Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

EIP 101 (Serenity): Currency and Crypto Abstraction #28

Closed
vbuterin opened this issue Nov 21, 2015 · 73 comments
Closed

EIP 101 (Serenity): Currency and Crypto Abstraction #28

vbuterin opened this issue Nov 21, 2015 · 73 comments
Labels

Comments

@vbuterin
Copy link
Contributor

Title

  EIP: 101
  Title: Serenity Currency and Crypto Abstraction
  Author: Vitalik Buterin <v@buterin.com>
  Status: Active
  Type: Serenity feature
  Created: 2015-11-15

Specification

  1. Accounts now have only two fields in their RLP encoding: code and storage.
  2. Ether is no longer stored in account objects directly; instead, at address 0, we premine a contract which contains all ether holdings. The eth.getBalance command in web3 is remapped appropriately.
  3. msg.value no longer exists as an opcode, and neither does tx.gasprice
  4. A transaction now only has four fields: to, startgas, data and code.
  5. Aside from an RLP validity check, and checking that the to field is twenty bytes long, the startgas is an integer, and code is either empty or hashes to the to address, there are no other validity constraints; anything goes. However, the block gas limit remains, so miners are disincentivized from including junk.
  6. Gas is charged for bytes in code at the same rate as data.
  7. When a transaction is sent, if the receiving account does not yet exist, the account is created, and its code is set to the code provided in the transaction; otherwise the code is ignored.
  8. A tx.gas opcode is added alongside the existing msg.gas at index 0x5c; this new opcode allows the transaction to access the original amount of gas allotted for the transaction

Note that ECRECOVER, sequence number/nonce incrementing and ether are now nowhere in the bottom-level spec (NOTE: ether is going to continue to have a privileged role in Casper PoS). To replicate existing functionality under the new model, we do the following.

Simple user accounts can have the following default standardized code:

# We assume that data takes the following schema:
# bytes 0-31: v (ECDSA sig)
# bytes 32-63: r (ECDSA sig)
# bytes 64-95: s (ECDSA sig)
# bytes 96-127: sequence number (formerly called "nonce")
# bytes 128-159: gasprice
# bytes 172-191: to
# bytes 192+: data

# Get the hash for transaction signing
~mstore(0, msg.gas)
~calldatacopy(32, 96, ~calldatasize() - 96)
h = sha3(96, ~calldatasize() - 96)
# Call ECRECOVER contract to get the sender
~call(5000, 3, [h, ~calldataload(0), ~calldataload(32), ~calldataload(64)], 128, ref(addr), 32)
# Check sender correctness
assert addr == 0x82a978b3f5962a5b0957d9ee9eef472ee55b42f1
# Check sequence number correctness
assert ~calldataload(96) == self.storage[-1]
# Increment sequence number
self.storage[-1] += 1
# Make the sub-call and discard output
~call(msg.gas - 50000, ~calldataload(160), 192, ~calldatasize() - 192, 0, 0)
# Pay for gas
~call(40000, 0, [SEND, block.coinbase, ~calldataload(128) * (tx.gas - msg.gas + 50000)], 96, 0, 0)

This essentially implements signature and nonce checking, and if both checks pass then it uses all remaining gas minus 50000 to send the actual desired call, and then finally pays for gas.

Miners can follow the following algorithm upon receiving transactions:

  1. Run the code for a maximum of 50000 gas, stopping if they see an operation or call that threatens to go over this limit
  2. Upon seeing that operation, make sure that it leaves at last 50000 gas to spare (either by checking that the static gas consumption is small enough or by checking that it is a call with msg.gas - 50000 as its gas limit parameter)
  3. Pattern-match to make sure that gas payment code at the end is exactly the same as in the code above.

This process ensures that miners waste at most 50000 gas before knowing whether or not it will be worth their while to include the transaction, and is also highly general so users can experiment with new cryptography (eg. ed25519, Lamport), ring signatures, quasi-native multisig, etc. Theoretically, one can even create an account for which the valid signature type is a valid Merkle branch of a receipt, creating a quasi-native alarm clock.

If someone wants to send a transaction with nonzero value, instead of the current msg.sender approach, we compile into a three step process:

  1. In the outer scope just before calling, call the ether contract to create a cheque for the desired amount
  2. In the inner scope, if a contract uses the msg.value opcode anywhere in the function that is being called, then we have the contract cash out the cheque at the start of the function call and store the amount cashed out in a standardized address in memory
  3. In the outer scope just after calling, send a message to the ether contract to disable the cheque if it has not yet been cashed

Rationale

This allows for a large increase in generality, particularly in a few areas:

  1. Cryptographic algorithms used to secure accounts (we could reasonably say that Ethereum is quantum-safe, as one is perfectly free to secure one's account with Lamport signatures). The nonce-incrementing approach is now also open to revision on the part of account holders, allowing for experimentation in k-parallelizable nonce techniques, UTXO schemes, etc.
  2. Moving ether up a level of abstraction, with the particular benefit of allowing ether and sub-tokens to be treated similarly by contracts
  3. Reducing the level of indirection required for custom-policy accounts such as multisigs

It also substantially simplifies and purifies the underlying Ethereum protocol, reducing the minimal consensus implementation complexity.

Implementation

Coming soon.

@alexvandesande
Copy link

What happens to contracts that use msg.value? Do they get automatically translated into the new abstraction?

@vbuterin
Copy link
Contributor Author

Yep, every feature that gets removed should be auto-translateable.

However, note that this does require some care on the part of developers: particularly, anyone developing ethereum contracts now should use static jumps ONLY, not dynamic jumps (eg. PUSH <val> JUMPand PUSH <val> JUMPI are okay, PUSH 32 MLOAD JUMP is not).

@Smithgift
Copy link

I take it this could allow for "calling collect" with sophisticated enough miners? (i.e. you just ping some random contract and it will pay for its own execution at no cost to you.) That would be awesome, considering the amount of shenanigans it takes to do the equivalent currently. See also: paying gas/mana with non-ether currencies.

Also, +1 for putting ether and subcoins on the same footing. I'm working on a simple contract (mostly for fun) to bridge that gap.

@romanman
Copy link

what is the target time to include it?

@vbuterin
Copy link
Contributor Author

I take it this could allow for "calling collect" with sophisticated enough miners? (i.e. you just ping some random contract and it will pay for its own execution at no cost to you.)

Exactly. The goal with the above recommended miner software implementation is that if the miner sees a proof that they will get paid within 50000 steps, then they just go ahead and do it, so you should not even need to pre-arrange much of anything.

@vbuterin
Copy link
Contributor Author

what is the target time to include it?

Serenity, ie. same time as Casper.

@gavofyork
Copy link

i'm in favour of bringing it forward to homestead-era, in preparation for serenity.

@PeterBorah
Copy link

Exactly. The goal with the above recommended miner software implementation is that if the miner sees a proof that they will get paid within 50000 steps, then they just go ahead and do it, so you should not even need to pre-arrange much of anything.

This is a huge benefit that makes everything worth it, in my opinion.

@gavofyork
Copy link

indeed.

@Smithgift
Copy link

I have a concern about contract creation under this model. Currently, two contracts may have identical code but extremely different data, but in this case they would have to be the same contract. Think of a modern contract with the "owner" modifier, or the standard metacoin that gives the creator a zillion gizmos. Once I create an owned contract with a given code, no one else can make an identical contract with them as the owner. I don't think hardcoding the owner's signature is a good alternative, as then how do you change owners?

@wanderer
Copy link
Member

since we are down to code and storage in an account we could just put code in storage. For example store code at location 0. Then we would have a single merkle tree. To load code we would load program_address.concat(0) from the tree. And to load from storage index "test" we load program_address +"test" and so on.

@vbuterin
Copy link
Contributor Author

@wanderer that is a good idea in principle, but it depends on the ability to store a single code chunk of arbitrary size in storage, which would be a separate EIP (that I would support as a serenity change).

@wanderer
Copy link
Member

@vbuterin but we can store arbitrary sizes in the merkle tree. I'm saying the we just need one merkle tree and not a separate root for the storage. Now from within the EVM you don't have accesses to more than one word which is not that nice. But the execution environment has to load the code and give to the evm as it stand now anyways, so being able to access the code from within the EVM is a not big concern yet.

@vbuterin
Copy link
Contributor Author

Right, but it seems ugly to store code sequentially. Also, there are space efficiency reasons to have code be in one big chunk; that was the original reason to do it that way as I recall.

@wanderer
Copy link
Member

i'm going to back on the idea of storing code at zero. We don't need that. Just store the codehash at the address. Then for storage just append the storage key to the address.

<address> = codeHash
<address> + 'test' = Storage key 'test'

@chriseth
Copy link
Contributor

Code should not be stored in storage, it has to be immutable.

@wanderer
Copy link
Member

its doesn't have to be immutable, but there is not many use case for mutable code yet. Interpreters that JIT often need mutable code. But we don't have interpreters running on ethereum yet :P. And it's easier to just store the code directly at address.

@chriseth
Copy link
Contributor

@wanderer I hope that correctness and verifyability has a higher priority than speed, here. Interpreters that compile just in time also do not need mutable code. It is fine for them to call newly created code, and that works perfectly with CREATE and CALLCODE.

@vbuterin
Copy link
Contributor Author

My instinct at this point is to retain the "immutable code + mutable storage" dichotomy that we currently have.

@aakilfernandes
Copy link

👍 putting ether on equal footing as other tokens

@aakilfernandes
Copy link

I take it this could allow for "calling collect" with sophisticated enough miners?

I don't understand this. Doesn't block.coinbase.send(x) already provide everything we need for contracts that pay their own gas?

@Smithgift
Copy link

@aakilfernandes

Good point. But, as Vitalik pointed out, this would allow such a system to work easier. (Just set up your contract with the standard payment code and you're good.)

Concern: What if a contract appears to be able to pay for its own gas, but at the last moment shoves the ether it has to another contract? The miner can immediately refuse to continue the transaction, but that doesn't refund the miner or cost the contract.

I think a reasonable solution is for the miner to insure that the actual desired, and gas limited, call is right before the payment code, no matter what.

@vbuterin vbuterin changed the title Serenity Currency and Crypto Abstraction EIP 101 (Serenity): Currency and Crypto Abstraction Nov 25, 2015
@coder5876
Copy link

Note that ECRECOVER, sequence number/nonce incrementing and ether are now nowhere in the bottom-level spec

So does this mean that ECRECOVER (for different curves) would need to be implemented in Solidity in a special library contract? Seems like that would be very expensive to call, no?

@vbuterin
Copy link
Contributor Author

Ah, sorry. It would exist as a precompile at address 3.

BTW for everyone's curiosity, ECRECOVER has been implemented in Serpent already. It costs ~700k gas.

@subtly
Copy link
Member

subtly commented Nov 28, 2015

What happens to gasprice?

@coder5876
Copy link

@vbuterin ah, so ECRECOVER for secp256k1 would be at address 3. Any plans on precompiling it for other curves (secp256r1, NIST P256, ed25519 etc)?

@ghost
Copy link

ghost commented Jun 26, 2017

Is there a chance to have a pre-compiled ed25519 signature check contract in the near future ?

@ghost
Copy link

ghost commented Jul 4, 2017

I have submitted an EIP pull request for the ed25519 addition: #665

@kylerchin
Copy link

@picostocks cool.

@jamesray1
Copy link
Contributor

jamesray1 commented Oct 5, 2017

Here are my comments on this blog post.
Wait, ~mstore(0, ~txexecgas()) is overwritten by the next line, ~calldatacopy(32, 96, ~calldatasize() - 96), which writes the length of the input data to the first word of memory. So I don't see what the point of that first line is.

This seems outdated according to the current yellow Paper version (equation 217), as it omits the gas limit after the gas price

# bytes 0-31: v (ECDSA sig)
# bytes 32-63: r (ECDSA sig)
# bytes 64-95: s (ECDSA sig)
# bytes 96-127: sequence number (formerly called "nonce")
# bytes 128-159: gasprice
# There should be a line here for bytes 160-161: gaslimit
# bytes 172-191: to
# bytes 192-223: value
# bytes 224+: data

Also for:
~mstore(0, ~sha3(0, ~calldatasize() - 64))
I don't understand why there is minus 64. The SHA3 function is

μ_s[0] ≡ Keccak(μ_m[μ_s[0] . . . (μ_s[0] + μ_s[1] − 1)])
μ_i' ≡ M (μ_i , μ_s[0], μ_s[1])

According to Appendix F in the Yellow Paper, the hash function excludes v, r and s, which makes sense. I think that line should change to have minus 96, not minus 64.
~mstore(0, ~sha3(0, ~calldatasize() - 96))

@jamesray1
Copy link
Contributor

jamesray1 commented Oct 5, 2017

~call(5000, 3, [h, ~calldataload(0), ~calldataload(32), ~calldataload(64)], 128, ref(addr), 32)
Blog post:
~call(5000, 1, 0, 0, 128, 0, 32)
Note the difference. The blog post was posted on December 24 2015 while this issue was opened on 21 November 2015, so it's a while ago, but this issue is still open. The first line is more descriptive.

There are other differences which makes things confusing.

~mstore(0, msg.gas) % above code
~mstore(0, ~txexecgas()) % blog post

txexecgas seems more like tx.gas.

h = sha3(96, ~calldatasize() - 96) 
~mstore(0, ~sha3(0, ~calldatasize() - 64)) % blog post

I suggest changing the above line to:
~mstore(0, ~sha3(0, ~calldatasize() - 96))
-64 doesn't make sense as you omit v, r and s (not just v and r) for the SHA3 opcode / Keccak function, as shown in appendix F, which can be found more easily in this version of the paper here, which has a document outline and extra features for readability. (A PR is here.)

Going back to:
~call(5000, 3, [h, ~calldataload(0), ~calldataload(32), ~calldataload(64)], 128, ref(addr), 32)
Blog post:
~call(5000, 1, 0, 0, 128, 0, 32)
"gas, to, value, in offset, in size, out offset, out size."
However, it looks like the order of CALL for ECRECOVER (which would presumably need to be the same order for all call opcodes, unless you had a separate call opcode for ECRECOVER, or I am misunderstood) is changed in the above which I assume is like so: gas, ECRECOVER_CONTRACT_CODE_PRECOMPILE_ADDRESS, sequencenumber, in offset, to, outsize.
Unless ref(addr) is the out offset at the to address, but it is ambiguous to me. I guess you can't have in size because that depends on the data field.

@meronym
Copy link

meronym commented Oct 10, 2017

Is there any chance to get a secp256r1 (aka prime256v1 or NIST P-256) pre-compiled signature verification?

I believe there is a strong case for supporting this scheme, as it's the only one implemented natively in both Android's Trusted Execution Environment [1] and iOS' Secure Enclave [2]. This would allow for stronger security in the application layer for virtually all mobile wallet apps, and other third-party cryptographic hardware (as the NIST P-256 is the preferred standard of the hardware industry, rather than secp256k1).

[1] https://source.android.com/security/keystore/implementer-ref
[2] https://www.apple.com/business/docs/iOS_Security_Guide.pdf

@jamesray1
Copy link
Contributor

I think there is a concern that the NIST curve could have a backdoor, as another NIST curve was found to have a backdoor.

@meronym
Copy link

meronym commented Oct 11, 2017

That's a hypothesis and I wouldn't discard it entirely.

However, assuming that secp256r1 is not backdoored by design, we get to significantly strengthen the mobile wallet security against a wider array of attack vectors (from side channels to memory dumps) as the cryptographic operations would be performed inside a dedicated hardware processor. I believe the gains are outweighing the risks for this one.

@jamesray1
Copy link
Contributor

Sounds fair enough. I haven't done much research on this so it's hard to know for sure.

@greggmojica
Copy link

Is there any update(s) on this as to when it will be implemented?

@Asone
Copy link

Asone commented Dec 3, 2017

@greggmojica : i guess i'ts gonna be difficult to have a date of implementation of this, as there's very few information about the implementation of EIP101.

It's not even listed in the main page of the repo unfortunately. I'm also quite interested in being able to follow the steps of development of this EIP as it is a major step for Ethereum Ecosystem.

@cdetrio
Copy link
Member

cdetrio commented Dec 19, 2017

@greggmojica @Asone discussion on this topic is continuing here https://ethresear.ch/t/tradeoffs-in-account-abstraction-proposals/263

@Asone
Copy link

Asone commented Dec 19, 2017

@cdetrio : Thanks for pointing out ! Added to my favs.

Can i suggest to add the EIP in readme.md and point out the link to the new discussion or should it stay completely outside of the readme ?

This EIP is a major one, and even if far away of being implemented, easing users to find the new location will allow many to stay up to date about the discussion.

Much datalove

@github-actions
Copy link

There has been no activity on this issue for two months. It will be closed in a week if no further activity occurs. If you would like to move this EIP forward, please respond to any outstanding feedback or add a comment indicating that you have addressed all required feedback and are ready for a review.

@github-actions github-actions bot added the stale label Jan 18, 2022
@github-actions
Copy link

github-actions bot commented Feb 1, 2022

This issue was closed due to inactivity. If you are still pursuing it, feel free to reopen it and respond to any feedback or request a review in a comment.

@github-actions github-actions bot closed this as completed Feb 1, 2022
bumblefudge pushed a commit to bumblefudge/EIPs that referenced this issue Feb 16, 2024
Add caip122 namespace for SOL
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Projects
None yet
Development

No branches or pull requests