Return-Path: Received: from smtp1.linuxfoundation.org (smtp1.linux-foundation.org [172.17.192.35]) by mail.linuxfoundation.org (Postfix) with ESMTPS id 44238AE7 for ; Tue, 19 Dec 2017 21:58:45 +0000 (UTC) X-Greylist: whitelisted by SQLgrey-1.7.6 Received: from mail-pl0-f50.google.com (mail-pl0-f50.google.com [209.85.160.50]) by smtp1.linuxfoundation.org (Postfix) with ESMTPS id 24F2F403 for ; Tue, 19 Dec 2017 21:58:43 +0000 (UTC) Received: by mail-pl0-f50.google.com with SMTP id o2so7790330plk.12 for ; Tue, 19 Dec 2017 13:58:43 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=friedenbach-org.20150623.gappssmtp.com; s=20150623; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=uShZfC6DRxk1UUHzAYMaolPHCQmQUfQw3WrcC9jsc0s=; b=cc2s82wbBEA+VJ5HrpB4jeJE8/E/ZxUIYR4rWaiGiXdwITegkuPIynKwIiF94y4UST RL37u0E/NhLe/Q9sHGHNX3mY0laRf2DdjbYcGSD1hTkx+BRkqC1yRNm0QtmFnqHrgdKG w4yQuflwtOSXgEIuL2cCtTfIp86PDWeyEJr8wTnYa/Pw6ODzD579RvnJ/KDkkEsvetMC 9ENo/y/zJO41JclzMr4rLFhbOZN3qHGiQvETusuLbYHU387Jpg2zL6n48UGRpGNYORTM 7rsTq6GTDU2N8aP+z90dOEFCEcEWLgZbzNaALfe6/XEWm/CBINN6ElqYrCDEOW/FO8d7 G8iQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=uShZfC6DRxk1UUHzAYMaolPHCQmQUfQw3WrcC9jsc0s=; b=ZqEXL4g/fKkawFlDMkfZY9L7kT6yefoQl6Mc7fR7t+iT5yYHyZCOgM21pUkA0llQfY dPn+08tLWcKgr4MkPqeCM07giB1ea2xE/kY3rWWQf76736Ez1ztYhFItTLaDXm3GPBE+ /fw+qSANpFMtuoqq8HuetM1Ly/3nUtvUmnbEKEFsxNsMwEtCcGczMti42cYvZ2gXcYWx Ra3L223X5aQ3WJdlE8HxphhI545FzwAAANTMCZoH39ZiOtiB67KVj+xN28UqNhRDTRXx XJUxmUTiXKn+PxjKr6oUbb4jg7WEaY0YjXLvKpXnOh++BUvlc5sxFmUlt3SuPewy3uBp WSgA== X-Gm-Message-State: AKGB3mKXDiR5CVqsyfNXc8suiNDWL1IAJKGBoAaayVclq2pWleGpZfM/ W/1nZV3KH2JoLDlwmNvTbsKEPQ== X-Google-Smtp-Source: ACJfBosbrIQxcGl/ff4q9Ez/p1QJet5GTDTqX8Bg3o2S7CSWpElNjFoKKKxG/Ox98Ln3GS6brhrhrg== X-Received: by 10.84.248.145 with SMTP id q17mr4481123pll.416.1513720722411; Tue, 19 Dec 2017 13:58:42 -0800 (PST) Received: from ?IPv6:2601:647:4600:9c66:89b6:c1d2:56a8:6dd9? ([2601:647:4600:9c66:89b6:c1d2:56a8:6dd9]) by smtp.gmail.com with ESMTPSA id m11sm28367737pfh.35.2017.12.19.13.58.41 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 19 Dec 2017 13:58:41 -0800 (PST) Content-Type: text/plain; charset=utf-8 Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\)) From: Mark Friedenbach In-Reply-To: <52b65bab-ff84-7e21-e35a-f6ebd8106767@satoshilabs.com> Date: Tue, 19 Dec 2017 13:58:40 -0800 Content-Transfer-Encoding: quoted-printable Message-Id: <725C679B-60E2-4E21-9F7D-10F67118D58D@friedenbach.org> References: <52b65bab-ff84-7e21-e35a-f6ebd8106767@satoshilabs.com> To: Pavol Rusnak , Bitcoin Protocol Discussion X-Mailer: Apple Mail (2.3445.5.20) X-Spam-Status: No, score=-1.9 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on smtp1.linux-foundation.org Subject: Re: [bitcoin-dev] Sign / Verify message against SegWit P2SH addresses. X-BeenThere: bitcoin-dev@lists.linuxfoundation.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Bitcoin Protocol Discussion List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 19 Dec 2017 21:58:45 -0000 For what it=E2=80=99s worth, I think it would be quite easy to do better = than the implied solution of rejiggering the message signing system to = support non-P2PKH scripts. Instead, have the signature be an actual = bitcoin transaction with inputs that have the script being signed. Use = the salted hash of the message being signed as the FORKID as if this = were a spin-off with replay protection. This accomplishes three things: (1) This enables signing by any infrastructure out there =E2=80=94 = including hardware wallets and 2FA signing services =E2=80=94 that have = enabled support for FORKID signing, which is a wide swath of the = ecosystem because of Bitcoin Cash and Bitcoin Gold. (2) It generalizes the message signing to allow multi-party signing = setups as complicated (via sighash, etc.) as those bitcoin transactions = allow, using existing and future tools based on Partially Signed Bitcoin = Transactions; and (3) It unifies a single approach for message signing, proof of reserve = (where the inputs are actual UTXOs), and off-chain colored coins. There=E2=80=99s the issue of size efficiency, but for the single-party = message signing application that can be handled by a BIP that specifies = a template for constructing the pseudo-transaction and its inputs from a = raw script. Mark > On Dec 19, 2017, at 1:36 PM, Pavol Rusnak via bitcoin-dev = wrote: >=20 > On 08/12/17 19:25, Dan Bryant via bitcoin-dev wrote: >> I know there are posts, and an issue opened against it, but is there >> anyone writing a BIP for Sign / Verify message against a SegWit = address? >=20 > Dan, are you still planning to write this BIP? >=20 > --=20 > Best Regards / S pozdravom, >=20 > Pavol "stick" Rusnak > CTO, SatoshiLabs > _______________________________________________ > bitcoin-dev mailing list > bitcoin-dev@lists.linuxfoundation.org > https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev