BIPs bitcoin improvement proposals

178 - Version Extended WIF

BIP: 178 source Layer: Applications Title: Version Extended WIF Author: Karl-Johan Alm Comments-Summary: Discouraged for implementation (one person) Comments-URI: https://github.com/bitcoin/bips/wiki/Comments:BIP-0178 Status: Draft Type: Standards Track Created: 2018-04-04 License: CC0-1.0 Table of ContentsAbstractMotivationSpecificationCompatibilityAcknowledgementsReference implementationReferencesCopyright Abstract An extension to the Wallet Import Format (WIF) to specify what kind of bitcoin address the private key corresponds to. Motivation There are several types of bitcoin addresses which can all be associated with a given private key: P2PKH (legacy 1... format), P2SH-P2WPKH (SegWit public key inside P2SH), P2WPKH (bech32), etc. While private keys have a 1-byte suffix indicating whether the corresponding public key is compressed (0x01) or not (through suffix absence), there is no way of knowing what kind of bitcoin address were associated with the private key....

325 - Signet

BIP: 325 source Layer: Applications Title: Signet Author: Karl-Johan Alm Anthony Towns Comments-Summary: No comments yet. Comments-URI: https://github.com/bitcoin/bips/wiki/Comments:BIP-0325 Status: Proposed Type: Standards Track Created: 2019-03-20 License: CC0-1.0 Table of ContentsAbstractMotivationSpecificationGenesis Block and Message StartGenesis BlockMessage StartCompatibilityReference implementationReferencesCopyright Abstract A new type of test network where signatures are used in addition to proof of work for block progress, enabling much better coordination and robustness (be reliably unreliable), for persistent, longer-term testing scenarios involving multiple independent parties. Motivation Testnet is a great place to try out new things without risking real money, but it is notoriously unreliable. Huge block reorgs, long gaps in between blocks being mined or sudden bursts of blocks in rapid succession mean that realistic testing of software, ...

322 - Generic Signed Message Format

BIP: 322 source Layer: Applications Title: Generic Signed Message Format Author: Karl-Johan Alm Comments-Summary: No comments yet. Comments-URI: https://github.com/bitcoin/bips/wiki/Comments:BIP-0322 Status: Draft Type: Standards Track Created: 2018-09-10 License: CC0-1.0 Table of ContentsAbstractMotivationTypes of SignaturesLegacySimpleFullFull (Proof of Funds)Detailed SpecificationVerificationVerification ProcessSigningCompatibilityReference implementationAcknowledgementsReferencesCopyrightTest vectorsMessage hashingMessage signingTransaction Hashes Abstract A standard for interoperable signed messages based on the Bitcoin Script format, either for proving fund availability, or committing to a message as the intended recipient of funds sent to the invoice address. Motivation The current message signing standard only works for P2PKH (1...) invoice addresses. We propose to extend and generalize the standard by using a Bitcoin Script based approach. This ensures tha...

154 - Rate Limiting via peer specified challenges

BIP: 154 source Layer: Peer Services Title: Rate Limiting via peer specified challenges Author: Karl-Johan Alm Comments-Summary: No comments yet. Comments-URI: https://github.com/bitcoin/bips/wiki/Comments:BIP-0154 Status: Withdrawn Type: Standards Track Created: 2017-04-12 License: BSD-2-Clause Table of ContentsAbstractDefinitionsMotivationSpecificationPOW Identifierssha256cuckoo-cyclePurpose IdentifiersChallengesThe challenge message typeThe solution message typeSigning and Verifying ChallengesSigning a ChallengeVerifying a ChallengeDifficulty and CostEstimating Challenge CostEstablishing Difficulty ParametersCuckoo CycleCompatibilityReference implementationReferencesTest vectorsCuckoo-CycleSHA256(Cuckoo-Cycle)Serialized challenge exampleSerialized solution exampleCuckoo-Cycle Example 2SHA256(Cuckoo-Cycle)Serialized challenge exampleSerialized solution exampleCopyright Abstract An anti-DoS system which provides additional service for peers which perform proof of w...