Return-Path: Received: from smtp2.osuosl.org (smtp2.osuosl.org [IPv6:2605:bc80:3010::133]) by lists.linuxfoundation.org (Postfix) with ESMTP id 1063AC0001 for ; Fri, 21 May 2021 00:04:32 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by smtp2.osuosl.org (Postfix) with ESMTP id D8C9D405F2 for ; Fri, 21 May 2021 00:04:31 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org X-Spam-Flag: NO X-Spam-Score: -2.099 X-Spam-Level: X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no Authentication-Results: smtp2.osuosl.org (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com Received: from smtp2.osuosl.org ([127.0.0.1]) by localhost (smtp2.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8kAtgq7_K8cv for ; Fri, 21 May 2021 00:04:30 +0000 (UTC) X-Greylist: whitelisted by SQLgrey-1.8.0 Received: from mail-ej1-x635.google.com (mail-ej1-x635.google.com [IPv6:2a00:1450:4864:20::635]) by smtp2.osuosl.org (Postfix) with ESMTPS id C0F04404B2 for ; Fri, 21 May 2021 00:04:29 +0000 (UTC) Received: by mail-ej1-x635.google.com with SMTP id c20so27946914ejm.3 for ; Thu, 20 May 2021 17:04:29 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=AccF2vqafZ0nLexxWLLqtDAiIej2cgbaZelOjr4VbfQ=; b=HY3OD48WPsY6iyLb8suOyBUiZl49ITrRfDhfqZ6QMxofLXmG/LV7SDCEd/qv4Y0+Ci 45TkfvR/Pjhy+Nk9Mjlgfb1Kt7MuE/on6BO2LqIGg6WDb72385mI/gtAciui1/8N1xpG Nntd/BaA1bAnaSOAnXbZLdQFoUXBLGXBUUmfzwQZYMKSU+03Of01rc1TaW3JQKGDTg7N l+nV81Te4r5ug4+gD59iNJFGx1cOqKRDBA3xMZCAQ/rjnRl+TQYtxdBRLuiPcJkV9UkI pzQ8keSTKVYtuIUeexdWZNZZ7465XmFwKX5plzkCyHPpr7IG7SuA8PM0S9gd8Q3iMPOK WLjw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=AccF2vqafZ0nLexxWLLqtDAiIej2cgbaZelOjr4VbfQ=; b=FAZv+CeH/3kMY3bYlmlVVoCA5SSG+9Ng7SWGGS1OYFuJ2eCsTeBsLEOrac7RNYok2G DLParYcH0lvqYEYx9elzqbjNVVykue16apobpOeHzvj0qCAV2VQDavvr+SNIvapOgdDB rMSZ0ld7OXTs/OWAcBxhJlWlAUX0FFo8oTwcrwd2tUZtS0D2IdYFxSw4bX5OglVFQtX8 mLRAvMV4b3JhT3T3gj3lAMjhzuQfq/Vpf7xxYieWcfgiaOjhkFvRX1aGbTJnI2b3O0kr 8JSAUw6YCzufCjJPvxGA7Uz0O25k8lc6mz286+YyB1ldrmLqDcNW8xWWzuJ1/9uPnaIv BnNA== X-Gm-Message-State: AOAM532ESyvRnVLUb1+cBoML90QVbM1DdIPnl73Dlt5/O/dqWMn25TK1 7zif+93Lbfbgu7drTnLG7jAQmL1XvrofMOfM8MY= X-Google-Smtp-Source: ABdhPJwLcQt3oKJlNyP5GYjRSI1d15CqtaRbciHK4w1WtFeTK3ALuJ+ptkF0FO9wvE5HCuDuqlwqeH4JF1Q88Rk8ik0= X-Received: by 2002:a17:906:1e15:: with SMTP id g21mr7092175ejj.241.1621555467819; Thu, 20 May 2021 17:04:27 -0700 (PDT) MIME-Version: 1.0 References: <6do5xN2g5LPnFeM55iJ-4C4MyXOu_KeXxy68Xt4dJQMhi3LJ8ZrLICmEUlh8JGfDmsDG12m1JDAh0e0huwK_MlyKpdfn22ru3zsm7lYLfBo=@protonmail.com> <30li5MRxkBhzLxLmzRnHkCdn8n3Feqegi-FLZ5VDyIX2uRJfq4kVtrsLxw6dUtsM1atYV25IfIfDaQp4s2Dn2vc8LvYkhbAsn0v_Fwjerpw=@protonmail.com> In-Reply-To: From: Billy Tetrud Date: Thu, 20 May 2021 14:04:11 -1000 Message-ID: To: Michael Dubrovsky , Bitcoin Protocol Discussion Content-Type: multipart/alternative; boundary="000000000000a49ebb05c2cbcd54" X-Mailman-Approved-At: Fri, 21 May 2021 09:21:45 +0000 Cc: SatoshiSingh Subject: Re: [bitcoin-dev] Opinion on proof of stake in future X-BeenThere: bitcoin-dev@lists.linuxfoundation.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: Bitcoin Protocol Discussion List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 21 May 2021 00:04:32 -0000 --000000000000a49ebb05c2cbcd54 Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable I think there is a lot of misinformation and bias against Proof of Stake. Yes there have been lots of shady coins that use insecure PoS mechanisms. Yes there have been massive issues with distribution of PoS coins (of course there have also been massive issues with PoW coins as well). However, I want to remind everyone that there is a difference between "proved to be impossible" and "have not achieved recognized success yet". Most of the arguments levied against PoS are out of date or rely on unproven assumptions or extrapolation from the analysis of a particular PoS system. I certainly don't think we should experiment with bitcoin by switching to PoS, but from my research, it seems very likely that there is a proof of stake consensus protocol we could build that has substantially higher security (cost / capital required to execute an attack) while at the same time costing far less resources (which do translate to fees on the network) *without* compromising any of the critical security properties bitcoin relies on. I think the critical piece of this is the disagreements around hardcoded checkpoints, which is a critical piece solving attacks that could be levied on a PoS chain, and how that does (or doesn't) affect the security model. @Eric Your proof of stake fallacy seems to be saying that PoS is worse when a 51% attack happens. While I agree, I think that line of thinking omits important facts: * The capital required to 51% attack a PoS chain can be made substantially greater than on a PoS chain. * The capital the attacker stands to lose can be substantially greater as well if the attack is successful. * The effectiveness of paying miners to raise the honest fraction of miners above 50% may be quite bad. * Allowing a 51% attack is already unacceptable. It should be considered whether what happens in the case of a 51% may not be significantly different. The currency would likely be critically damaged in a 51% attack regardless of consensus mechanism. > Proof-of-stake tends towards oligopolistic control People repeat this often, but the facts support this. There is no centralization pressure in any proof of stake mechanism that I'm aware of. IE if you have 10 times as much coin that you use to mint blocks, you should expect to earn 10x as much minting revenue - not more than 10x. By contrast, proof of work does in fact have clear centralization pressure - this is not disputed. Our goal in relation to that is to ensure that the centralization pressure remains insignifiant. Proof of work also clearly has a lot more barriers to entry than any proof of stake system does. Both of these mean the tendency towards oligopolistic control is worse for PoW. > Energy usage, in-and-of-itself, is nothing to be ashamed of!! I certainly agree. Bitcoin's energy usage at the moment is I think quite warranted. However, the question is: can we do substantially better. I think if we can, we probably should... eventually. > Proof of Stake is only resilient to =E2=85=93 of the network demonstratin= g a Byzantine Fault, whilst Proof of Work is resilient up to the =C2=BD thresho= ld I see no mention of this in the pos.pdf you linked to. I'm not aware of any proof that *all *PoS systems have a failure threshold of 1/3. I know that staking systems like Casper do in fact have that 1/3 requirement. However there are PoS designs that should exceed that up to nearly 50% as far as I'm aware. Proof of work is not in fact resilient up to the 1/2 threshold in the way you would think. IE, if 100% of miners are currently honest and have a collective 100 exahashes/s hashpower, an attacker does not need to obtain 100 exahashes/s, but actually only needs to accumulate 50 exahashes/s. This is because as the attacker accumulates hashpower, it drives honest miners out of the market as the difficulty increases to beyond what is economically sustainable. Also, its been shown that the best proof of work can do is require an attacker to obtain 33% of the hashpower because of the selfish mining attack discussed in depth in this paper: https://arxiv.org/abs/1311.0243. Together, both of these things reduce PoW's security by a factor of about 83% (1 - 50%*33%). > Proof of Stake requires other trade-offs which are incompatible with Bitcoin's objective (to be a trustless digital cash) =E2=80=94 specifically= the famous "security vs. liveness" guarantee Do you have a good source that talks about why you think proof of stake cannot be used for a trustless digital cash? > You cannot gain tokens without someone choosing to give up those coins - a form of permission. This is not a practical constraint. Just like in mining, some nodes may reject you, but there will likely be more that will accept you, some sellers may reject you, but most would accept your money as payment for bitcoins. I don't think requiring the "permission" of one of millions of people in the market can be reasonably considered a "permissioned currency". > 2. Proof of stake must have a trusted means of timestamping to regulate overproduction of blocks Both PoW and PoS could mine/mint blocks twice as fast if everyone agreed to double their clock speeds. Both systems rely on an honest majority sticking to standard time. On Wed, May 19, 2021 at 5:32 AM Michael Dubrovsky via bitcoin-dev < bitcoin-dev@lists.linuxfoundation.org> wrote: > Ah sorry, I didn't realize this was, in fact, a different thread! :) > > On Wed, May 19, 2021 at 10:07 AM Michael Dubrovsky wrote: > >> Folks, I suggest we keep the discussion to PoW, oPoW, and the BIP itself= . >> PoS, VDFs, and so on are interesting but I guess there are other threads >> going on these topics already where they would be relevant. >> >> Also, it's important to distinguish between oPoW and these other >> "alternatives" to Hashcash. oPoW is a true Proof of Work that doesn't al= ter >> the core game theory or security assumptions of Hashcash and actually >> contains SHA (can be SHA3, SHA256, etc hash is interchangeable). >> >> Cheers, >> Mike >> >> On Tue, May 18, 2021 at 4:55 PM Erik Aronesty via bitcoin-dev < >> bitcoin-dev@lists.linuxfoundation.org> wrote: >> >>> 1. i never suggested vdf's to replace pow. >>> >>> 2. my suggestion was specifically *in the context of* a working >>> proof-of-burn protocol >>> >>> - vdfs used only for timing (not block height) >>> - blind-burned coins of a specific age used to replace proof of work >>> - the required "work" per block would simply be a competition to >>> acquire rewards, and so miners would have to burn coins, well in >>> advance, and hope that their burned coins got rewarded in some far >>> future >>> - the point of burned coins is to mimic, in every meaningful way, the >>> value gained from proof of work... without some of the security >>> drawbacks >>> - the miner risks losing all of his burned coins (like all miners risk >>> losing their work in each block) >>> - new burns can't be used >>> - old burns age out (like ASICs do) >>> - other requirements on burns might be needed to properly mirror the >>> properties of PoW and the incentives Bitcoin uses to mine honestly. >>> >>> 3. i do believe it is *possible* that a "burned coin + vdf system" >>> might be more secure in the long run, and that if the entire space >>> agreed that such an endeavor was worthwhile, a test net could be spun >>> up, and a hard-fork could be initiated. >>> >>> 4. i would never suggest such a thing unless i believed it was >>> possible that consensus was possible. so no, this is not an "alt >>> coin" >>> >>> On Tue, May 18, 2021 at 10:02 AM Zac Greenwood >>> wrote: >>> > >>> > Hi ZmnSCPxj, >>> > >>> > Please note that I am not suggesting VDFs as a means to save energy, >>> but solely as a means to make the time between blocks more constant. >>> > >>> > Zac >>> > >>> > >>> > On Tue, 18 May 2021 at 12:42, ZmnSCPxj >>> wrote: >>> >> >>> >> Good morning Zac, >>> >> >>> >> > VDFs might enable more constant block times, for instance by havin= g >>> a two-step PoW: >>> >> > >>> >> > 1. Use a VDF that takes say 9 minutes to resolve (VDF being subjec= t >>> to difficulty adjustments similar to the as-is). As per the property of >>> VDFs, miners are able show proof of work. >>> >> > >>> >> > 2. Use current PoW mechanism with lower difficulty so finding a >>> block takes 1 minute on average, again subject to as-is difficulty >>> adjustments. >>> >> > >>> >> > As a result, variation in block times will be greatly reduced. >>> >> >>> >> As I understand it, another weakness of VDFs is that they are not >>> inherently progress-free (their sequential nature prevents that; they a= re >>> inherently progress-requiring). >>> >> >>> >> Thus, a miner which focuses on improving the amount of energy that i= t >>> can pump into the VDF circuitry (by overclocking and freezing the >>> circuitry), could potentially get into a winner-takes-all situation, >>> possibly leading to even *worse* competition and even *more* energy >>> consumption. >>> >> After all, if you can start mining 0.1s faster than the competition, >>> that is a 0.1s advantage where *only you* can mine *in the entire world= *. >>> >> >>> >> Regards, >>> >> ZmnSCPxj >>> _______________________________________________ >>> bitcoin-dev mailing list >>> bitcoin-dev@lists.linuxfoundation.org >>> https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev >>> >> >> >> -- >> Michael Dubrovsky >> Founder; PoWx >> www.PoWx.org >> > > > -- > Michael Dubrovsky > Founder; PoWx > www.PoWx.org > _______________________________________________ > bitcoin-dev mailing list > bitcoin-dev@lists.linuxfoundation.org > https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev > --000000000000a49ebb05c2cbcd54 Content-Type: text/html; charset="UTF-8" Content-Transfer-Encoding: quoted-printable
I think there is a lot of misinformation and bias aga= inst Proof of Stake. Yes there have been lots of shady coins that use insec= ure PoS mechanisms. Yes there have been massive issues with distribution of= PoS coins (of course there have also been massive issues with PoW coins as= well). However, I want to remind everyone that there is a difference betwe= en "proved to be impossible" and "have not achieved recogniz= ed success yet". Most of the arguments levied against PoS are out of d= ate or rely on unproven assumptions or extrapolation from the analysis of a= particular PoS system. I certainly don't think we should experiment wi= th bitcoin by switching to PoS, but from my research, it seems very likely = that there is a proof of stake consensus protocol we could build that has s= ubstantially higher security (cost / capital required to execute an attack)= while at the same time costing far less resources (which do translate to f= ees on the network) *without* compromising any of the critical security pro= perties bitcoin relies on. I think the critical piece of this is the disagr= eements around hardcoded checkpoints, which is a critical piece solving=C2= =A0attacks that=C2=A0could be levied on a PoS chain, and how that does (or = doesn't) affect the security model.=C2=A0

@Eric You= r proof of stake fallacy seems to be saying that PoS is worse when a 51% at= tack happens. While I agree, I think that line of thinking omits important = facts:
* The capital=C2=A0required to 51% attack a PoS chain can be made= substantially greater than on a PoS chain.=C2=A0
* The capital the att= acker stands to lose can be substantially greater as well if the attack is = successful.
* The effectiveness of paying miners to raise the hones= t fraction of miners above 50% may be quite bad.
* Allowing a 51%= attack is already unacceptable. It should be considered whether what happe= ns in the case of a 51% may not be significantly different. The currency wo= uld likely be critically damaged in a 51% attack regardless of consensus me= chanism.

>=C2=A0Proof-of-stake tends towards oligo= polistic control

People repeat this often,= but the facts support this. There is no centralization pressure in any pro= of of stake mechanism that I'm aware of. IE if you have 10 times as muc= h coin that you use to mint blocks, you should expect to earn 10x as much m= inting revenue - not more than 10x. By contrast, proof of work does in fact= have clear centralization pressure - this is not disputed. Our goal in rel= ation to that is to ensure that the centralization pressure remains insigni= fiant. Proof of work also clearly has a lot more barriers to entry than any= proof of stake system does. Both of these mean the tendency towards oligop= olistic control is worse for PoW.

>=C2= =A0Energy usage, in-and-of-itself, is nothing to be ashamed of!!

I certainly agree. Bitcoin's=C2=A0energy usage at= the moment is I think quite warranted. However, the question is: can we do= substantially better. I think if we can, we probably should... eventually.=

> Proof of Stake is only resilient to=C2= =A0=E2=85=93 of the network demonstrating a Byzantine Fault, whilst Proof o= f Work is resilient up to the=C2=A0=C2=BD threshold

I see no mention of this in the=C2=A0pos.pdf=C2=A0you linked to. I= 'm not aware of any proof that all PoS systems have a failure th= reshold of 1/3. I know that staking systems like Casper do in fact have tha= t 1/3 requirement. However there are PoS designs that should exceed that up= to nearly 50% as far as I'm aware. Proof of work is not in fact resili= ent up to the 1/2 threshold in the way you would think. IE, if 100% of mine= rs are currently honest and have a collective 100 exahashes/s hashpower, an= attacker does not need to obtain 100 exahashes/s, but actually only needs = to accumulate 50 exahashes/s. This is because as the attacker accumulates h= ashpower, it drives honest miners out of the market as the difficulty incre= ases to beyond what is economically sustainable. Also, its been shown that = the best proof of work can do is require an attacker to obtain 33% of the h= ashpower because of the selfish minin= g attack=C2=A0discussed in depth in this paper: https://arxiv.org/abs/1311.0243. Together, both of= these things reduce PoW's security by a factor of about 83% (1 - 50%*3= 3%).

=C2=A0> Proof of Stake requires other trad= e-offs which are incompatible with Bitcoin's objective (to be a trustle= ss digital cash) =E2=80=94 specifically the famous "security vs. liven= ess" guarantee

Do you have a good source that= talks about why you think proof of stake cannot be used for a trustless di= gital cash?=C2=A0

> You cannot gain tokens with= out someone choosing to give up those coins - a form of permission.

This is not a practical constraint. Just like in mining, = some nodes may reject you, but there will likely be more that will accept y= ou, some sellers may reject you, but most would accept your money as paymen= t for bitcoins. I don't think requiring the "permission" of o= ne of millions of people in the market can be reasonably considered a "= ;permissioned currency".=C2=A0=C2=A0

&g= t; 2. Proof of stake must have a trusted means of timestamping to regulate = overproduction of blocks

Both PoW and PoS could mi= ne/mint blocks twice as fast if everyone agreed to double their clock speed= s. Both systems rely on an honest majority sticking to standard time.=C2=A0= =C2=A0


On Wed, May 19, 2021 at 5:32 AM Michael Du= brovsky via bitcoin-dev <bitcoin-dev@lists.linuxfoundation.org> w= rote:
Ah sorry, I didn't realize this was, in fact, a different thre= ad! :)

On Wed, May 19, 2021 at 10:07 AM Michael Dubrovsky <mike@powx.org> wrote:
=
Folks, I= suggest we keep the discussion to PoW, oPoW, and the BIP itself. PoS, VDFs= , and so on are interesting but I guess there are other threads going on th= ese topics already where they would be relevant.=C2=A0

A= lso, it's important=C2=A0to distinguish between oPoW and these other &q= uot;alternatives" to Hashcash. oPoW is a true Proof of Work that doesn= 't alter the core game theory or security assumptions of Hashcash and a= ctually contains SHA (can be SHA3, SHA256, etc hash is interchangeable).

Cheers,
Mike=C2=A0

On Tue, May 18, 20= 21 at 4:55 PM Erik Aronesty via bitcoin-dev <bitcoin-dev@lists.linuxfoun= dation.org> wrote:
1. i never suggested vdf's to replace pow.

2. my suggestion was specifically *in the context of* a working
proof-of-burn protocol

- vdfs used only for timing (not block height)
- blind-burned coins of a specific age used to replace proof of work
- the required "work" per block would simply be a competition to<= br> acquire rewards, and so miners would have to burn coins, well in
advance, and hope that their burned coins got rewarded in some far
future
- the point of burned coins is to mimic, in every meaningful way, the
value gained from proof of work... without some of the security
drawbacks
- the miner risks losing all of his burned coins (like all miners risk
losing their work in each block)
- new burns can't be used
- old burns age out (like ASICs do)
- other requirements on burns might be needed to properly mirror the
properties of PoW and the incentives Bitcoin uses to mine honestly.

3. i do believe it is *possible* that a "burned coin + vdf system"= ;
might be more secure in the long run, and that if the entire space
agreed that such an endeavor was worthwhile, a test net could be spun
up, and a hard-fork could be initiated.

4. i would never suggest such a thing unless i believed it was
possible that consensus was possible.=C2=A0 so no, this is not an "alt=
coin"

On Tue, May 18, 2021 at 10:02 AM Zac Greenwood <zachgrw@gmail.com> wrote:
>
> Hi ZmnSCPxj,
>
> Please note that I am not suggesting VDFs as a means to save energy, b= ut solely as a means to make the time between blocks more constant.
>
> Zac
>
>
> On Tue, 18 May 2021 at 12:42, ZmnSCPxj <ZmnSCPxj@protonmail.com> wrote: >>
>> Good morning Zac,
>>
>> > VDFs might enable more constant block times, for instance by = having a two-step PoW:
>> >
>> > 1. Use a VDF that takes say 9 minutes to resolve (VDF being s= ubject to difficulty adjustments similar to the as-is). As per the property= of VDFs, miners are able show proof of work.
>> >
>> > 2. Use current PoW mechanism with lower difficulty so finding= a block takes 1 minute on average, again subject to as-is difficulty adjus= tments.
>> >
>> > As a result, variation in block times will be greatly reduced= .
>>
>> As I understand it, another weakness of VDFs is that they are not = inherently progress-free (their sequential nature prevents that; they are i= nherently progress-requiring).
>>
>> Thus, a miner which focuses on improving the amount of energy that= it can pump into the VDF circuitry (by overclocking and freezing the circu= itry), could potentially get into a winner-takes-all situation, possibly le= ading to even *worse* competition and even *more* energy consumption.
>> After all, if you can start mining 0.1s faster than the competitio= n, that is a 0.1s advantage where *only you* can mine *in the entire world*= .
>>
>> Regards,
>> ZmnSCPxj
_______________________________________________
bitcoin-dev mailing list
= bitcoin-dev@lists.linuxfoundation.org
https://lists.linuxfoundation.org/mail= man/listinfo/bitcoin-dev


--
Mich= ael Dubrovsky
Founder; PoWx
www.PoWx.org


--
Mich= ael Dubrovsky
Founder; PoWx
www.PoWx.org
_______________________________________________
bitcoin-dev mailing list
= bitcoin-dev@lists.linuxfoundation.org
https://lists.linuxfoundation.org/mail= man/listinfo/bitcoin-dev
--000000000000a49ebb05c2cbcd54--