From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from smtp1.linuxfoundation.org (smtp1.linux-foundation.org [172.17.192.35]) by mail.linuxfoundation.org (Postfix) with ESMTPS id 262D9F16 for ; Fri, 14 Jun 2019 07:18:43 +0000 (UTC) X-Greylist: whitelisted by SQLgrey-1.7.6 Received: from mail-wm1-f43.google.com (mail-wm1-f43.google.com [209.85.128.43]) by smtp1.linuxfoundation.org (Postfix) with ESMTPS id 29681E5 for ; Fri, 14 Jun 2019 07:18:42 +0000 (UTC) Received: by mail-wm1-f43.google.com with SMTP id z23so1155792wma.4 for ; Fri, 14 Jun 2019 00:18:42 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=jSqb8H0reApalYxr1PxueWSeFBOR69kqTDCti3Z7Be0=; b=B9HhDM3pgtQhZC+ZcW8qsKHWdPQH7a6MMV8hK467YjwvAAzVUxV6nTbDnThu6zzHhY bPDZgzetTrOatabKjrV+KUIynkssBkiKQS1neoPy7vIheX0ddWzF/tFMC/Dr0Vu0ChFj wKBjZSJX0SJFXmSriAlb+2Xxbxis8WS44x5ms0ejs1Q9gGua08flWHn8mlCgVN7dMjdo eJ/YHUWRM1y9g9ZM3b/s/+toLuibFLo+A7p8BllMHDyuns3+6kme9csclMpah/B1GGud tT+3OTX+ah97EL7gkZILlbA8TYP+MJLHvmRrlAtl8uxzmwqKhIs0weF95nmq8tR703BM NU2A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=jSqb8H0reApalYxr1PxueWSeFBOR69kqTDCti3Z7Be0=; b=sTnBwVQshseI5cS8rA/4LsVLTsfzW+ZVWe+/x0D418DqJSda2c8JnDOCtEIXeTI0Zr pGBnUombiz9kDrLMH99TtOWWUeO5dyOXEzL7gUPelIYTKTQ5jmpAcFl9WFPqtcfBvjDK HfzKZFPXTGjhcJ3kGWII9I2J/80A9OoX0hoZ3NLu+2x3CO55X9M4AjdvSEaVxtH07NJ1 czbwCpYpqPmxkqMXnDVSXfVb7Cob9zIxB4YU/5rQmowj2Ob/QfEzs+GOjnFkNU9wau/N N92uC9TpxmJqL++650Yuy7iozwqpOnzEGAzIiUFfwlxvbQtD4iMdQ/gyeDCLcYXx0JoZ DPeQ== X-Gm-Message-State: APjAAAW3ayv6ay89h1kvRuMBSwgF1QGetLWVwBGX3dcSqoNRVJjtBjDY jtAUKNaafVSAl6Nkc1aTyjsozscvh40AF8RW8sot73uD X-Google-Smtp-Source: APXvYqzrJf3h6/CfMxzXRyiFA5RG5zMQHndTG+hFaw08F2KlzUSY9UffujwPc9+GNJ8z0kQS5b6DpU9/55EQJORzIY8= X-Received: by 2002:a1c:2e09:: with SMTP id u9mr6669908wmu.137.1560496720471; Fri, 14 Jun 2019 00:18:40 -0700 (PDT) MIME-Version: 1.0 References: <8XXMxGjO1b4bM90Khn3tl63lPEBVJ0at9iJa1gZrZbz7NMaA7ANITVbHOJkctvJlxDUwR6H6dhG34Ko8phlu4_h_GcSXvyuYzPyW4ukEdMY=@protonmail.com> In-Reply-To: From: Ruben Somsen Date: Fri, 14 Jun 2019 09:18:27 +0200 Message-ID: To: Bitcoin Protocol Discussion Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Spam-Status: No, score=-2.0 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID, DKIM_VALID_AU, FREEMAIL_FROM, RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on smtp1.linux-foundation.org X-Mailman-Approved-At: Fri, 14 Jun 2019 07:51:25 +0000 Subject: Re: [bitcoin-dev] Formalizing Blind Statechains as a minimalistic blind signing server X-BeenThere: bitcoin-dev@lists.linuxfoundation.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Bitcoin Protocol Discussion List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 14 Jun 2019 07:18:43 -0000 Hi ZmnSCPxj, >Basically, the "Stale Factory" and "Broken Factory" problems. I see, I'll have to read up on those. >Combining it via MuSig is probably best, as the server is now unable to re= cognize even the pubkey (assuming it never is informed `X`). Yes, that's the current thinking. See also: https://twitter.com/SomsenRuben/status/1138199578996555784 (sorry no time to make a gist) >As the server is blinded, it cannot determine anything about the message b= eing signed. Yes, you could build a non-blind variant with scripting, but that would be quite different. >a simple scripting that allows "if somebody provides x of H(x) plus signat= ure A, sign a blinded message M1, else if after 2:30PM PST on Jun 24 2019 i= f somebody provides signature of B, sign a blinded message M2" could still = potentially be useful I believe adaptor signatures are enough to replace hashing. A time lock could potentially be added with some very basic scripting, but my feeling is still that this is better avoided. We're essentially relying on the Bitcoin blockchain for that, because the off-chain transactions can be encumbered by any script you like. >anything that can be done with a UTXO onchain, can also be done offchain v= ia any updateable offchain cryptocurrency system You're right that I didn't properly point to the key difference, which is transfer of UTXO ownership. Other off-chain systems don't allow you to go from e.g. 2-of-2 to 3-of-3, but of course we're adding a federation in order to make this happen, so it's not exactly a fair comparison. >(I should probably look up the authors of the Statechains paper to make my= naming convention consistent) That would be "Somsen". I am the sole author. >By presenting those "further transactions" to the offchain system, we can = provide an argument that the offchain system can just "append" those "furth= er transactions" to the existing unilateral-case transactions, then cut-thr= ough the further transactions on its next update That's an interesting way of looking at it. This is currently achieved in Statechains by making the top-level on the Statechain N-of-N, so all participants of the "further transactions" have to agree in order to achieve full cut-through on the Statechain. In practice this would mean that the final signature requested from the server is a "cooperative close". Cheers, Ruben On Thu, Jun 13, 2019 at 3:22 AM ZmnSCPxj wrote: > > Good morning Ruben, > > > an early draft > > > > I meant an early draft of Statechains, sorry if that was confusing. > > But yes, it's essentially no different from channel factories without > > eltoo. > > Sorry, I am referring to current issues with channel factories, which wer= e not addressed in the original channel factories paper. > Basically, the "Stale Factory" and "Broken Factory" problems. > Broken factory seems unsolvable. > Stale factory is fixable if the channels within the factory use `SIGHASH_= NOINPUT` (assuming it gets into Bitcoin) for all unilateral paths (use `SIG= HASH_ALL` for cooperative paths). > > > > > > If `SIGHASH_ANYPREVOUT` ends up requiring a chaperone signature, it s= eems this transitory/common key can be used for the chaperone. > > > > That is a good point. One thing I have not yet fully analysed are the > > privacy considerations. Perhaps we don't want to reveal X on-chain. > > On reflection, probably best not to. > It requires a script that reveals the pubkeys. > And it now becomes possible for the server to monitor the blockchain for = revelation of server pubkey in a spend path. > This will let the server know, after-the-fact, that it was signing blockc= hain transactions. > This might not let it preemptively censor or otherwise disrupt, but it *c= ould* sell the private fact that a statechain was used. > Combining it via MuSig is probably best, as the server is now unable to r= ecognize even the pubkey (assuming it never is informed `X`). > > > > > > This would be nearer to my own Smart Contracts Unchained > > > > Adding scripting is not my preferred approach. The beauty of the > > system is that the server doesn't evaluate any scripts whatsoever. > > On reflection, this is probably best. > As the server is blinded, it cannot determine anything about the message = being signed. > > On the other cognition sub-agent, however, a simple scripting that allows= "if somebody provides x of H(x) plus signature A, sign a blinded message M= 1, else if after 2:30PM PST on Jun 24 2019 if somebody provides signature o= f B, sign a blinded message M2" could still potentially be useful, and migh= t allow "programmable escrow" like I imagine Smart Contracts Unchained coul= d allow. > > > > > That being said, Smart Contracts Unchained (SCU) can be inserted quite > > elegantly as a separate smart contracting layer. > > > > The observation is that anything that can be done with a UTXO > > on-chain, can also be done off-chain via Statechains, including SCU. > > The Real (TM) observation is that anything that can be done with a UTXO o= nchain, can also be done offchain via any updateable offchain cryptocurrenc= y system, whether Statechains, Spillman, Decker-Wattenhofer, Poon-Dryja, or= Decker-Russell-Osuntokun. > (I should probably look up the authors of the Statechains paper to make m= y naming convention consistent) > > One might observe that any updateable offchain cryptocurrency system wort= h its salt would have some way of unilaterally dropping transactions onchai= n. > Those transactions would create new UTXOs that can be spent by further tr= ansactions. > By presenting those "further transactions" to the offchain system, we can= provide an argument that the offchain system can just "append" those "furt= her transactions" to the existing unilateral-case transactions, then cut-th= rough the further transactions on its next update (i.e. delete the current = UTXOs spent and insert the new UTXOs introduced by the "further transaction= s"). > (In the case of Statechains, you would present this argument to the signe= rs of the latest `userPubKey`, not to the server, who is unaware of the sem= antics of what it is signing) > > > Regards, > ZmnSCPxj