Advertisement
cryptorebel

deadalnix, csw, quadratic hashing + more

Nov 20th, 2017
93
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 22.97 KB | None | 0 0
  1. i have a clearer idea of how the new nodes will be especially valuable now
  2. deadalnix
  3. 12:33 PM
  4. This is not the case anymore, thanks to core's RBF policy.
  5. csw
  6. As the TX is taken first come first added, most TX(DoubleSpends) will be dropped as they are rare in a block
  7. Posted in #privateYesterday at 12:31 PM
  8. csw
  9. 12:34 PM
  10. Time 099.8% of hash power has TX(1)
  11. 90%~ of "nodes" have TX(DS)Time 1 (Block discovered)
  12. 99.9% of the time, TX(1) is accepted and mined
  13. 0.01% Double spend works
  14. 12:34
  15. I did not say that RBF was good either
  16. 12:34
  17. RBF is just double spend by fee.
  18. joeldalais
  19. 12:34 PM
  20. rbf is retarded
  21. 12:35
  22. i never understood why anyone thought it was a good idea
  23. csw
  24. 12:35 PM
  25. Central planning at its best!
  26. joeldalais
  27. 12:36 PM
  28. so, basically, as nodes disperse, the chance of a double spend getting in before a real transaction increases
  29. csw
  30. 12:36 PM
  31. The senario is counter intuitive, most nodes see the doublespend, but as most of the miners see the iniital TX, the double spend loses (and this ignores RBF)
  32. deadalnix
  33. 12:36 PM
  34. Doesn't matter if it is retarded or anything, it IS.
  35. 12:36
  36. You guys need to start dealing with reality.
  37. csw
  38. 12:36 PM
  39. IS is not perminent and what has been subverted can be fixed
  40. tomothy
  41. 12:37 PM
  42. It's also not active in btc
  43. joeldalais
  44. 12:37 PM
  45. like i was saying earlier
  46. deadalnix
  47. 12:37 PM
  48. This sentence is self contradictory.
  49. tomothy
  50. 12:37 PM
  51. More of a concern for LTC
  52. joeldalais
  53. 12:37 PM
  54. its not like people are not being warned...
  55. 12:39
  56. the question someone should be asking is "what are the time intervals/dispersion rate?" (edited)
  57. deadalnix
  58. 12:39 PM
  59. If it is not pertinent then there is no point fixing it. If it needs fixing then it is and needs to be taken into account.
  60. 12:39
  61. Or you are just modeling some fantaisyland.
  62. joeldalais
  63. 12:40 PM
  64. just because you don't understand something doesn't equate to fantasy
  65. csw
  66. 12:40 PM
  67. You assume that I am not planning to fix it
  68. deadalnix
  69. 12:40 PM
  70. I assume nothing.
  71. 12:40
  72. You haven't fixed it yet.
  73. mwilcox
  74. 12:44 PM
  75. this is not that productive. there's a simple situation here right. if you were going to increase the number of tx to be effectively a 2.7MB block, what benefit is gained from not broadcasting the witness data as widely as the rest of the block? you are just actively weakening the network by making tx harder to validate no?
  76. deadalnix
  77. 12:44 PM
  78. @mwilcox the same as not broadcasting any part of a block today, withotu segwit.
  79. joeldalais
  80. 12:44 PM
  81. ransom, data becomes a commodity, sell it
  82. Pinned by satoshi
  83. csw
  84. 12:47 PM
  85. What is centralisation?This is debated all over the place when Bitcoin is concerned. The thing is, it is a solved and simple question. It is calculated as a function of Zeta in equations around the degree of distribution. The calculation is d, the diameter of large connected Poisson networks. It is the average distance for the network.The trouble is that Core wants this to be larger. The seem to think that the average distance in the scale free network is a measure. That a large average d means decentalisation. This is a flaws, it simply means more hops and less resilience.
  86. 12:47
  87. But @mwilcox , if you send both the Witness data and the block, you have a 4MB transaction. You gain 1.6 x the TX throughput at a 400% cost.
  88. 12:48
  89. For 4MB, you get 400% increases.
  90. joeldalais
  91. 12:48 PM
  92. http://d10k7sivr61qqr.cloudfront.net/content/royinterface/10/83/20130206/F1.medium.gif (47kB)
  93.  
  94. macsga
  95. 12:48 PM
  96. http://slideplayer.com/4741541/15/images/28/Poisson+vs.+Scale-free+network.jpg (122kB)
  97. joeldalais
  98. 12:49 PM
  99. yours is better :smile:
  100. macsga
  101. 12:49 PM
  102. this continues to be a dick measurement
  103. Pinned by satoshi
  104. csw
  105. 12:49 PM
  106. In the currecnt model, SPV miners are parasitical. They can be modeled. These models exist. They are able to be profitable right now at under 0.3% of the hash rate. More and they start orphaning and hence losing profit
  107. deadalnix
  108. 12:50 PM
  109. You gain 1.6 x the TX throughput at a 400% cost.
  110. This right there is the SW showstopper.
  111. csw
  112. 12:51 PM
  113. @deadalnix this is why they weight the cost and make it so miners will SPV
  114. deadalnix
  115. 12:51 PM
  116. Cost for miner isn't validation.
  117. 12:51
  118. hashrate is way more expensive.
  119. csw
  120. 12:52 PM
  121. Yes, and has hashrate is the expensive part, why are we making network traffic the thing to prune off?
  122. macsga
  123. 12:52 PM
  124. it is expensive to hack it that is; sw just makes it easier
  125. csw
  126. 12:53 PM
  127. The road to perfection leads to ruin
  128. 12:53
  129. There are always economic tradeoffs
  130. deadalnix
  131. 12:54 PM
  132. @csw SW is not about reducing network traffic. Never was.
  133. csw
  134. 12:54 PM
  135. Scale is f more critical then seeking a mathematically proven (none actually exist) cryptographically sound system
  136. 12:55
  137. It is not about network traffic
  138. not about storage
  139. Not about UTXOs
  140. Seems it has nothing to do with scaling at all
  141. thatwildcard
  142. 1:09 PM
  143. @deadalnix so what IS segwit, for?
  144. deadalnix
  145. 1:10 PM
  146. @thatwildcard malleability fix, quadratic hashing fix, (version, hash) outputs, ...
  147. 1:11
  148. SegWit degrades bitcoin's scaling abilities.
  149. 1:11
  150. SegWit do not change anything when it come to block retention.
  151. macsga
  152. 1:11 PM
  153. Wait. I have an explanation what SegWit is, how to set it up and how to test it.
  154. 1:11
  155. https://www.youtube.com/watch?v=ewGAmiLuYCw
  156. YouTube The Slow Mo Guys
  157. Diving into 1000 Mousetraps in 4K Slow Motion - The Slow Mo Guys
  158. 1:12
  159. (Poisson network mousetrap setup demonstrated) (edited)
  160. csw
  161. 2:16 PM
  162. malleability fix,
  163. - partial at best
  164. - Only using SW
  165. - Not benign Mallebilityquadratic hashing fix,
  166. - Only if miners are discounting and ignoring validation
  167. - Simply to fix in Bitcoin using TX threading (Similar to CuDA based programming)(version, hash) output
  168. - no benefit unless you want to make BTC an account and not cash system
  169. deadalnix
  170. 2:27 PM
  171. You now convinced me you don't understand the quadratic hashing problem.
  172. 2:29
  173. as version hash, this is far supperior to the clusterfux that txout are right now. Provide a sane upgrade path Where nodes can both know they are missing something (better than soft forks) and can still verify the overall financial integrity of the system (better than hard forks).
  174. csw
  175. 2:56 PM
  176. I understand it perfectly well.TXs can be split and Sigs can be validated in more efficient a manner than they are now.
  177. 3:01
  178. Quadratic scaling of hashing time. Not actually "Quadratic hashing".
  179. Lets start with the right terms?
  180. deadalnix
  181. 3:08 PM
  182. You still to hash an amount of data proportional to the size of the sig for each input.
  183. 3:08
  184. Making the processing parallel make it faster note more effiscient.
  185. 3:10
  186. quadratic hashing is just a handy shortcut.
  187. csw
  188. 3:12 PM
  189. It is more efficient, when you consider the complete use of newer hardware.
  190. The linear processing is slow and inefficient.Taken in parallel, you speed up validation. Using systems more efficently and allowing this is efficency. Unless you choose to play WoW at the same time, but then, nodes should not be half time systems.
  191. 3:13
  192. And yes, I understand that Raspberry Pis will not keep up...
  193. 3:13
  194. The point is, seeing as they do nothing on the network now (ignoring the slight slowdown of propagation they cause), who cares. (edited)
  195. 3:18
  196. Next, TXs only need to be validated once. Right now, this occurs from blocks and TXs. Only when a TXs is propagated doies it need this and then use Quadratic Probing and Double Hashing, Bloom filters etc to order and store and search TXs and map these to a Block.
  197. Then, only new unchecked TXs need to be pulled and validated and when many of the outter shell systems go this is faster in any event. As stated, 99.8% of the hash power recieves a TXs in the initial 2 seconds, it is the non hashing systems that are receiving slowly.
  198. Pinned by satoshi
  199. 3:22
  200. And @deadalnix - you already know that the argued solution to Quadratic scaling of hashing time is ONLY solved by SegWit if you stop the existing TX forms and move people to only use SegWit and price them away from the existing onchain system.
  201. 3:23
  202. That is, if SegWit allows an existing Bitcoin Transaction, it does not solve anything.... So, is that the answer... We ban or price old addresses out?
  203. deadalnix
  204. 3:27 PM
  205. You are serving back to me argument I made way before you appeared.
  206. 3:27
  207. You don't understand the difference between performance and effisciency.
  208. 3:28
  209. And you don't seem to understand that parallelising a workload do not change the amount of computation you need to do.
  210. csw
  211. 3:28 PM
  212. No, I am not trying top make a system run on a single CPUAnd that argument was correct and has not changed.
  213. 3:28
  214. I just see that the amount of compute power has increased.
  215. deadalnix
  216. 3:29 PM
  217. You guys are shifting goalpost constantly. You asked what segwit is for I answered.
  218. 3:29
  219. Now you are acting like I'm somehow supporting segwit regurgitating me argument I made years ago.
  220. 3:29
  221. Seriously, I'm not impressed.
  222. csw
  223. 3:32 PM
  224. A system with something akin to 2x Nvida Volt could run 10k threads simultaneously, it is available today. It would allow 20,000 sig checks a thread a second.No, a fix that does not fix is not a fix.
  225. deadalnix
  226. 3:32 PM
  227. And it cannot execute divergent path.
  228. 3:33
  229. That means you have one large tx, now all tx are large.
  230. csw
  231. 3:33 PM
  232. If the attack remains, it is not solved and you yourself stated this
  233. deadalnix
  234. 3:33 PM
  235. Yes you need a HF version of segwit to fix the attack vector.
  236. csw
  237. 3:34 PM
  238. Define what you are stating as a "divergent path" so we discuss the same thing.
  239. 3:34
  240. No, a HF that replaces Bitcoin with an Alt.
  241. deadalnix
  242. 3:34 PM
  243. GPU are SIMT
  244. 3:34
  245. one decode unit for mutliple threads.
  246. 3:35
  247. If you have a loop, like when you hash data, all thread have to loop around untill all thread finish the loop.
  248. csw
  249. 3:35 PM
  250. CuDa yes
  251. deadalnix
  252. 3:35 PM
  253. it's cnot cuda, it is the hardware.
  254. 3:35
  255. There is no tech can can do it any oteher way.
  256. 3:35
  257. This is how it is in the silicon.
  258. csw
  259. 3:35 PM
  260. Not in all cases. No.And if you do not like that and the coding overhead, XeonPhis
  261. deadalnix
  262. 3:36 PM
  263. When several thread need to take different path, for instance one exit the loop but not another, this is a divergent path.
  264. 3:36
  265. GPU cannot execute divergent path.
  266. 3:36
  267. They execute all the path.
  268. csw
  269. 3:36 PM
  270. Xeon Phi is not a GPU
  271. 3:36
  272. Each core can be independent, it is just a bugger to code
  273. deadalnix
  274. 3:37 PM
  275. You w ree talking about nVidia Volt before
  276. 3:37
  277. No you are shifting again to something else.
  278. csw
  279. 3:37 PM
  280. You moved to divergent paths
  281. deadalnix
  282. 3:37 PM
  283. It's not a question of bugger, it's a question that if you have one decode unit in silicon instead of one per thread, you can cram more thread in the sislicon.
  284. 3:38
  285. a decode unit need to process ~50GBps of data, that's not a small unit.
  286. tomothy
  287. 3:38 PM
  288. At this point, I question whether deadalnix's continued line of investigation is in good faith or designed to waste time. Imo, it seems like the latter.
  289. csw
  290. 3:38 PM
  291. Xeon Phi, 4x 72 Cores.
  292. 35,000 Sig Checks
  293. deadalnix
  294. 3:38 PM
  295. I oved to divergent path because you mentionned that you can solve the problem with a nVidia Volt. Which you can't because divergent path.
  296. csw
  297. 3:38 PM
  298. 50GBps is a long way from 1Mb
  299. deadalnix
  300. 3:39 PM
  301. Decode unit to not process data, they process instructions.
  302. 3:39
  303. that's why GPU don't handle divergent path.
  304. csw
  305. 3:39 PM
  306. I have 100 G Infiniband here... It is a small chip :slightly_smiling_face:
  307. Small Cards.Just large cost
  308. 3:40
  309. Fine, I much prefer Xeon Phi and I play with them already :slightly_smiling_face:
  310. deadalnix
  311. 3:41 PM
  312. It's fine, just say, "indeed it doesn't work with a GPU" and we can move on.
  313. csw
  314. 3:42 PM
  315. You could be right. I have not tried on Nvida, so, unless I am shown otherwise, I will believe you.
  316. It could well not work on a GPU.
  317. 3:42
  318. That is the best I can say as I have not tested.
  319. csw
  320. 3:42 PM
  321. Acceptable?
  322. 5 replies
  323. Last reply about 15 hours ago View thread
  324. deadalnix
  325. 3:42 PM
  326. Yes. i'm telling you GPU don't do divergent path, so if you have a very large tx, you'll be looping to hash it and all other thread will be stalled.
  327. csw
  328. 3:43 PM
  329. But... I do know that it works on Phi
  330. deadalnix
  331. 3:43 PM
  332. Yes up to a point.
  333. csw
  334. 3:43 PM
  335. Yes, a truly large TX could exceed the core and memory allocation.
  336. deadalnix
  337. 3:43 PM
  338. what tx size have you tried ?
  339. 3:43
  340. yes
  341. csw
  342. 3:43 PM
  343. 100M
  344. deadalnix
  345. 3:43 PM
  346. nice.
  347. csw
  348. 3:44 PM
  349. Then it just collapses
  350. 3:44
  351. But, I figure 100 M is fine today
  352. deadalnix
  353. 3:44 PM
  354. 100M block or 100M tx ?
  355. csw
  356. 3:44 PM
  357. TX
  358. deadalnix
  359. 3:45 PM
  360. yes, i'm not sure there is such a use for 1MB tx already, but you never know.
  361. csw
  362. 3:46 PM
  363. The 20MB TX cap that was there would stop it in any case.
  364. Pinned by satoshi
  365. 3:47
  366. The cost right now is the issue. We go up to 20,000 USD and that is for a Visa sized system
  367. But we do not need to do that today.
  368. 3:47
  369. As for a 1 MB TX.... There is a way to run a small OS in a TX and load it into a system...
  370. deadalnix
  371. 3:49 PM
  372. Yes, would you agree that solving quadratic hashing is a worthy goal ? (I think we both agree that SegWit does it badly - that's besside the point here).
  373. csw
  374. 3:49 PM
  375. It is a goal, but it is not the biggest one
  376. deadalnix
  377. 3:50 PM
  378. Agreed.
  379. csw
  380. 3:50 PM
  381. Personally, we fix the big issues first and then fill in the gaps
  382. deadalnix
  383. 3:50 PM
  384. Well it's not like one or the other.
  385. 3:51
  386. One I find really important (probably more so than people realize) is sighash cover value. What do you make of that one ?
  387. joeldalais
  388. 3:51 PM
  389. whats that saying again..
  390. csw
  391. 3:51 PM
  392. Well, getting more use (more people) is the thing we need to address
  393. 3:51
  394. More detail please
  395. joeldalais
  396. 3:51 PM
  397. "better to be good enough than absolutely perfect" ?
  398. csw
  399. 3:52 PM
  400. A product in market wins over the one being built
  401. 3:53
  402. I would like to know what you mean by sighash cover value @deadalnix
  403. deadalnix
  404. 3:56 PM
  405. @csw sighash cover value is one of the feature of SW (but could be implemented on its own). The basic idea is that the output being spend is included in the sighash of the corresponding input.
  406. 3:56
  407. If the content of the output is wrong, then the signature is invalid.
  408. 3:56
  409. That allow for offline device to sign transactions.
  410. 3:57
  411. while being confident that, if lied to by the untrusted device, the generated signature will be invalid.
  412. csw
  413. 3:59 PM
  414. I see, but there are other ways to do this without SegWit.
  415. deadalnix
  416. 3:59 PM
  417. Yes
  418. csw
  419. 3:59 PM
  420. And as you state, on its own
  421. 4:01
  422. And, offline systems can sign now. Messy for the most part, but possible. Or are you focused on chained offline signing?
  423. deadalnix
  424. 4:02 PM
  425. They can sign but they can't trust the output they are spending
  426. 4:02
  427. I can say to the device that it is spending 1BTC when in fact it is spending 10BTC.
  428. csw
  429. 4:04 PM
  430. Yes, but the ability to monitor that externally and link information makes that less important. I still see this more of a specific use issue than one that covers all of Bitcoin
  431. 4:04
  432. That is, there are market based solutions for this that do not need the central protocol to change.
  433. deadalnix
  434. 4:04 PM
  435. user need to trust that it just works
  436. 4:04
  437. too many coin lost or stolen
  438. 4:05
  439. user don't understand how to secure their coins
  440. 4:05
  441. it is simpler to just tell them "use that device"
  442. csw
  443. 4:05 PM
  444. Yes, but this is a problem selected hardware vendors have and it is one the we seem to think needs to be universally solved for them, rather than having competing market based offerings
  445. 4:06
  446. Move the user to threshold keys
  447. 4:06
  448. Have a dealerless setup
  449. Pinned by satoshi
  450. 4:07
  451. Have a 256bit value associated with a quadratic that is determined and stored on a Java card.
  452. Link it to a phone (we all have these now)
  453. And do a multipart computation of the Sig operation.
  454. deadalnix
  455. 4:08 PM
  456. yes but the phone is not trusted in that setup
  457. csw
  458. 4:08 PM
  459. No, the card and the phone operate as a unit
  460. deadalnix
  461. 4:09 PM
  462. so that card, whatever the tech, need to be suer that if the phone is feeding it incorrect data, then what it does would be invalid
  463. 4:09
  464. or you own the phone you own the whole system and there is no need for a card.
  465. csw
  466. 4:09 PM
  467. Neither are trusted and neither need to be
  468. 4:10
  469. The card acts with the phone
  470. It allows the phone to complete a part of the operation and to have a signed process of the phone using a smartcard
  471. deadalnix
  472. 4:11 PM
  473. what if the phone tell the card you are spending one coin when it is spending 10 ?
  474. csw
  475. 4:12 PM
  476. I am publishing this year
  477. 4:13
  478. If you make a card with a pin entry, then the card can tell the phone
  479. 4:14
  480. There used to be a few ugly cards that could do that
  481. 4:15
  482. Oh, in peer review, please do not publish that image about...
  483. deadalnix
  484. 4:15 PM
  485. yes this solve the problem that the phone and the card have to cooperate to sign.
  486. 4:15
  487. I won't
  488. csw
  489. 4:15 PM
  490. Ta.
  491. 4:16
  492. So, if you want to get a card that provides the input, I will help you create a solution that does just that.
  493. 4:16
  494. :slightly_smiling_face:
  495. deadalnix
  496. 4:17 PM
  497. the problem is that the input doesn't contain the amount
  498. csw
  499. 4:18 PM
  500. No, I mean that if you have a card that you can send the value you want to spend to...
  501. 4:18
  502. Not the input TX, the value that you want to sign
  503. 4:20
  504. I need to run... Family :slightly_smiling_face:
  505. If that is a solution that you believe the market would like, then I would like to help you in designing itSo talk more soon
  506. deadalnix
  507. 4:23 PM
  508. ++ take care.
  509. csw
  510. 4:27 PM
  511. :slightly_smiling_face:
  512. 4:27
  513. You also. I enjoyed the chat
  514. satoshi
  515. 4:28 PM
  516. Great ideas. Paste this @travin!
  517. travin
  518. 4:28 PM
  519. Hello. I'm here. Any desired starting point for pasting?
  520. deadalnix
  521. 4:29 PM
  522. not the picture
  523. 4:29
  524. csw don't wanted that to be published
  525. csw
  526. 4:29 PM
  527. I have node vertices data for the network. If people wish to analyse it, happy to send
  528. Large.. Very largeBut I can also do point in time.
  529. 4:30
  530. I deleted the image
  531. 4:30
  532. All ok now :slightly_smiling_face:
  533. 4:30
  534. I just do not want to have a leak delay publication.... journals can be bastards.
  535. travin
  536. 4:31 PM
  537. Pictures won't be published
  538. 4:31
  539. Pastebin readers will only see image.jpg (edited)
  540. 4:31
  541. Only links are visible.
  542. csw
  543. 4:32 PM
  544. Reading :slightly_smiling_face:P. Feldman. A practical scheme for non-interactive verifiable secret sharing. In Proceedings of the 28th IEEE Annual Symposium on Foundations of Computer Science, pages 427–437, 1987.Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: “Robust threshold DSS signatures”. In: Proceedings of the 15th Annual International Conference on Theory and Application of Cryptographic Techniques. pp. 354–371. EUROCRYPT’96, SpringerVerlag, Berlin, Heidelberg (1996)Ibrahim, M., Ali, I., Ibrahim, I., El-sawi, A.: “A robust threshold elliptic curve digital signature providing a new verifiable secret sharing scheme”. In: Circuits and Systems, 2003 IEEE 46th Midwest Symposium on. vol. 1, pp. 276–280 (2003)
  545. 4:32
  546. These authors cover some of the topics
  547. travin
  548. 4:32 PM
  549. https://pastebin.com/GB2CcfMr
  550. Pastebin
  551. Segwit Discussion May 13 2017 - Pastebin.com (19kB)
  552.  
  553. 4:33
  554. Looking forward to reading this later. :slightly_smiling_face:
  555. cryptorebel
  556. 4:34 PM
  557. that was an interesting discussion
  558. travin
  559. 4:35 PM
  560. We should get some SegWit/Core people on here. I'd like to see a technical discussion about it. Maybe not here though but on #debate
  561. 4:36
  562. Yeah, most discussions here are interesting. Most of them are above my level of understanding, which is great because it means I learn more. One of these days I'll chime in and contribute more than just posting pastebins
  563. vlad2vlad
  564. 4:36 PM
  565. I believe @luke-jr is in here. He's one of their best. Cobra was also in general last night but not sure if he's in here. I invited Peter Todd but he never showed up.
  566. 4:36
  567. So we do have some with opposing views. Quite talented I might add. More are welcome.
  568. travin
  569. 4:37 PM
  570. I think I saw @luke-jr say a few things, but just a few comments. I could've just missed them though. But yeah, more would be good.
  571. joeldalais
  572. 4:38 PM
  573. we do need to be a little careful on who we invite here, avoiding a troll fest and keeping discussions civil and technical is good
  574. travin
  575. 4:40 PM
  576. I tried to invite some others I know who are Core supporters, but they didn't want to enter as they felt they were technically unable to discuss at the same level of some people here, which I find both unreasonable and concerning. These are people adamantly supporting something and fighting against something else that they don't really understand, and are afraid to be proven wrong. (edited)
  577. 2 replies
  578. Last reply today at 3:03 AM View thread
  579. travin
  580. 4:41 PM
  581. Not saying all core supporters are like this. It's a normal human trait as well, but I was hoping to get more from people who criticize the discussions when they see the pastebins shared on other channels. (edited)
  582. 4:44
  583. Has anyone tried inviting Erik on here? Not sure if he was Core or BU though.
  584. vlad2vlad
  585. 4:47 PM
  586. I'll invite him. Not sure if I have his email.
  587. 4:47
  588. He's neutral
  589. vlad2vlad
  590. 4:56 PM
  591. Sent.
  592. travin
  593. 4:56 PM
  594. Sweet. Will be nice to add another to the neutral list :slightly_smiling_face: (edited)
  595. macsga
  596. 5:50 PM
  597. I'm biased; is it bad?
  598. 5:50
  599. :stuck_out_tongue:
  600. vlad2vlad
  601. 5:51 PM
  602. Sometimes bias is good. :)
  603. peter_r
  604. 6:01 PM
  605. I heard a rumor that there's a 15 BTC bounty to convincingly show that transactions from segwit addresses are less secure than regular bitcoin transactions. Is this true?
  606. travin
  607. 6:02 PM
  608. I think this is it - https://pastebin.com/TZY4aQU0
  609. cryptorebel
  610. 6:03 PM
  611. research challenge
  612. vlad2vlad
  613. 6:04 PM
  614. @peter_r 15 Bitcoins . The Segwit Challenge: Research FundThe reward is for anyone who can prove segwit increases miner incentive to forego witness data (increases risk of protocol changes without miner consent) and that it allows for unvalidated transactions.
  615. peter_r
  616. 6:06 PM
  617. I still don't see where the bounty offer was made, who made it, or the conditions required to claim the bounty.
  618. tomothy
  619. 6:07 PM
  620. Bounty is to disprove
  621. 6:07
  622. Other just costs for tests and to get published
  623. 6:07
  624. Afaict
  625. peter_r
  626. 6:07 PM
  627. Right, but where exactly is this written up?
  628. 6:08
  629. And who put up the bounty?
  630. tomothy
  631. 6:08 PM
  632. Craig did
  633. 6:08
  634. Vlad is wallet
  635. 6:08
  636. And it's the hypothesis above Vlad stated
  637. cryptorebel
  638. 6:08 PM
  639. here is a fuller pastebin from beginning until a couple days ago, you might be able to search through it easier: https://pastebin.com/QWgGtwgr (edited)
  640. peter_r
  641. 6:10 PM
  642. @csw: do you agree to pay a 15 BTC reward to "anyone who can prove segwit increases miner incentive to forego witness data (increases risk of protocol changes without miner consent) and that it allows for unvalidated transactions"?
  643. cryptorebel
  644. 6:10 PM
  645. I think discussion about it jumped around and didnt happen all at one time
  646. peter_r
  647. 6:11 PM
  648. So Vlad has signing authority on a wallet big enough to pay out this bounty?
  649. tomothy
  650. Vlad is wallet
  651. Posted in #privateYesterday at 6:08 PM
  652. cryptorebel
  653. 6:11 PM
  654. there may be a multi-sig wallet or something is what I heard
  655. peter_r
  656. 6:11 PM
  657. OK thanks for the info guys.
  658. cryptorebel
  659. 6:14 PM
  660. is BUIP055 getting any traction, or did Jihan pretty much veto it?
  661. peter_r
  662. 6:14 PM
  663. I was wondering that myself.
  664. 6:15
  665. I just want max_block_size increased. It doesn't matter to me how we do this.
  666. macsga
  667. 6:15 PM
  668. @peter_r there's more in the basket apart that 15BTC bounty. If you read the pastebin it might get more interesting
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement