summaryrefslogtreecommitdiff
path: root/64/764a49f1a2bd6ec51d16bad637f12326e11171
blob: 968442077c749ebc30bf6162b1a63690d2910ba8 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
Received: from sog-mx-1.v43.ch3.sourceforge.com ([172.29.43.191]
	helo=mx.sourceforge.net)
	by sfs-ml-2.v29.ch3.sourceforge.com with esmtp (Exim 4.76)
	(envelope-from <mike@coinlab.com>) id 1SFDjH-0000g9-VU
	for bitcoin-development@lists.sourceforge.net;
	Wed, 04 Apr 2012 00:05:39 +0000
Received-SPF: pass (sog-mx-1.v43.ch3.sourceforge.com: domain of coinlab.com
	designates 209.85.216.54 as permitted sender)
	client-ip=209.85.216.54; envelope-from=mike@coinlab.com;
	helo=mail-qa0-f54.google.com; 
Received: from mail-qa0-f54.google.com ([209.85.216.54])
	by sog-mx-1.v43.ch3.sourceforge.com with esmtps (TLSv1:RC4-SHA:128)
	(Exim 4.76) id 1SFDjF-0002Si-DU
	for bitcoin-development@lists.sourceforge.net;
	Wed, 04 Apr 2012 00:05:39 +0000
Received: by qao25 with SMTP id 25so17206qao.13
	for <bitcoin-development@lists.sourceforge.net>;
	Tue, 03 Apr 2012 17:05:32 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
	d=google.com; s=20120113;
	h=mime-version:in-reply-to:references:date:message-id:subject:from:to
	:cc:content-type:x-gm-message-state;
	bh=TllvO10eGngqQBx9BEJAKy4pq+AP+xVr6aPCMaTtDi0=;
	b=k6Q3D2OukmUSqVQgZf96LkNJTmlItkXiNdoDP45P4jfBcHM6l+WDw/a+sRbiQkssyn
	dFz8gdJES5Jav+JkjAK38BdQiSS2N3XTfVPh2BsD6g5chGTzuHK5Ef8XDutpYBpn5AqH
	UDinBrQU2OLRtAJrEt/rj+PYX6it9b7Zk/GDoX8C9R3J0qUvnsrHmClQ/m4tQlG+qAkd
	I1K1MgsZAK6njiF/UcaQj+CEGoDPjnURJBoAh2to+HtgtPWQdpOv3PGzggeh8CsMtuiN
	gX5JJ6/Vq4QbnFjlkcapuvf1hK4yIjLl7hkifDJVH44V6mNyhchg90AVUoJrx8L7wGP2
	12uA==
MIME-Version: 1.0
Received: by 10.229.137.135 with SMTP id w7mr5901576qct.62.1333496221684; Tue,
	03 Apr 2012 16:37:01 -0700 (PDT)
Received: by 10.229.78.134 with HTTP; Tue, 3 Apr 2012 16:37:01 -0700 (PDT)
In-Reply-To: <4F7B67D6.7090101@gmail.com>
References: <4F7A1227.7070306@gmail.com>
	<CABsx9T3MQzJ5gN5xTZ9y5d-og11=mB86cM3ZP4S-fhjs1U+20g@mail.gmail.com>
	<201204031455.42265.luke@dashjr.org>
	<CA+s+GJCKcOky=Kfa9cNaEnpO0Lj4Va8a8N=-OZSoXLoO8aUGgQ@mail.gmail.com>
	<CAMGNxUujVx0taTh+QR1WFBMKGWcxF-CvCMPwVFWirQ=XyZtquA@mail.gmail.com>
	<4F7B67D6.7090101@gmail.com>
Date: Tue, 3 Apr 2012 16:37:01 -0700
Message-ID: <CAErK2CjSEvhuHt-fdu-jTL6A9sL9NEXZQM6fUxSz9bxeTxHoAQ@mail.gmail.com>
From: Mike Koss <mike@coinlab.com>
To: Alan Reiner <etotheipi@gmail.com>
Content-Type: multipart/alternative; boundary=00235452feac9a556404bccec836
X-Gm-Message-State: ALoCoQltYZ0vbAP89jZ5r990l9g6r8976U/HWb6f4Zz+i3uu6gRuU0kxJYtNbuRTYhTCVqgGG0Dx
X-Spam-Score: -0.5 (/)
X-Spam-Report: Spam Filtering performed by mx.sourceforge.net.
	See http://spamassassin.org/tag/ for more details.
	-1.5 SPF_CHECK_PASS SPF reports sender host as permitted sender for
	sender-domain
	-0.0 SPF_PASS               SPF: sender matches SPF record
	1.0 HTML_MESSAGE           BODY: HTML included in message
X-Headers-End: 1SFDjF-0002Si-DU
Cc: bitcoin-development@lists.sourceforge.net
Subject: Re: [Bitcoin-development] Signature Blocks and URI Sign Requests
X-BeenThere: bitcoin-development@lists.sourceforge.net
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: <bitcoin-development.lists.sourceforge.net>
List-Unsubscribe: <https://lists.sourceforge.net/lists/listinfo/bitcoin-development>,
	<mailto:bitcoin-development-request@lists.sourceforge.net?subject=unsubscribe>
List-Archive: <http://sourceforge.net/mailarchive/forum.php?forum_name=bitcoin-development>
List-Post: <mailto:bitcoin-development@lists.sourceforge.net>
List-Help: <mailto:bitcoin-development-request@lists.sourceforge.net?subject=help>
List-Subscribe: <https://lists.sourceforge.net/lists/listinfo/bitcoin-development>,
	<mailto:bitcoin-development-request@lists.sourceforge.net?subject=subscribe>
X-List-Received-Date: Wed, 04 Apr 2012 00:05:40 -0000

--00235452feac9a556404bccec836
Content-Type: text/plain; charset=ISO-8859-1

Alan, I'm coming in late to the conversation - do I understand that BIP 010
does not propose any changes to the protocol - but just an intermediate
data format that other clients might use to collect the need key material
to sign a multi-signature block?

If so - one might ask what the role of BIP's are if they actually do not
impact the protocol?

If there is any encapsulated data format that is expected to be interpreted
by clients - I'd call that a "protocol change"; but I take it in this
instance that you will transmit these signature block out of band from the
client ... yet they would have to be parsed and converted into a
Transaction Script once collected by SOME client?  Would we expect the
standard client do so?

Sorry if this has been discussed before - I'm trying to understand the
proposal.


On Tue, Apr 3, 2012 at 2:12 PM, Alan Reiner <etotheipi@gmail.com> wrote:

> **
> Just to clarify, I'm not proposing anything to the protocol itself.
> Simply that some applications might benefit from users being to sign
> messages with existing Bitcoin identities, and what can we do to
> accommodate that (out of band)?  It's not a high priority, but I think it's
> potentially useful, and most codebases already have everything they need in
> place to implement it.
>
>
>
> On 04/03/2012 04:04 PM, Peter Vessenes wrote:
>
> I don't think it's minimally invasive to layer PGP's web of trust on top
> of Bitcoin, in fact, the opposite.
>
>  From a certain angle, bitcoin exists as a sort of answer / alternate
> solution to the web of trust. Digital cash with an existing web of trust in
> place was a working concept in the mid-1990s, courtesy of David Chaum, I
> believe.
>
>  I totally agree on the kitchen sink concern; I would personally like to
> see something like a one-year required discussion period on all
> non-security changes proposed to the blockchain protocol. We know almost
> nothing about how bitcoin will be used over the next 20 years; I believe
> it's a mistake to bulk up the protocol too rapidly right now.
>
>  There's a famous phrase from the founder of Lotus about Lotus'
> engineering process: "add lightness." The equivalent for protocol design
> might be "add simplicity." I'd like to see us adding simplicity for now,
> getting a core set of tests together for alternate implementations like
> libbitcoin, and thinking hard about the dangers of cruft over a 10+ year
> period when it comes to a technology which will necessarily include a
> complete history of every crufty decision embodied in transaction histories.
>
>  Peter
>
>
> On Tue, Apr 3, 2012 at 1:42 PM, Wladimir <laanwj@gmail.com> wrote:
>
>>
>>  On Tue, Apr 3, 2012 at 8:55 PM, Luke-Jr <luke@dashjr.org> wrote:
>>
>>> On Tuesday, April 03, 2012 2:46:17 PM Gavin Andresen wrote:
>>> > We should avoid reinventing the wheel, if we can. I think we should
>>> > extend existing standards whenever possible.
>>>
>>>  I wonder if it's possible to make sigs compatible with PGP/EC ?
>>>
>>
>> Or we could take a step back, further into "don't reinvent the wheel"
>> territory. Why not simply make use of PGP(/EC) to sign and verify messages?
>> It has many advantages, like an already existing web-of-trust and keyserver
>> infrastructure.
>>
>> I still feel like this is sign message stuff is dragging the kitchen sink
>> into Bitcoin. It's fine for logging into a website, what you use it for,
>> but anything that approaches signing email (such as S/MIME implementations
>> and handling different character encodings) is going too far IMO.
>>
>> Wladimir
>>
>>
>>
>> ------------------------------------------------------------------------------
>> Better than sec? Nothing is better than sec when it comes to
>> monitoring Big Data applications. Try Boundary one-second
>> resolution app monitoring today. Free.
>> http://p.sf.net/sfu/Boundary-dev2dev
>> _______________________________________________
>> Bitcoin-development mailing list
>> Bitcoin-development@lists.sourceforge.net
>> https://lists.sourceforge.net/lists/listinfo/bitcoin-development
>>
>>
>
>
>  --
>
> Peter J. Vessenes
> CEO, CoinLab
> M: 206.595.9839
>
>
> ------------------------------------------------------------------------------
> Better than sec? Nothing is better than sec when it comes to
> monitoring Big Data applications. Try Boundary one-second
> resolution app monitoring today. Free.http://p.sf.net/sfu/Boundary-dev2dev
>
>
> _______________________________________________
> Bitcoin-development mailing listBitcoin-development@lists.sourceforge.nethttps://lists.sourceforge.net/lists/listinfo/bitcoin-development
>
>
>
>
> ------------------------------------------------------------------------------
> Better than sec? Nothing is better than sec when it comes to
> monitoring Big Data applications. Try Boundary one-second
> resolution app monitoring today. Free.
> http://p.sf.net/sfu/Boundary-dev2dev
> _______________________________________________
> Bitcoin-development mailing list
> Bitcoin-development@lists.sourceforge.net
> https://lists.sourceforge.net/lists/listinfo/bitcoin-development
>
>


-- 
Mike Koss
CTO, CoinLab
(425) 246-7701 (m)

A Bitcoin Primer <http://coinlab.com/a-bitcoin-primer.pdf> - What you need
to know about Bitcoins.

--00235452feac9a556404bccec836
Content-Type: text/html; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable

Alan, I&#39;m coming in late to the conversation -=A0do I understand that B=
IP 010 does not propose any changes to the protocol - but just an intermedi=
ate data format that other clients might use to collect the need key materi=
al to sign a multi-signature block?<div>
<div><br></div><div>If so - one might ask what the role of BIP&#39;s are if=
 they actually do not impact the protocol?</div><div><br></div><div>If ther=
e is any encapsulated data format that is expected to be interpreted by cli=
ents - I&#39;d call that a &quot;protocol change&quot;; but I take it in th=
is instance that you will transmit these signature block out of band from t=
he client ... yet they would have to be parsed and converted into a Transac=
tion Script once collected by SOME client? =A0Would we expect the standard =
client do so?</div>
<div><br></div><div>Sorry if this has been discussed before - I&#39;m tryin=
g to understand the proposal.</div><div><br></div><div><br><div class=3D"gm=
ail_quote">On Tue, Apr 3, 2012 at 2:12 PM, Alan Reiner <span dir=3D"ltr">&l=
t;<a href=3D"mailto:etotheipi@gmail.com">etotheipi@gmail.com</a>&gt;</span>=
 wrote:<br>
<blockquote class=3D"gmail_quote" style=3D"margin:0 0 0 .8ex;border-left:1p=
x #ccc solid;padding-left:1ex"><u></u>

 =20
   =20
 =20
  <div bgcolor=3D"#ffffff" text=3D"#000000">
    Just to clarify, I&#39;m not proposing anything to the protocol itself.=
=A0
    Simply that some applications might benefit from users being to sign
    messages with existing Bitcoin identities, and what can we do to
    accommodate that (out of band)?=A0 It&#39;s not a high priority, but I
    think it&#39;s potentially useful, and most codebases already have
    everything they need in place to implement it.<div><div class=3D"h5"><b=
r>
    <br>
    <br>
    On 04/03/2012 04:04 PM, Peter Vessenes wrote:
    <blockquote type=3D"cite">I don&#39;t think it&#39;s minimally invasive=
 to layer PGP&#39;s
      web of trust on top of Bitcoin, in fact, the opposite.=A0
      <div><br>
      </div>
      <div>From a certain angle, bitcoin exists as a sort of answer /
        alternate solution to the web of trust. Digital cash with an
        existing web of trust in place was a working concept in the
        mid-1990s, courtesy of David Chaum, I believe.</div>
      <div><br>
      </div>
      <div>I totally agree on the kitchen sink concern; I would
        personally like to see something like a one-year required
        discussion period on all non-security changes proposed to the
        blockchain protocol. We know almost nothing about how bitcoin
        will be used over the next 20 years; I believe it&#39;s a mistake t=
o
        bulk up the protocol too rapidly right now.</div>
      <div><br>
      </div>
      <div>There&#39;s a famous phrase from the founder of Lotus about
        Lotus&#39; engineering process: &quot;add lightness.&quot; The equi=
valent for
        protocol design might be &quot;add simplicity.&quot; I&#39;d like t=
o see us
        adding simplicity for now, getting a core set of tests together
        for alternate implementations like libbitcoin, and thinking hard
        about the dangers of cruft over a 10+ year period when it comes
        to a technology which will necessarily include a complete
        history of every crufty decision embodied in transaction
        histories.</div>
      <div><br>
      </div>
      <div>Peter</div>
      <div><br>
        <br>
        <div class=3D"gmail_quote">On Tue, Apr 3, 2012 at 1:42 PM,
          Wladimir <span dir=3D"ltr">&lt;<a href=3D"mailto:laanwj@gmail.com=
" target=3D"_blank">laanwj@gmail.com</a>&gt;</span>
          wrote:<br>
          <blockquote class=3D"gmail_quote" style=3D"margin:0pt 0pt 0pt 0.8=
ex;border-left:1px solid rgb(204,204,204);padding-left:1ex">
            <br>
            <div class=3D"gmail_quote">
              <div>On Tue, Apr 3, 2012 at 8:55 PM, Luke-Jr <span dir=3D"ltr=
">&lt;<a href=3D"mailto:luke@dashjr.org" target=3D"_blank">luke@dashjr.org<=
/a>&gt;</span>
                wrote:<br>
                <blockquote class=3D"gmail_quote" style=3D"margin:0pt 0pt 0=
pt 0.8ex;border-left:1px solid rgb(204,204,204);padding-left:1ex">
                  <div>On Tuesday, April 03, 2012 2:46:17 PM Gavin
                    Andresen wrote:<br>
                    &gt; We should avoid reinventing the wheel, if we
                    can. I think we should<br>
                    &gt; extend existing standards whenever possible.<br>
                    <br>
                  </div>
                  I wonder if it&#39;s possible to make sigs compatible wit=
h
                  PGP/EC ?<br>
                </blockquote>
              </div>
              <div><br>
                Or we could take a step back, further into &quot;don&#39;t
                reinvent the wheel&quot; territory. Why not simply make use
                of PGP(/EC) to sign and verify messages? It has many
                advantages, like an already existing web-of-trust and
                keyserver infrastructure.<br>
                <br>
                I still feel like this is sign message stuff is dragging
                the kitchen sink into Bitcoin. It&#39;s fine for logging
                into a website, what you use it for, but anything that
                approaches signing email (such as S/MIME implementations
                and handling different character encodings) is going too
                far IMO. <br>
                <span><font color=3D"#888888">
                    <br>
                    Wladimir<br>
                    <br>
                  </font></span></div>
            </div>
            <br>
---------------------------------------------------------------------------=
---<br>
            Better than sec? Nothing is better than sec when it comes to<br=
>
            monitoring Big Data applications. Try Boundary one-second<br>
            resolution app monitoring today. Free.<br>
            <a href=3D"http://p.sf.net/sfu/Boundary-dev2dev" target=3D"_bla=
nk">http://p.sf.net/sfu/Boundary-dev2dev</a><br>
            _______________________________________________<br>
            Bitcoin-development mailing list<br>
            <a href=3D"mailto:Bitcoin-development@lists.sourceforge.net" ta=
rget=3D"_blank">Bitcoin-development@lists.sourceforge.net</a><br>
            <a href=3D"https://lists.sourceforge.net/lists/listinfo/bitcoin=
-development" target=3D"_blank">https://lists.sourceforge.net/lists/listinf=
o/bitcoin-development</a><br>
            <br>
          </blockquote>
        </div>
        <br>
        <br clear=3D"all">
        <div><br>
        </div>
        -- <br>
        <br>
        <div>Peter J. Vessenes</div>
        <div>CEO, CoinLab</div>
        <div>M: <a href=3D"tel:206.595.9839" value=3D"+12065959839" target=
=3D"_blank">206.595.9839</a></div>
        <br>
      </div>
      <pre><fieldset></fieldset>
---------------------------------------------------------------------------=
---
Better than sec? Nothing is better than sec when it comes to
monitoring Big Data applications. Try Boundary one-second=20
resolution app monitoring today. Free.
<a href=3D"http://p.sf.net/sfu/Boundary-dev2dev" target=3D"_blank">http://p=
.sf.net/sfu/Boundary-dev2dev</a></pre>
      <pre><fieldset></fieldset>
_______________________________________________
Bitcoin-development mailing list
<a href=3D"mailto:Bitcoin-development@lists.sourceforge.net" target=3D"_bla=
nk">Bitcoin-development@lists.sourceforge.net</a>
<a href=3D"https://lists.sourceforge.net/lists/listinfo/bitcoin-development=
" target=3D"_blank">https://lists.sourceforge.net/lists/listinfo/bitcoin-de=
velopment</a>
</pre>
    </blockquote>
    <br>
  </div></div></div>

<br>-----------------------------------------------------------------------=
-------<br>
Better than sec? Nothing is better than sec when it comes to<br>
monitoring Big Data applications. Try Boundary one-second<br>
resolution app monitoring today. Free.<br>
<a href=3D"http://p.sf.net/sfu/Boundary-dev2dev" target=3D"_blank">http://p=
.sf.net/sfu/Boundary-dev2dev</a><br>_______________________________________=
________<br>
Bitcoin-development mailing list<br>
<a href=3D"mailto:Bitcoin-development@lists.sourceforge.net">Bitcoin-develo=
pment@lists.sourceforge.net</a><br>
<a href=3D"https://lists.sourceforge.net/lists/listinfo/bitcoin-development=
" target=3D"_blank">https://lists.sourceforge.net/lists/listinfo/bitcoin-de=
velopment</a><br>
<br></blockquote></div><br><br clear=3D"all"><div><br></div>-- <br>Mike Kos=
s<div>CTO, CoinLab</div><div>(425) 246-7701 (m)</div><div><br></div><div><a=
 href=3D"http://coinlab.com/a-bitcoin-primer.pdf" target=3D"_blank">A Bitco=
in Primer</a>=A0- What you need to know about Bitcoins.</div>
<br>
</div></div>

--00235452feac9a556404bccec836--