Difference between revisions of "BIP 0322"

From Bitcoin Wiki
Jump to: navigation, search
(Update BIP text with latest version from https://github.com/bitcoin/bips/blob/cf0b529e78860fa2/bip-0322.mediawiki)
(Update BIP text with latest version from https://github.com/bitcoin/bips/blob/19c429ee2831d898/bip-0322.mediawiki)
Line 21: Line 21:
 
== Motivation ==
 
== Motivation ==
  
The current message signing standard only works for P2PKH (1...) invoice addresses. We propose to extend and generalize the standard by using a Bitcoin Script based approach. This approach minimizes the burden for implementers as message signing can be expected to be part of a library or project that includes Bitcoin Script interpreters already.
+
The current message signing standard only works for P2PKH (1...) invoice addresses. We propose to extend and generalize the standard by using a Bitcoin Script based approach. This ensures that any coins, no matter what script they are controlled by, can in-principle be signed for. For easy interoperability with existing signing hardware, we also define a signature message format which resembles a Bitcoin transaction (except that it contains an invalid input, so it cannot be spent on any real network).
  
Additionally, the current message signing only proves that the message has been committed to by the recipient of a given invoice address.
+
Additionally, the current message signature format uses ECDSA signatures which do not commit to the public key, meaning that they do not actually prove knowledge of any secret keys. (Indeed, valid signatures can be tweaked by 3rd parties to become valid signatures on certain related keys.)
It does not prove anything about the invoice address itself, nor that the signer has access to the private keys used to implement this invoice.
 
More importantly, it does not prove ownership nor access to any funds, even if the same private key would be a valid signer for spending them - and this is a commonly desired use case.
 
  
== Specification ==
+
Ultimately no message signing protocol can actually prove control of funds, both because a signature is obsolete as soon as it is created, and because the possessor of a secret key may be willing to sign messages on others' behalf even if it would not sign actual transactions. No signmessage protocol can fix these limitations.
  
This BIP follows the specification of BIP-325 challenges and solutions (see Signet comparison below).
+
== Types of Signatures ==
  
Let there be two virtual transactions to_spend and to_sign.
+
This BIP specifies three formats for signing messages: ''legacy'', ''simple'' and ''full''. Additionally, a variant of the ''full'' format can be used to demonstrate control over a set of UTXOs.
  
The "to_spend" transaction is:
+
=== Legacy ===
 +
 
 +
New proofs should use the new format for all invoice address formats, including P2PKH.
 +
 
 +
The legacy format MAY be used, but must be restricted to the legacy P2PKH invoice address format.
 +
 
 +
=== Simple ===
 +
 
 +
A ''simple'' signature consists of a witness stack, consensus encoded as a vector of vectors of bytes, and base64-encoded. Validators should construct <code>to_spend</code> and <code>to_sign</code> as defined below, with default values for all fields except that
 +
 
 +
* <code>message_hash</code> is a BIP340-tagged hash of the message, as specified below
 +
* <code>message_challenge</code> in <code>to_spend</code> is set to the scriptPubKey being signed with
 +
* <code>message_signature</code> in <code>to_sign</code> is set to the provided simple signature.
 +
 
 +
and then proceed as they would for a full signature.
 +
 
 +
=== Full ===
 +
 
 +
Full signatures follow an analogous specification to the BIP-325 challenges and solutions used by Signet.
 +
 
 +
Let there be two virtual transactions <code>to_spend</code> and <code>to_sign</code>.
 +
 
 +
The <code>to_spend</code> transaction is:
  
 
     nVersion = 0
 
     nVersion = 0
Line 45: Line 65:
 
     vout[0].scriptPubKey = message_challenge
 
     vout[0].scriptPubKey = message_challenge
  
where message_hash is a BIP340-tagged hash of the message, i.e. sha256_tag(m), where tag = "BIP0322-signed-message", and message_challenge is the to be proven (public) key script.
+
where <code>message_hash</code> is a BIP340-tagged hash of the message, i.e. sha256_tag(m), where tag = <code>BIP0322-signed-message</code>, and <code>message_challenge</code> is the to be proven (public) key script.
For proving funds, message_challenge shall be simply OP_TRUE.
 
  
The "to_sign" transaction is:
+
The <code>to_sign</code> transaction is:
  
 
     nVersion = 0 or as appropriate (e.g. 2, for time locks)
 
     nVersion = 0 or as appropriate (e.g. 2, for time locks)
Line 59: Line 78:
 
     vout[0].scriptPubKey = OP_RETURN
 
     vout[0].scriptPubKey = OP_RETURN
  
When a proof of funds is being created, additional inputs should be included for virtually spending transaction outputs of desired value.
+
A full signature consists of the base64-encoding of the <code>to_sign</code> transaction in standard network serialisation.
  
* All signatures must use the SIGHASH_ALL flag.
+
=== Full (Proof of Funds) ===
* The proof is considered valid, inconclusive, or invalid based on whether the to_sign transaction is a valid spend of the to_spend transaction or not, according to the rules specified in the "Consensus and standard flags" section below.
 
* Proofs of funds may be encumbered with the in_future flag, according to the rules specified in the "Locktime and Sequence" section below, in which case we refer to the result in text form as "valid_in_future", "inconclusive_in_future", etc.
 
  
Proofs of funds are the base64-encoding of the to_spend and to_sign transactions concatenated in standard network serialisation, and proofs without additional inputs or time locks (simple proofs) are the base64-encoding of the to_sign script witness.
+
A signer may construct a proof of funds, demonstrating control of a set of UTXOs, by constructing a full signature as above, with the following modifications.
  
A validator must verify it is valid and meets the description of virtual transactions as specified above. See "Validation" below.
+
* <code>message_challenge</code> is unused and shall be set to <code>OP_TRUE</code>
 +
* Similarly, <code>message_signature</code> is then empty.
 +
* All outputs that the signer wishes to demonstrate control of are included as additional inputs of <code>to_sign</code>, and their witness and scriptSig data should be set as though these outputs were actually being spent.
  
=== Validation ===
+
Unlike an ordinary signature, validators of a proof of funds need access to the current UTXO set, to learn that the claimed inputs exist on the blockchain, and to learn their scriptPubKeys.
  
To validate a simple proof, the following steps must be taken:
+
== Detailed Specification ==
  
# construct the to_spend and to_sign transactions, based on the specification above
+
For all signature types, except legacy, the <code>to_spend</code> and <code>to_sign</code> transactions must be valid transactions which pass all consensus checks, except of course that the output with prevout <code>000...000:FFFFFFFF</code> does not exist.
# check the signature using consensus rules, then upgradable rules
 
  
To validate a proof of funds, the following steps must be taken:
+
=== Verification ===
  
# deserialize the to_spend and to_sign transactions from the proof, and fail if the proof contains extraneous bytes
+
A validator is given as input an address ''A'' (which may be omitted in a proof-of-funds), signature ''s'' and message ''m'', and outputs one of three states
# verify that the to_sign transaction uses all inputs covered by the proof of funds, exactly once
+
* ''valid at time T and age S'' indicates that the signature has set timelocks but is otherwise valid
# reconstruct the to_spend' and to_sign' transactions, based on the specification above, copying the version, lock time, and sequence values
+
* ''inconclusive'' means the validator was unable to check the scripts
# verify that to_spend = to_spend', that to_sign has at least 1 input, has exactly 1 output, and that to_sign.vin[0] = to_sign'.vin[0]
+
* ''invalid'' means that some check failed
# set the "in_future" flag if the transaction's lock time is in the future according to consensus rules
 
# establish a "coins map", a mapping of outpoints (hash, vout) to coins (scriptPubKey, amount), initialized to coins_map(to_spend.txid, 0) = (to_spend.vout[0], 0)
 
# for each proof of fund input, set the corresponding values in the coins map; abort if the input cannot be found
 
# check the signature of each input using consensus rules, then upgradable rules
 
  
== Legacy format ==
+
==== Verification Process ====
  
New proofs should use the new format for all invoice address formats, including P2PKH.
+
Validation consists of the following steps:
  
The legacy format MAY be used, but must be restricted to the legacy P2PKH invoice address format.
+
# Basic validation
 +
## Compute the transaction <code>to_spend</code> from ''m'' and ''A''
 +
## Decode ''s'' as the transaction <code>to_sign</code>
 +
## If ''s'' was a full transaction, confirm all fields are set as specified above; in particular that
 +
##* <code>to_sign</code> has at least one input and its first input spends the output of </code>to_spend</code>
 +
##* <code>to_sign</code> has exactly one output, as specified above
 +
## Confirm that the two transactions together satisfy all consensus rules, except for <code>to_spend</code>'s missing input, and except that ''nSequence'' of <code>to_sign</code>'s first input and ''nLockTime'' of <code>to_sign</code> are not checked.
 +
# (Optional) If the validator does not have a full script interpreter, it should check that it understands all scripts being satisfied. If not, it should stop here and output ''inconclusive''.
 +
# Check the **required rules**:
 +
## All signatures must use the SIGHASH_ALL flag.
 +
## The use of <code>CODESEPARATOR</code> or <code>FindAndDelete</code> is forbidden.
 +
## <code>LOW_S</code>, <code>STRICTENC</code> and <code>NULLFAIL</code>: valid ECDSA signatures must be strictly DER-encoded and have a low-S value; invalid ECDSA signature must be the empty push
 +
## <code>MINIMALDATA</code>: all pushes must be minimally encoded
 +
## <code>CLEANSTACK</code>: require that only a single stack element remains after evaluation
 +
## <code>MINIMALIF</code>: the argument of <code>IF</code>/<code>NOTIF</code> must be exactly 0x01 or empty push
 +
## If any of the above steps failed, the validator should stop and output the ''invalid'' state.
 +
# Check the **upgradeable rules**
 +
## The version of <code>to_sign</code> must be 0 or 2.
 +
## The use of NOPs reserved for upgrades is forbidden.
 +
## The use of segwit versions greater than 0 are forbidden.
 +
## If any of the above steps failed, the validator should stop and output the ''inconclusive'' state.
 +
# Let ''T'' by the nLockTime of <code>to_sign</code> and ''S'' be the nSequence of the first input of <code>to_sign</code>. Output the state ''valid at time T and age S''.
  
 
=== Signing ===
 
=== Signing ===
  
Given the P2PKH invoice address <code>a</code> and the message <code>m</code>, and the pubkey-hash function <code>pkh(P) = ripemd160(sha256(P))</code>:
+
Signers who control an address ''A'' who wish to sign a message ''m'' act as follows:
 
 
# let <code>p</code> be the pubkey-hash <code>pkh(P)</code> for the pubkey <code>P</code>, contained in <code>a</code>
 
# let <code>x</code> be the private key associated with <code>P</code> so that <code>pkh(xG) = p</code>
 
# let <code>digest</code> be <code>SHA56d(0x18||"Bitcoin Signed Message:\n"||compactint(len(m))||m)</code>
 
# create a compact signature <code>sig</code> (aka "recoverable ECDSA signature") using <code>x</code> on <code>digest</code>
 
 
 
The resulting proof is <code>sig</code>, serialized using the base64 encoding.
 
  
=== Verifying ===
+
# They construct <code>to_spend</code> and <code>to_sign</code> as specified above, using the scriptPubKey of ''A'' for <code>message_challenge</code> and tagged hash of ''m'' as <code>message_hash</code>.
 +
# Optionally, they may set nLockTime of <code>to_sign</code> or nSequence of its first input.
 +
# Optionally, they may add any additional outputs to <code>to_sign</code> that they wish to prove control of.
 +
# They satisfy <code>to_sign</code> as they would any other transaction.
  
Given the P2PKH invoice address <code>a</code>, the message <code>m</code>, the compact signature <code>sig</code>, and the pubkey-hash function <code>pkh(P) = ripemd160(sha256(P))</code>:
+
They then encode their signature, choosing either ''simple'' or ''full'' as follows:
  
# let <code>p</code> be the pubkey-hash <code>pkh(P)</code> for the pubkey <code>P</code>, contained in <code>a</code>
+
* If they added no inputs to <code>to_sign</code>, left nSequence and nLockTime at 0, and ''A'' is a Segwit address (either pure or P2SH-wrapped), then they may base64-encode <code>message_signature</code>
# let <code>digest</code> be <code>SHA56d(0x18||"Bitcoin Signed Message:\n"||compactint(len(m))||m)</code>
+
* Otherwise they must base64-encode <code>to_sign</code>.
# attempt pubkey recovery for <code>digest</code> using the signature <code>sig</code> and store the resulting pubkey into <code>Q</code>
 
## fail verification if pubkey recovery above fails
 
# let <code>q</code> be the pubkey-hash <code>pkh(Q)</code> for the pubkey <code>Q</code>
 
# if <code>p == q</code>, the proof is valid, otherwise it is invalid
 
  
 
== Compatibility ==
 
== Compatibility ==
Line 125: Line 152:
 
== Acknowledgements ==
 
== Acknowledgements ==
  
Thanks to David Harding, Jim Posen, Kalle Rosenbaum, Pieter Wuille, and many others for their feedback on the specification.
+
Thanks to David Harding, Jim Posen, Kalle Rosenbaum, Pieter Wuille, Andrew Poelstra, and many others for their feedback on the specification.
  
 
== References ==
 
== References ==
Line 134: Line 161:
  
 
This document is licensed under the Creative Commons CC0 1.0 Universal license.
 
This document is licensed under the Creative Commons CC0 1.0 Universal license.
 
== Consensus and standard flags ==
 
 
Each flag is associated with some type of enforced rule (most often a soft fork). There are two sets of flags: consensus flags (which result in a block being rejected, if violated), and upgradable flags (which are typically policy-rejected by nodes specifically for the purpose of future network upgrades). The upgradable flags are a super-set of the consensus flags.
 
 
This BIP specifies that a proof that validates for both rulesets is valid, a proof that validates for consensus rules, but not for upgradable rules, is "inconclusive", and a proof that does not validate for consensus rules is "invalid" (regardless of upgradable rule validation).
 
 
The ruleset sometimes changes. This BIP does not intend to be complete, nor does it indicate enforcement of rules, it simply lists the rules as they stand at the point of writing.
 
 
=== Consensus rules ===
 
 
* P2SH: evaluate P2SH ([https://github.com/bitcoin/bips/blob/master/bip-0016.mediawiki BIP16]) subscripts
 
* DERSIG: enforce strict DER ([https://github.com/bitcoin/bips/blob/master/bip-0066.mediawiki BIP66]) compliance
 
* NULLDUMMY: enforce NULLDUMMY ([https://github.com/bitcoin/bips/blob/master/bip-0147.mediawiki BIP147])
 
* CHECKLOCKTIMEVERIFY: enable CHECKLOCKTIMEVERIFY ([https://github.com/bitcoin/bips/blob/master/bip-0065.mediawiki BIP65])
 
* CHECKSEQUENCEVERIFY: enable CHECKSEQUENCEVERIFY ([https://github.com/bitcoin/bips/blob/master/bip-0112.mediawiki BIP112])
 
* WITNESS: enable WITNESS ([https://github.com/bitcoin/bips/blob/master/bip-0141.mediawiki BIP141])
 
 
=== Upgradable rules ===
 
 
All of the above, plus (subject to change):
 
 
* STRICTENC: non-strict DER signature or undefined hashtype
 
* MINIMALDATA: require minimal encodings for all push operations
 
* DISCOURAGE_UPGRADABLE_NOPS: discourage use of NOPs reserved for upgrades
 
* CLEANSTACK: require that only a single stack element remains after evaluation
 
* MINIMALIF: Segwit script only: require the argument of OP_IF/NOTIF to be exactly 0x01 or empty vector
 
* NULLFAIL: signature(s) must be empty vector if a CHECK(MULTI)SIG operation failed
 
* LOW_S: signature with S > order/2 in a checksig operation
 
* DISCOURAGE_UPGRADABLE_WITNESS_PROGRAM: v1-16 witness programs are non-standard (i.e. forbidden)
 
* WITNESS_PUBKEYTYPE: public keys in segregated witness scripts must be compressed
 
* CONST_SCRIPTCODE: OP_CODESEPARATOR and FindAndDelete fail any non-segwit scripts
 
  
 
== Test vectors ==
 
== Test vectors ==
  
 
TODO
 
TODO

Revision as of 21:19, 12 February 2021

This page describes a BIP (Bitcoin Improvement Proposal).
Please see BIP 2 for more information about BIPs and creating them. Please do not just create a wiki page.

Please do not modify this page. This is a mirror of the BIP from the source Git repository here.

  BIP: 322
  Layer: Applications
  Title: Generic Signed Message Format
  Author: Karl-Johan Alm <karljohan-alm@garage.co.jp>
  Comments-Summary: No comments yet.
  Comments-URI: https://github.com/bitcoin/bips/wiki/Comments:BIP-0322
  Status: Draft
  Type: Standards Track
  Created: 2018-09-10
  License: CC0-1.0

Abstract

A standard for interoperable signed messages based on the Bitcoin Script format, either for proving fund availability, or committing to a message as the intended recipient of funds sent to the invoice address.

Motivation

The current message signing standard only works for P2PKH (1...) invoice addresses. We propose to extend and generalize the standard by using a Bitcoin Script based approach. This ensures that any coins, no matter what script they are controlled by, can in-principle be signed for. For easy interoperability with existing signing hardware, we also define a signature message format which resembles a Bitcoin transaction (except that it contains an invalid input, so it cannot be spent on any real network).

Additionally, the current message signature format uses ECDSA signatures which do not commit to the public key, meaning that they do not actually prove knowledge of any secret keys. (Indeed, valid signatures can be tweaked by 3rd parties to become valid signatures on certain related keys.)

Ultimately no message signing protocol can actually prove control of funds, both because a signature is obsolete as soon as it is created, and because the possessor of a secret key may be willing to sign messages on others' behalf even if it would not sign actual transactions. No signmessage protocol can fix these limitations.

Types of Signatures

This BIP specifies three formats for signing messages: legacy, simple and full. Additionally, a variant of the full format can be used to demonstrate control over a set of UTXOs.

Legacy

New proofs should use the new format for all invoice address formats, including P2PKH.

The legacy format MAY be used, but must be restricted to the legacy P2PKH invoice address format.

Simple

A simple signature consists of a witness stack, consensus encoded as a vector of vectors of bytes, and base64-encoded. Validators should construct to_spend and to_sign as defined below, with default values for all fields except that

  • message_hash is a BIP340-tagged hash of the message, as specified below
  • message_challenge in to_spend is set to the scriptPubKey being signed with
  • message_signature in to_sign is set to the provided simple signature.

and then proceed as they would for a full signature.

Full

Full signatures follow an analogous specification to the BIP-325 challenges and solutions used by Signet.

Let there be two virtual transactions to_spend and to_sign.

The to_spend transaction is:

   nVersion = 0
   nLockTime = 0
   vin[0].prevout.hash = 0000...000
   vin[0].prevout.n = 0xFFFFFFFF
   vin[0].nSequence = 0
   vin[0].scriptSig = OP_0 PUSH32[ message_hash ]
   vin[0].scriptWitness = []
   vout[0].nValue = 0
   vout[0].scriptPubKey = message_challenge

where message_hash is a BIP340-tagged hash of the message, i.e. sha256_tag(m), where tag = BIP0322-signed-message, and message_challenge is the to be proven (public) key script.

The to_sign transaction is:

   nVersion = 0 or as appropriate (e.g. 2, for time locks)
   nLockTime = 0 or as appropriate (for time locks)
   vin[0].prevout.hash = to_spend.txid
   vin[0].prevout.n = 0
   vin[0].nSequence = 0 or as appropriate (for time locks)
   vin[0].scriptWitness = message_signature
   vout[0].nValue = 0
   vout[0].scriptPubKey = OP_RETURN

A full signature consists of the base64-encoding of the to_sign transaction in standard network serialisation.

Full (Proof of Funds)

A signer may construct a proof of funds, demonstrating control of a set of UTXOs, by constructing a full signature as above, with the following modifications.

  • message_challenge is unused and shall be set to OP_TRUE
  • Similarly, message_signature is then empty.
  • All outputs that the signer wishes to demonstrate control of are included as additional inputs of to_sign, and their witness and scriptSig data should be set as though these outputs were actually being spent.

Unlike an ordinary signature, validators of a proof of funds need access to the current UTXO set, to learn that the claimed inputs exist on the blockchain, and to learn their scriptPubKeys.

Detailed Specification

For all signature types, except legacy, the to_spend and to_sign transactions must be valid transactions which pass all consensus checks, except of course that the output with prevout 000...000:FFFFFFFF does not exist.

Verification

A validator is given as input an address A (which may be omitted in a proof-of-funds), signature s and message m, and outputs one of three states

  • valid at time T and age S indicates that the signature has set timelocks but is otherwise valid
  • inconclusive means the validator was unable to check the scripts
  • invalid means that some check failed

Verification Process

Validation consists of the following steps:

  1. Basic validation
    1. Compute the transaction to_spend from m and A
    2. Decode s as the transaction to_sign
    3. If s was a full transaction, confirm all fields are set as specified above; in particular that
      • to_sign has at least one input and its first input spends the output of </code>to_spend</code>
      • to_sign has exactly one output, as specified above
    4. Confirm that the two transactions together satisfy all consensus rules, except for to_spend's missing input, and except that nSequence of to_sign's first input and nLockTime of to_sign are not checked.
  2. (Optional) If the validator does not have a full script interpreter, it should check that it understands all scripts being satisfied. If not, it should stop here and output inconclusive.
  3. Check the **required rules**:
    1. All signatures must use the SIGHASH_ALL flag.
    2. The use of CODESEPARATOR or FindAndDelete is forbidden.
    3. LOW_S, STRICTENC and NULLFAIL: valid ECDSA signatures must be strictly DER-encoded and have a low-S value; invalid ECDSA signature must be the empty push
    4. MINIMALDATA: all pushes must be minimally encoded
    5. CLEANSTACK: require that only a single stack element remains after evaluation
    6. MINIMALIF: the argument of IF/NOTIF must be exactly 0x01 or empty push
    7. If any of the above steps failed, the validator should stop and output the invalid state.
  4. Check the **upgradeable rules**
    1. The version of to_sign must be 0 or 2.
    2. The use of NOPs reserved for upgrades is forbidden.
    3. The use of segwit versions greater than 0 are forbidden.
    4. If any of the above steps failed, the validator should stop and output the inconclusive state.
  5. Let T by the nLockTime of to_sign and S be the nSequence of the first input of to_sign. Output the state valid at time T and age S.

Signing

Signers who control an address A who wish to sign a message m act as follows:

  1. They construct to_spend and to_sign as specified above, using the scriptPubKey of A for message_challenge and tagged hash of m as message_hash.
  2. Optionally, they may set nLockTime of to_sign or nSequence of its first input.
  3. Optionally, they may add any additional outputs to to_sign that they wish to prove control of.
  4. They satisfy to_sign as they would any other transaction.

They then encode their signature, choosing either simple or full as follows:

  • If they added no inputs to to_sign, left nSequence and nLockTime at 0, and A is a Segwit address (either pure or P2SH-wrapped), then they may base64-encode message_signature
  • Otherwise they must base64-encode to_sign.

Compatibility

This specification is backwards compatible with the legacy signmessage/verifymessage specification through the special case as described above.

Reference implementation

TODO

Acknowledgements

Thanks to David Harding, Jim Posen, Kalle Rosenbaum, Pieter Wuille, Andrew Poelstra, and many others for their feedback on the specification.

References

  1. Original mailing list thread: https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2018-March/015818.html

Copyright

This document is licensed under the Creative Commons CC0 1.0 Universal license.

Test vectors

TODO