Received: from sog-mx-2.v43.ch3.sourceforge.com ([172.29.43.192] helo=mx.sourceforge.net) by sfs-ml-3.v29.ch3.sourceforge.com with esmtp (Exim 4.76) (envelope-from ) id 1UZV55-00031l-IF for bitcoin-development@lists.sourceforge.net; Mon, 06 May 2013 23:44:31 +0000 Received-SPF: pass (sog-mx-2.v43.ch3.sourceforge.com: domain of petertodd.org designates 62.13.148.108 as permitted sender) client-ip=62.13.148.108; envelope-from=pete@petertodd.org; helo=outmail148108.authsmtp.net; Received: from outmail148108.authsmtp.net ([62.13.148.108]) by sog-mx-2.v43.ch3.sourceforge.com with esmtp (Exim 4.76) id 1UZV54-0003YF-EZ for bitcoin-development@lists.sourceforge.net; Mon, 06 May 2013 23:44:31 +0000 Received: from mail-c226.authsmtp.com (mail-c226.authsmtp.com [62.13.128.226]) by punt5.authsmtp.com (8.14.2/8.14.2/Kp) with ESMTP id r46NiI9q019980; Tue, 7 May 2013 00:44:18 +0100 (BST) Received: from petertodd.org (petertodd.org [174.129.28.249]) (authenticated bits=128) by mail.authsmtp.com (8.14.2/8.14.2/) with ESMTP id r46NiCaX037285 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NO); Tue, 7 May 2013 00:44:14 +0100 (BST) Date: Mon, 6 May 2013 19:44:11 -0400 From: Peter Todd To: Adam Back Message-ID: <20130506234411.GA26567@petertodd.org> References: <20130506163732.GB5193@petertodd.org> <20130506171943.GA22505@petertodd.org> <20130506175331.GB22505@petertodd.org> <20130506183222.GB3797@netbook.cypherspace.org> <20130506190857.GA23095@petertodd.org> <20130506195003.GB4583@netbook.cypherspace.org> <20130506204307.GA23287@petertodd.org> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="5mCyUwZo2JvN/JJP" Content-Disposition: inline In-Reply-To: <20130506204307.GA23287@petertodd.org> User-Agent: Mutt/1.5.21 (2010-09-15) X-Server-Quench: dc2fec68-b6a6-11e2-98a9-0025907ec6c5 X-AuthReport-Spam: If SPAM / abuse - report it at: http://www.authsmtp.com/abuse X-AuthRoute: OCd2Yg0TA1ZNQRgX IjsJECJaVQIpKltL GxAVKBZePFsRUQkR aQdMdgUUFVQNAgsB AmUbW1ReVFl7WGc7 ag1VcwRfa1RMVxto VEFWR1pVCwQmQxgH eEdtA3FydAJEcHs+ ZEVgV3IVCBd4IxMu REZJR2tXY3phaTUd TUlQJgpJcANIexZF bQUsUiAILwdSbGoL NQ4vNDcwO3BTJTpY RgYVKF8UXXNDMj8n TBccEC8+WkQJSz97 NxUtKVMABw5RLUwp YxMaVEgGMhQfQgdf A1ovSCFePREZXTct AA8SW0kSHSYcKQAA X-Authentic-SMTP: 61633532353630.1020:706 X-AuthFastPath: 0 (Was 255) X-AuthSMTP-Origin: 174.129.28.249/587 X-AuthVirus-Status: No virus detected - but ensure you scan with your own anti-virus system. X-Spam-Score: -1.5 (-) X-Spam-Report: Spam Filtering performed by mx.sourceforge.net. See http://spamassassin.org/tag/ for more details. -1.5 SPF_CHECK_PASS SPF reports sender host as permitted sender for sender-domain -0.0 SPF_PASS SPF: sender matches SPF record X-Headers-End: 1UZV54-0003YF-EZ Cc: Bitcoin Dev Subject: Re: [Bitcoin-development] Discovery/addr packets (was: Service bits for pruned nodes) X-BeenThere: bitcoin-development@lists.sourceforge.net X-Mailman-Version: 2.1.9 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 06 May 2013 23:44:31 -0000 --5mCyUwZo2JvN/JJP Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable On Mon, May 06, 2013 at 04:43:07PM -0400, Peter Todd wrote: > Now determining the value of D has a nice compact proof: B1, BP and M > and B2. Taking the minimum of the difficulties of B1 and B2 (in case > they cross a retarget boundry; don't want to create strange incentives) > determine the expected return in Bitcoins from the block reward had the > hasher solved valid blocks instead and you can determine exactly how > much the proof-of-work was worth, kinda... One last thought... suppose you want to make these proof-of-works transferable on the blockchain, as is easily possible with announce/commit fidelity bond sacrifices. The problem is of course re-use - you don't want it to be possible to use the same proof-of-work for a different asset. So for D use the txid:vout pair of a txout that you can spend, then spend it to some output to create the start of the smartcoin/contract asset chain. The txout can only be spent once, so the PoW is inherently non-reusable. The final proof is a more compact than a fidelity bond proof, just the PoW block and a single transaction and existence proof rather than two or three. (announce, commit, and commit txin if sacrifice is via fees) Unfortunately PoW schemes do mean you are actually taking away from the overall security of the network, and if there was a lot of demand for these things it will lead to the undesirable effect of making it easy to rent hashing power. Botnet owners will be happy to have a task that requires even less communication than Bitcoin itself. Finally the varience inherent in them is annoying too. But it's an interesting idea. --=20 'peter'[:-1]@petertodd.org 00000000000001358eaf811792b28798a04103b2e47aecf54268736514defd2f --5mCyUwZo2JvN/JJP Content-Type: application/pgp-signature; name="signature.asc" Content-Description: Digital signature -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux) iEYEARECAAYFAlGIQEsACgkQpEFN739thoxP9ACeI0o3XscZLSBb3Lqi3ZO3KTER aWAAninkW+m9GcmJQvy+uNenyZAN7xjh =sQa8 -----END PGP SIGNATURE----- --5mCyUwZo2JvN/JJP--