Received: from sog-mx-3.v43.ch3.sourceforge.com ([172.29.43.193] helo=mx.sourceforge.net) by sfs-ml-4.v29.ch3.sourceforge.com with esmtp (Exim 4.76) (envelope-from ) id 1YriB8-0005tW-DL for bitcoin-development@lists.sourceforge.net; Mon, 11 May 2015 07:31:06 +0000 Received-SPF: pass (sog-mx-3.v43.ch3.sourceforge.com: domain of outlook.com designates 65.54.190.19 as permitted sender) client-ip=65.54.190.19; envelope-from=thyshizzle@outlook.com; helo=BAY004-OMC1S8.hotmail.com; Received: from bay004-omc1s8.hotmail.com ([65.54.190.19]) by sog-mx-3.v43.ch3.sourceforge.com with esmtps (TLSv1:AES256-SHA:256) (Exim 4.76) id 1YriB4-0004ZZ-DN for bitcoin-development@lists.sourceforge.net; Mon, 11 May 2015 07:31:06 +0000 Received: from BAY403-EAS18 ([65.54.190.60]) by BAY004-OMC1S8.hotmail.com over TLS secured channel with Microsoft SMTPSVC(7.5.7601.22751); Mon, 11 May 2015 00:30:56 -0700 X-TMN: [Q8JGsQJxDLDQZFsxXxRPaDIhdXeJqSjt] X-Originating-Email: [thyshizzle@outlook.com] Message-ID: Content-Type: multipart/alternative; boundary="_327cf9e6-a149-4fe6-9ac8-f6cda3e0b790_" MIME-Version: 1.0 To: Sergio Lerner , "bitcoin-development@lists.sourceforge.net" From: Thy Shizzle Date: Mon, 11 May 2015 17:30:49 +1000 X-OriginalArrivalTime: 11 May 2015 07:30:56.0669 (UTC) FILETIME=[6B750CD0:01D08BBC] X-Spam-Score: -0.5 (/) X-Spam-Report: Spam Filtering performed by mx.sourceforge.net. See http://spamassassin.org/tag/ for more details. -1.5 SPF_CHECK_PASS SPF reports sender host as permitted sender for sender-domain 0.0 FREEMAIL_FROM Sender email is commonly abused enduser mail provider (thyshizzle[at]outlook.com) -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at http://www.dnswl.org/, no trust [65.54.190.19 listed in list.dnswl.org] -0.0 SPF_PASS SPF: sender matches SPF record 1.0 HTML_MESSAGE BODY: HTML included in message X-Headers-End: 1YriB4-0004ZZ-DN Subject: Re: [Bitcoin-development] Reducing the block rate instead of increasing the maximum block size X-BeenThere: bitcoin-development@lists.sourceforge.net X-Mailman-Version: 2.1.9 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 11 May 2015 07:31:06 -0000 --_327cf9e6-a149-4fe6-9ac8-f6cda3e0b790_ Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Yes This! So many people seem hung up on growing the block size! If gaining a higher = tps throughput is the main aim=2C I think that this proposition to speed up= block creation has merit! Yes it will lead to an increase in the block chain still due to 1mb ~1 minu= te instead of ~10 minute=2C but the change to the protocol is minor=2C you = are only adding in a different difficulty rate starting from hight blah=2C = no new features or anything are being added so there seems to me much less = of a security risk! Also that impact if a hard fork should be minimal becau= se there is nothing but absolute incentive for miners to mine at the new ea= sier difficulty! I feel this deserves a great deal of consideration as opposed to blowing ou= t the block through miners voting etc!!!! ________________________________ From: Sergio Lerner Sent: =E2=80=8E11/=E2=80=8E05/=E2=80=8E2015 5:05 PM To: bitcoin-development@lists.sourceforge.net Subject: [Bitcoin-development] Reducing the block rate instead of increasin= g the maximum block size In this e-mail I'll do my best to argue than if you accept that increasing the transactions/second is a good direction to go=2C then increasing the maximum block size is not the best way to do it. I argue that the right direction to go is to decrease the block rate to 1 minute=2C while keeping the block size limit to 1 Megabyte (or increasing it from a lower value such as 100 Kbyte and then have a step function). I'm backing up my claims with many hours of research simulating the Bitcoin network under different conditions [1]. I'll try to convince you by responding to each of the arguments I've heard against it. Arguments against reducing the block interval 1. It will encourage centralization=2C because participants of mining pools will loose more money because of excessive initial block template latency=2C which leads to higher stale shares When a new block is solved=2C that information needs to propagate throughout the Bitcoin network up to the mining pool operator nodes=2C then a new block header candidate is created=2C and this header must be propagated to all the mining pool users=2C ether by a push or a pull model. Generally the mining server pushes new work units to the individual miners. If done other way around=2C the server would need to handle a high load of continuous work requests that would be difficult to distinguish from a DDoS attack. So if the server pushes new block header candidates to clients=2C then the problem boils down to increasing bandwidth of the servers to achieve a tenfold increase in work distribution. Or distributing the servers geographically to achieve a lower latency. Propagating blocks does not require additional CPU resources=2C so mining pools administrators would need to increase moderately their investment in the server infrastructure to achieve lower latency and higher bandwidth=2C but I guess the investment would be l= ow. 2. It will increase the probability of a block-chain split The convergence of the network relies on the diminishing probability of two honest miners creating simultaneous competing blocks chains. To increase the competition chain=2C competing blocks must be generated in almost simultaneously (in the same time window approximately bounded by the network average block propagation delay). The probability of a block competition decreases exponentially with the number of blocks. In fact=2C the probability of a sustained competition on ten 1-minute blocks is one million times lower than the probability of a competition of one 10-minute block. So even if the competition probability of six 1-minute blocks is higher than of six ten-minute blocks=2C this does not imply reducing the block rate increases this chance=2C but on the contrary=2C reduces it. 3=2C It will reduce the security of the network The security of the network is based on two facts: A- The miners are incentivized to extend the best chain B- The probability of a reversal based on a long block competition decreases as more confirmation blocks are appended. C- Renting or buying hardware to perform a 51% attack is costly. A still holds. B holds for the same amount of confirmation blocks=2C so 6 confirmation blocks in a 10-minute block-chain is approximately equivalent to 6 confirmation blocks in a 1-minute block-chain. Only C changes=2C as renting the hashing power for 6 minutes is ten times less expensive as renting it for 1 hour. However=2C there is no shop where one can find 51% of the hashing power to rent right now=2C nor probably will ever be if Bitcoin succeeds. Last=2C you can still have a 1 hour confirmation (60 1-minute blocks) if you wish for high-valued payments=2C so the security decreases only if participant wish to decrease it. 4. Reducing the block propagation time on the average case is good=2C but what happen in the worse case? Most methods proposed to reduce the block propagation delay do it only on the average case. Any kind of block compression relies on both parties sharing some previous information. In the worse case it's true that a miner can create and try to broadcast a block that takes too much time to verify or bandwidth to transmit. This is currently true on the Bitcoin network. Nevertheless there is no such incentive for miners=2C since they will be shooting on their own foots. Peter Todd has argued that the best strategy for miners is actually to reach 51% of the network=2C but not more. In other words=2C to exclude the slowest 49% percent. But this strategy of creating bloated blocks is too risky in practice=2C and surely doomed to fail=2C as network conditions dynamically change. Also it would be perceived as an attack to the network=2C and the miner (if it is a public mining pool) would be probably blacklisted. 5. Thousands of SPV wallets running in mobile devices would need to be upgraded (thanks Mike). That depends on the current upgrade rate for SPV wallets like Bitcoin Wallet and BreadWallet. Suppose that the upgrade rate is 80%/year: we develop the source code for the change now and apply the change in Q2 2016=2C then most of the nodes will already be upgraded by when the hardfork takes place. Also a public notice telling people to upgrade in web pages=2C bitcointalk=2C SPV wallets warnings=2C coindesk=2C one year in advance will give plenty of time to SPV wallet users to upgrade. 6. If there are 10x more blocks=2C then there are 10x more block headers=2C and that increases the amount of bandwidth SPV wallets need to catch up with the chain A standard smartphone with average cellular downstream speed downloads 2.6 headers per second (1600 kbits/sec) [3]=2C so if synchronization were to be done only at night when the phone is connected to the power line=2C then it would take 9 minutes to synchronize with 1440 headers/day. If a person should accept a payment=2C and the smart-phone is 1 day out-of-synch=2C then it takes less time to download all the missing headers than to wait for a 10-minute one block confirmation. Obviously all smartphones with 3G have a downstream bandwidth much higher=2C averaging 1 Mbps. So the whole synchronization will be done less than a 1-minute block confirmation. According to CISCO mobile bandwidth connection speed increases 20% every year. In four years=2C it will have doubled=2C so mobile phones with lower than average data connection will soon be able to catchup. Also there is low-hanging-fruit optimizations to the protocol that have not been implemented: each header is 80 bytes in length. When a set of chained headers is transferred=2C the headers could be compressed=2C stripping 32 bytes of each header that is derived from the previous header hash digest. So a 40% compression is already possible by slightly modifying the wire protocol. 7. There has been insufficient testing and/or insufficient research into technical/economic implications or reducing the block rate This is partially true. in the GHOST paper=2C this has been analyzed=2C and the problem was shown to be solvable for block intervals of just a few seconds. There are several proof-of-work cryptocurrencies in existence that have lower than 1 minute block intervals and they work just fine. First there was Bitcoin with a 10 minute interval=2C then was LiteCoin using a 2.5 interval=2C then was DogeCoin with 1 minute=2C and then QuarkCoin with just 30 seconds. Every new cryptocurrency lowers it a little bit. Some time ago I decided to research on the block rate to understand how the block interval impacts the stability and capability of the cryptocurrency network=2C and I came up with the idea of the DECOR+ protocol [4] (which requires changes in the consensus code). In my research I also showed how the stale rate can be easily reduced only with changes in the networking code=2C and not in the consensus code. These networking optimizations ( O(1) propagation using headers-first or IBLTs)=2C can be added later. Mortifying Bitcoin to accommodate the change to lower the block rate requires at least: - Changing the 21 BTC reward per block to 2.1 BTC - Changing the nPowTargetTimespan constant - Writing code to hard-fork automatically when the majority of miners have upgraded. - Allow transaction version 3=2C and interpret nLockTimes of transaction version 2 as being multiplied by 10. All changes comprises no more than 15 lines of code. This is much less than the number of lines modified by Gavin's 20Mb patch. As a conclusion=2C I haven't yet heard a good argument against lowering the block rate. Best regards=2C Sergio. [0] https://medium.com/@octskyward/the-capacity-cliff-586d1bf7715e [1] https://bitslog.wordpress.com/2014/02/17/5-sec-block-interval/ [2] http://gavinandresen.ninja/time-to-roll-out-bigger-blocks [3] http://www.cisco.com/c/en/us/solutions/collateral/service-provider/visual-n= etworking-index-vni/white_paper_c11-520862.html [4] https://bitslog.wordpress.com/2014/05/02/decor/ ---------------------------------------------------------------------------= --- One dashboard for servers and applications across Physical-Virtual-Cloud Widest out-of-the-box monitoring support with 50+ applications Performance metrics=2C stats and reports that give you Actionable Insights Deep dive visibility with transaction tracing using APM Insight. http://ad.doubleclick.net/ddm/clk/290420510=3B117567292=3By _______________________________________________ Bitcoin-development mailing list Bitcoin-development@lists.sourceforge.net https://lists.sourceforge.net/lists/listinfo/bitcoin-development --_327cf9e6-a149-4fe6-9ac8-f6cda3e0b790_ Content-Transfer-Encoding: quoted-printable Content-Type: text/html; charset="utf-8"
Yes = This!

So many people seem hung up on growing the block size! If gaining a higher = tps throughput is the main aim=2C I think that this proposition to speed up= block creation has merit!

Yes it will lead to an increase in the block chain still due to 1mb ~1 minu= te instead of ~10 minute=2C but the change to the protocol is minor=2C you = are only adding in a different difficulty rate starting from hight blah=2C = no new features or anything are being added so there seems to me much less of a security risk! Also that impact = if a hard fork should be minimal because there is nothing but absolute ince= ntive for miners to mine at the new easier difficulty!

I feel this deserves a great deal of consideration as opposed to blowing ou= t the block through miners voting etc!!!!

From: Sergio Lerner<= br> Sent: =E2=80=8E11/=E2=80=8E05/=E2=80=8E2015 5:05 PM
To: bitcoin-d= evelopment@lists.sourceforge.net
Subject: [Bitcoin-development] Reducing the block rate instead of increasing th= e maximum block size

In this e-mail I'll do my best to argue than if yo= u accept that
increasing the transactions/second is a good direction to go=2C then
increasing the maximum block size is not the best way to do it. I argue
that the right direction to go is to decrease the block rate to 1
minute=2C while keeping the block size limit to 1 Megabyte (or increasing it from a lower value such as 100 Kbyte and then have a step function).
I'm backing up my claims with many hours of research simulating the
Bitcoin network under different conditions [1]. =3B I'll try to convinc= e
you by responding to each of the arguments I've heard against it.

Arguments against reducing the block interval

1. It will encourage centralization=2C because participants of mining
pools will loose more money because of excessive initial block template
latency=2C which leads to higher stale shares

When a new block is solved=2C that information needs to propagate
throughout the Bitcoin network up to the mining pool operator nodes=2C
then a new block header candidate is created=2C and this header must be
propagated to all the mining pool users=2C ether by a push or a pull
model. Generally the mining server pushes new work units to the
individual miners. If done other way around=2C the server would need to
handle a high load of continuous work requests that would be difficult
to distinguish from a DDoS attack. So if the server pushes new block
header candidates to clients=2C then the problem boils down to increasing bandwidth of the servers to achieve a tenfold increase in work
distribution. Or distributing the servers geographically to achieve a
lower latency. Propagating blocks does not require additional CPU
resources=2C so mining pools administrators would need to increase
moderately their investment in the server infrastructure to achieve
lower latency and higher bandwidth=2C but I guess the investment would be l= ow.

2. It will increase the probability of a block-chain split

The convergence of the network relies on the diminishing probability of
two honest miners creating simultaneous competing blocks chains. To
increase the competition chain=2C competing blocks must be generated in
almost simultaneously (in the same time window approximately bounded by
the network average block propagation delay). The probability of a block competition decreases exponentially with the number of blocks. In fact=2C the probability of a sustained competition on ten 1-minute blocks is one million times lower than the probability of a competition of one
10-minute block. So even if the competition probability of six 1-minute
blocks is higher than of six ten-minute blocks=2C this does not imply
reducing the block rate increases this chance=2C but on the contrary=2C reduces it.

3=2C It will reduce the security of the network

The security of the network is based on two facts:
A- The miners are incentivized to extend the best chain
B- The probability of a reversal based on a long block competition
decreases as more confirmation blocks are appended.
C- Renting or buying hardware to perform a 51% attack is costly.

A still holds. B holds for the same amount of confirmation blocks=2C so 6 confirmation blocks in a 10-minute block-chain is approximately
equivalent to 6 confirmation blocks in a 1-minute block-chain.
Only C changes=2C as renting the hashing power for 6 minutes is ten times less expensive as renting it for 1 hour. However=2C there is no shop where<= br> one can find 51% of the hashing power to rent right now=2C nor probably
will ever be if Bitcoin succeeds. Last=2C you can still have a 1 hour
confirmation (60 1-minute blocks) if you wish for high-valued payments=2C so the security decreases only if participant wish to decrease it.

4. Reducing the block propagation time on the average case is good=2C but what happen in the worse case?

Most methods proposed to reduce the block propagation delay do it only
on the average case. Any kind of block compression relies on both
parties sharing some previous information. In the worse case it's true
that a miner can create and try to broadcast a block that takes too much time to verify or bandwidth to transmit. This is currently true on the
Bitcoin network. Nevertheless there is no such incentive for miners=2C
since they will be shooting on their own foots. Peter Todd has argued
that the best strategy for miners is actually to reach 51% of the
network=2C but not more. In other words=2C to exclude the slowest 49%
percent. But this strategy of creating bloated blocks is too risky in
practice=2C and surely doomed to fail=2C as network conditions dynamically =
change. Also it would be perceived as an attack to the network=2C and the miner (if it is a public mining pool) would be probably blacklisted.

5. Thousands of SPV wallets running in mobile devices would need to be
upgraded (thanks Mike).

That depends on the current upgrade rate for SPV wallets like Bitcoin
Wallet =3B and BreadWallet. Suppose that the upgrade rate is 80%/year: = we
develop the source code for the change now and apply the change in Q2
2016=2C then =3B most of the nodes will already be upgraded by when the=
hardfork takes place. Also a public notice telling people to upgrade in
web pages=2C bitcointalk=2C SPV wallets warnings=2C coindesk=2C one year in=
advance will give plenty of time to SPV wallet users to upgrade.

6. If there are 10x more blocks=2C then there are 10x more block headers=2C=
and that increases the amount of bandwidth SPV wallets need to catch up
with the chain
 =3B
A standard smartphone with average cellular downstream speed downloads
2.6 headers per second (1600 kbits/sec) [3]=2C so if synchronization were to be done only at night when the phone is connected to the power line=2C then it would take 9 minutes to synchronize with 1440 headers/day. If a
person should accept a payment=2C and the smart-phone is 1 day
out-of-synch=2C then it takes less time to download all the missing
headers than to wait for a 10-minute one block confirmation. Obviously
all smartphones with 3G have a downstream bandwidth much higher=2C
averaging 1 Mbps. So the whole synchronization will be done less than a
1-minute block confirmation.
 =3B
According to CISCO mobile bandwidth connection speed increases 20% every year. In four years=2C it will have doubled=2C so mobile phones with lower<= br> than average data connection will soon be able to catchup.
Also there is low-hanging-fruit optimizations to the protocol that have
not been implemented: each header is 80 bytes in length. When a set of
chained headers is transferred=2C the headers could be compressed=2C
stripping 32 bytes of each header that is derived from the previous
header hash digest. So a 40% compression is already possible by slightly modifying the wire protocol.
 =3B
7. There has been insufficient testing and/or insufficient research into technical/economic implications or reducing the block rate
 =3B
This is partially true. in the GHOST paper=2C this has been analyzed=2C and=
the problem was shown to be solvable for block intervals of just a few
seconds. There are several proof-of-work cryptocurrencies in existence
that have lower than 1 minute block intervals and they work just fine.
First there was Bitcoin with a 10 minute interval=2C then was LiteCoin
using a 2.5 interval=2C then was DogeCoin with 1 minute=2C and then
QuarkCoin with just 30 seconds. Every new cryptocurrency lowers it a
little bit. Some time ago I decided to research on the block rate to
understand how the block interval impacts the stability and capability
of the cryptocurrency network=2C and I came up with the idea of the DECOR&#= 43=3B
protocol [4] (which requires changes in the consensus code). In my
research I also showed how the stale rate can be easily reduced only
with changes in the networking code=2C and not in the consensus code.
These networking optimizations ( O(1) propagation using headers-first or IBLTs)=2C can be added later.
 =3B
Mortifying Bitcoin to accommodate the change to lower the block rate
requires at least:
 =3B
- Changing the 21 BTC reward per block to 2.1 BTC
- Changing the nPowTargetTimespan constant
- Writing code to hard-fork automatically when the majority of miners
have upgraded.
- Allow transaction version 3=2C and interpret nLockTimes of transaction version 2 as being multiplied by 10.

All changes comprises no more than 15 lines of code. This is much less
than the number of lines modified by Gavin's 20Mb patch.
 =3B
As a conclusion=2C I haven't yet heard a good argument against lowering
the block rate.

Best regards=2C
 =3BSergio.
 =3B
[0] https://medium.com/@octskyward/the-capacity-cliff-586d1bf7715e
[1] https://bitslog.wordpress.com/2014/02/17/5-sec-block-interval/
[2] h= ttp://gavinandresen.ninja/time-to-roll-out-bigger-blocks
[3]
http://www.cisc= o.com/c/en/us/solutions/collateral/service-provider/visual-networking-index= -vni/white_paper_c11-520862.html
[4] https://bit= slog.wordpress.com/2014/05/02/decor/

---------------------------------------------------------------------------= ---
One dashboard for servers and applications across Physical-Virtual-Cloud Widest out-of-the-box monitoring support with 50+=3B applications
Performance metrics=2C stats and reports that give you Actionable Insights<= br> Deep dive visibility with transaction tracing using APM Insight.
htt= p://ad.doubleclick.net/ddm/clk/290420510=3B117567292=3By
_______________________________________________
Bitcoin-development mailing list
Bitcoin-development@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/bitcoin-development
--_327cf9e6-a149-4fe6-9ac8-f6cda3e0b790_--