Return-Path: Received: from smtp2.osuosl.org (smtp2.osuosl.org [140.211.166.133]) by lists.linuxfoundation.org (Postfix) with ESMTP id 162C0C0001 for ; Fri, 21 May 2021 21:45:34 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by smtp2.osuosl.org (Postfix) with ESMTP id E443B402B3 for ; Fri, 21 May 2021 21:45:33 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org X-Spam-Flag: NO X-Spam-Score: -2.099 X-Spam-Level: X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no Authentication-Results: smtp2.osuosl.org (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com Received: from smtp2.osuosl.org ([127.0.0.1]) by localhost (smtp2.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5HhRrXERj-c8 for ; Fri, 21 May 2021 21:45:32 +0000 (UTC) X-Greylist: whitelisted by SQLgrey-1.8.0 Received: from mail-ed1-x535.google.com (mail-ed1-x535.google.com [IPv6:2a00:1450:4864:20::535]) by smtp2.osuosl.org (Postfix) with ESMTPS id AF32A40285 for ; Fri, 21 May 2021 21:45:31 +0000 (UTC) Received: by mail-ed1-x535.google.com with SMTP id h16so24863585edr.6 for ; Fri, 21 May 2021 14:45:31 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=XwySzVrNPfyNyNA4OqqdUA0gso5jxEkd3Rd+iHW+r6I=; b=cyv1oVbkfneHHuQpNpRRJiNiZbniVCQgwFdNfk0soXGWHomNmb6gvJIUQ6IYriiGo4 s6MoTrPzJNlftFDKDV4yBs07pXZwVm/mRHK1gCcivXzUiHQJ+OBX/3hzQb7fMS1Nz84v 7wEVL16bzWfmy1yAH0pLzm6ZSI8W5N1OaUoblTHlkC/0XDtc7riEBxLQSshqF7syv4Sa qmn8CwQo8/GM7dzrQmfaPwqBZq/VTco+hODueSC6/a3ORnIs02yNnm/VFbcBx8pMFxDY I2Jex6tNIs1D2RX371ZW6IlwIwdh8mc02KE5p4/pRPWyBTnIDUqzblxBclOOZY+65Yj2 3tFQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=XwySzVrNPfyNyNA4OqqdUA0gso5jxEkd3Rd+iHW+r6I=; b=AcKHckEFbii1CfzSEA6ckYaXPOcST6mCzk43yPBmAmO4Z231v3nux8bSeSh3CLUvV0 NfQ28dIMxhG8sqn8roTUk/GUIrBwecfnqCNuBMsYyCTe7BRS+jmNcohOAfvw7D4l9cXn eGZx1B9uM5rkkoS2VoW05lFvJz2EFQWUHCMDOQq/rRAuAdVjYIE4yLWJpNOSaCaCV8ih /R0QHKwouiexCmg6IZCiQs96Uuu4vb8CAb50bftFbfDM2OIorSkeNilhmSCTGGI9H2Yl gXNPU0be7e8VAyUz9Zf394zm4UTL3MZIYfVEXtLQkHxVVACkAJeXy9k7xz+Jy1UlOmKw E9LQ== X-Gm-Message-State: AOAM530mvrx6Q0w/2Jc90r55Sg85oa8nKTrYP7brIsRCUMl4Heybuu6U pwnu/uPOp31pxBqHRhYutPLGKzPU4BIMF1g10IQ= X-Google-Smtp-Source: ABdhPJwdoB6RH0DtZmw7IDU59ZYy2zsMEnJP4ca8kPii8AuB23GLGFvK2IaVIVcO03238LnMCPDmBDzVnKttOwqQC8I= X-Received: by 2002:aa7:cd8b:: with SMTP id x11mr13373812edv.87.1621633529866; Fri, 21 May 2021 14:45:29 -0700 (PDT) MIME-Version: 1.0 References: <6do5xN2g5LPnFeM55iJ-4C4MyXOu_KeXxy68Xt4dJQMhi3LJ8ZrLICmEUlh8JGfDmsDG12m1JDAh0e0huwK_MlyKpdfn22ru3zsm7lYLfBo=@protonmail.com> <30li5MRxkBhzLxLmzRnHkCdn8n3Feqegi-FLZ5VDyIX2uRJfq4kVtrsLxw6dUtsM1atYV25IfIfDaQp4s2Dn2vc8LvYkhbAsn0v_Fwjerpw=@protonmail.com> In-Reply-To: From: Billy Tetrud Date: Fri, 21 May 2021 11:45:12 -1000 Message-ID: To: Erik Aronesty Content-Type: multipart/alternative; boundary="00000000000080ec1605c2ddfa4b" X-Mailman-Approved-At: Fri, 21 May 2021 21:53:42 +0000 Cc: Bitcoin Protocol Discussion , SatoshiSingh Subject: Re: [bitcoin-dev] Opinion on proof of stake in future X-BeenThere: bitcoin-dev@lists.linuxfoundation.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: Bitcoin Protocol Discussion List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 21 May 2021 21:45:34 -0000 --00000000000080ec1605c2ddfa4b Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable @Erik > it also solves the "nothing at stake" problem A. the "nothing at stake" problem can be and has been solved by PoS consensus mechanisms (unless you mean it more broadly than I'm taking it), and B. Proof of Burn should have just as much "nothing at stake" issues as PoS. Both consensus mechanisms depend on the current state of the chain to determine whether someone's stake or burn would allow the creation of a block. But I am curious, how does proof of burn solve the "nothing at stake" problem in your view? On Fri, May 21, 2021 at 10:58 AM Erik Aronesty wrote: > proof of burn has all the benefits of proof of stake (if there are any) > > but it also solves the "nothing at stake" problem > > the incentive in POB is that you're making a long-term investment in > mining, and you want a stable protocol, quality network, etc.... to > pay off your investment. > > On Thu, May 20, 2021 at 8:04 PM Billy Tetrud > wrote: > > > > I think there is a lot of misinformation and bias against Proof of > Stake. Yes there have been lots of shady coins that use insecure PoS > mechanisms. Yes there have been massive issues with distribution of PoS > coins (of course there have also been massive issues with PoW coins as > well). However, I want to remind everyone that there is a difference > between "proved to be impossible" and "have not achieved recognized succe= ss > yet". Most of the arguments levied against PoS are out of date or rely on > unproven assumptions or extrapolation from the analysis of a particular P= oS > system. I certainly don't think we should experiment with bitcoin by > switching to PoS, but from my research, it seems very likely that there i= s > a proof of stake consensus protocol we could build that has substantially > higher security (cost / capital required to execute an attack) while at t= he > same time costing far less resources (which do translate to fees on the > network) *without* compromising any of the critical security properties > bitcoin relies on. I think the critical piece of this is the disagreement= s > around hardcoded checkpoints, which is a critical piece solving attacks > that could be levied on a PoS chain, and how that does (or doesn't) affec= t > the security model. > > > > @Eric Your proof of stake fallacy seems to be saying that PoS is worse > when a 51% attack happens. While I agree, I think that line of thinking > omits important facts: > > * The capital required to 51% attack a PoS chain can be made > substantially greater than on a PoS chain. > > * The capital the attacker stands to lose can be substantially greater > as well if the attack is successful. > > * The effectiveness of paying miners to raise the honest fraction of > miners above 50% may be quite bad. > > * Allowing a 51% attack is already unacceptable. It should be considere= d > whether what happens in the case of a 51% may not be significantly > different. The currency would likely be critically damaged in a 51% attac= k > regardless of consensus mechanism. > > > > > Proof-of-stake tends towards oligopolistic control > > > > People repeat this often, but the facts support this. There is no > centralization pressure in any proof of stake mechanism that I'm aware of= . > IE if you have 10 times as much coin that you use to mint blocks, you > should expect to earn 10x as much minting revenue - not more than 10x. By > contrast, proof of work does in fact have clear centralization pressure - > this is not disputed. Our goal in relation to that is to ensure that the > centralization pressure remains insignifiant. Proof of work also clearly > has a lot more barriers to entry than any proof of stake system does. Bot= h > of these mean the tendency towards oligopolistic control is worse for PoW= . > > > > > Energy usage, in-and-of-itself, is nothing to be ashamed of!! > > > > I certainly agree. Bitcoin's energy usage at the moment is I think quit= e > warranted. However, the question is: can we do substantially better. I > think if we can, we probably should... eventually. > > > > > Proof of Stake is only resilient to =E2=85=93 of the network demonstr= ating a > Byzantine Fault, whilst Proof of Work is resilient up to the =C2=BD thres= hold > > > > I see no mention of this in the pos.pdf you linked to. I'm not aware of > any proof that all PoS systems have a failure threshold of 1/3. I know th= at > staking systems like Casper do in fact have that 1/3 requirement. However > there are PoS designs that should exceed that up to nearly 50% as far as > I'm aware. Proof of work is not in fact resilient up to the 1/2 threshold > in the way you would think. IE, if 100% of miners are currently honest an= d > have a collective 100 exahashes/s hashpower, an attacker does not need to > obtain 100 exahashes/s, but actually only needs to accumulate 50 > exahashes/s. This is because as the attacker accumulates hashpower, it > drives honest miners out of the market as the difficulty increases to > beyond what is economically sustainable. Also, its been shown that the be= st > proof of work can do is require an attacker to obtain 33% of the hashpowe= r > because of the selfish mining attack discussed in depth in this paper: > https://arxiv.org/abs/1311.0243. Together, both of these things reduce > PoW's security by a factor of about 83% (1 - 50%*33%). > > > > > Proof of Stake requires other trade-offs which are incompatible with > Bitcoin's objective (to be a trustless digital cash) =E2=80=94 specifical= ly the > famous "security vs. liveness" guarantee > > > > Do you have a good source that talks about why you think proof of stake > cannot be used for a trustless digital cash? > > > > > You cannot gain tokens without someone choosing to give up those coin= s > - a form of permission. > > > > This is not a practical constraint. Just like in mining, some nodes may > reject you, but there will likely be more that will accept you, some > sellers may reject you, but most would accept your money as payment for > bitcoins. I don't think requiring the "permission" of one of millions of > people in the market can be reasonably considered a "permissioned currenc= y". > > > > > 2. Proof of stake must have a trusted means of timestamping to > regulate overproduction of blocks > > > > Both PoW and PoS could mine/mint blocks twice as fast if everyone agree= d > to double their clock speeds. Both systems rely on an honest majority > sticking to standard time. > > > > > > On Wed, May 19, 2021 at 5:32 AM Michael Dubrovsky via bitcoin-dev < > bitcoin-dev@lists.linuxfoundation.org> wrote: > >> > >> Ah sorry, I didn't realize this was, in fact, a different thread! :) > >> > >> On Wed, May 19, 2021 at 10:07 AM Michael Dubrovsky > wrote: > >>> > >>> Folks, I suggest we keep the discussion to PoW, oPoW, and the BIP > itself. PoS, VDFs, and so on are interesting but I guess there are other > threads going on these topics already where they would be relevant. > >>> > >>> Also, it's important to distinguish between oPoW and these other > "alternatives" to Hashcash. oPoW is a true Proof of Work that doesn't alt= er > the core game theory or security assumptions of Hashcash and actually > contains SHA (can be SHA3, SHA256, etc hash is interchangeable). > >>> > >>> Cheers, > >>> Mike > >>> > >>> On Tue, May 18, 2021 at 4:55 PM Erik Aronesty via bitcoin-dev < > bitcoin-dev@lists.linuxfoundation.org> wrote: > >>>> > >>>> 1. i never suggested vdf's to replace pow. > >>>> > >>>> 2. my suggestion was specifically *in the context of* a working > >>>> proof-of-burn protocol > >>>> > >>>> - vdfs used only for timing (not block height) > >>>> - blind-burned coins of a specific age used to replace proof of work > >>>> - the required "work" per block would simply be a competition to > >>>> acquire rewards, and so miners would have to burn coins, well in > >>>> advance, and hope that their burned coins got rewarded in some far > >>>> future > >>>> - the point of burned coins is to mimic, in every meaningful way, th= e > >>>> value gained from proof of work... without some of the security > >>>> drawbacks > >>>> - the miner risks losing all of his burned coins (like all miners ri= sk > >>>> losing their work in each block) > >>>> - new burns can't be used > >>>> - old burns age out (like ASICs do) > >>>> - other requirements on burns might be needed to properly mirror the > >>>> properties of PoW and the incentives Bitcoin uses to mine honestly. > >>>> > >>>> 3. i do believe it is *possible* that a "burned coin + vdf system" > >>>> might be more secure in the long run, and that if the entire space > >>>> agreed that such an endeavor was worthwhile, a test net could be spu= n > >>>> up, and a hard-fork could be initiated. > >>>> > >>>> 4. i would never suggest such a thing unless i believed it was > >>>> possible that consensus was possible. so no, this is not an "alt > >>>> coin" > >>>> > >>>> On Tue, May 18, 2021 at 10:02 AM Zac Greenwood > wrote: > >>>> > > >>>> > Hi ZmnSCPxj, > >>>> > > >>>> > Please note that I am not suggesting VDFs as a means to save > energy, but solely as a means to make the time between blocks more consta= nt. > >>>> > > >>>> > Zac > >>>> > > >>>> > > >>>> > On Tue, 18 May 2021 at 12:42, ZmnSCPxj > wrote: > >>>> >> > >>>> >> Good morning Zac, > >>>> >> > >>>> >> > VDFs might enable more constant block times, for instance by > having a two-step PoW: > >>>> >> > > >>>> >> > 1. Use a VDF that takes say 9 minutes to resolve (VDF being > subject to difficulty adjustments similar to the as-is). As per the > property of VDFs, miners are able show proof of work. > >>>> >> > > >>>> >> > 2. Use current PoW mechanism with lower difficulty so finding a > block takes 1 minute on average, again subject to as-is difficulty > adjustments. > >>>> >> > > >>>> >> > As a result, variation in block times will be greatly reduced. > >>>> >> > >>>> >> As I understand it, another weakness of VDFs is that they are not > inherently progress-free (their sequential nature prevents that; they are > inherently progress-requiring). > >>>> >> > >>>> >> Thus, a miner which focuses on improving the amount of energy tha= t > it can pump into the VDF circuitry (by overclocking and freezing the > circuitry), could potentially get into a winner-takes-all situation, > possibly leading to even *worse* competition and even *more* energy > consumption. > >>>> >> After all, if you can start mining 0.1s faster than the > competition, that is a 0.1s advantage where *only you* can mine *in the > entire world*. > >>>> >> > >>>> >> Regards, > >>>> >> ZmnSCPxj > >>>> _______________________________________________ > >>>> bitcoin-dev mailing list > >>>> bitcoin-dev@lists.linuxfoundation.org > >>>> https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev > >>> > >>> > >>> > >>> -- > >>> Michael Dubrovsky > >>> Founder; PoWx > >>> www.PoWx.org > >> > >> > >> > >> -- > >> Michael Dubrovsky > >> Founder; PoWx > >> www.PoWx.org > >> _______________________________________________ > >> bitcoin-dev mailing list > >> bitcoin-dev@lists.linuxfoundation.org > >> https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev > --00000000000080ec1605c2ddfa4b Content-Type: text/html; charset="UTF-8" Content-Transfer-Encoding: quoted-printable
@Erik
> =C2=A0it also solves the "nothing at stake" problem

A. the "nothing at stake" problem can be and has been solve= d by PoS consensus mechanisms (unless you mean it more broadly than I'm= taking it), and B. Proof of Burn should=C2=A0have just as much "nothi= ng at stake" issues as PoS. Both consensus mechanisms depend on the cu= rrent state of the chain to determine whether someone's stake or burn w= ould allow the creation of a block. But I am curious, how does proof of bur= n solve the "nothing at stake" problem in your view?
<= br>
On Fri,= May 21, 2021 at 10:58 AM Erik Aronesty <erik@q32.com> wrote:
proof of burn has all the benefits of proof of stake (if there= are any)

but it also solves the "nothing at stake" problem

the incentive in POB is that you're making a long-term investment in mining, and you want a stable protocol, quality network, etc.... to
pay off your investment.

On Thu, May 20, 2021 at 8:04 PM Billy Tetrud <billy.tetrud@gmail.com> wrote:
>
> I think there is a lot of misinformation and bias against Proof of Sta= ke. Yes there have been lots of shady coins that use insecure PoS mechanism= s. Yes there have been massive issues with distribution of PoS coins (of co= urse there have also been massive issues with PoW coins as well). However, = I want to remind everyone that there is a difference between "proved t= o be impossible" and "have not achieved recognized success yet&qu= ot;. Most of the arguments levied against PoS are out of date or rely on un= proven assumptions or extrapolation from the analysis of a particular PoS s= ystem. I certainly don't think we should experiment with bitcoin by swi= tching to PoS, but from my research, it seems very likely that there is a p= roof of stake consensus protocol we could build that has substantially high= er security (cost / capital required to execute an attack) while at the sam= e time costing far less resources (which do translate to fees on the networ= k) *without* compromising any of the critical security properties bitcoin r= elies on. I think the critical piece of this is the disagreements around ha= rdcoded checkpoints, which is a critical piece solving attacks that could b= e levied on a PoS chain, and how that does (or doesn't) affect the secu= rity model.
>
> @Eric Your proof of stake fallacy seems to be saying that PoS is worse= when a 51% attack happens. While I agree, I think that line of thinking om= its important facts:
> * The capital required to 51% attack a PoS chain can be made substanti= ally greater than on a PoS chain.
> * The capital the attacker stands to lose can be substantially greater= as well if the attack is successful.
> * The effectiveness of paying miners to raise the honest fraction of m= iners above 50% may be quite bad.
> * Allowing a 51% attack is already unacceptable. It should be consider= ed whether what happens in the case of a 51% may not be significantly diffe= rent. The currency would likely be critically damaged in a 51% attack regar= dless of consensus mechanism.
>
> > Proof-of-stake tends towards oligopolistic control
>
> People repeat this often, but the facts support this. There is no cent= ralization pressure in any proof of stake mechanism that I'm aware of. = IE if you have 10 times as much coin that you use to mint blocks, you shoul= d expect to earn 10x as much minting revenue - not more than 10x. By contra= st, proof of work does in fact have clear centralization pressure - this is= not disputed. Our goal in relation to that is to ensure that the centraliz= ation pressure remains insignifiant. Proof of work also clearly has a lot m= ore barriers to entry than any proof of stake system does. Both of these me= an the tendency towards oligopolistic control is worse for PoW.
>
> > Energy usage, in-and-of-itself, is nothing to be ashamed of!!
>
> I certainly agree. Bitcoin's energy usage at the moment is I think= quite warranted. However, the question is: can we do substantially better.= I think if we can, we probably should... eventually.
>
> > Proof of Stake is only resilient to =E2=85=93 of the network demo= nstrating a Byzantine Fault, whilst Proof of Work is resilient up to the = =C2=BD threshold
>
> I see no mention of this in the pos.pdf you linked to. I'm not awa= re of any proof that all PoS systems have a failure threshold of 1/3. I kno= w that staking systems like Casper do in fact have that 1/3 requirement. Ho= wever there are PoS designs that should exceed that up to nearly 50% as far= as I'm aware. Proof of work is not in fact resilient up to the 1/2 thr= eshold in the way you would think. IE, if 100% of miners are currently hone= st and have a collective 100 exahashes/s hashpower, an attacker does not ne= ed to obtain 100 exahashes/s, but actually only needs to accumulate 50 exah= ashes/s. This is because as the attacker accumulates hashpower, it drives h= onest miners out of the market as the difficulty increases to beyond what i= s economically sustainable. Also, its been shown that the best proof of wor= k can do is require an attacker to obtain 33% of the hashpower because of t= he selfish mining attack discussed in depth in this paper: https://ar= xiv.org/abs/1311.0243. Together, both of these things reduce PoW's = security by a factor of about 83% (1 - 50%*33%).
>
>=C2=A0 > Proof of Stake requires other trade-offs which are incompat= ible with Bitcoin's objective (to be a trustless digital cash) =E2=80= =94 specifically the famous "security vs. liveness" guarantee
>
> Do you have a good source that talks about why you think proof of stak= e cannot be used for a trustless digital cash?
>
> > You cannot gain tokens without someone choosing to give up those = coins - a form of permission.
>
> This is not a practical constraint. Just like in mining, some nodes ma= y reject you, but there will likely be more that will accept you, some sell= ers may reject you, but most would accept your money as payment for bitcoin= s. I don't think requiring the "permission" of one of million= s of people in the market can be reasonably considered a "permissioned= currency".
>
> > 2. Proof of stake must have a trusted means of timestamping to re= gulate overproduction of blocks
>
> Both PoW and PoS could mine/mint blocks twice as fast if everyone agre= ed to double their clock speeds. Both systems rely on an honest majority st= icking to standard time.
>
>
> On Wed, May 19, 2021 at 5:32 AM Michael Dubrovsky via bitcoin-dev <= = bitcoin-dev@lists.linuxfoundation.org> wrote:
>>
>> Ah sorry, I didn't realize this was, in fact, a different thre= ad! :)
>>
>> On Wed, May 19, 2021 at 10:07 AM Michael Dubrovsky <mike@powx.org> wrote:
>>>
>>> Folks, I suggest we keep the discussion to PoW, oPoW, and the = BIP itself. PoS, VDFs, and so on are interesting but I guess there are othe= r threads going on these topics already where they would be relevant.
>>>
>>> Also, it's important to distinguish between oPoW and these= other "alternatives" to Hashcash. oPoW is a true Proof of Work t= hat doesn't alter the core game theory or security assumptions of Hashc= ash and actually contains SHA (can be SHA3, SHA256, etc hash is interchange= able).
>>>
>>> Cheers,
>>> Mike
>>>
>>> On Tue, May 18, 2021 at 4:55 PM Erik Aronesty via bitcoin-dev = <bitcoin-dev@lists.linuxfoundation.org> wrote:
>>>>
>>>> 1. i never suggested vdf's to replace pow.
>>>>
>>>> 2. my suggestion was specifically *in the context of* a wo= rking
>>>> proof-of-burn protocol
>>>>
>>>> - vdfs used only for timing (not block height)
>>>> - blind-burned coins of a specific age used to replace pro= of of work
>>>> - the required "work" per block would simply be = a competition to
>>>> acquire rewards, and so miners would have to burn coins, w= ell in
>>>> advance, and hope that their burned coins got rewarded in = some far
>>>> future
>>>> - the point of burned coins is to mimic, in every meaningf= ul way, the
>>>> value gained from proof of work... without some of the sec= urity
>>>> drawbacks
>>>> - the miner risks losing all of his burned coins (like all= miners risk
>>>> losing their work in each block)
>>>> - new burns can't be used
>>>> - old burns age out (like ASICs do)
>>>> - other requirements on burns might be needed to properly = mirror the
>>>> properties of PoW and the incentives Bitcoin uses to mine = honestly.
>>>>
>>>> 3. i do believe it is *possible* that a "burned coin = + vdf system"
>>>> might be more secure in the long run, and that if the enti= re space
>>>> agreed that such an endeavor was worthwhile, a test net co= uld be spun
>>>> up, and a hard-fork could be initiated.
>>>>
>>>> 4. i would never suggest such a thing unless i believed it= was
>>>> possible that consensus was possible.=C2=A0 so no, this is= not an "alt
>>>> coin"
>>>>
>>>> On Tue, May 18, 2021 at 10:02 AM Zac Greenwood <zachgrw@gmail.com> w= rote:
>>>> >
>>>> > Hi ZmnSCPxj,
>>>> >
>>>> > Please note that I am not suggesting VDFs as a means = to save energy, but solely as a means to make the time between blocks more = constant.
>>>> >
>>>> > Zac
>>>> >
>>>> >
>>>> > On Tue, 18 May 2021 at 12:42, ZmnSCPxj <ZmnSCPxj@protonmail.com<= /a>> wrote:
>>>> >>
>>>> >> Good morning Zac,
>>>> >>
>>>> >> > VDFs might enable more constant block times,= for instance by having a two-step PoW:
>>>> >> >
>>>> >> > 1. Use a VDF that takes say 9 minutes to res= olve (VDF being subject to difficulty adjustments similar to the as-is). As= per the property of VDFs, miners are able show proof of work.
>>>> >> >
>>>> >> > 2. Use current PoW mechanism with lower diff= iculty so finding a block takes 1 minute on average, again subject to as-is= difficulty adjustments.
>>>> >> >
>>>> >> > As a result, variation in block times will b= e greatly reduced.
>>>> >>
>>>> >> As I understand it, another weakness of VDFs is t= hat they are not inherently progress-free (their sequential nature prevents= that; they are inherently progress-requiring).
>>>> >>
>>>> >> Thus, a miner which focuses on improving the amou= nt of energy that it can pump into the VDF circuitry (by overclocking and f= reezing the circuitry), could potentially get into a winner-takes-all situa= tion, possibly leading to even *worse* competition and even *more* energy c= onsumption.
>>>> >> After all, if you can start mining 0.1s faster th= an the competition, that is a 0.1s advantage where *only you* can mine *in = the entire world*.
>>>> >>
>>>> >> Regards,
>>>> >> ZmnSCPxj
>>>> _______________________________________________
>>>> bitcoin-dev mailing list
>>>>
bitcoin-dev@lists.linuxfoundation.org
>>>> https://lists.linuxfo= undation.org/mailman/listinfo/bitcoin-dev
>>>
>>>
>>>
>>> --
>>> Michael Dubrovsky
>>> Founder; PoWx
>>> www.PoWx.org
>>
>>
>>
>> --
>> Michael Dubrovsky
>> Founder; PoWx
>> www.PoWx.org
>> _______________________________________________
>> bitcoin-dev mailing list
>> bitcoin-dev@lists.linuxfoundation.org
>> https://lists.linuxfoundation= .org/mailman/listinfo/bitcoin-dev
--00000000000080ec1605c2ddfa4b--