Skip to content

Conversation

jbride
Copy link

@jbride jbride commented Aug 9, 2025

  1. validateaddress RPC now support p2qrh address
  2. ability to spend from a p2qrh utxo
  3. p2qrh related integration tests
  4. deriveaddresses and getdescriptorinfo RPC functions now support qrh() descriptor

TO-DO:

  1. change all references of P2QRH to P2TSH
  2. version 2 witness program (instead of version 3)
  3. remove "quantum root" functionality and leverage P2TR merkle root
  4. P2TSH specific unit tests

1.  validateaddress RPC now support p2qrh address
2.  ability to spend from a p2qrh utxo
3.  p2qrh related integration tests
4.  deriveaddresses and getdescriptorinfo RPC functions now support
    qrh() descriptor
@DrahtBot
Copy link
Contributor

DrahtBot commented Aug 9, 2025

The following sections might be updated with supplementary metadata relevant to reviewers and maintainers.

Code Coverage & Benchmarks

For details see: https://corecheck.dev/bitcoin/bitcoin/pulls/33163.

Reviews

See the guideline for information on the review process.
A summary of reviews will appear here.

Conflicts

Reviewers, this pull request conflicts with the following ones:

  • #32998 (Bump SCRIPT_VERIFY flags to 64 bit by ajtowns)
  • #32861 (Have createwalletdescriptor auto-detect an unused(KEY) by Sjors)
  • #32784 (wallet: derivehdkey RPC to get xpub at arbitrary path by Sjors)
  • #32729 (test,refactor: extract script template helpers & widen sigop count coverage by l0rinc)
  • #32652 (wallet: add codex32 argument to addhdkey by roconnor-blockstream)
  • #31989 (BIP-119 (OP_CHECKTEMPLATEVERIFY) (regtest only) by jamesob)
  • #30243 (descriptors: taproot partial descriptors by Eunovo)
  • #29247 (CAT in Tapscript (BIP-347) by arminsabouri)
  • #29136 (wallet: addhdkey RPC to add just keys to wallets via new unused(KEY) descriptor by achow101)
  • #28201 (Silent Payments: sending by josibake)
  • #28122 (Silent Payments: Implement BIP352 by josibake)
  • #27260 (Enhanced error messages for invalid network prefix during address parsing. by portlandhodl)

If you consider this pull request important, please also help to review the conflicting pull requests. Ideally, start with the one that should be merged first.

@DrahtBot
Copy link
Contributor

DrahtBot commented Aug 9, 2025

🚧 At least one of the CI tasks failed.
Task lint: https://github.com/bitcoin/bitcoin/runs/47740932800
LLM reason (✨ experimental): The CI failure is caused by a trailing whitespace error detected during the lint check.

Hints

Try to run the tests locally, according to the documentation. However, a CI failure may still
happen due to a number of reasons, for example:

  • Possibly due to a silent merge conflict (the changes in this pull request being
    incompatible with the current code in the target branch). If so, make sure to rebase on the latest
    commit of the target branch.

  • A sanitizer issue, which can only be found by compiling with the sanitizer and running the
    affected test.

  • An intermittent issue.

Leave a comment here, if you need help tracking down a confusing failure.

@pinheadmz
Copy link
Member

Is this a 700-line consensus change in a single commit with no activation code?

@1BitcoinBoWP1FZ4xwTNkq6XksKidmgYYw

This PR does not appear ready for merging.

There has been insufficient discussion around submitting this PR to the bitcoin/bitcoin repository. Notably, the bitcoin/bips repository does not list any BIP-360 (there is just a proposal at bitcoin/bips#1670) For these reasons, I do not support merging this PR.

Concerns About Future Scalability:

The PR introduces limits that may need adjustment in the near future, particularly if our BIP proposal (discussed in Bitcoin Development Mailing List) gains traction. For details on "Quantum-Resistant Bitcoin with SPHINCS+-SHAKE256f", see:
Quantum-Resistant Bitcoin.

If our BIP proposal is eventually accepted, Bitcoin Core will require further modifications to support SLH-DSA-SHAKE-256f, particularly due to its ~50 KB signature sizes. Currently, there is no viable alternative among standardized quantum-resistant algorithms. The other NIST-approved options are lattice-based, which may not provide sufficient long-term security against advances in quantum computing.

Final Recommendation:

Given the lack of an "official" BIP-360, I strongly advise against merging this PR. Further clarification and consensus are needed before proceeding.

henricorico

This comment was marked as off-topic.

@maflcko
Copy link
Member

maflcko commented Aug 18, 2025

Closing for now. I think this was opened in error, because it is meant as an update to bip 360, not to submit bip 360 here and a duplicate pull is at cryptoquick#4? In any case, the compile errors haven't been fixed and there hasn't been any activity at all from the author since this was opened.

@maflcko maflcko closed this Aug 18, 2025
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

7 participants