Good morning Bram,

> On Wed, Mar 9, 2022 at 6:30 AM ZmnSCPxj <zmnsc...@protonmail.com> wrote:
>
> > I am pointing out that:
> >
> > * We want to save bytes by having multiple inputs of a transaction use the 
> > same single signature (i.e. sigagg).
> >
> > is not much different from:
> >
> > * We want to save bytes by having multiple inputs of a transaction use the 
> > same `scriptPubKey` template.
>
> Fair point. In the past Bitcoin has been resistant to such things because for 
> example reusing pubkeys can save you from having to separately pay for the 
> reveals of all of them but letting people get credit for that incentivizes 
> key reuse which isn't such a great thing.

See paragraph below:

> > > > For example you might have multiple HTLCs, with mostly the same code 
> > > > except for details like who the acceptor and offerrer are, exact hash, 
> > > > and timelock, and you could claim multiple HTLCs in a single tx and 
> > > > feed the details separately but the code for the HTLC is common to all 
> > > > of the HTLCs.
> > > > You do not even need to come from the same protocol if multiple 
> > > > protocols use the same code for implementing HTLC.

Note that the acceptor and offerrer are represented by pubkeys here.
So we do not want to encourage key reuse, we want to encourage reuse of *how* 
the pubkeys are used (but rotate the pubkeys).

In the other thread on Jets in bitcoin-dev I proposed moving data like pubkeys 
into a separate part of the SCRIPT in order to (1) not encourage key reuse and 
(2) make it easier to compress the code.
In LISP terms, it would be like requiring that top-level code have a `(let 
...)` form around it where the assigned data *must* be constants or `quote`, 
and disallowing constants and `quote` elsewhere, then any generated LISP code 
has to execute in the same top-level environment defined by this top-level 
`let`.

So you can compress the code by using some metaprogramming where LISP generates 
LISP code but you still need to work within the confines of the available 
constants.

> > > HTLCs, at least in Chia, have embarrassingly little code in them. Like, 
> > > so little that there's almost nothing to compress.
> >
> > In Bitcoin at least an HTLC has, if you remove the `OP_PUSH`es, by my 
> > count, 13 bytes.
> > If you have a bunch of HTLCs you want to claim, you can reduce your witness 
> > data by 13 bytes minus whatever number of bytes you need to indicate this.
> > That amounts to about 3 vbytes per HTLC, which can be significant enough to 
> > be worth it (consider that Taproot moving away from encoded signatures 
> > saves only 9 weight units per signature, i.e. about 2 vbytes).
>
> Oh I see. That's already extremely small overhead. When you start optimizing 
> at that level you wind up doing things like pulling all the HTLCs into the 
> same block to take the overhead of pulling in the template only once.
>  
>
> > Do note that PTLCs remain more space-efficient though, so forget about 
> > HTLCs and just use PTLCs.
>
> It makes a lot of sense to make a payment channel system using PTLCs and 
> eltoo right off the bat but then you wind up rewriting everything from 
> scratch.

Bunch of #reckless devs implemented Lightning with just HTLCs so that is that, 
*shrug*, gotta wonder what those people were thinking, not waiting for PTLCs.

>  
>
> > > > This does not apply to current Bitcoin since we no longer accept a 
> > > > SCRIPT from the spender, we now have a witness stack.
> > >
> > > My mental model of Bitcoin is to pretend that segwit was always there and 
> > > the separation of different sections of data is a semantic quibble.
> >
> > This is not a semantic quibble --- `witness` contains only the equivalent 
> > of `OP_PUSH`es, while `scriptSig` can in theory contain non-`OP_PUSH` 
> > opcodes.
> > xref. `1 RETURN`.
>
> It's very normal when you're using lisp for snippets of code to be passed in 
> as data and then verified and executed. That's enabled by the extreme 
> adherence to no side effects.

Quining still allows Turing-completeness and infinite loops, which *is* still a 
side effect, though as I understand it ChiaLISP uses the "Turing-complete but 
with a max number of ops" kind of totality.

> > This makes me kinda wary of using such covenant features at all, and if 
> > stuff like `SIGHASH_ANYPREVOUT` or `OP_CHECKTEMPLATEVERIFY` are not added 
> > but must be reimplemented via a covenant feature, I would be saddened, as I 
> > now have to contend with the complexity of covenant features and carefully 
> > check that `SIGHASH_ANYPREVOUT`/`OP_CHECKTEMPLATEVERIFY` were implemented 
> > correctly.
>
> Even the 'standard format' transaction which supports taproot and graftroot 
> is implemented in CLVM. The benefit of this approach is that new 
> functionality can be implemented and deployed immediately rather than having 
> to painstakingly go through a soft fork deployment for each thing.

Wow, just wow.

Regards,
ZmnSCPxj
_______________________________________________
bitcoin-dev mailing list
bitcoin-dev@lists.linuxfoundation.org
https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev

Reply via email to