There doesn’t seem to be a compelling use case for any of the proposed soft forks that can’t be done otherwise. Or at least not for the majority of us.

Covenants are nice and all, but they’re not strictly necessary to be on chain. With advances in fully homomorphic encryption we can lock up sats off chain in arbitrarily complex scripts and publish publicly for anyone to execute and claim a fee. That’s a vague idea of how to get covenants without a fork.

Reply to this note

Please Login to reply.

Discussion

Do you have particular FHE schemes in mind? Rubin was keen on applying functional encryption to make soft forkless covenants but has recently branched away from that because the crypto is just not there yet.

Fwiw I agree that it's the right direction; I just don't know how far away it is.

I’m no expert so it’s easy to be overly optimistic but from what I gather CKKS can at least be used for some classes of neural networks [1].

Since neural networks in general are universal approximators we can, in theory, model whatever behavior we want in a NN. We don’t typically need all the complexity of a NN though. Instead we maybe could write basic rules as a decision tree and encode that as a vector for use with CKKS or other schemes. Of course it’s more complicated than that but at least in principle it’s doable.

Ideally once you encrypt the main contents of your script and a private key to a UTXO you could publish it for anyone to run it, pass in their receiving address, and they can claim a fee just by executing the script.

1. https://eprint.iacr.org/2023/632.pdf