summaryrefslogtreecommitdiff
path: root/43/d5fb8d82ec46db4248aa08a5ae77fb765a8423
blob: bbe8f936adf87aa5e528e6afb1af539f371b4bbc (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
Delivery-date: Thu, 18 Apr 2024 17:19:30 -0700
Received: from mail-yb1-f189.google.com ([209.85.219.189])
	by mail.fairlystable.org with esmtps  (TLS1.3) tls TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
	(Exim 4.94.2)
	(envelope-from <bitcoindev+bncBDL4XL646QOBBCPRQ2YQMGQEJ3QKK2Q@googlegroups.com>)
	id 1rxbyT-0001RC-8U
	for bitcoindev@gnusha.org; Thu, 18 Apr 2024 17:19:30 -0700
Received: by mail-yb1-f189.google.com with SMTP id 3f1490d57ef6-de46e8d5418sf1743648276.1
        for <bitcoindev@gnusha.org>; Thu, 18 Apr 2024 17:19:28 -0700 (PDT)
ARC-Seal: i=2; a=rsa-sha256; t=1713485963; cv=pass;
        d=google.com; s=arc-20160816;
        b=C5VPXg8BBJ4wxIlwJj9z6BaoeXtodoSRnJnNMwOxCLDZCDHoLg71u5R2d4fqFe9Hqi
         N93vDc4qENJfIgRRTXQvMNC2jLVj/wmUmOT51oYMfZ1FztUWiW1EKR7nQGOcp/7LRSvT
         RD3nBR/gAhZE34zHKcCJ6PVf+nJmRrWAKMAf7GhTXeHPfS1+/LuwPKqocuQ5YYNWhEsa
         /lFXjnd5H+f/fDqBD2uYWaUDzGocTHLSVGvypBCwm38de/LIUEpoY/qYxMCUXPCRH6sJ
         D68GPODu159EPsJbllC/BWKca/MGvOIdfux3hO0KdMG07Jpxj05Ld8l9G4eTzWH920VR
         KdYA==
ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816;
        h=list-unsubscribe:list-subscribe:list-archive:list-help:list-post
         :list-id:mailing-list:precedence:reply-to:mime-version:feedback-id
         :references:in-reply-to:message-id:subject:cc:from:to:date
         :dkim-signature;
        bh=sh4OVXxWakLpgpbnl+NKT7WW8Q4LmKR1RM4/mURYq7w=;
        fh=Y+wTkw1cdyeEDni2zad/HXebWRrrUrwB4wjMQdBCW+Q=;
        b=zvE75wPQgOSkvexjrHlCwB4Ru0EzqwpabXeEoTADe17u9GLKfCTwMgSuzrZDLp1TdK
         MapXdpdmQw8rcBFD4VE3Wo7qNrAFgTqiduJPYGHJYERZexf6qR1fBYfyBcxmnB33McyM
         Y7Hm365qaIWyc1DiKIdBhxMJNZSXpfGLu15iz+Bgz9nESRrdXNMbqBGVZ5km4+8UUKsK
         kDvsWiflZC7DZvYGU+yyOF2zMS8K3Td/xShRPrr06MuuwqBQxfl48M0jVhkcae+yihaF
         OodZQLrTd4sQAVSlRxGLy5FZyuX/H5s3io7z7N0iOzbYo6ygJpgrbG2+2h6HCMTJuEzv
         in7Q==;
        darn=gnusha.org
ARC-Authentication-Results: i=2; gmr-mx.google.com;
       dkim=pass header.i=@protonmail.com header.s=protonmail3 header.b="KUt/ujTf";
       spf=pass (google.com: domain of darosior@protonmail.com designates 185.70.40.27 as permitted sender) smtp.mailfrom=darosior@protonmail.com;
       dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=protonmail.com
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
        d=googlegroups.com; s=20230601; t=1713485963; x=1714090763; darn=gnusha.org;
        h=list-unsubscribe:list-subscribe:list-archive:list-help:list-post
         :list-id:mailing-list:precedence:reply-to
         :x-original-authentication-results:x-original-sender:mime-version
         :feedback-id:references:in-reply-to:message-id:subject:cc:from:to
         :date:from:to:cc:subject:date:message-id:reply-to;
        bh=sh4OVXxWakLpgpbnl+NKT7WW8Q4LmKR1RM4/mURYq7w=;
        b=To70YdsRDw1fWEMDorctcwlQN2+d3AhUf2oPvoXi+nMZ0Pr6WKfpDNLzkB7zTcsOI+
         dx8r0Y6OZ0ZyjwTa57Rn87q0ieaHmEpzxT2w6SwYw/TH7d/aQyK2dsJ46rseyd5D7f2U
         MmZrcShhem7iO+z9+S8LRZ5blNMjJ+S5wHIaseC8dSsmlIRLONMIY8b8gB9DvsBc8Rt2
         dAUZHdwIJgi69n7kA/raK/lTTDIAMdL7/cvI9S1suBPiM2XE1/i6sDs8pmEDMzCWaRTG
         hAfyOCNw9pxCyUWAjIhFtZD28Xza9gH+mFpLzDwTN1xOqW1w320+PUS/Neu47TCStBw/
         Q+rQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
        d=1e100.net; s=20230601; t=1713485963; x=1714090763;
        h=list-unsubscribe:list-subscribe:list-archive:list-help:list-post
         :list-id:mailing-list:precedence:reply-to
         :x-original-authentication-results:x-original-sender:mime-version
         :feedback-id:references:in-reply-to:message-id:subject:cc:from:to
         :date:x-beenthere:x-gm-message-state:from:to:cc:subject:date
         :message-id:reply-to;
        bh=sh4OVXxWakLpgpbnl+NKT7WW8Q4LmKR1RM4/mURYq7w=;
        b=k3W9wjukhi3VlzRFUSmuKcUOkQwF9I+/3nyjMa2ZM+hgzQvHxabfLJhXU0YrFCAB9o
         XQtpQDVP9Vhpc1i2YhthKti/g7UOy0URSZpRJxaEymzlm0bIAIHx+o09TL/TmK4ZE2/g
         SeqMF6s2MATgTFDGml6fDZ1t8E1eVWtEOiR16ZK6b/M+DwEfuDgK1FdC0z8SZfyFY72a
         w2W0cDTkujPRnjyMz2IFW9YsviytbKwi5XP5kynwUAgxfAt9PJwhygDy1iqjenInC+Fm
         uBNBlxhO6KRy7dGeK6+R0D8qErmMjFYTxjZDGq6RS4mQlwd2EO2+s5IoKv+3NGrLEcpk
         8faw==
X-Forwarded-Encrypted: i=2; AJvYcCUFlNrCtU3/omXQDmqZoU5DyjWlZSovBXVxr96GjDmn/X2eyxMyjh61bVO9uaML1UZvnZOjzxPV+UO3BFeHxtObpAMAVUU=
X-Gm-Message-State: AOJu0Yw6pLe0xDzLAC1XFg2oSfkgoRAppEzheTAOySu5RNDkb3akyHZm
	pQuD8OVqQCXguqmwxbKp5X3PnQ2IjG5BomAUuCnsofmObwVfa+pE
X-Google-Smtp-Source: AGHT+IHT5uNz17pYEprSZ1KCUFGoovDBOxWLXxnzP6k7VqRES1//AV37iHqiDTWvGw/NXev3xHk+7A==
X-Received: by 2002:a05:6902:102d:b0:de1:848:35e0 with SMTP id x13-20020a056902102d00b00de1084835e0mr543302ybt.45.1713485962835;
        Thu, 18 Apr 2024 17:19:22 -0700 (PDT)
X-BeenThere: bitcoindev@googlegroups.com
Received: by 2002:a05:6214:2a49:b0:69b:4502:4325 with SMTP id
 6a1803df08f44-6a05d76e27als4536106d6.1.-pod-prod-04-us; Thu, 18 Apr 2024
 17:19:21 -0700 (PDT)
X-Received: by 2002:a05:6214:21ed:b0:69b:5e44:588b with SMTP id p13-20020a05621421ed00b0069b5e44588bmr25598qvj.8.1713485961679;
        Thu, 18 Apr 2024 17:19:21 -0700 (PDT)
Received: by 2002:a05:620a:2441:b0:78f:5e9:4781 with SMTP id af79cd13be357-78f092638bems85a;
        Thu, 18 Apr 2024 03:04:35 -0700 (PDT)
X-Received: by 2002:a2e:3217:0:b0:2db:175d:a261 with SMTP id y23-20020a2e3217000000b002db175da261mr1289240ljy.29.1713434673123;
        Thu, 18 Apr 2024 03:04:33 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; t=1713434673; cv=none;
        d=google.com; s=arc-20160816;
        b=jU4mqijte3G1/tcdvVfeevqnZKDJLudOM5W2LHcOQ32a2Opp/wDH+URboAvjloPNOa
         9WI0Yh5WLOKnsPj1zTZCbyeMcPC54+lfAorCq89vnD/Ydp8C0Xark+XS2XVfoXlPB8gw
         ROVH88McjW1HLIaM749Nd2kbIIzLFFubXzbvXXdzbNSCHvgXXARzhB9yDFvicpPKxUb9
         Czz0ZC4zE2EekC9bthAALb1QRKGZyXiaTwjk2368bd1oqBtgd6Ml1U3zLNGONxbvuWa3
         VR4E9lsxklIjTUZYtPZVgxxJZlNUpxDJAYvK+9Gx4ukZgY1DlzZ1bQIMmcHE4eZh1b6M
         3uGw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816;
        h=mime-version:feedback-id:references:in-reply-to:message-id:subject
         :cc:from:to:date:dkim-signature;
        bh=HiE1oDD5MOHHABoxI1d0SoC363ZG6IbRron0op9rRnE=;
        fh=z5oCwwSe7xynrRNykDxv7s/D8xPCywXAYnRLwx1jmZ0=;
        b=GMvZ187PYP7BRXKLPwZgS2FZezS3xxiSt0JEX6Vr2/FBxxbkrJh1pr77+vaVdl/iRd
         AJ1+uMFjQfz/mpagMCzO2Fr8saFU0ey6I8RxxcKOam7Jkgts8LZiZ8uAlWj4C8Z7IIvP
         m9236Nbeqgkzs3n7Xqgd6x6eRVb9hrEwoBL8+BHUXSSBpoOXwp7Z80ZLGS6sDA5l7hUy
         uo89/8R8Wn2PKhTptLHt6aB5e+cZdWBbO7+WLAtLSQUZzselKssMxgogjCBupS0RKuBv
         tNcoQ1xL3fegvnVrb5T0Vij4vXpMC8TStuPU7mECkQLfrm3ptCjEy+wfgoy3tJRmqIDU
         J8NA==;
        dara=google.com
ARC-Authentication-Results: i=1; gmr-mx.google.com;
       dkim=pass header.i=@protonmail.com header.s=protonmail3 header.b="KUt/ujTf";
       spf=pass (google.com: domain of darosior@protonmail.com designates 185.70.40.27 as permitted sender) smtp.mailfrom=darosior@protonmail.com;
       dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=protonmail.com
Received: from mail-4027.protonmail.ch (mail-4027.protonmail.ch. [185.70.40.27])
        by gmr-mx.google.com with ESMTPS id d4-20020adfa404000000b00343ad9e321asi72424wra.2.2024.04.18.03.04.33
        for <bitcoindev@googlegroups.com>
        (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
        Thu, 18 Apr 2024 03:04:33 -0700 (PDT)
Received-SPF: pass (google.com: domain of darosior@protonmail.com designates 185.70.40.27 as permitted sender) client-ip=185.70.40.27;
Date: Thu, 18 Apr 2024 10:04:18 +0000
To: Mark F <mark@friedenbach.org>
From: "'Antoine Poinsot' via Bitcoin Development Mailing List" <bitcoindev@googlegroups.com>
Cc: Bitcoin Development Mailing List <bitcoindev@googlegroups.com>
Subject: Re: [bitcoindev] Re: Great Consensus Cleanup Revival
Message-ID: <8fFFuAU-SN2NrQ2SKhS2eOeLkHIdCQtnivE4LzWe32vk5gejNEwNvr9IIa3JJ-sII2UUIpOx8oRMslzmA1ZL6y1kBuQEB1fpTaXku2QGAC0=@protonmail.com>
In-Reply-To: <62640263-077c-4ac7-98a6-d9c17913fca0n@googlegroups.com>
References: <gnM89sIQ7MhDgI62JciQEGy63DassEv7YZAMhj0IEuIo0EdnafykF6RH4OqjTTHIHsIoZvC2MnTUzJI7EfET4o-UQoD-XAQRDcct994VarE=@protonmail.com> <dc2cc46f-e697-4b14-91b3-34cf11de29a3n@googlegroups.com> <1KbVdD952_XRfsKzMKaX-y4lrPOxYiknn8xXOMDQGt2Qz2fHFM-KoSplL-A_GRE1yuUkgNMeoEBHZiEDlMYwiqOiITFQTKEm5u1p1oVlL9I=@protonmail.com> <62640263-077c-4ac7-98a6-d9c17913fca0n@googlegroups.com>
Feedback-ID: 7060259:user:proton
MIME-Version: 1.0
Content-Type: multipart/alternative;
 boundary="b1_xOlv1nSSowLT3Iuos96tFwR4hkEAOCrBc0qt7oJJao"
X-Original-Sender: darosior@protonmail.com
X-Original-Authentication-Results: gmr-mx.google.com;       dkim=pass
 header.i=@protonmail.com header.s=protonmail3 header.b="KUt/ujTf";
       spf=pass (google.com: domain of darosior@protonmail.com designates
 185.70.40.27 as permitted sender) smtp.mailfrom=darosior@protonmail.com;
       dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=protonmail.com
X-Original-From: Antoine Poinsot <darosior@protonmail.com>
Reply-To: Antoine Poinsot <darosior@protonmail.com>
Precedence: list
Mailing-list: list bitcoindev@googlegroups.com; contact bitcoindev+owners@googlegroups.com
List-ID: <bitcoindev.googlegroups.com>
X-Google-Group-Id: 786775582512
List-Post: <https://groups.google.com/group/bitcoindev/post>, <mailto:bitcoindev@googlegroups.com>
List-Help: <https://groups.google.com/support/>, <mailto:bitcoindev+help@googlegroups.com>
List-Archive: <https://groups.google.com/group/bitcoindev
List-Subscribe: <https://groups.google.com/group/bitcoindev/subscribe>, <mailto:bitcoindev+subscribe@googlegroups.com>
List-Unsubscribe: <mailto:googlegroups-manage+786775582512+unsubscribe@googlegroups.com>,
 <https://groups.google.com/group/bitcoindev/subscribe>
X-Spam-Score: -1.0 (-)

This is a multi-part message in MIME format.

--b1_xOlv1nSSowLT3Iuos96tFwR4hkEAOCrBc0qt7oJJao
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable

> You are free to criticize Forward Blocks, but please do so by actually ad=
dressing the content of the proposal. Let's please hold a standard of intel=
lectual excellence on this mailing list in which ideas are debated based on=
 content-level arguments rather than repeating inaccurate takes from Reddit=
/Twitter.

You are the one being dishonest here. Look, i understand you came up with a=
 fun hack exploiting bugs in Bitcoin and you are biased against fixing them=
. Yet, the cost of not fixing timewarp objectively far exceeds the cost of =
making "forward blocks" impossible.

As already addressed in the DelvingBitcoin post:

- The timewarp bug significantly changes the 51% attacker threat model. Wit=
hout exploiting it a censoring miner needs to continuously keep more hashra=
te than the rest of the network combined for as long as he wants to prevent=
 some people from using Bitcoin. By exploiting timewarp the attacker can pr=
event everybody from using Bitcoin within 40 days.
- The timewarp bug allows an attacking miner to force on full nodes more bl=
ock data than they agreed to. This is actually the attack leveraged by your=
 proposal. I believe this variant of the attack is more likely to happen, s=
imply for the reason that all participants of the system have a short term =
incentive to exploit this (yay lower fees! yay more block subsidy!), at the=
 expense of the long term health of the system. As the block subsidy expone=
ntially decreases miners are likely to start playing more games and that's =
a particularly attractive one. Given the level of mining centralization we =
are witnessing [0] i believe this is particularly worrisome.
- I'm very skeptical of arguments about how "we" can stop an attack which r=
equires "weeks of forewarning". Who's we? How do we proceed, all Bitcoin us=
ers coordinate and arbitrarily decide of the validity of a block? A few wee=
ks is very little time if this is at all achievable. If you add on top of t=
hat the political implications of the previous point it gets particularly m=
essy.

I've got better things to do than to play "you are being dishonest! -no it'=
s you -no you" games. So unless you bring something new to the table this w=
ill be my last reply to your accusations.

Antoine

[0] https://x.com/0xB10C/status/1780611768081121700
On Thursday, April 18th, 2024 at 2:46 AM, Mark F <mark@friedenbach.org> wro=
te:

> On Wednesday, March 27, 2024 at 4:00:34=E2=80=AFAM UTC-7 Antoine Poinsot =
wrote:
>
>>> The only beneficial case I can remember about the timewarp issue is "fo=
rwarding blocks" by maaku for on-chain scaling:
>>> http://freico.in/forward-blocks-scalingbitcoin-paper.pdf
>>
>> I would not qualify this hack of "beneficial". Besides the centralizatio=
n pressure of an increased block frequency, leveraging the timewarp to achi=
eve it would put the network constantly on the Brink of being seriously (fa=
tally?) harmed. And this sets pernicious incentives too. Every individual u=
ser has a short-term incentive to get lower fees by the increased block spa=
ce, at the expense of all users longer term. And every individual miner has=
 an incentive to get more block reward at the expense of future miners. (An=
d of course bigger miners benefit from an increased block frequency.)
>
> Every single concern mentioned here is addressed prominently in the paper=
/presentation for Forward Blocks:
>
> * Increased block frequency is only on the compatibility chain, where the=
 content of blocks is deterministic anyway. There is no centralization pres=
sure from the frequency of blocks on the compatibility chain, as the conten=
t of the blocks is not miner-editable in economically meaningful ways. Only=
 the block frequency of the forward block chain matters, and here the block=
 frequency is actually *reduced*, thereby decreasing centralization pressur=
e.
>
> * The elastic block size adjustment mechanism proposed in the paper is pu=
rposefully constructed so that users or miners wanting to increase the bloc=
k size beyond what is currently provided for will have to pay significantly=
 (multiple orders of magnitude) more than they could possibly acquire from =
larger blocks, and the block size would re-adjust downward shortly after th=
e cessation of that artificial fee pressure.
>
> * Increased block frequency of compatibility blocks has no effect on the =
total issuance, so miners are not rewarded by faster blocks.
>
> You are free to criticize Forward Blocks, but please do so by actually ad=
dressing the content of the proposal. Let's please hold a standard of intel=
lectual excellence on this mailing list in which ideas are debated based on=
 content-level arguments rather than repeating inaccurate takes from Reddit=
/Twitter.
>
> To the topic of the thread, disabling time-warp will close off an unlikel=
y and difficult to pull off subsidy draining attack that to activate would =
necessarily require weeks of forewarning and could be easily countered in o=
ther ways, with the tradeoff of removing the only known mechanism for upgra=
ding the bitcoin protocol to larger effective block sizes while staying 100=
% compatible with un-upgraded nodes (all nodes see all transactions).
>
> I think we should keep our options open.
>
> -Mark
>
> --
> You received this message because you are subscribed to the Google Groups=
 "Bitcoin Development Mailing List" group.
> To unsubscribe from this group and stop receiving emails from it, send an=
 email to bitcoindev+unsubscribe@googlegroups.com.
> To view this discussion on the web visit https://groups.google.com/d/msgi=
d/bitcoindev/62640263-077c-4ac7-98a6-d9c17913fca0n%40googlegroups.com.

--=20
You received this message because you are subscribed to the Google Groups "=
Bitcoin Development Mailing List" group.
To unsubscribe from this group and stop receiving emails from it, send an e=
mail to bitcoindev+unsubscribe@googlegroups.com.
To view this discussion on the web visit https://groups.google.com/d/msgid/=
bitcoindev/8fFFuAU-SN2NrQ2SKhS2eOeLkHIdCQtnivE4LzWe32vk5gejNEwNvr9IIa3JJ-sI=
I2UUIpOx8oRMslzmA1ZL6y1kBuQEB1fpTaXku2QGAC0%3D%40protonmail.com.

--b1_xOlv1nSSowLT3Iuos96tFwR4hkEAOCrBc0qt7oJJao
Content-Type: text/html; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable

<blockquote style=3D"border-color: rgb(200, 200, 200); border-left: 3px sol=
id rgb(200, 200, 200); padding-left: 10px; color: rgb(102, 102, 102);"><div=
 style=3D"font-family: Arial, sans-serif; font-size: 14px;"><span>You are f=
ree to criticize Forward Blocks, but please do so by=20
actually addressing the content of the proposal. Let's please hold a=20
standard of intellectual excellence on this mailing list in which ideas=20
are debated based on content-level arguments rather than repeating=20
inaccurate takes from Reddit/Twitter.</span></div></blockquote><div style=
=3D""><br></div><div style=3D""><span><span style=3D"font-family: Arial, sa=
ns-serif; font-size: 14px; font-weight: 400; color: rgb(0, 0, 0); backgroun=
d-color: rgb(255, 255, 255);">You are the one being dishonest here. Look, i=
 understand you came up with a fun hack exploiting bugs in Bitcoin and you =
are biased against fixing them.</span> Yet, the cost of not fixing timewarp=
 objectively far exceeds the cost of making "forward blocks" impossible.</s=
pan></div><div style=3D""><span><br></span></div><div style=3D""><span>As a=
lready addressed in the DelvingBitcoin post:</span></div><div style=3D""><o=
l data-editing-info=3D"{&quot;orderedStyleType&quot;:1,&quot;unorderedStyle=
Type&quot;:1}"><li style=3D"list-style-type: &quot;1. &quot;;"><span>The ti=
mewarp bug significantly changes the 51% attacker threat model. Without exp=
loiting it a censoring miner needs to continuously keep more hashrate than =
the rest of the network combined for as long as he wants to prevent some pe=
ople from using Bitcoin. By exploiting timewarp the attacker can prevent ev=
erybody from using Bitcoin within 40 days.</span></li><li style=3D"list-sty=
le-type: &quot;2. &quot;;"><span>The timewarp bug allows an attacking miner=
 to force on full nodes more block data than they agreed to. This is actual=
ly the attack leveraged by your proposal. I believe this variant of the att=
ack is more likely to happen, simply for the reason that all participants o=
f the system have a short term incentive to exploit this (yay lower fees! y=
ay more block subsidy!), at the expense of the long term health of the syst=
em. As the block subsidy exponentially decreases miners are likely to start=
 playing more games and that's a particularly attractive one. Given the lev=
el of mining centralization we are witnessing [0] i believe this is particu=
larly worrisome.</span></li><li style=3D"list-style-type: &quot;3. &quot;;"=
><span>I'm very skeptical of arguments about how "we" can stop an attack wh=
ich requires "weeks of forewarning". Who's we? How do we proceed, all Bitco=
in users coordinate and arbitrarily decide of the validity of a block? A fe=
w weeks is very little time if this is at all achievable. If you add on top=
 of that the political implications of the previous point it gets particula=
rly messy.</span></li></ol><div><br></div><div>I've got better things to do=
 than to play "you are being dishonest! -no it's you -no you" games. So unl=
ess you bring something new to the table this will be my last reply to your=
 accusations.<br></div><div><br></div><div>Antoine</div><div><br></div><div=
>[0] <span><a target=3D"_blank" rel=3D"noreferrer nofollow noopener" href=
=3D"https://x.com/0xB10C/status/1780611768081121700">https://x.com/0xB10C/s=
tatus/1780611768081121700</a></span><br></div></div><div class=3D"protonmai=
l_quote">
        On Thursday, April 18th, 2024 at 2:46 AM, Mark F &lt;mark@friedenba=
ch.org&gt; wrote:<br>
        <blockquote class=3D"protonmail_quote" type=3D"cite">
            On Wednesday, March 27, 2024 at 4:00:34=E2=80=AFAM UTC-7 Antoin=
e Poinsot wrote:<br><div><blockquote style=3D"margin: 0px 0px 0px 0.8ex; bo=
rder-left-width: 1px; border-left-style: solid; border-left-color: rgb(204,=
 204, 204); padding-left: 1ex;"><div><blockquote type=3D"cite"><div>The onl=
y beneficial case I can remember about the timewarp issue is "forwarding bl=
ocks" by maaku for on-chain scaling:</div><div><a rel=3D"noreferrer nofollo=
w noopener" target=3D"_blank" href=3D"http://freico.in/forward-blocks-scali=
ngbitcoin-paper.pdf">http://freico.in/forward-blocks-scalingbitcoin-paper.p=
df</a><br></div></blockquote><div style=3D"font-family: Arial, sans-serif; =
font-size: 14px; color: rgb(0, 0, 0); background-color: rgb(255, 255, 255);=
"><br></div></div><div><div style=3D"font-family: Arial, sans-serif; font-s=
ize: 14px; color: rgb(0, 0, 0); background-color: rgb(255, 255, 255);">I wo=
uld not qualify this hack of "beneficial". Besides the centralization press=
ure of an increased block frequency, leveraging the timewarp to achieve it =
would put the network constantly on the Brink of being seriously (fatally?)=
 harmed. And this sets pernicious incentives too. Every individual user has=
 a short-term incentive to get lower fees by the increased block space, at =
the expense of all users longer term. And every individual miner has an inc=
entive to get more block reward at the expense of future miners. (And of co=
urse bigger miners benefit from an increased block frequency.)</div></div><=
/blockquote><div> </div><div>Every single concern mentioned here is address=
ed prominently in the paper/presentation for Forward Blocks:</div><div><br>=
</div><div>* Increased block frequency is only on the compatibility chain, =
where the content of blocks is deterministic anyway. There is no centraliza=
tion pressure from the frequency of blocks on the compatibility chain, as t=
he content of the blocks is not miner-editable in economically meaningful w=
ays. Only the block frequency of the forward block chain matters, and here =
the block frequency is actually *reduced*, thereby decreasing centralizatio=
n pressure.</div><div><br></div><div>* The elastic block size adjustment me=
chanism proposed in the paper is purposefully constructed so that users or =
miners wanting to increase the block size beyond what is currently provided=
 for will have to pay significantly (multiple orders of magnitude) more tha=
n they could possibly acquire from larger blocks, and the block size would =
re-adjust downward shortly after the cessation of that artificial fee press=
ure.</div><div><br></div><div>* Increased block frequency of compatibility =
blocks has no effect on the total issuance, so miners are not rewarded by f=
aster blocks.</div><div><br></div><div>You are free to criticize Forward Bl=
ocks, but please do so by actually addressing the content of the proposal. =
Let's please hold a standard of intellectual excellence on this mailing lis=
t in which ideas are debated based on content-level arguments rather than r=
epeating inaccurate takes from Reddit/Twitter.</div><div><br></div><div>To =
the topic of the thread, disabling time-warp will close off an unlikely and=
 difficult to pull off subsidy draining attack that to activate would neces=
sarily require weeks of forewarning and could be easily countered in other =
ways, with the tradeoff of removing the only known mechanism for upgrading =
the bitcoin protocol to larger effective block sizes while staying 100% com=
patible with un-upgraded nodes (all nodes see all transactions).</div><div>=
<br></div><div>I think we should keep our options open.</div><div><br></div=
><div>-Mark</div></div>

<p></p>

-- <br>
You received this message because you are subscribed to the Google Groups "=
Bitcoin Development Mailing List" group.<br>
To unsubscribe from this group and stop receiving emails from it, send an e=
mail to <a href=3D"mailto:bitcoindev+unsubscribe@googlegroups.com" rel=3D"n=
oreferrer nofollow noopener" target=3D"_blank">bitcoindev+unsubscribe@googl=
egroups.com</a>.<br>
To view this discussion on the web visit <a href=3D"https://groups.google.c=
om/d/msgid/bitcoindev/62640263-077c-4ac7-98a6-d9c17913fca0n%40googlegroups.=
com" rel=3D"noreferrer nofollow noopener" target=3D"_blank">https://groups.=
google.com/d/msgid/bitcoindev/62640263-077c-4ac7-98a6-d9c17913fca0n%40googl=
egroups.com</a>.<br>

        </blockquote><br>
    </div>

<p></p>

-- <br />
You received this message because you are subscribed to the Google Groups &=
quot;Bitcoin Development Mailing List&quot; group.<br />
To unsubscribe from this group and stop receiving emails from it, send an e=
mail to <a href=3D"mailto:bitcoindev+unsubscribe@googlegroups.com">bitcoind=
ev+unsubscribe@googlegroups.com</a>.<br />
To view this discussion on the web visit <a href=3D"https://groups.google.c=
om/d/msgid/bitcoindev/8fFFuAU-SN2NrQ2SKhS2eOeLkHIdCQtnivE4LzWe32vk5gejNEwNv=
r9IIa3JJ-sII2UUIpOx8oRMslzmA1ZL6y1kBuQEB1fpTaXku2QGAC0%3D%40protonmail.com?=
utm_medium=3Demail&utm_source=3Dfooter">https://groups.google.com/d/msgid/b=
itcoindev/8fFFuAU-SN2NrQ2SKhS2eOeLkHIdCQtnivE4LzWe32vk5gejNEwNvr9IIa3JJ-sII=
2UUIpOx8oRMslzmA1ZL6y1kBuQEB1fpTaXku2QGAC0%3D%40protonmail.com</a>.<br />

--b1_xOlv1nSSowLT3Iuos96tFwR4hkEAOCrBc0qt7oJJao--