Difference between revisions of "BIP 0322"

From Bitcoin Wiki
Jump to: navigation, search
(Update BIP text with latest version from https://github.com/bitcoin/bips/blob/b5723035e23896d0/bip-0322.mediawiki)
 
(Update BIP text with latest version from https://github.com/bitcoin/bips/blob/19c429ee2831d898/bip-0322.mediawiki)
(2 intermediate revisions by the same user not shown)
Line 17: Line 17:
 
== Abstract ==
 
== Abstract ==
  
A standard for interoperable generic signed messages based on the Bitcoin Script format.
+
A standard for interoperable signed messages based on the Bitcoin Script format, either for proving fund availability, or committing to a message as the intended recipient of funds sent to the invoice address.
 
 
== Background ==
 
 
 
* Assume two actors, a prover <code>P</code> and a verifier <code>V</code>.
 
* <code>P</code> wants to prove that they own the private key <code>k</code> associated with a given address <code>A</code> (which in turn is derived from the pubkey <code>kG</code>).
 
* Let <code>V</code> generate a message <code>M</code> and hand this to <code>P</code>.
 
* <code>P</code> generates a signature <code>S</code> by signing the message <code>M</code> using <code>k</code>. Given <code>S</code>, <code>V</code> can prove that <code>P</code> has the private key associated with <code>A</code>.
 
 
 
The astute reader will notice that the above is missing a critical part, namely the pubkey <code>kG</code>, without which the verifier cannot actually verify the message. The current message signing standard solves this via a cryptographic trick, wherein the signature <code>S</code> above is a special "recoverable signature" type. Given the message <code>M</code> and the signature <code>S</code>, it is then possible to recover the pubkey <code>kG</code>. The system thus derives the address for the pubkey <code>kG</code>, and if it does not match <code>A</code>, the proof is deemed invalid.
 
 
 
While this is a neat trick, it unnecessarily restricts and complicates the message signing mechanism; for instance, it is currently not possible to sign a message for a P2SH address, because there is no pubkey to recover from the resulting signature.
 
  
 
== Motivation ==
 
== Motivation ==
  
The current message signing standard only works for P2PKH (1...) addresses. By extending it to use a Bitcoin Script based approach, it could be made more generic without causing a too big burden on implementers, who most likely have access to Bitcoin Script interpreters already.
+
The current message signing standard only works for P2PKH (1...) invoice addresses. We propose to extend and generalize the standard by using a Bitcoin Script based approach. This ensures that any coins, no matter what script they are controlled by, can in-principle be signed for. For easy interoperability with existing signing hardware, we also define a signature message format which resembles a Bitcoin transaction (except that it contains an invalid input, so it cannot be spent on any real network).
  
== Specification ==
+
Additionally, the current message signature format uses ECDSA signatures which do not commit to the public key, meaning that they do not actually prove knowledge of any secret keys. (Indeed, valid signatures can be tweaked by 3rd parties to become valid signatures on certain related keys.)
  
A new structure <code>SignatureProof</code> is added, which is a simple serializable scriptSig & witness container.
+
Ultimately no message signing protocol can actually prove control of funds, both because a signature is obsolete as soon as it is created, and because the possessor of a secret key may be willing to sign messages on others' behalf even if it would not sign actual transactions. No signmessage protocol can fix these limitations.
  
Two actions "Sign" and "Verify" are defined along with one ''purpose'', "SignMessage", with the ability to expand in the future to add a potential "ProveFunds" purpose.
+
== Types of Signatures ==
  
=== SignatureProof container ===
+
This BIP specifies three formats for signing messages: ''legacy'', ''simple'' and ''full''. Additionally, a variant of the ''full'' format can be used to demonstrate control over a set of UTXOs.
  
{|class="wikitable" style="text-align: center;"
+
=== Legacy ===
|-
 
!Type
 
!Length
 
!Name
 
!Comment
 
|-
 
|Uint32||4||version||BIP322 version format; must be equal to 1; if > 1, verifier must abort the verification process
 
|-
 
|Uint8||1||entries||number of proof entries<ref><strong>Why support multiple proofs?</strong> It is non-trivial to check a large number of individual proofs for duplicates. Software could be written to do so, but it seems more efficient to build this check into the specification itself.</ref>
 
|}
 
  
The above is followed by [entries] number of signature entries:
+
New proofs should use the new format for all invoice address formats, including P2PKH.
  
{|class="wikitable" style="text-align: center;"
+
The legacy format MAY be used, but must be restricted to the legacy P2PKH invoice address format.
|-
 
!Type
 
!Length
 
!Name
 
!Comment
 
|-
 
|VarInt||1-8||scriptsiglen||Number of bytes in scriptSig data
 
|-
 
|Uint8*||[scriptsiglen]||scriptsig||ScriptSig data
 
|-
 
|VarInt||1-8||witlen||Number of entries in witness stack
 
|-
 
|Uint8[]*||[witlen]||wit||Witness stack, as [witlen] uint8* vectors, each one prepended with a varint of its size
 
|}
 
  
In some cases, the scriptsig or wit may be empty. If both are empty, the proof is incomplete.
+
=== Simple ===
  
=== Result Codes ===
+
A ''simple'' signature consists of a witness stack, consensus encoded as a vector of vectors of bytes, and base64-encoded. Validators should construct <code>to_spend</code> and <code>to_sign</code> as defined below, with default values for all fields except that
  
A verification call will return a result code according to the table below.
+
* <code>message_hash</code> is a BIP340-tagged hash of the message, as specified below
 +
* <code>message_challenge</code> in <code>to_spend</code> is set to the scriptPubKey being signed with
 +
* <code>message_signature</code> in <code>to_sign</code> is set to the provided simple signature.
  
{|class="wikitable" style="text-align: center;"
+
and then proceed as they would for a full signature.
|-
 
!Code
 
!Description
 
|-
 
|INCOMPLETE||One or several of the given challenges had an empty proof. The prover may need some other entity to complete the proof.
 
|-
 
|INCONCLUSIVE||One or several of the given proofs was consensus-valid but policy-invalid.
 
|-
 
|VALID||All proofs were deemed valid.
 
|-
 
|INVALID||One or more of the given proofs were invalid
 
|-
 
|ERROR||An error was encountered
 
|}
 
  
== Signing and Verifying ==
+
=== Full ===
  
If the challenge consists of a single address and the address is in the P2PKH (legacy) format, sign using the legacy format (further information below). Otherwise continue as stated below.
+
Full signatures follow an analogous specification to the BIP-325 challenges and solutions used by Signet.
  
Let there be an empty set <code>inputs</code> which is populated and tested at each call to one of the actions below.
+
Let there be two virtual transactions <code>to_spend</code> and <code>to_sign</code>.
  
=== Purpose: SignMessage ===
+
The <code>to_spend</code> transaction is:
  
The "SignMessage" purpose generates a sighash based on a scriptPubKey and a message. It emits a VALID verification result code unless otherwise stated.
+
    nVersion = 0
 +
    nLockTime = 0
 +
    vin[0].prevout.hash = 0000...000
 +
    vin[0].prevout.n = 0xFFFFFFFF
 +
    vin[0].nSequence = 0
 +
    vin[0].scriptSig = OP_0 PUSH32[ message_hash ]
 +
    vin[0].scriptWitness = []
 +
    vout[0].nValue = 0
 +
    vout[0].scriptPubKey = message_challenge
  
# Return INVALID if scriptPubKey already exists in <code>inputs</code> set, otherwise insert it<ref><strong>Why track duplicates?</strong> Because a 3-entry proof is not proving 3 entries unless they are all distinct</ref>
+
where <code>message_hash</code> is a BIP340-tagged hash of the message, i.e. sha256_tag(m), where tag = <code>BIP0322-signed-message</code>, and <code>message_challenge</code> is the to be proven (public) key script.
# Define the message pre-image as the sequence "Bitcoin Signed Message:\n" concatenated with the message, encoded in UTF-8 using Normalization Form Compatibility Decomposition (NFKD)
 
# Let sighash = sha256(sha256(scriptPubKey || pre-image))
 
  
A private key may be used directly to sign a message. In this case, its P2WPKH bech32 address shall be derived, and used as the input.
+
The <code>to_sign</code> transaction is:
  
=== Action: Sign ===
+
    nVersion = 0 or as appropriate (e.g. 2, for time locks)
 +
    nLockTime = 0 or as appropriate (for time locks)
 +
    vin[0].prevout.hash = to_spend.txid
 +
    vin[0].prevout.n = 0
 +
    vin[0].nSequence = 0 or as appropriate (for time locks)
 +
    vin[0].scriptWitness = message_signature
 +
    vout[0].nValue = 0
 +
    vout[0].scriptPubKey = OP_RETURN
  
The "Sign" action takes as input a purpose. It returns a signature or fails.
+
A full signature consists of the base64-encoding of the <code>to_sign</code> transaction in standard network serialisation.
  
# Obtain the sighash and scriptPubKey from the purpose; FAIL if not VALID
+
=== Full (Proof of Funds) ===
# Derive the private key privkey for the scriptPubKey; FAIL if not VALID
 
# Generate and return a signature sig with privkey=privkey, sighash=sighash
 
  
The resulting signature proof should be encoded using base64 encoding.
+
A signer may construct a proof of funds, demonstrating control of a set of UTXOs, by constructing a full signature as above, with the following modifications.
  
=== Action: Verify ===
+
* <code>message_challenge</code> is unused and shall be set to <code>OP_TRUE</code>
 +
* Similarly, <code>message_signature</code> is then empty.
 +
* All outputs that the signer wishes to demonstrate control of are included as additional inputs of <code>to_sign</code>, and their witness and scriptSig data should be set as though these outputs were actually being spent.
  
The "Verify" action takes as input a standard flags value, a script sig, an optional witness, and a purpose.
+
Unlike an ordinary signature, validators of a proof of funds need access to the current UTXO set, to learn that the claimed inputs exist on the blockchain, and to learn their scriptPubKeys.
It emits one of INCONCLUSIVE, VALID, INVALID, or ERROR.
 
  
While omitted below, ERROR is returned if an unforeseen error occurs at any point in the process. A concrete example of this is if a legacy proof is given as input to a non-legacy address; the deserialization of the proof will fail in this case, and this should result in an ERROR result.
+
== Detailed Specification ==
  
# Obtain the sighash and scriptPubKey from the purpose; pass on result code if not VALID
+
For all signature types, except legacy, the <code>to_spend</code> and <code>to_sign</code> transactions must be valid transactions which pass all consensus checks, except of course that the output with prevout <code>000...000:FFFFFFFF</code> does not exist.
# Verify Script with flags=consensus flags (currently P2SH, DERSIG, NULLDUMMY, CLTV, CSV, WITNESS), scriptSig=script sig, scriptPubKey=scriptPubKey, witness=witness, and sighash=sighash
 
# Return INVALID if verification fails
 
# Verify Script with flags=standard flags (above plus STRICTENC, MINIMALDATA, etc.), scriptSig=script sig, scriptPubKey=scriptPubKey, witness=witness, and sighash=sighash
 
# Return VALID if verification succeeds, otherwise return INCONCLUSIVE
 
  
=== Multiple Proofs ===
+
=== Verification ===
  
When more than one proof is created or verified, repeat the operation for each proof, retaining the inputs set. As noted, if the same input appears more than once, the operation must fail accordingly.
+
A validator is given as input an address ''A'' (which may be omitted in a proof-of-funds), signature ''s'' and message ''m'', and outputs one of three states
 +
* ''valid at time T and age S'' indicates that the signature has set timelocks but is otherwise valid
 +
* ''inconclusive'' means the validator was unable to check the scripts
 +
* ''invalid'' means that some check failed
  
Note that the order of the entries in the proof must match the order of the entries given by the verifier.
+
==== Verification Process ====
  
* If any of the proofs are empty during a verification process, skip the verification and set the INCOMPLETE flag
+
Validation consists of the following steps:
* If a verification call returns ERROR or INVALID, return ERROR or INVALID immediately, ignoring as yet unverified entries
 
* After all verifications complete,
 
** return INCONCLUSIVE if any verification call returned INCONCLUSIVE
 
** return INCOMPLETE if the INCOMPLETE flag is set
 
** return VALID
 
  
== Legacy format ==
+
# Basic validation
 
+
## Compute the transaction <code>to_spend</code> from ''m'' and ''A''
The legacy format is restricted to the legacy P2PKH address format, and restricted to one single challenge (address).
+
## Decode ''s'' as the transaction <code>to_sign</code>
 
+
## If ''s'' was a full transaction, confirm all fields are set as specified above; in particular that
Any other input (e.g. multiple addresses, or non-P2PKH address format(s)) must be signed using the new format described above.
+
##* <code>to_sign</code> has at least one input and its first input spends the output of </code>to_spend</code>
 +
##* <code>to_sign</code> has exactly one output, as specified above
 +
## Confirm that the two transactions together satisfy all consensus rules, except for <code>to_spend</code>'s missing input, and except that ''nSequence'' of <code>to_sign</code>'s first input and ''nLockTime'' of <code>to_sign</code> are not checked.
 +
# (Optional) If the validator does not have a full script interpreter, it should check that it understands all scripts being satisfied. If not, it should stop here and output ''inconclusive''.
 +
# Check the **required rules**:
 +
## All signatures must use the SIGHASH_ALL flag.
 +
## The use of <code>CODESEPARATOR</code> or <code>FindAndDelete</code> is forbidden.
 +
## <code>LOW_S</code>, <code>STRICTENC</code> and <code>NULLFAIL</code>: valid ECDSA signatures must be strictly DER-encoded and have a low-S value; invalid ECDSA signature must be the empty push
 +
## <code>MINIMALDATA</code>: all pushes must be minimally encoded
 +
## <code>CLEANSTACK</code>: require that only a single stack element remains after evaluation
 +
## <code>MINIMALIF</code>: the argument of <code>IF</code>/<code>NOTIF</code> must be exactly 0x01 or empty push
 +
## If any of the above steps failed, the validator should stop and output the ''invalid'' state.
 +
# Check the **upgradeable rules**
 +
## The version of <code>to_sign</code> must be 0 or 2.
 +
## The use of NOPs reserved for upgrades is forbidden.
 +
## The use of segwit versions greater than 0 are forbidden.
 +
## If any of the above steps failed, the validator should stop and output the ''inconclusive'' state.
 +
# Let ''T'' by the nLockTime of <code>to_sign</code> and ''S'' be the nSequence of the first input of <code>to_sign</code>. Output the state ''valid at time T and age S''.
  
 
=== Signing ===
 
=== Signing ===
  
Given the P2PKH address <code>a</code> and the message <code>m</code>, and the pubkey-hash function <code>pkh(P) = ripemd160(sha256(P))</code>:
+
Signers who control an address ''A'' who wish to sign a message ''m'' act as follows:
  
# let <code>p</code> be the pubkey-hash <code>pkh(P)</code> for the pubkey <code>P</code>, contained in <code>a</code>
+
# They construct <code>to_spend</code> and <code>to_sign</code> as specified above, using the scriptPubKey of ''A'' for <code>message_challenge</code> and tagged hash of ''m'' as <code>message_hash</code>.
# let <code>x</code> be the private key associated with <code>P</code> so that <code>pkh(xG) = p</code>
+
# Optionally, they may set nLockTime of <code>to_sign</code> or nSequence of its first input.
# let <code>digest</code> be <code>SHA56d("Bitcoin Signed Message:\n"||m)</code>
+
# Optionally, they may add any additional outputs to <code>to_sign</code> that they wish to prove control of.
# create a compact signature <code>sig</code> (aka "recoverable ECDSA signature") using <code>x</code> on <code>digest</code>
+
# They satisfy <code>to_sign</code> as they would any other transaction.
  
The resulting proof is <code>sig</code>, serialized using the base64 encoding.
+
They then encode their signature, choosing either ''simple'' or ''full'' as follows:
  
=== Verifying ===
+
* If they added no inputs to <code>to_sign</code>, left nSequence and nLockTime at 0, and ''A'' is a Segwit address (either pure or P2SH-wrapped), then they may base64-encode <code>message_signature</code>
 
+
* Otherwise they must base64-encode <code>to_sign</code>.
Given the P2PKH address <code>a</code>, the message <code>m</code>, the compact signature <code>sig</code>, and the pubkey-hash function <code>pkh(P) = ripemd160(sha256(P))</code>:
 
 
 
# let <code>p</code> be the pubkey-hash <code>pkh(P)</code> for the pubkey <code>P</code>, contained in <code>a</code>
 
# let <code>digest</code> be <code>SHA56d("Bitcoin Signed Message:\n"||m)</code>
 
# attempt pubkey recovery for <code>digest</code> using the signature <code>sig</code> and store the resulting pubkey into <code>Q</code>
 
## fail verification if pubkey recovery above fails
 
# let <code>q</code> be the pubkey-hash <code>pkh(Q)</code> for the pubkey <code>Q</code>
 
# if <code>p == q</code>, the proof is valid, otherwise it is invalid
 
  
 
== Compatibility ==
 
== Compatibility ==
  
 
This specification is backwards compatible with the legacy signmessage/verifymessage specification through the special case as described above.
 
This specification is backwards compatible with the legacy signmessage/verifymessage specification through the special case as described above.
 
== Rationale ==
 
 
<references/>
 
  
 
== Reference implementation ==
 
== Reference implementation ==
  
# Pull request to Bitcoin Core: https://github.com/bitcoin/bitcoin/pull/16440
+
TODO
  
 
== Acknowledgements ==
 
== Acknowledgements ==
  
Thanks to David Harding, Jim Posen, Kalle Rosenbaum, Pieter Wuille, and many others for their feedback on the specification.
+
Thanks to David Harding, Jim Posen, Kalle Rosenbaum, Pieter Wuille, Andrew Poelstra, and many others for their feedback on the specification.
  
 
== References ==
 
== References ==
Line 197: Line 161:
  
 
This document is licensed under the Creative Commons CC0 1.0 Universal license.
 
This document is licensed under the Creative Commons CC0 1.0 Universal license.
 
== Consensus and standard flags ==
 
 
Each flag is associated with some type of enforced rule (most often a soft fork). There are two sets of flags: consensus flags (which result in a block being rejected, if violated), and policy flags (which result in a transaction being accepted only if it is contained within an actual block, and rejected otherwise, if violated). The policy flags are a super-set of the consensus flags.
 
 
BIP322 specifies that a proof that validates for both rulesets is valid, a proof that validates for consensus rules, but not for policy rules, is "inconclusive", and a proof that does not validate for consensus rules is "invalid" (regardless of policy rule validation).
 
 
The ruleset sometimes changes. This BIP does not intend to be complete, nor does it indicate enforcement of rules, it simply lists the rules as they stand at the point of writing.
 
 
=== Consensus rules ===
 
 
* P2SH: evaluate P2SH ([https://github.com/bitcoin/bips/blob/master/bip-0016.mediawiki BIP16]) subscripts
 
* DERSIG: enforce strict DER ([https://github.com/bitcoin/bips/blob/master/bip-0066.mediawiki BIP66]) compliance
 
* NULLDUMMY: enforce NULLDUMMY ([https://github.com/bitcoin/bips/blob/master/bip-0147.mediawiki BIP147])
 
* CHECKLOCKTIMEVERIFY: enable CHECKLOCKTIMEVERIFY ([https://github.com/bitcoin/bips/blob/master/bip-0065.mediawiki BIP65])
 
* CHECKSEQUENCEVERIFY: enable CHECKSEQUENCEVERIFY ([https://github.com/bitcoin/bips/blob/master/bip-0112.mediawiki BIP112])
 
* WITNESS: enable WITNESS ([https://github.com/bitcoin/bips/blob/master/bip-0141.mediawiki BIP141])
 
 
=== Policy rules ===
 
 
All of the above, plus (subject to change):
 
 
* STRICTENC: non-strict DER signature or undefined hashtype
 
* MINIMALDATA: require minimal encodings for all push operations
 
* DISCOURAGE_UPGRADABLE_NOPS: discourage use of NOPs reserved for upgrades
 
* CLEANSTACK: require that only a single stack element remains after evaluation
 
* MINIMALIF: Segwit script only: require the argument of OP_IF/NOTIF to be exactly 0x01 or empty vector
 
* NULLFAIL: signature(s) must be empty vector if a CHECK(MULTI)SIG operation failed
 
* LOW_S: signature with S > order/2 in a checksig operation
 
* DISCOURAGE_UPGRADABLE_WITNESS_PROGRAM: v1-16 witness programs are non-standard (i.e. forbidden)
 
* WITNESS_PUBKEYTYPE: public keys in segregated witness scripts must be compressed
 
* CONST_SCRIPTCODE: OP_CODESEPARATOR and FindAndDelete fail any non-segwit scripts
 
  
 
== Test vectors ==
 
== Test vectors ==
  
== Native segwit test vector ==
+
TODO
 
 
<pre>
 
address      = bcrt1qe7nte4zk4ayly5tc53dtdjupgkz0lr8azx3rzz
 
scriptpubkey = 0014cfa6bcd456af49f25178a45ab6cb814584ff8cfd
 
message      = hello
 
preimage    = 0014cfa6bcd456af49f25178a45ab6cb814584ff8cfd426974636f696e205369
 
              676e6564204d6573736167653a0a68656c6c6f
 
              (scriptpubkey || "Bitcoin Signed Message:\nhello")
 
sighash      = 790eef86c204f0bff969ff822121317aa34eff0215dbd30ccf031e7b2f3f0cc1
 
              (sha256d(preimage), displayed in big-endian)
 
</pre>
 
 
 
The proof becomes:
 
 
 
<pre>
 
HEX:    01000000010002473044022075b4fb40421d55c55462879cb352a85eeb3af2138d3f0290
 
        2c9143f12870f5f70220119c2995c1661138142f3899c1fd6d1af7e790e0e081be72db9c
 
        e7bf5b5b932901210290beccd02b73eca57467b2b6f1e47161a9b76a5e67586e7c1dee9e
 
        a6e2dcd869
 
 
 
Base64: AQAAAAEAAkcwRAIgdbT7QEIdVcVUYoecs1KoXus68hONPwKQLJFD8Shw9fcCIBGcKZXBZhE4
 
        FC84mcH9bRr355Dg4IG+ctuc579bW5MpASECkL7M0Ctz7KV0Z7K28eRxYam3al5nWG58He6e
 
        puLc2Gk=
 
</pre>
 
 
 
Split into components:
 
 
 
{|class="wikitable" style="text-align: center;"
 
|-
 
!Type
 
!Length
 
!Name
 
!Value
 
!Comment
 
|-
 
|Uint32||4||flags||<code>01000000</code>||proof format version
 
|-
 
|Uint8||1||entries||<code>01</code>||1 entry
 
|-
 
|VarInt||1-8||scriptsiglen||<code>00</code>||0 byte scriptsig
 
|-
 
|VarInt||1-8||wit entries||<code>02</code>||2 witness stack entries
 
|-
 
|VarInt||1-8||entry1len||<code>47</code>||71 byte entry
 
|-
 
|Uint8[71]||71||entry1||<code>3044022075b4fb40421d55c55462879cb352a85eeb3af213
 
8d3f02902c9143f12870f5f70220119c2995c1661138142f
 
3899c1fd6d1af7e790e0e081be72db9ce7bf5b5b932901</code>||Witness stack item 1
 
|-
 
|VarInt||1-8||entry2len||<code>21</code>||33 byte entry
 
|-
 
|Uint8[33]||33||entry2||<code>0290beccd02b73eca57467b2b6f1e47161a9b76a5e67586e
 
7c1dee9ea6e2dcd869</code>||Witness stack item 2
 
|}
 
 
 
The above test vector is for a bech32 P2WPKH (native segwit) address. (Once BIP solidifies, will add test vector for other types.)
 

Revision as of 21:19, 12 February 2021

This page describes a BIP (Bitcoin Improvement Proposal).
Please see BIP 2 for more information about BIPs and creating them. Please do not just create a wiki page.

Please do not modify this page. This is a mirror of the BIP from the source Git repository here.

  BIP: 322
  Layer: Applications
  Title: Generic Signed Message Format
  Author: Karl-Johan Alm <karljohan-alm@garage.co.jp>
  Comments-Summary: No comments yet.
  Comments-URI: https://github.com/bitcoin/bips/wiki/Comments:BIP-0322
  Status: Draft
  Type: Standards Track
  Created: 2018-09-10
  License: CC0-1.0

Abstract

A standard for interoperable signed messages based on the Bitcoin Script format, either for proving fund availability, or committing to a message as the intended recipient of funds sent to the invoice address.

Motivation

The current message signing standard only works for P2PKH (1...) invoice addresses. We propose to extend and generalize the standard by using a Bitcoin Script based approach. This ensures that any coins, no matter what script they are controlled by, can in-principle be signed for. For easy interoperability with existing signing hardware, we also define a signature message format which resembles a Bitcoin transaction (except that it contains an invalid input, so it cannot be spent on any real network).

Additionally, the current message signature format uses ECDSA signatures which do not commit to the public key, meaning that they do not actually prove knowledge of any secret keys. (Indeed, valid signatures can be tweaked by 3rd parties to become valid signatures on certain related keys.)

Ultimately no message signing protocol can actually prove control of funds, both because a signature is obsolete as soon as it is created, and because the possessor of a secret key may be willing to sign messages on others' behalf even if it would not sign actual transactions. No signmessage protocol can fix these limitations.

Types of Signatures

This BIP specifies three formats for signing messages: legacy, simple and full. Additionally, a variant of the full format can be used to demonstrate control over a set of UTXOs.

Legacy

New proofs should use the new format for all invoice address formats, including P2PKH.

The legacy format MAY be used, but must be restricted to the legacy P2PKH invoice address format.

Simple

A simple signature consists of a witness stack, consensus encoded as a vector of vectors of bytes, and base64-encoded. Validators should construct to_spend and to_sign as defined below, with default values for all fields except that

  • message_hash is a BIP340-tagged hash of the message, as specified below
  • message_challenge in to_spend is set to the scriptPubKey being signed with
  • message_signature in to_sign is set to the provided simple signature.

and then proceed as they would for a full signature.

Full

Full signatures follow an analogous specification to the BIP-325 challenges and solutions used by Signet.

Let there be two virtual transactions to_spend and to_sign.

The to_spend transaction is:

   nVersion = 0
   nLockTime = 0
   vin[0].prevout.hash = 0000...000
   vin[0].prevout.n = 0xFFFFFFFF
   vin[0].nSequence = 0
   vin[0].scriptSig = OP_0 PUSH32[ message_hash ]
   vin[0].scriptWitness = []
   vout[0].nValue = 0
   vout[0].scriptPubKey = message_challenge

where message_hash is a BIP340-tagged hash of the message, i.e. sha256_tag(m), where tag = BIP0322-signed-message, and message_challenge is the to be proven (public) key script.

The to_sign transaction is:

   nVersion = 0 or as appropriate (e.g. 2, for time locks)
   nLockTime = 0 or as appropriate (for time locks)
   vin[0].prevout.hash = to_spend.txid
   vin[0].prevout.n = 0
   vin[0].nSequence = 0 or as appropriate (for time locks)
   vin[0].scriptWitness = message_signature
   vout[0].nValue = 0
   vout[0].scriptPubKey = OP_RETURN

A full signature consists of the base64-encoding of the to_sign transaction in standard network serialisation.

Full (Proof of Funds)

A signer may construct a proof of funds, demonstrating control of a set of UTXOs, by constructing a full signature as above, with the following modifications.

  • message_challenge is unused and shall be set to OP_TRUE
  • Similarly, message_signature is then empty.
  • All outputs that the signer wishes to demonstrate control of are included as additional inputs of to_sign, and their witness and scriptSig data should be set as though these outputs were actually being spent.

Unlike an ordinary signature, validators of a proof of funds need access to the current UTXO set, to learn that the claimed inputs exist on the blockchain, and to learn their scriptPubKeys.

Detailed Specification

For all signature types, except legacy, the to_spend and to_sign transactions must be valid transactions which pass all consensus checks, except of course that the output with prevout 000...000:FFFFFFFF does not exist.

Verification

A validator is given as input an address A (which may be omitted in a proof-of-funds), signature s and message m, and outputs one of three states

  • valid at time T and age S indicates that the signature has set timelocks but is otherwise valid
  • inconclusive means the validator was unable to check the scripts
  • invalid means that some check failed

Verification Process

Validation consists of the following steps:

  1. Basic validation
    1. Compute the transaction to_spend from m and A
    2. Decode s as the transaction to_sign
    3. If s was a full transaction, confirm all fields are set as specified above; in particular that
      • to_sign has at least one input and its first input spends the output of </code>to_spend</code>
      • to_sign has exactly one output, as specified above
    4. Confirm that the two transactions together satisfy all consensus rules, except for to_spend's missing input, and except that nSequence of to_sign's first input and nLockTime of to_sign are not checked.
  2. (Optional) If the validator does not have a full script interpreter, it should check that it understands all scripts being satisfied. If not, it should stop here and output inconclusive.
  3. Check the **required rules**:
    1. All signatures must use the SIGHASH_ALL flag.
    2. The use of CODESEPARATOR or FindAndDelete is forbidden.
    3. LOW_S, STRICTENC and NULLFAIL: valid ECDSA signatures must be strictly DER-encoded and have a low-S value; invalid ECDSA signature must be the empty push
    4. MINIMALDATA: all pushes must be minimally encoded
    5. CLEANSTACK: require that only a single stack element remains after evaluation
    6. MINIMALIF: the argument of IF/NOTIF must be exactly 0x01 or empty push
    7. If any of the above steps failed, the validator should stop and output the invalid state.
  4. Check the **upgradeable rules**
    1. The version of to_sign must be 0 or 2.
    2. The use of NOPs reserved for upgrades is forbidden.
    3. The use of segwit versions greater than 0 are forbidden.
    4. If any of the above steps failed, the validator should stop and output the inconclusive state.
  5. Let T by the nLockTime of to_sign and S be the nSequence of the first input of to_sign. Output the state valid at time T and age S.

Signing

Signers who control an address A who wish to sign a message m act as follows:

  1. They construct to_spend and to_sign as specified above, using the scriptPubKey of A for message_challenge and tagged hash of m as message_hash.
  2. Optionally, they may set nLockTime of to_sign or nSequence of its first input.
  3. Optionally, they may add any additional outputs to to_sign that they wish to prove control of.
  4. They satisfy to_sign as they would any other transaction.

They then encode their signature, choosing either simple or full as follows:

  • If they added no inputs to to_sign, left nSequence and nLockTime at 0, and A is a Segwit address (either pure or P2SH-wrapped), then they may base64-encode message_signature
  • Otherwise they must base64-encode to_sign.

Compatibility

This specification is backwards compatible with the legacy signmessage/verifymessage specification through the special case as described above.

Reference implementation

TODO

Acknowledgements

Thanks to David Harding, Jim Posen, Kalle Rosenbaum, Pieter Wuille, Andrew Poelstra, and many others for their feedback on the specification.

References

  1. Original mailing list thread: https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2018-March/015818.html

Copyright

This document is licensed under the Creative Commons CC0 1.0 Universal license.

Test vectors

TODO