Return-Path: Received: from smtp4.osuosl.org (smtp4.osuosl.org [140.211.166.137]) by lists.linuxfoundation.org (Postfix) with ESMTP id 54F65C0001 for ; Mon, 24 May 2021 21:49:38 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by smtp4.osuosl.org (Postfix) with ESMTP id 2C2DB402CE for ; Mon, 24 May 2021 21:49:38 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org X-Spam-Flag: NO X-Spam-Score: -1.65 X-Spam-Level: X-Spam-Status: No, score=-1.65 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.001, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.249, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=no autolearn_force=no Authentication-Results: smtp4.osuosl.org (amavisd-new); dkim=pass (2048-bit key) header.d=q32-com.20150623.gappssmtp.com Received: from smtp4.osuosl.org ([127.0.0.1]) by localhost (smtp4.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OddfAtNmcZU8 for ; Mon, 24 May 2021 21:49:36 +0000 (UTC) X-Greylist: whitelisted by SQLgrey-1.8.0 Received: from mail-pj1-x1031.google.com (mail-pj1-x1031.google.com [IPv6:2607:f8b0:4864:20::1031]) by smtp4.osuosl.org (Postfix) with ESMTPS id 33D18402C5 for ; Mon, 24 May 2021 21:49:36 +0000 (UTC) Received: by mail-pj1-x1031.google.com with SMTP id t11so15665267pjm.0 for ; Mon, 24 May 2021 14:49:36 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=q32-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=DvWmxiuOUBvzR661QU0ZNqmfYm+k+3Ww0o75VBo/+bs=; b=xjHpKMIe53QrNaSQkz6JR0pKcPneFBo+29bVHQKQJP0vMCYmtvmKhAISOUSVsFtYg0 v0kFEYl1xSM2yCK1daT4YDp8WfOBqQ78Btn287vfTRbPCzutLHprqZVuT0RP4iIc49LQ xvZaR6Pqno2G1YMfOt2evLCC4UPB0kmdEZI7bA3+1cQiaghvOhVl9womVZyEkuHfBU/l Wlh6Gebv2QpRjqgx5E58x0NXd8e8khkECunEuUXmeF5LABmAZ0ndhktSU2RS04nGpDnq Urs/CvXuU8JEtbs0QS5XGEJt8CcgHDbWChQ1yDxpNwfRCPem6aZPj57+gZXtpnTZGP+j qyxQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=DvWmxiuOUBvzR661QU0ZNqmfYm+k+3Ww0o75VBo/+bs=; b=UaE87PdDusn8/2WzIXtASTdZClBYGvQ68Rq+FMcHvQiLa2bO2MMH29jNt59xbpRr97 4u2BsTYaKuXe4sKgrficy5Vsv8957qb1Y3pnZTxPg09tK999xmyjLtygrtDUP3JjFO76 e4M89MGxMhWsaKY5WR/tilGNNnxQb6vMHFBQa6kVqrIvFaeF1fDYw/12dz1Sh9Oc/EI7 JMAoGLPSOeng2wDOPqKDuvbF9sSle9dwUVoPTxnkk5/toW6OVtJWerUbjDtuGDaQbQ+g usu6VEO9sx7burw7artVC1HJWX9QIpODhr0770VhALaVSf9CGWFzKRH8Pxwd4oY1vn/o pO+w== X-Gm-Message-State: AOAM531Ydj6MNUwM7qr1MR4VWUrB3JTlNxMeg0Gsch1fGhbT7bbMhiAn A9iNRo+QMjwFcFwDTNhhq7G+Nz1t7zVadt0L7gwKEel2qerboLNbGA== X-Google-Smtp-Source: ABdhPJz8i5k+rPEqMLrVUmOjfwZFHBcB+dhkk1PJUC6uHLV3WfNrf4slzNt2pDXKEcoJOll8gjtn4RVJkoPiPotQKvo= X-Received: by 2002:a17:90a:c284:: with SMTP id f4mr26897161pjt.83.1621892975289; Mon, 24 May 2021 14:49:35 -0700 (PDT) MIME-Version: 1.0 References: <6do5xN2g5LPnFeM55iJ-4C4MyXOu_KeXxy68Xt4dJQMhi3LJ8ZrLICmEUlh8JGfDmsDG12m1JDAh0e0huwK_MlyKpdfn22ru3zsm7lYLfBo=@protonmail.com> <30li5MRxkBhzLxLmzRnHkCdn8n3Feqegi-FLZ5VDyIX2uRJfq4kVtrsLxw6dUtsM1atYV25IfIfDaQp4s2Dn2vc8LvYkhbAsn0v_Fwjerpw=@protonmail.com> In-Reply-To: From: Erik Aronesty Date: Mon, 24 May 2021 17:49:23 -0400 Message-ID: To: Billy Tetrud Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Mailman-Approved-At: Tue, 25 May 2021 08:34:20 +0000 Cc: Bitcoin Protocol Discussion , SatoshiSingh Subject: Re: [bitcoin-dev] Opinion on proof of stake in future X-BeenThere: bitcoin-dev@lists.linuxfoundation.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: Bitcoin Protocol Discussion List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 24 May 2021 21:49:38 -0000 > > your burn investment is always "at stake", any redaction can result in = a loss-of-burn, because burns can be tied, precisely, to block-heights > I'm fuzzy on how proof of burn works. when you burn coins, you burn them to be used at a future particular block height: so if i'm burning for block 553, i can only use them to mine block 553. if i have a choice between two chains, one longer and one shorter, i can only choose one... deterministically, for that burn: the chain with the height 553. if we fix the "lead time" for burned coins to be weeks or even months in advance, miners have a very strong, long-term, investment in the stability of the chain. therefore there is no "nothing at stake" problem. it's deterministic, so miners have no choice. they can *only* choose the transactions that go into the block. they cannot choose which chain to mine, and it's time-locked, so rollbacks and instability always hurt miners the most. the "punishment" systems of PoS are "weird at best", certainly unproven. i can imagine scenarios where large stakeholders can collude to punish smaller stakeholders simply to drive them out of business, for example. and then you have to put checks in place to prevent that, and more checks for those prevention system... in PoB, there is no complexity. simpler systems like this are typically more secure. PoB also solves problems caused by "energy dependence", which could lead to state monopolies on mining (like the new Bitcoin Mining Council). these consortiums, if state sanctioned, could become a source of censorship, for example. Since PoB doesn't require you to have a live, well-connected node, it's harder to censor & harder to trace. Eliminating this weakness seems to be in the best interests of existing stakeholders On Mon, May 24, 2021 at 4:44 PM Billy Tetrud wrote= : > > > proof of burn clearly solves this, since nothing is held online > > Well.. the coins to be burned need to be online when they're burned. But = yes, only a small fraction of the total coins need to be online. > > > your burn investment is always "at stake", any redaction can result in = a loss-of-burn, because burns can be tied, precisely, to block-heights > > So you're saying that if say someone tries to mine a block on a shorter c= hain, that requires them to send a transaction burning their coins, and tha= t transaction could also be spent on the longest chain, which means their c= oins are burned even if the chain they tried to mine on doesn't win? I'm fu= zzy on how proof of burn works. > > > proof of burn can be more secure than proof-of-stake > > FYI, proof of stake can be done without the "nothing at stake" problem. Y= ou can simply punish people who mint on shorter chains (by rewarding people= who publish proofs of this happening on the main chain). In quorum-based P= oS, you can punish people in the quorum that propose or sign multiple block= s for the same height. The "nothing at stake" problem is a solved problem a= t this point for PoS. > > > > On Mon, May 24, 2021 at 3:47 AM Erik Aronesty wrote: >> >> > I don't see a way to get around the conflicting requirement that the k= eys for large amounts of coins should be kept offline but those are exactly= the coins we need online to make the scheme secure. >> >> proof of burn clearly solves this, since nothing is held online >> >> > how does proof of burn solve the "nothing at stake" problem in your v= iew? >> >> definition of nothing at stake: in the event of a fork, whether the >> fork is accidental or a malicious, the optimal strategy for any miner >> is to mine on every chain, so that the miner gets their reward no >> matter which fork wins. indeed in proof-of-stake, the proofs are >> published on the very chains mines, so the incentive is magnified. >> >> in proof-of-burn, your burn investment is always "at stake", any >> redaction can result in a loss-of-burn, because burns can be tied, >> precisely, to block-heights >> >> as a result, miners no longer have an incentive to mine all chains >> >> in this way proof of burn can be more secure than proof-of-stake, and >> even more secure than proof of work >> >> >> >> >> >> >> >> > >> >> On Sun, May 23, 2021 at 3:52 AM Lloyd Fournier via bitcoin-dev >> wrote: >> > >> > Hi Billy, >> > >> > I was going to write a post which started by dismissing many of the we= ak arguments that are made against PoS made in this thread and elsewhere. >> > Although I don't agree with all your points you have done a decent job= here so I'll focus on the second part: why I think Proof-of-Stake is inapp= ropriate for a Bitcoin-like system. >> > >> > Proof of stake is not fit for purpose for a global settlement layer in= a pure digital asset (i.e. "digital gold") which is what Bitcoin is trying= to be. >> > PoS necessarily gives responsibilities to the holders of coins that th= ey do not want and cannot handle. >> > In Bitcoin, large unsophisticated coin holders can put their coins in = cold storage without a second thought given to the health of the underlying= ledger. >> > As much as hardcore Bitcoiners try to convince them to run their own n= ode, most don't, and that's perfectly acceptable. >> > At no point do their personal decisions affect the underlying consensu= s -- it only affects their personal security assurance (not that of the sys= tem itself). >> > In PoS systems this clean separation of responsibilities does not exis= t. >> > >> > I think that the more rigorously studied PoS protocols will work fine = within the security claims made in their papers. >> > People who believe that these protocols are destined for catastrophic = consensus failure are certainly in for a surprise. >> > But the devil is in the detail. >> > Let's look at what the implications of using the leading proof of stak= e protocols would have on Bitcoin: >> > >> > ### Proof of SquareSpace (Cardano, Polkdadot) >> > >> > Cardano is a UTXO based PoS coin based on Ouroboros Praos[3] with an i= nbuilt on-chain delegation system[5]. >> > In these protocols, coin holders who do not want to run their node wit= h their hot keys in it delegate it to a "Stake Pool". >> > I call the resulting system Proof-of-SquareSpace since most will choos= e a pool by looking around for one with a nice website and offering the lar= gest share of the block reward. >> > On the surface this might sound no different than someone with an mini= ng rig shopping around for a good mining pool but there are crucial differe= nces: >> > >> > 1. The person making the decision is forced into it just because they = own the currency -- someone with a mining rig has purchased it with the int= ent to make profit by participating in consensus. >> > >> > 2. When you join a mining pool your systems are very much still online= . You are just partaking in a pool to reduce your profit variance. You stil= l see every block that you help create and *you never help create a block w= ithout seeing it first*. >> > >> > 3. If by SquareSpace sybil attack you gain a dishonest majority and st= art censoring transactions how are the users meant to redelegate their stak= e to honest pools? >> > I guess they can just send a transaction delegating to another pool...= oh wait I guess that might be censored too! This seems really really bad. >> > In Bitcoin, miners can just join a different pool at a whim. There is = nothing the attacker can do to stop them. A temporary dishonest majority he= als relatively well. >> > >> > There is another severe disadvantage to this on-chain delegation syste= m: every UTXO must indicate which staking account this UTXO belongs to so t= he appropriate share of block rewards can be transferred there. >> > Being able to associate every UTXO to an account ruins one of the main= privacy advantages of the UTXO model. >> > It also grows the size of the blockchain significantly. >> > >> > ### "Pure" proof of stake (Algorand) >> > >> > Algorand's[4] approach is to only allow online stake to participate in= the protocol. >> > Theoretically, This means that keys holding funds have to be online in= order for them to author blocks when they are chosen. >> > Of course in reality no one wants to keep their coin holding keys onli= ne so in Alogorand you can authorize a set of "participation keys"[1] that = will be used to create blocks on your coin holding key's behalf. >> > Hopefully you've spotted the problem. >> > You can send your participation keys to any malicious party with a nic= e website (see random example [2]) offering you a good return. >> > Damn it's still Proof-of-SquareSpace! >> > The minor advantage is that at least the participation keys expire aft= er a certain amount of time so eventually the SquareSpace attacker will los= e their hold on consensus. >> > Importantly there is also less junk on the blockchain because the part= icipation keys are delegated off-chain and so are not making as much of a m= ess. >> > >> > ### Conclusion >> > >> > I don't see a way to get around the conflicting requirement that the k= eys for large amounts of coins should be kept offline but those are exactly= the coins we need online to make the scheme secure. >> > If we allow delegation then we open up a new social attack surface and= it degenerates to Proof-of-SquareSpace. >> > >> > For a "digital gold" like system like Bitcoin we optimize for simplici= ty and desperately want to avoid extraneous responsibilities for the holder= of the coin. >> > After all, gold is an inert element on the periodic table that doesn't= confer responsibilities on the holder to maintain the quality of all the o= ther bars of gold out there. >> > Bitcoin feels like this too and in many ways is more inert and beautif= ully boring than gold. >> > For Bitcoin to succeed I think we need to keep it that way and Proof-o= f-Stake makes everything a bit too exciting. >> > >> > I suppose in the end the market will decide what is real digital gold = and whether these bad technical trade offs are worth being able to say it u= ses less electricity. It goes without saying that making bad technical deci= sions to appease the current political climate is an anathema to Bitcoin. >> > >> > Would be interested to know if you or others think differently on thes= e points. >> > >> > [1]: https://developer.algorand.org/docs/run-a-node/participate/genera= te_keys/ >> > [2]: https://staking.staked.us/algorand-staking >> > [3]: https://eprint.iacr.org/2017/573.pdf >> > [4]: https://algorandcom.cdn.prismic.io/algorandcom%2Fece77f38-75b3-44= de-bc7f-805f0e53a8d9_theoretical.pdf >> > [5]: https://hydra.iohk.io/build/790053/download/1/delegation_design_s= pec.pdf >> > >> > Cheers, >> > >> > LL >> > >> > On Fri, 21 May 2021 at 19:21, Billy Tetrud via bitcoin-dev wrote: >> >> >> >> I think there is a lot of misinformation and bias against Proof of St= ake. Yes there have been lots of shady coins that use insecure PoS mechanis= ms. Yes there have been massive issues with distribution of PoS coins (of c= ourse there have also been massive issues with PoW coins as well). However,= I want to remind everyone that there is a difference between "proved to be= impossible" and "have not achieved recognized success yet". Most of the ar= guments levied against PoS are out of date or rely on unproven assumptions = or extrapolation from the analysis of a particular PoS system. I certainly = don't think we should experiment with bitcoin by switching to PoS, but from= my research, it seems very likely that there is a proof of stake consensus= protocol we could build that has substantially higher security (cost / cap= ital required to execute an attack) while at the same time costing far less= resources (which do translate to fees on the network) *without* compromisi= ng any of the critical security properties bitcoin relies on. I think the c= ritical piece of this is the disagreements around hardcoded checkpoints, wh= ich is a critical piece solving attacks that could be levied on a PoS chain= , and how that does (or doesn't) affect the security model. >> >> >> >> @Eric Your proof of stake fallacy seems to be saying that PoS is wors= e when a 51% attack happens. While I agree, I think that line of thinking o= mits important facts: >> >> * The capital required to 51% attack a PoS chain can be made substant= ially greater than on a PoS chain. >> >> * The capital the attacker stands to lose can be substantially greate= r as well if the attack is successful. >> >> * The effectiveness of paying miners to raise the honest fraction of = miners above 50% may be quite bad. >> >> * Allowing a 51% attack is already unacceptable. It should be conside= red whether what happens in the case of a 51% may not be significantly diff= erent. The currency would likely be critically damaged in a 51% attack rega= rdless of consensus mechanism. >> >> >> >> > Proof-of-stake tends towards oligopolistic control >> >> >> >> People repeat this often, but the facts support this. There is no cen= tralization pressure in any proof of stake mechanism that I'm aware of. IE = if you have 10 times as much coin that you use to mint blocks, you should e= xpect to earn 10x as much minting revenue - not more than 10x. By contrast,= proof of work does in fact have clear centralization pressure - this is no= t disputed. Our goal in relation to that is to ensure that the centralizati= on pressure remains insignifiant. Proof of work also clearly has a lot more= barriers to entry than any proof of stake system does. Both of these mean = the tendency towards oligopolistic control is worse for PoW. >> >> >> >> > Energy usage, in-and-of-itself, is nothing to be ashamed of!! >> >> >> >> I certainly agree. Bitcoin's energy usage at the moment is I think qu= ite warranted. However, the question is: can we do substantially better. I = think if we can, we probably should... eventually. >> >> >> >> > Proof of Stake is only resilient to =E2=85=93 of the network demons= trating a Byzantine Fault, whilst Proof of Work is resilient up to the =C2= =BD threshold >> >> >> >> I see no mention of this in the pos.pdf you linked to. I'm not aware = of any proof that all PoS systems have a failure threshold of 1/3. I know t= hat staking systems like Casper do in fact have that 1/3 requirement. Howev= er there are PoS designs that should exceed that up to nearly 50% as far as= I'm aware. Proof of work is not in fact resilient up to the 1/2 threshold = in the way you would think. IE, if 100% of miners are currently honest and = have a collective 100 exahashes/s hashpower, an attacker does not need to o= btain 100 exahashes/s, but actually only needs to accumulate 50 exahashes/s= . This is because as the attacker accumulates hashpower, it drives honest m= iners out of the market as the difficulty increases to beyond what is econo= mically sustainable. Also, its been shown that the best proof of work can d= o is require an attacker to obtain 33% of the hashpower because of the self= ish mining attack discussed in depth in this paper: https://arxiv.org/abs/1= 311.0243. Together, both of these things reduce PoW's security by a factor = of about 83% (1 - 50%*33%). >> >> >> >> > Proof of Stake requires other trade-offs which are incompatible wi= th Bitcoin's objective (to be a trustless digital cash) =E2=80=94 specifica= lly the famous "security vs. liveness" guarantee >> >> >> >> Do you have a good source that talks about why you think proof of sta= ke cannot be used for a trustless digital cash? >> >> >> >> > You cannot gain tokens without someone choosing to give up those co= ins - a form of permission. >> >> >> >> This is not a practical constraint. Just like in mining, some nodes m= ay reject you, but there will likely be more that will accept you, some sel= lers may reject you, but most would accept your money as payment for bitcoi= ns. I don't think requiring the "permission" of one of millions of people i= n the market can be reasonably considered a "permissioned currency". >> >> >> >> > 2. Proof of stake must have a trusted means of timestamping to regu= late overproduction of blocks >> >> >> >> Both PoW and PoS could mine/mint blocks twice as fast if everyone agr= eed to double their clock speeds. Both systems rely on an honest majority s= ticking to standard time. >> >> >> >> >> >> On Wed, May 19, 2021 at 5:32 AM Michael Dubrovsky via bitcoin-dev wrote: >> >>> >> >>> Ah sorry, I didn't realize this was, in fact, a different thread! :) >> >>> >> >>> On Wed, May 19, 2021 at 10:07 AM Michael Dubrovsky w= rote: >> >>>> >> >>>> Folks, I suggest we keep the discussion to PoW, oPoW, and the BIP i= tself. PoS, VDFs, and so on are interesting but I guess there are other thr= eads going on these topics already where they would be relevant. >> >>>> >> >>>> Also, it's important to distinguish between oPoW and these other "a= lternatives" to Hashcash. oPoW is a true Proof of Work that doesn't alter t= he core game theory or security assumptions of Hashcash and actually contai= ns SHA (can be SHA3, SHA256, etc hash is interchangeable). >> >>>> >> >>>> Cheers, >> >>>> Mike >> >>>> >> >>>> On Tue, May 18, 2021 at 4:55 PM Erik Aronesty via bitcoin-dev wrote: >> >>>>> >> >>>>> 1. i never suggested vdf's to replace pow. >> >>>>> >> >>>>> 2. my suggestion was specifically *in the context of* a working >> >>>>> proof-of-burn protocol >> >>>>> >> >>>>> - vdfs used only for timing (not block height) >> >>>>> - blind-burned coins of a specific age used to replace proof of wo= rk >> >>>>> - the required "work" per block would simply be a competition to >> >>>>> acquire rewards, and so miners would have to burn coins, well in >> >>>>> advance, and hope that their burned coins got rewarded in some far >> >>>>> future >> >>>>> - the point of burned coins is to mimic, in every meaningful way, = the >> >>>>> value gained from proof of work... without some of the security >> >>>>> drawbacks >> >>>>> - the miner risks losing all of his burned coins (like all miners = risk >> >>>>> losing their work in each block) >> >>>>> - new burns can't be used >> >>>>> - old burns age out (like ASICs do) >> >>>>> - other requirements on burns might be needed to properly mirror t= he >> >>>>> properties of PoW and the incentives Bitcoin uses to mine honestly= . >> >>>>> >> >>>>> 3. i do believe it is *possible* that a "burned coin + vdf system" >> >>>>> might be more secure in the long run, and that if the entire space >> >>>>> agreed that such an endeavor was worthwhile, a test net could be s= pun >> >>>>> up, and a hard-fork could be initiated. >> >>>>> >> >>>>> 4. i would never suggest such a thing unless i believed it was >> >>>>> possible that consensus was possible. so no, this is not an "alt >> >>>>> coin" >> >>>>> >> >>>>> On Tue, May 18, 2021 at 10:02 AM Zac Greenwood = wrote: >> >>>>> > >> >>>>> > Hi ZmnSCPxj, >> >>>>> > >> >>>>> > Please note that I am not suggesting VDFs as a means to save ene= rgy, but solely as a means to make the time between blocks more constant. >> >>>>> > >> >>>>> > Zac >> >>>>> > >> >>>>> > >> >>>>> > On Tue, 18 May 2021 at 12:42, ZmnSCPxj = wrote: >> >>>>> >> >> >>>>> >> Good morning Zac, >> >>>>> >> >> >>>>> >> > VDFs might enable more constant block times, for instance by = having a two-step PoW: >> >>>>> >> > >> >>>>> >> > 1. Use a VDF that takes say 9 minutes to resolve (VDF being s= ubject to difficulty adjustments similar to the as-is). As per the property= of VDFs, miners are able show proof of work. >> >>>>> >> > >> >>>>> >> > 2. Use current PoW mechanism with lower difficulty so finding= a block takes 1 minute on average, again subject to as-is difficulty adjus= tments. >> >>>>> >> > >> >>>>> >> > As a result, variation in block times will be greatly reduced= . >> >>>>> >> >> >>>>> >> As I understand it, another weakness of VDFs is that they are n= ot inherently progress-free (their sequential nature prevents that; they ar= e inherently progress-requiring). >> >>>>> >> >> >>>>> >> Thus, a miner which focuses on improving the amount of energy t= hat it can pump into the VDF circuitry (by overclocking and freezing the ci= rcuitry), could potentially get into a winner-takes-all situation, possibly= leading to even *worse* competition and even *more* energy consumption. >> >>>>> >> After all, if you can start mining 0.1s faster than the competi= tion, that is a 0.1s advantage where *only you* can mine *in the entire wor= ld*. >> >>>>> >> >> >>>>> >> Regards, >> >>>>> >> ZmnSCPxj >> >>>>> _______________________________________________ >> >>>>> bitcoin-dev mailing list >> >>>>> bitcoin-dev@lists.linuxfoundation.org >> >>>>> https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev >> >>>> >> >>>> >> >>>> >> >>>> -- >> >>>> Michael Dubrovsky >> >>>> Founder; PoWx >> >>>> www.PoWx.org >> >>> >> >>> >> >>> >> >>> -- >> >>> Michael Dubrovsky >> >>> Founder; PoWx >> >>> www.PoWx.org >> >>> _______________________________________________ >> >>> bitcoin-dev mailing list >> >>> bitcoin-dev@lists.linuxfoundation.org >> >>> https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev >> >> >> >> _______________________________________________ >> >> bitcoin-dev mailing list >> >> bitcoin-dev@lists.linuxfoundation.org >> >> https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev >> > >> > _______________________________________________ >> > bitcoin-dev mailing list >> > bitcoin-dev@lists.linuxfoundation.org >> > https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev