summaryrefslogtreecommitdiff
path: root/00/531385b01050ccdefe6af4551d812cef042051
blob: b372a38160a1f613f12d9fc36d28d7f58e8b326c (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
Return-Path: <yurisvb@pm.me>
Received: from smtp4.osuosl.org (smtp4.osuosl.org [IPv6:2605:bc80:3010::137])
 by lists.linuxfoundation.org (Postfix) with ESMTP id 55E39C0037
 for <bitcoin-dev@lists.linuxfoundation.org>;
 Fri,  5 Jan 2024 18:02:58 +0000 (UTC)
Received: from localhost (localhost [127.0.0.1])
 by smtp4.osuosl.org (Postfix) with ESMTP id 1D57E40281
 for <bitcoin-dev@lists.linuxfoundation.org>;
 Fri,  5 Jan 2024 18:02:58 +0000 (UTC)
DKIM-Filter: OpenDKIM Filter v2.11.0 smtp4.osuosl.org 1D57E40281
Authentication-Results: smtp4.osuosl.org;
 dkim=pass (2048-bit key) header.d=pm.me header.i=@pm.me header.a=rsa-sha256
 header.s=protonmail3 header.b=kWNsSuk7
X-Virus-Scanned: amavisd-new at osuosl.org
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level: 
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5
 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1,
 DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H5=0.001,
 RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001]
 autolearn=ham autolearn_force=no
Received: from smtp4.osuosl.org ([127.0.0.1])
 by localhost (smtp4.osuosl.org [127.0.0.1]) (amavisd-new, port 10024)
 with ESMTP id Mc3wujMhHOqH
 for <bitcoin-dev@lists.linuxfoundation.org>;
 Fri,  5 Jan 2024 18:02:57 +0000 (UTC)
Received: from mail-40133.protonmail.ch (mail-40133.protonmail.ch
 [185.70.40.133])
 by smtp4.osuosl.org (Postfix) with ESMTPS id EA0AD40219
 for <bitcoin-dev@lists.linuxfoundation.org>;
 Fri,  5 Jan 2024 18:02:56 +0000 (UTC)
DKIM-Filter: OpenDKIM Filter v2.11.0 smtp4.osuosl.org EA0AD40219
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=pm.me;
 s=protonmail3; t=1704477774; x=1704736974;
 bh=ZjODuOrxA//VDoD5QjEJoizHiQ3oat1mGX5EuyyH2D0=;
 h=Date:To:From:Cc:Subject:Message-ID:In-Reply-To:References:
 Feedback-ID:From:To:Cc:Date:Subject:Reply-To:Feedback-ID:
 Message-ID:BIMI-Selector;
 b=kWNsSuk7zfqLlSmSE/jHCdiLLQ/RI2wLSeniEpE2jmQPQW5hpVaQaDnA7SnuQ2LHZ
 SenYESUzCvoc+GuzpLzfT6xUTI5c1aY0vMzmMbldJla5XjvWXveWVKpfhZBcpJaPfp
 MgPOCG3MxH9bRcJPzuEJ7pc2ltMHGsAUhvtgOoT2WiMlR94+xbyggx/29p1dyfMXO6
 LKutEPaydsB3NO0FlZkUEbCfy/9gMCtN8+geyZzciph1sR6gttX+6ydrVUxGBCxoCZ
 Hep433lyKR0Vw1QiAgtDL4RExqMRouWr1wncxEYRlBc5Ep0RSeROPlFc3F8DpkI9IM
 /bBlEiXV61JwA==
Date: Fri, 05 Jan 2024 18:02:39 +0000
To: "David A. Harding" <dave@dtrt.org>
From: yurisvb@pm.me
Message-ID: <gj0bWcRsGuhr7TuFHzCWI8NQD0YM6VN9rcWmx6WsF7vkoLNrjDm0gZ2iQCKs2HEk3iocOpwZzyxAO9iSjJuoEKa0GDKzu1042_UpeSEyVuQ=@pm.me>
In-Reply-To: <KyIvuW29IWRUV3nTo9qnb0H2x3a_3fViM9rC9MD0pBQg7Vrnb5-fdkMDIBZrvgRbRQeYIFrnSJjF-qWsaultktE83BYp9qAia27HSRw54kQ=@pm.me>
References: <nvbG12_Si7DVx9JbnnAvZbNdWk7hDQA23W1TXMkfYoU2iBA95Z1HzRnXgyiwFhDBmdi_rWL0dPllX1M9N9YZPDV47VgYADNd7CQA9CkAuX0=@pm.me>
 <6068d3536339704f3621894b2ba0daa8@dtrt.org>
 <KyIvuW29IWRUV3nTo9qnb0H2x3a_3fViM9rC9MD0pBQg7Vrnb5-fdkMDIBZrvgRbRQeYIFrnSJjF-qWsaultktE83BYp9qAia27HSRw54kQ=@pm.me>
Feedback-ID: 15605746:user:proton
MIME-Version: 1.0
Content-Type: multipart/signed; protocol="application/pgp-signature";
 micalg=pgp-sha256;
 boundary="------fa44a534e0332c30c778cadcb6aa94d40aaf4fcdd66f214cc59853f3961046a6";
 charset=utf-8
X-Mailman-Approved-At: Fri, 05 Jan 2024 20:45:24 +0000
Cc: Bitcoin Protocol Discussion <bitcoin-dev@lists.linuxfoundation.org>
Subject: Re: [bitcoin-dev] Lamport scheme (not signature) to economize on L1
X-BeenThere: bitcoin-dev@lists.linuxfoundation.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Bitcoin Protocol Discussion <bitcoin-dev.lists.linuxfoundation.org>
List-Unsubscribe: <https://lists.linuxfoundation.org/mailman/options/bitcoin-dev>, 
 <mailto:bitcoin-dev-request@lists.linuxfoundation.org?subject=unsubscribe>
List-Archive: <http://lists.linuxfoundation.org/pipermail/bitcoin-dev/>
List-Post: <mailto:bitcoin-dev@lists.linuxfoundation.org>
List-Help: <mailto:bitcoin-dev-request@lists.linuxfoundation.org?subject=help>
List-Subscribe: <https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev>, 
 <mailto:bitcoin-dev-request@lists.linuxfoundation.org?subject=subscribe>
X-List-Received-Date: Fri, 05 Jan 2024 18:02:58 -0000

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--------fa44a534e0332c30c778cadcb6aa94d40aaf4fcdd66f214cc59853f3961046a6
Content-Type: multipart/mixed;boundary=---------------------5366da5ba2fcc47bca2180d9a14ea798

-----------------------5366da5ba2fcc47bca2180d9a14ea798
Content-Transfer-Encoding: quoted-printable
Content-Type: text/plain;charset=utf-8

Dear friends and colleagues,

I believe this current version of the protocol and its documentation, now =
including a diagram answers the questions raised so far:

https://github.com/Yuri-SVB/LVBsig/blob/main/docs/white_paper.md

All in all, in addition to the plain transaction TXi, only 36 bytes are ne=
eded to authenticate it. The number falls to 16 in case of address (addres=
s chain) is reused, because change address coincides with Lamport-scheme p=
re-image.

YSVB.

Sent with Proton Mail secure email.

On Monday, January 1st, 2024 at 11:17 AM, yurisvb@pm.me <yurisvb@pm.me> wr=
ote:


> Hello, Dave,
> =


> I'm afraid I didn't understand your objection. It would be great to have=
 a direct, real-time conversation with you, if you have the availability. =
Be my guest to DM me for that.
> =


> Though this is to be confirmed, I suspect my proposed scheme can be impl=
emented with available, existing Bitcoin infrastructure. As far as my limi=
ted knowledge goes, the trickiest part would be to have miners agree that =
pre-image of hash of a transaction, in a subsequent block is acceptable au=
thentication. As for the commitment, it could be implemented as ordinary s=
mart contracts are, and its size doesn't matter because in the normal use =
case, it is not mined.
> =


> To be clear: The only component that is mined other than addresses and t=
he plaintext transactions would be one hash, between 16 and 20 bytes. From=
 the No-Free-Lunch Principle, the cost for it is that transaction takes a =
few blocks, instead of just one to be validated.
> =


> YSVB
> =


> Sent with Proton Mail secure email.
> =


> =


> On Sunday, December 31st, 2023 at 8:33 PM, David A. Harding dave@dtrt.or=
g wrote:
> =


> =


> =


> > Hi Yuri,
> > =


> > I think it's worth noting that for transactions with an equal number o=
f
> > P2TR keypath spends (inputs) and P2TR outputs, the amount of space use=
d
> > in a transaction by the serialization of the signature itself (16 vbyt=
es
> > per input) ranges from a bit over 14% of transaction size (1-input,
> > 1-output) to a bit less than 16% (10,000-in, 10,000-out; a ~1 MvB tx).
> > I infer that to mean that the absolute best a signature replacement
> > scheme can do is free up 16% of block space.
> > =


> > An extra 16% of block space is significant, but the advantage of that
> > savings needs to be compared to the challenge of creating a highly pee=
r
> > reviewed implementation of the new signature scheme and then convincin=
g
> > a very large number of Bitcoin users to accept it. A soft fork proposa=
l
> > that introduces new-to-Bitcoin cryptography (such as a different hash
> > function) will likely need to be studied for a prolonged period by man=
y
> > experts before Bitcoin users become confident enough in it to trust
> > their bitcoins to it. A hard fork proposal has the same challenges as =
a
> > soft fork, plus likely a large delay before it can go into effect, and
> > it also needs to be weighed against the much easier process it would b=
e
> > for experts and users to review a hard fork that increased block
> > capacity by 16% directly.
> > =


> > I haven't fully studied your proposal (as I understand you're working =
on
> > an improved version), but I wanted to put my gut feeling about it into
> > words to offer feedback (hopefully of the constructive kind): I think
> > the savings in block space might not be worth the cost in expert revie=
w
> > and user consensus building.
> > =


> > That said, I love innovative ideas about Bitcoin and this is one I wil=
l
> > remember. If you continue working on it, I very much look forward to
> > seeing what you come up with. If you don't continue working on it, I
> > believe you're likely to think of something else that will be just as
> > exciting, if not more so.
> > =


> > Thanks for innovating!,
> > =


> > -Dave
-----------------------5366da5ba2fcc47bca2180d9a14ea798
Content-Type: application/pgp-keys; filename="publickey - yurisvb@pm.me - 0x535F445D.asc"; name="publickey - yurisvb@pm.me - 0x535F445D.asc"
Content-Transfer-Encoding: base64
Content-Disposition: attachment; filename="publickey - yurisvb@pm.me - 0x535F445D.asc"; name="publickey - yurisvb@pm.me - 0x535F445D.asc"

LS0tLS1CRUdJTiBQR1AgUFVCTElDIEtFWSBCTE9DSy0tLS0tCgp4c0JOQkYySmpSWUJDQUM1MXlo
K0s0MmF0c0V5MGdCTmgvaklXR1hzQnRFLzdJOGFuUmZkZTcvcWdHeXkKbEx4TXFZRE1OelUwN3c5
Z3VINllKRDdWdzNaUmxTVGVqNU9Hc2laOFJ2OUp4YXBYc0MxeDMrdHhOQkFQClYyVml1MVpsMnhK
Y29sTDkrem9SUmhmU25lVDVaZm1IQlpBSklKbmhOdU80ajhrRi9iNDRFaEZ3NkwvTgpGbE9rK1VC
SkVvS0FFQWttd09aWWpVTDd6MStRdzJBZkJIVGVwNFMzYmY4SmZMNDFOUVJsRnBSa3MrSkMKTjNa
c0ozZmZhNURjWjVqTGgyK2k5Mlg2eE8yVW5nM0hLYXhJYTVtbzB3cGVvQ1JQdUxNRjE2cjVQelJ4
CjJmNldzZVlUbWVmZWVYUGUzZEhyTTR4ai9ndHpBRGNxaFd6VVZLM21ZNTdPTXhVYjJ4MWdqZ1Z6
QUJFQgpBQUhOSFhsMWNtbHpkbUpBY0cwdWJXVWdQSGwxY21semRtSkFjRzB1YldVK3dzQjFCQkFC
Q0FBZkJRSmQKaVkwV0Jnc0pCd2dEQWdRVkNBb0NBeFlDQVFJWkFRSWJBd0llQVFBS0NSQXYzelY4
UzhOTVZkTkRCLzlRCnZRRlpZNkRzR3FMOTlkKzI2QjdHYmRCb0VjenUxL2NqTVpNdE9QeW9nSElF
eXllalR3R1RVN3ZYNEpWZQozRHZnbnd4U2xIYjQ2dDU2VGV3OU5rZ2V4MmFIb0hGRnJBd3MraTVa
ajdZN2lhL2l2RVozZE1KR3dNSUoKeVlQS08rdG1ockxNYWlSSFdnUnhtSG5mRnhUY1dFQ1dSZEk3
dDRJWFp3Rm9QN2Z3TVVVVXQrV3NTbzJSCnJhUVZEL3NTL2F2TlF5T2h6YTlLcVBQNjBZY3B2RUtj
UXArL2hyTjRRcFhVSkxiaDFZMVlqeUhlbDhnQgpRa3p2QzUwUjVxTzRlY2xxSy9FMEhESnlDWmZN
TThkV2o0REJrTWN2SzlsYjB5b3ZRMDFFTXp1NkU1NEcKYjZ0VFp1bktQTVpVd1J1SW5FY0hHMjV0
azdWUEM4clJTU0hqeDhTT3pzQk5CRjJKalJZQkNBQ3RiUWdNCldRSnMvTVdZbDR2THRLSlhYbFlS
T2h1YkVWbjRjTFdZSmVFWHpzSllCQWRlNWh0QlEzc212UjJ2NnVJegptejJpaXFsSkVVdmYwY2xM
WS9QVExoSGVTbWE5VTRodzRaRDNZKzV6WWxINURza2l1N3lLZTdIVmpEVmkKd1FJN25acWRvanJs
dDhCZENiOVNMaXRNaFRvR1crS2E1VCtUOWNmbWthMk1qa3pRSFBNTEJtdVJ6a2V2ClBkZFF6M0xB
MjMzZDNHREVTZklCYy91OC9YelBUNkZTZ3MzSEh4OEFJbFdQbEJaYmh6WmpQNlRLclRNRQpOSEtK
cmxTRlZKclErL25QU28ya0VSL0VDczF0aUJEY0JkamVPYWx6LzdRVWN0Rnp3NGdjS0RtMGpUeEkK
cVhWVlV3a2tuRkM4NDZMTjNBT2p0UWRyOVV3czVsTzhkeXBGQUJFQkFBSEN3RjhFR0FFSUFBa0ZB
bDJKCmpSWUNHd3dBQ2drUUw5ODFmRXZEVEZXS2VBZ0FxRXN1QXJMZFprYXBvZDI3K2hpcHZZNUcr
eVRLQW1NMApIVlhmQzJiMVdtNXQwQXhOVXVkMlJ1OTE1MHA3V09CRXpXYkxnNXdzOTc1M296dlZi
cFpIQU9uVGZOeXoKUUR5QWhmZ1hNQjIvdzRERXEwT2tlQVBRNXhsQWtISDZpUW1hSkZiYy9FRjRX
ZWZWeE92MnNRNDlRNks5Ci9Bb1FROG54RVh1RzRidXVrclEwTGVlTVAzNEdMWUhYK2JvWENHQmxI
MGhiZm5kc3VQbEdqYnBnWVErdQplclJGTlB4N1JtSWtnQjJ0WmhwZkZ3VGtid1c2TVFmWDM5Z3F1
SitwVEVKUnA5UmpJVjFZU2txSjZJUkgKQkc4eFBocGgzT3huaWJyWkdlbGdtakpNM2QwM1k5OSs3
OXBvdTRlY09BeWYyTHMrMVVTY2NDTzA2YnI4CldlcjJ3cmI0WXc9PQo9aHJheAotLS0tLUVORCBQ
R1AgUFVCTElDIEtFWSBCTE9DSy0tLS0tCg==
-----------------------5366da5ba2fcc47bca2180d9a14ea798--

--------fa44a534e0332c30c778cadcb6aa94d40aaf4fcdd66f214cc59853f3961046a6
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: ProtonMail

wsBzBAEBCAAnBYJlmEQeCZAv3zV8S8NMVRYhBFNfRF3t6Z4/pmFJQy/fNXxL
w0xVAACaLgf+PEpFYArSZVd7Fp4s6TClZv7pCibMBw+h1+fTBH8BNrLko2XR
yWN2yq0uf3V/AFPWz183eUHHxNXzNevtS7wGlpys78nZqMte8gfRo2Pje4eC
XIz+zvVIZFoU+Vgs8sTleoF/a3w4z1qlyOHdkuJSb3fnn9aqxdebHXvmoXBJ
XRH045TQ0rlr4YVjkJN5nMbUc92ixTqTQqCnMCp8ebx6V6YSw6mEkYSIANDl
Hfzlb+MoQzSD5PIGriBlD6C9Jih/7xoFvoXi5u0vRSHsWbIziCP7UJJZlWWJ
dPMjMhF/S6f5SPxe7Z+oUj9hBrlahN/7sSifp6vJpaB43rCGSK8XZA==
=DTGv
-----END PGP SIGNATURE-----


--------fa44a534e0332c30c778cadcb6aa94d40aaf4fcdd66f214cc59853f3961046a6--