Published on: 2022-05-21T21:24:39+00:00
The sender of the email is discussing the use of covenants in P2PK scripts and whether it is possible to implement them without making any consensus changes. They suggest experimenting with P2PK and legacy signatures, but highlight that Schnorr signatures may offer more flexibility and enable a wider range of use cases. In terms of implementation, the writer proposes using P2WSH (Pay-to-Witness-Script-Hash) with a redeemScript that includes OP_CHECKSIG. This would allow for pre-commitment to a specific transaction based on the SIGHASH flags of the fixedSignature. They also mention the potential application of post-COVID congestion control using OP_CTV (CheckTemplateVerify), even in its absence.To improve efficiency, the author suggests the introduction of an OP_CHECKSIGHASHVERIFY operation that accepts a SIGHASH flag and a hash, checking if the sighash of the transaction matches the provided hash. They argue that this technique would be similar to OP_CTV but more efficient. The proposed approach is expected to work with Tapscripts within Taproot, although it should be noted that the fixedPubKey cannot be the same as the internal Taproot key.In conclusion, the author is exploring the possibility of utilizing covenants in a P2PK scenario without requiring consensus changes. They propose various techniques involving signature hashes and discuss the potential enhancements offered by Schnorr signatures. They are open to suggestions on how to effectively implement these ideas, including the incorporation of OP_CHECKSIGADD or multisig.
Updated on: 2023-08-02T06:22:39.721436+00:00