Return-Path: Received: from smtp3.osuosl.org (smtp3.osuosl.org [140.211.166.136]) by lists.linuxfoundation.org (Postfix) with ESMTP id 8888AC0001 for ; Fri, 21 May 2021 20:58:05 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by smtp3.osuosl.org (Postfix) with ESMTP id 43F72615D0 for ; Fri, 21 May 2021 20:58:05 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org X-Spam-Flag: NO X-Spam-Score: -1.401 X-Spam-Level: X-Spam-Status: No, score=-1.401 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.249, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.249, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=no autolearn_force=no Authentication-Results: smtp3.osuosl.org (amavisd-new); dkim=pass (2048-bit key) header.d=q32-com.20150623.gappssmtp.com Received: from smtp3.osuosl.org ([127.0.0.1]) by localhost (smtp3.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id q3bZuKzSVIWN for ; Fri, 21 May 2021 20:58:04 +0000 (UTC) X-Greylist: whitelisted by SQLgrey-1.8.0 Received: from mail-pg1-x536.google.com (mail-pg1-x536.google.com [IPv6:2607:f8b0:4864:20::536]) by smtp3.osuosl.org (Postfix) with ESMTPS id 0B494615D2 for ; Fri, 21 May 2021 20:58:03 +0000 (UTC) Received: by mail-pg1-x536.google.com with SMTP id f22so14247036pgb.9 for ; Fri, 21 May 2021 13:58:03 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=q32-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=EDqcsggqBe/YNgZnxALKQ5yWA3jiab4fwCYQOuLFsKw=; b=Hrtr89uJFYGDKWqgWK4HItfMdfCDliykLy8gGCwWwdtlnLdZytg0ZS6VD2GQqxEdec 4Wu4SDEAvVyJNTUJQ1suOCF0NlHMDOhchb18nqAIAgGUNKjW7/oELEU85PKKz0sKvkHB neL1hiNx8g56WMkj5eikFV1vnM3+FL4LxsIfFHmN6sbgqZqizRp9NxmgOP4putFWbOHE 6rVEI5ink9KyTOLHmP9yNq1omeLJR9M9Bb1VGcRJLPwvo1M98Tk2bUe1rSuUI6HBVmzQ BiZkgMzSLK4kW35utyxyrVd3zyvFMi79FBPSSwxseLkge0PSUeIYmiMlq9bWXNQOqS+7 tzvA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=EDqcsggqBe/YNgZnxALKQ5yWA3jiab4fwCYQOuLFsKw=; b=jdtKAAz2uAeoJ6uAUblH6fI1kFyBcGoOAL31JctfFRfVJBo2hXGSQeTNqm9RcqN/Ky IszaBvvN4rJVHXDpI00r+L5ty1xVdNDzt4TYn3bKVWdya3shI8G3J1Yu0WOGzrXzjOzi q4AmU7bpOCH+M14TxG5oTWm2Lghh1kID20UZQ3fOHuUyMNOhHbmjLlz57KzWIWXeBzvA lzxSng9DxYRBNtpT3+Yytq+tZo/oQ/9C8lL6FoCm8Sccabuw0fOwu2TT0C33cJj4NDLP qIprrBLoLs4SZrZKJFPFQxcWLP+Ym3GZgBe+zNPCkraJDTHRO8622Ef7eYEFvk68DaUy 7WEg== X-Gm-Message-State: AOAM533js+0F7aWkTe7P5pf8qS/Bc5/jWXsTY/wlvuicjiBNymdUbZfY mnhucbCyp4cGRiEBHowUeMdBuGnPzYevFkEdfy9Vf1kBeR3zTlA= X-Google-Smtp-Source: ABdhPJxvlahbTunCxiw9tdwROrsrE+2bThDdnZh5Et4P11QHzvA3wUoxOGSKKj1WRIzXYHToYeIjXzHyCbI9UGdZfGs= X-Received: by 2002:a63:9350:: with SMTP id w16mr648432pgm.53.1621630683337; Fri, 21 May 2021 13:58:03 -0700 (PDT) MIME-Version: 1.0 References: <6do5xN2g5LPnFeM55iJ-4C4MyXOu_KeXxy68Xt4dJQMhi3LJ8ZrLICmEUlh8JGfDmsDG12m1JDAh0e0huwK_MlyKpdfn22ru3zsm7lYLfBo=@protonmail.com> <30li5MRxkBhzLxLmzRnHkCdn8n3Feqegi-FLZ5VDyIX2uRJfq4kVtrsLxw6dUtsM1atYV25IfIfDaQp4s2Dn2vc8LvYkhbAsn0v_Fwjerpw=@protonmail.com> In-Reply-To: From: Erik Aronesty Date: Fri, 21 May 2021 16:57:51 -0400 Message-ID: To: Billy Tetrud Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Mailman-Approved-At: Fri, 21 May 2021 21:53:42 +0000 Cc: Bitcoin Protocol Discussion , SatoshiSingh Subject: Re: [bitcoin-dev] Opinion on proof of stake in future X-BeenThere: bitcoin-dev@lists.linuxfoundation.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: Bitcoin Protocol Discussion List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 21 May 2021 20:58:05 -0000 proof of burn has all the benefits of proof of stake (if there are any) but it also solves the "nothing at stake" problem the incentive in POB is that you're making a long-term investment in mining, and you want a stable protocol, quality network, etc.... to pay off your investment. On Thu, May 20, 2021 at 8:04 PM Billy Tetrud wrote= : > > I think there is a lot of misinformation and bias against Proof of Stake.= Yes there have been lots of shady coins that use insecure PoS mechanisms. = Yes there have been massive issues with distribution of PoS coins (of cours= e there have also been massive issues with PoW coins as well). However, I w= ant to remind everyone that there is a difference between "proved to be imp= ossible" and "have not achieved recognized success yet". Most of the argume= nts levied against PoS are out of date or rely on unproven assumptions or e= xtrapolation from the analysis of a particular PoS system. I certainly don'= t think we should experiment with bitcoin by switching to PoS, but from my = research, it seems very likely that there is a proof of stake consensus pro= tocol we could build that has substantially higher security (cost / capital= required to execute an attack) while at the same time costing far less res= ources (which do translate to fees on the network) *without* compromising a= ny of the critical security properties bitcoin relies on. I think the criti= cal piece of this is the disagreements around hardcoded checkpoints, which = is a critical piece solving attacks that could be levied on a PoS chain, an= d how that does (or doesn't) affect the security model. > > @Eric Your proof of stake fallacy seems to be saying that PoS is worse wh= en a 51% attack happens. While I agree, I think that line of thinking omits= important facts: > * The capital required to 51% attack a PoS chain can be made substantiall= y greater than on a PoS chain. > * The capital the attacker stands to lose can be substantially greater as= well if the attack is successful. > * The effectiveness of paying miners to raise the honest fraction of mine= rs above 50% may be quite bad. > * Allowing a 51% attack is already unacceptable. It should be considered = whether what happens in the case of a 51% may not be significantly differen= t. The currency would likely be critically damaged in a 51% attack regardle= ss of consensus mechanism. > > > Proof-of-stake tends towards oligopolistic control > > People repeat this often, but the facts support this. There is no central= ization pressure in any proof of stake mechanism that I'm aware of. IE if y= ou have 10 times as much coin that you use to mint blocks, you should expec= t to earn 10x as much minting revenue - not more than 10x. By contrast, pro= of of work does in fact have clear centralization pressure - this is not di= sputed. Our goal in relation to that is to ensure that the centralization p= ressure remains insignifiant. Proof of work also clearly has a lot more bar= riers to entry than any proof of stake system does. Both of these mean the = tendency towards oligopolistic control is worse for PoW. > > > Energy usage, in-and-of-itself, is nothing to be ashamed of!! > > I certainly agree. Bitcoin's energy usage at the moment is I think quite = warranted. However, the question is: can we do substantially better. I thin= k if we can, we probably should... eventually. > > > Proof of Stake is only resilient to =E2=85=93 of the network demonstrat= ing a Byzantine Fault, whilst Proof of Work is resilient up to the =C2=BD t= hreshold > > I see no mention of this in the pos.pdf you linked to. I'm not aware of a= ny proof that all PoS systems have a failure threshold of 1/3. I know that = staking systems like Casper do in fact have that 1/3 requirement. However t= here are PoS designs that should exceed that up to nearly 50% as far as I'm= aware. Proof of work is not in fact resilient up to the 1/2 threshold in t= he way you would think. IE, if 100% of miners are currently honest and have= a collective 100 exahashes/s hashpower, an attacker does not need to obtai= n 100 exahashes/s, but actually only needs to accumulate 50 exahashes/s. Th= is is because as the attacker accumulates hashpower, it drives honest miner= s out of the market as the difficulty increases to beyond what is economica= lly sustainable. Also, its been shown that the best proof of work can do is= require an attacker to obtain 33% of the hashpower because of the selfish = mining attack discussed in depth in this paper: https://arxiv.org/abs/1311.= 0243. Together, both of these things reduce PoW's security by a factor of a= bout 83% (1 - 50%*33%). > > > Proof of Stake requires other trade-offs which are incompatible with B= itcoin's objective (to be a trustless digital cash) =E2=80=94 specifically = the famous "security vs. liveness" guarantee > > Do you have a good source that talks about why you think proof of stake c= annot be used for a trustless digital cash? > > > You cannot gain tokens without someone choosing to give up those coins = - a form of permission. > > This is not a practical constraint. Just like in mining, some nodes may r= eject you, but there will likely be more that will accept you, some sellers= may reject you, but most would accept your money as payment for bitcoins. = I don't think requiring the "permission" of one of millions of people in th= e market can be reasonably considered a "permissioned currency". > > > 2. Proof of stake must have a trusted means of timestamping to regulate= overproduction of blocks > > Both PoW and PoS could mine/mint blocks twice as fast if everyone agreed = to double their clock speeds. Both systems rely on an honest majority stick= ing to standard time. > > > On Wed, May 19, 2021 at 5:32 AM Michael Dubrovsky via bitcoin-dev wrote: >> >> Ah sorry, I didn't realize this was, in fact, a different thread! :) >> >> On Wed, May 19, 2021 at 10:07 AM Michael Dubrovsky wrote= : >>> >>> Folks, I suggest we keep the discussion to PoW, oPoW, and the BIP itsel= f. PoS, VDFs, and so on are interesting but I guess there are other threads= going on these topics already where they would be relevant. >>> >>> Also, it's important to distinguish between oPoW and these other "alter= natives" to Hashcash. oPoW is a true Proof of Work that doesn't alter the c= ore game theory or security assumptions of Hashcash and actually contains S= HA (can be SHA3, SHA256, etc hash is interchangeable). >>> >>> Cheers, >>> Mike >>> >>> On Tue, May 18, 2021 at 4:55 PM Erik Aronesty via bitcoin-dev wrote: >>>> >>>> 1. i never suggested vdf's to replace pow. >>>> >>>> 2. my suggestion was specifically *in the context of* a working >>>> proof-of-burn protocol >>>> >>>> - vdfs used only for timing (not block height) >>>> - blind-burned coins of a specific age used to replace proof of work >>>> - the required "work" per block would simply be a competition to >>>> acquire rewards, and so miners would have to burn coins, well in >>>> advance, and hope that their burned coins got rewarded in some far >>>> future >>>> - the point of burned coins is to mimic, in every meaningful way, the >>>> value gained from proof of work... without some of the security >>>> drawbacks >>>> - the miner risks losing all of his burned coins (like all miners risk >>>> losing their work in each block) >>>> - new burns can't be used >>>> - old burns age out (like ASICs do) >>>> - other requirements on burns might be needed to properly mirror the >>>> properties of PoW and the incentives Bitcoin uses to mine honestly. >>>> >>>> 3. i do believe it is *possible* that a "burned coin + vdf system" >>>> might be more secure in the long run, and that if the entire space >>>> agreed that such an endeavor was worthwhile, a test net could be spun >>>> up, and a hard-fork could be initiated. >>>> >>>> 4. i would never suggest such a thing unless i believed it was >>>> possible that consensus was possible. so no, this is not an "alt >>>> coin" >>>> >>>> On Tue, May 18, 2021 at 10:02 AM Zac Greenwood wro= te: >>>> > >>>> > Hi ZmnSCPxj, >>>> > >>>> > Please note that I am not suggesting VDFs as a means to save energy,= but solely as a means to make the time between blocks more constant. >>>> > >>>> > Zac >>>> > >>>> > >>>> > On Tue, 18 May 2021 at 12:42, ZmnSCPxj wro= te: >>>> >> >>>> >> Good morning Zac, >>>> >> >>>> >> > VDFs might enable more constant block times, for instance by havi= ng a two-step PoW: >>>> >> > >>>> >> > 1. Use a VDF that takes say 9 minutes to resolve (VDF being subje= ct to difficulty adjustments similar to the as-is). As per the property of = VDFs, miners are able show proof of work. >>>> >> > >>>> >> > 2. Use current PoW mechanism with lower difficulty so finding a b= lock takes 1 minute on average, again subject to as-is difficulty adjustmen= ts. >>>> >> > >>>> >> > As a result, variation in block times will be greatly reduced. >>>> >> >>>> >> As I understand it, another weakness of VDFs is that they are not i= nherently progress-free (their sequential nature prevents that; they are in= herently progress-requiring). >>>> >> >>>> >> Thus, a miner which focuses on improving the amount of energy that = it can pump into the VDF circuitry (by overclocking and freezing the circui= try), could potentially get into a winner-takes-all situation, possibly lea= ding to even *worse* competition and even *more* energy consumption. >>>> >> After all, if you can start mining 0.1s faster than the competition= , that is a 0.1s advantage where *only you* can mine *in the entire world*. >>>> >> >>>> >> Regards, >>>> >> ZmnSCPxj >>>> _______________________________________________ >>>> bitcoin-dev mailing list >>>> bitcoin-dev@lists.linuxfoundation.org >>>> https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev >>> >>> >>> >>> -- >>> Michael Dubrovsky >>> Founder; PoWx >>> www.PoWx.org >> >> >> >> -- >> Michael Dubrovsky >> Founder; PoWx >> www.PoWx.org >> _______________________________________________ >> bitcoin-dev mailing list >> bitcoin-dev@lists.linuxfoundation.org >> https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev