From mboxrd@z Thu Jan 1 00:00:00 1970 Delivery-date: Thu, 10 Jul 2025 05:10:54 -0700 Received: from mail-oa1-f57.google.com ([209.85.160.57]) by mail.fairlystable.org with esmtps (TLS1.3) tls TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (Exim 4.94.2) (envelope-from ) id 1uZq73-0005v0-SQ for bitcoindev@gnusha.org; Thu, 10 Jul 2025 05:10:54 -0700 Received: by mail-oa1-f57.google.com with SMTP id 586e51a60fabf-2f3b98b0f9esf425332fac.0 for ; Thu, 10 Jul 2025 05:10:53 -0700 (PDT) ARC-Seal: i=2; a=rsa-sha256; t=1752149448; cv=pass; d=google.com; s=arc-20240605; b=Om5+VKrV0gEF+w6pbcnUDVwo7Edo3ztPWstAyij7znS697HmFiDCMTpUM//+myZeRb UzVdiomMkqFAVf3HTXlH4tUFDvyyz+ki3MDWwNc4uiWFe86u3BtDc10LD3pOLLMrsosY jSBVbSZ1VKFadtSIDKgajROPBXntVyjhvSx0mxpdXh2zeQlFwA1TP1DMfNZ8+aeosbzD YGTxuwvC5tl3ksbw37f3+SIsy+mAnwhicnP7DN90aZWpHETFXwZvmPz+5aik35G0ERD5 Sc8cf3RpjJx635NhYLEAW7qhpkcMwhnYof7N0qjQ12imo/hkWZX1uYTlSz88piCVrKKN 9+UQ== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20240605; h=list-unsubscribe:list-subscribe:list-archive:list-help:list-post :list-id:mailing-list:precedence:cc:to:subject:message-id:date:from :in-reply-to:references:mime-version:sender:dkim-signature :dkim-signature; bh=sGRZK3MYUmNYLrgPUFKDHXUpRGTdZSd1/B0guMehbGY=; fh=KKEbfzjug1wSWac2oSfngJ+nTNfd94AljB3FkwQuiAA=; b=DIvn7yqa9dtKXM/zZg6gGt+J/jpBz+9H9j3JLn4mkNeG8PtceEdxNHOY8ddjIwfdMF Kq5pAiiTJDMVXmFNL1zc4CJQZpOPCYqbB/JKeKkPLLL3wCa0tTyNMnVQ6ORgic7zlRFw IVALEt0xWBCU8fSGXP0OODGOGEF7CEyUZm7OjSF0RHmblCrRE1l9csui+C0XZH4hHyUy ms3MsyTfV//UHw15dKMQmogLKl42Ax7hr9QVJt9rBqbJA1ajUTaEv2dUjjnjfMB4cD0M 0P6TdrKuh7y3YSRzEkJAHLt2+X8vqwz3NEoStq6MY9Hb5SCWhQ4FG17HwAxsILoxKik4 96Gg==; darn=gnusha.org ARC-Authentication-Results: i=2; gmr-mx.google.com; dkim=pass header.i=@gmail.com header.s=20230601 header.b=Sh82qcIZ; spf=pass (google.com: domain of gsanders87@gmail.com designates 2607:f8b0:4864:20::334 as permitted sender) smtp.mailfrom=gsanders87@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com; dara=pass header.i=@googlegroups.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlegroups.com; s=20230601; t=1752149448; x=1752754248; darn=gnusha.org; h=list-unsubscribe:list-subscribe:list-archive:list-help:list-post :list-id:mailing-list:precedence:x-original-authentication-results :x-original-sender:cc:to:subject:message-id:date:from:in-reply-to :references:mime-version:sender:from:to:cc:subject:date:message-id :reply-to; bh=sGRZK3MYUmNYLrgPUFKDHXUpRGTdZSd1/B0guMehbGY=; b=oYw4/l+sLAN3qdsQO5+TitOPhdgqfvkTmpauK0mOGunzDg+bMyL9Y39Bu1bYDv0HVb xwoONwmPGV5nD52lq6EiwyMik3Iz181B/KW0eyE/IuT9c6imArTLnu1PawgKfXPNSMoo p1dRMaqhm7PF6gDvhDOaRaGh0X0MZKTHpVpyGdRBXs90oEwVsmQpTirMjyLi4ROGk/Qf 9R4Ze38XZCXVrgbyJbwPZlNXwfzEegp94WKLYx6fT1u+9XzDoIzk9YuKilHXbibE3tJ5 dtq8+DOvaBPMRzu2nMx1xDyVo3IspVwReafirpK+a73fDzAUGZsHycAEfZ1rSk8OwXXE HxYA== DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1752149448; x=1752754248; darn=gnusha.org; h=list-unsubscribe:list-subscribe:list-archive:list-help:list-post :list-id:mailing-list:precedence:x-original-authentication-results :x-original-sender:cc:to:subject:message-id:date:from:in-reply-to :references:mime-version:from:to:cc:subject:date:message-id:reply-to; bh=sGRZK3MYUmNYLrgPUFKDHXUpRGTdZSd1/B0guMehbGY=; b=dQgQZdYiXGyDropWJ0ypGgegfpT6mMOVepJ7Acm2WOLgkv8TkZGAK3WA07lYOOYbco 8nxm3s35DwY3vtU4xJfZhQpSjuLs+hdu/ZC7PLghsPpavwnEANN43EZwJdQNZvBs/XZl gc0Xz/H08X3NCJcM8dMaHS26Cq/RUHdFl3c03nLCv34o/F1GUHmPlklRw8c3+0hXjBiR HH4F7KGbbctAUsUiJZd+qLAJqkvlt5mn1mJeH+Ny8WAjxPSkI0RLrgpo+CblXaXyBTjd 4jsbVg2dE8Iqxt77FUAdF/laPW+NdONBWg1Xa3O4+mnXx/VQMWXmDWsj5qOB7OT/hxlm xOWQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1752149448; x=1752754248; h=list-unsubscribe:list-subscribe:list-archive:list-help:list-post :list-id:mailing-list:precedence:x-original-authentication-results :x-original-sender:cc:to:subject:message-id:date:from:in-reply-to :references:mime-version:x-beenthere:x-gm-message-state:sender:from :to:cc:subject:date:message-id:reply-to; bh=sGRZK3MYUmNYLrgPUFKDHXUpRGTdZSd1/B0guMehbGY=; b=ke+9/LVxPc9WB6kdcPC/S11e0wHCFjEV9bO43CqOTRQmL5hYJloH/qCE9+dHDhZc+g vP63JbiY1gq7TG8rxVxzGVajaSoGXXtFiTn33su/n+el1yndUweZjSPn4CTeGZNXr6iV A8CG3rY3/gs3jBi/fpJmCFkf+jNMbaEoWQ1J95Ngft+qyy7P6pc0sdnsft7A8IavCWek jj/Bj+BeRybWi+yDF6635ZMJs/+F090AyxzxBgpXX7qzZKKGe10riGDAFSSww89dtHhq 2ZwjLuXcDExOtJCNS2H84k6MMMZ7aVUIxU5w4qxPorDT0Msf12Ob7BA8WRTZbXMHIr/7 hWIQ== Sender: bitcoindev@googlegroups.com X-Forwarded-Encrypted: i=2; AJvYcCVpHCzFOrtaLYxA+Fnyir0tPsv0CULN+onDOa4YLTd58PLQDdm9F03OCRZVxtUisCSCY31XObnOlpKg@gnusha.org X-Gm-Message-State: AOJu0Ywpsjfain3N6BlncFbjPYWBjIfFzTH3uGVbZEpSoCZ5bmxe2dqG cxmnLGJXLzARyjHoxZ7cuBjHYYMuGwO5KXAbUNSyjjf2Uk2I3LLea8va X-Google-Smtp-Source: AGHT+IH6/oF+DP0X5GFh8Wi7tqOMNrk2wo49cwFIvtDtoP3EbdcCZJPRL5PEWfsaiB7LM/CKXepI4g== X-Received: by 2002:a05:6871:6a6:b0:2d5:a360:7df9 with SMTP id 586e51a60fabf-2fef847c02emr4296591fac.5.1752149447491; Thu, 10 Jul 2025 05:10:47 -0700 (PDT) X-BeenThere: bitcoindev@googlegroups.com; h=AZMbMZcYFFtrUAZ35WXg+IGa9Hqectq/WFqxrBIFu56PWWfyDw== Received: by 2002:a05:687c:209:b0:2ef:51df:c05d with SMTP id 586e51a60fabf-2ff0b8a91cals258918fac.0.-pod-prod-02-us; Thu, 10 Jul 2025 05:10:44 -0700 (PDT) X-Received: by 2002:a05:6808:211d:b0:3fe:b1fd:527f with SMTP id 5614622812f47-412ba281135mr5009911b6e.1.1752149444040; Thu, 10 Jul 2025 05:10:44 -0700 (PDT) Received: by 2002:a05:620a:8e01:b0:7c5:3b15:3956 with SMTP id af79cd13be357-7d43c74d538ms85a; Thu, 10 Jul 2025 05:05:20 -0700 (PDT) X-Received: by 2002:a05:6122:4f9a:b0:530:71e7:37eb with SMTP id 71dfb90a1353d-535d73c9586mr4886545e0c.10.1752149119792; Thu, 10 Jul 2025 05:05:19 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1752149119; cv=none; d=google.com; s=arc-20240605; b=VNqIfA0UPsy5OdG6TRTv7/byJylFd2hHc9WRBqKfNtXedVU55wFfRuhRsHM8LrFplW DMHMdEjp8ugEcExercCce8WAqPe0INqN7IYSPpgbsAfHMI4DGaXhODnUVM540c6njify Rrj2FtCJ0ZoELTIJV3deB/XCmXkDUhL/6VbsNMZHOaZzBH+TihDbpB0x4a1c03KJHl1z ZUfMMMcuPhQTE5kkSpPYHJxS1nUv0jTXVAWmS6//QpUDRX3Ya21Bv+aNgq+PGhjSg6sA zglaPYeuV/T7+EcF6RmXLYJTbrCwe+nb8vbTJDP44uweqHE/MEByo5g0lo5g4PgdgxvT ONhw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20240605; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:dkim-signature; bh=Ql3udlxVafez8PR1+V1HwaUntdQ1jp4MXzFqESiXvGw=; fh=zw14EGzQje/EQlEB4Z3hSEaC3Thm583Hfs9yKrsDsSY=; b=NI0WpKS8aO+vWE9oY+2/N92hvhzvNSlrACENB1bjDgjqV1YZ7bRLmSNv++5CdU6xCW cGOtxkOQKdc//XHLhe+JE3IX0yB4SYN9NEN4glvZOYaHEl/p2WkZQPvRQDpgWvFuMLJp tJjC4ZiU9MUouC5TWYu5gUtokSRa8QtLMsbw+NGuFtqGNtvB9OPATBhLQEwn8+HtOB8X IhWHIzFN/uLHgkxHnxyTxxSOKOP5eaA1D54h0eg/VbFZkI295qlwNKRd5wGxKNhFioV+ eOwhYhm5QciEScXYyMEZ4zf6SWAXPsxSeznsinYE6DvDWQ4cKMYpQb6QSoC8NScHOfHo 9TEw==; dara=google.com ARC-Authentication-Results: i=1; gmr-mx.google.com; dkim=pass header.i=@gmail.com header.s=20230601 header.b=Sh82qcIZ; spf=pass (google.com: domain of gsanders87@gmail.com designates 2607:f8b0:4864:20::334 as permitted sender) smtp.mailfrom=gsanders87@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com; dara=pass header.i=@googlegroups.com Received: from mail-ot1-x334.google.com (mail-ot1-x334.google.com. [2607:f8b0:4864:20::334]) by gmr-mx.google.com with ESMTPS id 71dfb90a1353d-535e739802asi62437e0c.5.2025.07.10.05.05.19 for (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Thu, 10 Jul 2025 05:05:19 -0700 (PDT) Received-SPF: pass (google.com: domain of gsanders87@gmail.com designates 2607:f8b0:4864:20::334 as permitted sender) client-ip=2607:f8b0:4864:20::334; Received: by mail-ot1-x334.google.com with SMTP id 46e09a7af769-72c09f8369cso241821a34.3 for ; Thu, 10 Jul 2025 05:05:19 -0700 (PDT) X-Gm-Gg: ASbGncsCtjDFT2D2h59GHxK5r5DuGaIWI5/81gkRDXrSLdEewHwHKMdQncwyCxovrqX QvDKSrJqYdqWHnbhBRlDJosAsiE6sgirIxRlDtG9+FjUwl1H0s+BOqh0rHre5EDPZ98j/0uWPuF XFcfyKyz3axR0T+rCdYTq2yGMZ8+sawNEppwX/qig6LTWm X-Received: by 2002:a05:6830:442b:b0:73a:96e5:19cd with SMTP id 46e09a7af769-73ce60d9716mr4375795a34.10.1752149118024; Thu, 10 Jul 2025 05:05:18 -0700 (PDT) MIME-Version: 1.0 References: <8a9a2299-ab4b-45a4-8b9d-95798e6bb62a@mattcorallo.com> <4TrCdBvommfJvrK94SqEmNb_pBwsF8dW1n2dY3MYX_z0IMmy4bXoMkrhQ3SBdSnWA6gYMkCgssjzLmH0iauwKuoh_9T4_kLrs_Q5knYPXG0=@protonmail.com> In-Reply-To: From: Greg Sanders Date: Thu, 10 Jul 2025 08:05:07 -0400 X-Gm-Features: Ac12FXykxyryVc2idn6H5hooe8mPqjfQSQ7Jo98I-jlDNQ1w0BhZcDRv0oViK8U Message-ID: Subject: Re: [bitcoindev] What's a good stopping point? Making the case for the capabilities enabled by CTV+CSFS To: Josh Doman Cc: Bitcoin Development Mailing List Content-Type: multipart/alternative; boundary="000000000000c601f30639920105" X-Original-Sender: gsanders87@gmail.com X-Original-Authentication-Results: gmr-mx.google.com; dkim=pass header.i=@gmail.com header.s=20230601 header.b=Sh82qcIZ; spf=pass (google.com: domain of gsanders87@gmail.com designates 2607:f8b0:4864:20::334 as permitted sender) smtp.mailfrom=gsanders87@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com; dara=pass header.i=@googlegroups.com Precedence: list Mailing-list: list bitcoindev@googlegroups.com; contact bitcoindev+owners@googlegroups.com List-ID: X-Google-Group-Id: 786775582512 List-Post: , List-Help: , List-Archive: , List-Unsubscribe: , X-Spam-Score: -0.5 (/) --000000000000c601f30639920105 Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable Hi Josh, For one, MuHash doesn't have a compact membership proof, for one, making it unlikely to be useful for anything we're likely thinking of. It's used in Bitcoin Core for equivalency of UTXO sets in snapshots. To validate membership, the entire population has to be iterated. Best, Greg On Wed, Jul 9, 2025 at 5:54=E2=80=AFPM Josh Doman wr= ote: > I tend to agree. It's hard to justify the leap in expressivity of OP_TX / > OP_TXHASH solely on the basis of enabling commitments to sibling prevouts= . > A more targeted approach would be better. > > In that vein, I think there's a way to use MuHash to generalize CTV / > TEMPLATEHASH and commit to sibling prevouts in constant time. > > The idea is to precompute a MuHash accumulator containing SHA256(index || > prevout) for each input in the transaction. > > Then, to compute the sibling commitment for input i, we simply copy the > accumulator and remove the SHA256 hash for that input. Thanks to MuHash, > this takes constant time. Finally, we include the sibling commitment in t= he > existing proposed commitment scheme. > > This would represent a low-cost way to commit to the next txid, providing > predictability regardless of how many inputs are spent (unlike existing > proposals). Given that MuHash is already in the codebase, I'm inclined to > believe this wouldn't be a heavy lift and would better achieve the goal o= f > a primitive that "commits to the next transaction." > > Thoughts? > > Best, > Josh > > On Friday, July 4, 2025 at 9:08:48=E2=80=AFAM UTC-4 Antoine Poinsot wrote= : > >> I agree the BitVM/CTV idea suggests inspection of other inputs can be >> useful for applications >> leveraging connector outputs. >> >> While it is potentially compelling, the BitVM use case was only briefly >> presented, with no >> demonstration or even detailed description of how it would work in >> practice. This makes it hard to >> assess the costs and benefits of this approach. Furthermore, it's hard t= o >> assess how much of an >> improvement it brings to Bitcoin users as BitVM has yet to be delivered >> and see any meaningful >> adoption. >> >> As Greg responded when it was raised earlier in this thread[^0], as >> things stand today i don't think >> this idea justifies the leap in expressivity. >> >> Best, >> Antoine >> >> [^0]: >> https://gnusha.org/pi/bitcoindev/8d37b779-bf2e-4f63...@googlegroups.com >> >> >> >> On Thursday, July 3rd, 2025 at 4:54 AM, Anthony Towns < >> a...@erisian.com.au> wrote: >> >> > >> > >> > On Tue, Jun 24, 2025 at 11:54:02AM -0400, Matt Corallo wrote: >> > >> > > > which >> > > > warrants a compelling demonstration that arbitrary transaction >> introspection >> > > > does enable important use cases not achievable with more minimal >> capabilities. >> > > > I'm somewhat skeptical that showing this isn't rather simple, >> > >> > >> > I think the BitVM/CTV idea posted on delving [0] is one such simple >> demo? >> > >> > I gave an example in that thread of how you'd implement the desired >> > construct using bllsh's introspection primitives, but the same could >> > equally well be done with Rusty's as-yet unpublished OP_TX, something >> > like: >> > >> > DUP 0x1011 TX 0x00000002 EQUALVERIFY 0x1009 TX 0x0809 TX EQUALVERIFY >> > >> > where: >> > >> > * "0x1011 TX" pops an input index from the stack and gives the >> four-byte >> > vout index of that input's prevout >> > * "0x1009 TX" pops an input index from the stack and gives the txid of >> that input's >> > prevout >> > * "0x0809 TX" gives the txid of the current input's prevout >> > >> > (this encodes "this utxo can only be spent (via this path) if its >> sibling >> > output at index 2 is also being spent in the same transaction") >> > >> > Cheers, >> > aj >> > >> > [0] >> https://delvingbitcoin.org/t/how-ctv-csfs-improves-bitvm-bridges/1591 >> > >> > -- >> > You received this message because you are subscribed to the Google >> Groups "Bitcoin Development Mailing List" group. >> > To unsubscribe from this group and stop receiving emails from it, send >> an email to bitcoindev+...@googlegroups.com. >> > To view this discussion visit >> https://groups.google.com/d/msgid/bitcoindev/aGX_MNORQVQT_lp4%40erisian.= com.au. >> >> > -- > You received this message because you are subscribed to a topic in the > Google Groups "Bitcoin Development Mailing List" group. > To unsubscribe from this topic, visit > https://groups.google.com/d/topic/bitcoindev/-qJc1EWQzY0/unsubscribe. > To unsubscribe from this group and all its topics, send an email to > bitcoindev+unsubscribe@googlegroups.com. > To view this discussion visit > https://groups.google.com/d/msgid/bitcoindev/b72e6f6f-af27-4043-b714-4e60= 7bbe8880n%40googlegroups.com > > . > --=20 You received this message because you are subscribed to the Google Groups "= Bitcoin Development Mailing List" group. To unsubscribe from this group and stop receiving emails from it, send an e= mail to bitcoindev+unsubscribe@googlegroups.com. To view this discussion visit https://groups.google.com/d/msgid/bitcoindev/= CAB3F3DtfQzWF4vAqN-jFVLSRufV5OFqgdKCgqgFsPb2V9ix-%3DQ%40mail.gmail.com. --000000000000c601f30639920105 Content-Type: text/html; charset="UTF-8" Content-Transfer-Encoding: quoted-printable
Hi Josh,

For one, MuHash doesn't ha= ve a compact membership proof, for one, making it unlikely to be useful for= anything we're likely thinking of. It's used in Bitcoin Core for e= quivalency=C2=A0of UTXO sets in snapshots. To validate membership, the enti= re population has to be iterated.

Best,
= Greg

On Wed, Jul 9, 2025 at 5:54=E2=80=AFPM Josh= Doman <joshsdoman@gmail.com= > wrote:
I te= nd to agree. It's hard to justify the leap in expressivity of OP_TX / O= P_TXHASH solely on the basis of enabling commitments to sibling prevouts. A= more targeted approach would be better.

In that vein, I= think there's a way to use MuHash to generalize CTV / TEMPLATEHASH and= commit to sibling prevouts in constant time.

T= he idea is to precompute a MuHash accumulator containing SHA256(index || pr= evout) for each input in the transaction.

Then= , to compute the sibling commitment for input i, we simply copy the accumul= ator and remove the SHA256 hash for that input. Thanks to MuHash, this take= s constant time. Finally, we include the sibling commitment in the existing= proposed commitment scheme.

This woul= d represent a low-cost way to commit to the next txid, providing predictabi= lity regardless of how many inputs are spent (unlike existing proposals). G= iven that MuHash is already in the codebase, I'm inclined to believe th= is wouldn't be a heavy lift and would better achieve the goal of a prim= itive that "commits to the next transaction."

Thoughts?

Best,
Josh

On Friday, Ju= ly 4, 2025 at 9:08:48=E2=80=AFAM UTC-4 Antoine Poinsot wrote:
I agree the BitVM/CTV idea su= ggests inspection of other inputs can be useful for applications
leveraging connector outputs.

While it is potentially compelling, the BitVM use case was only briefly= presented, with no
demonstration or even detailed description of how it would work in prac= tice. This makes it hard to
assess the costs and benefits of this approach. Furthermore, it's h= ard to assess how much of an
improvement it brings to Bitcoin users as BitVM has yet to be delivered= and see any meaningful
adoption.

As Greg responded when it was raised earlier in this thread[^0], as thi= ngs stand today i don't think
this idea justifies the leap in expressivity.

Best,
Antoine

[^0]: https= ://gnusha.org/pi/bitcoindev/8d37b779-bf2e-4f63...@googlegroups.com


On Thursday, July 3rd, 2025 at 4:54 AM, Anthony Towns <a...@erisian.com.au> wrote:

>=20
>=20
> On Tue, Jun 24, 2025 at 11:54:02AM -0400, Matt Corallo wrote:
>=20
> > > which
> > > warrants a compelling demonstration that arbitrary trans= action introspection
> > > does enable important use cases not achievable with more= minimal capabilities.
> > > I'm somewhat skeptical that showing this isn't r= ather simple,
>=20
>=20
> I think the BitVM/CTV idea posted on delving [0] is one such simpl= e demo?
>=20
> I gave an example in that thread of how you'd implement the de= sired
> construct using bllsh's introspection primitives, but the same= could
> equally well be done with Rusty's as-yet unpublished OP_TX, so= mething
> like:
>=20
> DUP 0x1011 TX 0x00000002 EQUALVERIFY 0x1009 TX 0x0809 TX EQUALVERI= FY
>=20
> where:
>=20
> * "0x1011 TX" pops an input index from the stack and giv= es the four-byte
> vout index of that input's prevout
> * "0x1009 TX" pops an input index from the stack and giv= es the txid of that input's
> prevout
> * "0x0809 TX" gives the txid of the current input's = prevout
>=20
> (this encodes "this utxo can only be spent (via this path) if= its sibling
> output at index 2 is also being spent in the same transaction"= ;)
>=20
> Cheers,
> aj
>=20
> [0] https://delvingbitco= in.org/t/how-ctv-csfs-improves-bitvm-bridges/1591
>=20
> --
> You received this message because you are subscribed to the Google= Groups "Bitcoin Development Mailing List" group.
> To unsubscribe from this group and stop receiving emails from it, = send an email to bitcoindev+...@googlegroups.com.
> To view this discussion visit https://groups.google.com/d/msgid/bitcoindev/aGX_MNORQVQT_lp= 4%40erisian.com.au.

--
You received this message because you are subscribed to a topic in the Goog= le Groups "Bitcoin Development Mailing List" group.
To unsubscribe from this topic, visit https://group= s.google.com/d/topic/bitcoindev/-qJc1EWQzY0/unsubscribe.
To unsubscribe from this group and all its topics, send an email to bitco= indev+unsubscribe@googlegroups.com.
To view this discussion visit https://groups.googl= e.com/d/msgid/bitcoindev/b72e6f6f-af27-4043-b714-4e607bbe8880n%40googlegrou= ps.com.

--
You received this message because you are subscribed to the Google Groups &= quot;Bitcoin Development Mailing List" group.
To unsubscribe from this group and stop receiving emails from it, send an e= mail to bitcoind= ev+unsubscribe@googlegroups.com.
To view this discussion visit https://groups.google.com/d/= msgid/bitcoindev/CAB3F3DtfQzWF4vAqN-jFVLSRufV5OFqgdKCgqgFsPb2V9ix-%3DQ%40ma= il.gmail.com.
--000000000000c601f30639920105--