summaryrefslogtreecommitdiff
path: root/e0/83d773c7afee74119575c973eb0860f698f538
blob: 86d1e45eaae1b4b259a90738ca3a9bc386e17c0c (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
Delivery-date: Tue, 19 Mar 2024 07:32:09 -0700
Received: from mail-qt1-f191.google.com ([209.85.160.191])
	by mail.fairlystable.org with esmtps  (TLS1.3) tls TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
	(Exim 4.94.2)
	(envelope-from <bitcoindev+bncBDRYHVHZTUGRBYOD42XQMGQET6H5QXQ@googlegroups.com>)
	id 1rmaVc-0006ZN-NT
	for bitcoindev@gnusha.org; Tue, 19 Mar 2024 07:32:09 -0700
Received: by mail-qt1-f191.google.com with SMTP id d75a77b69052e-427b56e96a6sf69893291cf.3
        for <bitcoindev@gnusha.org>; Tue, 19 Mar 2024 07:32:08 -0700 (PDT)
ARC-Seal: i=2; a=rsa-sha256; t=1710858722; cv=pass;
        d=google.com; s=arc-20160816;
        b=H1lsm7AfQFOvHEJVSGw4ltPiYderQseK7O/RYGApWKFJqLoXP7edy5pY2XJDCG6PbV
         bX1XY5qDDUgfAXEi2YAK56/eGNIKe2PRL2Y21gjKfX0PpFYIbTvk016Zd4hYHqIcQ8M/
         gIdEkca6XaFOdSZ5NY4Qq112vAw3GG0IuSTloAqp5hQgtS+wEfDDzXYu4QNAZhWsjyda
         qYk0pzexGuOZpM+KK1nXcbMq0TqQZa2ECxBofNw/oeCHAF1QhpXDtYBI8Y/mStxu3V8C
         nCwYMXwvg7VYm54iki861Vlvcu+/k7fOsBL7Y+wD2ubloFV88pHhK2N7kRqocaO1TM74
         Cj7g==
ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816;
        h=list-unsubscribe:list-subscribe:list-archive:list-help:list-post
         :list-id:mailing-list:precedence:in-reply-to:content-disposition
         :mime-version:references:message-id:subject:cc:to:from:date
         :feedback-id:sender:dkim-signature;
        bh=cWYKrqFyTeRnVFUZoxZw2D8IV8KWwYB9OZLM5ZcY748=;
        fh=AhKo8YfKu2FYwyFW2XJYswDL2f8IYRhOJ2lVh19rTuA=;
        b=zTvs66HdWAWx2jiZSCO7SigaehU5+/U5hGzdoIs+gL04oakvS4E967F4i8FVOXBtpD
         DA7+uNBvFb4b8sj+JCn1rtf5J9ng/DmmwHj0KI5UBfkl2vw3nj6bLgo60uqaxyagDMUR
         DexXxUJVfK2vaUZG1YVHbJrOs5Z/oGzVxTvvIMK8vCGtwYAo2ZTRliothYpbBaDrhiCF
         QU6ddaSfLjILIoP3N+0qYjJ2/Sd4YC0QRoFw1R7b7j4a6LTqktw2KW8ktnqkSnqsC3B9
         +igjwieNQwgjC48mMKaCp4SYotJZoFMlvmPRXE+fTBU0jIQcSxaRu/eSCn45lKvAQqG2
         EQHw==;
        darn=gnusha.org
ARC-Authentication-Results: i=2; gmr-mx.google.com;
       dkim=pass header.i=@messagingengine.com header.s=fm2 header.b=J8rjfdJE;
       spf=pass (google.com: domain of pete@petertodd.org designates 66.111.4.25 as permitted sender) smtp.mailfrom=pete@petertodd.org
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
        d=googlegroups.com; s=20230601; t=1710858722; x=1711463522; darn=gnusha.org;
        h=list-unsubscribe:list-subscribe:list-archive:list-help:list-post
         :list-id:mailing-list:precedence:x-original-authentication-results
         :x-original-sender:in-reply-to:content-disposition:mime-version
         :references:message-id:subject:cc:to:from:date:feedback-id:sender
         :from:to:cc:subject:date:message-id:reply-to;
        bh=cWYKrqFyTeRnVFUZoxZw2D8IV8KWwYB9OZLM5ZcY748=;
        b=f8n6EOrSEtmiQytsq7EyaPgMrIDO3v5/m24K61Nk1y2zsQmHjle416GVJHFOn9yUcS
         or8qmzfpSzLmxCdTkWhmur2bPsfpcWS1NyV+Km1Cb1F11lKwfCRD8gjLtRp7oqwGwnZX
         eZJRqNTysj2dmssb9AppJApvecRoXwKaN4y5CeBYND26wNMLPmIS48mpRotAhDd28L9y
         qasbV2tgz7jIRl54JU9tnfk3B0iBN3QuUjKHCQWZ+lVWaKiRa6uArJDQ5eG5VzdGkP1q
         m0FGLWxjjAZZc0+GpaNHBIak9i7r89wHlKuEYyg7mbOfxSTrcKICMFV6oFasHrmPOZDk
         7Pfg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
        d=1e100.net; s=20230601; t=1710858722; x=1711463522;
        h=list-unsubscribe:list-subscribe:list-archive:list-help:list-post
         :list-id:mailing-list:precedence:x-original-authentication-results
         :x-original-sender:in-reply-to:content-disposition:mime-version
         :references:message-id:subject:cc:to:from:date:feedback-id
         :x-beenthere:x-gm-message-state:sender:from:to:cc:subject:date
         :message-id:reply-to;
        bh=cWYKrqFyTeRnVFUZoxZw2D8IV8KWwYB9OZLM5ZcY748=;
        b=HZIyhurSUyTgs72+O27HwZi8uO0imhtXCDXOkd52n3mMuBhhTB1D3w5M2GrfAThla0
         801nHfkD9llp8wvcBdNYh8TOWx8K04CfhvuCBuQL9eJVbvYzPCFsChV1AOkwfCyO5UYk
         5eMeWp3tMkobw/dPboDn3ydsiNb3PSJIfGCGzMy84iCW0Q8rgB+YtvJLL6CWEPJU6/3k
         J+drDZ9+GIcVw/l6TltBP2sXV4sTNgu4yCdoIEkjtA1hMZihi2Vdq8EeHpAQcuGsxfGN
         V4dzmWYNa1F3c2Y3+W7/ec79YF0zsHYzQGOALxVwBLZggCb8Fg6I+xpUo22DGmxwri9X
         4HJg==
Sender: bitcoindev@googlegroups.com
X-Forwarded-Encrypted: i=2; AJvYcCVBCquTt1O1LjlrhYLQj7uuTMo4mkO55QSi1egtHRlwT/vZuuGfIK8cr8dNpbxBrC+7J1bouh9XRwdUNawk3WdvnnAV8n8=
X-Gm-Message-State: AOJu0YxYWN8kXuQCmes73ijTuCsWovpFpWd+fQzveYKrfche2xUnrXga
	MXri7aDTOP9Y91zkeryIf/cVsNHNtmGs0MH0y1Fe028Z0AR/VIaK
X-Google-Smtp-Source: AGHT+IGJSxNSY3/wSTa2Ba4D0w0+hC5pcsGnpC5UQSjlPxgc58aJXkw4S23h4E5N8b79M7WJVy02Fg==
X-Received: by 2002:a05:622a:55:b0:430:da6a:360 with SMTP id y21-20020a05622a005500b00430da6a0360mr2397756qtw.7.1710858722172;
        Tue, 19 Mar 2024 07:32:02 -0700 (PDT)
X-BeenThere: bitcoindev@googlegroups.com
Received: by 2002:ac8:78d:0:b0:430:9f66:575e with SMTP id l13-20020ac8078d000000b004309f66575els5392419qth.1.-pod-prod-05-us;
 Tue, 19 Mar 2024 07:32:01 -0700 (PDT)
X-Received: by 2002:ac8:5942:0:b0:42e:dcf2:bdf2 with SMTP id 2-20020ac85942000000b0042edcf2bdf2mr525315qtz.4.1710858721360;
        Tue, 19 Mar 2024 07:32:01 -0700 (PDT)
Received: by 2002:a05:620a:4012:b0:789:cb27:7cb6 with SMTP id af79cd13be357-78a100011afms85a;
        Tue, 19 Mar 2024 07:24:51 -0700 (PDT)
X-Received: by 2002:a05:620a:126f:b0:789:eccd:dbb6 with SMTP id b15-20020a05620a126f00b00789eccddbb6mr3282817qkl.43.1710858290677;
        Tue, 19 Mar 2024 07:24:50 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; t=1710858290; cv=none;
        d=google.com; s=arc-20160816;
        b=FoWbL4wuogdeI9xYE1dX4RvGLMfv1OUJHnUc2NCWDqhiJebmaDEiKS0GCJJF8A5lqO
         3lMX5MIsDfJiwswGK/4zA7UotAMU7E+q5mwcBpXNYYlEjM7G35j9wOmHXYE7LtXFvnsu
         cIGNmaLQyaAIwD3hvvxrn+FGY5jP851HaBOVvDhK/5OMwZsX5ooj88HmtUoJN9l1wE7M
         aIwQAfs1wySYJ5UYjxqbuAbCC/KeR5/TJi5aQkPlcBv7ODXPLyvuqVSIspUg3pa5C7Yu
         /3tAysfvtzUY65LZ4EVB5dEV6CdN2i68ope9lH7oHhH+tN1wED2DCb1W9rOz95VA2LIn
         rwXg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816;
        h=in-reply-to:content-disposition:mime-version:references:message-id
         :subject:cc:to:from:date:feedback-id:dkim-signature;
        bh=VIZn+22WP46yP6f6ZF4sZo1BvjuOufJsh/kl4ZNr5qE=;
        fh=XblU8WxuQvQ6jOK2u+gaacSCVpIPew4vEYA7xC7PzFE=;
        b=dUJybEU6fiK4ogPT57ozGtSEN2FU58yw3jVMuNvUi0mxBFkZHkDdMJyRrRodDFXZhk
         DznMGmqw9BBhJvdO/4NnsSNxKxrByY20pDLdMchjpBg1ZW6P3W2yECkz73O3xGwb63mg
         ovvwDY5qVEGXMrOhXNQNYEIbTbyliJIJFxkbifvKnrE3Z6Rpom6DoIc+HaPunKm1ABpZ
         g1rHxwNkFi3oFBUoVfYhD7aojZe0NI9MrTHrWIImAOwqJ2cE/0jH55ci0QeuC/9AyY9I
         wbGJmXNe9s3Y6X7UJ/QC/mVS8ooy1/EOSBfH/ZtrMLHN33c0XbZ1y+a9TLu80nj7TVww
         uCAA==;
        dara=google.com
ARC-Authentication-Results: i=1; gmr-mx.google.com;
       dkim=pass header.i=@messagingengine.com header.s=fm2 header.b=J8rjfdJE;
       spf=pass (google.com: domain of pete@petertodd.org designates 66.111.4.25 as permitted sender) smtp.mailfrom=pete@petertodd.org
Received: from out1-smtp.messagingengine.com (out1-smtp.messagingengine.com. [66.111.4.25])
        by gmr-mx.google.com with ESMTPS id b8-20020a05620a118800b00789d9871717si848899qkk.5.2024.03.19.07.24.50
        for <bitcoindev@googlegroups.com>
        (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
        Tue, 19 Mar 2024 07:24:50 -0700 (PDT)
Received-SPF: pass (google.com: domain of pete@petertodd.org designates 66.111.4.25 as permitted sender) client-ip=66.111.4.25;
Received: from compute7.internal (compute7.nyi.internal [10.202.2.48])
	by mailout.nyi.internal (Postfix) with ESMTP id 71EA35C0072;
	Tue, 19 Mar 2024 10:24:50 -0400 (EDT)
Received: from mailfrontend2 ([10.202.2.163])
  by compute7.internal (MEProxy); Tue, 19 Mar 2024 10:24:50 -0400
X-ME-Sender: <xms:MqD5Zb80y1Gxe63nQVqqM_APrFs-ZK7z59V_oTFjGjS4zqU1izbN_Q>
    <xme:MqD5ZXsr8-4tzT6YtGICzsPEu0j6NNjn80pb983KCbYL5sds-rQBTHwGTee7HugcV
    Mn5xiSOjpeIbOXAg-I>
X-ME-Received: <xmr:MqD5ZZBdXu0fvfzs5teDf9ArROFy6zlXWH7_gAGLBi5TZmdjToTC2iIrlq2u>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedvledrledtgdefkecutefuodetggdotefrodftvf
    curfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfghnecu
    uegrihhlohhuthemuceftddtnecusecvtfgvtghiphhivghnthhsucdlqddutddtmdenuc
    fjughrpeffhffvvefukfhfgggtuggjsehgtderredttdejnecuhfhrohhmpefrvghtvghr
    ucfvohguugcuoehpvghtvgesphgvthgvrhhtohguugdrohhrgheqnecuggftrfgrthhtvg
    hrnhepgfelvdegveejfffghfeugeffleetvdduleduvdfgudekgfffudefgefgfeekkeej
    necuffhomhgrihhnpehgihhthhhusgdrtghomhdpphgvthgvrhhtohguugdrohhrghenuc
    evlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhgrihhlfhhrohhmpehpvghtvges
    phgvthgvrhhtohguugdrohhrgh
X-ME-Proxy: <xmx:MqD5ZXei4D47L9_nKbjJGXs-HKqmlC8xfw7lN22c7oEdi9slYZVo3Q>
    <xmx:MqD5ZQPbk8touWVhsqHk_n2BBGc8vSESoDOjlIYlfBUQ9CV9877Khw>
    <xmx:MqD5ZZmOY4b4jkR4GyMhUNOLrrvXOn8egvxiEVIrY31wdNsu0UqBzQ>
    <xmx:MqD5Zau-KkDFPh8QHJUpxpVpKKb0AbRU5M4Q5FQtnZEpUpR-tvhmNQ>
    <xmx:MqD5Zf05nxgEP5elgBRIBasPy3PRkXq8MNjXaFOUOCYN_jXLrhz_nw>
Feedback-ID: i525146e8:Fastmail
Received: by mail.messagingengine.com (Postfix) with ESMTPA; Tue,
 19 Mar 2024 10:24:49 -0400 (EDT)
Received: by localhost (Postfix, from userid 1000)
	id 1C4AC5F84B; Tue, 19 Mar 2024 14:24:46 +0000 (UTC)
Date: Tue, 19 Mar 2024 14:24:46 +0000
From: Peter Todd <pete@petertodd.org>
To: Martin =?utf-8?Q?Habov=C5=A1tiak?= <martin.habovstiak@gmail.com>
Cc: bitcoindev@googlegroups.com
Subject: Re: [bitcoindev] Anyone can boost - a more efficient alternative to
 anchor outputs
Message-ID: <ZfmgLhETBEDql85w@petertodd.org>
References: <CALkkCJZWBTmWX_K0+ERTs2_r0w8nVK1uN44u-sz5Hbb-SbjVYw@mail.gmail.com>
MIME-Version: 1.0
Content-Type: multipart/signed; micalg=pgp-sha512;
	protocol="application/pgp-signature"; boundary="h6eixIpcyZQz10r2"
Content-Disposition: inline
In-Reply-To: <CALkkCJZWBTmWX_K0+ERTs2_r0w8nVK1uN44u-sz5Hbb-SbjVYw@mail.gmail.com>
X-Original-Sender: pete@petertodd.org
X-Original-Authentication-Results: gmr-mx.google.com;       dkim=pass
 header.i=@messagingengine.com header.s=fm2 header.b=J8rjfdJE;       spf=pass
 (google.com: domain of pete@petertodd.org designates 66.111.4.25 as permitted
 sender) smtp.mailfrom=pete@petertodd.org
Precedence: list
Mailing-list: list bitcoindev@googlegroups.com; contact bitcoindev+owners@googlegroups.com
List-ID: <bitcoindev.googlegroups.com>
X-Google-Group-Id: 786775582512
List-Post: <https://groups.google.com/group/bitcoindev/post>, <mailto:bitcoindev@googlegroups.com>
List-Help: <https://groups.google.com/support/>, <mailto:bitcoindev+help@googlegroups.com>
List-Archive: <https://groups.google.com/group/bitcoindev
List-Subscribe: <https://groups.google.com/group/bitcoindev/subscribe>, <mailto:bitcoindev+subscribe@googlegroups.com>
List-Unsubscribe: <mailto:googlegroups-manage+786775582512+unsubscribe@googlegroups.com>,
 <https://groups.google.com/group/bitcoindev/subscribe>
X-Spam-Score: -0.8 (/)


--h6eixIpcyZQz10r2
Content-Type: text/plain; charset="UTF-8"
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

On Tue, Mar 19, 2024 at 10:47:26AM +0100, Martin Habov=C5=A1tiak wrote:
> Hello everyone,
>=20
> For a while I was thinking that anchor outputs/CPFP are wasteful and I
> believe I have finally found a better way of doing them. I wrote up a
> document describing the solution here:
> https://gist.github.com/Kixunil/6ae6f787db36d0d5ed3220f5bcece7f7

FYI I believe that Jeremy Rubin proposed essentially the same idea before o=
n
this mailing list, using the term "Transaction Sponsorship" to describe it.

> At first sight this looks broken because of the pinning problem.
> Today, if ANYONECANSPEND output is used an attacker could boost a
> transaction of someone else in a way that would make it stuck in the
> mempool.

To be clear, this issue exists because we don't currently do
replace-by-fee-rate with a reasonably low minimum fee-rate ratio.

Correct me if I'm wrong, but I believe at the moment the only significant
transaction pinning attack remaining for ANYONECANSPEND, spending confirmed
outputs, is Rule #3 pinning.

> This is because of policy rules protecting the network against DoS attack=
s,
> so apparently the rules cannot be relaxed.
> The rules are designed specifically to impose cost on attackers.

I disagree re: DoS attacks. We already have plenty of free-relay attacks. R=
BFR
does not significantly change that situation.

RBFR is running live right now on Libre Relay nodes on mainnet. If these
free-relay attacks were actually serious, I'd suggest that people demonstra=
te
them!

> The reason why anyone can boost is not actually broken is that multiple
> independent transactions can boost the same transaction.

Note that introducing this mechanism with a soft-fork will also create enti=
rely
new smart contracting facilities, unrelated to boosting/sponsorship.

For example, I believe that Ark could make use of this mechanism to more
efficiently replace their connector output scheme.

> Notably, such boosting service would *not* be trustless but non-delivery
> could be easily proven using LN invoice and preimage.
> Perhaps it is possible to make the service trustless but that's probably
> not worth the effort given how low the amounts are.

To reduce trust you could do an automated, multiple round, signing scheme w=
here
the service signs transations with higher and higher fee-rates in exchange =
for
most funds over LN. The minimum amount the sender would need to front would=
 be
the cost of the additional ~32 bytes required. Though arranging this idea w=
ith
multiple people at once could be tricky.

> ## Known downsides
>=20
> ### This requires a soft fork
>=20
> Soft forks can be contentious and difficult to deploy.

I'd suggest you find other use-cases for this mechanism, eg Ark, and presen=
t it
as a solution to a bunch of problems at once. I'm not sure that the fee pay=
ment
alone is sufficient incentive.

You don't mention it below. But another downside is you provide an easy way=
 for
arbitrary third parties to get a particular transaction mined. I raised thi=
s
issue the last time it was discussed on this list, giving the example of my
OpenTimestamps calendars: it would be annoying if people could easily get
out-of-date timestamp txs mined by just paying a bit of money. While this i=
s
always *possible*, implementing a mechanism that makes doing this easy has
downsides. On balance though, if it enables things like Ark, you'll help ma=
ke
the argument that the upsides are worth it.

--=20
https://petertodd.org 'peter'[:-1]@petertodd.org

--=20
You received this message because you are subscribed to the Google Groups "=
Bitcoin Development Mailing List" group.
To unsubscribe from this group and stop receiving emails from it, send an e=
mail to bitcoindev+unsubscribe@googlegroups.com.
To view this discussion on the web visit https://groups.google.com/d/msgid/=
bitcoindev/ZfmgLhETBEDql85w%40petertodd.org.

--h6eixIpcyZQz10r2
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=QwdO
-----END PGP SIGNATURE-----

--h6eixIpcyZQz10r2--