summaryrefslogtreecommitdiff
path: root/5e/c462af35573e582d4965edd898e4a76a5de8b1
blob: d7043d8fbae9c82c3e4e99e873082eee39ac03ed (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
Return-Path: <keagan.mcclelland@gmail.com>
Received: from smtp2.osuosl.org (smtp2.osuosl.org [140.211.166.133])
 by lists.linuxfoundation.org (Postfix) with ESMTP id 238FBC0001
 for <bitcoin-dev@lists.linuxfoundation.org>;
 Mon, 17 May 2021 21:13:59 +0000 (UTC)
Received: from localhost (localhost [127.0.0.1])
 by smtp2.osuosl.org (Postfix) with ESMTP id 0832640172
 for <bitcoin-dev@lists.linuxfoundation.org>;
 Mon, 17 May 2021 21:13:59 +0000 (UTC)
X-Virus-Scanned: amavisd-new at osuosl.org
X-Spam-Flag: NO
X-Spam-Score: -2.087
X-Spam-Level: 
X-Spam-Status: No, score=-2.087 tagged_above=-999 required=5
 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1,
 DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001,
 HK_SCAM_S7=0.001, HTML_MESSAGE=0.001, LOTS_OF_MONEY=0.001,
 RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_MONEY_PERCENT=0.01]
 autolearn=ham autolearn_force=no
Authentication-Results: smtp2.osuosl.org (amavisd-new);
 dkim=pass (2048-bit key) header.d=gmail.com
Received: from smtp2.osuosl.org ([127.0.0.1])
 by localhost (smtp2.osuosl.org [127.0.0.1]) (amavisd-new, port 10024)
 with ESMTP id 0Y8p3-WLuE4w
 for <bitcoin-dev@lists.linuxfoundation.org>;
 Mon, 17 May 2021 21:13:55 +0000 (UTC)
X-Greylist: whitelisted by SQLgrey-1.8.0
Received: from mail-wm1-x336.google.com (mail-wm1-x336.google.com
 [IPv6:2a00:1450:4864:20::336])
 by smtp2.osuosl.org (Postfix) with ESMTPS id 7ACCC40109
 for <bitcoin-dev@lists.linuxfoundation.org>;
 Mon, 17 May 2021 21:13:55 +0000 (UTC)
Received: by mail-wm1-x336.google.com with SMTP id b7so3694863wmh.5
 for <bitcoin-dev@lists.linuxfoundation.org>;
 Mon, 17 May 2021 14:13:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025;
 h=mime-version:references:in-reply-to:from:date:message-id:subject:to
 :cc; bh=rMFqmbKxU3uWJ6/kboSwR2hoIx2CO1RQMVkL1JMpWV0=;
 b=Khs7jUgsbrJXitCitYwqlPj9BvTiSHDSJTyoX0rDwphZeah0wRgTjgjtl63OAmw6di
 IkWOzanvqoEXYxr9uJlN2PjPx7/YXeNRnpi7/Nm0BZgJdFRRkh2kNihrdgzNSXHtwy/D
 2wMfABmGVKrk5XmbzneBEcR9Iy9U+3f8zhr6/rODd3FRZYMuiH5huzyu30lByMWdNCBo
 SkL4Qj7NrHEGKc0Yg5Sngcaqjbqr+B6RJPwaXMTaWS9dqb3Vd79sXWESN10qpfnZlpXt
 m02J73/ggVQkRt5uEt9vAW6QgzdJpC3uxpYcLcx0HI6zITSUqF+CEL3ILNDl/a2bG+X9
 ZW1Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
 d=1e100.net; s=20161025;
 h=x-gm-message-state:mime-version:references:in-reply-to:from:date
 :message-id:subject:to:cc;
 bh=rMFqmbKxU3uWJ6/kboSwR2hoIx2CO1RQMVkL1JMpWV0=;
 b=FGuAvA4k2y3kvhBwfZxd6ZkGQm+fpI9t60+/TxbPIlOUQ1gnPe1J3DV8Yd5xamYlcN
 HwsJ5xwqt4ytQVPU6L8XuJYELTfkanfmStglV861cwzZFaMUMJ2HDAy+ZZt7XkuIDH+L
 TR59ihK75OJcvTJr6imcUUxGsvQCqr/Ze9dH4pwHNlAgzLG8hLCuTrnYCLOWX2kTEEd1
 HkRbpdHBBT91KHr1meJurXHENDB8d2Q73S6/zf+fW/Y+eMrBkRJSM0R7OlIM+AOD3fxr
 mGF31ZEul8rmUUYG7O8Cr8HSsJR4sut9Uuczrp6ER+M9YFi7W6yxpZGrVdEc8jGZ/nGU
 jQoA==
X-Gm-Message-State: AOAM530D8+veCC67hngTFKnrktNo3tN0pOD3wJ9IchJHWbrEXiOnKwv0
 l0SDt+yPwXjyC/esTPxIId8+9xztaHnPJgOdxL+hEWgSmlE=
X-Google-Smtp-Source: ABdhPJymYVTwiiWRcjs6w5bIDVtSOBUA7UVROk/dsFyqnEFEoIwD6LGAejN2ZVn4XvfY7r/G+hfABIid/CMKBoPo6oY=
X-Received: by 2002:a7b:cc8e:: with SMTP id p14mr1013048wma.74.1621286033515; 
 Mon, 17 May 2021 14:13:53 -0700 (PDT)
MIME-Version: 1.0
References: <CAGFmrSac+Ej1a6da8GcPK1pB_kgowtQk5roaDCVsL9t1zgwEFA@mail.gmail.com>
In-Reply-To: <CAGFmrSac+Ej1a6da8GcPK1pB_kgowtQk5roaDCVsL9t1zgwEFA@mail.gmail.com>
From: Keagan McClelland <keagan.mcclelland@gmail.com>
Date: Mon, 17 May 2021 15:13:42 -0600
Message-ID: <CALeFGL3U2yb2WVz4rwcBqO25kd0B7NcgrN4iMjDyackrTTegpw@mail.gmail.com>
To: Bogdan Penkovsky <bogdan@powx.org>, 
 Bitcoin Protocol Discussion <bitcoin-dev@lists.linuxfoundation.org>
Content-Type: multipart/alternative; boundary="0000000000001b683605c28d12bf"
X-Mailman-Approved-At: Mon, 17 May 2021 21:19:56 +0000
Cc: Michael Dubrovsky <mike@powx.org>
Subject: Re: [bitcoin-dev] Proposal: Low Energy Bitcoin PoW
X-BeenThere: bitcoin-dev@lists.linuxfoundation.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Bitcoin Protocol Discussion <bitcoin-dev.lists.linuxfoundation.org>
List-Unsubscribe: <https://lists.linuxfoundation.org/mailman/options/bitcoin-dev>, 
 <mailto:bitcoin-dev-request@lists.linuxfoundation.org?subject=unsubscribe>
List-Archive: <http://lists.linuxfoundation.org/pipermail/bitcoin-dev/>
List-Post: <mailto:bitcoin-dev@lists.linuxfoundation.org>
List-Help: <mailto:bitcoin-dev-request@lists.linuxfoundation.org?subject=help>
List-Subscribe: <https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev>, 
 <mailto:bitcoin-dev-request@lists.linuxfoundation.org?subject=subscribe>
X-List-Received-Date: Mon, 17 May 2021 21:13:59 -0000

--0000000000001b683605c28d12bf
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable

A few things jump out at me as I read this proposal

First, deriving the hardness from capex as opposed to opex switches the
privilege from those who have cheap electricity to those who have access to
chip manufacturers/foundries. While this is similarly the case for Bitcoin
ASICS today, the longevity of the PoW algorithm has led to a better
distribution of knowledge and capital goods required to create ASICS. The
creation of a new PoW of any kind, hurts this dimension of decentralization
as we would have to start over from scratch on the best way to build,
distribute, and operate these new pieces of hardware at scale. While I have
not combed over the PoW proposed here in fine detail, the more complicated
the algorithm is, the more it privileges those with specific knowledge
about it and the manufacturing process.

The competitive nature of Bitcoin mining is such that miners will be
willing to spend up to their expected mining reward in their operating
costs to continue to mine. Let's suppose that this new PoW was adopted,
miners will continue to buy these chips in ever increasing quantities,
turning the aforementioned CAPEX into a de facto OPEX. This has a few
consequences. First it just pushes the energy consumption upstream to the
chip manufacturing process, rather than eliminating it. And it may trade
some marginal amount of the energy consumption for the set of resources it
takes to educate and create chip manufacturers. The only way to avoid that
cost being funneled back into more energy consumption is to make the
barrier to understanding of the manufacturing process sufficiently
difficult so as to limit the proliferation of these chips. Again, this
privileges the chip manufacturers as well as those with close access to the
chip manufacturers.

As far as I can tell, the only thing this proposal actually does is create
a very lucrative business model for those who sell this variety of chips.
Any other effects of it are transient, and in all likelihood the transient
effects create serious centralization pressure.

At the end of the day, the energy consumption is foundational to the
system. The only way to do away with authorities, is to require
competition. This competition will employ ever more resources until it is
unprofitable to do so. At the base of all resources of society is energy.
You get high energy expenditure, or a privileged class of bitcoin
administrators: pick one. I suspect you'll find the vast majority of
Bitcoin users to be in the camp of the energy expenditure, since if we pick
the latter, we might as well just pack it in and give up on the Bitcoin
experiment.

Keagan

On Mon, May 17, 2021 at 2:33 PM Bogdan Penkovsky via bitcoin-dev <
bitcoin-dev@lists.linuxfoundation.org> wrote:

> Hi Bitcoin Devs,
>
> We would like to share with you a draft proposal for a durable, low
> energy Bitcoin proof of work.
>
> ----
>
> <pre>
>   BIP: ?
>   Title: Durable, Low Energy Bitcoin PoW
>   Author: Michael Dubrovsky <mike+bip[at]powx.org>, Bogdan Penkovsky
> <bogdan+bip[at]powx.org>
>   Discussions-To: <mike+bip[at]powx.org>
>   Comments-Summary: No comments yet.
>   Comments-URI: https://github.com/PoWx-Org/obtc/wiki/BIP
>   Status: Draft
>   Type: Standards Track
>   Created: 2021-05-13
>   License: BSD-2-Clause
>            OPL
> </pre>
>
>
> =3D=3D Simple Summary =3D=3D
>
> Bitcoin's energy consumption is growing with its value (see Figure below)=
.
> Although scaling PoW is necessary to maintain the security of the network=
,
> reliance on massive energy consumption has scaling drawbacks and leads to
> mining
> centralization. A major consequence of the central role of local
> electricity
> cost in mining is that today, most existing and potential participants in
> the
> Bitcoin network cannot profitably mine Bitcoin even if they have the
> capital to
> invest in mining hardware. From a practical perspective, Bitcoin adoption
> by
> companies like Tesla (which recently rescinded its acceptance of Bitcoin =
as
> payment) has been hampered by its massive energy consumption and perceive=
d
> environmental impact.
>
> [[https://github.com/PoWx-Org/obtc/raw/main/img/btc_energy-small.png]]
>
> Figure. Bitcoin price and estimated Bitcoin energy consumption.
> Data sources: [https://cbeci.org Cambridge Bitcoin Electricity
> Consumption Index], [https://www.coindesk.com CoinDesk].
>
> We propose a novel proof-of-work paradigm for Bitcoin--Optical
> proof-of-work. It
> is designed to decouple Bitcoin mining from energy and make it feasible
> outside
> of regions with low electricity costs. ''Optical proof-of-work'' (oPoW) i=
s
> a
> modification of Hashcash that is most efficiently computed using a new
> class of
> photonic processors. Without compromising the cryptographic or
> game-theoretical
> security of Hashcash, oPoW shifts the operating expenses of mining (OPEX)=
,
> to
> capital expenses (CAPEX)--i.e. electricity to hardware. oPoW makes it
> possible
> for billions of new miners to enter the market simply by investing in a
> low-energy photonic miner. Shifting to a high-CAPEX PoW has the added
> benefit of
> making the hashrate resilient to Bitcoin's price fluctuations - once
> low-OPEX
> hardware is operating there is no reason to shut it down even if the valu=
e
> of
> mining rewards diminishes. oPoW is backward compatible with GPUs, FPGAs,
> and
> ASICs meaning that a transitional period of optical and traditional
> hardware
> mining in parallel on the network is feasible
>
> More information is available here: [https://www.powx.org/opow].
>
> =3D=3D Abstract =3D=3D
>
> As Bitcoin gained utility and value over the preceding decade, the
> network incentivized the purchase of billions of dollars in mining
> equipment and electricity. With the growth of competition, home mining
> became unprofitable. Even the most sophisticated special-purpose
> hardware (ASIC miners) doesn=E2=80=99t cover its energy costs unless the =
miner
> also has direct access to very cheap electricity. This heavy reliance
> on energy makes it difficult for new miners to enter the market and
> leads to hashrate instability as miners shut off their machines when
> the price of Bitcoin falls. Additionally as the network stores ever
> more value, the percentage of world energy consumption that is
> associated with Bitcoin continues to grow, creating the potential for
> scaling failure and a general backlash. To ensure that Bitcoin can
> continue scaling and reach its full potential as a world currency and
> store of value, we propose a low-energy proof-of-work paradigm for
> Bitcoin. ''Optical proof of work (oPoW)'' is designed to decouple
> Bitcoin=E2=80=99s security from massive energy use and make bitcoin minin=
g
> feasible outside of regions with low electricity costs. ''Optical
> proof-of-work'' is a modification of Hashcash that is most efficiently
> computed using a new class of photonic processors that has emerged as
> a leading solution for ultra-low energy computing over the last 5
> years. oPoW shifts the operating expenses of mining (OPEX), to capital
> expenses (CAPEX)=E2=80=93i.e. electricity to hardware, without compromisi=
ng
> the cryptographic or game-theoretical security of Hashcash. We provide
> an example implementation of oPoW, briefly discuss its cryptographic
> construction as well as the working principle of photonic processors.
> Additionally, we outline the potential benefits of oPoW to the bitcoin
> network, including geographic decentralization and democratization of
> mining as well as hashrate resilience to price fluctuations.
>
> =3D=3D Copyright =3D=3D
>
> This BIP is dual-licensed under the Open Publication License and BSD
> 2-clause license.
>
> =3D=3D Motivation =3D=3D
>
> As Bitcoin has grown over the past decade from a small network run by
> hobbyists to a global currency, the underlying Proof of Work protocol
> has not been updated. Initially pitched as a global decentralized
> network (=E2=80=9Cone CPU-one vote=E2=80=9D), Bitcoin transactions today =
are secured
> by a small group of corporate entities. In practice, it is only
> feasible for [http://archive.is/YeDwh entities that can secure access
> to abundant, inexpensive energy]. The economics of mining limit
> profitability to places like Iceland, Texas, or Western China. Besides
> the negative environmental externalities, which may be significant,
> mining today is performed primarily with the consent (and in many
> cases, partnership) of large public utilities and the governments that
> control them. Although this may not be a problem in the short term, in
> the long term it stands to erode the censorship resistance and
> security of Bitcoin and other public blockchains through potential
> regulation or [https://arxiv.org/pdf/1605.07524.pdf partitioning
> attacks].
>
> Recent events, such as the
> [https://twitter.com/MustafaYilham/status/1384278267067203590 ~25%
> hashrate crash due to coal-powered grid failure in china] and Tesla=E2=80=
=99s
> rescinding of its acceptance of Bitcoin as a form of payment, show
> that there are practical real-world downsides to Proof of Works=E2=80=99s
> massive reliance on energy.
>
> [[https://github.com/PoWx-Org/obtc/raw/main/img/emusk_tweet.png]]
>
> Whether on not the Bitcoin community accepts this common criticism as
> entirely valid, it has real-world effects which will only get worse
> over time. Eliminating the exponentially growing energy use currently
> built into Bitcoin without eliminating the security of PoW would be
> ideal and should not be a partisan issue.
>
> New consensus mechanisms have been proposed as a means of securing
> cryptocurrencies whilst reducing energy cost, such as various forms of
> Proof of Stake and Proof of Space-Time. While many of these
> alternative mechanisms offer compelling guarantees, they generally
> require new security assumptions, which have not been stress-tested by
> live deployments at any adequate scale. Consequently, we still have
> relatively little empirical understanding of their safety. Completely
> changing the Bitcoin paradigm is likely to introduce new unforeseen
> problems. We believe that the major issues discussed above can be
> resolved by improving rather than eliminating Bitcoin=E2=80=99s fundament=
al
> security layer=E2=80=94Proof of Work. Instead of devising a new consensus
> architecture to fix these issues, it is sufficient to shift the
> economics of PoW. The financial cost imposed on miners need not be
> primarily composed of electricity. The situation can be significantly
> improved by reducing the operating expense (OPEX)=E2=80=94energy=E2=80=94=
as a major
> mining component. Then, by shifting the cost towards capital expense
> (CAPEX)=E2=80=94mining hardware=E2=80=94the dynamics of the mining ecosys=
tem becomes
> much less dependent on electricity prices, and much less electricity
> is consumed as a whole.
>
> Moreover, a reduction in energy consumption automatically leads to
> geographically distributed mining, as mining becomes profitable even
> in regions with expensive electricity. Additionally, lower energy
> consumption will eliminate heating issues experienced by today=E2=80=99s
> mining operations, which will further decrease operating cost as well
> as noise associated with fans and cooling systems. All of this means
> that individuals and smaller entities would be able to enter the
> mining ecosystem simply for the cost of a miner, without first gaining
> access to cheap energy or a dedicated, temperature-controlled data
> center. To a degree, memory-hard PoW schemes like
> [https://github.com/tromp/cuckoo Cuckoo Cycle], which increase the use
> of SRAM in lieu of pure computation, push the CAPEX/OPEX ratio in the
> right direction by occupying ASIC chip area with memory. To maximize
> the CAPEX to OPEX ratio of the Optical Proof of Work algorithm, we
> developed [https://assets.pubpub.org/xi9h9rps/01581688887859.pdf
> ''HeavyHash''] [1]. HeavyHash is a cryptographic construction that
> takes the place of SHA256 in Hashcash. Our algorithm is compatible
> with ultra-energy-efficient photonic co-processors that have been
> developed for machine learning hardware accelerators.
>
> HeavyHash uses a proven digital hash (SHA3) packaged with a large
> amount of MAC (Multiply-and-Accumulate) computation into a Proof of
> Work puzzle. Although HeavyHash can be computed on any standard
> digital hardware, it becomes hardware efficient only when a small
> digital core is combined with a low-power photonic co-processor for
> performing MAC operations. oPoW mining machines will have a small
> digital core flip-chipped onto a large, low-power photonic chip. This
> core will be bottlenecked by the throughput of the digital to analog
> and analog to digital converters. A prototype of such analogue optical
> matrix multiplier can be seen in the figure below.
>
> [[https://github.com/PoWx-Org/obtc/raw/main/img/optical_chip.png]]
>
> Figure. TOP: Photonic Circuit Diagram, A. Laser input (1550nm, common
> telecom wavelength) B. Metal pads for controlling modulators to
> transduce electrical data to optical C. Metal pads for tuning mesh of
> directional couplers D. Optical signal exits here containing the
> results of the computation and is output to fibers via a grating
> coupler the terminus of each waveguide. E. Alignment circuit for
> aligning fiber coupling stage. Bottom: a photograph of a bare oPoW
> miner prototype chip before wire and fiber bonding. On the right side
> of the die are test structures (F).
>
> The ''HeavyHash'' derives its name from the fact that it is bloated or
> weighted with additional computation. This means that a cost
> comparable oPoW miner will have a much lower nominal hashrate compared
> to a Bitcoin ASIC (HeavyHashes/second vs. SHA256 Hashes/second in
> equivalent ASIC). We provide the cryptographic security argument of
> the HeavyHash function in Section 3 in
> [https://assets.pubpub.org/xi9h9rps/01581688887859.pdf Towards Optical
> Proof of Work] [1]. In the article, we also provide a game-theoretic
> security argument for CAPEX-heavy PoW. For additional information, we
> recommend reading
> [
> https://uncommoncore.co/wp-content/uploads/2019/10/A-model-for-Bitcoins-s=
ecurity-and-the-declining-block-subsidy-v1.02.pdf
> this article].
>
> While traditional digital hardware relies on electrical currents,
> optical computing uses light as the basis for some of or all of its
> operations. Building on the development and commercialization of
> silicon photonic chips for telecom and datacom applications, modern
> photonic co-processors are silicon chips made using well-established
> and highly scalable silicon CMOS processes. However, unlike cutting
> edge electronics which require ever-smaller features (e.g. 5 nm),
> fabricated by exponentially more complex and expensive machinery,
> silicon photonics uses old fabrication nodes (90 nm). Due to the large
> de Broglie wavelength of photons, as compared to electrons, there is
> no benefit to using the small feature sizes. The result is that access
> to silicon photonic wafer fabrication is readily available, in
> contrast to the notoriously difficult process of accessing advanced
> nodes. Moreover, the overall cost of entry is lower as lithography
> masks for silicon photonics processes are an order of magnitude
> cheaper ($500k vs. $5M). Examples of companies developing optical
> processors for AI, which will be compatible with oPoW include
> [https://lightmatter.co/ Lightmatter], [https://www.lightelligence.ai/
> Lightelligence], [https://luminous.co/ Luminous],
> [
> https://www.intel.com/content/www/us/en/architecture-and-technology/silic=
on-photonics/silicon-photonics-overview.html
> Intel], and other more recent entrants.
>
> =3D=3D Specification =3D=3D
>
> =3D=3D=3D HeavyHash =3D=3D=3D
>
> The HeavyHash is performed in three stages:
>
> # Keccak hash
> # Matrix-vector multiplication
> # Keccak of the result xorred with the hashed input
>
> Note that the most efficiently matrix-vector multiplication is
> performed on a photonic miner. However, this linear algebra operation
> can be performed on any conventional computing hardware (CPU, GPU,
> etc.), therefore making the HeavyHash compatible with any digital
> device.
>
> The algorithm=E2=80=99s pseudo-code:
>
> <pre>// M is a Matrix 64 x 64 of Unsigned 4 values
>
> // 256-bitVector
> x1 <- keccak(input)
>
> // Reshape the obtained bitvector
> // into a 64-vector of unsigned 4-bit values
> x2 <- reshape(x1, 64)
>
> // Perform a matrix-vector multiplication.
> // The result is 64-vector of 14-bit unsigned.
> x3 <- vector_matrix_mult(x2, M)
>
> // Truncate all values to 4 most significant bits.
> // This is due to the specifics of analog
> // computing by the photonic accelerator.
> // Obtain a 64-vector of 4-bit unsigned.
> x4 <- truncate_to_msb(x3, 4)
>
> // Interpret as a 256-bitvector
> x5 <- flatten(x4)
>
> // 256-bitVector
> result <- keccak(xor(x5, x1))</pre>
>
> Which in C can be implemented as:
>
> <pre>
> static void heavyhash(const uint16_t matrix[64][64], void* pdata,
> size_t pdata_len, void* output)
> {
>     uint8_t hash_first[32] __attribute__((aligned(32)));
>     uint8_t hash_second[32] __attribute__((aligned(32)));
>     uint8_t hash_xored[32] __attribute__((aligned(32)));
>
>     uint16_t vector[64] __attribute__((aligned(64)));
>     uint16_t product[64] __attribute__((aligned(64)));
>
>     sha3_256((uint8_t*) hash_first, 32, (const uint8_t*)pdata, pdata_len)=
;
>
>     for (int i =3D 0; i < 32; ++i) {
>         vector[2*i] =3D (hash_first[i] >> 4);
>         vector[2*i+1] =3D hash_first[i] & 0xF;
>     }
>
>     for (int i =3D 0; i < 64; ++i) {
>         uint16_t sum =3D 0;
>         for (int j =3D 0; j < 64; ++j) {
>             sum +=3D matrix[i][j] * vector[j];
>         }
>         product[i] =3D (sum >> 10);
>     }
>
>     for (int i =3D 0; i < 32; ++i) {
>         hash_second[i] =3D (product[2*i] << 4) | (product[2*i+1]);
>     }
>
>     for (int i =3D 0; i < 32; ++i) {
>         hash_xored[i] =3D hash_first[i] ^ hash_second[i];
>     }
>     sha3_256((uint8_t*)output, 32, (const uint8_t*)hash_xored, 32);
> }
> </pre>
>
> =3D=3D=3D Random matrix generation =3D=3D=3D
>
> The random matrix M (which is a HeavyHash parameter) is obtained in a
> deterministic way and is changed every block. Matrix M coefficients
> are generated using a pseudo-random number generation algorithm
> (xoshiro) from the previous block header. If the matrix is not full
> rank, it is repeatedly generated again.
>
> An example code to obtain the matrix M:
>
> <pre>
> void generate_matrix(uint16_t matrix[64][64], struct xoshiro_state *state=
)
> {
>     do {
>         for (int i =3D 0; i < 64; ++i) {
>             for (int j =3D 0; j < 64; j +=3D 16) {
>                 uint64_t value =3D xoshiro_gen(state);
>                 for (int shift =3D 0; shift < 16; ++shift) {
>                     matrix[i][j + shift] =3D (value >> (4*shift)) & 0xF;
>                 }
>             }
>         }
>     } while (!is_full_rank(matrix));
> }
>
> static inline uint64_t xoshiro_gen(struct xoshiro_state *state) {
>     const uint64_t result =3D rotl64(state->s[0] + state->s[3], 23) +
> state->s[0];
>
>     const uint64_t t =3D state->s[1] << 17;
>
>     state->s[2] ^=3D state->s[0];
>     state->s[3] ^=3D state->s[1];
>     state->s[1] ^=3D state->s[2];
>     state->s[0] ^=3D state->s[3];
>
>     state->s[2] ^=3D t;
>
>     state->s[3] =3D rotl64(state->s[3], 45);
>
>     return result;
> }
> </pre>
>
> =3D=3D Discussion =3D=3D
>
> =3D=3D=3D Geographic Distribution of Mining Relative to CAPEX-OPEX Ratio =
of
> Mining Costs =3D=3D=3D
>
> Below is a simple model showing several scenarios for the geographic
> distribution of mining activity relative to the CAPEX/OPEX ratio of
> the cost of operating a single piece of mining hardware. As the ratio
> of energy consumption to hardware cost decreases, geographic
> variations in energy cost cease to be a determining factor in miner
> distribution.
>
> Underlying assumptions: 1. Electricity price y is fixed in time but
> varies geographically. 2. Every miner has access to the same hardware.
> 3. Each miner=E2=80=99s budget is limited by both the cost of mining equi=
pment
> as well as the local cost of the electricity they consume
>
> budget =3D a(p+ey),
>
> where a is the number of mining machines, p is the machine price, e is
> the total energy consumption over machine lifetime, and y is
> electricity price.
>
> Note that in locations where mining is not profitable, hashrate is zero.
>
> [[https://github.com/PoWx-Org/obtc/raw/main/img/sim1.png]]
>
> [[https://github.com/PoWx-Org/obtc/raw/main/img/sim2.png]]
>
> [[https://github.com/PoWx-Org/obtc/raw/main/img/sim3.png]]
>
>
> An interactive version of this diagram can be found
> [https://www.powx.org/opow here].
>
> =3D=3D=3D Why does CAPEX to OPEX shift lead to lower energy consumption? =
=3D=3D=3D
>
> A common misconception about oPoW is that it makes mining =E2=80=9Ccheape=
r=E2=80=9D by
> enabling energy-efficient hardware. There is no impact on the dollar
> cost of mining a block, rather the mix of energy vs. hardware
> investment changes from about 50/50 to 10/90 or better. We discuss
> this at length and rigorously in our paper[1].
>
> =3D=3D=3D Working Principles of Photonic Processors =3D=3D=3D
>
> Photonics accelerators are made by fabricating waveguides in silicon
> using standard lithography processes. Silicon is transparent to
> infrared light and can act as a tiny on-chip fiber optical cable.
> Silicon photonics found its first use during the 2000s in transceivers
> for sending and receiving optical signals via fiber and has advanced
> tremendously over the last decade.
>
> By encoding a vector into optical intensities passing through a series
> of parallel waveguides, interfering these signals in a mesh of tunable
> interferometers (acting as matrix coefficients), and then detecting
> the output using on-chip Germanium photodetectors, a matrix-vector
> multiplication is achieved. A generalized discussion of matrix
> multiplication setups using photonics/interference can be found in
> [https://journals.aps.org/prl/abstract/10.1103/PhysRevLett.73.58 Reck
> et al.] and [https://arxiv.org/abs/1506.06220 Russell et al.] A
> detailed discussion of several integrated photonic architectures for
> matrix multiplication and corresponding tuning algorithms can be found
> in [https://arxiv.org/pdf/1909.06179.pdf Pai et al.]
>
> Below is a conceptual representation of a 3D-packaged oPoW mining
> chip. Note that the majority of the real estate and cost comes from
> the photonic die and the laser, with only a small digital SHA3 die
> needed (as opposed to a conventional miner of the same cost, which
> would have many copies of this die running in parallel).
>
> [[https://github.com/PoWx-Org/obtc/raw/main/img/optminer.png]]
>
> =3D=3D=3D Block Reward Considerations =3D=3D=3D
>
> Although it is out of the scope of this proposal, the authors strongly
> recommend the consideration of a change in the block reward schedule
> currently implemented in Bitcoin. There is no clear way to incentivize
> miners with transaction fees only, as has been successfully shown in
> [https://www.cs.princeton.edu/~smattw/CKWN-CCS16.pdf On the
> Instability of Bitcoin Without the Block Reward] and other
> publications, therefore looking a decade or two ahead it will be
> important to implement a fixed block reward or to slow the decay of
> the block reward to maintain the security of the network. Given that
> oPoW miners have low operating costs, once a large number of machines
> are running the reward level sufficient to keep them in operation and
> providing robust security can potentially be significantly smaller
> than in the case of the current SHA256 ASICs securing Bitcoin.
>
> =3D=3D=3D Implementation on the Bitcoin Network =3D=3D=3D
>
> A hard fork is not necessarily required for the Bitcoin network to
> test and eventually implement oPoW. It=E2=80=99s possible to add oPoW as =
a
> dual PoW to Bitcoin as a soft fork. Tuning the parameters to ensure
> that, for example, 99.9% of the security budget would be earned by
> miners via the SHA256 Hashcash PoW and 0.1% via oPoW would create
> sufficient incentive for oPoW to be stress-tested and to incentivize
> the manufacture of dedicated oPoW miners. If this test is successful,
> the parameters can be tuned continuously over time, e.g. oPoW share
> doubling at every halving, such that oPoW accounts for some target
> percentage (up to 100% in a complete SHA256 phase-out).
>
> =3D=3D Endnotes =3D=3D
>
> With significant progress in optical and analog
> matrix-vector-multiplication chipsets over the last year, we hope to
> demonstrate commercial low-energy mining on our network in the next 6
> months. The current generation of optical matrix processors under
> development is expected to have 10x better energy consumption per MAC
> operation than digital implementations, and we expect this to improve
> by another order of magnitude in future generations.
>
> PoWx will also be publishing the designs of the current optical miner
> prototypes in the near term under an open-source hardware license.
>
> =3D=3D Acknowledgments =3D=3D
>
> We thank all the members of the Bitcoin community who have already
> given us feedback over the last several years as well as others in the
> optical computing community and beyond that have given their input.
>
>
>
>
> [1] M. Dubrovsky et al. Towards Optical Proof of Work, CES conference
> (2020) https://assets.pubpub.org/xi9h9rps/01581688887859.pdf
>
> [2]
> https://sciencex.com/news/2020-05-powering-bitcoin-silicon-photonics-powe=
r.html
>
> [3] KISS random number generator
> http://www.cse.yorku.ca/~oz/marsaglia-rng.html
>
>
>
>
> ----
> We have taken into account the moderator's comments we received previousl=
y.
>
>
>
> Bogdan and Mike,
>
> PoWx
> _______________________________________________
> bitcoin-dev mailing list
> bitcoin-dev@lists.linuxfoundation.org
> https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev
>

--0000000000001b683605c28d12bf
Content-Type: text/html; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable

<div dir=3D"ltr">A few things jump out at me as I read this proposal<div><b=
r></div><div>First, deriving the hardness from capex as opposed to opex swi=
tches the privilege from those who have cheap electricity to those who have=
 access to chip manufacturers/foundries. While this is similarly the case f=
or Bitcoin ASICS today, the longevity of the PoW algorithm has led to a bet=
ter distribution of knowledge and capital goods required to create ASICS. T=
he creation of a new PoW of any kind, hurts this dimension of decentralizat=
ion as we would have to start over from scratch on the best way to build, d=
istribute, and operate these new pieces of hardware at scale. While I have =
not combed over the PoW proposed here in fine detail, the more complicated =
the algorithm is, the more it privileges those with specific knowledge abou=
t it and the manufacturing process.</div><div><br></div><div>The competitiv=
e nature of Bitcoin mining is such that miners will be willing to spend up =
to their expected mining reward in their operating costs to continue to min=
e. Let&#39;s suppose that this new PoW was adopted, miners will continue to=
 buy these chips in ever increasing quantities, turning the aforementioned =
CAPEX into a de facto OPEX. This has a few consequences. First it just push=
es the energy consumption upstream to the chip manufacturing process, rathe=
r than eliminating it. And it may trade some marginal amount of the energy =
consumption for the set of resources it takes to educate and create chip ma=
nufacturers. The only way to avoid that cost being funneled back into more =
energy consumption is to make the barrier to understanding of the manufactu=
ring process sufficiently difficult so as to limit the proliferation of the=
se chips. Again, this privileges the chip manufacturers as well as those wi=
th close access to the chip manufacturers.</div><div><br></div><div>As far =
as I can tell, the only thing this proposal actually does is create a very =
lucrative business model for those who sell this variety of chips. Any othe=
r effects of it are transient, and in all likelihood the transient effects =
create serious centralization pressure.</div><div><br></div><div>At the end=
 of the day, the energy consumption is foundational to the system. The only=
 way to do away with authorities, is to require competition. This competiti=
on will employ ever more resources until it is unprofitable to do so. At th=
e base of all resources of society is energy. You get high energy expenditu=
re, or a privileged class of bitcoin administrators: pick one. I suspect yo=
u&#39;ll find the vast majority of Bitcoin users to be in the camp of the e=
nergy expenditure, since if we pick the latter, we might as well just pack =
it in and give up on the Bitcoin experiment.</div><div><br></div><div>Keaga=
n</div></div><br><div class=3D"gmail_quote"><div dir=3D"ltr" class=3D"gmail=
_attr">On Mon, May 17, 2021 at 2:33 PM Bogdan Penkovsky via bitcoin-dev &lt=
;<a href=3D"mailto:bitcoin-dev@lists.linuxfoundation.org">bitcoin-dev@lists=
.linuxfoundation.org</a>&gt; wrote:<br></div><blockquote class=3D"gmail_quo=
te" style=3D"margin:0px 0px 0px 0.8ex;border-left:1px solid rgb(204,204,204=
);padding-left:1ex">Hi Bitcoin Devs,<br>
<br>
We would like to share with you a draft proposal for a durable, low<br>
energy Bitcoin proof of work.<br>
<br>
----<br>
<br>
&lt;pre&gt;<br>
=C2=A0 BIP: ?<br>
=C2=A0 Title: Durable, Low Energy Bitcoin PoW<br>
=C2=A0 Author: Michael Dubrovsky &lt;mike+bip[at]<a href=3D"http://powx.org=
" rel=3D"noreferrer" target=3D"_blank">powx.org</a>&gt;, Bogdan Penkovsky<b=
r>
&lt;bogdan+bip[at]<a href=3D"http://powx.org" rel=3D"noreferrer" target=3D"=
_blank">powx.org</a>&gt;<br>
=C2=A0 Discussions-To: &lt;mike+bip[at]<a href=3D"http://powx.org" rel=3D"n=
oreferrer" target=3D"_blank">powx.org</a>&gt;<br>
=C2=A0 Comments-Summary: No comments yet.<br>
=C2=A0 Comments-URI: <a href=3D"https://github.com/PoWx-Org/obtc/wiki/BIP" =
rel=3D"noreferrer" target=3D"_blank">https://github.com/PoWx-Org/obtc/wiki/=
BIP</a><br>
=C2=A0 Status: Draft<br>
=C2=A0 Type: Standards Track<br>
=C2=A0 Created: 2021-05-13<br>
=C2=A0 License: BSD-2-Clause<br>
=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0OPL<br>
&lt;/pre&gt;<br>
<br>
<br>
=3D=3D Simple Summary =3D=3D<br>
<br>
Bitcoin&#39;s energy consumption is growing with its value (see Figure belo=
w).<br>
Although scaling PoW is necessary to maintain the security of the network,<=
br>
reliance on massive energy consumption has scaling drawbacks and leads to m=
ining<br>
centralization. A major consequence of the central role of local electricit=
y<br>
cost in mining is that today, most existing and potential participants in t=
he<br>
Bitcoin network cannot profitably mine Bitcoin even if they have the capita=
l to<br>
invest in mining hardware. From a practical perspective, Bitcoin adoption b=
y<br>
companies like Tesla (which recently rescinded its acceptance of Bitcoin as=
<br>
payment) has been hampered by its massive energy consumption and perceived<=
br>
environmental impact.<br>
<br>
[[<a href=3D"https://github.com/PoWx-Org/obtc/raw/main/img/btc_energy-small=
.png" rel=3D"noreferrer" target=3D"_blank">https://github.com/PoWx-Org/obtc=
/raw/main/img/btc_energy-small.png</a>]]<br>
<br>
Figure. Bitcoin price and estimated Bitcoin energy consumption.<br>
Data sources: [<a href=3D"https://cbeci.org" rel=3D"noreferrer" target=3D"_=
blank">https://cbeci.org</a> Cambridge Bitcoin Electricity<br>
Consumption Index], [<a href=3D"https://www.coindesk.com" rel=3D"noreferrer=
" target=3D"_blank">https://www.coindesk.com</a> CoinDesk].<br>
<br>
We propose a novel proof-of-work paradigm for Bitcoin--Optical proof-of-wor=
k. It<br>
is designed to decouple Bitcoin mining from energy and make it feasible out=
side<br>
of regions with low electricity costs. &#39;&#39;Optical proof-of-work&#39;=
&#39; (oPoW) is a<br>
modification of Hashcash that is most efficiently computed using a new clas=
s of<br>
photonic processors. Without compromising the cryptographic or game-theoret=
ical<br>
security of Hashcash, oPoW shifts the operating expenses of mining (OPEX), =
to<br>
capital expenses (CAPEX)--i.e. electricity to hardware. oPoW makes it possi=
ble<br>
for billions of new miners to enter the market simply by investing in a<br>
low-energy photonic miner. Shifting to a high-CAPEX PoW has the added benef=
it of<br>
making the hashrate resilient to Bitcoin&#39;s price fluctuations - once lo=
w-OPEX<br>
hardware is operating there is no reason to shut it down even if the value =
of<br>
mining rewards diminishes. oPoW is backward compatible with GPUs, FPGAs, an=
d<br>
ASICs meaning that a transitional period of optical and traditional hardwar=
e<br>
mining in parallel on the network is feasible<br>
<br>
More information is available here: [<a href=3D"https://www.powx.org/opow" =
rel=3D"noreferrer" target=3D"_blank">https://www.powx.org/opow</a>].<br>
<br>
=3D=3D Abstract =3D=3D<br>
<br>
As Bitcoin gained utility and value over the preceding decade, the<br>
network incentivized the purchase of billions of dollars in mining<br>
equipment and electricity. With the growth of competition, home mining<br>
became unprofitable. Even the most sophisticated special-purpose<br>
hardware (ASIC miners) doesn=E2=80=99t cover its energy costs unless the mi=
ner<br>
also has direct access to very cheap electricity. This heavy reliance<br>
on energy makes it difficult for new miners to enter the market and<br>
leads to hashrate instability as miners shut off their machines when<br>
the price of Bitcoin falls. Additionally as the network stores ever<br>
more value, the percentage of world energy consumption that is<br>
associated with Bitcoin continues to grow, creating the potential for<br>
scaling failure and a general backlash. To ensure that Bitcoin can<br>
continue scaling and reach its full potential as a world currency and<br>
store of value, we propose a low-energy proof-of-work paradigm for<br>
Bitcoin. &#39;&#39;Optical proof of work (oPoW)&#39;&#39; is designed to de=
couple<br>
Bitcoin=E2=80=99s security from massive energy use and make bitcoin mining<=
br>
feasible outside of regions with low electricity costs. &#39;&#39;Optical<b=
r>
proof-of-work&#39;&#39; is a modification of Hashcash that is most efficien=
tly<br>
computed using a new class of photonic processors that has emerged as<br>
a leading solution for ultra-low energy computing over the last 5<br>
years. oPoW shifts the operating expenses of mining (OPEX), to capital<br>
expenses (CAPEX)=E2=80=93i.e. electricity to hardware, without compromising=
<br>
the cryptographic or game-theoretical security of Hashcash. We provide<br>
an example implementation of oPoW, briefly discuss its cryptographic<br>
construction as well as the working principle of photonic processors.<br>
Additionally, we outline the potential benefits of oPoW to the bitcoin<br>
network, including geographic decentralization and democratization of<br>
mining as well as hashrate resilience to price fluctuations.<br>
<br>
=3D=3D Copyright =3D=3D<br>
<br>
This BIP is dual-licensed under the Open Publication License and BSD<br>
2-clause license.<br>
<br>
=3D=3D Motivation =3D=3D<br>
<br>
As Bitcoin has grown over the past decade from a small network run by<br>
hobbyists to a global currency, the underlying Proof of Work protocol<br>
has not been updated. Initially pitched as a global decentralized<br>
network (=E2=80=9Cone CPU-one vote=E2=80=9D), Bitcoin transactions today ar=
e secured<br>
by a small group of corporate entities. In practice, it is only<br>
feasible for [<a href=3D"http://archive.is/YeDwh" rel=3D"noreferrer" target=
=3D"_blank">http://archive.is/YeDwh</a> entities that can secure access<br>
to abundant, inexpensive energy]. The economics of mining limit<br>
profitability to places like Iceland, Texas, or Western China. Besides<br>
the negative environmental externalities, which may be significant,<br>
mining today is performed primarily with the consent (and in many<br>
cases, partnership) of large public utilities and the governments that<br>
control them. Although this may not be a problem in the short term, in<br>
the long term it stands to erode the censorship resistance and<br>
security of Bitcoin and other public blockchains through potential<br>
regulation or [<a href=3D"https://arxiv.org/pdf/1605.07524.pdf" rel=3D"nore=
ferrer" target=3D"_blank">https://arxiv.org/pdf/1605.07524.pdf</a> partitio=
ning<br>
attacks].<br>
<br>
Recent events, such as the<br>
[<a href=3D"https://twitter.com/MustafaYilham/status/1384278267067203590" r=
el=3D"noreferrer" target=3D"_blank">https://twitter.com/MustafaYilham/statu=
s/1384278267067203590</a> ~25%<br>
hashrate crash due to coal-powered grid failure in china] and Tesla=E2=80=
=99s<br>
rescinding of its acceptance of Bitcoin as a form of payment, show<br>
that there are practical real-world downsides to Proof of Works=E2=80=99s<b=
r>
massive reliance on energy.<br>
<br>
[[<a href=3D"https://github.com/PoWx-Org/obtc/raw/main/img/emusk_tweet.png"=
 rel=3D"noreferrer" target=3D"_blank">https://github.com/PoWx-Org/obtc/raw/=
main/img/emusk_tweet.png</a>]]<br>
<br>
Whether on not the Bitcoin community accepts this common criticism as<br>
entirely valid, it has real-world effects which will only get worse<br>
over time. Eliminating the exponentially growing energy use currently<br>
built into Bitcoin without eliminating the security of PoW would be<br>
ideal and should not be a partisan issue.<br>
<br>
New consensus mechanisms have been proposed as a means of securing<br>
cryptocurrencies whilst reducing energy cost, such as various forms of<br>
Proof of Stake and Proof of Space-Time. While many of these<br>
alternative mechanisms offer compelling guarantees, they generally<br>
require new security assumptions, which have not been stress-tested by<br>
live deployments at any adequate scale. Consequently, we still have<br>
relatively little empirical understanding of their safety. Completely<br>
changing the Bitcoin paradigm is likely to introduce new unforeseen<br>
problems. We believe that the major issues discussed above can be<br>
resolved by improving rather than eliminating Bitcoin=E2=80=99s fundamental=
<br>
security layer=E2=80=94Proof of Work. Instead of devising a new consensus<b=
r>
architecture to fix these issues, it is sufficient to shift the<br>
economics of PoW. The financial cost imposed on miners need not be<br>
primarily composed of electricity. The situation can be significantly<br>
improved by reducing the operating expense (OPEX)=E2=80=94energy=E2=80=94as=
 a major<br>
mining component. Then, by shifting the cost towards capital expense<br>
(CAPEX)=E2=80=94mining hardware=E2=80=94the dynamics of the mining ecosyste=
m becomes<br>
much less dependent on electricity prices, and much less electricity<br>
is consumed as a whole.<br>
<br>
Moreover, a reduction in energy consumption automatically leads to<br>
geographically distributed mining, as mining becomes profitable even<br>
in regions with expensive electricity. Additionally, lower energy<br>
consumption will eliminate heating issues experienced by today=E2=80=99s<br=
>
mining operations, which will further decrease operating cost as well<br>
as noise associated with fans and cooling systems. All of this means<br>
that individuals and smaller entities would be able to enter the<br>
mining ecosystem simply for the cost of a miner, without first gaining<br>
access to cheap energy or a dedicated, temperature-controlled data<br>
center. To a degree, memory-hard PoW schemes like<br>
[<a href=3D"https://github.com/tromp/cuckoo" rel=3D"noreferrer" target=3D"_=
blank">https://github.com/tromp/cuckoo</a> Cuckoo Cycle], which increase th=
e use<br>
of SRAM in lieu of pure computation, push the CAPEX/OPEX ratio in the<br>
right direction by occupying ASIC chip area with memory. To maximize<br>
the CAPEX to OPEX ratio of the Optical Proof of Work algorithm, we<br>
developed [<a href=3D"https://assets.pubpub.org/xi9h9rps/01581688887859.pdf=
" rel=3D"noreferrer" target=3D"_blank">https://assets.pubpub.org/xi9h9rps/0=
1581688887859.pdf</a><br>
&#39;&#39;HeavyHash&#39;&#39;] [1]. HeavyHash is a cryptographic constructi=
on that<br>
takes the place of SHA256 in Hashcash. Our algorithm is compatible<br>
with ultra-energy-efficient photonic co-processors that have been<br>
developed for machine learning hardware accelerators.<br>
<br>
HeavyHash uses a proven digital hash (SHA3) packaged with a large<br>
amount of MAC (Multiply-and-Accumulate) computation into a Proof of<br>
Work puzzle. Although HeavyHash can be computed on any standard<br>
digital hardware, it becomes hardware efficient only when a small<br>
digital core is combined with a low-power photonic co-processor for<br>
performing MAC operations. oPoW mining machines will have a small<br>
digital core flip-chipped onto a large, low-power photonic chip. This<br>
core will be bottlenecked by the throughput of the digital to analog<br>
and analog to digital converters. A prototype of such analogue optical<br>
matrix multiplier can be seen in the figure below.<br>
<br>
[[<a href=3D"https://github.com/PoWx-Org/obtc/raw/main/img/optical_chip.png=
" rel=3D"noreferrer" target=3D"_blank">https://github.com/PoWx-Org/obtc/raw=
/main/img/optical_chip.png</a>]]<br>
<br>
Figure. TOP: Photonic Circuit Diagram, A. Laser input (1550nm, common<br>
telecom wavelength) B. Metal pads for controlling modulators to<br>
transduce electrical data to optical C. Metal pads for tuning mesh of<br>
directional couplers D. Optical signal exits here containing the<br>
results of the computation and is output to fibers via a grating<br>
coupler the terminus of each waveguide. E. Alignment circuit for<br>
aligning fiber coupling stage. Bottom: a photograph of a bare oPoW<br>
miner prototype chip before wire and fiber bonding. On the right side<br>
of the die are test structures (F).<br>
<br>
The &#39;&#39;HeavyHash&#39;&#39; derives its name from the fact that it is=
 bloated or<br>
weighted with additional computation. This means that a cost<br>
comparable oPoW miner will have a much lower nominal hashrate compared<br>
to a Bitcoin ASIC (HeavyHashes/second vs. SHA256 Hashes/second in<br>
equivalent ASIC). We provide the cryptographic security argument of<br>
the HeavyHash function in Section 3 in<br>
[<a href=3D"https://assets.pubpub.org/xi9h9rps/01581688887859.pdf" rel=3D"n=
oreferrer" target=3D"_blank">https://assets.pubpub.org/xi9h9rps/01581688887=
859.pdf</a> Towards Optical<br>
Proof of Work] [1]. In the article, we also provide a game-theoretic<br>
security argument for CAPEX-heavy PoW. For additional information, we<br>
recommend reading<br>
[<a href=3D"https://uncommoncore.co/wp-content/uploads/2019/10/A-model-for-=
Bitcoins-security-and-the-declining-block-subsidy-v1.02.pdf" rel=3D"norefer=
rer" target=3D"_blank">https://uncommoncore.co/wp-content/uploads/2019/10/A=
-model-for-Bitcoins-security-and-the-declining-block-subsidy-v1.02.pdf</a><=
br>
this article].<br>
<br>
While traditional digital hardware relies on electrical currents,<br>
optical computing uses light as the basis for some of or all of its<br>
operations. Building on the development and commercialization of<br>
silicon photonic chips for telecom and datacom applications, modern<br>
photonic co-processors are silicon chips made using well-established<br>
and highly scalable silicon CMOS processes. However, unlike cutting<br>
edge electronics which require ever-smaller features (e.g. 5 nm),<br>
fabricated by exponentially more complex and expensive machinery,<br>
silicon photonics uses old fabrication nodes (90 nm). Due to the large<br>
de Broglie wavelength of photons, as compared to electrons, there is<br>
no benefit to using the small feature sizes. The result is that access<br>
to silicon photonic wafer fabrication is readily available, in<br>
contrast to the notoriously difficult process of accessing advanced<br>
nodes. Moreover, the overall cost of entry is lower as lithography<br>
masks for silicon photonics processes are an order of magnitude<br>
cheaper ($500k vs. $5M). Examples of companies developing optical<br>
processors for AI, which will be compatible with oPoW include<br>
[<a href=3D"https://lightmatter.co/" rel=3D"noreferrer" target=3D"_blank">h=
ttps://lightmatter.co/</a> Lightmatter], [<a href=3D"https://www.lightellig=
ence.ai/" rel=3D"noreferrer" target=3D"_blank">https://www.lightelligence.a=
i/</a><br>
Lightelligence], [<a href=3D"https://luminous.co/" rel=3D"noreferrer" targe=
t=3D"_blank">https://luminous.co/</a> Luminous],<br>
[<a href=3D"https://www.intel.com/content/www/us/en/architecture-and-techno=
logy/silicon-photonics/silicon-photonics-overview.html" rel=3D"noreferrer" =
target=3D"_blank">https://www.intel.com/content/www/us/en/architecture-and-=
technology/silicon-photonics/silicon-photonics-overview.html</a><br>
Intel], and other more recent entrants.<br>
<br>
=3D=3D Specification =3D=3D<br>
<br>
=3D=3D=3D HeavyHash =3D=3D=3D<br>
<br>
The HeavyHash is performed in three stages:<br>
<br>
# Keccak hash<br>
# Matrix-vector multiplication<br>
# Keccak of the result xorred with the hashed input<br>
<br>
Note that the most efficiently matrix-vector multiplication is<br>
performed on a photonic miner. However, this linear algebra operation<br>
can be performed on any conventional computing hardware (CPU, GPU,<br>
etc.), therefore making the HeavyHash compatible with any digital<br>
device.<br>
<br>
The algorithm=E2=80=99s pseudo-code:<br>
<br>
&lt;pre&gt;// M is a Matrix 64 x 64 of Unsigned 4 values<br>
<br>
// 256-bitVector<br>
x1 &lt;- keccak(input)<br>
<br>
// Reshape the obtained bitvector<br>
// into a 64-vector of unsigned 4-bit values<br>
x2 &lt;- reshape(x1, 64)<br>
<br>
// Perform a matrix-vector multiplication.<br>
// The result is 64-vector of 14-bit unsigned.<br>
x3 &lt;- vector_matrix_mult(x2, M)<br>
<br>
// Truncate all values to 4 most significant bits.<br>
// This is due to the specifics of analog<br>
// computing by the photonic accelerator.<br>
// Obtain a 64-vector of 4-bit unsigned.<br>
x4 &lt;- truncate_to_msb(x3, 4)<br>
<br>
// Interpret as a 256-bitvector<br>
x5 &lt;- flatten(x4)<br>
<br>
// 256-bitVector<br>
result &lt;- keccak(xor(x5, x1))&lt;/pre&gt;<br>
<br>
Which in C can be implemented as:<br>
<br>
&lt;pre&gt;<br>
static void heavyhash(const uint16_t matrix[64][64], void* pdata,<br>
size_t pdata_len, void* output)<br>
{<br>
=C2=A0 =C2=A0 uint8_t hash_first[32] __attribute__((aligned(32)));<br>
=C2=A0 =C2=A0 uint8_t hash_second[32] __attribute__((aligned(32)));<br>
=C2=A0 =C2=A0 uint8_t hash_xored[32] __attribute__((aligned(32)));<br>
<br>
=C2=A0 =C2=A0 uint16_t vector[64] __attribute__((aligned(64)));<br>
=C2=A0 =C2=A0 uint16_t product[64] __attribute__((aligned(64)));<br>
<br>
=C2=A0 =C2=A0 sha3_256((uint8_t*) hash_first, 32, (const uint8_t*)pdata, pd=
ata_len);<br>
<br>
=C2=A0 =C2=A0 for (int i =3D 0; i &lt; 32; ++i) {<br>
=C2=A0 =C2=A0 =C2=A0 =C2=A0 vector[2*i] =3D (hash_first[i] &gt;&gt; 4);<br>
=C2=A0 =C2=A0 =C2=A0 =C2=A0 vector[2*i+1] =3D hash_first[i] &amp; 0xF;<br>
=C2=A0 =C2=A0 }<br>
<br>
=C2=A0 =C2=A0 for (int i =3D 0; i &lt; 64; ++i) {<br>
=C2=A0 =C2=A0 =C2=A0 =C2=A0 uint16_t sum =3D 0;<br>
=C2=A0 =C2=A0 =C2=A0 =C2=A0 for (int j =3D 0; j &lt; 64; ++j) {<br>
=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 sum +=3D matrix[i][j] * vector[j]=
;<br>
=C2=A0 =C2=A0 =C2=A0 =C2=A0 }<br>
=C2=A0 =C2=A0 =C2=A0 =C2=A0 product[i] =3D (sum &gt;&gt; 10);<br>
=C2=A0 =C2=A0 }<br>
<br>
=C2=A0 =C2=A0 for (int i =3D 0; i &lt; 32; ++i) {<br>
=C2=A0 =C2=A0 =C2=A0 =C2=A0 hash_second[i] =3D (product[2*i] &lt;&lt; 4) | =
(product[2*i+1]);<br>
=C2=A0 =C2=A0 }<br>
<br>
=C2=A0 =C2=A0 for (int i =3D 0; i &lt; 32; ++i) {<br>
=C2=A0 =C2=A0 =C2=A0 =C2=A0 hash_xored[i] =3D hash_first[i] ^ hash_second[i=
];<br>
=C2=A0 =C2=A0 }<br>
=C2=A0 =C2=A0 sha3_256((uint8_t*)output, 32, (const uint8_t*)hash_xored, 32=
);<br>
}<br>
&lt;/pre&gt;<br>
<br>
=3D=3D=3D Random matrix generation =3D=3D=3D<br>
<br>
The random matrix M (which is a HeavyHash parameter) is obtained in a<br>
deterministic way and is changed every block. Matrix M coefficients<br>
are generated using a pseudo-random number generation algorithm<br>
(xoshiro) from the previous block header. If the matrix is not full<br>
rank, it is repeatedly generated again.<br>
<br>
An example code to obtain the matrix M:<br>
<br>
&lt;pre&gt;<br>
void generate_matrix(uint16_t matrix[64][64], struct xoshiro_state *state) =
{<br>
=C2=A0 =C2=A0 do {<br>
=C2=A0 =C2=A0 =C2=A0 =C2=A0 for (int i =3D 0; i &lt; 64; ++i) {<br>
=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 for (int j =3D 0; j &lt; 64; j +=
=3D 16) {<br>
=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 uint64_t value =3D =
xoshiro_gen(state);<br>
=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 for (int shift =3D =
0; shift &lt; 16; ++shift) {<br>
=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 matri=
x[i][j + shift] =3D (value &gt;&gt; (4*shift)) &amp; 0xF;<br>
=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 }<br>
=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 }<br>
=C2=A0 =C2=A0 =C2=A0 =C2=A0 }<br>
=C2=A0 =C2=A0 } while (!is_full_rank(matrix));<br>
}<br>
<br>
static inline uint64_t xoshiro_gen(struct xoshiro_state *state) {<br>
=C2=A0 =C2=A0 const uint64_t result =3D rotl64(state-&gt;s[0] + state-&gt;s=
[3], 23) + state-&gt;s[0];<br>
<br>
=C2=A0 =C2=A0 const uint64_t t =3D state-&gt;s[1] &lt;&lt; 17;<br>
<br>
=C2=A0 =C2=A0 state-&gt;s[2] ^=3D state-&gt;s[0];<br>
=C2=A0 =C2=A0 state-&gt;s[3] ^=3D state-&gt;s[1];<br>
=C2=A0 =C2=A0 state-&gt;s[1] ^=3D state-&gt;s[2];<br>
=C2=A0 =C2=A0 state-&gt;s[0] ^=3D state-&gt;s[3];<br>
<br>
=C2=A0 =C2=A0 state-&gt;s[2] ^=3D t;<br>
<br>
=C2=A0 =C2=A0 state-&gt;s[3] =3D rotl64(state-&gt;s[3], 45);<br>
<br>
=C2=A0 =C2=A0 return result;<br>
}<br>
&lt;/pre&gt;<br>
<br>
=3D=3D Discussion =3D=3D<br>
<br>
=3D=3D=3D Geographic Distribution of Mining Relative to CAPEX-OPEX Ratio of=
<br>
Mining Costs =3D=3D=3D<br>
<br>
Below is a simple model showing several scenarios for the geographic<br>
distribution of mining activity relative to the CAPEX/OPEX ratio of<br>
the cost of operating a single piece of mining hardware. As the ratio<br>
of energy consumption to hardware cost decreases, geographic<br>
variations in energy cost cease to be a determining factor in miner<br>
distribution.<br>
<br>
Underlying assumptions: 1. Electricity price y is fixed in time but<br>
varies geographically. 2. Every miner has access to the same hardware.<br>
3. Each miner=E2=80=99s budget is limited by both the cost of mining equipm=
ent<br>
as well as the local cost of the electricity they consume<br>
<br>
budget =3D a(p+ey),<br>
<br>
where a is the number of mining machines, p is the machine price, e is<br>
the total energy consumption over machine lifetime, and y is<br>
electricity price.<br>
<br>
Note that in locations where mining is not profitable, hashrate is zero.<br=
>
<br>
[[<a href=3D"https://github.com/PoWx-Org/obtc/raw/main/img/sim1.png" rel=3D=
"noreferrer" target=3D"_blank">https://github.com/PoWx-Org/obtc/raw/main/im=
g/sim1.png</a>]]<br>
<br>
[[<a href=3D"https://github.com/PoWx-Org/obtc/raw/main/img/sim2.png" rel=3D=
"noreferrer" target=3D"_blank">https://github.com/PoWx-Org/obtc/raw/main/im=
g/sim2.png</a>]]<br>
<br>
[[<a href=3D"https://github.com/PoWx-Org/obtc/raw/main/img/sim3.png" rel=3D=
"noreferrer" target=3D"_blank">https://github.com/PoWx-Org/obtc/raw/main/im=
g/sim3.png</a>]]<br>
<br>
<br>
An interactive version of this diagram can be found<br>
[<a href=3D"https://www.powx.org/opow" rel=3D"noreferrer" target=3D"_blank"=
>https://www.powx.org/opow</a> here].<br>
<br>
=3D=3D=3D Why does CAPEX to OPEX shift lead to lower energy consumption? =
=3D=3D=3D<br>
<br>
A common misconception about oPoW is that it makes mining =E2=80=9Ccheaper=
=E2=80=9D by<br>
enabling energy-efficient hardware. There is no impact on the dollar<br>
cost of mining a block, rather the mix of energy vs. hardware<br>
investment changes from about 50/50 to 10/90 or better. We discuss<br>
this at length and rigorously in our paper[1].<br>
<br>
=3D=3D=3D Working Principles of Photonic Processors =3D=3D=3D<br>
<br>
Photonics accelerators are made by fabricating waveguides in silicon<br>
using standard lithography processes. Silicon is transparent to<br>
infrared light and can act as a tiny on-chip fiber optical cable.<br>
Silicon photonics found its first use during the 2000s in transceivers<br>
for sending and receiving optical signals via fiber and has advanced<br>
tremendously over the last decade.<br>
<br>
By encoding a vector into optical intensities passing through a series<br>
of parallel waveguides, interfering these signals in a mesh of tunable<br>
interferometers (acting as matrix coefficients), and then detecting<br>
the output using on-chip Germanium photodetectors, a matrix-vector<br>
multiplication is achieved. A generalized discussion of matrix<br>
multiplication setups using photonics/interference can be found in<br>
[<a href=3D"https://journals.aps.org/prl/abstract/10.1103/PhysRevLett.73.58=
" rel=3D"noreferrer" target=3D"_blank">https://journals.aps.org/prl/abstrac=
t/10.1103/PhysRevLett.73.58</a> Reck<br>
et al.] and [<a href=3D"https://arxiv.org/abs/1506.06220" rel=3D"noreferrer=
" target=3D"_blank">https://arxiv.org/abs/1506.06220</a> Russell et al.] A<=
br>
detailed discussion of several integrated photonic architectures for<br>
matrix multiplication and corresponding tuning algorithms can be found<br>
in [<a href=3D"https://arxiv.org/pdf/1909.06179.pdf" rel=3D"noreferrer" tar=
get=3D"_blank">https://arxiv.org/pdf/1909.06179.pdf</a> Pai et al.]<br>
<br>
Below is a conceptual representation of a 3D-packaged oPoW mining<br>
chip. Note that the majority of the real estate and cost comes from<br>
the photonic die and the laser, with only a small digital SHA3 die<br>
needed (as opposed to a conventional miner of the same cost, which<br>
would have many copies of this die running in parallel).<br>
<br>
[[<a href=3D"https://github.com/PoWx-Org/obtc/raw/main/img/optminer.png" re=
l=3D"noreferrer" target=3D"_blank">https://github.com/PoWx-Org/obtc/raw/mai=
n/img/optminer.png</a>]]<br>
<br>
=3D=3D=3D Block Reward Considerations =3D=3D=3D<br>
<br>
Although it is out of the scope of this proposal, the authors strongly<br>
recommend the consideration of a change in the block reward schedule<br>
currently implemented in Bitcoin. There is no clear way to incentivize<br>
miners with transaction fees only, as has been successfully shown in<br>
[<a href=3D"https://www.cs.princeton.edu/~smattw/CKWN-CCS16.pdf" rel=3D"nor=
eferrer" target=3D"_blank">https://www.cs.princeton.edu/~smattw/CKWN-CCS16.=
pdf</a> On the<br>
Instability of Bitcoin Without the Block Reward] and other<br>
publications, therefore looking a decade or two ahead it will be<br>
important to implement a fixed block reward or to slow the decay of<br>
the block reward to maintain the security of the network. Given that<br>
oPoW miners have low operating costs, once a large number of machines<br>
are running the reward level sufficient to keep them in operation and<br>
providing robust security can potentially be significantly smaller<br>
than in the case of the current SHA256 ASICs securing Bitcoin.<br>
<br>
=3D=3D=3D Implementation on the Bitcoin Network =3D=3D=3D<br>
<br>
A hard fork is not necessarily required for the Bitcoin network to<br>
test and eventually implement oPoW. It=E2=80=99s possible to add oPoW as a<=
br>
dual PoW to Bitcoin as a soft fork. Tuning the parameters to ensure<br>
that, for example, 99.9% of the security budget would be earned by<br>
miners via the SHA256 Hashcash PoW and 0.1% via oPoW would create<br>
sufficient incentive for oPoW to be stress-tested and to incentivize<br>
the manufacture of dedicated oPoW miners. If this test is successful,<br>
the parameters can be tuned continuously over time, e.g. oPoW share<br>
doubling at every halving, such that oPoW accounts for some target<br>
percentage (up to 100% in a complete SHA256 phase-out).<br>
<br>
=3D=3D Endnotes =3D=3D<br>
<br>
With significant progress in optical and analog<br>
matrix-vector-multiplication chipsets over the last year, we hope to<br>
demonstrate commercial low-energy mining on our network in the next 6<br>
months. The current generation of optical matrix processors under<br>
development is expected to have 10x better energy consumption per MAC<br>
operation than digital implementations, and we expect this to improve<br>
by another order of magnitude in future generations.<br>
<br>
PoWx will also be publishing the designs of the current optical miner<br>
prototypes in the near term under an open-source hardware license.<br>
<br>
=3D=3D Acknowledgments =3D=3D<br>
<br>
We thank all the members of the Bitcoin community who have already<br>
given us feedback over the last several years as well as others in the<br>
optical computing community and beyond that have given their input.<br>
<br>
<br>
<br>
<br>
[1] M. Dubrovsky et al. Towards Optical Proof of Work, CES conference<br>
(2020) <a href=3D"https://assets.pubpub.org/xi9h9rps/01581688887859.pdf" re=
l=3D"noreferrer" target=3D"_blank">https://assets.pubpub.org/xi9h9rps/01581=
688887859.pdf</a><br>
<br>
[2] <a href=3D"https://sciencex.com/news/2020-05-powering-bitcoin-silicon-p=
hotonics-power.html" rel=3D"noreferrer" target=3D"_blank">https://sciencex.=
com/news/2020-05-powering-bitcoin-silicon-photonics-power.html</a><br>
<br>
[3] KISS random number generator <a href=3D"http://www.cse.yorku.ca/~oz/mar=
saglia-rng.html" rel=3D"noreferrer" target=3D"_blank">http://www.cse.yorku.=
ca/~oz/marsaglia-rng.html</a><br>
<br>
<br>
<br>
<br>
----<br>
We have taken into account the moderator&#39;s comments we received previou=
sly.<br>
<br>
<br>
<br>
Bogdan and Mike,<br>
<br>
PoWx<br>
_______________________________________________<br>
bitcoin-dev mailing list<br>
<a href=3D"mailto:bitcoin-dev@lists.linuxfoundation.org" target=3D"_blank">=
bitcoin-dev@lists.linuxfoundation.org</a><br>
<a href=3D"https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev" =
rel=3D"noreferrer" target=3D"_blank">https://lists.linuxfoundation.org/mail=
man/listinfo/bitcoin-dev</a><br>
</blockquote></div>

--0000000000001b683605c28d12bf--