summaryrefslogtreecommitdiff
path: root/19/5b1fef6fd971258e9a198555270730bbf3050a
blob: e112866ac97e60b979f0e381dcb3fc47e63794de (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
Return-Path: <dscotese@gmail.com>
Received: from smtp1.linuxfoundation.org (smtp1.linux-foundation.org
	[172.17.192.35])
	by mail.linuxfoundation.org (Postfix) with ESMTPS id 583461B53
	for <bitcoin-dev@lists.linuxfoundation.org>;
	Fri,  2 Oct 2015 21:37:12 +0000 (UTC)
X-Greylist: whitelisted by SQLgrey-1.7.6
Received: from mail-wi0-f170.google.com (mail-wi0-f170.google.com
	[209.85.212.170])
	by smtp1.linuxfoundation.org (Postfix) with ESMTPS id EA64F365
	for <bitcoin-dev@lists.linuxfoundation.org>;
	Fri,  2 Oct 2015 21:37:10 +0000 (UTC)
Received: by wicge5 with SMTP id ge5so50290189wic.0
	for <bitcoin-dev@lists.linuxfoundation.org>;
	Fri, 02 Oct 2015 14:37:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113;
	h=mime-version:sender:in-reply-to:references:date:message-id:subject
	:from:to:content-type;
	bh=xEjy7YGGV7fBAhLmqEXVmTflv0PvCWpcfMP6UtRAygQ=;
	b=xX2zNTRm8edZ0y9r2lYVLTzDk8gHv18qeZEFUd1yexORnkN66URaUoIDf/IMabLv/H
	jxDvUcyxAepllftTuTyygoUKkk/FxG1QMRjmTmdVGWHT4LCcTHNo0PvnbAKm3Q6gYpwC
	ImLPX2077SPXOgGnXw5Wn2GjU4zGrhZlFJjfIZSa1Ugx5tcZGnJNAw0bBkFSU6Gn/zxm
	cK1PFLVBJnANYIfcwMWM7MM9g0kzt1KMwEdh3TTrKrdOpNI9s/uA4bKVGq//Pk3+kYek
	M6inyDK+95vlgn7QuXeALAHOPEV3zP97kDD5UWy9w7ry/yY4uEmcRJs3+08EEOwJnEiF
	qySQ==
MIME-Version: 1.0
X-Received: by 10.194.76.67 with SMTP id i3mr20713569wjw.5.1443821829731; Fri,
	02 Oct 2015 14:37:09 -0700 (PDT)
Sender: dscotese@gmail.com
Received: by 10.27.211.132 with HTTP; Fri, 2 Oct 2015 14:37:09 -0700 (PDT)
In-Reply-To: <CAAS2fgTSjnjk60_c0nc4UYYV-w3ZonO_6HuLW+k-SVPyCSc-jQ@mail.gmail.com>
References: <CAEgR2PFQtr78B3t147=3Ko4VnTGevb0QCySk=hDSqeFHZk=MPQ@mail.gmail.com>
	<CALqxMTH6r8eJN2Xw+nn1z=6x9Q3TRSQQ6ZMXsmHPyX8dNx+EgA@mail.gmail.com>
	<CAEgR2PFCLKSDveHQ1xZX0zSdT6_C=ee0-JCQ3REARhCLU6nCYg@mail.gmail.com>
	<CAAS2fgTSjnjk60_c0nc4UYYV-w3ZonO_6HuLW+k-SVPyCSc-jQ@mail.gmail.com>
Date: Fri, 2 Oct 2015 14:37:09 -0700
X-Google-Sender-Auth: bJgJ5zGXgpFxqpSi2_xLdJwDejo
Message-ID: <CAGLBAhc1kE2ahuUe8hpSC2kh4Z49=-jDS+6U=mE+L7foWMoo=g@mail.gmail.com>
From: Dave Scotese <dscotese@litmocracy.com>
To: Bitcoin Dev <bitcoin-dev@lists.linuxfoundation.org>
Content-Type: multipart/alternative; boundary=047d7bdc87aa47bf7c052125f7de
X-Spam-Status: No, score=-2.6 required=5.0 tests=BAYES_00,DKIM_SIGNED,
	DKIM_VALID,FREEMAIL_FROM,HTML_MESSAGE,RCVD_IN_DNSWL_LOW autolearn=ham
	version=3.3.1
X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
	smtp1.linux-foundation.org
Subject: Re: [bitcoin-dev] Dev-list's stance on potentially altering the PoW
	algorithm
X-BeenThere: bitcoin-dev@lists.linuxfoundation.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Bitcoin Development Discussion <bitcoin-dev.lists.linuxfoundation.org>
List-Unsubscribe: <https://lists.linuxfoundation.org/mailman/options/bitcoin-dev>,
	<mailto:bitcoin-dev-request@lists.linuxfoundation.org?subject=unsubscribe>
List-Archive: <http://lists.linuxfoundation.org/pipermail/bitcoin-dev/>
List-Post: <mailto:bitcoin-dev@lists.linuxfoundation.org>
List-Help: <mailto:bitcoin-dev-request@lists.linuxfoundation.org?subject=help>
List-Subscribe: <https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev>,
	<mailto:bitcoin-dev-request@lists.linuxfoundation.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Oct 2015 21:37:12 -0000

--047d7bdc87aa47bf7c052125f7de
Content-Type: text/plain; charset=UTF-8

If the PoW function is changed, it ought to change slowly so as not to drop
a brick wall in front of the miners speeding toward the ever-receding goal
of protecting the blockchain.  Who's going to get on that path if the
bitcoin community does that?

But it can be done slowly.  If most of the entries is the list of possible
PoW functions are double-SHA256, then the few that aren't will offer the
healthy goal sought by those who like the idea of changing it.  The healthy
goal is for general computing machines to help protect the blockchain in an
incentivized way.  There's a sick goal too, which is to destroy large
investments in mining.  I hope no one has that goal.

At
http://bitcoin.stackexchange.com/questions/35679/is-it-possible-to-make-pow-asic-resistant-through-dynamically-generated-hash-cha/40475#40475
I proposed that ongoing competitions for the creation of new hash
algorithms could feed an ASIC-resistant PoW, defined using the
as-yet-unknowable winners of such competitions.  It is possible to make an
ASIC resistant algorithm, but it isn't a programmable algorithm - it's one
that requires human intervention.  The hash of the next block is a good
example - there's no programmable algorithm that can find it because too
much human intervention is required, but it's an algorithm well-enough
defined for us to build a billion dollar system on top of it.

That being said, I've started looking at two different kinds of
decentralization.  The literal actually-in-different-places kind is
categorically different than the much more important, virtual
impervious-to-coercion kind.  The behavior of the "centralized" oil cartel
is a good example.  The participants cheat.  This is a fundamental
principle in the debate between free-marketeers and authoritarians
regarding the emergence of monopoly.  Without coercion, monopolies fall
apart.  There's nothing coercive about our use of the double-SHA256, so in
my mind, the centralization it has so far produced is not dangerous.  It's
scary, sure, but until coercion is used to prevent me and my friends from
buying our own ASICs, it remains impervious to coercion.

Sorry for the long email that didn't make any apparent progress.  The
thinking is what matters to me, and seeing two kinds of decentralization
and recognizing that a change in PoW can be slow enough to avoid hurting
existing miners are items I haven't seen anyone else recognize, so I had to
bring them up.

notplato

On Fri, Oct 2, 2015 at 9:45 AM, Gregory Maxwell via bitcoin-dev <
bitcoin-dev@lists.linuxfoundation.org> wrote:

> On Fri, Oct 2, 2015 at 8:30 AM, Daniele Pinna via bitcoin-dev
> <bitcoin-dev@lists.linuxfoundation.org> wrote:
> > The recently published paper I referenced cite's the Cuckoo cycle
> algorithm,
> > discusses its limitations and explains how their proposed algorithm
> greatly
> > improves on it.
>
> They discuss a very old version of the Cuckoo cycle paper, and I
> believe none of their analysis is applicable to the most recent
> revision. :(
>
> In any case, I commented more about functions of this class here:
>
> https://www.reddit.com/r/Bitcoin/comments/3n5nws/research_paper_asymmetric_proofofwork_based_on/cvl922x
>
> I don't believe changing the POW function is impossible in principle,
> but I expect it would only happen due to problems with the composition
> of current hash-power and not even if it were universally agreed that
> some other construction were technically better (though that is a high
> bar.)
> _______________________________________________
> bitcoin-dev mailing list
> bitcoin-dev@lists.linuxfoundation.org
> https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev
>



-- 
I like to provide some work at no charge to prove my value. Do you need a
techie?
I own Litmocracy <http://www.litmocracy.com> and Meme Racing
<http://www.memeracing.net> (in alpha).
I'm the webmaster for The Voluntaryist <http://www.voluntaryist.com> which
now accepts Bitcoin.
I also code for The Dollar Vigilante <http://dollarvigilante.com/>.
"He ought to find it more profitable to play by the rules" - Satoshi
Nakamoto

--047d7bdc87aa47bf7c052125f7de
Content-Type: text/html; charset=UTF-8
Content-Transfer-Encoding: quoted-printable

<div dir=3D"ltr"><div><div><div><div><div>If the PoW function is changed, i=
t ought to change slowly so as not to drop a brick wall in front of the min=
ers speeding toward the ever-receding goal of protecting the blockchain.=C2=
=A0 Who&#39;s going to get on that path if the bitcoin community does that?=
<br><br></div>But it can be done slowly.=C2=A0 If most of the entries is th=
e list of possible PoW functions are double-SHA256, then the few that aren&=
#39;t will offer the healthy goal sought by those who like the idea of chan=
ging it.=C2=A0 The healthy goal is for general computing machines to help p=
rotect the blockchain in an incentivized way.=C2=A0 There&#39;s a sick goal=
 too, which is to destroy large investments in mining.=C2=A0 I hope no one =
has that goal.<br><br></div>At <a href=3D"http://bitcoin.stackexchange.com/=
questions/35679/is-it-possible-to-make-pow-asic-resistant-through-dynamical=
ly-generated-hash-cha/40475#40475">http://bitcoin.stackexchange.com/questio=
ns/35679/is-it-possible-to-make-pow-asic-resistant-through-dynamically-gene=
rated-hash-cha/40475#40475</a> I proposed that ongoing competitions for the=
 creation of new hash algorithms could feed an ASIC-resistant PoW, defined =
using the as-yet-unknowable winners of such competitions.=C2=A0 It is possi=
ble to make an ASIC resistant algorithm, but it isn&#39;t a programmable al=
gorithm - it&#39;s one that requires human intervention.=C2=A0 The hash of =
the next block is a good example - there&#39;s no programmable algorithm th=
at can find it because too much human intervention is required, but it&#39;=
s an algorithm well-enough defined for us to build a billion dollar system =
on top of it.<br><br></div>That being said, I&#39;ve started looking at two=
 different kinds of decentralization.=C2=A0 The literal actually-in-differe=
nt-places kind is categorically different than the much more important, vir=
tual impervious-to-coercion kind.=C2=A0 The behavior of the &quot;centraliz=
ed&quot; oil cartel is a good example.=C2=A0 The participants cheat.=C2=A0 =
This is a fundamental principle in the debate between free-marketeers and a=
uthoritarians regarding the emergence of monopoly.=C2=A0 Without coercion, =
monopolies fall apart.=C2=A0 There&#39;s nothing coercive about our use of =
the double-SHA256, so in my mind, the centralization it has so far produced=
 is not dangerous.=C2=A0 It&#39;s scary, sure, but until coercion is used t=
o prevent me and my friends from buying our own ASICs, it remains imperviou=
s to coercion.<br><br></div>Sorry for the long email that didn&#39;t make a=
ny apparent progress.=C2=A0 The thinking is what matters to me, and seeing =
two kinds of decentralization and recognizing that a change in PoW can be s=
low enough to avoid hurting existing miners are items I haven&#39;t seen an=
yone else recognize, so I had to bring them up.<br><br></div>notplato<br></=
div><div class=3D"gmail_extra"><br><div class=3D"gmail_quote">On Fri, Oct 2=
, 2015 at 9:45 AM, Gregory Maxwell via bitcoin-dev <span dir=3D"ltr">&lt;<a=
 href=3D"mailto:bitcoin-dev@lists.linuxfoundation.org" target=3D"_blank">bi=
tcoin-dev@lists.linuxfoundation.org</a>&gt;</span> wrote:<br><blockquote cl=
ass=3D"gmail_quote" style=3D"margin:0 0 0 .8ex;border-left:1px #ccc solid;p=
adding-left:1ex"><span class=3D"">On Fri, Oct 2, 2015 at 8:30 AM, Daniele P=
inna via bitcoin-dev<br>
&lt;<a href=3D"mailto:bitcoin-dev@lists.linuxfoundation.org">bitcoin-dev@li=
sts.linuxfoundation.org</a>&gt; wrote:<br>
&gt; The recently published paper I referenced cite&#39;s the Cuckoo cycle =
algorithm,<br>
&gt; discusses its limitations and explains how their proposed algorithm gr=
eatly<br>
&gt; improves on it.<br>
<br>
</span>They discuss a very old version of the Cuckoo cycle paper, and I<br>
believe none of their analysis is applicable to the most recent<br>
revision. :(<br>
<br>
In any case, I commented more about functions of this class here:<br>
<a href=3D"https://www.reddit.com/r/Bitcoin/comments/3n5nws/research_paper_=
asymmetric_proofofwork_based_on/cvl922x" rel=3D"noreferrer" target=3D"_blan=
k">https://www.reddit.com/r/Bitcoin/comments/3n5nws/research_paper_asymmetr=
ic_proofofwork_based_on/cvl922x</a><br>
<br>
I don&#39;t believe changing the POW function is impossible in principle,<b=
r>
but I expect it would only happen due to problems with the composition<br>
of current hash-power and not even if it were universally agreed that<br>
some other construction were technically better (though that is a high<br>
bar.)<br>
<div class=3D"HOEnZb"><div class=3D"h5">___________________________________=
____________<br>
bitcoin-dev mailing list<br>
<a href=3D"mailto:bitcoin-dev@lists.linuxfoundation.org">bitcoin-dev@lists.=
linuxfoundation.org</a><br>
<a href=3D"https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev" =
rel=3D"noreferrer" target=3D"_blank">https://lists.linuxfoundation.org/mail=
man/listinfo/bitcoin-dev</a><br>
</div></div></blockquote></div><br><br clear=3D"all"><br>-- <br><div class=
=3D"gmail_signature"><div dir=3D"ltr">I like to provide some work at no cha=
rge to prove my value. Do you need a techie?=C2=A0 <br>I own <a href=3D"htt=
p://www.litmocracy.com" target=3D"_blank">Litmocracy</a> and <a href=3D"htt=
p://www.memeracing.net" target=3D"_blank">Meme Racing</a> (in alpha). <br>I=
&#39;m the webmaster for <a href=3D"http://www.voluntaryist.com" target=3D"=
_blank">The Voluntaryist</a> which now accepts Bitcoin.<br>I also code for =
<a href=3D"http://dollarvigilante.com/" target=3D"_blank">The Dollar Vigila=
nte</a>.<br>&quot;He ought to find it more profitable to play by the rules&=
quot; - Satoshi Nakamoto</div></div>
</div>

--047d7bdc87aa47bf7c052125f7de--