[ B²O] Digital Cash Properties for Bitcoin [The Real Satoshi Vision] - ! not a CW Deepfake!

Overpass Channel Sub-paper:

Bitcoin (B²O): Instant, Private, Massively Scalable, Liquid Bitcoin with true trustless bridge - Pro Maxi Choice - [L1 heterogenous]

Author: Brandon “Cryptskii” Ramsay
Date: 2024-11-14

Abstract

In response to the growing economic challenges faced by traditional financial systems, Bitcoin’s significance as a decentralized, censorship-resistant store of value continues to rise. Building on the Overpass Channels architecture, we propose a privacy-preserving, scalable Layer 2 solution that enables high-volume transactions on Bitcoin without altering its protocol or consensus model. This paper presents a comparative analysis of Overpass Channels and BitVM2, substantiating Overpass’s superiority in privacy, economic neutrality, and scalability. We formalize the system’s operational assumptions and provide rigorous theorems and proofs that validate Overpass’s ability to maintain Bitcoin’s security properties and monetary principles, setting a new benchmark for scalability on Bitcoin’s blockchain.

1. Introduction

The escalating volatility within traditional financial systems underscores Bitcoin’s foundational role as a decentralized store of value. As Bitcoin adoption grows, the need for scalable and private transaction mechanisms is evident. Leveraging the Overpass Channels architecture
Overpass.2024, we introduce a solution specifically designed to scale Bitcoin transactions without altering its consensus or core protocol. By contrasting Overpass Channels with BitVM2, we elucidate the distinct advantages of our approach in maintaining privacy and network integrity while ensuring economic neutrality.

1.1 Motivation

Given the limitations of traditional Layer 2 solutions—often requiring protocol adjustments or trust-based assumptions—the Overpass Channels approach offers a uniquely adaptable, non-invasive solution that enables Bitcoin to scale without compromising its decentralized ethos. While recent advancements like BitVM2 have made strides in SNARK-based verification, Overpass Channels address these challenges through its established hierarchical structure [Section 9.1] and privacy-focused mechanisms [Section 3].

  • Distributed Storage: Utilizes Overpass’s distributed storage model [Section 10] for efficient transaction handling.
  • Optimized State Management: Employs hierarchical sparse Merkle trees [Section 12] for lightweight Bitcoin state management.
  • Privacy-Enhanced zk-SNARKs: Integrates Plonky2-based zk-SNARKs [Section 3.8] to preserve transaction privacy.
  • Compatibility with Bitcoin’s HTLC: Ensures seamless Bitcoin integration through HTLC adaptation [Section 8.2].

1.2 Core Principles

Our design prioritizes the following principles to ensure Overpass Channels aligns with Bitcoin’s core properties:

  1. Protocol Integrity: Achieves scalability without protocol modifications to Bitcoin.
  2. Economic Consistency: Preserves Bitcoin’s economic incentives and fee structure.
  3. Trustless Design: Implements trustless operation based on Overpass’s proven cryptographic assumptions [Section 6].
  4. Privacy Assurance: Enhances transaction privacy by default, following Overpass’s established privacy guarantees [Section 18].
  5. Decentralization Support: Maintains economic neutrality to avoid concentration of network power.

Comparison Framework

To formalize the comparison between Overpass Channels and BitVM2, we establish a rigorous evaluation framework based on privacy, scalability, economic neutrality, and security. Each metric is substantiated through theorem-proof structures that quantify the systems’ respective capabilities.

Definition (Layer 2 Security Preservation): A Layer 2 solution SS preserves Bitcoin’s security model if and only if:
\forall t \in T, \; P(\text{attack} \mid S) \leq P(\text{attack} \mid \text{Bitcoin})tT,P(attackS)P(attackBitcoin)
where TT is the set of all transaction types, and P(\text{attack})P(attack) represents the probability of a successful attack.

Theorem (Security Preservation in Overpass Channels): Overpass Channels maintain Bitcoin’s security properties with respect to consensus and decentralization by ensuring that no additional vulnerabilities are introduced in state management or transaction validation:
P(\text{attack} \mid \text{Overpass}) = P(\text{attack} \mid \text{Bitcoin}).P(attackOverpass)=P(attackBitcoin).

Proof: Let AA be an adversary aiming to compromise transactions in Overpass Channels. For any attack strategy \sigmaσ:

  1. The adversary must either:

    • Break Bitcoin’s security assumptions, or
    • Exploit a flaw in Overpass’s zk-SNARK verification or channel closure mechanism.
  2. Overpass Channels enforce the following:

    • zk-SNARK soundness guarantees transaction validity.
    • Channel closure requires a valid Bitcoin transaction, preserving the network’s security model.
    • No additional cryptographic assumptions beyond standard zk-SNARK soundness are introduced.
  3. Consequently, the security of Overpass Channels is bounded by Bitcoin’s own security assumptions and the integrity of zk-SNARK proofs:
    P(\text{attack} \mid \text{Overpass}) = P(\text{attack} \mid \text{Bitcoin})P(attackOverpass)=P(attackBitcoin)

This completes the proof, showing that Overpass Channels do not degrade Bitcoin’s security guarantees.

Technical Architecture

The integration of Overpass Channels with Bitcoin leverages several technical mechanisms to achieve scalability and privacy while preserving security. We provide a structured comparison with BitVM2 to highlight Overpass’s unique advantages.

Unilateral Payment Channels

Overpass Channels introduce a unilateral payment channel structure specifically optimized for Bitcoin, distinct from BitVM2’s state model.

Definition (Bitcoin-Compatible Unilateral Channel)
A Bitcoin-compatible unilateral channel CC is defined as a tuple (pk_s, pk_r, v, t, \sigma)(pks,pkr,v,t,σ) where:

  • pk_spks: Sender’s public key
  • pk_rpkr: Receiver’s public key
  • vv: Channel value in satoshis
  • tt: Timelock value
  • \sigmaσ: Channel signature

satisfying the following property:
{ValidChannel}(C) \iff {VerifyBitcoinSig}(sigma, (pk_s, pk_r, v, t)) = {true}ValidChannel(C)VerifyBitcoinSig(sigma,(pks,pkr,v,t))=true

Cryptographic Constructions for Bitcoin Channels

Overpass Channels ensure privacy and security through cryptographic constructions designed to operate efficiently on Bitcoin’s existing infrastructure. This approach contrasts with BitVM2’s focus on sequential verification, yielding distinct privacy and efficiency advantages.

Theorem (Channel State Privacy)
Given a channel state SS and its corresponding zk-SNARK proof \piπ, no adversary AA can determine the transaction history or current balances with probability greater than negligible, while still being able to verify the validity of the state.

Proof
Let SS be a channel state and \piπ its corresponding zk-SNARK proof. Privacy is ensured through a series of games:

  1. Game 0: The real privacy game, where an adversary AA attempts to learn information about the channel state SS.

  2. Game 1: Modify Game 0 by replacing the real zk-SNARK proof with a simulated proof.

    By the zero-knowledge property of zk-SNARKs:
    \left| \Pr[A \text{ wins Game 0}] - \Pr[A \text{ wins Game 1}] \right| \leq \text{negl}(\lambda)|Pr[A wins Game 0]Pr[A wins Game 1]|negl(λ)
    where \text{negl}(\lambda)negl(λ) is a negligible function in the security parameter \lambdaλ.

  3. Game 2: Replace the real channel state SS with a random, valid state.

    By the hiding property of the commitment scheme:
    $\left| \Pr[A \text{ wins Game 1}] - \Pr[A \text{ wins Game 2}] \right| \leq \text{negl}(\lambda)$$

In Game 2, the adversary receives no information about the actual channel state SS, resulting in:
\Pr[A \text{ wins Game 2}] = \frac{1}{2}Pr[A wins Game 2]=12

Through this sequence of games, we conclude that AA's advantage in the real game (Game 0) is negligible, establishing privacy for the Overpass Channels.

Channel Operations and Bitcoin Script Integration

Overpass Channels implement functionality through Bitcoin-compatible scripts, enabling secure channel operations without modifying Bitcoin’s protocol. This approach differs from BitVM2, which requires sequential verification stages, by focusing on privacy preservation and operational efficiency.

Algorithm: Channel Opening on Bitcoin

Require: Sender keys sk_ssks, pk_spks, Receiver public key pk_rpkr, Channel value vv

  1. Generate funding transaction T_fTf with the following script:

    OP_IFOP_SHA256 H(revocation_key)OP_EQUALVERIFYpk_r OP_CHECKSIGOP_ELSEtimeout OP_CHECKLOCKTIMEVERIFYOP_DROPpk_s OP_CHECKSIGOP_ENDIF
  2. Broadcast T_fTf to the Bitcoin network.

  3. Generate zk-SNARK proof \piπ of the channel state validity.

Ensure: (T_f, \pi)(Tf,π)

Comparison with BitVM2

Overpass Channels and BitVM2 both utilize zk-SNARKs to enable advanced transaction verification on Bitcoin. However, their approaches to state management, privacy, and scalability vary significantly. This section provides a detailed comparison to illustrate the advantages of Overpass Channels over BitVM2.

Architectural Differences

The core architectural design of each system impacts their performance and scalability. Overpass Channels leverage distributed state management and privacy-preserving mechanisms, while BitVM2 emphasizes sequential verification stages.

FeatureOverpass ChannelsBitVM2
State ModelPrivacy-preserving off-chainOff-chain with on-chain verification
PrivacyFull transaction privacyBasic transaction privacy
ScalabilityO(n)O(n) horizontal scalingO(n)O(n) with verification overhead
Trust ModelBitcoin-equivalentBitcoin-equivalent with setup
Impact on MinersNeutralNeutral with verification cost
Verification MethodOptimized SNARK proofsSequential SNARK-based verification

Economic Implications

The economic implications of each approach significantly affect Bitcoin’s fee market and miner incentives. While both systems maintain Bitcoin’s security model, their respective costs and operational overhead differ.

Theorem (Incentive Compatibility)
Let MM represent Bitcoin miners, and let I(m)I(m) be the expected income of a miner mm. Under both Overpass Channels and BitVM2:
\forall m \in M: E[I(m) \mid L2] \geq E[I(m) \mid Bitcoin]mM:E[I(m)L2]E[I(m)Bitcoin]
with system-specific overhead distributions as follows:
O_{\text{Overpass}} = O_{\text{constant}}OOverpass=Oconstant
O_{\text{BitVM2}} = O_{\text{verification}} + O_{\text{setup}}OBitVM2=Overification+Osetup

Proof
For Overpass Channels:

  1. Channel operations rely on standard Bitcoin transactions.
  2. Verification burden remains constant due to optimized SNARK proofs.
  3. Mining decentralization and fee structures remain unaffected.

For BitVM2:

  1. Similar reliance on standard Bitcoin transactions.
  2. Initial setup and verification costs introduced.
  3. Verification overhead potentially impacts miner fees due to increased computational requirements.

Therefore, both systems preserve Bitcoin’s incentive model, although Overpass offers a more consistent and lower overhead for miners.

Network Effects and Liquidity

The liquidity distribution and network effects of each system are crucial for Bitcoin’s economic stability. Overpass Channels achieve liquidity efficiency with minimized operational costs, offering an advantage over BitVM2’s verification overhead.

Theorem (Liquidity Preservation)
In a network with total liquidity LL, both systems preserve Bitcoin’s liquidity pool:
L_{\text{effective}} = L_{\text{total}} - O_{\text{system}}Leffective=LtotalOsystem
where:
O_{\text{Overpass}} < O_{\text{BitVM2}}OOverpass<OBitVM2
due to Overpass’s optimized state management and lack of setup costs.

Security Considerations and Risk Analysis

Layer 2 solutions must be carefully analyzed for security implications to ensure they do not compromise Bitcoin’s core properties. This section provides a comprehensive examination of the security models for Overpass Channels and BitVM2, focusing on privacy, attack surface, and resistance to double-spend attacks.

Attack Surface Analysis

The attack surface of each system represents the potential vulnerability points that could be exploited by adversaries. Overpass Channels and BitVM2 both introduce minimal attack surfaces, but their structural differences affect the composition of these surfaces.

Definition (Attack Surface Extension)
For a Layer 2 solution LL, the attack surface extension E(L)E(L) is defined as:
E(L) = \{(v, p) \mid v \in V(L) \setminus V(Bitcoin), p > 0\}E(L)={(v,p)vV(L)V(Bitcoin),p>0}
where V(L)V(L) is the set of potential vulnerability points in LL and pp is the probability of successful exploitation.

Theorem (Equivalent Base Extension)
Both systems maintain minimal attack surface extension:
|E(\text{Overpass})| = O(1)|E(Overpass)|=O(1)
|E(\text{BitVM2})| = O(1)|E(BitVM2)|=O(1)
with different vulnerability classes:
V_{\text{Overpass}} = \{V_{\text{privacy}}, V_{\text{state}}\}VOverpass={Vprivacy,Vstate}
V_{\text{BitVM2}} = \{V_{\text{setup}}, V_{\text{verify}}\}VBitVM2={Vsetup,Vverify}

Proof
For both Overpass Channels and BitVM2:

  1. State transitions and transaction validity are secured by zk-SNARKs.
  2. Channel operations rely on standard Bitcoin transaction security.
  3. No additional consensus requirements are introduced.

Key distinctions include:

  1. Privacy Mechanism:

    • Overpass: Full privacy achieved through state channels.
    • BitVM2: Basic privacy limited by sequential verification.
  2. Setup Requirements:

    • Overpass: Direct channel initialization without additional setup.
    • BitVM2: Requires an initial verification setup phase.

Thus, both systems achieve minimal and comparable attack surface extensions, though the structure of vulnerability classes differs.

Double-Spend Prevention

Double-spend prevention is essential for maintaining Bitcoin’s integrity as a monetary system. Both Overpass Channels and BitVM2 implement robust mechanisms to prevent double-spend attacks.

Theorem (Double-Spend Prevention)
For both systems, the probability of a successful double-spend attack P(DS)P(DS) is bounded by:
P(DS) \leq \min(P(\text{Bitcoin\_DS}), P(\text{zk\_break}))P(DS)min(P(Bitcoin\_DS),P(zk\_break))
where P(\text{Bitcoin\_DS})P(Bitcoin\_DS) represents the probability of a double-spend on Bitcoin and P(\text{zk\_break})P(zk\_break) represents the probability of breaking the zk-SNARK system.

Proof
Let AA be an adversary attempting a double-spend attack. For success, AA must either:

  1. Compromise Bitcoin’s underlying security model with probability P(\text{Bitcoin\_DS})P(Bitcoin\_DS).
  2. Generate a false zk-SNARK proof with probability P(\text{zk\_break})P(zk\_break).

Additionally, both systems enforce a channel closure mechanism that ensures:
\forall s_1, s_2 \in \text{States}: \text{Close}(s_1) \land \text{Close}(s_2) \implies s_1 = s_2s1,s2States:Close(s1)Close(s2)s1=s2

Thus, the probability of a successful double-spend attack is bounded by the minimum probability of either compromising Bitcoin’s security or breaking the zk-SNARK proof system, regardless of system-specific differences.

Impact on Bitcoin’s Security Model

Each Layer 2 solution must be assessed for its impact on Bitcoin’s core security properties, such as decentralization, censorship resistance, and immutability. Overpass Channels and BitVM2 maintain these properties, though their verification and state management differ.

Definition (Security Model Preservation)
A Layer 2 solution SS preserves Bitcoin’s security model if:
\forall p \in \text{Properties(Bitcoin)}: \text{Guarantee}(p \mid S) \geq \text{Guarantee}(p \mid \text{Bitcoin})pProperties(Bitcoin):Guarantee(pS)Guarantee(pBitcoin)
where \text{Properties(Bitcoin)}Properties(Bitcoin) includes decentralization, censorship resistance, and immutability.

Theorem (Security Model Impact)
Both Overpass Channels and BitVM2 maintain Bitcoin’s security model with distinct architectural trade-offs:
\Delta_{\text{security}}(\text{Overpass}) = \Delta_{\text{security}}(\text{BitVM2}) = 0Δsecurity(Overpass)=Δsecurity(BitVM2)=0
though they follow different verification pathways:
\text{Path}_{\text{Overpass}} = \{\text{Privacy}, \text{StateManagement}\}PathOverpass={Privacy,StateManagement}
\text{Path}_{\text{BitVM2}} = \{\text{Setup}, \text{VerificationFlow}\}PathBitVM2={Setup,VerificationFlow}

Proof
To assess security preservation, consider the following for both systems:

  1. Consensus Requirements:

    • Both systems operate without modifying Bitcoin’s consensus.
  2. Cryptographic Assumptions:

    • Each system relies on zk-SNARKs, ensuring equivalent cryptographic strength.
  3. State and Transaction Management:

    • Overpass: Employs integrated, privacy-preserving state channels, minimizing exposure.
    • BitVM2: Utilizes a sequential verification process that introduces verification layers but maintains on-chain compatibility.
  4. Implementation Distinctions:

    • Overpass prioritizes direct state transitions, reducing operational overhead.
    • BitVM2 requires setup and verification sequences, increasing complexity.

Therefore, both systems preserve Bitcoin’s security model while following distinct approaches to verification and state management.

Liveness and Availability Analysis

The liveness and availability of transactions are critical for user experience and adoption. Overpass Channels and BitVM2 achieve comparable liveness guarantees through different transaction handling mechanisms.

Theorem (Liveness Guarantee)
Under both systems, transaction liveness L(t)L(t) for a transaction tt is guaranteed with probability:
P(L(t)) \geq 1 - (1 - p)^kP(L(t))1(1p)k
where pp is the probability of successful Bitcoin transaction inclusion and kk is the number of confirmation attempts.

Proof
For both systems:

  1. Channel Operations:

    • Rely on standard Bitcoin transactions for channel creation and closure.
  2. Verification Methodology:

    • Both systems use zk-SNARK proofs for verification, enabling off-chain transaction finality.
  3. Channel Closure Attempts:

    • With kk attempts, the probability of successful closure is given by:
      P(\text{closure\_success}) = 1 - (1 - p)^kP(closure\_success)=1(1p)k

Since each system relies on Bitcoin’s underlying liveness properties for final settlement, they both achieve equivalent liveness guarantees.

Long-term Security Implications

Both Overpass Channels and BitVM2 must be evaluated for their long-term security impacts, especially in terms of protocol longevity and resistance to future attack vectors.

Theorem (Security Model Evolution)
The long-term security impact I(t)I(t) of both Layer 2 solutions at time tt satisfies:
\lim_{t \to \infty} I(t) = 0limtI(t)=0
with differing composition vectors:
V_{\text{Overpass}}(t) = \{v_{\text{privacy}}(t), v_{\text{state}}(t)\}VOverpass(t)={vprivacy(t),vstate(t)}
V_{\text{BitVM2}}(t) = \{v_{\text{setup}}(t), v_{\text{verify}}(t)\}VBitVM2(t)={vsetup(t),vverify(t)}

Proof
Consider the following security properties for both systems:

  1. Longevity of Cryptographic Assumptions:
  • Both rely on zk-SNARKs with long-term security guarantees, ensuring consistency over time.
  1. System-Specific Implications:
  • Overpass: Long-term stability due to privacy-preserving channels and minimal setup requirements.
  • BitVM2: Security preserved through on-chain verification, though with added complexity in setup and verification stages.
  1. Impact on Bitcoin’s Security:
  • Neither system requires alterations to Bitcoin’s protocol, preserving the core security properties indefinitely.

Thus, the long-term security impact remains neutral for both systems, with each maintaining minimal additional risk over time.

Privacy Guarantees and Economic Implications

The privacy and economic characteristics of a Layer 2 solution significantly affect Bitcoin’s fungibility and monetary stability. Overpass Channels and BitVM2 both employ zk-SNARKs, yet their approaches to privacy and economic neutrality are fundamentally different.

Privacy Model

Privacy within a Layer 2 solution is critical for ensuring that transactions are indistinguishable, preserving Bitcoin’s fungibility. Overpass Channels provide enhanced privacy over BitVM2 due to its integrated, privacy-preserving state channels.

Definition (Transaction Privacy)
A transaction TT in a Layer 2 system provides \deltaδ-privacy if for any adversary AA:
\left| \Pr[A(T) = 1] - \Pr[A(T') = 1] \right| \leq \delta|Pr[A(T)=1]Pr[A(T)=1]|δ
where T'T is any other valid transaction with identical public parameters.

Theorem (Privacy Guarantees)
Overpass Channels achieve an enhanced level of privacy, denoted \varepsilonε-privacy:
\varepsilon_{\text{Overpass}} \leq \frac{1}{2^\lambda}εOverpass12λ
compared to BitVM2’s basic transaction privacy:
\varepsilon_{\text{BitVM2}} \leq \frac{1}{2^\lambda} + \delta_{\text{state}}εBitVM212λ+δstate
where \delta_{\text{state}}δstate represents additional information leakage due to BitVM2’s state verification.

Proof
Let AA be an adversary attempting to distinguish between transactions:

  1. Base zk-SNARK Privacy:
  • By the zero-knowledge property of zk-SNARKs, for any input xx and witness ww:
    \{\text{Prove}(x, w)\} \approx_c \{\text{Sim}(x)\}{Prove(x,w)}c{Sim(x)}
  1. System-Specific Privacy Distinctions:
  • Overpass: Full state privacy, leading to negligible information leakage:
    \left| \Pr[A(\pi, P, U) = 1] - \Pr[A(\text{Sim}(\pi), P, U) = 1] \right| \leq \frac{1}{2^\lambda}|Pr[A(π,P,U)=1]Pr[A(Sim(π),P,U)=1]|12λ

  • BitVM2: State verification introduces potential leakage:
    \left| \Pr[A(\pi, P, U) = 1] - \Pr[A(\text{Sim}(\pi), P, U) = 1] \right| \leq \frac{1}{2^\lambda} + \delta_{\text{state}}|Pr[A(π,P,U)=1]Pr[A(Sim(π),P,U)=1]|12λ+δstate

  1. Conclusion:
    While both systems provide robust privacy through zk-SNARKs, Overpass achieves stronger privacy guarantees due to its privacy-preserving state channels, resulting in reduced leakage.

Economic Impact Analysis

The economic implications of each system on Bitcoin’s fee market and miner incentives are essential to maintaining a balanced ecosystem.

Theorem (Fee Market Preservation)
Under both systems, Bitcoin’s fee market equilibrium EE remains stable:
|E_{\text{L2}} - E_{\text{Bitcoin}}| \leq \epsilon|EL2EBitcoin|ϵ
where \epsilonϵ is a negligible factor, with differing overhead distributions:
\epsilon_{\text{Overpass}} = O_{\text{channel}} + O_{\text{privacy}}ϵOverpass=Ochannel+Oprivacy
\epsilon_{\text{BitVM2}} = O_{\text{setup}} + O_{\text{verify}}ϵBitVM2=Osetup+Overify

Proof
For a transaction tt, the fee function F(t)F(t) can be expressed as:
F(t) = \alpha \cdot s(t) + \beta \cdot p(t)F(t)=αs(t)+βp(t)
where s(t)s(t) is the transaction size, and p(t)p(t) is the priority.

  1. Overpass Channels:
  • Operations incur minimal overhead due to privacy-preserving channels.
  • Fee structure remains consistent with Bitcoin’s standard model.
  1. BitVM2:
  • Additional setup and verification phases introduce operational overhead.
  • The fee model remains consistent but with added verification costs.

Thus, while both systems preserve the equilibrium of Bitcoin’s fee market, Overpass offers a more efficient fee structure by minimizing extraneous costs.

Liquidity Efficiency

Efficient liquidity utilization is essential for a Layer 2 solution to scale while maintaining user accessibility and network sustainability. Overpass Channels provide a more optimized liquidity model than BitVM2 due to minimized verification and operational overhead.

Theorem (Liquidity Utilization)
Both systems achieve efficient liquidity utilization UU, with different optimization paths:

For Overpass Channels:
U_{\text{Overpass}} = \frac{L_{\text{active}}}{L_{\text{total}}} \cdot \prod_{i=1}^n r_iUOverpass=LactiveLtotalni=1ri

For BitVM2:
U_{\text{BitVM2}} = \frac{L_{\text{active}}}{L_{\text{total}}} \cdot \prod_{i=1}^n (r_i - \sigma_i)UBitVM2=LactiveLtotalni=1(riσi)

where L_{\text{active}}Lactive is the active channel liquidity, L_{\text{total}}Ltotal is the total liquidity, r_iri represents rebalancing factors, and \sigma_iσi indicates verification overhead in BitVM2.

Proof
Consider the set CC of all channels in the system. For each channel c \in CcC:

  1. Liquidity Utilization:
    u(c) = \frac{v(c)}{V(c)} \cdot r(c)u(c)=v(c)V(c)r(c)
    where v(c)v(c) is the value utilized and V(c)V(c) is the channel capacity.

  2. System-Specific Utilization Factors

Source
Disclaimer: The content above is only the author's opinion which does not represent any position of Followin, and is not intended as, and shall not be understood or construed as, investment advice from Followin.
Like
3
Add to Favorites
Comments