Author: jl2012 at xbt.hk 2015-12-10 06:47:35
Published on: 2015-12-10T06:47:35+00:00
In the current scenario, the consensus is to implement Segregated Witness (SW), which opens up several new possibilities. However, a balance between new features and deployment time frame needs to be maintained. The highest priority lies in scalability, for which witness size limit should be increased to allow a bigger overall block size, with 2MB being considered safe. Deployment time frame also needs to be expedited to address the community's scaling solution demands.Promoting safety and reducing trust level comes next, and offline signing could be made easier with SIGHASH_WITHINPUTVALUE proposal. Compact proof of violations like fee, sigopcount, size etc., can be part of the witness hash tree. The height and position of input as part of the witness will allow compact proof of non-existing UTXO. Standardness rules like BIP62 and OP_IF malleability fix are necessary to make relay more efficient.Finally, some new features like enabling OP_CAT, which allows tree signatures, could be implemented. M-of-n multisig could become more efficient even without Schnorr signature. Multi-party channels, as well as payment decorrelation, could enhance privacy. It is also suggested that the witness program version number should be used to indicate other protocol changes. Overall, SW presents several opportunities, but the priority must be on scalability and safety first.
Updated on: 2023-06-11T02:02:02.146048+00:00