Return-Path: Received: from whitealder.osuosl.org (smtp1.osuosl.org [140.211.166.138]) by lists.linuxfoundation.org (Postfix) with ESMTP id 6698DC0177 for ; Wed, 25 Mar 2020 06:41:29 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by whitealder.osuosl.org (Postfix) with ESMTP id 5295187C20 for ; Wed, 25 Mar 2020 06:41:29 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org Received: from whitealder.osuosl.org ([127.0.0.1]) by localhost (.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tIeThgobyl67 for ; Wed, 25 Mar 2020 06:41:27 +0000 (UTC) X-Greylist: delayed 00:09:06 by SQLgrey-1.7.6 Received: from mta37.mta.hdems.com (mta37.mta.hdems.com [13.115.104.36]) by whitealder.osuosl.org (Postfix) with ESMTPS id 0002B8654D for ; Wed, 25 Mar 2020 06:41:26 +0000 (UTC) Received: from mo.hdems.com (unknown [10.5.84.4]) by mta37.mta.hdems.com ('HDEMS') with ESMTPSA id 48nJFG0LmHzlfbjx for ; Wed, 25 Mar 2020 06:32:18 +0000 (UTC) X-HDEMS-MO-TENANT: garage.co.jp Received: from mail-lj1-f198.google.com (mail-lj1-f198.google.com. [209.85.208.198]) by gwsmtp.prod.mo.hdems.com with ESMTPS id gwsmtpd-trans-b6f94327-8156-4aef-a1ca-fcfcf6eb93f6 for ; Wed, 25 Mar 2020 06:32:16 +0000 Received: by mail-lj1-f198.google.com with SMTP id z2so157167ljk.0 for ; Tue, 24 Mar 2020 23:32:15 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=garage.co.jp; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=gShvzthJNN6s2C1/k6f+FDzobAEhtCx4S3rabrr6FAI=; b=c9XhCSYC54hegKErm6Rp+KNfHX3yYMHWAT7r0POyL+5Eu6qObevICK2a8JAgBEBRTH Ezu9OhrFdhTrz9IZVnDBMmAS3mV7y6caJrfxR0pxXZOTN95f/yrF4qd/spsJID1ZB5YS 9LlYneniR87FduMndyWIqEBAanmc20grhOyjs= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=gShvzthJNN6s2C1/k6f+FDzobAEhtCx4S3rabrr6FAI=; b=RxNIYWKjD6Fm8j9ub/RQlA2awHqhAbAMUTYo4tfVDMCEhfc7S8ZSp/jXlFTwqTZPvr pT8oAy9ahZgEgO21ioYDG/Vwekp4ascEqs2ZhYcaOy2puR9qidEDs94nf73bDqA8d8lV tJ6oXJLr7lD7cHmCSMVecaY3wUijh7iXDmimWekPs7gfODTxOQtbfybVv992K9+rgOHG 211Jv+hv7G+TPt9MPeOQWG96UzhcHqu4BJ8RkTqI/h1vj0M+U2UFJEkp6Vfu19I/zugL vdMrPb46P454zH2YoWQ1/+z6LOCgfbXB52XQtsqeOG9hBWwlVA/aERdVvGOOD8IUgerw za1w== X-Gm-Message-State: ANhLgQ1pQiRm1gnfdiN9KSXe/JqjdJ0NT/MDHvHNdz8GpSPyjDWjOoGE QlgefkdCK1x/bnPKXUujZU2aIEVMxB3Wiu5fsC9L8bD7Jpm8m2s0+XukhYz1mFegFAY2Cbuau4K lHY98RWmtt3zzMYOBiXy4rEgXOH1g7gvfXtWEJzFDhV3oOHB279My6qXdrUGFTa+R2DfyLNCdas OSBYsD6cRcbPdPa9hI6j/j3gFEfUnAQ1csm5xExVDswPhm/JRb7OveIbX2j92so5OScvzsEt3cC HO7cbgUx2MYl1kdqBv7kzP1z6JLqQz6rO5HoRLRyGnSNvsYP1M5bx0U0zCEr0nyeNunSvQjzLYO 6TNYOmHyRFLcCfC+VRFLVJmjCdup X-Received: by 2002:ac2:5de7:: with SMTP id z7mr1205621lfq.174.1585117933316; Tue, 24 Mar 2020 23:32:13 -0700 (PDT) X-Google-Smtp-Source: ADFU+vtVRg6Z2pY1NkFOI4MBr1u4DKuncCLLP8WwgUs8Z3EYBG+8BfLNSuQZyiMuWRy8i/kgBRk538yKwP1G7XNm3xI= X-Received: by 2002:ac2:5de7:: with SMTP id z7mr1205574lfq.174.1585117932586; Tue, 24 Mar 2020 23:32:12 -0700 (PDT) MIME-Version: 1.0 References: <202003041435.17644.luke@dashjr.org> In-Reply-To: From: Karl-Johan Alm Date: Wed, 25 Mar 2020 15:31:56 +0900 Message-ID: To: Bitcoin Protocol Discussion Content-Type: text/plain; charset="UTF-8" Subject: Re: [bitcoin-dev] RFC: Kicking BIP-322 (message signing) into motion X-BeenThere: bitcoin-dev@lists.linuxfoundation.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: Bitcoin Protocol Discussion List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 25 Mar 2020 06:41:29 -0000 Hello, I propose simplifying BIP-322 down to the single-proof case, and removing some abstractions (e.g. the "actions"/"purposes" stuff): https://github.com/bitcoin/bips/pull/903 Feedback welcome. New version below: ```
BIP: 322
Layer: Applications
Title: Generic Signed Message Format
Author: Karl-Johan Alm 
Comments-Summary: No comments yet.
Comments-URI: https://github.com/bitcoin/bips/wiki/Comments:BIP-0322
Status: Draft
Type: Standards Track
Created: 2018-09-10
License: CC0-1.0
== Abstract == A standard for interoperable generic signed messages based on the Bitcoin Script format. == Background == * Assume two actors, a prover P and a verifier V. * P wants to prove that they own the private key k associated with a given address A (which in turn is derived from the pubkey kG). * Let V generate a message M and hand this to P. * P generates a signature S by signing the message M using k. Given S, V can prove that P has the private key associated with A. The astute reader will notice that the above is missing a critical part, namely the pubkey kG, without which the verifier cannot actually verify the message. The current message signing standard solves this via a cryptographic trick, wherein the signature S above is a special "recoverable signature" type. Given the message M and the signature S, it is then possible to recover the pubkey kG. The system thus derives the address for the pubkey kG, and if it does not match A, the proof is deemed invalid. While this is a neat trick, it unnecessarily restricts and complicates the message signing mechanism; for instance, it is currently not possible to sign a message for a P2SH address, because there is no pubkey to recover from the resulting signature. == Motivation == The current message signing standard only works for P2PKH (1...) addresses. By extending it to use a Bitcoin Script based approach, it could be made more generic without causing a too big burden on implementers, who most likely have access to Bitcoin Script interpreters already. == Specification == A new structure SignatureProof is added, which is a simple serializable scriptSig & witness container. === SignatureProof container === {|class="wikitable" style="text-align: center;" |- !Type !Length !Name !Comment |- |VarInt||1-8||scriptsiglen||Number of bytes in scriptSig data |- |Uint8*||[scriptsiglen]||scriptsig||ScriptSig data |- |VarInt||1-8||witlen||Number of entries in witness stack |- |Uint8[]*||[witlen]||wit||Witness stack, as [witlen] uint8* vectors, each one prepended with a varint of its size |} In some cases, the scriptsig or wit may be empty. If both are empty, the proof is incomplete. === Result Codes === A verification call will return a result code according to the table below. {|class="wikitable" style="text-align: center;" |- !Code !Description |- |INCOMPLETE||Empty proof. |- |INCONCLUSIVE||The given proof was consensus-valid but policy-invalid. |- |VALID||The proof was valid. |- |INVALID||The proof was invalid |- |ERROR||An error was encountered |} == Signing and Verifying == If the challenge consists of an address is in the P2PKH (legacy) format, sign using the legacy format (further information below). Otherwise continue as stated below. For both cases, generate a sighash based on the given scriptPubKey and message as follows: # Define the message pre-image as the sequence "Bitcoin Signed Message:\n" concatenated with the message, encoded in UTF-8 using Normalization Form Compatibility Decomposition (NFKD) # Let sighash = sha256(sha256(scriptPubKey || pre-image)) A private key may be used directly to sign a message. In this case, its P2WPKH bech32 address shall be derived, and used as the input. === Signing === The signature is generated as follows: # Derive the private key privkey for the scriptPubKey; FAIL if not VALID # Generate and return a signature sig with privkey=privkey, sighash=sighash === Verifying === Verify a proof, given a standard flags value, a script sig, an optional witness, and a derived sighash as described above. While omitted below, ERROR is returned if an unforeseen error occurs at any point in the process. A concrete example of this is if a legacy proof is given as input to a non-legacy address; the deserialization of the proof will fail in this case, and this should result in an ERROR result. # Verify Script with flags=consensus flags (currently P2SH, DERSIG, NULLDUMMY, CLTV, CSV, WITNESS), scriptSig=script sig, scriptPubKey=scriptPubKey, witness=witness, and sighash=sighash # Return INVALID if verification fails # Verify Script with flags=standard flags (above plus STRICTENC, MINIMALDATA, etc.), scriptSig=script sig, scriptPubKey=scriptPubKey, witness=witness, and sighash=sighash # Return VALID if verification succeeds, otherwise return INCONCLUSIVE == Legacy format == The legacy format is restricted to the legacy P2PKH address format. Any other input (i.e. non-P2PKH address format) must be signed using the new format described above. === Signing === Given the P2PKH address a and the message m, and the pubkey-hash function pkh(P) = ripemd160(sha256(P)): # let p be the pubkey-hash pkh(P) for the pubkey P, contained in a # let x be the private key associated with P so that pkh(xG) = p # let digest be SHA56d("Bitcoin Signed Message:\n"||m) # create a compact signature sig (aka "recoverable ECDSA signature") using x on digest The resulting proof is sig, serialized using the base64 encoding. === Verifying === Given the P2PKH address a, the message m, the compact signature sig, and the pubkey-hash function pkh(P) = ripemd160(sha256(P)): # let p be the pubkey-hash pkh(P) for the pubkey P, contained in a # let digest be SHA56d("Bitcoin Signed Message:\n"||m) # attempt pubkey recovery for digest using the signature sig and store the resulting pubkey into Q ## fail verification if pubkey recovery above fails # let q be the pubkey-hash pkh(Q) for the pubkey Q # if p == q, the proof is valid, otherwise it is invalid == Compatibility == This specification is backwards compatible with the legacy signmessage/verifymessage specification through the special case as described above. == Reference implementation == # Pull request to Bitcoin Core: https://github.com/bitcoin/bitcoin/pull/16440 == Acknowledgements == Thanks to David Harding, Jim Posen, Kalle Rosenbaum, Pieter Wuille, and many others for their feedback on the specification. == References == # Original mailing list thread: https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2018-March/015818.html == Copyright == This document is licensed under the Creative Commons CC0 1.0 Universal license. == Consensus and standard flags == Each flag is associated with some type of enforced rule (most often a soft fork). There are two sets of flags: consensus flags (which result in a block being rejected, if violated), and policy flags (which result in a transaction being accepted only if it is contained within an actual block, and rejected otherwise, if violated). The policy flags are a super-set of the consensus flags. BIP322 specifies that a proof that validates for both rulesets is valid, a proof that validates for consensus rules, but not for policy rules, is "inconclusive", and a proof that does not validate for consensus rules is "invalid" (regardless of policy rule validation). The ruleset sometimes changes. This BIP does not intend to be complete, nor does it indicate enforcement of rules, it simply lists the rules as they stand at the point of writing. === Consensus rules === * P2SH: evaluate P2SH ([https://github.com/bitcoin/bips/blob/master/bip-0016.mediawiki BIP16]) subscripts * DERSIG: enforce strict DER ([https://github.com/bitcoin/bips/blob/master/bip-0066.mediawiki BIP66]) compliance * NULLDUMMY: enforce NULLDUMMY ([https://github.com/bitcoin/bips/blob/master/bip-0147.mediawiki BIP147]) * CHECKLOCKTIMEVERIFY: enable CHECKLOCKTIMEVERIFY ([https://github.com/bitcoin/bips/blob/master/bip-0065.mediawiki BIP65]) * CHECKSEQUENCEVERIFY: enable CHECKSEQUENCEVERIFY ([https://github.com/bitcoin/bips/blob/master/bip-0112.mediawiki BIP112]) * WITNESS: enable WITNESS ([https://github.com/bitcoin/bips/blob/master/bip-0141.mediawiki BIP141]) === Policy rules === All of the above, plus (subject to change): * STRICTENC: non-strict DER signature or undefined hashtype * MINIMALDATA: require minimal encodings for all push operations * DISCOURAGE_UPGRADABLE_NOPS: discourage use of NOPs reserved for upgrades * CLEANSTACK: require that only a single stack element remains after evaluation * MINIMALIF: Segwit script only: require the argument of OP_IF/NOTIF to be exactly 0x01 or empty vector * NULLFAIL: signature(s) must be empty vector if a CHECK(MULTI)SIG operation failed * LOW_S: signature with S > order/2 in a checksig operation * DISCOURAGE_UPGRADABLE_WITNESS_PROGRAM: v1-16 witness programs are non-standard (i.e. forbidden) * WITNESS_PUBKEYTYPE: public keys in segregated witness scripts must be compressed * CONST_SCRIPTCODE: OP_CODESEPARATOR and FindAndDelete fail any non-segwit scripts == Test vectors == (TODO: update test vectors, which are based on previous iteration where signature proofs contained additional data) == Native segwit test vector ==
address = bcrt1qe7nte4zk4ayly5tc53dtdjupgkz0lr8azx3rzz
scriptpubkey = 0014cfa6bcd456af49f25178a45ab6cb814584ff8cfd
message = hello
preimage = 0014cfa6bcd456af49f25178a45ab6cb814584ff8cfd426974636f696e205369
676e6564204d6573736167653a0a68656c6c6f
(scriptpubkey || "Bitcoin Signed Message:\nhello")
sighash = 790eef86c204f0bff969ff822121317aa34eff0215dbd30ccf031e7b2f3f0cc1
(sha256d(preimage), displayed in big-endian)
The proof becomes:
HEX: 01000000010002473044022075b4fb40421d55c55462879cb352a85eeb3af2138d3f0290
2c9143f12870f5f70220119c2995c1661138142f3899c1fd6d1af7e790e0e081be72db9c
e7bf5b5b932901210290beccd02b73eca57467b2b6f1e47161a9b76a5e67586e7c1dee9e
a6e2dcd869

Base64: AQAAAAEAAkcwRAIgdbT7QEIdVcVUYoecs1KoXus68hONPwKQLJFD8Shw9fcCIBGcKZXBZhE4
FC84mcH9bRr355Dg4IG+ctuc579bW5MpASECkL7M0Ctz7KV0Z7K28eRxYam3al5nWG58He6e
puLc2Gk=
Split into components: {|class="wikitable" style="text-align: center;" |- !Type !Length !Name !Value !Comment |- |Uint32||4||flags||01000000||proof format version |- |Uint8||1||entries||01||1 entry |- |VarInt||1-8||scriptsiglen||00||0 byte scriptsig |- |VarInt||1-8||wit entries||02||2 witness stack entries |- |VarInt||1-8||entry1len||47||71 byte entry |- |Uint8[71]||71||entry1||3044022075b4fb40421d55c55462879cb352a85eeb3af213 8d3f02902c9143f12870f5f70220119c2995c1661138142f 3899c1fd6d1af7e790e0e081be72db9ce7bf5b5b932901||Witness stack item 1 |- |VarInt||1-8||entry2len||21||33 byte entry |- |Uint8[33]||33||entry2||0290beccd02b73eca57467b2b6f1e47161a9b76a5e67586e 7c1dee9ea6e2dcd869||Witness stack item 2 |} The above test vector is for a bech32 P2WPKH (native segwit) address. (Once BIP solidifies, will add test vector for other types.) ``` On Wed, Mar 4, 2020 at 11:43 PM Greg Sanders wrote: > > OP_MESSAGEONLY would make "dumb" signers like HWW more difficult to support. They'd have to do script interpretation to make sure they're not signing something real with funds. > > Just FYI. > > On Wed, Mar 4, 2020 at 9:35 AM Luke Dashjr via bitcoin-dev wrote: >> >> In addition to starting with proof-of-funds instead of proof-of-receiver, it >> would be nice to integrate with Taproot somehow or another. Perhaps >> OP_MESSAGEONLY is the most straightforward way to do this? It might be a good >> idea to have a message type after the opcode too. >> >> On Wednesday 04 March 2020 06:23:53 Karl-Johan Alm via bitcoin-dev wrote: >> > Hello, >> > >> > I noticed recently that a PR to Bitcoin Core that pretty much touched >> > everything my BIP-322 pull request touches (around the same >> > complexity) was merged without a thought given to BIP-322 >> > compatibility, despite the BIP-322 PR being open for 2x the time. I >> > can only conclude from this that people dislike BIP-322 in its current >> > form, which the 9 month old pull request stagnating can probably >> > attest to. >> > >> > There are several things that I can do to make this a bit more >> > appealing to people, which would hopefully kick the progress on this >> > forward. I have already put in a non-trivial amount of energy and >> > effort into maintaining the pull request as is, so I'd prefer if >> > people were harsh and unfiltered in their criticism rather than polite >> > and buffered, so I can beat this thing into shape (or abandon it, in >> > the worst case). >> > >> > ============= >> > 1. People use signmessage as a way to prove funds. This is misleading >> > and should be discouraged; throw the sign message stuff out and >> > replace it entirely with a prove funds system. >> > >> > I know in particular luke-jr is of this opinion, and Greg Maxwell in >> > https://github.com/bitcoin/bitcoin/pull/16440#issuecomment-568194168 >> > leans towards this opinion as well, it seems. >> > >> > ============= >> > 2. Use a transaction rather than a new format; make the first input's >> > txid the message hash to ensure the tx cannot be broadcasted. This has >> > the benefit of being able to provide to an existing hardware wallet >> > without making any modifications to its firmware. >> > >> > I think Mark Friedenbach and Johnson Lau are of this opinion, except >> > Johnson Lau also suggests that the signature hash is modified, see >> > https://github.com/bitcoin/bips/pull/725#issuecomment-420040430 -- >> > which defeats the benefit above since now hw wallets can no longer >> > sign. >> > >> > Prusnak (I think he works at Trezor; apologies if I am mistaken) is >> > against this idea, and proposes (3) below: >> > https://github.com/bitcoin/bips/pull/725#issuecomment-420210488 >> > >> > ============= >> > 3. Use Trezor style >> > >> > See https://github.com/trezor/trezor-mcu/issues/169 >> > >> > This has the benefit of already being adopted (which clearly BIP-322 >> > is failing hard at right now), but has the drawback that we can no >> > longer do *generic* signing; we are stuck with the exact same >> > limitations as in the legacy system, which we kinda wanted to fix in >> > the updated version. >> > >> > ============= >> > 4. Introduce OP_MESSAGEONLY >> > >> > Quoting Johnson Lau at >> > https://github.com/bitcoin/bips/pull/725#issuecomment-420421058 : >> > """ >> > OP_MESSAGEONLY means the script following the code would never be >> > valid. For example, a scriptPubKey: >> > >> > OP_IF OP_MESSAGEONLY OP_ELSE OP_ENDIF OP_CHECKSIG >> > >> > For messaging purpose, OP_MESSAGEONLY is considered as OP_NOP and is >> > ignored. A message could be signed with either key_m or key_s. >> > >> > For spending, only key_s is valid. >> > >> > I don't think it is a big problem to consume a op_code. If this is a >> > real concern, I could modify it as follow: in message system, >> > OP_RETURN will pop the top stack. If top stack is msg in hex, it is >> > ignored. Otherwise, the script fails. >> > """ >> > >> > ============= >> > 5. Some other solution >> > _______________________________________________ >> > bitcoin-dev mailing list >> > bitcoin-dev@lists.linuxfoundation.org >> > https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev >> >> _______________________________________________ >> bitcoin-dev mailing list >> bitcoin-dev@lists.linuxfoundation.org >> https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev