From mboxrd@z Thu Jan 1 00:00:00 1970 Delivery-date: Sat, 01 Jun 2024 05:42:02 -0700 Received: from mail-ot1-f64.google.com ([209.85.210.64]) by mail.fairlystable.org with esmtps (TLS1.3) tls TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (Exim 4.94.2) (envelope-from ) id 1sDO3d-0004mK-Li for bitcoindev@gnusha.org; Sat, 01 Jun 2024 05:42:02 -0700 Received: by mail-ot1-f64.google.com with SMTP id 46e09a7af769-6f121bff99asf3115414a34.3 for ; Sat, 01 Jun 2024 05:42:01 -0700 (PDT) ARC-Seal: i=2; a=rsa-sha256; t=1717245715; cv=pass; d=google.com; s=arc-20160816; b=xIy2W8JB6lm1jlIMTbFAJzfOo5qImFl2xYjzq12YcHe6N8dmubf3IwA6qN03jPiMyx KEgFqb+Wr5IApN8mEeQAqVlcrHh88MVqPqhpl00eF0w6+CmhPFAwsYvo12tt/5QFLQWQ aPfg8J1Z2KeidDUuE5hvudH725sDmXmwPiLr4e1KjonXdZGMNGrGw0da33yzYTKMKUxz 17ZIKifp22zSdRemKcfZmCbVUZqPGD5Ujkh+xYFiBO9jj+sFr3SJjiHAoCLECJuX1P0t U0w6i/OAMYSXcA28T48/1UgOy9rMiVYWCkuFXUq64UFlO41JDEkdzNsGt6a4V4ZInGA1 /PWg== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-unsubscribe:list-subscribe:list-archive:list-help:list-post :list-id:mailing-list:precedence:cc:to:subject:message-id:date:from :in-reply-to:references:mime-version:sender:dkim-signature :dkim-signature; bh=AQwDYkCdoAEwjQZl1JOeAQ92L+vMmrzRGtIiazHvr60=; fh=cQN1ZRntDUS/Rqq+e8gp9tmfCL7wmWIfHK7kHDqaa+c=; b=UgXskw83mw4UtLkPVnyehoB5cwkoUr1St+cdhRPW2yS8w8TbGpq5qHw2rO9aEZTYGK jvnOx8QfNKz+pVkheaZ0kk8h7CCovO6ONRiwWg/JLuMdrUCjouZVhXrYtiD/u1JkQaxj /nMmYkI+DMMLq5QKGuboYHhqRkMjBIk6hPtwsjQjcud57qE4z4qH+hhro5jVk8k12zWA XCNjxFiDTSwaobSpFTrtwBmWPdpIgAH1Dh9JwTbO8yJck96HGN7WoxPbaX/uGkRe29RD lzMGHT6AWqVFJGOO+ZL1XtWTB/UdShl7C1wPCKPLr5ilLDeUWfaPNJdM/7QMfzdfYHG4 kGsw==; darn=gnusha.org ARC-Authentication-Results: i=2; gmr-mx.google.com; dkim=pass header.i=@gmail.com header.s=20230601 header.b=BNpDQMJY; spf=pass (google.com: domain of eth3rs@gmail.com designates 2a00:1450:4864:20::630 as permitted sender) smtp.mailfrom=eth3rs@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlegroups.com; s=20230601; t=1717245715; x=1717850515; darn=gnusha.org; h=list-unsubscribe:list-subscribe:list-archive:list-help:list-post :list-id:mailing-list:precedence:x-original-authentication-results :x-original-sender:cc:to:subject:message-id:date:from:in-reply-to :references:mime-version:sender:from:to:cc:subject:date:message-id :reply-to; bh=AQwDYkCdoAEwjQZl1JOeAQ92L+vMmrzRGtIiazHvr60=; b=w7Rj1nuzBBeVt6PxW789lV0PsEsGHfDXa9fxtRF2mHmkwVjKHu0sN+cIiBxIkGtyoQ lhSweSzjedvatk+NLXxY/9GJJDZ2g3mqRTgpAqEXgciuvBOluEzb9777OfBubJx8Ooo3 zR0TjcTQ2B3+yvNZDH2wxGqHTu3D+SwgUpFdSG2wXGBjdjduOwEaljS5GTfq55e1ufbI mSCBCaAlgK+/rTR5e8eWlTCzRTyTZCJkMU+AQd44x2aIXj9Oom+gXmP7hGRr7LQtzE/v Z/DPdHqnWqUqCHUFLPpIYv19YVEVvH2GErfM3LvH6N3WD4ZCZbthizNwMRBQZ2W8mo59 4+eA== DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1717245715; x=1717850515; darn=gnusha.org; h=list-unsubscribe:list-subscribe:list-archive:list-help:list-post :list-id:mailing-list:precedence:x-original-authentication-results :x-original-sender:cc:to:subject:message-id:date:from:in-reply-to :references:mime-version:from:to:cc:subject:date:message-id:reply-to; bh=AQwDYkCdoAEwjQZl1JOeAQ92L+vMmrzRGtIiazHvr60=; b=Hf0OtowwdQBBz+prZOw/QwUFfZ5gv9m07T5keLLeblWf6PufIns5x6cccoI+eX1syZ oSYO0pW0dOZv/HJWrANPLan5uwgtqilKOx1axDHMmNgC23E5IbquCPkxFo6dCrROUj9R xTryBOrfw5sZgnxt8gEYRX9h65oMZZovXr7N9sE71fs7SBHJnLcJ/jMGUSUrgSPnUatb V0FPAtVfpamf25sti5mXZ8MtMXFlqYyKJXkNqY4R7v1ViJvvvogbmEuRCth8WYwznQsi y0NkFmw2nnyOqcrnk/1rGRJ4rKch2TQeitO3osGToyzC5TrybdT7aJ9Vx0IzTLxRrPqF fetw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1717245715; x=1717850515; h=list-unsubscribe:list-subscribe:list-archive:list-help:list-post :list-id:mailing-list:precedence:x-original-authentication-results :x-original-sender:cc:to:subject:message-id:date:from:in-reply-to :references:mime-version:x-beenthere:x-gm-message-state:sender:from :to:cc:subject:date:message-id:reply-to; bh=AQwDYkCdoAEwjQZl1JOeAQ92L+vMmrzRGtIiazHvr60=; b=vKlIL5/VFddxiwQTxx/dYkLN5o2crhwqSB2RVPAM6yWngEHHyPRkd87+jqChmPfV9B dpRy8lLtkP9MeEBA11s/xv+XTVhF73GcrXSLvrP0uP/5aCLrlmtgdm2d4JuSRDdjZMZV U0Os2jSC0f+/KLYFtRy4yxXe7ZZDKGhXlqJeovJzfgj2p/QuRfY41cFYxih2DArl5nXO tq6A3vYL88lPYrUEO81VVO5FSsNRNtvmrlBQ3f5ByA4JFqUG8Lt1n5wKoL31suC2LPv1 4mIo9Kv1cOEelC9v/svOxorPW+zgC0uEMysVWHl6LtIu98zDCk/J7htUVQmbY4JNCju2 2VRg== Sender: bitcoindev@googlegroups.com X-Forwarded-Encrypted: i=2; AJvYcCVi8Awts+LDDSc3FAf0X/rj40N+BfdhCLQRLquB4mcEZucmYEQiD8g9pQhxR7TB0ph7IcL7tVFNWEdObzNJtqeaHvy7EQY= X-Gm-Message-State: AOJu0YykVjEhhmuavphFVo25+DRxF5oXmv00yng1/u6tqveQ7+3Yr103 Hxg1e56yWQpgkYbumyGOczJ4QkIyAtfEJh9M+R/h1FNt3T5nePwt X-Google-Smtp-Source: AGHT+IF3i+NL0rSqV69BKbaO4WqiAe48JnW8jYyXJx18uV6RscCMnpABI3gZFV0Lo+tMlFMca4Wl4Q== X-Received: by 2002:a05:6808:1923:b0:3c9:da17:7f51 with SMTP id 5614622812f47-3d1e35d410cmr5254536b6e.59.1717245715450; Sat, 01 Jun 2024 05:41:55 -0700 (PDT) X-BeenThere: bitcoindev@googlegroups.com Received: by 2002:a05:6214:130e:b0:6ad:7070:4ddd with SMTP id 6a1803df08f44-6ae0be00ea4ls8436126d6.1.-pod-prod-09-us; Sat, 01 Jun 2024 05:41:54 -0700 (PDT) X-Received: by 2002:a05:6214:f0b:b0:6ab:8c3b:9026 with SMTP id 6a1803df08f44-6aecd6a162emr1133326d6.4.1717245714032; Sat, 01 Jun 2024 05:41:54 -0700 (PDT) Received: by 2002:a05:620a:37a1:b0:792:a4c6:e0f4 with SMTP id af79cd13be357-794f39b43a7ms85a; Sat, 1 Jun 2024 05:34:31 -0700 (PDT) X-Received: by 2002:a05:600c:4689:b0:41c:5eb:4f8f with SMTP id 5b1f17b1804b1-4212e05ecf5mr35175135e9.15.1717245269421; Sat, 01 Jun 2024 05:34:29 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1717245269; cv=none; d=google.com; s=arc-20160816; b=cP+CMvBBCr9cLbyZa83gb29nMKRVEhu6JrHOu/DR6Ke73ZHsaDWTD5zKmMi9Ma34/m TUc9TLYoJgILGAJrR2Jz9IugyafxYCZMx2FRg3vr90ZTQxbrrKyh5JT9ltAKjDh++ARO ZDvLodptG8Q3m+VaaAnONAj8yUlQIxf30kihAjHGiRKiFkOpru/1AHUY7PdJgeLroPEe Md7SNamkyegcJWAqKoMN4q0AOcnJp+ePtfu/2jwP+pOLlK+1FO98RQI10R1K1qZlzfAt N0q7p7O0mjlZSuklU4er90cZL/csvS7FHr9LnBSipoN/SzTSQf7iQkivfr+OMNZky0X2 XPLA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:dkim-signature; bh=Xo3Rc3Y7VdsNMv0ZtU8qrU6mZ4hpbPhGJXkaE00TKnM=; fh=/Z5NcVUMVZ8cMwdeVyl+pnVvN18j9oDi0GIdPQXgNAU=; b=FqJbH1oh2n6ck0COZXY2KaxRX7LLih2GXZN+qT2ylfxetQRLbis0giujFDigwXkFKY JnMTvcWBO4BVA07cbFSfR8Qtpu/27+5lMrtaSvf2Zv7ZPCbj9CAJF54W+PLyJNSDEO5G 7Ce/rsyfGQyPjrl7H+E8usaqEkLynYOHDTG87pMfdyG4/4SnfwCH2hKrqzdoDQKCLAdm hCbGRHtDFmU73+N+rCVhINrfBC2QkYdb9rx4CMjQoSQqNtG6xN2Jv6ikcm/Er8H3BJ0W MqUtWONJeghfR0A7ZZVE28NF6CeNPrrlEYyr5/7ZksJS+fxLG3DyQkas+M7CGG0E0PGt zIhA==; dara=google.com ARC-Authentication-Results: i=1; gmr-mx.google.com; dkim=pass header.i=@gmail.com header.s=20230601 header.b=BNpDQMJY; spf=pass (google.com: domain of eth3rs@gmail.com designates 2a00:1450:4864:20::630 as permitted sender) smtp.mailfrom=eth3rs@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from mail-ej1-x630.google.com (mail-ej1-x630.google.com. [2a00:1450:4864:20::630]) by gmr-mx.google.com with ESMTPS id 5b1f17b1804b1-42123458a81si5995485e9.1.2024.06.01.05.34.29 for (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Sat, 01 Jun 2024 05:34:29 -0700 (PDT) Received-SPF: pass (google.com: domain of eth3rs@gmail.com designates 2a00:1450:4864:20::630 as permitted sender) client-ip=2a00:1450:4864:20::630; Received: by mail-ej1-x630.google.com with SMTP id a640c23a62f3a-a68b5f18fc5so40697066b.1 for ; Sat, 01 Jun 2024 05:34:29 -0700 (PDT) X-Received: by 2002:a17:906:578a:b0:a66:a24f:142 with SMTP id a640c23a62f3a-a681fc5c824mr309524366b.1.1717245268506; Sat, 01 Jun 2024 05:34:28 -0700 (PDT) MIME-Version: 1.0 References: <439a982d-d9c1-4749-bcb6-59cc30add099n@googlegroups.com> In-Reply-To: <439a982d-d9c1-4749-bcb6-59cc30add099n@googlegroups.com> From: Ethan Heilman Date: Sat, 1 Jun 2024 08:34:16 -0400 Message-ID: Subject: Re: [bitcoindev] AOPP 2.0 using OP_CAT and OP_CSFS To: "/dev /fd0" Cc: Bitcoin Development Mailing List Content-Type: multipart/alternative; boundary="00000000000038c05a0619d3524a" X-Original-Sender: eth3rs@gmail.com X-Original-Authentication-Results: gmr-mx.google.com; dkim=pass header.i=@gmail.com header.s=20230601 header.b=BNpDQMJY; spf=pass (google.com: domain of eth3rs@gmail.com designates 2a00:1450:4864:20::630 as permitted sender) smtp.mailfrom=eth3rs@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Precedence: list Mailing-list: list bitcoindev@googlegroups.com; contact bitcoindev+owners@googlegroups.com List-ID: X-Google-Group-Id: 786775582512 List-Post: , List-Help: , List-Archive: , List-Unsubscribe: , X-Spam-Score: -0.5 (/) --00000000000038c05a0619d3524a Content-Type: text/plain; charset="UTF-8" It seems like you could do this today, no new opcodes, if you made the pubkey identity check interactive rather than purely on-chain. I'd imagine anyone building such a system would want to make it interactive so they could revoke leaked keys and have an expiration mechanism. On Fri, May 31, 2024, 10:29 PM /dev /fd0 wrote: > Hi Bitcoin Developers, > > I have been following the conversation in BIP 322 thread: > https://groups.google.com/g/bitcoindev/c/RCi1Exs0ZvQ/m/vp6Xo36aBwAJ and > did some research about all the undesirable things we can do with proposed > opcodes. > > I think its possible to create a worse protocol in which withdrawal is > done to a personally identifying string. It can only be claimed by the user > if they generate a public key and get it certified by an identity verifier. > > ``` > (pushes from scriptsig: certsig, bpubkey, txsig, 0) > IF (certsig, bpubkey, txsig) > -skip- > CHECKSIGVERIFY -skip- > -skip- > CHECKLOCKTIMEVERIFY -skip- > ELSE > OVER (certsig, bpubkey, txsig, bpubkey) > CHECKSIGVERIFY (certsig, bpubkey,) > SHA256 (certsig, SHA256(bpubkey),) > (certsig, SHA256(bpubkey), id) > CAT (certsig, SHA256(bpubkey)|id) > (certsig, SHA256(bpubkey)|id, tpubkey) > CHECKDATASIG (1) > ENDIF > ``` > > CHECKDATASIG would be replaced by CHECKSIGFROMSTACK if testing on signet. > > Here's the link to read more about it: > https://gist.github.com/markblundeberg/bd28871548108fc66d958018b1bde085 > > /dev/fd0 > floppy disk guy > > -- > You received this message because you are subscribed to the Google Groups > "Bitcoin Development Mailing List" group. > To unsubscribe from this group and stop receiving emails from it, send an > email to bitcoindev+unsubscribe@googlegroups.com. > To view this discussion on the web visit > https://groups.google.com/d/msgid/bitcoindev/439a982d-d9c1-4749-bcb6-59cc30add099n%40googlegroups.com > > . > -- You received this message because you are subscribed to the Google Groups "Bitcoin Development Mailing List" group. To unsubscribe from this group and stop receiving emails from it, send an email to bitcoindev+unsubscribe@googlegroups.com. To view this discussion on the web visit https://groups.google.com/d/msgid/bitcoindev/CAEM%3Dy%2BXa4NbDzU7Ag_zYEPvcmGneco5o71vY_W29AnLJZqq5cA%40mail.gmail.com. --00000000000038c05a0619d3524a Content-Type: text/html; charset="UTF-8" Content-Transfer-Encoding: quoted-printable
It seems like you could do this today, no new opcodes, if= you made the pubkey identity check interactive rather than purely on-chain= .

I'd imagine anyone build= ing such a system would want to make it interactive so they could revoke le= aked keys and have an expiration mechanism.

On Fri, May 31, 2024, 10:2= 9 PM /dev /fd0 <alicexbtong@gma= il.com> wrote:
Hi Bitcoin De= velopers,

I have been following the conversation in BIP = 322 thread:=C2=A0https://groups.g= oogle.com/g/bitcoindev/c/RCi1Exs0ZvQ/m/vp6Xo36aBwAJ and did some resear= ch about all the undesirable things we can do with proposed opcodes.
<= div>
I think its possible to create a worse protocol in which= withdrawal is done to a personally identifying string. It can only be clai= med by the user if they generate a public key and get it certified by an id= entity verifier.

```
(pushes from sc= riptsig: =C2=A0certsig, bpubkey, txsig, 0)
IF =C2=A0 =C2=A0 =C2=A0 =C2= =A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0(certsig, bpubkey, txsi= g)
=C2=A0 <recovery_pubkey> =C2=A0 =C2=A0 -skip-
=C2=A0 CHECKSI= GVERIFY =C2=A0 =C2=A0 =C2=A0 =C2=A0-skip-
=C2=A0 <recovery_time> = =C2=A0 =C2=A0 =C2=A0 -skip-
=C2=A0 CHECKLOCKTIMEVERIFY =C2=A0 -skip-
= ELSE
=C2=A0 OVER =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0= =C2=A0(certsig, bpubkey, txsig, bpubkey)
=C2=A0 CHECKSIGVERIFY =C2=A0 = =C2=A0 =C2=A0 =C2=A0(certsig, bpubkey,)
=C2=A0 SHA256 =C2=A0 =C2=A0 =C2= =A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0(certsig, SHA256(bpubkey),)
=C2=A0= <id> =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0(= certsig, SHA256(bpubkey), id)
=C2=A0 CAT =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2= =A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 (certsig, SHA256(bpubkey)|id)
=C2=A0 <= ;tpubkey> =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 (certsig, SHA256(bpu= bkey)|id, tpubkey)
=C2=A0 CHECKDATASIG =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2= =A0(1)
ENDIF
```

CHECKDATASIG would be repla= ced by CHECKSIGFROMSTACK if testing on signet.

Here's the link = to read more about it:=C2=A0h= ttps://gist.github.com/markblundeberg/bd28871548108fc66d958018b1bde085<= /div>

/dev/fd0
floppy disk guy

<= /div>

--
You received this message because you are subscribed to the Google Groups &= quot;Bitcoin Development Mailing List" group.
To unsubscribe from this group and stop receiving emails from it, send an e= mail to bitcoindev+unsubscribe@googlegroups.com.=
To view this discussion on the web visit https://groups.google.com/d/msgid/bitcoindev/439a982d-d9c1-4749-b= cb6-59cc30add099n%40googlegroups.com.

--
You received this message because you are subscribed to the Google Groups &= quot;Bitcoin Development Mailing List" group.
To unsubscribe from this group and stop receiving emails from it, send an e= mail to bitcoind= ev+unsubscribe@googlegroups.com.
To view this discussion on the web visit https://groups.= google.com/d/msgid/bitcoindev/CAEM%3Dy%2BXa4NbDzU7Ag_zYEPvcmGneco5o71vY_W29= AnLJZqq5cA%40mail.gmail.com.
--00000000000038c05a0619d3524a--