Return-Path: Received: from smtp1.linuxfoundation.org (smtp1.linux-foundation.org [172.17.192.35]) by mail.linuxfoundation.org (Postfix) with ESMTPS id 06C29AA6 for ; Wed, 28 Jun 2017 22:50:18 +0000 (UTC) X-Greylist: whitelisted by SQLgrey-1.7.6 Received: from mail-vk0-f44.google.com (mail-vk0-f44.google.com [209.85.213.44]) by smtp1.linuxfoundation.org (Postfix) with ESMTPS id 62AAC15A for ; Wed, 28 Jun 2017 22:50:16 +0000 (UTC) Received: by mail-vk0-f44.google.com with SMTP id r126so41279656vkg.0 for ; Wed, 28 Jun 2017 15:50:16 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=blockstream-io.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=sslkWykf26tgnP+tK51inn0BGtCle7OXguHwUA5piz4=; b=nwNzn5dyUSaji4Id057ZmZos3XoyETydOs7Hy1UQwqA053G2NksF0jw+oGX4BhVB7n v9EhM5H48MmgDoKAuWC9912Iw8IT3tBD2n7/dKQOxb/3k6G34eJD48cJlZHUjdKngJeL KvJFi95p29w09D5wvUap/+4tBeMWPF3K3x+SaAO4NKrJsyB3GXynvYH3PBh+Qv76YYRa VZSX/9js7SU6dFcbLbcgvhaVRtHYJojSuA0xPKiUE0CRPvnN3SKrMy82Iryo8Qnc14g3 +cn6Vmi97zIzSlXX+wuQ9HtgdrJr9eNOZx7t7wpCq7V3zFq2gSSRRKCUu2UFD3eEJp3A VS9A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=sslkWykf26tgnP+tK51inn0BGtCle7OXguHwUA5piz4=; b=q10c9dwpFwBn0t6Uw/1nXvYKKR76zkZc2oFSno1BMTSpcrAgXiAJm8qwms029cAbw8 IDdX4KsjocG+Q8VvX1Q3fXyJZogibsfTJ60fPHX1+r/Qgk1NYT4GBrANaDU1Z/ee6wXn gvLMzZJeBrLvHSkootPGfXbG2KtejvgROxMZcbfH90tI91X/dJh/DHFjQhU2gnv/6kIH atTH0p45Wl3UFl78t/9GgFYHS1atApIXxO3vRpY26z8F7Sd0/3D4E3y/JtrA5YcVwGWs fTOdEnCnGNJ497toZzxo++W8eHx2F76OiiKN/h7bfDVMboHknxSWZzo1xBWcUK59LBaW cHFA== X-Gm-Message-State: AKS2vOzqaT6b4v1jZkQjoZiQ58GR/EvmjXHgyb/Gp8Tpkb/mZNJDHiLz l9dyfZWwAxBKll/70Lg/+WvFirpf62V6 X-Received: by 10.31.181.136 with SMTP id e130mr7297336vkf.69.1498690215308; Wed, 28 Jun 2017 15:50:15 -0700 (PDT) MIME-Version: 1.0 Received: by 10.176.74.89 with HTTP; Wed, 28 Jun 2017 15:49:54 -0700 (PDT) In-Reply-To: <2f2e6b7c-2d47-518a-5a8f-0b5333607aac@gmail.com> References: <2f2e6b7c-2d47-518a-5a8f-0b5333607aac@gmail.com> From: "Russell O'Connor" Date: Wed, 28 Jun 2017 18:49:54 -0400 Message-ID: To: Paul Sztorc Content-Type: multipart/alternative; boundary="001a11439808e98a5c05530d01b9" X-Spam-Status: No, score=-1.4 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID, HTML_MESSAGE, RCVD_IN_DNSWL_NONE, RCVD_IN_SORBS_SPAM autolearn=no version=3.3.1 X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on smtp1.linux-foundation.org Cc: Bitcoin Protocol Discussion Subject: Re: [bitcoin-dev] BIP: OP_BRIBVERIFY - the op code needed for Blind Merge Mined drivechains X-BeenThere: bitcoin-dev@lists.linuxfoundation.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Bitcoin Protocol Discussion List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 28 Jun 2017 22:50:18 -0000 --001a11439808e98a5c05530d01b9 Content-Type: text/plain; charset="UTF-8" I haven't really been following the drivechain discussion; I have found the documentation about how drivechains are supposed to work scattered and difficult to follow. So, without advocating for or against this proposal, I'd also suggest that adding an opcode is not the best way to implement this bribe. The problem I see is that to send a bribe one must first post a transaction to a script that uses the OP_BRIBE code that fixes the critical hash (and the sidechain id), and then a second transaction is needed to pay the bribe to the miner. I suggest instead to use a 0 output value with some currently non-standard OP_RETURN output script that specifies the critical hash (and the sidechain id), similar to ZmnSCPxj's idea. The difference is that I we would soft-fork a rule that says that such an output is only legal when a miner places the same critical hash suitably in their coinbase output. OP_RETURN outputs are prunable from the UTXO set. The special bribe output can be fixed to 0 value because the bribe will be paid using the transaction's fees. To perform a bribe, a user creates and signs a transaction containing one (or more) of these special bribe outputs. The fee of this transaction constitutes the bribe, and any change the user has can be sent back to themselves. This way only a single transaction is required to make a bribe. I didn't really understand the bribe refund mechanism, but I think the fact that the bribe can be done in a single transaction this way alleviates any need for bribe refunds. Hopefully I have understood the goal of this proposal. On Wed, Jun 28, 2017 at 6:20 PM, Paul Sztorc via bitcoin-dev < bitcoin-dev@lists.linuxfoundation.org> wrote: > Hi ZmnSCPxj, > > It seems that, in your version, the "bribers" would react to the scheme > in inefficient ways, particularly when the mainchain's tx-fee-rate (ie > fee per Kb) is low. > > In short, there would be many bribe-attempts (each of which would take > up space in mainchain blocks), almost all of which would be unsuccessful. > > In turn, miners would likely react to this, and try to improve the state > of affairs by offering users the privilege of occupying transaction slot > #2 (ie, the one right after the coinbase). Users would need to trust > miners for this, which introduces a cost friction which is pure > deadweight loss. And, it might be easier for larger/older miners to be > trustworthy than smaller/newer ones. > > Your way is actually very similar to mine. Mine _forces_ the bribe to be > in the earliest txn (the coinbase) and to only occur once. Yours doesn't > do anything to refund the briber, if the sidechain (but not the > mainchain) reorganizes (as it can easily do, if an older sidechain > parent is extended while the mainchain proceeds normally). This creates > additional risk. > > I think mine is also much more space-efficient. Even if ours each had > exactly one h* per sidechain per block, it seems that I only require one > hash to be communicated (plus an indicator byte, and a ~2 byte counter > for the ratchet), whereas you require two. Since its overhead per > sidechain per block, it actually might really add up. > > Thanks, > Paul > > > > On 6/28/2017 4:26 AM, ZmnSCPxj via bitcoin-dev wrote: > > Good morning. > > > > I still do not see what this does that cannot be done by: > > > > OP_RETURN > > > > A transaction with such an output would allow sidechain-miners to bribe > > mainchain-miners by paying a transaction fee if the transaction > > containing this OP_RETURN is included in a block and committed to by a > > mainchain-miner in the Merkle tree root. > > > > It would not require a softfork. > > > > -- > > > > I have an alternate proposal that sidechains and altcoins that want to > > do "blinded" merge mining can use without a softfork: > > > > 1. Encode a block header as a simple cons-pair, with the head as the > > block and the tail as the parent cons-pair. > > 1.1. This can be encoded as a 32-byte hash of the block including its > > header, and the 32-byte hash of the parent cons-pair. > > 1.2. This is now the actual "chain" in the sidecoin/altcoin blockchain. > > 2. When a sidechain-node wants to know the consensus, it downloads > > mainchain-blocks and looks for OP_RETURN's. > > 2.1. Starting with its genesis cons-pair hash (equivalent to the empty > > list) as the current cons-pair, it scans each OP_RETURN transaction. > > 2.1.1. If an OP_RETURN is 64-byte and has the parent cons-pair equal to > > the current cons-pair, look for the side block indicated and confirm its > > correctness. If correct, update the current cons-pair for the hash of > > the OP_RETURN data. > > 2.2. When reaching the latest mainchain block, the current cons-pair is > > now the sidecoin/altcoin latest block. > > 2.3. Note that if multiple OP_RETURN in a block match the current > > cons-pair, the first one is considered the correct chain. This property > > means that the sidechain/altchain can only have a chainsplit if the > > mainchain has a chainsplit. > > 3. When a sidechain-miner wants to create a side-block, it generates a > > new cons-pair and creates an OP_RETURN transaction for it, paying a > > mainchain-miner to include it in the next mainchain-block. > > 3.1. The sidechain-miner risks that its competitors will outbid it and > > get its OP_RETURN earlier in a mainchain-block (or earlier in the order > > of transactions). It can mitigate this risk by updating itself to > > become a mainchain-miner, it can then keep its OP_RETURN transaction > > private and put it earlier in the block, ensuring it will "win" the > > sidechain-consensus if it wins the mainchain-consensus. > > > > Regards, > > ZmnSCPxj > > > > -------- Original Message -------- > > Subject: [bitcoin-dev] BIP: OP_BRIBVERIFY - the op code needed for Blind > > Merge Mined drivechains > > Local Time: June 28, 2017 8:37 AM > > UTC Time: June 28, 2017 12:37 AM > > From: bitcoin-dev@lists.linuxfoundation.org > > To: Bitcoin Protocol Discussion > > > >
> >   BIP: 
> >   Layer: Consensus (Soft fork)
> >   Title: OP_BRIBEVERIFY
> >   Author: Chris Stewart 
> >   Status: Draft
> >   Type: Standards Track
> >   Created: 2017-06-27
> > 
> > > > > > ==Abstract== > > > > This BIP describes a new opcode, OP_BRIBEVERIFY, for the Bitcoin > > scripting system that allows for a user to bribe a miner to include a > hash > > in the coinbase transaction's output. > > > > > > ==Summary== > > > > BRIBEVERIFY redefines the existing NOP4 opcode. When executed, if the > given > > critical hash is included at the given vout index in the coinbase > > transaction > > the script evaluates to true. Otherwise, the script will fail. > > > > This allows sidechains to be merged mined against > > bitcoin without burdening bitcoin miners with extra resource > requirements. > > > > ==Motivation== > > > > The current political climate of bitcoin is extremely contentious. Many > > community members > > have different visions of what bitcoin is. This op code is meant to > > enable [http://www.truthcoin.info/blog/blind-merged-mining/ Blind Merge > > Mining]. > > This enables sidechains in Bitcoin. With OP_BRIBEVERIFY, sidechains > > miners can > > bribe bitcoin miners to to include their block hash in the bitcoin > > blockchain. If their block > > is included in the coinbase transaction's vout, it is assumed that block > > is a mined block on the sidechain. > > > > This will allow various factions of the community to realize their > > vision on their own separate > > blockchain that is interoperable with the bitcoin blockchain. This > > allows those factions to use > > bitcoin as a 'reserve currency' for their own network. > > > > > > ===Commitment Structure=== > > > > A new block rule is added which requires that the miner's coinbase > > reward be at index 0 in the coinbase transaction's output vector. > > > > It also fixes the witness commitment output to be at index 1 of the > > coinbase transaction's output vector. > > > > This is needed so we can reliably tell what vout corresponds to what > > drivechain. For instance, the mimblewimble sidechain > > could correspond to index 2 of the vector outputs on the coinbase > > transaction. > > > > The commitment is recorded in a scriptPubKey of the > > coinbase transaction. It must be at least 34 bytes in size > > 1-byte - OP_RETURN (0x6a) > > 1-byte - Push the following 32 bytes (0x20) > > 32-byte - block hash > > > > the 35th byte and onward have no consensus meaning. > > > > ===OP_BRIBEVERIFY op code=== > > > > This op code reads two arguments from the stack. The stack top is > > expected to be a sidechain id for which this user attempting to blind > > merge mine for. > > The next element on the stack is expected to be a block hash. This op > > code looks into the coinbase transaction's output vector at the given > > index (which is derived from the sidechain id) and checks > > to see if the hash in the block matches the hash inside of the > > BRIBEVERIFY program. If the hashes match, the OP_BRIBEVERIFY acts as an > > OP_NOP. If the > > comparison between the two hashes fail, the script fails. > > > > ===BRIBEVERIFY program=== > > > > A standard BRIBEVERIFY program has the format: > > 1-byte - Push the following 32 bytes (0x20) > > 32-byte - block hash > > 1 byte - Push operation? (needed if number can't be encoded as OP_0 - > > OP_16) > > 1 byte - sidechain id > > 1 byte - OP_BRIBEVERIFY op code > > > > ==Detailed Specification== > > > > Refer to the reference implementation, reproduced below, for the precise > > semantics and detailed rationale for those semantics. > > > > > > case OP_NOP4: > > { > > //format: block_hash sidechain_id OP_BRIBEVERIFY > > if (!(flags & SCRIPT_VERIFY_BRIBEVERIFY)) { > > // not enabled; treat as a NOP4 > > if (flags & SCRIPT_VERIFY_DISCOURAGE_UPGRADABLE_NOPS) { > > return set_error(serror, SCRIPT_ERR_DISCOURAGE_ > UPGRADABLE_NOPS); > > } > > break; > > } > > > > if (stack.size() < 2) > > return set_error(serror, SCRIPT_ERR_INVALID_STACK_OPERATION); > > > > const CScriptNum scriptNumSidechainId(stacktop(-1),fRequireMinimal); > > uint8_t nSidechainId; > > if (!checker.CheckSidechainId(scriptNumSidechainId,nSidechainId)) { > > return set_error(serror, SCRIPT_ERR_UNKNOWN_SIDECHAIN); > > } > > > > // Check block hash > > bool fHashCritical = > > checker.CheckCriticalHash(stacktop(-2),nSidechainId); > > if (!fHashCritical) { > > return set_error(serror, SCRIPT_ERR_UNSATISFIED_BRIBE); > > } > > break; > > } > > > > > > > > https://github.com/Christewart/bitcoin/blob/ > 94b6f33f2278c42d4d8758a3c8ffe2078e4ec933/src/script/interpreter.cpp#L427 > > > > https://github.com/drivechain-project/bitcoin/pull/13 > > > > ==Deployment== > > > > TODO > > > > ==Credits== > > > > Credit to Paul Sztorc for the original idea of Blind Merge Mined > sidechains. > > > > Credit to CryptAxe for writing the foundational layer of software for > > drivechains so I could implement OP_BRIBEVERIFY. > > > > > > ==References== > > > > Blind Merge Mined Sidechains - > > http://www.truthcoin.info/blog/blind-merged-mining/ > > Mailing list discussion - > > https://lists.linuxfoundation.org/pipermail/bitcoin-dev/ > 2017-May/014408.html > > > > ==Copyright== > > > > This document is placed in the public domain. > > > > > > _______________________________________________ > > bitcoin-dev mailing list > > bitcoin-dev@lists.linuxfoundation.org > > https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev > > > _______________________________________________ > bitcoin-dev mailing list > bitcoin-dev@lists.linuxfoundation.org > https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev > --001a11439808e98a5c05530d01b9 Content-Type: text/html; charset="UTF-8" Content-Transfer-Encoding: quoted-printable
I haven't really been following the drivecha= in discussion; I have found the documentation about how drivechains are sup= posed to work scattered and difficult to follow. So, without advocating for= or against this proposal, I'd also suggest that adding an opcode is no= t the best way to implement this bribe.

The problem= I see is that to send a bribe one must first post a transaction to a scrip= t that uses the OP_BRIBE code that fixes the critical hash (and the sidecha= in id), and then a second transaction is needed to pay the bribe to the min= er.

I suggest instead to use a 0 output value with some currently no= n-standard OP_RETURN output script that specifies the critical hash (and th= e sidechain id), similar to ZmnSCPxj's idea.=C2=A0 The difference is th= at I we would soft-fork a rule that says that such an output is only legal = when a miner places the same critical hash suitably in their coinbase outpu= t.

OP_RETURN outputs are prunable from the UTXO set.=C2=A0 The speci= al bribe output can be fixed to 0 value because the bribe will be paid usin= g the transaction's fees.=C2=A0 To perform a bribe, a user creates and = signs a transaction containing one (or more) of these special bribe outputs= .=C2=A0 The fee of this transaction constitutes the bribe, and any change t= he user has can be sent back to themselves.=C2=A0 This way only a single tr= ansaction is required to make a bribe.=C2=A0 I didn't really understand= the bribe refund mechanism, but I think the fact that the bribe can be don= e in a single transaction this way alleviates any need for bribe refunds.
Hopefully I have understood the goal of this proposal.
=


On Wed, Jun 28, 2017 at 6:20 PM, Paul Sztorc via bitcoin-dev <bitcoin-dev@lists.linuxfoundation.org> wrot= e:
Hi ZmnSCPxj,

It seems that, in your version, the "bribers" would react to the = scheme
in inefficient ways, particularly when the mainchain's tx-fee-rate (ie<= br> fee per Kb) is low.

In short, there would be many bribe-attempts (each of which would take
up space in mainchain blocks), almost all of which would be unsuccessful.
In turn, miners would likely react to this, and try to improve the state of affairs by offering users the privilege of occupying transaction slot #2 (ie, the one right after the coinbase). Users would need to trust
miners for this, which introduces a cost friction which is pure
deadweight loss. And, it might be easier for larger/older miners to be
trustworthy than smaller/newer ones.

Your way is actually very similar to mine. Mine _forces_ the bribe to be in the earliest txn (the coinbase) and to only occur once. Yours doesn'= t
do anything to refund the briber, if the sidechain (but not the
mainchain) reorganizes (as it can easily do, if an older sidechain
parent is extended while the mainchain proceeds normally). This creates
additional risk.

I think mine is also much more space-efficient. Even if ours each had
exactly one h* per sidechain per block, it seems that I only require one hash to be communicated (plus an indicator byte, and a ~2 byte counter
for the ratchet), whereas you require two. Since its overhead per
sidechain per block, it actually might really add up.

Thanks,
Paul



On 6/28/2017 4:26 AM, ZmnSCPxj via bitcoin-dev wrote:
> Good morning.
>
> I still do not see what this does that cannot be done by:
>
> OP_RETURN <sidechain-id> <sidechain-block-id>
>
> A transaction with such an output would allow sidechain-miners to brib= e
> mainchain-miners by paying a transaction fee if the transaction
> containing this OP_RETURN is included in a block and committed to by a=
> mainchain-miner in the Merkle tree root.
>
> It would not require a softfork.
>
> --
>
> I have an alternate proposal that sidechains and altcoins that want to=
> do "blinded" merge mining can use without a softfork:
>
> 1.=C2=A0 Encode a block header as a simple cons-pair, with the head as= the
> block and the tail as the parent cons-pair.
> 1.1.=C2=A0 This can be encoded as a 32-byte hash of the block includin= g its
> header, and the 32-byte hash of the parent cons-pair.
> 1.2.=C2=A0 This is now the actual "chain" in the sidecoin/al= tcoin blockchain.
> 2.=C2=A0 When a sidechain-node wants to know the consensus, it downloa= ds
> mainchain-blocks and looks for OP_RETURN's.
> 2.1.=C2=A0 Starting with its genesis cons-pair hash (equivalent to the= empty
> list) as the current cons-pair, it scans each OP_RETURN transaction. > 2.1.1.=C2=A0 If an OP_RETURN is 64-byte and has the parent cons-pair e= qual to
> the current cons-pair, look for the side block indicated and confirm i= ts
> correctness.=C2=A0 If correct, update the current cons-pair for the ha= sh of
> the OP_RETURN data.
> 2.2.=C2=A0 When reaching the latest mainchain block, the current cons-= pair is
> now the sidecoin/altcoin latest block.
> 2.3.=C2=A0 Note that if multiple OP_RETURN in a block match the curren= t
> cons-pair, the first one is considered the correct chain.=C2=A0 This p= roperty
> means that the sidechain/altchain can only have a chainsplit if the > mainchain has a chainsplit.
> 3.=C2=A0 When a sidechain-miner wants to create a side-block, it gener= ates a
> new cons-pair and creates an OP_RETURN transaction for it, paying a > mainchain-miner to include it in the next mainchain-block.
> 3.1.=C2=A0 The sidechain-miner risks that its competitors will outbid = it and
> get its OP_RETURN earlier in a mainchain-block (or earlier in the orde= r
> of transactions).=C2=A0 It can mitigate this risk by updating itself t= o
> become a mainchain-miner, it can then keep its OP_RETURN transaction > private and put it earlier in the block, ensuring it will "win&qu= ot; the
> sidechain-consensus if it wins the mainchain-consensus.
>
> Regards,
> ZmnSCPxj
>
> -------- Original Message --------
> Subject: [bitcoin-dev] BIP: OP_BRIBVERIFY - the op code needed for Bli= nd
> Merge Mined drivechains
> Local Time: June 28, 2017 8:37 AM
> UTC Time: June 28, 2017 12:37 AM
> From: bitcoin= -dev@lists.linuxfoundation.org
> To: Bitcoin Protocol Discussion <bitcoin-dev@lists.linuxfoundation.org> >
> <pre>
>=C2=A0 =C2=A0BIP: <BIP number>
>=C2=A0 =C2=A0Layer: Consensus (Soft fork)
>=C2=A0 =C2=A0Title: OP_BRIBEVERIFY
>=C2=A0 =C2=A0Author: Chris Stewart <chris@suredbits.com>
>=C2=A0 =C2=A0Status: Draft
>=C2=A0 =C2=A0Type: Standards Track
>=C2=A0 =C2=A0Created: 2017-06-27
> </pre>
>
>
> =3D=3DAbstract=3D=3D
>
> This BIP describes a new opcode, OP_BRIBEVERIFY, for the Bitcoin
> scripting system that allows for a user to bribe a miner to include a = hash
> in the coinbase transaction's output.
>
>
> =3D=3DSummary=3D=3D
>
> BRIBEVERIFY redefines the existing NOP4 opcode. When executed, if the = given
> critical hash is included at the given vout index in the coinbase
> transaction
> the script evaluates to true. Otherwise, the script will fail.
>
> This allows sidechains to be merged mined against
> bitcoin without burdening bitcoin miners with extra resource requireme= nts.
>
> =3D=3DMotivation=3D=3D
>
> The current political climate of bitcoin is extremely contentious. Man= y
> community members
> have different visions of what bitcoin is. This op code is meant to > enable [http://www.truthcoin.info/blog/= blind-merged-mining/ Blind Merge
> Mining].
> This enables sidechains in Bitcoin. With OP_BRIBEVERIFY, sidechains > miners can
> bribe bitcoin miners to to include their block hash in the bitcoin
> blockchain. If their block
> is included in the coinbase transaction's vout, it is assumed that= block
> is a mined block on the sidechain.
>
> This will allow various factions of the community to realize their
> vision on their own separate
> blockchain that is interoperable with the bitcoin blockchain. This
> allows those factions to use
> bitcoin as a 'reserve currency' for their own network.
>
>
> =3D=3D=3DCommitment Structure=3D=3D=3D
>
> A new block rule is added which requires that the miner's coinbase=
> reward be at index 0 in the coinbase transaction's output vector.<= br> >
> It also fixes the witness commitment output to be at index 1 of the > coinbase transaction's output vector.
>
> This is needed so we can reliably tell what vout corresponds to what > drivechain. For instance, the mimblewimble sidechain
> could correspond to index 2 of the vector outputs on the coinbase
> transaction.
>
> The commitment is recorded in a <code>scriptPubKey</code> = of the
> coinbase transaction. It must be at least 34 bytes in size
>=C2=A0 =C2=A0 1-byte - OP_RETURN (0x6a)
>=C2=A0 =C2=A0 1-byte - Push the following 32 bytes (0x20)
>=C2=A0 =C2=A032-byte - block hash
>
> the 35th byte and onward have no consensus meaning.
>
> =3D=3D=3DOP_BRIBEVERIFY op code=3D=3D=3D
>
> This op code reads two arguments from the stack. The stack top is
> expected to be a sidechain id for which this user attempting to blind<= br> > merge mine for.
> The next element on the stack is expected to be a block hash. This op<= br> > code looks into the coinbase transaction's output vector at the gi= ven
> index (which is derived from the sidechain id) and checks
> to see if the hash in the block matches the hash inside of the
> BRIBEVERIFY program. If the hashes match, the OP_BRIBEVERIFY acts as a= n
> OP_NOP. If the
> comparison between the two hashes fail, the script fails.
>
> =3D=3D=3DBRIBEVERIFY program=3D=3D=3D
>
> A standard BRIBEVERIFY program has the format:
>=C2=A0 =C2=A01-byte - Push the following 32 bytes (0x20)
>=C2=A0 32-byte - block hash
>=C2=A0 =C2=A01 byte - Push operation? (needed if number can't be en= coded as OP_0 -
> OP_16)
>=C2=A0 =C2=A01 byte - sidechain id
>=C2=A0 =C2=A01 byte - OP_BRIBEVERIFY op code
>
> =3D=3DDetailed Specification=3D=3D
>
> Refer to the reference implementation, reproduced below, for the preci= se
> semantics and detailed rationale for those semantics.
>
>
>=C2=A0 case OP_NOP4:
>=C2=A0 {
>=C2=A0 =C2=A0 =C2=A0//format: block_hash sidechain_id OP_BRIBEVERIFY >=C2=A0 =C2=A0 =C2=A0if (!(flags & SCRIPT_VERIFY_BRIBEVERIFY)) {
>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0// not enabled; treat as a NOP4
>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0if (flags & SCRIPT_VERIFY_DISCOUR= AGE_UPGRADABLE_NOPS) {
>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0return set_error(serror= , SCRIPT_ERR_DISCOURAGE_UPGRADABLE_NOPS);
>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0}
>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0break;
>=C2=A0 =C2=A0 =C2=A0}
>
>=C2=A0 =C2=A0 =C2=A0if (stack.size() < 2)
>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0return set_error(serror, SCRIPT_ERR_I= NVALID_STACK_OPERATION);
>
>=C2=A0 =C2=A0 =C2=A0const CScriptNum scriptNumSidechainId(stacktop(-1),fRequireMinimal);
>=C2=A0 =C2=A0 =C2=A0uint8_t nSidechainId;
>=C2=A0 =C2=A0 =C2=A0if (!checker.CheckSidechainId(scriptNumSidecha= inId,nSidechainId)) {
>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0return set_error(serror, SCRIPT_ERR_U= NKNOWN_SIDECHAIN);
>=C2=A0 =C2=A0 =C2=A0}
>
>=C2=A0 =C2=A0 =C2=A0// Check block hash
>=C2=A0 =C2=A0 =C2=A0bool fHashCritical =3D
> checker.CheckCriticalHash(stacktop(-2),nSidechainId);
>=C2=A0 =C2=A0 =C2=A0if (!fHashCritical) {
>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0return set_error(serror, SCRIPT_ERR_U= NSATISFIED_BRIBE);
>=C2=A0 =C2=A0 =C2=A0}
>=C2=A0 =C2=A0 =C2=A0break;
>=C2=A0 }
>
>
>
> https://github.com/Christewart/bitcoin/blob/= 94b6f33f2278c42d4d8758a3c8ffe2078e4ec933/src/script/interpreter.c= pp#L427
>
> https://github.com/drivechain-projec= t/bitcoin/pull/13
>
> =3D=3DDeployment=3D=3D
>
> TODO
>
> =3D=3DCredits=3D=3D
>
> Credit to Paul Sztorc for the original idea of Blind Merge Mined sidec= hains.
>
> Credit to CryptAxe for writing the foundational layer of software for<= br> > drivechains so I could implement OP_BRIBEVERIFY.
>
>
> =3D=3DReferences=3D=3D
>
> Blind Merge Mined Sidechains -
> http://www.truthcoin.info/blog/blind-me= rged-mining/
> Mailing list discussion -
> https://lists.linux= foundation.org/pipermail/bitcoin-dev/2017-May/014408.html
>
> =3D=3DCopyright=3D=3D
>
> This document is placed in the public domain.
>
>
> __________________= _____________________________
> bitcoin-dev mailing list
> bitcoin-dev@l= ists.linuxfoundation.org
> https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev
>
_______________________________________________
bitcoin-dev mailing list
bitcoin-dev@lists.= linuxfoundation.org
https://lists.linuxfoundation.org= /mailman/listinfo/bitcoin-dev

--001a11439808e98a5c05530d01b9--