[Bitcoin-development] Increasing the OP_RETURN maximum payload size

Flavien Charlon flavien.charlon at coinprism.com
Wed Nov 19 00:46:51 UTC 2014


>
> While I am not opposing the proposal, I am not sure about your statistics
> because while Counterparty is not currently using OP_RETURN encoding, you
> should factor in the number of CP transactions that would have been
> OP_RETURNs if they had been permitted (100,000 since inception according
> their blog[1] with monthly charts at their block explorer[2]).


Sure, but even if they are not permitted to store their data in OP_RETURN,
they will still store it in the blockchain in bare multisig outputs, so
it's not contributing to an overhead (in fact, it would consume less space
in the blockchain if they used OP_RETURN).

On Tue, Nov 18, 2014 at 5:47 PM, Btc Drak <btcdrak at gmail.com> wrote:

> On Mon, Nov 17, 2014 at 11:43 AM, Flavien Charlon <
> flavien.charlon at coinprism.com> wrote:
>
>> > My main concern with OP_RETURN is that it seems to encourage people to
>> use the blockchain as a convenient transport channel
>>
>> The number one user of the blockchain as a storage and transport
>> mechanism is Counterparty, and limiting OP_RETURN to 40 bytes didn't
>> prevent them from doing so. In fact they use multi-sig outputs which is
>> worse than OP_RETURN since it's not always prunable, and yet let them store
>> much more than 40 bytes.
>>
>> For Open Assets <https://github.com/OpenAssets/open-assets-protocol>, we
>> need to store a URL in the OP_RETURN output (with optionally a hash) plus
>> some bytes of overhead. 40 bytes comes really short for that. The benefit
>> of having a URL in there is that any storage mechanism can be used (Web,
>> FTP, BitTorrent, MaidSafe...), whereas with only a hash, you have to
>> hardcode the storing mechanism in the protocol (and even then, a hash is
>> not enough to address a HTTP or FTP resource). Storing only a hash is fine
>> for the most basic timestamping application, but it's hardly enough to
>> build something interesting.
>>
>> I've counted the number of OP_RETURN outputs in the blockchain for the
>> month of October 2014. There were 1,674 OP_RETURNs for a span of 4,659
>> blocks. Assuming they were all 40 bytes (the average is probably less than
>> half of that), that means an increase of 14.37 bytes per block. Considering
>> a 1 MB block, that's about 0.0013% of the block used up by OP_RETURN
>> data in average.
>>
>> Increasing to 80 bytes will have a negligible impact on bandwidth and
>> storage requirements, while being extremely useful for many use cases where
>> a hash only is not enough.
>>
>
> While I am not opposing the proposal, I am not sure about your statistics
> because while Counterparty is not currently using OP_RETURN encoding, you
> should factor in the number of CP transactions that would have been
> OP_RETURNs if they had been permitted (100,000 since inception according
> their blog[1] with monthly charts at their block explorer[2]).
>
> Refs:
> [1]
> http://counterparty.io/news/celebrating-100000-transaction-on-the-counterparty-network/
> [2] http://blockscan.com/
>
>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.linuxfoundation.org/pipermail/bitcoin-dev/attachments/20141119/3e9b16f5/attachment.html>


More information about the bitcoin-dev mailing list