summaryrefslogtreecommitdiff
path: root/c5/26ff5f371ba02168ce55628a7ecbc7c14383e8
blob: 083cc7c6f964ef66163d96385350c73e5e8a2398 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
Return-Path: <ZmnSCPxj@protonmail.com>
Received: from smtp1.osuosl.org (smtp1.osuosl.org [IPv6:2605:bc80:3010::138])
 by lists.linuxfoundation.org (Postfix) with ESMTP id 7B1C3C0001
 for <bitcoin-dev@lists.linuxfoundation.org>;
 Tue, 18 May 2021 12:58:30 +0000 (UTC)
Received: from localhost (localhost [127.0.0.1])
 by smtp1.osuosl.org (Postfix) with ESMTP id 67EF483DE6
 for <bitcoin-dev@lists.linuxfoundation.org>;
 Tue, 18 May 2021 12:58:30 +0000 (UTC)
X-Virus-Scanned: amavisd-new at osuosl.org
X-Spam-Flag: NO
X-Spam-Score: 0.398
X-Spam-Level: 
X-Spam-Status: No, score=0.398 tagged_above=-999 required=5
 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1,
 DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001,
 FROM_LOCAL_NOVOWEL=0.5, RCVD_IN_DNSWL_LOW=-0.7,
 RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001]
 autolearn=ham autolearn_force=no
Authentication-Results: smtp1.osuosl.org (amavisd-new);
 dkim=pass (1024-bit key) header.d=protonmail.com
Received: from smtp1.osuosl.org ([127.0.0.1])
 by localhost (smtp1.osuosl.org [127.0.0.1]) (amavisd-new, port 10024)
 with ESMTP id pR1DH7ewwFc5
 for <bitcoin-dev@lists.linuxfoundation.org>;
 Tue, 18 May 2021 12:58:29 +0000 (UTC)
X-Greylist: domain auto-whitelisted by SQLgrey-1.8.0
Received: from mail-40130.protonmail.ch (mail-40130.protonmail.ch
 [185.70.40.130])
 by smtp1.osuosl.org (Postfix) with ESMTPS id 1EEC183DC6
 for <bitcoin-dev@lists.linuxfoundation.org>;
 Tue, 18 May 2021 12:58:29 +0000 (UTC)
Date: Tue, 18 May 2021 12:58:19 +0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=protonmail.com;
 s=protonmail; t=1621342706;
 bh=nD6u7Fy4R9n2mkrN8FVxASKdISVK9L7J2D8QzT0TZ5w=;
 h=Date:To:From:Cc:Reply-To:Subject:In-Reply-To:References:From;
 b=QHOZqBuxOYonKnCQ9CxDMjk1MxdTUBdl+mc0vbMyVhENuGZmEHhy2NB4gtLAhkdpT
 omVSDBCP7brZtWGCdaEPCxV8+uyyXB6OINNSf2m+N8l/2H8qzYH0UIJIXylfNeRM4Z
 C5SIhuF9zCJiGX0hUagSd8/sCjxbCNi8ta5/roXc=
To: ZmnSCPxj <ZmnSCPxj@protonmail.com>,
 Bitcoin Protocol Discussion <bitcoin-dev@lists.linuxfoundation.org>
From: ZmnSCPxj <ZmnSCPxj@protonmail.com>
Reply-To: ZmnSCPxj <ZmnSCPxj@protonmail.com>
Message-ID: <U0VZGMC4DZ7OCRiGXZcErc8yeQQymKnIQVhvvHzUqB3JXqPUh283NLOXxYnoczjD-fnIvUK3snRHvDYaJY_6ZiW7edpoj-Xd1Qn1Sn7xKP8=@protonmail.com>
In-Reply-To: <gU6IuHMWVlb0523voCPVfZjdgWD2XSKyF73j2fbBC-YKQH9QKfoNkOmxxOU2tR1YMh0yiGrTRWvGAtn_MPhLx-GREUUsOYZ3rJkvYjSKSZs=@protonmail.com>
References: <vTGmO3qpvd7XawxARg2vvWmeP2LOCLAIBgMRWmNNmf7mok0DRhIes5JsBnooflSNk4DX2vQCuOB7hBmSjcUT_RvtF6l8gJ9Tt69TWEeowmg=@protonmail.com>
 <864F983C-841D-4334-94F4-5A9F7D617B70@powx.org>
 <gU6IuHMWVlb0523voCPVfZjdgWD2XSKyF73j2fbBC-YKQH9QKfoNkOmxxOU2tR1YMh0yiGrTRWvGAtn_MPhLx-GREUUsOYZ3rJkvYjSKSZs=@protonmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset=utf-8
Content-Transfer-Encoding: quoted-printable
Cc: marshall ball <marshallball@gmail.com>
Subject: Re: [bitcoin-dev] Proposal: Low Energy Bitcoin PoW
X-BeenThere: bitcoin-dev@lists.linuxfoundation.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Bitcoin Protocol Discussion <bitcoin-dev.lists.linuxfoundation.org>
List-Unsubscribe: <https://lists.linuxfoundation.org/mailman/options/bitcoin-dev>, 
 <mailto:bitcoin-dev-request@lists.linuxfoundation.org?subject=unsubscribe>
List-Archive: <http://lists.linuxfoundation.org/pipermail/bitcoin-dev/>
List-Post: <mailto:bitcoin-dev@lists.linuxfoundation.org>
List-Help: <mailto:bitcoin-dev-request@lists.linuxfoundation.org?subject=help>
List-Subscribe: <https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev>, 
 <mailto:bitcoin-dev-request@lists.linuxfoundation.org?subject=subscribe>
X-List-Received-Date: Tue, 18 May 2021 12:58:30 -0000

Good morning Michael,

> Good morning Michael,
>
> > Nothing in a dynamic system like PoW mining can be 100% anticipated, fo=
r example there might be advanced in manufacturing of chips which are paten=
ted and so on.
> > It sounds like your take is that this means no improvements can ever be=
 made by any mechanism, however conservative.
>
> Not at all.
>
> Small-enough improvements over long-enough periods of time are expected a=
nd anticipated --- that is why there exists a difficulty adjustment mechani=
sm.
> What is risky if a large-enough improvement over a short-enough time that=
 overwhelms the difficulty adjustment mechanism.
> ASICBOOST was a massive enough improvement that it could be argued to pot=
entially overwhelm this mechanism if it was not openly allowed for all mine=
rs.

Or to put it in another perspective:

* Small improvements to PoW mining are tolerated by Bitcoin.
  * Such improvements are expected to be common.
* Large improvements to PoW mining are potential extinction events for Bitc=
oin, due to massive centralization risk.
  * Such improvements are expected to be *rare* but *not* nonexistent.
* The number of possible circuit configurations is bounded by physical limi=
ts (matter is quantized, excssively-large chips are infeasible, etc.), thus=
 the number of expected optimizations of a particular overall algorithm are=
 bounded.

Suppose two manufacturers find two different small improvements to PoW mini=
ng.
In all likelihood, "the sum is better than its parts" and if the two have a=
 cross-licensing deal, they can outcompete their *other* competition.
Further, even if some small competitor violates the patent, the improvement=
 may be small enough that the patent owner may decide the competitor is too=
 small to bother with all the legal fees involved to enforce the patent.
Thus, small improvements to PoW mining are expected to eventually spread wi=
dely, and that is what the difficulty adjustment mechanism exists to modula=
te.

But suppose a third manufacturer develops an ASICBOOST-level optimization o=
f whatever the PoW mining algorithm is.
That manufacturer has no incentive to cross-license, since it can dominate =
the competition without cross-licensing a bunch of smaller optimizations (t=
hat may not even add up to compete against the ASICBOOST-level optimization=
).
And any small competitor that violates patent will be enforced against, due=
 to the major improvement that the large optimization has and the massive m=
onopolistic advantage the ASICBOOST-level optimization patent holder would =
have.


SHA256d-on-Bitcoin-block-header has already uncovered ASICBOOST, and thus t=
he number of possible other large optimizations is that much smaller --- th=
e number of possible optimizations is bounded by physical constraints.
Thus, the risk of a black-swan event where a new optimization of SHA256d-on=
-Bitcoin-block-header is large enough to massively centralize mining is red=
uced, compared to every other alternative PoW algorithm, which is an import=
ant reason to avoid changing PoW as much as possible, without some really s=
erious study (which you might be engaged in --- I am not enough of a mathis=
t to follow your papers).

We are more likely to want to change SHA256 for SHA3 on the txid and Merkle=
 trees than on the PoW.


Regards,
ZmnSCPxj