-
Notifications
You must be signed in to change notification settings - Fork 5.4k
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
- Loading branch information
1 parent
85a347b
commit 9d12258
Showing
2 changed files
with
15 additions
and
10 deletions.
There are no files selected for viewing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,13 +1,13 @@ | ||
<pre> | ||
BIP: ? | ||
Title: QuBit: SegWit version 3 spending rules (P2QRH) | ||
BIP: 360 | ||
Title: QuBit: SegWit v3 spending rules (P2QRH) | ||
Layer: <Consensus (soft fork) | ||
Author: Hunter Beast <[email protected]> | ||
Comments-Summary: No comments yet. | ||
Comments-URI: https://github.com/bitcoin/bips/wiki/Comments:BIP-TBD | ||
Comments-URI: https://github.com/bitcoin/bips/wiki/Comments:BIP-360 | ||
Status: Draft | ||
Type: Standards Track | ||
Created: 2024-06-08 | ||
Created: 2024-12-18 | ||
License: BSD-3-Clause | ||
</pre> | ||
|
||
|
@@ -561,11 +561,9 @@ seeds to act as the authoritative secret when signing. These measures are deemed | |
== References == | ||
|
||
* [https://groups.google.com/g/bitcoindev/c/Aee8xKuIC2s/m/cu6xej1mBQAJ Mailing list discussion] | ||
* [https://delvingbitcoin.org/t/proposing-a-p2qrh-bip-towards-a-quantum-resistant-soft-fork/956?u=cryptoquick Delving | ||
Bitcoin discussion] | ||
* [https://delvingbitcoin.org/t/proposing-a-p2qrh-bip-towards-a-quantum-resistant-soft-fork/956?u=cryptoquick Delving Bitcoin discussion] | ||
* [https://bitcoinops.org/en/newsletters/2024/06/14/ Bitcoin OpTech newsletter] | ||
* [https://bitcoinops.org/en/podcast/2024/06/18/#draft-bip-for-quantum-safe-address-format Bitcoin OpTech discussion | ||
transcript] | ||
* [https://bitcoinops.org/en/podcast/2024/06/18/#draft-bip-for-quantum-safe-address-format Bitcoin OpTech discussion transcript] | ||
== Footnotes == | ||
|
||
|
@@ -575,6 +573,7 @@ transcript] | |
|
||
To help implementors understand updates to this BIP, we keep a list of substantial changes. | ||
|
||
* 2024-12-18 - Assigned BIP number. | ||
* 2024-12-13 - Update to use merkle tree for attestation commitment. Update LR & SR quantum attack scenarios. | ||
* 2024-12-06 - Update title and formatting. | ||
* 2024-12-03 - MediaWiki formatting fixes. | ||
|
@@ -583,8 +582,7 @@ To help implementors understand updates to this BIP, we keep a list of substanti | |
* 2024-10-21 - Replace XMSS with CRYSTALS-Dilithium due to NIST approval and size constraints. | ||
* 2024-09-30 - Refactor the ECC vs PoW section. Swap quitness for attestation. | ||
* 2024-09-29 - Update section on PoW to include partial-preimage. | ||
* 2024-09-28 - Add Winternitz, XMSS signatures, and security assumption types to PQC table. Omit NIST Level I table. | ||
Add spend script specification. Add revealed public key scenario table. | ||
* 2024-09-28 - Add Winternitz, XMSS signatures, and security assumption types to PQC table. Omit NIST Level I table. Add spend script specification. Add revealed public key scenario table. | ||
* 2024-09-27 - Initial draft proposal | ||
== Acknowledgements == | ||
|