Groups
Groups
Sign in
Groups
Groups
Bitcoin Development Mailing List
Conversations
About
Send feedback
Help
Sort By Relevance
Sort By Date
1–22 of 22
Rusty Russell
, …
Anthony Towns
8
Oct 6
[0/4] A Bitcoin Scripting Proposal BIP Quartet
operands:
OP_CAT
, OP_ADD, OP_SHA256, OP_DUP, OP_DROP, OP_MIN, OP_MAX, OP_AND, OP_OR, OP_BOOLAND, OP_BOOLOR, OP_EQUAL. This is simpler than introducing general iteration into
unread,
[0/4] A Bitcoin Scripting Proposal BIP Quartet
operands:
OP_CAT
, OP_ADD, OP_SHA256, OP_DUP, OP_DROP, OP_MIN, OP_MAX, OP_AND, OP_OR, OP_BOOLAND, OP_BOOLOR, OP_EQUAL. This is simpler than introducing general iteration into
Oct 6
Jameson Lopp
, …
conduition
47
Aug 12
Against Allowing Quantum Recovery of Bitcoin
I remember what i was talking about a few weeks back. I was envisioning that all the pubkeys would be merged together across all inputs, but this would
unread,
Against Allowing Quantum Recovery of Bitcoin
I remember what i was talking about a few weeks back. I was envisioning that all the pubkeys would be merged together across all inputs, but this would
Aug 12
Greg Sanders
, …
Garlo Nicon
18
Jul 31
A Taproot-native (re-)bindable transaction bundle proposal
opcodes like
OP_CAT
, but then, they would open more use cases, which may have unknown side effects (like implementing BIP-300 or BIP-301 without any additional soft-fork). Also,
unread,
A Taproot-native (re-)bindable transaction bundle proposal
opcodes like
OP_CAT
, but then, they would open more use cases, which may have unknown side effects (like implementing BIP-300 or BIP-301 without any additional soft-fork). Also,
Jul 31
Josh Doman
, …
Javier Mateos
5
Aug 19
Revisiting secp256r1 signatures (i.e. P256, mobile HSM support)
the vulnerability
OP_CAT
which had been closed in Bitcoin long time ago. It's pushed under the guise of secp256r1 which has nothing to do with the
OP_CAT
. Also, HSM and other technobabble
unread,
Revisiting secp256r1 signatures (i.e. P256, mobile HSM support)
the vulnerability
OP_CAT
which had been closed in Bitcoin long time ago. It's pushed under the guise of secp256r1 which has nothing to do with the
OP_CAT
. Also, HSM and other technobabble
Aug 19
conduition
, …
Jonas Nick
8
Jul 9
OP_CAT Enables Winternitz Signatures
> Agreed. AFAICT, the only reason we'd use WOTS+ over stock > WOTS (w/o randomizers) would be if we wanted to use a less > collision-
unread,
OP_CAT Enables Winternitz Signatures
> Agreed. AFAICT, the only reason we'd use WOTS+ over stock > WOTS (w/o randomizers) would be if we wanted to use a less > collision-
Jul 9
Antoine Poinsot
, …
Josh Doman
14
Jul 10
What's a good stopping point? Making the case for the capabilities enabled by CTV+CSFS
>>
OP_CAT
(BIP-347) would provide useful data to inform a Bitcoin Script >>> replacement. >>> >>> In addition to allowing ZK people to experiment
unread,
What's a good stopping point? Making the case for the capabilities enabled by CTV+CSFS
>>
OP_CAT
(BIP-347) would provide useful data to inform a Bitcoin Script >>> replacement. >>> >>> In addition to allowing ZK people to experiment
Jul 10
Josh Doman
May 5
Graftleaf: Program Composition and Generic Delegation
ex:
OP_CAT
) to be committed to in an annex but not in a scriptPubKey. Such opcodes could then be safely used during delegation without enabling AMMs or state-carrying recursive covenants
unread,
Graftleaf: Program Composition and Generic Delegation
ex:
OP_CAT
) to be committed to in an annex but not in a scriptPubKey. Such opcodes could then be safely used during delegation without enabling AMMs or state-carrying recursive covenants
May 5
Victor Kolobov
May 5
ColliderVM protocol for computation and L2 bridges
-from-
op_cat
-to-covenants-hong-kong/ Delving Bitcoin post with more details: https://delvingbitcoin.org/t/collidervm-protocol-for-computation-and-l2-bridges/1662
unread,
ColliderVM protocol for computation and L2 bridges
-from-
op_cat
-to-covenants-hong-kong/ Delving Bitcoin post with more details: https://delvingbitcoin.org/t/collidervm-protocol-for-computation-and-l2-bridges/1662
May 5
weichu deng
, …
Anthony Towns
11
Apr 9
New Proposal:String Substring Search in Bitcoin Script - OP_ISSUBSTR
and using
OP_CAT
only works if the exact position of the substring is known. How would a case be handled where the substring could be in any position > Whoever produces the signature
unread,
New Proposal:String Substring Search in Bitcoin Script - OP_ISSUBSTR
and using
OP_CAT
only works if the exact position of the substring is known. How would a case be handled where the substring could be in any position > Whoever produces the signature
Apr 9
Ethan Heilman
,
Hunter Beast
3
Mar 24
Slashing covenants
absolutely require
OP_CAT
to work? This does not require
OP_CAT
to work at all. It works today. > What is the rough size of such a transaction? SHA256 costs about 211kb of small script
unread,
Slashing covenants
absolutely require
OP_CAT
to work? This does not require
OP_CAT
to work at all. It works today. > What is the rough size of such a transaction? SHA256 costs about 211kb of small script
Mar 24
Anthony Towns
, …
moonsettler
20
Mar 18
"Recursive covenant" with CTV and CSFS
Hi all, > After that, one can build a script: OP_CSFS> OR < SIGHASH_SINGLE> OP_CHECKSIG. Using SIGHASH_SINGLE the TxWithhold attacker can
unread,
"Recursive covenant" with CTV and CSFS
Hi all, > After that, one can build a script: OP_CSFS> OR < SIGHASH_SINGLE> OP_CHECKSIG. Using SIGHASH_SINGLE the TxWithhold attacker can
Mar 18
/dev /fd0
, …
moonsettler
11
Jan 16
Summary: Covenants Support - Bitcoin Wiki
> >
OP_CAT
is not proposed as an opcode to enable LN SYMMETRY. Whereas OP_PAIRCOMMIT is a part of LNHANCE. > > > > > > > > > > In this context, OP_PAIRCOMMIT
unread,
Summary: Covenants Support - Bitcoin Wiki
> >
OP_CAT
is not proposed as an opcode to enable LN SYMMETRY. Whereas OP_PAIRCOMMIT is a part of LNHANCE. > > > > > > > > > > In this context, OP_PAIRCOMMIT
Jan 16
Matt Corallo
, …
Ian Quantum
12
Jan 1
Trivial QC signatures with clean upgrade path
waiting on
OP_CAT
and the other more general script opcode additions for this, as those seem stuck in bikeshed hell, not to mention questions around MEVil and Bitcoin's future
unread,
Trivial QC signatures with clean upgrade path
waiting on
OP_CAT
and the other more general script opcode additions for this, as those seem stuck in bikeshed hell, not to mention questions around MEVil and Bitcoin's future
Jan 1
Ethan Heilman
,
Antoine Riard
5
11/27/24
ColliderScript: Covenants in Bitcoin via 160-bit hash collisions
> If I'm understanding correctly, the trick is about proving that y(y1 = y2) both in Big Script and Small Script. Yes, the trick is about
unread,
ColliderScript: Covenants in Bitcoin via 160-bit hash collisions
> If I'm understanding correctly, the trick is about proving that y(y1 = y2) both in Big Script and Small Script. Yes, the trick is about
11/27/24
Ethan Heilman
, …
Xiaohui Liu
28
11/17/24
Signing a Bitcoin Transaction with Lamport Signatures (no changes needed)
, without
OP_CAT
. These approaches both have downsides, Collider script costs millions of dollars in compute per spend, Functional Encryption requires fancy cryptography that
unread,
Signing a Bitcoin Transaction with Lamport Signatures (no changes needed)
, without
OP_CAT
. These approaches both have downsides, Collider script costs millions of dollars in compute per spend, Functional Encryption requires fancy cryptography that
11/17/24
moonsettler
11/14/24
OP_PAIRCOMMIT
If `
OP_CAT
` was available, it could be used to combine multiple stack elements, that get verified with `OP_CHECKSIGFROMSTACK` as a valid state update. `OP_PAIRCOMMIT` solves this
unread,
OP_PAIRCOMMIT
If `
OP_CAT
` was available, it could be used to combine multiple stack elements, that get verified with `OP_CHECKSIGFROMSTACK` as a valid state update. `OP_PAIRCOMMIT` solves this
11/14/24
Hunter Beast
, …
Antoine Riard
10
9/25/24
Proposing a P2QRH BIP towards a quantum resistant soft fork
Thanks for the response as always, Antoine, and I've made several substantial updates to the BIP in case you'd like to give it another once-
unread,
Proposing a P2QRH BIP towards a quantum resistant soft fork
Thanks for the response as always, Antoine, and I've made several substantial updates to the BIP in case you'd like to give it another once-
9/25/24
Victor Kolobov
, …
Antoine Riard
5
9/2/24
OP_CAT Research Fund sponsored by StarkWare
related to
OP_CAT
: > > Drivechain: https://sha-gate-demo.netlify.app/ > AOPP 2.0: > https://groups.google.com/g/bitcoindev/c/6SgD6_rmNAQ/m/Q3cTqaqEDQAJ
unread,
OP_CAT Research Fund sponsored by StarkWare
related to
OP_CAT
: > > Drivechain: https://sha-gate-demo.netlify.app/ > AOPP 2.0: > https://groups.google.com/g/bitcoindev/c/6SgD6_rmNAQ/m/Q3cTqaqEDQAJ
9/2/24
/dev /fd0
,
Ethan Heilman
2
6/1/24
AOPP 2.0 using OP_CAT and OP_CSFS
It seems like you could do this today, no new opcodes, if you made the pubkey identity check interactive rather than purely on-chain. I'd imagine
unread,
AOPP 2.0 using OP_CAT and OP_CSFS
It seems like you could do this today, no new opcodes, if you made the pubkey identity check interactive rather than purely on-chain. I'd imagine
6/1/24
Brandon Black
,
Andrew Poelstra
3
5/15/24
BIP for OP_CHECKSIGFROMSTACK
as `
OP_CAT
`. > 5. [BIP 118]-style Taproot internal key: Rather than introducing an > additional key type in this change, we suggest implementing > OP_INTERNALKEY or separately
unread,
BIP for OP_CHECKSIGFROMSTACK
as `
OP_CAT
`. > 5. [BIP 118]-style Taproot internal key: Rather than introducing an > additional key type in this change, we suggest implementing > OP_INTERNALKEY or separately
5/15/24
Anthony Towns
4/26/24
Bitcoin Inquisition 25.2 released
347]
OP_CAT
([PR#39]) This is based on [Bitcoin Core 25.2]. The first two of these have been active on the default signet since block 106704 (2022-09-06), and the third should become
unread,
Bitcoin Inquisition 25.2 released
347]
OP_CAT
([PR#39]) This is based on [Bitcoin Core 25.2]. The first two of these have been active on the default signet since block 106704 (2022-09-06), and the third should become
4/26/24
Ethan Heilman
,
Ali Sherief
4
4/26/24
Updated BIP for OP_CAT
see your
OP_CAT
design is now on the mailing list. > > Inside the BIP text, you mention that a sufficiently large
OP_CAT
script can "support tree signatures with a thousand
unread,
Updated BIP for OP_CAT
see your
OP_CAT
design is now on the mailing list. > > Inside the BIP text, you mention that a sufficiently large
OP_CAT
script can "support tree signatures with a thousand
4/26/24