Received: from sog-mx-1.v43.ch3.sourceforge.com ([172.29.43.191] helo=mx.sourceforge.net) by sfs-ml-3.v29.ch3.sourceforge.com with esmtp (Exim 4.76) (envelope-from ) id 1VdlCw-0005xK-TX for bitcoin-development@lists.sourceforge.net; Tue, 05 Nov 2013 18:18:30 +0000 Received-SPF: pass (sog-mx-1.v43.ch3.sourceforge.com: domain of gmail.com designates 74.125.82.48 as permitted sender) client-ip=74.125.82.48; envelope-from=startithub@gmail.com; helo=mail-wg0-f48.google.com; Received: from mail-wg0-f48.google.com ([74.125.82.48]) by sog-mx-1.v43.ch3.sourceforge.com with esmtps (TLSv1:RC4-SHA:128) (Exim 4.76) id 1VdlCu-0000Cz-VK for bitcoin-development@lists.sourceforge.net; Tue, 05 Nov 2013 18:18:30 +0000 Received: by mail-wg0-f48.google.com with SMTP id b13so3877691wgh.27 for ; Tue, 05 Nov 2013 10:18:22 -0800 (PST) MIME-Version: 1.0 X-Received: by 10.180.188.164 with SMTP id gb4mr17894797wic.52.1383675502711; Tue, 05 Nov 2013 10:18:22 -0800 (PST) Received: by 10.216.208.67 with HTTP; Tue, 5 Nov 2013 10:18:22 -0800 (PST) In-Reply-To: <52792CF2.10709@intersango.com> References: <20131105170541.GA13660@petertodd.org> <52792CF2.10709@intersango.com> Date: Tue, 5 Nov 2013 19:18:22 +0100 Message-ID: From: Alessandro Parisi To: Patrick Content-Type: multipart/alternative; boundary=001a11c25c9ed2d8da04ea720ef9 X-Spam-Score: -0.6 (/) X-Spam-Report: Spam Filtering performed by mx.sourceforge.net. See http://spamassassin.org/tag/ for more details. 0.0 URIBL_BLOCKED ADMINISTRATOR NOTICE: The query to URIBL was blocked. See http://wiki.apache.org/spamassassin/DnsBlocklists#dnsbl-block for more information. [URIs: doubleclick.net] -1.5 SPF_CHECK_PASS SPF reports sender host as permitted sender for sender-domain 0.0 FREEMAIL_FROM Sender email is commonly abused enduser mail provider (startithub[at]gmail.com) -0.0 SPF_PASS SPF: sender matches SPF record 1.0 HTML_MESSAGE BODY: HTML included in message -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from author's domain 0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily valid -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature X-Headers-End: 1VdlCu-0000Cz-VK Cc: Bitcoin Dev Subject: Re: [Bitcoin-development] BIP proposal - patch to raise selfish mining threshold. X-BeenThere: bitcoin-development@lists.sourceforge.net X-Mailman-Version: 2.1.9 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 05 Nov 2013 18:18:31 -0000 --001a11c25c9ed2d8da04ea720ef9 Content-Type: text/plain; charset=ISO-8859-1 Patrick, could you please explain us why the solution proposed by Ittay would drop the actual honest miners ratio, becoming so backfire? Thanks a lot 2013/11/5 Patrick > The ratio of honest miners that mine the first block they see is > 0.5 > > Your proposed solution would reduce that ratio to 0.5 > > In other words your proposed change would make the attack you describe > easier not harder. > > > On 11/05/2013 09:26 AM, Ittay wrote: > > That sounds like selfish mining, and the magic number is 25%. That's the > minimal pool size. > Today the threshold is 0% with good connectivity. > > If I misunderstood your point, please elaborate. > > Ittay > > > > On Tue, Nov 5, 2013 at 12:05 PM, Peter Todd wrote: > >> On Tue, Nov 05, 2013 at 11:56:53AM -0500, Ittay wrote: >> > Hello, >> > >> > Please see below our BIP for raising the selfish mining threshold. >> > Looking forward to your comments. >> >> >> >> > 2. No new vulnerabilities introduced: >> > Currently the choice among equal-length chains is done arbitrarily, >> > depending on network topology. This arbitrariness is a source of >> > vulnerability. We replace it with explicit randomness, which is at the >> > control of the protocol. The change does not introduce executions that >> were >> > not possible with the old protocol. >> >> Credit goes to Gregory Maxwell for pointing this out, but the random >> choice solution does in fact introduce a vulnerability in that it >> creates incentives for pools over a certain size to withhold blocks >> rather than immediately broadcasting all blocks found. >> >> The problem is that when the pool eventually choses to reveal the block >> they mined, 50% of the hashing power switches, thus splitting the >> network. Like the original attack this can be to their benefit. For >> pools over a certain size this strategy is profitable even without >> investing in a low-latency network; Maxwell or someone else can chime in >> with the details for deriving that threshold. >> >> I won't get a chance to for a few hours, but someone should do the >> analysis on a deterministic switching scheme. >> >> -- >> 'peter'[:-1]@petertodd.org >> 0000000000000005e25ca9b9fe62bdd6e8a2b4527ad61753dd2113c268bec707 >> > > > > ------------------------------------------------------------------------------ > November Webinars for C, C++, Fortran Developers > Accelerate application performance with scalable programming models. Explore > techniques for threading, error checking, porting, and tuning. Get the most > from the latest Intel processors and coprocessors. See abstracts and registerhttp://pubads.g.doubleclick.net/gampad/clk?id=60136231&iu=/4140/ostg.clktrk > > > > _______________________________________________ > Bitcoin-development mailing listBitcoin-development@lists.sourceforge.nethttps://lists.sourceforge.net/lists/listinfo/bitcoin-development > > > > > ------------------------------------------------------------------------------ > November Webinars for C, C++, Fortran Developers > Accelerate application performance with scalable programming models. > Explore > techniques for threading, error checking, porting, and tuning. Get the most > from the latest Intel processors and coprocessors. See abstracts and > register > http://pubads.g.doubleclick.net/gampad/clk?id=60136231&iu=/4140/ostg.clktrk > _______________________________________________ > Bitcoin-development mailing list > Bitcoin-development@lists.sourceforge.net > https://lists.sourceforge.net/lists/listinfo/bitcoin-development > > --001a11c25c9ed2d8da04ea720ef9 Content-Type: text/html; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable
Patrick, could = you please explain us why the solution proposed by Ittay would drop the act= ual honest miners ratio, becoming so backfire? Thanks a lot


2013/11/5 Patrick <= patrick@intersa= ngo.com>
=20 =20 =20
The ratio of honest miners that mine the first block they see is > 0.5

Your proposed solution would reduce that ratio to 0.5

In other words your proposed change would make the attack you describe easier not harder.


On 11/05/2013 09:26 AM, Ittay wrote:
That sounds like selfish mining, and the magic number is 25%. That's the minimal pool size.=A0
Today the threshold is 0% with good connectivity.=A0

If I misunderstood your point, please elaborate.=A0

Ittay=A0



On Tue, Nov 5, 2013 at 12:05 PM, Peter Todd <pete@petertodd.org> wrote:
On Tue, Nov 05, 2013 at 11:56:53AM -0500, Ittay wrote:
> Hello,
>
> Please see below our BIP for raising the selfish mining threshold.
> Looking forward to your comments.

<snip>

> 2. No new vulnerabilities introduced:
> Currently the choice among equal-length chains is done arbitrarily,
> depending on network topology. This arbitrariness is a source of
> vulnerability. We replace it with explicit randomness, which is at the
> control of the protocol. The change does not introduce executions that were
> not possible with the old protocol.

Credit goes to Gregory Maxwell for pointing this out, but the random
choice solution does in fact introduce a vulnerability in that it
creates incentives for pools over a certain size to withhold blocks
rather than immediately broadcasting all blocks found.

The problem is that when the pool eventually choses to reveal the block
they mined, 50% of the hashing power switches, thus splitting the
network. Like the original attack this can be to their benefit. For
pools over a certain size this strategy is profitable even without
investing in a low-latency network; Maxwell or someone else can chime in
with the details for deriving that threshold.

I won't get a chance to for a few hours, but someone should do the
analysis on a deterministic switching scheme.

--
'peter'[:-1]@petertodd.org
0000000000000005e25ca9b9fe62bdd6e8a2b4527ad61753dd2113c268bec707



----------------------------------=
--------------------------------------------
November Webinars for C, C++, Fortran Developers
Accelerate application performance with scalable programming models. Explor=
e
techniques for threading, error checking, porting, and tuning. Get the most=
=20
from the latest Intel processors and coprocessors. See abstracts and regist=
er
http://pubads.g.doubleclick.net/gam=
pad/clk?id=3D60136231&iu=3D/4140/ostg.clktrk


_______________________________________________
Bitcoin-development mailing list
Bitcoin-development@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/bitcoin-de=
velopment


-----------------------------------------------------------------------= -------
November Webinars for C, C++, Fortran Developers
Accelerate application performance with scalable programming models. Explor= e
techniques for threading, error checking, porting, and tuning. Get the most=
from the latest Intel processors and coprocessors. See abstracts and regist= er
http://pubads.g.doubleclick.net/gam= pad/clk?id=3D60136231&iu=3D/4140/ostg.clktrk
___________________= ____________________________
Bitcoin-development mailing list
Bitcoin-develo= pment@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/bitcoin-de= velopment


--001a11c25c9ed2d8da04ea720ef9--