Received: from sog-mx-3.v43.ch3.sourceforge.com ([172.29.43.193] helo=mx.sourceforge.net) by sfs-ml-3.v29.ch3.sourceforge.com with esmtp (Exim 4.76) (envelope-from ) id 1Ve7VG-00080c-NG for Bitcoin-development@lists.sourceforge.net; Wed, 06 Nov 2013 18:06:54 +0000 Received-SPF: pass (sog-mx-3.v43.ch3.sourceforge.com: domain of gmail.com designates 209.85.220.45 as permitted sender) client-ip=209.85.220.45; envelope-from=christophe.biocca@gmail.com; helo=mail-pa0-f45.google.com; Received: from mail-pa0-f45.google.com ([209.85.220.45]) by sog-mx-3.v43.ch3.sourceforge.com with esmtps (TLSv1:RC4-SHA:128) (Exim 4.76) id 1Ve7VF-0006qX-OD for Bitcoin-development@lists.sourceforge.net; Wed, 06 Nov 2013 18:06:54 +0000 Received: by mail-pa0-f45.google.com with SMTP id kp14so9560pab.32 for ; Wed, 06 Nov 2013 10:06:47 -0800 (PST) MIME-Version: 1.0 X-Received: by 10.66.129.141 with SMTP id nw13mr5222054pab.167.1383761207600; Wed, 06 Nov 2013 10:06:47 -0800 (PST) Received: by 10.68.146.72 with HTTP; Wed, 6 Nov 2013 10:06:47 -0800 (PST) In-Reply-To: References: <5279D49D.5050807@jerviss.org> Date: Wed, 6 Nov 2013 13:06:47 -0500 Message-ID: From: Christophe Biocca To: Bitcoin-development@lists.sourceforge.net Content-Type: multipart/alternative; boundary=001a11364fb63babdb04ea860341 X-Spam-Score: -0.6 (/) X-Spam-Report: Spam Filtering performed by mx.sourceforge.net. See http://spamassassin.org/tag/ for more details. 0.0 URIBL_BLOCKED ADMINISTRATOR NOTICE: The query to URIBL was blocked. See http://wiki.apache.org/spamassassin/DnsBlocklists#dnsbl-block for more information. [URIs: doubleclick.net] -1.5 SPF_CHECK_PASS SPF reports sender host as permitted sender for sender-domain 0.0 FREEMAIL_FROM Sender email is commonly abused enduser mail provider (christophe.biocca[at]gmail.com) -0.0 SPF_PASS SPF: sender matches SPF record 1.0 HTML_MESSAGE BODY: HTML included in message -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from author's domain 0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily valid -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature X-Headers-End: 1Ve7VF-0006qX-OD Subject: Re: [Bitcoin-development] we can all relax now X-BeenThere: bitcoin-development@lists.sourceforge.net X-Mailman-Version: 2.1.9 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 06 Nov 2013 18:06:54 -0000 --001a11364fb63babdb04ea860341 Content-Type: text/plain; charset=ISO-8859-1 I might try building this sometime soon. I think it may also serve an educational purpose when trying to understand the whole network's behaviour. What level of accuracy are we looking for though? Obviously we need to fully emulate the steps of the network protocol, and we need to be able to specify time taken for transmission/processing for each node. Do we care about the actual contents of the messages (to be able to simulate double spend attempts, invalid transactions and blocks, SPV node communication), and their validation (actual signatures and proof of work)? I imagine the latter is pretty useless, beyond specifying that the signature/proof of work is valid/invalid. If we could build up a set of experiments we'd like to run on it, it would help clarify what's needed. Off the top of my head: - Peter Todd's miner strategy of sending blocks to only 51% of the hashpower. - Various network split conditions, and how aware of the split nodes would be (and the effect of client variability). - Testing the feasability of network race double spends, or Finney attacks. - Various network partition scenarios. - Tricking SPV nodes. On Nov 6, 2013 6:37 AM, "Jeff Garzik" wrote: > I will contribute 1 BTC to this bounty, under same terms and expiration. > > > ------------------------------------------------------------------------------ > November Webinars for C, C++, Fortran Developers > Accelerate application performance with scalable programming models. > Explore > techniques for threading, error checking, porting, and tuning. Get the most > from the latest Intel processors and coprocessors. See abstracts and > register > http://pubads.g.doubleclick.net/gampad/clk?id=60136231&iu=/4140/ostg.clktrk > _______________________________________________ > Bitcoin-development mailing list > Bitcoin-development@lists.sourceforge.net > https://lists.sourceforge.net/lists/listinfo/bitcoin-development > > --001a11364fb63babdb04ea860341 Content-Type: text/html; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable

I might try building this sometime soon. I think it may= also serve an educational purpose when trying to understand the whole netw= ork's behaviour.

What level of accuracy are we looking for though= ? Obviously we need to fully emulate the steps of the network protocol, and= we need to be able to specify time taken for transmission/processing for e= ach node. Do we care about the actual contents of the messages (to be able = to simulate double spend attempts, invalid transactions and blocks, SPV nod= e communication), and their validation (actual signatures and proof of work= )?

I imagine the latter is pretty useless, beyond specifying that the s= ignature/proof of work is valid/invalid.

If we could build up a set o= f experiments we'd like to run on it, it would help clarify what's = needed.

Off the top of my head:

- Peter Todd's miner strategy of sendi= ng blocks to only 51% of the hashpower.
- Various network split conditio= ns, and how aware of the split nodes would be (and the effect of client var= iability).
- Testing the feasability of network race double spends, or Finney attacks.=
- Various network partition scenarios.
- Tricking SPV nodes.

=
On Nov 6, 2013 6:37 AM, "Jeff Garzik" = <jgarzik@bitpay.= com> wrote:

I will contribute 1 BTC to this bounty, under same terms and expiration.=


-----------------------------------------------------------------------= -------
November Webinars for C, C++, Fortran Developers
Accelerate application performance with scalable programming models. Explor= e
techniques for threading, error checking, porting, and tuning. Get the most=
from the latest Intel processors and coprocessors. See abstracts and regist= er
http://pubads.g.doubleclick.net/gam= pad/clk?id=3D60136231&iu=3D/4140/ostg.clktrk
___________________= ____________________________
Bitcoin-development mailing list
Bitcoin-development@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/bitcoin-de= velopment

--001a11364fb63babdb04ea860341--