summaryrefslogtreecommitdiff
path: root/dd/128fbc8aa4aa16429c04d264c2a2af3faf734f
blob: 29f1ee12bd2533e008f4367cd5cf5051f09d2c3f (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
Delivery-date: Sun, 24 Mar 2024 18:55:36 -0700
Received: from mail-oo1-f59.google.com ([209.85.161.59])
	by mail.fairlystable.org with esmtps  (TLS1.3) tls TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
	(Exim 4.94.2)
	(envelope-from <bitcoindev+bncBDZ3NVEJ5UFBBEFTQOYAMGQEZEJM7CA@googlegroups.com>)
	id 1roZYm-0004Lj-6G
	for bitcoindev@gnusha.org; Sun, 24 Mar 2024 18:55:36 -0700
Received: by mail-oo1-f59.google.com with SMTP id 006d021491bc7-5a4e252a350sf3732729eaf.1
        for <bitcoindev@gnusha.org>; Sun, 24 Mar 2024 18:55:35 -0700 (PDT)
ARC-Seal: i=2; a=rsa-sha256; t=1711331730; cv=pass;
        d=google.com; s=arc-20160816;
        b=CNNucn9XpSj8XkWvpLY7eB1bv6suaT793LLdCIKdVdUaSuGKXr9kzkao0/QNCLVmu9
         27bw7Jo/f4lfFKhQe6VOAXB5brCb0EwOFOMjWDiCQded73XSZbrwJ5ECzww98U8yXdXL
         klvABlImNZ/grmuoCDM3yUHXJjtMFkXfSTITK+h48BaY8dy/3yWBwHRNPBakC/8BkKw8
         3CHsZnqmHzVXBao8S8p3QEXn70JOrTVB2tWjMWEp6hPez3x/CJXVhO8ypq6R8Vx1UZiF
         Ol2aSc0KvTJNRQRCUNcmITVtBugR2QYaNR/zz9e+03JAQfkrGi9bic2itCfimZuWvx6+
         D7xQ==
ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816;
        h=list-unsubscribe:list-subscribe:list-archive:list-help:list-post
         :list-id:mailing-list:precedence:message-id:user-agent:references
         :in-reply-to:subject:cc:to:from:date:mime-version:sender
         :dkim-signature;
        bh=wgjjRy+0zN+SRKJZiQkvN97LieVFUdi4anhKQCXyoPM=;
        fh=2BjUxBw7v+7c+ZJhT0QueVu8Xl5lLfo6bgdk3Ytr6Vw=;
        b=ReirhVTCj532QK+otAsIdMhBUlv02fvNVsijpnqk82U/6EmYOqM6vP7jmq+glwcwCU
         ccoxkREgtXvgLVQublSirBapXCijUs4ktVkP6AHW6JaVXwaDDvWh2uahJECIUtiKqqLi
         jbBVn1SNkBebkzZEwgksXINZQS0TH5dBPrt77OqfQjWg5khBsmIrxXMzrkl/RE4QMZT0
         TX29fs4uUYAO9I33C2T9EiEMlv+JJQ/GYp9k3wPMAtkn2eaNiOqlTA4opCMNTKpjsrz2
         xbeodcJ1R9he1c5cBrKzOn2ekHN2U8l3lxizSxj2OMdEicz/PncaIzVazExY07t52WZs
         Mu7Q==;
        darn=gnusha.org
ARC-Authentication-Results: i=2; gmr-mx.google.com;
       spf=pass (google.com: domain of dave@dtrt.org designates 208.79.240.5 as permitted sender) smtp.mailfrom=dave@dtrt.org
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
        d=googlegroups.com; s=20230601; t=1711331729; x=1711936529; darn=gnusha.org;
        h=list-unsubscribe:list-subscribe:list-archive:list-help:list-post
         :list-id:mailing-list:precedence:x-original-authentication-results
         :x-original-sender:message-id:user-agent:references:in-reply-to
         :subject:cc:to:from:date:mime-version:sender:from:to:cc:subject:date
         :message-id:reply-to;
        bh=wgjjRy+0zN+SRKJZiQkvN97LieVFUdi4anhKQCXyoPM=;
        b=OigqqppbSIZiEqTVSgok9hqvjX/ObpGHeTmmBrXVIEAgHWz2EzHH8U3RaTKIp1MiXl
         sx2z9n7oz98ruW8ok6zjHMHZT/7L8YWNNOn0iUfhYIS5/5WQycTCSksifaIMyTfGRRhq
         M9HP4jmSgOr4PETCiS6uWzSnqDWDS7yXaSx1wwOwiknWaGCB+86t20v7AW8Q2c5veG2z
         EPN9Lj4fo04KLvvtCnakcYwnsJNfbJ7y+/4UoCdDBu28iAudVxCuKzzKcLCyTpz3xUw8
         I9c1phSMn8zypXr1FWkPz2EWrJk95rz7k4M5qNAV6batJagStQAagn8v+Wcl4Fn/yXSo
         lZsA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
        d=1e100.net; s=20230601; t=1711331730; x=1711936530;
        h=list-unsubscribe:list-subscribe:list-archive:list-help:list-post
         :list-id:mailing-list:precedence:x-original-authentication-results
         :x-original-sender:message-id:user-agent:references:in-reply-to
         :subject:cc:to:from:date:mime-version:x-beenthere:x-gm-message-state
         :sender:from:to:cc:subject:date:message-id:reply-to;
        bh=wgjjRy+0zN+SRKJZiQkvN97LieVFUdi4anhKQCXyoPM=;
        b=dAcKnbjCdJVo+9KaAjEBjkoIjArFKpCAAZIkZctl5g39AbaP4bJlPs0cGMXZs/K/nT
         fEFJyld2UH+6tbOlHgI6osKOa6Ju80LC7lxgS0mnZT5AxCDVBGdw92JGt/EVKD12FFsH
         oeKHEw/u4matGJJOQ0TatxHMjhGjEo8d6WnekzxawCiXGaVzmRaw0wlbKPR9+OtjrJ8W
         7luFlwcosz6fwpJ9uxXo8Ycr7fT7mZg0K/NydBLKzXAhwlYQvFszdNB28XD9qrvOZ+Ii
         IIT2MZ26hZ/4FdNf6fKf8YWI7Ra5zgcK4sXwKh4bgIbk/ussYlvNhik68wVXI0m592eZ
         qO9A==
Sender: bitcoindev@googlegroups.com
X-Forwarded-Encrypted: i=2; AJvYcCXdt+FIj9/f+9lZG7e2iGgixD6ZoSnrmgwtSOHwrfskXP6W+PD6OSw1pIPq5ER2BlNxpOZ9ZBMKf1gPZZU4fThKYcm8U6I=
X-Gm-Message-State: AOJu0YzoW/AFMjBntIxeuLmXAn48fn6/c9pOnS5Sha99y/7Sol3CzauG
	Q7P5LatvaSKc1TFDLhGmk0qAX+i9IWvKzHwQTwEixsnGTjYU0NX3
X-Google-Smtp-Source: AGHT+IHSBUa8im9oQGEILzoiQWKIC38Idozk2iGQvMF1vKxsbcjCL6BWbJkbd1XHKNdP4TgAbzKQsg==
X-Received: by 2002:a05:6820:2714:b0:5a4:942a:2a9b with SMTP id db20-20020a056820271400b005a4942a2a9bmr6127960oob.8.1711331729692;
        Sun, 24 Mar 2024 18:55:29 -0700 (PDT)
X-BeenThere: bitcoindev@googlegroups.com
Received: by 2002:a4a:c90c:0:b0:5a4:b452:a5ad with SMTP id v12-20020a4ac90c000000b005a4b452a5adls1249842ooq.2.-pod-prod-00-us;
 Sun, 24 Mar 2024 18:55:28 -0700 (PDT)
X-Forwarded-Encrypted: i=2; AJvYcCUicVn9G0KHTsuTPrdfgPgeh585M/Jb/0P16KF4TxoZLQq9/Y0OQsQaiRwWTYHk8oTSLw8jNoJ2Dy8tJaC0cMK4EsyJJpjRAITe2n8=
X-Received: by 2002:a05:6808:191:b0:3c3:c0c9:1e4d with SMTP id w17-20020a056808019100b003c3c0c91e4dmr73841oic.5.1711331728464;
        Sun, 24 Mar 2024 18:55:28 -0700 (PDT)
Received: by 2002:a05:6808:2120:b0:3c3:cc75:72a7 with SMTP id 5614622812f47-3c3cc757394msb6e;
        Sun, 24 Mar 2024 18:36:35 -0700 (PDT)
X-Forwarded-Encrypted: i=2; AJvYcCVnLGKJTnzaWjY0CSYVJLyfdqmppbGDa1rVX/ihMc4k1UIh4GcXwjYFK6IlX148/ZdGwXAg67MTybwXKsGmt8D55nXh6tFykE5KYAc=
X-Received: by 2002:a05:6a00:178a:b0:6e9:2051:9dfe with SMTP id s10-20020a056a00178a00b006e920519dfemr5957118pfg.21.1711330594385;
        Sun, 24 Mar 2024 18:36:34 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; t=1711330594; cv=none;
        d=google.com; s=arc-20160816;
        b=yryAMNmyeBtPn5PbstTxG7O5m0MhMkFEXRObwyUiM95QgvYXl+sc5tDbRVwVMz0eEk
         fP3IzIrUXaWj/9qLsJotFtKcmh28iSOIL1ATfia8mnkRcYfisdTWCblOwfmUooJShZ6S
         jm5G2zbRvxeG2hDNwyH2xxzvy9trV4KfuBYe/UzA+0u8lFTrmD090Is/FCQPOpcdSm6R
         QwDSrSLqlmWx6vn+YPIPOcm8iTlB0dGs+cKP/t1ZdmehxrPVNsUvw+g+lTiVW2cs7ht7
         m6NBEwg/BdcfdImpVkfR1BTY/1SNcowgnc8869mvUHv10W1cd2PNCxEWGf+p8yLworae
         Qhkg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816;
        h=content-transfer-encoding:message-id:user-agent:references
         :in-reply-to:subject:cc:to:from:date:mime-version;
        bh=2Agn/g3kFAubzC9T0zmA94KfcCIX6NBsjmlndenQSic=;
        fh=9BqW1qZUS2nTQcuIg06qz6oUxuNfNM6ODJXrKLXKzF8=;
        b=q9jDRy6ICN5zwX19Q6TWYEMGb02yBWfT+LgMJqSeOt7WawZYW3Yt0By8rWqDBG8Uy8
         X1XRwzoIrMTJCbrH7NzjXpk7V28msx89fH5uzWZmnBT9UNRj3XYO97VteNB8AmslkoI9
         Z+XzXspIqPM4GXSxPOBk6bEN081zAmpC9XOWPsfvjhO1tRiiLCvlC/TAZts424BhgxKb
         SE5yhrZjiLPSsJj4U0E79vCV8VJz54oBgxaqZyyRxuziSK7Y5DRQpBbwpMfVfqSBI59J
         MUOwOwLCBBLHjLtqPwNIyNlbXAsJs6Z4np1peYkYgXuFVJ0V2oVXprJYYJMTyLMN6QFU
         Jeyw==;
        dara=google.com
ARC-Authentication-Results: i=1; gmr-mx.google.com;
       spf=pass (google.com: domain of dave@dtrt.org designates 208.79.240.5 as permitted sender) smtp.mailfrom=dave@dtrt.org
Received: from smtpauth.rollernet.us (smtpauth.rollernet.us. [208.79.240.5])
        by gmr-mx.google.com with ESMTPS id k15-20020a62840f000000b006e71eec45d8si509322pfd.0.2024.03.24.18.36.34
        for <bitcoindev@googlegroups.com>
        (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
        Sun, 24 Mar 2024 18:36:34 -0700 (PDT)
Received-SPF: pass (google.com: domain of dave@dtrt.org designates 208.79.240.5 as permitted sender) client-ip=208.79.240.5;
Received: from smtpauth.rollernet.us (localhost [127.0.0.1])
	by smtpauth.rollernet.us (Postfix) with ESMTP id EEFCA2800042;
	Sun, 24 Mar 2024 18:36:30 -0700 (PDT)
Received: from webmail.rollernet.us (webmail.rollernet.us [IPv6:2607:fe70:0:14::a])
	(using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)
	 key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256)
	(Client did not present a certificate)
	by smtpauth.rollernet.us (Postfix) with ESMTPSA;
	Sun, 24 Mar 2024 18:36:30 -0700 (PDT)
MIME-Version: 1.0
Date: Sun, 24 Mar 2024 15:36:30 -1000
From: "David A. Harding" <dave@dtrt.org>
To: Peter Todd <pete@petertodd.org>
Cc: =?UTF-8?Q?Martin_Habov=C5=A1tiak?= <martin.habovstiak@gmail.com>,
 bitcoindev@googlegroups.com
Subject: Re: [bitcoindev] Anyone can boost - a more efficient alternative to
 anchor outputs
In-Reply-To: <ZfmgLhETBEDql85w@petertodd.org>
References: <CALkkCJZWBTmWX_K0+ERTs2_r0w8nVK1uN44u-sz5Hbb-SbjVYw@mail.gmail.com>
 <ZfmgLhETBEDql85w@petertodd.org>
User-Agent: Roundcube Webmail/1.4.15
Message-ID: <dd99ffec956a6fe6b75e363108099e68@dtrt.org>
X-Sender: dave@dtrt.org
Content-Type: text/plain; charset="UTF-8"; format=flowed
X-Rollernet-Abuse: Contact abuse@rollernet.us to report. Abuse policy: http://www.rollernet.us/policy
X-Rollernet-Submit: Submit ID 6f7d.6600d51e.98096.0
X-Original-Sender: dave@dtrt.org
X-Original-Authentication-Results: gmr-mx.google.com;       spf=pass
 (google.com: domain of dave@dtrt.org designates 208.79.240.5 as permitted
 sender) smtp.mailfrom=dave@dtrt.org
Precedence: list
Mailing-list: list bitcoindev@googlegroups.com; contact bitcoindev+owners@googlegroups.com
List-ID: <bitcoindev.googlegroups.com>
X-Google-Group-Id: 786775582512
List-Post: <https://groups.google.com/group/bitcoindev/post>, <mailto:bitcoindev@googlegroups.com>
List-Help: <https://groups.google.com/support/>, <mailto:bitcoindev+help@googlegroups.com>
List-Archive: <https://groups.google.com/group/bitcoindev
List-Subscribe: <https://groups.google.com/group/bitcoindev/subscribe>, <mailto:bitcoindev+subscribe@googlegroups.com>
List-Unsubscribe: <mailto:googlegroups-manage+786775582512+unsubscribe@googlegroups.com>,
 <https://groups.google.com/group/bitcoindev/subscribe>
X-Spam-Score: -0.8 (/)

On 2024-03-19 04:24, Peter Todd wrote:
> To reduce trust you could do an automated, multiple round, signing 
> scheme where
> the service signs transations with higher and higher fee-rates in 
> exchange for
> most funds over LN.

When the service thinks the user has paid all that they're going to pay, 
what stops them from replacing their transaction one more time with a 
version that does not sponsor the user's transaction?  Also, what stops 
the service from selling the same space in a sponsor transaction to 
multiple users at once, e.g. customers Alice and Bob each iterate with 
the service many times until they get a sponsor with as much fee as they 
want, but when they go to broadcast, they discover that their 
transactions conflict, so one of them paid for nothing?

I had thought about using a simple pay-for-signature scheme using 
signature adaptors and a hoped-for LN that supports PTLCs, but I think 
it suffers from the same problems.  I haven't been able to think of a 
way to significantly reduce trust for outsourced sponsorship without 
also significantly reducing the efficiency of sponsor transactions.

-Dave

P.S. related discussion about efficient sponsors may be found in this 
thread: 
https://delvingbitcoin.org/t/improving-transaction-sponsor-blockspace-efficiency/696

-- 
You received this message because you are subscribed to the Google Groups "Bitcoin Development Mailing List" group.
To unsubscribe from this group and stop receiving emails from it, send an email to bitcoindev+unsubscribe@googlegroups.com.
To view this discussion on the web visit https://groups.google.com/d/msgid/bitcoindev/dd99ffec956a6fe6b75e363108099e68%40dtrt.org.