Return-Path: Received: from smtp1.linuxfoundation.org (smtp1.linux-foundation.org [172.17.192.35]) by mail.linuxfoundation.org (Postfix) with ESMTPS id 9E050486 for ; Thu, 17 Nov 2016 09:58:39 +0000 (UTC) X-Greylist: whitelisted by SQLgrey-1.7.6 Received: from mail-pf0-f177.google.com (mail-pf0-f177.google.com [209.85.192.177]) by smtp1.linuxfoundation.org (Postfix) with ESMTPS id BDEC523F for ; Thu, 17 Nov 2016 09:58:38 +0000 (UTC) Received: by mail-pf0-f177.google.com with SMTP id c4so36856412pfb.1 for ; Thu, 17 Nov 2016 01:58:38 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=voskuil-org.20150623.gappssmtp.com; s=20150623; h=subject:to:references:cc:from:message-id:date:user-agent :mime-version:in-reply-to; bh=U06Ckw1C9NYfHJQdBXbQhpa+tZHJRYDZo3IoSCkBJKI=; b=H/I4LWa2PxUUEoa1BtfOJVwP89o9FXPDzcD5Cx7FcJwhYjLOJXrYdzmiJbnSTDVLUh w1Y27qAAFQV3pc/GrVec5sY27tTn1ZrWrNbn4bPF+/iz9Ym4TnqBFODNOijwt40zuRCE Ec+Q+QYkepoYoJZoPYR1gALU9cAMMm5Ovsb5w30bI4LimkxibFiOPh1/W3gq37NIhGWE U0GaciJ7Tj6fABmX88qrNtPBdu+rFRVmlVaCjI3vnJYSdwV65MLjC5RnHJkY2tpKOLR/ oyW6n/rJXOlQlBoTxB+AkTbYqY5SZ/UuIEiSoiUWOlQ6odm+KKFIj7YEfA09Ll706XBf kWSA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:subject:to:references:cc:from:message-id:date :user-agent:mime-version:in-reply-to; bh=U06Ckw1C9NYfHJQdBXbQhpa+tZHJRYDZo3IoSCkBJKI=; b=CKDpW3gVM9MXQ8uk/IWNZD/qVqxUX62oopPRtW+dKaVqSQgzCSMd/iHFsBq++Hkbke s60tkBfCO+sy6Neuo5R8QAT+RmracCaLOHpaGeIx+n8BC4kI+/oC5g2jD2/3B6CRlR5K aC38Fb+r8oabOATK6tYMoDT+ZNr5cfvH7M+eV/hhk91Wgf6CRdhyVJQvWZ8zIi/4nF0n atkOhTdV/kJApbcRUb7WRp2CEFtx6mxJn7hQ6tNP6CrF6tBci1HaLS9SKRMkY463XmT6 HluucPAg9O/3dluJnic45RNYdRBMSjS8ODdzXaaNnzenAHn6r0q+ULUbxov3AHRr0tLW mwGw== X-Gm-Message-State: ABUngvceUGTGe4Cz93oodC5dsZC8JXrAwoz/ErjmNjExYT1+wO6AH+Bw2Q2BlIhdFdE57w== X-Received: by 10.99.115.82 with SMTP id d18mr5726155pgn.56.1479376718334; Thu, 17 Nov 2016 01:58:38 -0800 (PST) Received: from ?IPv6:2601:600:9000:d69e:8084:4206:2529:776d? ([2601:600:9000:d69e:8084:4206:2529:776d]) by smtp.gmail.com with ESMTPSA id 65sm5469902pfn.12.2016.11.17.01.58.37 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 17 Nov 2016 01:58:37 -0800 (PST) To: Peter Todd , Bitcoin Protocol Discussion References: <20161117084405.GA12334@savin.petertodd.org> From: Eric Voskuil X-Enigmail-Draft-Status: N1110 Message-ID: <1165cdfe-b3e0-b1d6-76b7-30e32144601d@voskuil.org> Date: Thu, 17 Nov 2016 01:58:38 -0800 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.3.0 MIME-Version: 1.0 In-Reply-To: <20161117084405.GA12334@savin.petertodd.org> Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="ojcTqCcLQecVSFjCIWew7dddjeT1jtl4g" X-Spam-Status: No, score=-1.9 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on smtp1.linux-foundation.org X-Mailman-Approved-At: Thu, 17 Nov 2016 11:22:42 +0000 Subject: Re: [bitcoin-dev] BIP30 and BIP34 interaction (was Re: [BIP Proposal] Buried Deployments) X-BeenThere: bitcoin-dev@lists.linuxfoundation.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Bitcoin Protocol Discussion List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 17 Nov 2016 09:58:39 -0000 This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --ojcTqCcLQecVSFjCIWew7dddjeT1jtl4g Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: quoted-printable On 11/17/2016 12:44 AM, Peter Todd wrote: > On Wed, Nov 16, 2016 at 04:43:08PM -0800, Eric Voskuil via bitcoin-dev = wrote: >>> This means that all future transactions will have different txids... >> rules do guarantee it. >> >> No, it means that the chance is small, there is a difference. >> >> If there is an address collision, someone may lose some money. If ther= e >> is a tx hash collision, and implementations handle this differently, i= t >> will produce a chain split. As such this is not something that a node >> can just dismiss. If they do they are implementing a hard fork. >=20 > If there is a tx hash collision it is almost certainly going to be beca= use > SHA256 has become weak.. Almost certainly is not certainly. Hash collisions happen because of chan= ce. BIP30 is quite explicit: > "Fully-spent transactions are allowed to be duplicated in order not to hinder pruning at some point in the future. Not allowing any transaction to be duplicated would require evidence to be kept for each transaction ever made." BIP34 motivations: > "2. Enforce block and transaction uniqueness, and assist unconnected block validation." But it only specifies making collisions harder, not impossible (i.e. explicitly rejected by consensus). Are you proposing that we draft a new BIP that allows us all to not have to code for this? If we do so it will be impossible to guard against a chain split due to pruning, but you seem to think that's unimportant. e --ojcTqCcLQecVSFjCIWew7dddjeT1jtl4g Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc" -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.22 (GNU/Linux) iQEcBAEBAgAGBQJYLX9OAAoJEDzYwH8LXOFOMUQH/1vWIIm4Huf+vVJFCHmqVgyG 8ct06mdrSQJ1UdMlneux3NnzeuvJm1SBLlC4yAPXPYFJQt4XpoMbDKZFLx2apaq5 0s/+hYBqVVvrY3+Boo4zMOFFiXDO0hw8v20ZRNf1/ndRDe+tEjhA66o1msZVcEB+ eYnCwhdG1+PkoGHDxqEgJ+CSJ3x6GLwQpUUrytfZIot73bd4hpT5BYvUe+e9/FgR Od99Jiy15DesL5DRiONRJcOZfC81pgJ90FEDQsgaUfe6YptX8tGh0n+OEgeoPWnc OboNcPiJXaMYYa46KQZjrMFk1qNZEeCOKwHVokNtqk8TOCzRQ5rEecX9z3yuR1E= =m3Y/ -----END PGP SIGNATURE----- --ojcTqCcLQecVSFjCIWew7dddjeT1jtl4g--