Skip to main content
Search type Search syntax
Tags [tag]
Exact "words here"
Author user:1234
user:me (yours)
Score score:3 (3+)
score:0 (none)
Answers answers:3 (3+)
answers:0 (none)
isaccepted:yes
hasaccepted:no
inquestion:1234
Views views:250
Code code:"if (foo != bar)"
Sections title:apples
body:"apples oranges"
URL url:"*.example.com"
Saves in:saves
Status closed:yes
duplicate:no
migrated:no
wiki:no
Types is:question
is:answer
Exclude -[tag]
-apples
For more details on advanced search visit our help page
Results tagged with
Search options not deleted user 121614

A 2017 softfork that introduced a new transaction format to fix third-party transaction malleability and increased the blocksize.

3 votes

SegWit Version - is there a proposal for new versions?

Taproot is implemented as SegWit version 1. Another proposed feature that would most likely be implemented as a new SegWit version is cross-input signature aggregation.
Vojtěch Strnad's user avatar
1 vote

Parsing a SegWit transaction, what are stack items in witness data

BIP141 defines requirements for witness stacks as follows: In P2WPKH, the witness stack must consist of exactly 2 items (signature and public key). In P2WSH, the witness stack must have at least one …
Vojtěch Strnad's user avatar
3 votes
Accepted

Bitcoin transaction malleability is it only for unconfirmed transaction?

TL;DR: Yes, once a transaction is confirmed, unless a chain reorganization makes it unconfirmed again, no forms of malleability are possible. SegWit specifically fixed TXID malleability of unconfirmed …
Vojtěch Strnad's user avatar
6 votes
Accepted

How do I know if the Bitcoin Core software on my computer is running taproot, segwit or some...

Until Bitcoin Core 23.0.0, the status of deployments of consensus changes can be listed with the getblockchaininfo command: Returns an object containing various state info regarding blockchain proces …
Vojtěch Strnad's user avatar
3 votes
Accepted

How can I find the public key corresponding to a P2TR input?

From BIP341: A Taproot output is a native SegWit output (see BIP141) with version number 1, and a 32-byte witness program. [...] Let q be the 32-byte array containing the witness program (the second …
Vojtěch Strnad's user avatar
1 vote
Accepted

Can someone explain the byte composition of an inscription reveal transaction?

A taproot script path spend always has at least 2 witness items: The second-to-last item is the leaf script. The last item is the "control block" which consists of a leaf version, the taproot interna …
Vojtěch Strnad's user avatar
2 votes

Inscriptions with size less than 10Kb were seemingly possible before taproot, why did they b...

There's really no reason inscriptions couldn't have been done with SegWit v0. The only difference would be that large inscriptions would have to be split across multiple inputs, making the constructio …
Vojtěch Strnad's user avatar
5 votes
Accepted

What is considered witness data in SegWit?

This is defined in BIP141, section "Block size": Blocks are currently limited to 1,000,000 bytes (1MB) total size. We change this restriction as follows: Block weight is defined as Base size * 3 + To …
Vojtěch Strnad's user avatar
4 votes
Accepted

Is a BIP required for the removal of SegWit Discount for Inscriptions?

The removal of the witness discount would be a consensus change, specifically a soft fork. Changes to consensus rules have always been standardized as BIPs ever since the BIP process was created and I …
Vojtěch Strnad's user avatar
2 votes
Accepted

Which private key is used in Taproot transactions?

In a key path spend, you always sign with the private key corresponding to the output key. If that key is a tweaked public key (it's recommended to always use a tweaked key), you will also need to twe …
Vojtěch Strnad's user avatar
6 votes
Accepted

What would happen if we provide witness program different than 32 bytes for SegWit 1?

SegWit version 1 outputs with lengths other than 32 bytes remain unencumbered, which means their validation is unchanged and they remain anyone-can-spend. From BIP341: A Taproot output is a native Se …
Vojtěch Strnad's user avatar
3 votes
Accepted

Validation of segwit v0-v1 tx automatically adds OP_CHECKSIG?

In the original design of Bitcoin, the conditions for spending an output would be explicitly defined in the output script (scriptPubKey). P2PK, P2PKH and bare multisig are examples of this. However, i …
Vojtěch Strnad's user avatar
0 votes

Nonstandard witness when building a transaction

The problem is you're creating a bare multisig output, not a P2WSH output. When you're subsequently trying to spend it as if it were a P2WSH output, Bitcoin Core errors because bare multisig inputs ar …
Vojtěch Strnad's user avatar
7 votes

What are the risks of running a pre-SegWit node (0.12.1)?

In addition to Michael's excellent answer, Bitcoin Core v12.1 doesn't include many performance improvements added over the years. Block verification is about twice as slow compared to v25.0 (according …
Vojtěch Strnad's user avatar
1 vote
Accepted

What's the reason for the scriptCode format for a P2WPKH? (BIP 143)

Maybe one of the authors of BIP143 will correct me, but I think this was done to simplify the implementation in Bitcoin Core. If you look at the code for P2WPKH validation, you can see it actually bui …
Vojtěch Strnad's user avatar