From 080a4b0185159d35c4445f65180a7171f466f541 Mon Sep 17 00:00:00 2001 From: "Andreas M. Antonopoulos" Date: Sun, 23 Apr 2017 15:03:07 +0200 Subject: [PATCH] Completed changelog --- second_edition_changes.asciidoc | 45 +++++++++++++++++++++++++++++++++ 1 file changed, 45 insertions(+) diff --git a/second_edition_changes.asciidoc b/second_edition_changes.asciidoc index 38ac1310..b79b37f7 100644 --- a/second_edition_changes.asciidoc +++ b/second_edition_changes.asciidoc @@ -75,3 +75,48 @@ * Regtest * Using regtest * Development with test blockchains + +== Chapter 10 + +* Hard forks, soft forks and signaling +* Diverging hard forks +* Soft forks for feature upgrades +* Signaling soft forks with block version +* BIP-9 (versionbits) signaling and activation +* Consensus software development + +== Chapter 11 + +* Security principles + +== Chapter 12 (all new chapter) + +* Blockchain application +* Building blocks of the trust platform +* Constructing blockchain applications +* Colored Coins +* Counterparty +* Payment channels + * Video streaming example + * Timelock payment channels + * Asymmetric revocable commitments + * Hash Time Locked Contracts (HTLC) +* Lightning Network + * Routed payment channels + * Transport and Onion routing + * Lightning Network Benefits + +== Appendix - Segregated Witness (all new chapter) + +* Introduction to Segregated Witness +* Why segwit? +* Segwit transactions, outputs and scripts + * P2WPKH + * P2WSH +* Nested segwit + * Considerations for backwards compatibility + * P2SH(P2WPKH) + * P2SH(P2WSH) +* Transaction Identifiers (txid) and Malleability Fix +* New Signing Algorithm +* Economic Incentives for Segwit