Historic Conversations

Explore posts from past years in this historic deep dive.

Changes to BIP-360 - Pay to Quantum Resistant Hash (P2QRH)

24 replies

By EthanHeilman

Involving stevenroose , cryptoquick +6 others

calendar icon

Original post on July 7, 2025 16:01 UTC

cyclic icon

Last reply on July 24, 2025 21:26 UTC

delvingbitcoin

The conversation delves into the complexities of enhancing Bitcoin's resilience against quantum computing threats, focusing on a proposal that amends the Pay to Quantum Resistant Hash (P2QRH) to utilize a script-only version of Taproot (P2TR). By excluding the quantum-vulnerable key-spend pathway, this revision aims to bolster security measures against potential quantum attacks.

Where does the 33.33% threshold for selfish mining come from?

7 replies

By AntoineP

Involving zawy , ajtowns +2 others

calendar icon

Original post on June 5, 2025 20:26 UTC

cyclic icon

Last reply on July 24, 2025 08:35 UTC

delvingbitcoin

The discourse on blockchain technology and its inherent challenges, particularly focusing on network latency, block propagation, and the fairness of mining practices, offers a rich analysis of the delicate balance required to maintain both efficiency and equity within this digital ecosystem. A notable concern is how variations in network performance, referred to as "Fibre-like" efficiency, impact the occurrence of stale blocks—blocks that are valid at one point but become superseded by another block on the chain.

Revisiting secp256r1 signatures (i.e. P256, mobile HSM support)

1 reply

By Josh Doman

Involving conduition

calendar icon

Original post on July 22, 2025 21:44 UTC

cyclic icon

Last reply on July 23, 2025 15:40 UTC

bitcoin-dev

The integration of secp256r1, or P256, into Bitcoin's cryptographic framework presents a multifaceted discussion that spans technical readiness, community consensus, and the evolving threat landscape posed by quantum computing. The initiative to add P256 support has lingered in the background of Bitcoin development circles, marked by sporadic yet significant discussions dating back to 2011 and 2013.

Exploring Extended Relative Timelocks

19 replies

By pyth

Involving fjahr , stevenroose +4 others

calendar icon

Original post on July 10, 2025 04:50 UTC

cyclic icon

Last reply on July 23, 2025 11:53 UTC

delvingbitcoin

Implementing a soft fork in the blockchain protocol to introduce extended timelock periods presents a nuanced discussion on advancing technological improvements while ensuring network security and consensus. The proposed soft fork, which aims to make the timelock parameter eight times longer, highlights the inherent challenges of backward compatibility and potential vulnerabilities.

Taproot is post-quantum secure when restricted to script-path spends

By Tim Ruffing

calendar icon

Original post on July 23, 2025 11:03 UTC

cyclic icon

Last reply on July 23, 2025 11:03 UTC

bitcoin-dev

A recent research paper published in the Cryptology ePrint Archive, titled "The Post-Quantum Security of Bitcoin's Taproot as a Commitment Scheme" (link), presents significant findings regarding the post-quantum security of Bitcoin's Taproot when it is limited to script-path spending. The study asserts that an attacker equipped with quantum computing capabilities cannot generate a Taproot output that could be opened to reveal an unexpected Merkle root.

Bitcoin Logo

TLDR

Join Our Newsletter

We’ll email you summaries of the latest discussions from authoritative bitcoin sources, like bitcoin-dev, lightning-dev, and Delving Bitcoin.

Explore all Products

ChatBTC imageBitcoin searchBitcoin TranscriptsSaving SatoshiBitcoin Transcripts Review
Built with 🧡 by the Bitcoin Dev Project
View our public visitor count

We'd love to hear your feedback on this project?

Give Feedback