Skip to content

Conversation

@bitschmidty
Copy link
Contributor

@bitschmidty bitschmidty commented Dec 2, 2025

  • Stratum v2 - location TBD - @stickies-v

  • Splicing @Gustavojfe we dont have a news item on this but based on notable code merges I think we can add splicing as an item under one of the months. Maybe you can take a look on when merges happened for different implementations, BOLT, etc and we can add splicing to one of the months as an item?

Major releases of popular infrastructure projects callout - @Gustavojfe (see previous year in reviews)

Bitcoin Optech callout - @bitschmidty (see previous year in reviews)

Vulnerabilities callout

  • Deanonymization attacks against centralized coinjoin
  • Vulnerability in LDK claim processing
  • Investigating mining pool behavior before fixing a Bitcoin Core bug
  • Replacement cycling attacks with miner exploitation
  • Channel force closure vulnerability in LDK
  • Disclosure of fixed LND vulnerability allowing theft
  • BIP30 consensus failure vulnerability
  • Vulnerability disclosure affecting old versions of Bitcoin Core
  • LND gossip filter DoS vulnerability
  • Eclair vulnerability
  • Disclosure of four low-severity vulnerabilities in Bitcoin Core

Quantum callout

  • Quantum computer upgrade path
  • Update on BIP360 pay-to-quantum-resistant-hash (P2QRH)
  • Multiple discussions about quantum computer theft and resistance
  • Quantum computing report
  • OP_CAT enables Winternitz signatures
  • Commit/reveal function for post-quantum recovery
  • Research indicates common Bitcoin primitives are compatible with quantum-resistant signature algorithms
  • Migration from quantum-vulnerable outputs
  • Security against quantum computers with taproot as a commitment scheme
  • Post-quantum signature aggregation

Soft fork proposals callout - @reardencode

  • CTV
    • CTV enhancement opcodes
    • Multiple discussions about a CTV+CSFS soft fork
    • Description of benefits to BitVM from OP_CTV and OP_CSFS
    • CTV+CSFS advantages for PTLCs
    • Continued discussion about CTV+CSFS advantages for BitVM
    • Open letter about CTV and CSFS
    • Taproot-native OP_TEMPLATEHASH proposal
  • Consensus Cleanup
    • Consensus cleanup timewarp grace period
    • Updates to cleanup soft fork proposal
    • Draft BIP published for consensus cleanup
    • BIP54 implementation and test vectors
  • Transitory soft forks for cleanup soft forks
  • OP_CHECKCONTRACTVERIFY semantics
  • Proposed BIP for 64-bit arithmetic in Script
  • Transaction weight limit with exception to prevent confiscation
  • OP_TXHASH variant with support for transaction sponsorship
  • Draft BIP for adding elliptic curve operations to tapscript
  • Draft BIP for OP_TWEAKADD
  • Draft BIPs for Script Restoration
  • Native STARK proof verification in Bitcoin Script

January

  • Updated ChillDKG draft - @reardencode
  • Offchain DLCs - @reardencode
    • Correction about offchain DLCs
  • Updated stats on compact block reconstruction
    • Testing compact block prefilling
    • Stats on compact block reconstructions updates

February

  • Erlay update - @kevkevinpal
  • Tradeoffs in LN ephemeral anchor scripts
    • Continued discussion about ephemeral anchor scripts for LN
  • Probabilistic payments
    • Emulating OP_RAND
    • Continued discussion about probabilistic payments
    • Probabilistic payments using different hash functions as an xor function

March - @TumaBitcoiner

April

May

June

July

  • Chain code withholding for multisig scripts

August

  • Draft BIPs proposed for Utreexo
  • Lowering the minimum relay feerate - @murchandamus
    • Continued discussion about lowering the minimum relay feerate
    • Reference earlier Discussion about lowering the minimum transaction relay feerate
  • Peer block template sharing
    • Peer block template sharing to mitigate problems with divergent mempool policies
    • Draft BIP for block template sharing
    • Continued discussion of block template sharing
  • Update on differential fuzzing of Bitcoin and LN implementations

September

  • Details about the design of Simplicity
  • Partitioning and eclipse attacks using BGP interception

October

  • Theoretical limitations on embedding data in the UTXO set
  • Channel jamming mitigation simulation results and updates - @kevkevinpal

November

  • Comparing performance of ECDSA signature validation in OpenSSL vs. libsecp256k1 - @kevkevinpal
  • Multiple discussions about restricting data
  • Modeling stale rates by propagation delay and mining centralization
  • Kernel - @stickies-v
  • BIP3 - @murchandamus
    • Updated proposal for updated BIP process
    • Motion to activate BIP3

@bitschmidty bitschmidty self-assigned this Dec 2, 2025
@bitschmidty bitschmidty marked this pull request as draft December 2, 2025 15:24
@kevkevinpal
Copy link
Contributor

pushed
16c2591: topic: libsecp256k1 vs OpenSSL
and
53ca82d: topic: channel jamming updates

I might still need to edit them, but putting out a draft early, will look at "Erlay update" next

@stickies-v
Copy link
Collaborator

Just went through the past year's London BitDevs topics, a few that we covered that might be relevant to include? I'm aware my bias/focus is more on Core related stuff, definitely don't mean to nudge things more that way so feel free to leave out anything that's not high-enough signal of course. Consider this just an additional source of inspiration.


- **Erlay update:** Sergi Delgado made [several posts][erlay optech posts] over
the last year about his work and progress implementing [Erlay][erlay] for
Bitcoin Core. In the first post, he gave an overview on the Erlay proposal and
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Suggested change
Bitcoin Core. In the first post, he gave an overview on the Erlay proposal and
Bitcoin Core. In the first post, he gave an overview of the Erlay proposal and

Comment on lines +94 to +95
[filtering based on transaction knowledge][erlay knowledge] not mattering as
much as expected. He also experimented with selecting [how many peers should
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Suggested change
[filtering based on transaction knowledge][erlay knowledge] not mattering as
much as expected. He also experimented with selecting [how many peers should
[filtering based on transaction knowledge][erlay knowledge] not being as impactful as
expected. He also experimented with selecting [how many peers should

bandwidth savings with 8 outbound peers and 45% with 12 outbound peers, but
also found a 240% increase in latency. In his two other experiments, he
determined the [fanout rate based on how a transaction was
received][erlay transaction received] and [when to select canidate
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Suggested change
received][erlay transaction received] and [when to select canidate
received][erlay transaction received] and [when to select candidate


{:#garbledlocks}
- **Garbled locks:** Robin Linus [posted][bitvm3 post] to Delving Bitcoin to announce a
significant reduction in the amount of onchain space required by [BitVM][topic acc]-style contracts. Based on an [idea][delbrag rubin] by Jeremy Rubin, the new approach leverages [Garbled Circuits][garbled circuits wiki], a new cryptographic primitive that makes onchain SNARK verification a thousand times more efficient with respect to BitVM2 implementation, at the cost of requiring a multi-terabyte offchain setup.
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Suggested change
significant reduction in the amount of onchain space required by [BitVM][topic acc]-style contracts. Based on an [idea][delbrag rubin] by Jeremy Rubin, the new approach leverages [Garbled Circuits][garbled circuits wiki], a new cryptographic primitive that makes onchain SNARK verification a thousand times more efficient with respect to BitVM2 implementation, at the cost of requiring a multi-terabyte offchain setup.
significant reduction in the amount of onchain space required by [BitVM][topic acc]-style contracts. Based on an [idea][delbrag rubin] by Jeremy Rubin, the new approach leverages [Garbled Circuits][garbled circuits wiki], a cryptographic primitive that makes onchain SNARK verification a thousand times more efficient than the BitVM2 implementation, at the cost of requiring a multi-terabyte offchain setup.

- **Garbled locks:** Robin Linus [posted][bitvm3 post] to Delving Bitcoin to announce a
significant reduction in the amount of onchain space required by [BitVM][topic acc]-style contracts. Based on an [idea][delbrag rubin] by Jeremy Rubin, the new approach leverages [Garbled Circuits][garbled circuits wiki], a new cryptographic primitive that makes onchain SNARK verification a thousand times more efficient with respect to BitVM2 implementation, at the cost of requiring a multi-terabyte offchain setup.

On the same topic, Liam Eagen [posted][eagen ml] to the Bitcoin-Dev mailing list about a [paper][eagen paper] he has written about a new mechanism for creating [accountable computing contracts][topic acc] based on Garbled Circuits, called Glock (Garbled Locks). While the approach is similar, Eagen's research is indipendent from Linus'. According to Eagen, Glock allows for a 550x reduction of onchain data compared to BitVM2.
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Suggested change
On the same topic, Liam Eagen [posted][eagen ml] to the Bitcoin-Dev mailing list about a [paper][eagen paper] he has written about a new mechanism for creating [accountable computing contracts][topic acc] based on Garbled Circuits, called Glock (Garbled Locks). While the approach is similar, Eagen's research is indipendent from Linus'. According to Eagen, Glock allows for a 550x reduction of onchain data compared to BitVM2.
On the same topic, Liam Eagen [posted][eagen ml] to the Bitcoin-Dev mailing list about a [paper][eagen paper] he has written about a new mechanism for creating [accountable computing contracts][topic acc] based on Garbled Circuits, called Glock (Garbled Locks). While the approach is similar, Eagen's research is independent from Linus'. According to Eagen, Glock allows for a 550x reduction of onchain data compared to BitVM2.

{:#channeljamming}

- **Channel jamming mitigation simulation results and updates:** Carla
Kirck-Cohen in collaboration with Clara Shikhelman and elnosh had updated the
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Suggested change
Kirck-Cohen in collaboration with Clara Shikhelman and elnosh had updated the
Kirck-Cohen, in collaboration with Clara Shikhelman and elnosh, had updated the

Kirck-Cohen in collaboration with Clara Shikhelman and elnosh had updated the
[lightning jamming simulation results][channel jamming results], and updates
to their reputation algorithm. The updates included reputation tracking for
outgoing channels, and resources being limited on incoming channels. With
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Suggested change
outgoing channels, and resources being limited on incoming channels. With
outgoing channels, and tracking incoming channel resource limitations. With

Comment on lines +243 to +244
improvements over the decade and if so did libsecp256k1 keep up. What
Falbesoner found was that over the years libsecp256k1 had improved
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Suggested change
improvements over the decade and if so did libsecp256k1 keep up. What
Falbesoner found was that over the years libsecp256k1 had improved
improvements over the decade, and if so, whether libsecp256k1 had kept up.
Falbesoner found that over the years, libsecp256k1 had improved

faster than OpenSSL, but this analysis was done to see if OpenSSL had made any
improvements over the decade and if so did libsecp256k1 keep up. What
Falbesoner found was that over the years libsecp256k1 had improved
significantly whereas OpenSSL had remained the same. He also concluded that
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Suggested change
significantly whereas OpenSSL had remained the same. He also concluded that
significantly, whereas OpenSSL had remained the same. He also concluded that

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment

Labels

None yet

Projects

None yet

Development

Successfully merging this pull request may close these issues.

5 participants