summaryrefslogtreecommitdiff
path: root/2c/72ff7287c19e42d5696ebc9941e3ba82420749
blob: 24cf285fddc14f6897067f980e8dc3b816db437e (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
Return-Path: <bastien.teinturier@acinq.fr>
Received: from smtp3.osuosl.org (smtp3.osuosl.org [IPv6:2605:bc80:3010::136])
 by lists.linuxfoundation.org (Postfix) with ESMTP id 27C19C000B
 for <bitcoin-dev@lists.linuxfoundation.org>;
 Mon, 31 Jan 2022 15:58:10 +0000 (UTC)
Received: from localhost (localhost [127.0.0.1])
 by smtp3.osuosl.org (Postfix) with ESMTP id EB06D60F00
 for <bitcoin-dev@lists.linuxfoundation.org>;
 Mon, 31 Jan 2022 15:58:09 +0000 (UTC)
X-Virus-Scanned: amavisd-new at osuosl.org
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level: 
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5
 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1,
 HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001,
 SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: smtp3.osuosl.org (amavisd-new);
 dkim=pass (2048-bit key) header.d=acinq-fr.20210112.gappssmtp.com
Received: from smtp3.osuosl.org ([127.0.0.1])
 by localhost (smtp3.osuosl.org [127.0.0.1]) (amavisd-new, port 10024)
 with ESMTP id uIKKjbO7MdpP
 for <bitcoin-dev@lists.linuxfoundation.org>;
 Mon, 31 Jan 2022 15:58:05 +0000 (UTC)
X-Greylist: whitelisted by SQLgrey-1.8.0
Received: from mail-yb1-xb29.google.com (mail-yb1-xb29.google.com
 [IPv6:2607:f8b0:4864:20::b29])
 by smtp3.osuosl.org (Postfix) with ESMTPS id 6B33360BD7
 for <bitcoin-dev@lists.linuxfoundation.org>;
 Mon, 31 Jan 2022 15:58:05 +0000 (UTC)
Received: by mail-yb1-xb29.google.com with SMTP id c6so41855959ybk.3
 for <bitcoin-dev@lists.linuxfoundation.org>;
 Mon, 31 Jan 2022 07:58:05 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
 d=acinq-fr.20210112.gappssmtp.com; s=20210112;
 h=mime-version:references:in-reply-to:from:date:message-id:subject:to
 :cc; bh=mfqrY7ohJU3D484jGW0oPKDqiYANOG7ahvpl54NLgPE=;
 b=KVMfcIwBbUPiVs7aGopYOipKrUT0A9BnaibbNWn944zZlX5GX7BisKEsJYSG1328nR
 iPkNWAh+LVqBINAPkIfB2s3xxUIYQ43dM46iWywgMjz2LeKLE/Suj9d/okM/wDlFNeyO
 YhZLCZp6zP//tVlxpHmBrk1WfIpYir6Odnw+pl4E+r1Smcrxpd6egBAyVPc/lkiVWcFm
 WQZAX/VPJEEJpEcX7iV4IxSTOqbLXPis95FMrDRgMLGNJVEtT7VFTAtT3vgXefeZ/LpF
 DrYP8INXnzVHL6sUN45f9vSpmEnBTU+9Kdh/o4d8WI8ecLIFqe+T1XgUY9uzHK3C67CE
 3Cjw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
 d=1e100.net; s=20210112;
 h=x-gm-message-state:mime-version:references:in-reply-to:from:date
 :message-id:subject:to:cc;
 bh=mfqrY7ohJU3D484jGW0oPKDqiYANOG7ahvpl54NLgPE=;
 b=aZWXG9gxAAwkbrj6mRKEB+QGx3gRZFGkZ7y829hvJwcDPFZdOon5zdwrsTCd2356BW
 EsfMiKxYnioXDW5gBHXrPre9cK9XjnmEGehgedaoRkvZf5SlnmTEQqL8Zub+54X1QFsB
 hkDJbhhYOhyCQmYKOcHOVha9PvmY4iCNoMILNZLqn5VhAWtTgLsxbCH2kpuhViD/g7rp
 5piKXdJa/J0LOWXoGpldrbSeT190Fuzgs9kAk3BJY1j9EGoi9kfNpT9KE0dcxmz9HQbv
 oZbfE1Rax/EtG1JQ9vYjPMO1D0/rIZHw0f41rJgS3HFM+xmoAsKfSz6lZoy1b4JvpEJF
 WZPQ==
X-Gm-Message-State: AOAM532i7a+VcQDyrItYeqcsyA6ycbHxmEQHALfb9Ht8dqH9Y7MUOabi
 Jy6fRIlIvlPpIPdaNv4FR5BoKE+K2ABPHz5nyRmstkAgr+2tuQ==
X-Google-Smtp-Source: ABdhPJxFeyKrtiyMp1kig4ZXLBQETpElQZFqIAMw+kL4jqe2zloMa4FyRtoLhy0AW2Mao9jsyRjME1u3jnxU9I1KpUs=
X-Received: by 2002:a25:cdc5:: with SMTP id
 d188mr31488854ybf.534.1643644683675; 
 Mon, 31 Jan 2022 07:58:03 -0800 (PST)
MIME-Version: 1.0
References: <CAFXO6=LGbaur6XQrE+6a6mAAHXduOCXoWPTgPosxAG59ZkK6Gg@mail.gmail.com>
 <CALZpt+EjqKbhnN_5jy3kvYpMvjN8=iwRzMLSM7yS8_j-WzLrBQ@mail.gmail.com>
In-Reply-To: <CALZpt+EjqKbhnN_5jy3kvYpMvjN8=iwRzMLSM7yS8_j-WzLrBQ@mail.gmail.com>
From: Bastien TEINTURIER <bastien@acinq.fr>
Date: Mon, 31 Jan 2022 16:57:52 +0100
Message-ID: <CACdvm3P1co1HDFKNxpHRe_JX_UPNw_P5qgL5cHCM=Qs+kR=B_A@mail.gmail.com>
To: Antoine Riard <antoine.riard@gmail.com>, 
 Bitcoin Protocol Discussion <bitcoin-dev@lists.linuxfoundation.org>
Content-Type: multipart/alternative; boundary="0000000000008240c605d6e2d9c0"
X-Mailman-Approved-At: Mon, 31 Jan 2022 16:03:52 +0000
Subject: Re: [bitcoin-dev] Improving RBF Policy
X-BeenThere: bitcoin-dev@lists.linuxfoundation.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Bitcoin Protocol Discussion <bitcoin-dev.lists.linuxfoundation.org>
List-Unsubscribe: <https://lists.linuxfoundation.org/mailman/options/bitcoin-dev>, 
 <mailto:bitcoin-dev-request@lists.linuxfoundation.org?subject=unsubscribe>
List-Archive: <http://lists.linuxfoundation.org/pipermail/bitcoin-dev/>
List-Post: <mailto:bitcoin-dev@lists.linuxfoundation.org>
List-Help: <mailto:bitcoin-dev-request@lists.linuxfoundation.org?subject=help>
List-Subscribe: <https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev>, 
 <mailto:bitcoin-dev-request@lists.linuxfoundation.org?subject=subscribe>
X-List-Received-Date: Mon, 31 Jan 2022 15:58:10 -0000

--0000000000008240c605d6e2d9c0
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable

Hi Gloria,

Many thanks for raising awareness on these issues and constantly pushing
towards finding a better model. This work will highly improve the
security of any multi-party contract trying to build on top of bitcoin
(because most multi-party contracts will need to have timeout conditions
and participants will need to make some transactions confirm before a
timeout happens - otherwise they may lose funds).

For starters, let me quickly explain why the current rules are hard to
work with in the context of lightning (but I believe most L2 protocols
will have the same issues). Feel free to skip this part if you are
already convinced.

## Motivation

The biggest pain point is BIP 125 rule 2.
If I need to increase the fees of a time-sensitive transaction because
the feerate has been rising since I broadcast it, I may need to also pay
high fees just to produce a confirmed utxo that I can use. I'm actually
paying a high fee twice instead of once (and needlessly using on-chain
space, our scarcest asset, because we could have avoided that additional
transaction!).

It also has some annoying "non-determinism".
Imagine that my transaction has been evicted from my mempool because its
feerate was too low. I could think "Great, that means I don't have to
apply BIP 125 restrictions, I can just fund this transaction as if it
were a new one!". But actually I do, because my transaction could still
be in miner's mempools and I have no way of knowing it...this means that
whenever I have broadcast a transaction, I must assume that I will
always need to abide by whatever replacement rules the network applies.

Fortunately, as far as I understand it, this rule only exists because of
a previous implementation detail of bitcoin core, so there's simply no
good reason to keep it.

The second biggest pain point is rule 3. It prevents me from efficiently
using my capital while it's unconfirmed. Whenever I'm using a big utxo
to fund a transaction, I will get a big change output, and it would
really be a waste to be unable to use that change output to fund other
transactions. In order to be capital-efficient, I will end up creating
descendant trees for my time-sensitive transactions. But as Gloria
explained, replacing all my children will cost me an absurdly large
amount of fees. So what I'm actually planning to do instead is to RBF
one of the descendants high enough to get the whole tree confirmed.
But if those descendants' timeouts were far in the future, that's a
waste, I paid a lot more fees for them than I should have. I'd like to
just replace my transaction and republish the invalidated children
independently.

Rule 4 doesn't hurt as much as the two previous ones, I don't have too
much to say about it.

To be fair to the BIP 125 authors, all of these scenarios were very hard
to forecast at the time this BIP was created. We needed years to build
on those rules to get a better understanding of their limitations and if
the rationale behind them made sense in the long term.

## Proposals

I believe that now is a good time to re-think those, and I really like
Gloria's categorization of the design constraints.

I'd like to propose a different way of looking at descendants that makes
it easier to design the new rules. The way I understand it, limiting the
impact on descendant transactions is only important for DoS protection,
not for incentive compatibility. I would argue that after evictions,
descendant transactions will be submitted again (because they represent
transactions that people actually want to make), so evicting them does
not have a negative impact on mining incentives (in a world where blocks
are full most of the time).

I'm curious to hear other people's thoughts on that. If it makes sense,
I would propose the following very simple rules:

1. The transaction's ancestor absolute fees must be X% higher than the
previous transaction's ancestor fees
2. The transaction's ancestor feerate must be Y% higher than the
previous transaction's ancestor feerate

I believe it's completely ok to require increasing both the fees and
feerate if we don't take descendants into account, because you control
your ancestor set - whereas the descendant set may be completely out of
your control.

This is very easy to use by wallets, because the ancestor set is easy to
obtain. And an important point is that the ancestor set is the same in
every mempool, whereas the descendant set is not (your mempool may have
rejected the last descendants, while other people's mempools may still
contain them).

Because of that reason, I'd like to avoid having a rule that relies on
some size of the replaced descendant set: it may be valid in your
mempool but invalid in someone else's, which makes it exploitable for
pinning attacks.

I believe these rules are incentive compatible (again, if you accept
the fact that the descendants will be re-submitted and mined as well,
so their fees aren't lost).

Can we choose X and Y so that these two rules are also DoS-resistant?
Unfortunately I'm not sure, so maybe we'll need to add a third rule to
address that. But before we do, can someone detail what it costs for a
node to evict a descendant tree? Given that bitcoin core doesn't allow
chains of more than 25 transactions, the maximum number of transactions
being replaced will be bounded by 25 * N (where N is the number of
outputs of the transaction being replaced). If it's just O(n) pruning of
a graph, maybe that's ok? Or maybe we make X or Y depend on the number
of outputs of the transaction being replaced (this would need very
careful thoughts)?

If you made it this far, thanks for reading!
A couple of comments on the previous messages:

> Currently, if we see a transaction
> that has the same txid as one in the mempool, we reject it as a
> duplicate, even if the feerate is much higher. It's unclear to me if
> we have a very strong reason to change this, but noting it as a
> limitation of our current replacement policy.

I don't see a strong reason from an L2 protocol's point of view yet, but
there are many unkown unknowns. But from a miner incentive's point of
view, we should keep the transaction with the higher feerate, shouldn't
we? In that case it's also a more efficient use of on-chain space, which
is a win, right?

> We might have a more-or-less long transition period during which we
support both...

Yes, this is a long term thing.
Even if bitcoin core releases a new version with updated RBF rules, as a
wallet you'll need to keep using the old rules for a long time if you
want to be safe.

But it's all the more reason to try to ship this as soon as possible,
this way maybe our grand-children will be able to benefit from it ;)
(just kidding on the timespan obviously).

Cheers,
Bastien

Le lun. 31 janv. 2022 =C3=A0 00:11, Antoine Riard via bitcoin-dev <
bitcoin-dev@lists.linuxfoundation.org> a =C3=A9crit :

> Hi Gloria,
>
> Thanks for this RBF sum up. Few thoughts and more context comments if it
> can help other readers.
>
> > For starters, the absolute fee pinning attack is especially
> > problematic if we apply the same rules (i.e. Rule #3 and #4) in
> > Package RBF. Imagine that Alice (honest) and Bob (adversary) share a
> > LN channel. The mempool is rather full, so their pre-negotiated
> > commitment transactions' feerates would not be considered high
> > priority by miners.  Bob broadcasts his commitment transaction and
> > attaches a very large child (100KvB with 100,000sat in fees) to his
> > anchor output. Alice broadcasts her commitment transaction with a
> > fee-bumping child (200vB with 50,000sat fees which is a generous
> > 250sat/vB), but this does not meet the absolute fee requirement. She
> > would need to add another 50,000sat to replace Bob's commitment
> > transaction.
>
> Solving LN pinning attacks, what we're aiming for is enabling a fair
> feerate bid between the  counterparties, thus either forcing the adversar=
y
> to overbid or to disengage from the confirmation competition. If the
> replace-by-feerate rule is adopted, there shouldn't be an incentive for B=
ob
> to
> pick up the first option. Though if he does, that's a winning outcome for
> Alice, as one of the commitment transactions confirms and her
> time-sensitive second-stage HTLC can be subsequently confirmed.
>
> > It's unclear to me if
> > we have a very strong reason to change this, but noting it as a
> > limitation of our current replacement policy. See [#24007][12].
>
> Deployment of Taproot opens interesting possibilities in the
> vaults/payment channels design space, where the tapscripts can commit to
> different set of timelocks/quorum of keys. Even if the pre-signed states
> stay symmetric, whoever is the publisher, the feerate cost to spend can
> fluctuate.
>
> > While this isn't completely broken, and the user interface is
> > secondary to the safety of the mempool policy
>
> I think with L2s transaction broadcast backend, the stability and clarity
> of the RBF user interface is primary. What we could be worried about is a
> too-much complex interface easing the way for an attacker to trigger your
> L2 node to issue policy-invalid chain of transactions. Especially, when w=
e
> consider that an attacker might have leverage on chain of transactions
> composition ("force broadcast of commitment A then commitment B, knowing
> they will share a CPFP") or even transactions size ("overload commitment =
A
> with HTLCs").
>
> > * If the original transaction is in the top {0.75MvB, 1MvB} of the
> >   mempool, apply the current rules (absolute fees must increase and
> > pay for the replacement transaction's new bandwidth). Otherwise, use a
> > feerate-only rule.
>
> How this new replacement rule would behave if you have a parent in the
> "replace-by-feerate" half but the child is in the "replace-by-fee" one ?
>
> If we allow the replacement of the parent based on the feerate, we might
> decrease the top block absolute fees.
>
> If we block the replacement of the parent based on the feerate because th=
e
> replacement absolute fees aren't above the replaced package, we still
> preclude a pinning vector. The child might be low-feerate junk and even
> attached to a low ancestor-score branch.
>
> If I'm correct on this limitation, maybe we could turn off the
> "replace-by-fee" behavior as soon as the mempool is fulfilled with a few
> blocks ?
>
> > * Rate-limit how many replacements we allow per prevout.
>
> Depending on how it is implemented, though I would be concerned it
> introduces a new pinning vector in the context of shared-utxo. If it's a
> hardcoded constant, it could be exhausted by an adversary starting at the
> lowest acceptable feerate then slowly increasing while still not reaching
> the top of the mempool. Same if it's time-based or block-based, no
> guarantee the replacement slot is honestly used by your counterparty.
>
> Further, an above-the-average replacement frequency might just be the
> reflection of your confirmation strategy reacting to block schedule or
> mempools historical data. As long as the feerate penalty is paid, I lean =
to
> allow replacement.
>
> (One solution could be to associate per-user "tag" to the LN transactions=
,
> where each "tag" would have its own replacement slots, but privacy?)
>
> > * Rate-limit transaction validation in general, per peer.
>
> I think we could improve on the Core's new transaction requester logic.
> Maybe we could bind the peer announced flow based on the feerate score
> (modulo validation time) of the previously validated transactions from th=
at
> peer ? That said, while related to RBF, it sounds to me that enhancing
> Core's rate-limiting transaction strategy is a whole discussion in itself
> [0]. Especially ensuring it's tolerant to the specific requirements of LN=
 &
> consorts.
>
> > What should they be? We can do some arithmetic to see what happens if
> > you start with the biggest/lowest feerate transaction and do a bunch
> > of replacements. Maybe we end up with values that are high enough to
> > prevent abuse and make sense for applications/users that do RBF.
>
> That's a good question.
>
> One observation is that the attacker can always renew the set of DoSy
> utxos to pursue the attack. So maybe we could pick up constants scaled on
> the block size ? That way an attacker would have to burn fees, thus
> deterring them from launching an attack. Even if the attackers are miners=
,
> they have to renounce their income to acquire new DoSy utxos. If a low-fe=
e
> period, we could scale up the constants ?
>
>
> Overall, I think there is the deployment issue to warn of. Moving to a ne=
w
> set of RBF rules implies for a lot of Bitcoin applications to rewrite the=
ir
> RBF logics. We might have a more-or-less long transition period during
> which we support both...
>
> Cheers,
> Antoine
>
> [0] https://github.com/bitcoin/bitcoin/pull/21224
>
> Le jeu. 27 janv. 2022 =C3=A0 09:10, Gloria Zhao via bitcoin-dev <
> bitcoin-dev@lists.linuxfoundation.org> a =C3=A9crit :
>
>> Hi everyone,
>>
>> This post discusses limitations of current Bitcoin Core RBF policy and
>> attempts to start a conversation about how we can improve it,
>> summarizing some ideas that have been discussed. Please reply if you
>> have any new input on issues to be solved and ideas for improvement!
>>
>> Just in case I've screwed up the text wrapping again, another copy can b=
e
>> found here:
>> https://gist.github.com/glozow/25d9662c52453bd08b4b4b1d3783b9ff
>>
>> ## Background
>>
>> Please feel free to skip this section if you are already familiar
>> with RBF.
>>
>> Nodes may receive *conflicting* unconfirmed transactions, aka
>> "double spends" of the same inputs. Instead of always keeping the
>> first transaction, since v0.12, Bitcoin Core mempool policy has
>> included a set of Replace-by-Fee (RBF) criteria that allows the second
>> transaction to replace the first one and any descendants it may have.
>>
>> Bitcoin Core RBF policy was previously documented as BIP 125.
>> The current RBF policy is documented [here][1]. In summary:
>>
>> 1. The directly conflicting transactions all signal replaceability
>>    explicitly.
>>
>> 2. The replacement transaction only includes an unconfirmed input if
>>    that input was included in one of the directly conflicting
>> transactions.
>>
>> 3. The replacement transaction pays an absolute fee of at least the
>>    sum paid by the original transactions.
>>
>> 4. The additional fees pays for the replacement transaction's
>>    bandwidth at or above the rate set by the node's *incremental relay
>> feerate*.
>>
>> 5. The sum of all directly conflicting transactions' descendant counts
>>    (number of transactions inclusive of itself and its descendants)
>> does not exceed 100.
>>
>> We can split these rules into 3 categories/goals:
>>
>> - **Allow Opting Out**: Some applications/businesses are unable to
>>   handle transactions that are replaceable (e.g. merchants that use
>> zero-confirmation transactions). We (try to) help these businesses by
>> honoring BIP125 signaling; we won't replace transactions that have not
>> opted in.
>>
>> - **Incentive Compatibility**: Ensure that our RBF policy would not
>>   accept replacement transactions which would decrease fee profits
>>   of a miner. In general, if our mempool policy deviates from what is
>> economically rational, it's likely that the transactions in our
>> mempool will not match the ones in miners' mempools, making our
>> fee estimation, compact block relay, and other mempool-dependent
>> functions unreliable. Incentive-incompatible policy may also
>> encourage transaction submission through routes other than the p2p
>> network, harming censorship-resistance and privacy of Bitcoin payments.
>>
>> - **DoS Protection**: Limit two types of DoS attacks on the node's
>>   mempool: (1) the number of times a transaction can be replaced and
>> (2) the volume of transactions that can be evicted during a
>> replacement.
>>
>> Even more abstract: our goal is to make a replacement policy that
>> results in a useful interface for users and safe policy for
>> node operators.
>>
>> ## Motivation
>>
>> There are a number of known problems with the current RBF policy.
>> Many of these shortcomings exist due to mempool limitations at the
>> time RBF was implemented or result from new types of Bitcoin usage;
>> they are not criticisms of the original design.
>>
>> ### Pinning Attacks
>>
>> The most pressing concern is that attackers may take advantage of
>> limitations in RBF policy to prevent other users' transactions from
>> being mined or getting accepted as a replacement.
>>
>> #### SIGHASH_ANYONECANPAY Pinning
>>
>> BIP125#2 can be bypassed by creating intermediary transactions to be
>> replaced together. Anyone can simply split a 1-input 1-output
>> transaction off from the replacement transaction, then broadcast the
>> transaction as is. This can always be done, and quite cheaply. More
>> details in [this comment][2].
>>
>> In general, if a transaction is signed with SIGHASH\_ANYONECANPAY,
>> anybody can just attach a low feerate parent to this transaction and
>> lower its ancestor feerate.  Even if you require SIGHASH\_ALL which
>> prevents an attacker from changing any outputs, the input can be a
>> very low amount (e.g. just above the dust limit) from a low-fee
>> ancestor and still bring down the ancestor feerate of the transaction.
>>
>> TLDR: if your transaction is signed with SIGHASH\_ANYONECANPAY and
>> signals replaceability, regardless of the feerate you broadcast at, an
>> attacker can lower its mining priority by adding an ancestor.
>>
>> #### Absolute Fee
>>
>> The restriction of requiring replacement transactions to increase the
>> absolute fee of the mempool has been described as "bonkers." If the
>> original transaction has a very large descendant that pays a large
>> amount of fees, even if it has a low feerate, the replacement
>> transaction must now pay those fees in order to meet Rule #3.
>>
>> #### Package RBF
>>
>> There are a number of reasons why, in order to enable Package RBF, we
>> cannot use the same criteria.
>>
>> For starters, the absolute fee pinning attack is especially
>> problematic if we apply the same rules (i.e. Rule #3 and #4) in
>> Package RBF. Imagine that Alice (honest) and Bob (adversary) share a
>> LN channel. The mempool is rather full, so their pre-negotiated
>> commitment transactions' feerates would not be considered high
>> priority by miners.  Bob broadcasts his commitment transaction and
>> attaches a very large child (100KvB with 100,000sat in fees) to his
>> anchor output. Alice broadcasts her commitment transaction with a
>> fee-bumping child (200vB with 50,000sat fees which is a generous
>> 250sat/vB), but this does not meet the absolute fee requirement. She
>> would need to add another 50,000sat to replace Bob's commitment
>> transaction.
>>
>> Disallowing new unconfirmed inputs (Rule #2) in Package RBF would be
>> broken for packages containing transactions already in the mempool,
>> explained [here][7].
>>
>> Note: I originally [proposed][6] Package RBF using the same Rule #3
>> and #4 before I realized how significant this pinning attack is. I'm
>> retracting that proposal, and a new set of Package RBF rules would
>> follow from whatever the new individual RBF rules end up being.
>>
>> #### Same Txid Different Witness
>>
>> Two transactions with the same non-witness data but different
>> witnesses have the same txid but different wtxid, and the same fee but
>> not necessarily the same feerate. Currently, if we see a transaction
>> that has the same txid as one in the mempool, we reject it as a
>> duplicate, even if the feerate is much higher. It's unclear to me if
>> we have a very strong reason to change this, but noting it as a
>> limitation of our current replacement policy. See [#24007][12].
>>
>> ### User Interface
>>
>> #### Using Unconfirmed UTXOs to Fund Replacements
>>
>> The restriction of only allowing confirmed UTXOs for funding a
>> fee-bump (Rule #2) can hurt users trying to fee-bump their
>> transactions and complicate wallet implementations. If the original
>> transaction's output value isn't sufficient to fund a fee-bump and/or
>> all of the user's other UTXOs are unconfirmed, they might not be able
>> to fund a replacement transaction. Wallet developers also need to
>> treat self-owned unconfirmed UTXOs as unusable for fee-bumping, which
>> adds complexity to wallet logic. For example, see BDK issues [#144][4]
>> and [#414][5].
>>
>> #### Interface Not Suitable for Coin Selection
>>
>> Currently, a user cannot simply create a replacement transaction
>> targeting a specific feerate or meeting a minimum fee amount and
>> expect to meet the RBF criteria. The fee amount depends on the size of
>> the replacement transaction, and feerate is almost irrelevant.
>>
>> Bitcoin Core's `bumpfee` doesn't use the RBF rules when funding the
>> replacement. It [estimates][13] a feerate which is "wallet incremental
>> relay fee" (a conservative overestimation of the node's incremental
>> relay fee) higher than the original transaction, selects coins for
>> that feerate, and hopes that it meets the RBF rules. It never fails
>> Rule #3 and #4 because it uses all original inputs and refuses to
>> bump a transaction with mempool descendants.
>>
>> This is suboptimal, but is designed to work with the coin selection
>> engine: select a feerate first, and then add fees to cover it.
>> Following the exact RBF rules would require working the other way
>> around: based on how much fees we've added to the transaction and its
>> current size, calculate the feerate to see if we meet Rule #4.
>>
>> While this isn't completely broken, and the user interface is
>> secondary to the safety of the mempool policy, we can do much better.
>> A much more user-friendly interface would depend *only* on the
>> fee and size of the original transactions.
>>
>> ### Updates to Mempool and Mining
>>
>> Since RBF was first implemented, a number of improvements have been
>> made to mempool and mining logic. For example, we now use ancestor
>> feerates in mining (allowing CPFP), and keep track of ancestor
>> packages in the mempool.
>>
>> ## Ideas for Improvements
>>
>> ### Goals
>>
>> To summarize, these seem to be desired changes, in order of priority:
>>
>> 1. Remove Rule #3. The replacement should not be *required* to pay
>> higher absolute fees.
>>
>> 2. Make it impossible for a replacement transaction to have a lower
>> mining score than the original transaction(s). This would eliminate
>> the `SIGHASH\_ANYONECANPAY` pinning attack.
>>
>> 3. Remove Rule #2. Adding new unconfirmed inputs should be allowed.
>>
>> 4. Create a more helpful interface that helps wallet fund replacement
>> transactions that aim for a feerate and fee.
>>
>> ### A Different Model for Fees
>>
>> For incentive compatibility, I believe there are different
>> formulations we should consider.  Most importantly, if we want to get
>> rid of the absolute fee rule, we can no longer think of it as "the
>> transaction needs to pay for its own bandwidth," since we won't always
>> be getting additional fees. That means we need a new method of
>> rate-limiting replacements that doesn't require additional fees every
>> time.
>>
>> While it makes sense to think about monetary costs when launching a
>> specific type of attack, given that the fees are paid to the miner and
>> not to the mempool operators, maybe it doesn't make much sense to
>> think about "paying for bandwidth". Maybe we should implement
>> transaction validation rate-limiting differently, e.g. building it
>> into the P2P layer instead of the mempool policy layer.
>>
>> Recently, Suhas gave a [formulation][8] for incentive compatibility
>> that made sense to me: "are the fees expected to be paid in the next
>> (N?) blocks higher or lower if we process this transaction?"
>>
>> I started by thinking about this where N=3D1 or `1 + p`.
>> Here, a rational miner is looking at what fees they would
>> collect in the next block, and then some proportion `p` of the rest of
>> the blocks based on their hashrate. We're assuming `p` isn't *so high*
>> that they would be okay with lower absolute fees in the next 1 block.
>> We're also assuming `p` isn't *so low* that the miner doesn't care
>> about what's left of the mempool after this block.
>>
>> A tweak to this formulation is "if we process this transaction, would
>> the fees in the next 1 block higher or lower, and is the feerate
>> density of the rest of the mempool higher or lower?" This is pretty
>> similar, where N=3D1, but we consider the rest of the mempool by feerate
>> rather than fees.
>>
>> ### Mining Score of a Mempool Transaction
>>
>> We are often interested in finding out what
>> the "mining score" of a transaction in the mempool is. That is, when
>> the transaction is considered in block template building, what is the
>> feerate it is considered at?
>>
>> Obviously, it's not the transaction's individual feerate. Bitcoin Core
>> [mining code sorts][14] transactions by their ancestor feerate and
>> includes them packages at a time, keeping track of how this affects the
>> package feerates of remaining transactions in the mempool.
>>
>> *ancestor feerate*: Ancestor feerate is easily accessible information,
>> but it's not accurate either, because it doesn't take into account the
>> fact that subsets of a transaction's ancestor set can be included
>> without it. For example, ancestors may have high feerates on their own
>> or we may have [high feerate siblings][8].
>>
>> TLDR: *Looking at the current ancestor feerate of a transaction is
>> insufficient to tell us what feerate it will be considered at when
>> building a block template in the future.*
>>
>> *min(individual feerate, ancestor feerate)*: Another
>> heuristic that is simple to calculate based on current mempool tooling
>> is to use the [minimum of a transaction's individual score and its
>> ancestor score][10] as a conservative measure.  But this can
>> overestimate as well (see the example below).
>>
>> *min ancestor feerate(tx + possible ancestor subsets)* We can also
>> take the minimum of every possible ancestor subset, but this can be
>> computationally expensive since there can be lots and lots of ancestor
>> subsets.
>>
>> *max ancestor feerate(tx + possible descendant subsets)*: Another idea
>> is to use the [maximum ancestor score of the transaction + each of its
>> descendants][9]. This doesn't work either; it has the same blindspot
>> of ancestor subsets being mined on their own.
>>
>> #### Mining Score Example
>>
>> Here's an example illustrating why mining score is tricky to
>> efficiently calculate for mempool transactions:
>>
>> Let's say you have same-size transactions A (21sat/vB), B (1sat/vB),
>> C(9sat/vB), D(5sat/vB).
>> The layout is: grandparent A, parent B, and two children C and D.
>>
>> ```
>>     A
>>     ^
>>     B
>>    ^ ^
>>    C D
>> ```
>>
>> A miner using ancestor packages to build block templates will first
>> include A with a mining score of 21. Next, the miner will include B and
>> C with a mining score of 6. This leaves D, with a mining score of 5.
>>
>> Note: in this case, mining by ancestor feerate results in the most
>> rational decisions, but [a candidate set-based approach][10] which
>> makes ancestor feerate much less relevant could
>> be more advantageous in other situations.
>>
>> Here is a chart showing the "true" mining score alongside the values
>> calculating using imperfect heuristics described above. All of them
>> can overestimate or underestimate.
>>
>> ```
>>    A     B       C     D
>> mining score |   21   |   6   |   6   |   5   |
>> ancestor feerate   |   21   |  11   | 10.3  |   9   |
>> min(individual, ancestor) |   21   |   1   |   9   |   5   |
>> min(tx + ancestor subsets)      |   21   |   1   |   5   |   3   |
>> max(tx + descendants subsets) |   21   |   9   |   9   |   5   |
>>
>> ```
>>
>> Possibly the best solution for finding the "mining score" of a
>> transaction is to build a block template, see what feerate each
>> package is included at. Perhaps at some cutoff, remaining mempool
>> transactions can be estimated using some heuristic that leans
>> {overestimating, underestimating} depending on the situation.
>>
>> Mining score seems to be relevant in multiple places: Murch and I
>> recently [found][3] that it would be very important in
>> "ancestor-aware" funding of transactions (the wallet doesn't
>> incorporate ancestor fees when using unconfirmed transactions in coin
>> selection, which is a bug we want to fix).
>>
>> In general, it would be nice to know the exact mining priority of
>> one's unconfirmed transaction is.  I can think of a few block/mempool
>> explorers who might want to display this information for users.
>>
>> ### RBF Improvement Proposals
>>
>> After speaking to quite a few people, here are some suggestions
>> for improvements that I have heard:
>>
>> * The ancestor score of the replacement must be {5, 10, N}% higher
>>   than that of every original transaction.
>>
>> * The ancestor score of the replacement must be 1sat/vB higher than
>>   that of every original transaction.
>>
>> * If the original transaction is in the top {0.75MvB, 1MvB} of the
>>   mempool, apply the current rules (absolute fees must increase and
>> pay for the replacement transaction's new bandwidth). Otherwise, use a
>> feerate-only rule.
>>
>> * If fees don't increase, the size of the replacement transaction must
>>   decrease by at least N%.
>>
>> * Rate-limit how many replacements we allow per prevout.
>>
>> * Rate-limit transaction validation in general, per peer.
>>
>> Perhaps some others on the mailing list can chime in to throw other
>> ideas into the ring and/or combine some of these rules into a sensible
>> policy.
>>
>> #### Replace by Feerate Only
>>
>> I don't think there's going to be a single-line feerate-based
>> rule that can incorporate everything we need.
>> On one hand, a feerate-only approach helps eliminate the issues
>> associated with Rule #3. On the other hand, I believe the main concern
>> with a feerate-only approach is how to rate limit replacements. We
>> don't want to enable an attack such as:
>>
>> 1. Attacker broadcasts large, low-feerate transaction, and attaches a
>> chain of descendants.
>>
>> 2. The attacker replaces the transaction with a smaller but higher
>> feerate transaction, attaching a new chain of descendants.
>>
>> 3. Repeat 1000 times.
>>
>> #### Fees in Next Block and Feerate for the Rest of the Mempool
>>
>> Perhaps we can look at replacements like this:
>>
>> 1. Calculate the directly conflicting transactions and, with their
>> descendants, the original transactions. Check signaling. Limit the
>> total volume (e.g. can't be more than 100 total or 1MvB or something).
>>
>> 2. Find which original transactions would be in the next ~1 block. The
>> replacement must pay at least this amount + X% in absolute fees. This
>> guarantees that the fees of the next block doesn't decrease.
>>
>> 3. Find which transactions would be left in the mempool after that ~1
>> block. The replacement's feerate must be Y% higher than the maximum
>> mining score of these transactions. This guarantees that you now have
>> only *better* candidates in your after-this-block mempool than you did
>> before, even if the size and fees the transactions decrease.
>>
>> 4. Now you have two numbers: a minimum absolute fee amount and a
>> minimum feerate. Check to see if the replacement(s) meet these
>> minimums. Also, a wallet would be able to ask the node "What fee and
>> feerate would I need to put on a transaction replacing this?" and use
>> this information to fund a replacement transaction, without needing to
>> guess or overshoot.
>>
>> Obviously, there are some magic numbers missing here. X and Y are
>> TBD constants to ensure we have some kind of rate limiting for the
>> number of replacements allowed using some set of fees.
>>
>> What should they be? We can do some arithmetic to see what happens if
>> you start with the biggest/lowest feerate transaction and do a bunch
>> of replacements. Maybe we end up with values that are high enough to
>> prevent abuse and make sense for applications/users that do RBF.
>>
>> ### Mempool Changes Need for Implementation
>>
>> As described in the mining score section above,
>> we may want additional tooling to more accurately assess
>> the economic gain of replacing transactions in our mempool.
>>
>> A few options have been discussed:
>>
>> * Calculate block templates on the fly when we need to consider a
>>   replacement. However, since replacements are [quite common][11]
>>   and the information might be useful for other things as well,
>>   it may be worth it to cache a block template.
>>
>> * Keep a persistent block template so that we know what transactions
>>   we would put in the next block. We need to remember the feerate
>> at which each transaction was included in the template, because an
>> ancestor package may be included in the same block template in
>> multiple subsets. Transactions included earlier alter the ancestor
>> feerate of the remaining transactions in the package. We also need
>> to keep track of the new feerates of transactions left over.
>>
>> * Divide the mempool into two layers, "high feerate" and "low
>>   feerate." The high feerate layer contains ~1 block of packages with
>> the highest ancestor feerates, and the low feerate layer contains
>> everything else. At the edge of a block, we have a Knapsacky problem
>> where the next highest ancestor feerate package might not fit, so we
>> would probably want the high feerate layer ~2MvB or something to avoid
>> underestimating the fees.
>>
>> ## Acknowledgements
>>
>> Thank you to everyone whose RBF-related suggestions, grievances,
>> criticisms and ideas were incorporated in this document:
>> Andrew Chow, Matt Corallo, Suhas Daftuar, Christian Decker,
>> Mark Erhardt, Lloyd Fournier, Lisa Neigut, John Newbery,
>> Antoine Poinsot, Antoine Riard, Larry Ruane,
>> S3RK and Bastien Teinturier.
>>
>> Thanks for reading!
>>
>> Best,
>> Gloria
>>
>> [1]:
>> https://github.com/bitcoin/bitcoin/blob/master/doc/policy/mempool-replac=
ements.md
>> [2]: https://github.com/bitcoin/bitcoin/pull/23121#issuecomment-92947599=
9
>> [3]:
>> https://github.com/Xekyo/bitcoin/commit/d754b0242ec69d42c570418aebf9c133=
5af0b8ea
>> [4]: https://github.com/bitcoindevkit/bdk/issues/144
>> [5]: https://github.com/bitcoindevkit/bdk/issues/414
>> [6]:
>> https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2021-September/0=
19464.html
>> [7]:
>> https://gist.github.com/glozow/dc4e9d5c5b14ade7cdfac40f43adb18a#new-unco=
nfirmed-inputs-rule-2
>> [8]: https://github.com/bitcoin/bitcoin/pull/23121#discussion_r777131366
>> [9]: https://github.com/bitcoin/bitcoin/pull/22290#issuecomment-86588792=
2
>> [10]:
>> https://gist.github.com/Xekyo/5cb413fe9f26dbce57abfd344ebbfaf2#file-cand=
idate-set-based-block-building-md
>> [11]:
>> https://github.com/bitcoin/bitcoin/pull/22539#issuecomment-885763670
>> [12]: https://github.com/bitcoin/bitcoin/pull/24007
>> [13]:
>> https://github.com/bitcoin/bitcoin/blob/1a369f006fd0bec373b95001ed84b480=
e852f191/src/wallet/feebumper.cpp#L114
>> [14]:
>> https://github.com/bitcoin/bitcoin/blob/cf5bb048e80d4cde8828787b266b7f5f=
2e3b6d7b/src/node/miner.cpp#L310-L320
>> _______________________________________________
>> bitcoin-dev mailing list
>> bitcoin-dev@lists.linuxfoundation.org
>> https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev
>>
> _______________________________________________
> bitcoin-dev mailing list
> bitcoin-dev@lists.linuxfoundation.org
> https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev
>

--0000000000008240c605d6e2d9c0
Content-Type: text/html; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable

<div dir=3D"ltr">Hi Gloria,<br><br>Many thanks for raising awareness on the=
se issues and constantly pushing<br>towards finding a better model. This wo=
rk will highly improve the<br>security of any multi-party contract trying t=
o build on top of bitcoin<br>(because most multi-party contracts will need =
to have timeout conditions<br>and participants will need to make some trans=
actions confirm before a<br>timeout happens - otherwise they may lose funds=
).<br><br>For starters, let me quickly explain why the current rules are ha=
rd to<br>work with in the context of lightning (but I believe most L2 proto=
cols<br>will have the same issues). Feel free to skip this part if you are<=
br>already convinced.<br><br>## Motivation<br><br>The biggest pain point is=
 BIP 125 rule 2.<br>If I need to increase the fees of a time-sensitive tran=
saction because<br>the feerate has been rising since I broadcast it, I may =
need to also pay<br>high fees just to produce a confirmed utxo that I can u=
se. I&#39;m actually<br>paying a high fee twice instead of once (and needle=
ssly using on-chain<br>space, our scarcest asset, because we could have avo=
ided that additional<br>transaction!).<br><br>It also has some annoying &qu=
ot;non-determinism&quot;.<br>Imagine that my transaction has been evicted f=
rom my mempool because its<br>feerate was too low. I could think &quot;Grea=
t, that means I don&#39;t have to<br>apply BIP 125 restrictions, I can just=
 fund this transaction as if it<br>were a new one!&quot;. But actually I do=
, because my transaction could still<br>be in miner&#39;s mempools and I ha=
ve no way of knowing it...this means that<br>whenever I have broadcast a tr=
ansaction, I must assume that I will<br>always need to abide by whatever re=
placement rules the network applies.<br><br>Fortunately, as far as I unders=
tand it, this rule only exists because of<br>a previous implementation deta=
il of bitcoin core, so there&#39;s simply no<br>good reason to keep it.<br>=
<br>The second biggest pain point is rule 3. It prevents me from efficientl=
y<br>using my capital while it&#39;s unconfirmed. Whenever I&#39;m using a =
big utxo<br>to fund a transaction, I will get a big change output, and it w=
ould<br>really be a waste to be unable to use that change output to fund ot=
her<br>transactions. In order to be capital-efficient, I will end up creati=
ng<br>descendant trees for my time-sensitive transactions. But as Gloria<br=
>explained, replacing all my children will cost me an absurdly large<br>amo=
unt of fees. So what I&#39;m actually planning to do instead is to RBF<br>o=
ne of the descendants high enough to get the whole tree confirmed.<br>But i=
f those descendants&#39; timeouts were far in the future, that&#39;s a<br>w=
aste, I paid a lot more fees for them than I should have. I&#39;d like to<b=
r>just replace my transaction and republish the invalidated children<br>ind=
ependently.<br><br>Rule 4 doesn&#39;t hurt as much as the two previous ones=
, I don&#39;t have too<br>much to say about it.<br><br>To be fair to the BI=
P 125 authors, all of these scenarios were very hard<br>to forecast at the =
time this BIP was created. We needed years to build<br>on those rules to ge=
t a better understanding of their limitations and if<br>the rationale behin=
d them made sense in the long term.<br><br>## Proposals<br><br>I believe th=
at now is a good time to re-think those, and I really like<br>Gloria&#39;s =
categorization of the design constraints.<br><br>I&#39;d like to propose a =
different way of looking at descendants that makes<br>it easier to design t=
he new rules. The way I understand it, limiting the<br>impact on descendant=
 transactions is only important for DoS protection,<br>not for incentive co=
mpatibility. I would argue that after evictions,<br>descendant transactions=
 will be submitted again (because they represent<br>transactions that peopl=
e actually want to make), so evicting them does<br>not have a negative impa=
ct on mining incentives (in a world where blocks<br>are full most of the ti=
me).<br><br>I&#39;m curious to hear other people&#39;s thoughts on that. If=
 it makes sense,<br>I would propose the following very simple rules:<br><br=
>1. The transaction&#39;s ancestor absolute fees must be X% higher than the=
<br>previous transaction&#39;s ancestor fees<br>2. The transaction&#39;s an=
cestor feerate must be Y% higher than the<br>previous transaction&#39;s anc=
estor feerate<br><br>I believe it&#39;s completely ok to require increasing=
 both the fees and<br>feerate if we don&#39;t take descendants into account=
, because you control<br>your ancestor set - whereas the descendant set may=
 be completely out of<br>your control.<br><br>This is very easy to use by w=
allets, because the ancestor set is easy to<br>obtain. And an important poi=
nt is that the ancestor set is the same in<br>every mempool, whereas the de=
scendant set is not (your mempool may have<br>rejected the last descendants=
, while other people&#39;s mempools may still<br>contain them).<br><br>Beca=
use of that reason, I&#39;d like to avoid having a rule that relies on<br>s=
ome size of the replaced descendant set: it may be valid in your<br>mempool=
 but invalid in someone else&#39;s, which makes it exploitable for<br>pinni=
ng attacks.<br><br>I believe these rules are incentive compatible (again, i=
f you accept<br>the fact that the descendants will be re-submitted and mine=
d as well,<br>so their fees aren&#39;t lost).<br><br>Can we choose X and Y =
so that these two rules are also DoS-resistant?<br>Unfortunately I&#39;m no=
t sure, so maybe we&#39;ll need to add a third rule to<br>address that. But=
 before we do, can someone detail what it costs for a<br>node to evict a de=
scendant tree? Given that bitcoin core doesn&#39;t allow<br>chains of more =
than 25 transactions, the maximum number of transactions<br>being replaced =
will be bounded by 25 * N (where N is the number of<br>outputs of the trans=
action being replaced). If it&#39;s just O(n) pruning of<br>a graph, maybe =
that&#39;s ok? Or maybe we make X or Y depend on the number<br>of outputs o=
f the transaction being replaced (this would need very<br>careful thoughts)=
?<br><br>If you made it this far, thanks for reading!<br>A couple of commen=
ts on the previous messages:<br><br>&gt; Currently, if we see a transaction=
<br>&gt; that has the same txid as one in the mempool, we reject it as a<br=
>&gt; duplicate, even if the feerate is much higher. It&#39;s unclear to me=
 if<br>&gt; we have a very strong reason to change this, but noting it as a=
<br>&gt; limitation of our current replacement policy.<br><br>I don&#39;t s=
ee a strong reason from an L2 protocol&#39;s point of view yet, but<br>ther=
e are many unkown unknowns. But from a miner incentive&#39;s point of<br>vi=
ew, we should keep the transaction with the higher feerate, shouldn&#39;t<b=
r>we? In that case it&#39;s also a more efficient use of on-chain space, wh=
ich<br>is a win, right?<br><br>&gt; We might have a more-or-less long trans=
ition period during which we support both...<br><br>Yes, this is a long ter=
m thing.<br>Even if bitcoin core releases a new version with updated RBF ru=
les, as a<br>wallet you&#39;ll need to keep using the old rules for a long =
time if you<div>want to be safe.<div><br>But it&#39;s all the more reason t=
o try to ship this as soon as possible,<br>this way maybe our grand-childre=
n will be able to benefit from it ;)<br>(just kidding on the timespan obvio=
usly).<br><br>Cheers,<br>Bastien</div></div></div><br><div class=3D"gmail_q=
uote"><div dir=3D"ltr" class=3D"gmail_attr">Le=C2=A0lun. 31 janv. 2022 =C3=
=A0=C2=A000:11, Antoine Riard via bitcoin-dev &lt;<a href=3D"mailto:bitcoin=
-dev@lists.linuxfoundation.org">bitcoin-dev@lists.linuxfoundation.org</a>&g=
t; a =C3=A9crit=C2=A0:<br></div><blockquote class=3D"gmail_quote" style=3D"=
margin:0px 0px 0px 0.8ex;border-left:1px solid rgb(204,204,204);padding-lef=
t:1ex"><div dir=3D"ltr"><div>Hi Gloria,<br><br>Thanks for this RBF sum up. =
Few thoughts and more context comments if it can help other readers.<br><br=
>&gt; For starters, the absolute fee pinning attack is especially<br>&gt; p=
roblematic if we apply the same rules (i.e. Rule #3 and #4) in<br>&gt; Pack=
age RBF. Imagine that Alice (honest) and Bob (adversary) share a<br>&gt; LN=
 channel. The mempool is rather full, so their pre-negotiated<br>&gt; commi=
tment transactions&#39; feerates would not be considered high<br>&gt; prior=
ity by miners.=C2=A0 Bob broadcasts his commitment transaction and<br>&gt; =
attaches a very large child (100KvB with 100,000sat in fees) to his<br>&gt;=
 anchor output. Alice broadcasts her commitment transaction with a<br>&gt; =
fee-bumping child (200vB with 50,000sat fees which is a generous<br>&gt; 25=
0sat/vB), but this does not meet the absolute fee requirement. She<br>&gt; =
would need to add another 50,000sat to replace Bob&#39;s commitment<br>&gt;=
 transaction.<br><br>Solving LN pinning attacks, what we&#39;re aiming for =
is enabling a fair feerate bid between the=C2=A0 counterparties, thus eithe=
r forcing the adversary to overbid or to disengage from the confirmation co=
mpetition. If the replace-by-feerate rule is adopted, there shouldn&#39;t b=
e an incentive for Bob to<br>pick up the first option. Though if he does, t=
hat&#39;s a winning outcome for Alice, as one of the commitment transaction=
s confirms and her time-sensitive second-stage HTLC can be subsequently con=
firmed.<br><br>&gt; It&#39;s unclear to me if<br>&gt; we have a very strong=
 reason to change this, but noting it as a<br>&gt; limitation of our curren=
t replacement policy. See [#24007][12].<br><br>Deployment of Taproot opens =
interesting possibilities in the vaults/payment channels design space, wher=
e the tapscripts can commit to different set of timelocks/quorum of keys. E=
ven if the pre-signed states stay symmetric, whoever is the publisher, the =
feerate cost to spend can fluctuate.<br><br>&gt; While this isn&#39;t compl=
etely broken, and the user interface is<br>&gt; secondary to the safety of =
the mempool policy<br><br>I think with L2s transaction broadcast backend, t=
he stability and clarity of the RBF user interface is primary. What we coul=
d be worried about is a too-much complex interface easing the way for an at=
tacker to trigger your L2 node to issue policy-invalid chain of transaction=
s. Especially, when we consider that an attacker might have leverage on cha=
in of transactions composition (&quot;force broadcast of commitment A then =
commitment B, knowing they will share a CPFP&quot;) or even transactions si=
ze (&quot;overload commitment A with HTLCs&quot;).<br><br>&gt; * If the ori=
ginal transaction is in the top {0.75MvB, 1MvB} of the<br>&gt; =C2=A0 mempo=
ol, apply the current rules (absolute fees must increase and<br>&gt; pay fo=
r the replacement transaction&#39;s new bandwidth). Otherwise, use a<br>&gt=
; feerate-only rule.<br><br>How this new replacement rule would behave if y=
ou have a parent in the &quot;replace-by-feerate&quot; half but the child i=
s in the &quot;replace-by-fee&quot; one ?<br><br>If we allow the replacemen=
t of the parent based on the feerate, we might decrease the top block absol=
ute fees.<br><br>If we block the replacement of the parent based on the fee=
rate because the replacement absolute fees aren&#39;t above the replaced pa=
ckage, we still preclude a pinning vector. The child might be low-feerate j=
unk and even attached to a low ancestor-score branch.<br><br>If I&#39;m cor=
rect on this limitation, maybe we could turn off the &quot;replace-by-fee&q=
uot; behavior as soon as the mempool is fulfilled with a few blocks ?<br><b=
r>&gt; * Rate-limit how many replacements we allow per prevout.<br><br>Depe=
nding on how it is implemented, though I would be concerned it introduces a=
 new pinning vector in the context of shared-utxo. If it&#39;s a hardcoded =
constant, it could be exhausted by an adversary starting at the lowest acce=
ptable feerate then slowly increasing while still not reaching<br>the top o=
f the mempool. Same if it&#39;s time-based or block-based, no guarantee the=
 replacement slot is honestly used by your counterparty.<br><br>Further, an=
 above-the-average replacement frequency might just be the reflection of yo=
ur confirmation strategy reacting to block schedule or mempools historical =
data. As long as the feerate penalty is paid, I lean to allow replacement.<=
br><br></div>(One solution could be to associate per-user &quot;tag&quot; t=
o the LN transactions, where each &quot;tag&quot; would have its own replac=
ement slots, but privacy?)<br><div><br>&gt; * Rate-limit transaction valida=
tion in general, per peer.<br><br>I think we could improve on the Core&#39;=
s new transaction requester logic. Maybe we could bind the peer announced f=
low based on the feerate score (modulo validation time) of the previously v=
alidated transactions from that peer ? That said, while related to RBF, it =
sounds to me that enhancing Core&#39;s rate-limiting transaction strategy i=
s a whole discussion in itself [0]. Especially ensuring it&#39;s tolerant t=
o the specific requirements of LN &amp; consorts.<br><br>&gt; What should t=
hey be? We can do some arithmetic to see what happens if<br>&gt; you start =
with the biggest/lowest feerate transaction and do a bunch<br>&gt; of repla=
cements. Maybe we end up with values that are high enough to<br>&gt; preven=
t abuse and make sense for applications/users that do RBF.<br><br>That&#39;=
s a good question. <br><br>One observation is that the attacker can always =
renew the set of DoSy utxos to pursue the attack. So maybe we could pick up=
 constants scaled on the block size ? That way an attacker would have to bu=
rn fees, thus deterring them from launching an attack. Even if the attacker=
s are miners, they have to renounce their income to acquire new DoSy utxos.=
 If a low-fee period, we could scale up the constants ?<br><br><br>Overall,=
 I think there is the deployment issue to warn of. Moving to a new set of R=
BF rules implies for a lot of Bitcoin applications to rewrite their RBF log=
ics. We might have a more-or-less long transition period during which we su=
pport both...<br><br>Cheers,<br>Antoine<br><br>[0] <a href=3D"https://githu=
b.com/bitcoin/bitcoin/pull/21224" target=3D"_blank">https://github.com/bitc=
oin/bitcoin/pull/21224</a><br></div></div><br><div class=3D"gmail_quote"><d=
iv dir=3D"ltr" class=3D"gmail_attr">Le=C2=A0jeu. 27 janv. 2022 =C3=A0=C2=A0=
09:10, Gloria Zhao via bitcoin-dev &lt;<a href=3D"mailto:bitcoin-dev@lists.=
linuxfoundation.org" target=3D"_blank">bitcoin-dev@lists.linuxfoundation.or=
g</a>&gt; a =C3=A9crit=C2=A0:<br></div><blockquote class=3D"gmail_quote" st=
yle=3D"margin:0px 0px 0px 0.8ex;border-left:1px solid rgb(204,204,204);padd=
ing-left:1ex"><div dir=3D"ltr">Hi everyone,<br><br>This post discusses limi=
tations of current Bitcoin Core RBF policy and<br>attempts to start a conve=
rsation about how we can improve it,<br>summarizing some ideas that have be=
en discussed. Please reply if you<br>have any new input on issues to be sol=
ved and ideas for improvement!<br><br>Just in case I&#39;ve screwed up the =
text wrapping again, another copy can be<br>found here: <a href=3D"https://=
gist.github.com/glozow/25d9662c52453bd08b4b4b1d3783b9ff" target=3D"_blank">=
https://gist.github.com/glozow/25d9662c52453bd08b4b4b1d3783b9ff</a><br><br>=
## Background<br><br>Please feel free to skip this section if you are alrea=
dy familiar<br>with RBF.<br><br>Nodes may receive *conflicting* unconfirmed=
 transactions, aka<br>&quot;double spends&quot; of the same inputs. Instead=
 of always keeping the<br>first transaction, since v0.12, Bitcoin Core memp=
ool policy has<br>included a set of Replace-by-Fee (RBF) criteria that allo=
ws the second<br>transaction to replace the first one and any descendants i=
t may have.<br><br>Bitcoin Core RBF policy was previously documented as BIP=
 125.<br>The current RBF policy is documented [here][1]. In summary:<br><br=
>1. The directly conflicting transactions all signal replaceability<br>=C2=
=A0 =C2=A0explicitly.<br><br>2. The replacement transaction only includes a=
n unconfirmed input if<br>=C2=A0 =C2=A0that input was included in one of th=
e directly conflicting<br>transactions.<br><br>3. The replacement transacti=
on pays an absolute fee of at least the<br>=C2=A0 =C2=A0sum paid by the ori=
ginal transactions.<br><br>4. The additional fees pays for the replacement =
transaction&#39;s<br>=C2=A0 =C2=A0bandwidth at or above the rate set by the=
 node&#39;s *incremental relay<br>feerate*.<br><br>5. The sum of all direct=
ly conflicting transactions&#39; descendant counts<br>=C2=A0 =C2=A0(number =
of transactions inclusive of itself and its descendants)<br>does not exceed=
 100.<br><br>We can split these rules into 3 categories/goals:<br><br>- **A=
llow Opting Out**: Some applications/businesses are unable to<br>=C2=A0 han=
dle transactions that are replaceable (e.g. merchants that use<br>zero-conf=
irmation transactions). We (try to) help these businesses by<br>honoring BI=
P125 signaling; we won&#39;t replace transactions that have not<br>opted in=
.<br><br>- **Incentive Compatibility**: Ensure that our RBF policy would no=
t<br>=C2=A0 accept replacement transactions which would decrease fee profit=
s<br>=C2=A0 of a miner. In general, if our mempool policy deviates from wha=
t is<br>economically rational, it&#39;s likely that the transactions in our=
<br>mempool will not match the ones in miners&#39; mempools, making our<br>=
fee estimation, compact block relay, and other mempool-dependent<br>functio=
ns unreliable. Incentive-incompatible policy may also<br>encourage transact=
ion submission through routes other than the p2p<br>network, harming censor=
ship-resistance and privacy of Bitcoin payments.<br><br>- **DoS Protection*=
*: Limit two types of DoS attacks on the node&#39;s<br>=C2=A0 mempool: (1) =
the number of times a transaction can be replaced and<br>(2) the volume of =
transactions that can be evicted during a<br>replacement.<br><br>Even more =
abstract: our goal is to make a replacement policy that<br>results in a use=
ful interface for users and safe policy for<br>node operators.<br><br>## Mo=
tivation<br><br>There are a number of known problems with the current RBF p=
olicy.<br>Many of these shortcomings exist due to mempool limitations at th=
e<br>time RBF was implemented or result from new types of Bitcoin usage;<br=
>they are not criticisms of the original design.<br><br>### Pinning Attacks=
<br><br>The most pressing concern is that attackers may take advantage of<b=
r>limitations in RBF policy to prevent other users&#39; transactions from<b=
r>being mined or getting accepted as a replacement.<br><br>#### SIGHASH_ANY=
ONECANPAY Pinning<br><br>BIP125#2 can be bypassed by creating intermediary =
transactions to be<br>replaced together. Anyone can simply split a 1-input =
1-output<br>transaction off from the replacement transaction, then broadcas=
t the<br>transaction as is. This can always be done, and quite cheaply. Mor=
e<br>details in [this comment][2].<br><br>In general, if a transaction is s=
igned with SIGHASH\_ANYONECANPAY,<br>anybody can just attach a low feerate =
parent to this transaction and<br>lower its ancestor feerate.=C2=A0 Even if=
 you require SIGHASH\_ALL which<br>prevents an attacker from changing any o=
utputs, the input can be a<br>very low amount (e.g. just above the dust lim=
it) from a low-fee<br>ancestor and still bring down the ancestor feerate of=
 the transaction.<br><br>TLDR: if your transaction is signed with SIGHASH\_=
ANYONECANPAY and<br>signals replaceability, regardless of the feerate you b=
roadcast at, an<br>attacker can lower its mining priority by adding an ance=
stor.<br><br>#### Absolute Fee<br><br>The restriction of requiring replacem=
ent transactions to increase the<br>absolute fee of the mempool has been de=
scribed as &quot;bonkers.&quot; If the<br>original transaction has a very l=
arge descendant that pays a large<br>amount of fees, even if it has a low f=
eerate, the replacement<br>transaction must now pay those fees in order to =
meet Rule #3.<br><br>#### Package RBF<br><br>There are a number of reasons =
why, in order to enable Package RBF, we<br>cannot use the same criteria.<br=
><br>For starters, the absolute fee pinning attack is especially<br>problem=
atic if we apply the same rules (i.e. Rule #3 and #4) in<br>Package RBF. Im=
agine that Alice (honest) and Bob (adversary) share a<br>LN channel. The me=
mpool is rather full, so their pre-negotiated<br>commitment transactions&#3=
9; feerates would not be considered high<br>priority by miners.=C2=A0 Bob b=
roadcasts his commitment transaction and<br>attaches a very large child (10=
0KvB with 100,000sat in fees) to his<br>anchor output. Alice broadcasts her=
 commitment transaction with a<br>fee-bumping child (200vB with 50,000sat f=
ees which is a generous<br>250sat/vB), but this does not meet the absolute =
fee requirement. She<br>would need to add another 50,000sat to replace Bob&=
#39;s commitment<br>transaction.<br><br>Disallowing new unconfirmed inputs =
(Rule #2) in Package RBF would be<br>broken for packages containing transac=
tions already in the mempool,<br>explained [here][7].<br><br>Note: I origin=
ally [proposed][6] Package RBF using the same Rule #3<br>and #4 before I re=
alized how significant this pinning attack is. I&#39;m<br>retracting that p=
roposal, and a new set of Package RBF rules would<br>follow from whatever t=
he new individual RBF rules end up being.<br><br>#### Same Txid Different W=
itness<br><br>Two transactions with the same non-witness data but different=
<br>witnesses have the same txid but different wtxid, and the same fee but<=
br>not necessarily the same feerate. Currently, if we see a transaction<br>=
that has the same txid as one in the mempool, we reject it as a<br>duplicat=
e, even if the feerate is much higher. It&#39;s unclear to me if<br>we have=
 a very strong reason to change this, but noting it as a<br>limitation of o=
ur current replacement policy. See [#24007][12].<br><br>### User Interface<=
br><br>#### Using Unconfirmed UTXOs to Fund Replacements<br><br>The restric=
tion of only allowing confirmed UTXOs for funding a<br>fee-bump (Rule #2) c=
an hurt users trying to fee-bump their<br>transactions and complicate walle=
t implementations. If the original<br>transaction&#39;s output value isn&#3=
9;t sufficient to fund a fee-bump and/or<br>all of the user&#39;s other UTX=
Os are unconfirmed, they might not be able<br>to fund a replacement transac=
tion. Wallet developers also need to<br>treat self-owned unconfirmed UTXOs =
as unusable for fee-bumping, which<br>adds complexity to wallet logic. For =
example, see BDK issues [#144][4]<br>and [#414][5].<br><br>#### Interface N=
ot Suitable for Coin Selection<br><br>Currently, a user cannot simply creat=
e a replacement transaction<br>targeting a specific feerate or meeting a mi=
nimum fee amount and<br>expect to meet the RBF criteria. The fee amount dep=
ends on the size of<br>the replacement transaction, and feerate is almost i=
rrelevant.<br><br>Bitcoin Core&#39;s `bumpfee` doesn&#39;t use the RBF rule=
s when funding the<br>replacement. It [estimates][13] a feerate which is &q=
uot;wallet incremental<br>relay fee&quot; (a conservative overestimation of=
 the node&#39;s incremental<br>relay fee) higher than the original transact=
ion, selects coins for<br>that feerate, and hopes that it meets the RBF rul=
es. It never fails<br>Rule #3 and #4 because it uses all original inputs an=
d refuses to<br>bump a transaction with mempool descendants.<br><br>This is=
 suboptimal, but is designed to work with the coin selection<br>engine: sel=
ect a feerate first, and then add fees to cover it.<br>Following the exact =
RBF rules would require working the other way<br>around: based on how much =
fees we&#39;ve added to the transaction and its<br>current size, calculate =
the feerate to see if we meet Rule #4.<br><br>While this isn&#39;t complete=
ly broken, and the user interface is<br>secondary to the safety of the memp=
ool policy, we can do much better.<br>A much more user-friendly interface w=
ould depend *only* on the<br>fee and size of the original transactions.<br>=
<br>### Updates to Mempool and Mining<br><br>Since RBF was first implemente=
d, a number of improvements have been<br>made to mempool and mining logic. =
For example, we now use ancestor<br>feerates in mining (allowing CPFP), and=
 keep track of ancestor<br>packages in the mempool.<br><br>## Ideas for Imp=
rovements<br><br>### Goals<br><br>To summarize, these seem to be desired ch=
anges, in order of priority:<br><br>1. Remove Rule #3. The replacement shou=
ld not be *required* to pay<br>higher absolute fees.<br><br>2. Make it impo=
ssible for a replacement transaction to have a lower<br>mining score than t=
he original transaction(s). This would eliminate<br>the `SIGHASH\_ANYONECAN=
PAY` pinning attack.<br><br>3. Remove Rule #2. Adding new unconfirmed input=
s should be allowed.<br><br>4. Create a more helpful interface that helps w=
allet fund replacement<br>transactions that aim for a feerate and fee.<br><=
br>### A Different Model for Fees<br><br>For incentive compatibility, I bel=
ieve there are different<br>formulations we should consider.=C2=A0 Most imp=
ortantly, if we want to get<br>rid of the absolute fee rule, we can no long=
er think of it as &quot;the<br>transaction needs to pay for its own bandwid=
th,&quot; since we won&#39;t always<br>be getting additional fees. That mea=
ns we need a new method of<br>rate-limiting replacements that doesn&#39;t r=
equire additional fees every<br>time.<br><br>While it makes sense to think =
about monetary costs when launching a<br>specific type of attack, given tha=
t the fees are paid to the miner and<br>not to the mempool operators, maybe=
 it doesn&#39;t make much sense to<br>think about &quot;paying for bandwidt=
h&quot;. Maybe we should implement<br>transaction validation rate-limiting =
differently, e.g. building it<br>into the P2P layer instead of the mempool =
policy layer.<br><br>Recently, Suhas gave a [formulation][8] for incentive =
compatibility<br>that made sense to me: &quot;are the fees expected to be p=
aid in the next<br>(N?) blocks higher or lower if we process this transacti=
on?&quot;<br><br>I started by thinking about this where N=3D1 or `1 + p`.<b=
r>Here, a rational miner is looking at what fees they would<br>collect in t=
he next block, and then some proportion `p` of the rest of<br>the blocks ba=
sed on their hashrate. We&#39;re assuming `p` isn&#39;t *so high*<br>that t=
hey would be okay with lower absolute fees in the next 1 block.<br>We&#39;r=
e also assuming `p` isn&#39;t *so low* that the miner doesn&#39;t care<br>a=
bout what&#39;s left of the mempool after this block.<br><br>A tweak to thi=
s formulation is &quot;if we process this transaction, would<br>the fees in=
 the next 1 block higher or lower, and is the feerate<br>density of the res=
t of the mempool higher or lower?&quot; This is pretty<br>similar, where N=
=3D1, but we consider the rest of the mempool by feerate<br>rather than fee=
s.<br><br>### Mining Score of a Mempool Transaction<br><br>We are often int=
erested in finding out what<br>the &quot;mining score&quot; of a transactio=
n in the mempool is. That is, when<br>the transaction is considered in bloc=
k template building, what is the<br>feerate it is considered at?<br><br>Obv=
iously, it&#39;s not the transaction&#39;s individual feerate. Bitcoin Core=
<br>[mining code sorts][14] transactions by their ancestor feerate and<br>i=
ncludes them packages at a time, keeping track of how this affects the<br>p=
ackage feerates of remaining transactions in the mempool.<br><br>*ancestor =
feerate*: Ancestor feerate is easily accessible information,<br>but it&#39;=
s not accurate either, because it doesn&#39;t take into account the<br>fact=
 that subsets of a transaction&#39;s ancestor set can be included<br>withou=
t it. For example, ancestors may have high feerates on their own<br>or we m=
ay have [high feerate siblings][8].<br><br>TLDR: *Looking at the current an=
cestor feerate of a transaction is<br>insufficient to tell us what feerate =
it will be considered at when<br>building a block template in the future.*<=
br><br>*min(individual feerate, ancestor feerate)*: Another<br>heuristic th=
at is simple to calculate based on current mempool tooling<br>is to use the=
 [minimum of a transaction&#39;s individual score and its<br>ancestor score=
][10] as a conservative measure.=C2=A0 But this can<br>overestimate as well=
 (see the example below). <br><br>*min ancestor feerate(tx + possible ances=
tor subsets)* We can also<br>take the minimum of every possible ancestor su=
bset, but this can be<br>computationally expensive since there can be lots =
and lots of ancestor<br>subsets.<br><br>*max ancestor feerate(tx + possible=
 descendant subsets)*: Another idea<br>is to use the [maximum ancestor scor=
e of the transaction + each of its<br>descendants][9]. This doesn&#39;t wor=
k either; it has the same blindspot<br>of ancestor subsets being mined on t=
heir own.<br><br>#### Mining Score Example<br><br>Here&#39;s an example ill=
ustrating why mining score is tricky to<br>efficiently calculate for mempoo=
l transactions:<br><br>Let&#39;s say you have same-size transactions A (21s=
at/vB), B (1sat/vB),<br>C(9sat/vB), D(5sat/vB).<br>The layout is: grandpare=
nt A, parent B, and two children C and D.<br><br>```<br>=C2=A0 =C2=A0 A<br>=
=C2=A0 =C2=A0 ^<br>=C2=A0 =C2=A0 B<br>=C2=A0 =C2=A0^ ^<br>=C2=A0 =C2=A0C D<=
br>```<br><br>A miner using ancestor packages to build block templates will=
 first<br>include A with a mining score of 21. Next, the miner will include=
 B and<br>C with a mining score of 6. This leaves D, with a mining score of=
 5.<br><br>Note: in this case, mining by ancestor feerate results in the mo=
st<br>rational decisions, but [a candidate set-based approach][10] which<br=
>makes ancestor feerate much less relevant could<br>be more advantageous in=
 other situations.<br><br>Here is a chart showing the &quot;true&quot; mini=
ng score alongside the values<br>calculating using imperfect heuristics des=
cribed above. All of them<br>can overestimate or underestimate.<br><br>```<=
br>				 =C2=A0 =C2=A0A	 =C2=A0 =C2=A0 B =C2=A0 =C2=A0 =C2=A0 C	 =C2=A0 =C2=
=A0 D<br>mining score			| =C2=A0 21 =C2=A0 | =C2=A0 6 =C2=A0 | =C2=A0 6 =C2=
=A0 | =C2=A0 5 =C2=A0 |<br>ancestor feerate	 =C2=A0	| =C2=A0 21 =C2=A0 | =
=C2=A011 =C2=A0 | 10.3 =C2=A0| =C2=A0 9 =C2=A0 |<br>min(individual, ancesto=
r)	| =C2=A0 21 =C2=A0 | =C2=A0 1 =C2=A0 | =C2=A0 9 =C2=A0 | =C2=A0 5 =C2=A0=
 |<br>min(tx + ancestor subsets) =C2=A0 =C2=A0 =C2=A0| =C2=A0 21 =C2=A0 | =
=C2=A0 1 =C2=A0 | =C2=A0 5 =C2=A0 | =C2=A0 3 =C2=A0 |<br>max(tx + descendan=
ts subsets)	| =C2=A0 21 =C2=A0 | =C2=A0 9 =C2=A0 | =C2=A0 9 =C2=A0 | =C2=A0=
 5 =C2=A0 |<br><br>```<br><br>Possibly the best solution for finding the &q=
uot;mining score&quot; of a<br>transaction is to build a block template, se=
e what feerate each<br>package is included at. Perhaps at some cutoff, rema=
ining mempool<br>transactions can be estimated using some heuristic that le=
ans<br>{overestimating, underestimating} depending on the situation.<br><br=
>Mining score seems to be relevant in multiple places: Murch and I<br>recen=
tly [found][3] that it would be very important in<br>&quot;ancestor-aware&q=
uot; funding of transactions (the wallet doesn&#39;t<br>incorporate ancesto=
r fees when using unconfirmed transactions in coin<br>selection, which is a=
 bug we want to fix).<br><br>In general, it would be nice to know the exact=
 mining priority of<br>one&#39;s unconfirmed transaction is.=C2=A0 I can th=
ink of a few block/mempool<br>explorers who might want to display this info=
rmation for users.<br><br>### RBF Improvement Proposals<br><br>After speaki=
ng to quite a few people, here are some suggestions<br>for improvements tha=
t I have heard:<br><br>* The ancestor score of the replacement must be {5, =
10, N}% higher<br>=C2=A0 than that of every original transaction.<br><br>* =
The ancestor score of the replacement must be 1sat/vB higher than<br>=C2=A0=
 that of every original transaction.<br><br>* If the original transaction i=
s in the top {0.75MvB, 1MvB} of the<br>=C2=A0 mempool, apply the current ru=
les (absolute fees must increase and<br>pay for the replacement transaction=
&#39;s new bandwidth). Otherwise, use a<br>feerate-only rule.<br><br>* If f=
ees don&#39;t increase, the size of the replacement transaction must<br>=C2=
=A0 decrease by at least N%.<br><br>* Rate-limit how many replacements we a=
llow per prevout.<br><br>* Rate-limit transaction validation in general, pe=
r peer.<br><br>Perhaps some others on the mailing list can chime in to thro=
w other<br>ideas into the ring and/or combine some of these rules into a se=
nsible<br>policy.<br><br>#### Replace by Feerate Only<br><br>I don&#39;t th=
ink there&#39;s going to be a single-line feerate-based<br>rule that can in=
corporate everything we need.<br>On one hand, a feerate-only approach helps=
 eliminate the issues<br>associated with Rule #3. On the other hand, I beli=
eve the main concern<br>with a feerate-only approach is how to rate limit r=
eplacements. We<br>don&#39;t want to enable an attack such as:<br><br>1. At=
tacker broadcasts large, low-feerate transaction, and attaches a<br>chain o=
f descendants.<br><br>2. The attacker replaces the transaction with a small=
er but higher<br>feerate transaction, attaching a new chain of descendants.=
<br><br>3. Repeat 1000 times.<br><br>#### Fees in Next Block and Feerate fo=
r the Rest of the Mempool<br><br>Perhaps we can look at replacements like t=
his:<br><br>1. Calculate the directly conflicting transactions and, with th=
eir<br>descendants, the original transactions. Check signaling. Limit the<b=
r>total volume (e.g. can&#39;t be more than 100 total or 1MvB or something)=
.<br><br>2. Find which original transactions would be in the next ~1 block.=
 The<br>replacement must pay at least this amount + X% in absolute fees. Th=
is<br>guarantees that the fees of the next block doesn&#39;t decrease.<br><=
br>3. Find which transactions would be left in the mempool after that ~1<br=
>block. The replacement&#39;s feerate must be Y% higher than the maximum<br=
>mining score of these transactions. This guarantees that you now have<br>o=
nly *better* candidates in your after-this-block mempool than you did<br>be=
fore, even if the size and fees the transactions decrease.<br><br>4. Now yo=
u have two numbers: a minimum absolute fee amount and a<br>minimum feerate.=
 Check to see if the replacement(s) meet these<br>minimums. Also, a wallet =
would be able to ask the node &quot;What fee and<br>feerate would I need to=
 put on a transaction replacing this?&quot; and use<br>this information to =
fund a replacement transaction, without needing to<br>guess or overshoot.<b=
r><br>Obviously, there are some magic numbers missing here. X and Y are<br>=
TBD constants to ensure we have some kind of rate limiting for the<br>numbe=
r of replacements allowed using some set of fees.<br><br>What should they b=
e? We can do some arithmetic to see what happens if<br>you start with the b=
iggest/lowest feerate transaction and do a bunch<br>of replacements. Maybe =
we end up with values that are high enough to<br>prevent abuse and make sen=
se for applications/users that do RBF.<br><br>### Mempool Changes Need for =
Implementation<br><br>As described in the mining score section above,<br>we=
 may want additional tooling to more accurately assess<br>the economic gain=
 of replacing transactions in our mempool.<br><br>A few options have been d=
iscussed:<br><br>* Calculate block templates on the fly when we need to con=
sider a<br>=C2=A0 replacement. However, since replacements are [quite commo=
n][11]<br>=C2=A0 and the information might be useful for other things as we=
ll, <br>=C2=A0 it may be worth it to cache a block template.<br><br>* Keep =
a persistent block template so that we know what transactions<br>=C2=A0 we =
would put in the next block. We need to remember the feerate<br>at which ea=
ch transaction was included in the template, because an<br>ancestor package=
 may be included in the same block template in<br>multiple subsets. Transac=
tions included earlier alter the ancestor<br>feerate of the remaining trans=
actions in the package. We also need<br>to keep track of the new feerates o=
f transactions left over. <br><br>* Divide the mempool into two layers, &qu=
ot;high feerate&quot; and &quot;low<br>=C2=A0 feerate.&quot; The high feera=
te layer contains ~1 block of packages with<br>the highest ancestor feerate=
s, and the low feerate layer contains<br>everything else. At the edge of a =
block, we have a Knapsacky problem<br>where the next highest ancestor feera=
te package might not fit, so we<br>would probably want the high feerate lay=
er ~2MvB or something to avoid<br>underestimating the fees.<br><br>## Ackno=
wledgements<br><br>Thank you to everyone whose RBF-related suggestions, gri=
evances,<br>criticisms and ideas were incorporated in this document:<br>And=
rew Chow, Matt Corallo, Suhas Daftuar, Christian Decker,<br>Mark Erhardt, L=
loyd Fournier, Lisa Neigut, John Newbery,<br>Antoine Poinsot, Antoine Riard=
, Larry Ruane,<br><div>S3RK and Bastien Teinturier.</div><div><br></div><di=
v>Thanks for reading!</div><div><br></div><div>Best,<br></div><div>Gloria<b=
r></div><br>[1]: <a href=3D"https://github.com/bitcoin/bitcoin/blob/master/=
doc/policy/mempool-replacements.md" target=3D"_blank">https://github.com/bi=
tcoin/bitcoin/blob/master/doc/policy/mempool-replacements.md</a><br>[2]: <a=
 href=3D"https://github.com/bitcoin/bitcoin/pull/23121#issuecomment-9294759=
99" target=3D"_blank">https://github.com/bitcoin/bitcoin/pull/23121#issueco=
mment-929475999</a><br>[3]: <a href=3D"https://github.com/Xekyo/bitcoin/com=
mit/d754b0242ec69d42c570418aebf9c1335af0b8ea" target=3D"_blank">https://git=
hub.com/Xekyo/bitcoin/commit/d754b0242ec69d42c570418aebf9c1335af0b8ea</a><b=
r>[4]: <a href=3D"https://github.com/bitcoindevkit/bdk/issues/144" target=
=3D"_blank">https://github.com/bitcoindevkit/bdk/issues/144</a><br>[5]: <a =
href=3D"https://github.com/bitcoindevkit/bdk/issues/414" target=3D"_blank">=
https://github.com/bitcoindevkit/bdk/issues/414</a><br>[6]: <a href=3D"http=
s://lists.linuxfoundation.org/pipermail/bitcoin-dev/2021-September/019464.h=
tml" target=3D"_blank">https://lists.linuxfoundation.org/pipermail/bitcoin-=
dev/2021-September/019464.html</a><br>[7]: <a href=3D"https://gist.github.c=
om/glozow/dc4e9d5c5b14ade7cdfac40f43adb18a#new-unconfirmed-inputs-rule-2" t=
arget=3D"_blank">https://gist.github.com/glozow/dc4e9d5c5b14ade7cdfac40f43a=
db18a#new-unconfirmed-inputs-rule-2</a><br>[8]: <a href=3D"https://github.c=
om/bitcoin/bitcoin/pull/23121#discussion_r777131366" target=3D"_blank">http=
s://github.com/bitcoin/bitcoin/pull/23121#discussion_r777131366</a><br>[9]:=
 <a href=3D"https://github.com/bitcoin/bitcoin/pull/22290#issuecomment-8658=
87922" target=3D"_blank">https://github.com/bitcoin/bitcoin/pull/22290#issu=
ecomment-865887922</a><br>[10]: <a href=3D"https://gist.github.com/Xekyo/5c=
b413fe9f26dbce57abfd344ebbfaf2#file-candidate-set-based-block-building-md" =
target=3D"_blank">https://gist.github.com/Xekyo/5cb413fe9f26dbce57abfd344eb=
bfaf2#file-candidate-set-based-block-building-md</a><br>[11]: <a href=3D"ht=
tps://github.com/bitcoin/bitcoin/pull/22539#issuecomment-885763670" target=
=3D"_blank">https://github.com/bitcoin/bitcoin/pull/22539#issuecomment-8857=
63670</a><br>[12]: <a href=3D"https://github.com/bitcoin/bitcoin/pull/24007=
" target=3D"_blank">https://github.com/bitcoin/bitcoin/pull/24007</a><br>[1=
3]: <a href=3D"https://github.com/bitcoin/bitcoin/blob/1a369f006fd0bec373b9=
5001ed84b480e852f191/src/wallet/feebumper.cpp#L114" target=3D"_blank">https=
://github.com/bitcoin/bitcoin/blob/1a369f006fd0bec373b95001ed84b480e852f191=
/src/wallet/feebumper.cpp#L114</a><br><div>[14]: <a href=3D"https://github.=
com/bitcoin/bitcoin/blob/cf5bb048e80d4cde8828787b266b7f5f2e3b6d7b/src/node/=
miner.cpp#L310-L320" target=3D"_blank">https://github.com/bitcoin/bitcoin/b=
lob/cf5bb048e80d4cde8828787b266b7f5f2e3b6d7b/src/node/miner.cpp#L310-L320</=
a></div></div>
_______________________________________________<br>
bitcoin-dev mailing list<br>
<a href=3D"mailto:bitcoin-dev@lists.linuxfoundation.org" target=3D"_blank">=
bitcoin-dev@lists.linuxfoundation.org</a><br>
<a href=3D"https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev" =
rel=3D"noreferrer" target=3D"_blank">https://lists.linuxfoundation.org/mail=
man/listinfo/bitcoin-dev</a><br>
</blockquote></div>
_______________________________________________<br>
bitcoin-dev mailing list<br>
<a href=3D"mailto:bitcoin-dev@lists.linuxfoundation.org" target=3D"_blank">=
bitcoin-dev@lists.linuxfoundation.org</a><br>
<a href=3D"https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev" =
rel=3D"noreferrer" target=3D"_blank">https://lists.linuxfoundation.org/mail=
man/listinfo/bitcoin-dev</a><br>
</blockquote></div>

--0000000000008240c605d6e2d9c0--