7af769-6e687f8d275sf7209152a34.0 for ; Wed, 27 Mar 2024 06:06:22 -0700 (PDT) ARC-Seal: i=2; a=rsa-sha256; t=1711544776; cv=pass; d=google.com; s=arc-20160816; b=Q7wv6krEeX/aruO685sOq1fwpj8/qGhudZJYiBFDISIvHP7cqzZZ+L/nt+3EEww42O Fcuab+Th7WaDElKc0s4KbzGboqcHPZZDBxSgBnbHlLnEqB1P93gJf/Q3moFQc16clb1M dU491Q9VszMadk8ydvIr/l59hRiiLDhpLG7ceTSYYIG2BwhCY0VLYk5qNqE1CRwNsc+U ZMtz2mjYq/rxjT8aOODpjvOQidgXf+ODXeRDVtC1wf/QV3I8zqRzqd06uFQpaRdzMCXf zuQaShEl1jq+CmVP/8MwknNH+1u/NNqqCgwFkYcHM6YlU5MLe8Q+wxfrZ8/E67yhf/FY hp3Q== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-unsubscribe:list-subscribe:list-archive:list-help:list-post :list-id:mailing-list:precedence:in-reply-to:content-disposition :mime-version:references:message-id:subject:cc:to:from:date :feedback-id:sender:dkim-signature; bh=ubU9BS7FfN4Rvm0TJmBoY8lFgYHcRKOKNQML//947D8=; fh=KfX1uhVxR6gK+Y5Hf8f9SNHrb+z/KCEmSLTe1OyTrRw=; b=IWjryiBU9iNra0RMyXTdEYbGOUcPbovbIrT8Z5BPv8IoCixHGZRvJJDmfyP1R36J3V RrvSXF7dYu2DfEZG4aavHNLInba0opz7GY9Wzb3KOF9iqvOnUV3s3orFA07oSu6WwWNr NJSlmQG3r/lJvaclEpw9rtZ8kwhMfZcIYU/OLXP/xUp8+SaMogJIACBuQtmaGjduX7m8 +0kdXuPwi7B8PVik64jhnHOyqA51R4NH9poQWuYyMa+MMHh3yh8Sau4U6WdqWQ72Pvw5 2NHwMPFtnD3uC+Vud+MEjE7/FpacA3NK04VWD2kWoUQHFo3E1V+uUZxVzufsVgoDSPCN hhrg==; darn=gnusha.org ARC-Authentication-Results: i=2; gmr-mx.google.com; dkim=pass header.i=@messagingengine.com header.s=fm2 header.b=t+9MsZ1T; spf=pass (google.com: domain of pete@petertodd.org designates 64.147.123.20 as permitted sender) smtp.mailfrom=pete@petertodd.org DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlegroups.com; s=20230601; t=1711544776; x=1712149576; darn=gnusha.org; h=list-unsubscribe:list-subscribe:list-archive:list-help:list-post :list-id:mailing-list:precedence:x-original-authentication-results :x-original-sender:in-reply-to:content-disposition:mime-version :references:message-id:subject:cc:to:from:date:feedback-id:sender :from:to:cc:subject:date:message-id:reply-to; bh=ubU9BS7FfN4Rvm0TJmBoY8lFgYHcRKOKNQML//947D8=; b=vAutwyroGzt1h6WwjJBb9j4bry59hlSKW1VPcxPaUHzzf+YfpHKXVT+hN+3rXKmOHu Q/wOlWDPc1t5R+gTw0JH+52xXukDOfWc6WxBp8H7l3D4bRxMAyDHMO/mAoDja+Nq8LvB k06oE/ZrBHgISFPhamIVMJFmxaLDyFi6X2PP8Afsgwy8ae8Oaagerdl6fBIceZyY46yA PJDWPa53FkEEcHWijFFqDZLjIVlcFDr4n2gvjxvwdtI3uDE2CJiHhUYQhxv8CNo0l5le ptmTbXLmYDJRI82AXextWgC4GHQegqMZGPcfWAVU+9XmfEGspX/vkRoAzdntNaQoZk1V 3bfQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1711544776; x=1712149576; h=list-unsubscribe:list-subscribe:list-archive:list-help:list-post :list-id:mailing-list:precedence:x-original-authentication-results :x-original-sender:in-reply-to:content-disposition:mime-version :references:message-id:subject:cc:to:from:date:feedback-id :x-beenthere:x-gm-message-state:sender:from:to:cc:subject:date :message-id:reply-to; bh=ubU9BS7FfN4Rvm0TJmBoY8lFgYHcRKOKNQML//947D8=; b=jZ8DIodMfZTJcRgzwFmYUffahAh2fEkbzGBc4SBjnJF5rRw4Ft07Xrk3qgEKJu50L9 CR74Veak4W3cvyjcDzAxHT0zrIWXHNbR5508E0z6po2tF3OCoUATVN4qwqkJ/mIJxAVD aJuaD0wpsl9Zl97gERxtf4rNiaaYBcL8r7vCSgIq8OurLn9LdeZP98TQq+Cz3XtnHrll rO21SJTQ62knVKoJDE77zGPtHT+yQqm1SHpadU//wdMy6oxNDVWFMG6Iw6iMrgNZ7UL9 uA4AtoQLPXQyNN5++uyL/m7kUahRqY1dt/Fm9oR3S4u3nF61ovG6EyrORGgPbHiQtUVQ CFMA== Sender: bitcoindev@googlegroups.com X-Forwarded-Encrypted: i=2; AJvYcCWjknjhoLbzebo58DmcqNQwKfDahlTF7jePCU1VUZorrLquOdEqKW859giHF3UkwOae43QDvufy2BmMfjtXIkXlrc3U0Ao= X-Gm-Message-State: AOJu0YxLAzZ+B3eqmSPEJi4DfGNRq7G4cZXF+gGITQlKFBoZEioK/tBO nvWliyIKNVG2usf0oEwCAi2g8i58zZBrjr+mISLudgCDiFarMJXQ X-Google-Smtp-Source: AGHT+IH8ay8cISSJcg9DSJByW/33wX1YPRt4ofUii6HOxjcZ5TMQj37JhpGJfmcsWnH83aleDVtXCg== X-Received: by 2002:a05:6808:1311:b0:3c3:de05:7190 with SMTP id y17-20020a056808131100b003c3de057190mr2513928oiv.48.1711544776588; Wed, 27 Mar 2024 06:06:16 -0700 (PDT) X-BeenThere: bitcoindev@googlegroups.com Received: by 2002:a25:d651:0:b0:dcc:4b24:c0e3 with SMTP id n78-20020a25d651000000b00dcc4b24c0e3ls1068468ybg.1.-pod-prod-07-us; Wed, 27 Mar 2024 06:06:15 -0700 (PDT) X-Received: by 2002:a05:6902:260f:b0:dc7:68b5:4f3d with SMTP id dw15-20020a056902260f00b00dc768b54f3dmr3956264ybb.11.1711544775478; Wed, 27 Mar 2024 06:06:15 -0700 (PDT) Received: by 2002:a05:690c:dc5:b0:611:9f18:9d1 with SMTP id 00721157ae682-613f23348dfms7b3; Wed, 27 Mar 2024 06:04:22 -0700 (PDT) X-Received: by 2002:a05:6602:1213:b0:7d0:2df6:bd00 with SMTP id y19-20020a056602121300b007d02df6bd00mr2620651iot.6.1711544661337; Wed, 27 Mar 2024 06:04:21 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1711544661; cv=none; d=google.com; s=arc-20160816; b=WHlUsKsi5Milapz+D4Y8eThErDx9A8rlO+itY5rcdYpFt5X0DdlHDRURh29PAr0gps H/fTovxSYGLTQk+St/ju2ChLfJkSC1DdBBmGbAT5C1xjAlZ7QgvVXqnNPGfkF/Glj/D4 uCjizf5cu8VqVpxPy3YfPRtVNy20QHbnOcgJ3QVTkBsDJE7Kyje8yk2nXNc8aFPr3aPF Q40r1gF5NBRd72ZJPNXXEelvG5xzQlETSxJT1ZzMKIW4Zci+yL+6SEwI4+i9eESMFcTd NXF5Yce38X8NW2BrJ9FRslVXBZc+kjX90dEiX55tTU6DqE9keN59ImREOHc6UQoiRe3p VoQw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:cc:to:from:date:feedback-id:dkim-signature; bh=47Ux7Br140bZV4r6cJlJBop8eiws7R80baFSpGgVDOA=; fh=sapDHqhE46zLmMBeB1lkoe0zq8J9+V3Afx71/j8kvug=; b=qAkMmMOghc0mkIkWqD/90QvZKT8VCArzLW2M5yxSpU3g5f8aCeYc8sniYMlC3kRLiI lMrAQzYvmtUt0WfTlFV7TjSThGsqmnLbZtiIjRonoVvbDzAfZEpZ2t8XlK3syPCsRhw/ WZ/gfrtnGDgnazTwTBaMbDDMhIZ5TD7LZdJhFo6RVv4T2Yo8OYCVOWlgqvB7kS5RHJiO YVPGIo5qSqSVmSKo8po4L1N5P7nI3x9RKQMSrN/LaaNgY/sIGoKb9lGfjM6yw5QjKnRG 9k4ZchBS+hygOr+VsUMr3DHxg/lHVIgzgkG+aw60FlRNxUWD99NVImWKOGMJ5fPenUlF ediA==; dara=google.com ARC-Authentication-Results: i=1; gmr-mx.google.com; dkim=pass header.i=@messagingengine.com header.s=fm2 header.b=t+9MsZ1T; spf=pass (google.com: domain of pete@petertodd.org designates 64.147.123.20 as permitted sender) smtp.mailfrom=pete@petertodd.org Received: from wout4-smtp.messagingengine.com (wout4-smtp.messagingengine.com. [64.147.123.20]) by gmr-mx.google.com with ESMTPS id dp40-20020a0566381ca800b00478070af315si782405jab.3.2024.03.27.06.04.21 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 27 Mar 2024 06:04:21 -0700 (PDT) Received-SPF: pass (google.com: domain of pete@petertodd.org designates 64.147.123.20 as permitted sender) client-ip=64.147.123.20; Received: from compute3.internal (compute3.nyi.internal [10.202.2.43]) by mailout.west.internal (Postfix) with ESMTP id BCD9B3200A1F; Wed, 27 Mar 2024 09:04:19 -0400 (EDT) Received: from mailfrontend2 ([10.202.2.163]) by compute3.internal (MEProxy); Wed, 27 Mar 2024 09:04:20 -0400 X-ME-Sender: X-ME-Received: X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedvledrudduiedgvdefucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucesvcftvggtihhpihgvnhhtshculddquddttddmne cujfgurhepfffhvfevuffkfhggtggujgesghdtreertddtvdenucfhrhhomheprfgvthgv rhcuvfhougguuceophgvthgvsehpvghtvghrthhouggurdhorhhgqeenucggtffrrghtth gvrhhnpedthfefgfeiffettedutdegkeejhfdvtdettdekffduieeljeelkedtgfelgfei veenucffohhmrghinheplhhinhhugihfohhunhgurghtihhonhdrohhrghdpphgvthgvrh htohguugdrohhrghenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhgrihhl fhhrohhmpehpvghtvgesphgvthgvrhhtohguugdrohhrgh X-ME-Proxy: Feedback-ID: i525146e8:Fastmail Received: by mail.messagingengine.com (Postfix) with ESMTPA; Wed, 27 Mar 2024 09:04:18 -0400 (EDT) Received: by localhost (Postfix, from userid 1000) id 6D0315F834; Wed, 27 Mar 2024 13:04:16 +0000 (UTC) Date: Wed, 27 Mar 2024 13:04:16 +0000 From: Peter Todd To: Antoine Riard Cc: Bitcoin Development Mailing List Subject: Re: [bitcoindev] Re: A Free-Relay Attack Exploiting RBF Rule #6 Message-ID: References: <0a377ddb-b001-41ba-9208-27b3fa059bb5n@googlegroups.com> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha512; protocol="application/pgp-signature"; boundary="PpuiUmP00u1KRYlS" Content-Disposition: inline In-Reply-To: <0a377ddb-b001-41ba-9208-27b3fa059bb5n@googlegroups.com> X-Original-Sender: pete@petertodd.org X-Original-Authentication-Results: gmr-mx.google.com; dkim=pass header.i=@messagingengine.com header.s=fm2 header.b=t+9MsZ1T; spf=pass (google.com: domain of pete@petertodd.org designates 64.147.123.20 as permitted sender) smtp.mailfrom=pete@petertodd.org Precedence: list Mailing-list: list bitcoindev@googlegroups.com; contact bitcoindev+owners@googlegroups.com List-ID: X-Google-Group-Id: 786775582512 List-Post: , List-Help: , List-Archive: , List-Unsubscribe: , X-Spam-Score: -0.8 (/) --PpuiUmP00u1KRYlS Content-Type: text/plain; charset="UTF-8" Content-Disposition: inline On Fri, Mar 22, 2024 at 04:18:18PM -0700, Antoine Riard wrote: > Hi Peter, > > > The marginal cost to an attacker who was planning on broadcasting B > anyway is > > fairly small, as provided that sufficiently small fee-rates are chosen > for A_n, > > the probability of A_n being mined is low. The attack does of course > require > > capital, as the attacker needs to have UTXO's of sufficient size for A_n. > > I think an attacker does not necessarily need to have a UTXO's of > sufficient size for A_n. > One could reuse feerate ascending old LN states, where the balance on > latest states is > in favor of your counterparty. So it might be a lower assumption on > attacker ressources, > you only needs to have been _allocate_ a shared-UTXO in the past. Can you explain in more detail how exactly you'd pull that off? Are you aware of LN implementations that actually create feerate ascending LN states? > > The larger the mempool size limit, the more > > effective the attack tends to be. Similarly, the attack is more effective > with > > a larger size difference between A and B. Finally, the attack is more > effective > > with a smaller minimum incremental relay fee, as more individual versions > of > > the transaction can be broadcast for a given fee-delta range. > > I think the observation on larger the mempool size, more effective the > attack tends > to come as a novel insight to me. Naively, in a world where the future > blockspace > demand is uncertain, miners have an incentive to scale up their mempool > size limit. > As such, holding a cache of non-mined low-feerates transactions. The type > of bandwidth, > denial-of-service described sounds effectively to affect more full-nodes > with large > mempools. Fair point, it's expected they have more bandwidth ressources > available too. Imagine if the mempool size was 1TB, an amount larger than the entire BTC blocksize to date. I think that example helps make it obvious that with such an enormous mempool, there *must* be free relay attacks, because it's simply impossible for all broadcast transactions to even get mined. > Commenting on this, do we have a free-relay attack variant where an > attacker with reasonable > visibility on the transaction-relay network could exploit propagation > asymmetries due to > *_INVENTORY_BROADCAST_INTERVAL and re-inject A_n traffic in a targeted > fashion ? > I don't think it's worst than the parallelization you're describing, it's > just another approach. Well, whether or not that is an attack depends on how exactly the transcation could be rebroadcast. > > Requiring replacements to increase the fee-rate by a certain ratio would > also > > mitigate the attack. However doing so would break a lot of wallet > software that > > bumps fees by values equal or close to the minimum relay fee. > > I think there is still the open questions of the economic relevance of > replace-by-fee if > the local mempool is completely empty. Here a miner is optimizing to > maximize absolute > fee as a transaction replaced by a higher-feerate, lower fee is less > interesting if you have > less than 1 MB virtual bytes / 4 MB WU. Obviously. That's why I proposed one-shot replace-by-fee-rate. Not pure replace-by-fee-rate. > > Ironically, the existence of this attack is an argument in favor of > > replace-by-fee-rate. While RBFR introduces a degree of free-relay, the > fact > > that Bitcoin Core's existing rules *also* allow for free-relay in this > form > > makes the difference inconsequential. > > Back on the point where an attacker ability to provoke bandwidth DoS in > considerations > of the UTXO-amount available, a minimal absolute fee as a proof of owning > some UTXO > amount could be still maintained (or maybe after a _bounded_ number of > replacement under > a given block period). > > We studied proof-of-UTXO ownership as a p2p DoS mitigation approach in the > past with Gleb: > https://lists.linuxfoundation.org/pipermail/lightning-dev/2020-November/002884.html All the existing replacement mechanisms _are_ basically a proof-of-UTXO ownership, because they're transactions spending UTXOs. The only question is the details of how that proof works. -- https://petertodd.org 'peter'[:-1]@petertodd.org -- You received this message because you are subscribed to the Google Groups "Bitcoin Development Mailing List" group. To unsubscribe from this group and stop receiving emails from it, send an email to bitcoindev+unsubscribe@googlegroups.com. To view this discussion on the web visit https://groups.google.com/d/msgid/bitcoindev/ZgQZUOCc/dSjKMoL%40petertodd.org. --PpuiUmP00u1KRYlS Content-Type: application/pgp-signature; name="signature.asc" -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEE0RcYcKRzsEwFZ3N5Lly11TVRLzcFAmYEGU4ACgkQLly11TVR LzctjBAAm+89w34SEgz7iJqtvL2NzxI90i3JN5dd5yYriVJZIm0YN0NdKBGodGRg NDie7Y3ZD+cBIf6haYe+qdxoiNElO1e8kARNa7cm9M3T9bPQVAD/gyxhjd3EEA9B +SqrwNiHiZvsGV7G1M44QzuDhkTxRGuRSc+xyS9Oq3euc42JX7NNz3l2tJB+lKB1 TYDyMzLySse7T32XpV/f+n1iGrtDG56thSmy/A+KtaqdIJNJRMv2vJxfVgTtdY0y Z/JCu53Z3+lzldE0uLgyphWIUxIP9LkwPnXFlM37blkqApPQg9dzsr+BQW0PPjeH 075arPC/4BTU1CW/WWMh9kGQTIZfbSH5JM6e44zSufz2VrZOPZeIsplP5bzUeSRQ OwMYd/ofWHkrfh5LGP1Zi+xKl/7D9QN657grW1iqFGdK6PxACDyACIBf/qZcVmMN DMwr+I4opyYMy81IZiBEBOlB1RJ+F73LfdlgX7nPQ1WYDRRnibJGCNyumkuJmz3y 7B2VpPG1mCBRmkfoPDWQN6a5tkrJBE3MpHnSBtnlOtK4s9k5E0nJxAxqpSEUX2FU NjoBIg2PD1+qYsWpVwyI0zerrld67k4znT/sSWu2OqZUV4CNBHsLsp5oqNNPpTia jtgr5dD7GY1lGvjZ8eI4XtlDKtFtyfDWO9bKUlEQXHV1zuItMnA= =C7AU -----END PGP SIGNATURE----- --PpuiUmP00u1KRYlS--