Bitcoin Forum
June 18, 2024, 06:55:57 AM *
News: Voting for pizza day contest
 
  Home Help Search Login Register More  
  Show Posts
Pages: « 1 ... 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 [162] 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 ... 442 »
3221  Bitcoin / Armory / Re: 0.96 preliminary testing on: March 17, 2017, 10:00:30 AM
Sorry, busy IRL, will get to it sometimes before the Sunday.

No real rush, like I said, I'd just prefer to start using compressed keys for everyone's sake. On that note, will compressed keys become the default key chain in the new wallets? And nested P2WPKH subsequently? I'm hardly expecting a no, I'm just wondering if you think that might cause an issue I'm not seeing.


A mild Bug in 0.96


The scroll bar magic (that traverses super long balance lists) becomes stuck if I try to get beyond a certain proportion of the balance entries.

I'm just clicking, holding the click, and dragging the bar all the way to the base of the bar's range. Releasing the click and re-dragging to the base of the bar gets me to the actual definitively oldest tx, but trying to do the same trick on the way back to the top doesn't work; the magic itself begins to loop to the sticking point, as if that's the most recent transaction. Simply using the 'Goto' button's 'Top' hyperlink style thingy remedies this bottom->top sticking.

Edit - A separate issue is possibly triggered by this; after provoking this bug, when a new block comes in, Armory sends the tx entry highlight/selection bar ~ 60 tx entries lower down the list, where it would ordinarily remain scrolled to the top and de-highlight the entry that was highlighted before the block arrived. If that makes sense!



The server=1/RPC cookie issue

If the absence of server=1 can be detected, why not get Armory to produce an Error dialog box to tell the user how to deal with the issue? As I said, there'll be infinity threads about this if it's not handled at the software end somehow
3222  Bitcoin / Bitcoin Discussion / Re: [POLL] Possible scaling compromise: BIP 141 + BIP 102 (Segwit + 2MB) on: March 17, 2017, 08:44:41 AM
So your position is basically: The miners are totally wrong. So let's ignore the miners. Not very constructive.

You're a dirty little exaggerater when you have no real argument, huh

I said nothing of the sort. SOME of the miners are behaving irresponsibly as they are not respecting what their actual responsibilities are. Bitcoin 13.1 was the Segwit soft fork implementation only, and the users overwhelmingly demonstrated they are ready for it and supportive of it, even now 13.1 is actually more numerous on the network than the release that came immediately after it.


DON"T YOU DARE SUGGEST I'M DOING SOMETHING WRONG BY POINTING THAT OUT. You're a disgrace, the sort of fool who will not back down in an argument beacuse of your precious little ego.

You're wrong, you're suggesting something staggeringly foolish and I will not be brow-beaten by someone who cannot swallow their misplaced pride on such an important issue



and I think I'm not saying that block size is the only way and not even the best way to go, that is an invention of yours, so your last phrase is totally dishonest and wrong. I've only said that in the actual conditions (~3 tps at 1MB blocks) a Segwit + 1 base/4 weight MB capacity very probably won't be enough in five years, even with LN and sidechains, if we really want mass adoption (> 50 million users).


Dedicating a huge thread, labelled as BIP 102, but is actually BIP 102 on Schwarzenegger doses of steroids SURE AS HELL DOES LOOK LIKE SOMEONE PUSHING BIGGER BLOCKS AT ANY COST.

If you're not dismissing on-chain scaling improvements in favour of just flat-out increasing the resources the Bitcoin network needs to run, then why are you:

  • Dismissing on-chain scaling improvements
  • Heavily promoting increases in the resources the Bitcoin network needs to run



I don't care if a transaction capacity increase is achieved with bigger blocks or other measures.


Well, you could've fooled me.



So I'll investigate Gmaxwell's transaction encoding proposal but it's not easy to find. So really, if you are interested in continuing a constructive discussion, please provide me a source.

NO.

I don't want to hear another word from you or anyone else about blocksizes until you can demonstrate that you've investigated anything else but, and that you understand it's the worst and most dangerous way to increase capacity, and most of all that it DOES NOT CONSTITUTE A SCALING PARADIGM AT ALL. There's not much point in trying to argue otherwise, it's an incontrovertible fact.
3223  Bitcoin / Armory / Re: 0.96 preliminary testing on: March 17, 2017, 06:53:04 AM
Have you guys tested the compressed P2SH keys on testnet? Any problems? I'd quite like to begin using them, it seems incredibly anti-social to continue to use uncompressed keys if their implementation is considered safe to use now.

Both nested script types have been tested on the testnet. I cross compiled 0.96 for my RPi yesterday and will test the nested compressed key script on the mainnet with my own coins sometimes before I post the first testing builds.

Any news on this?
3224  Bitcoin / Bitcoin Discussion / Re: Andreas Antonopoulos: "Segwit is enough, gets us 2MB+, is ready, and is safer" on: March 17, 2017, 06:31:19 AM
The always level-headed, always neutral bitcoin expert Andreas Antonopoulos has spoken

its hard to argue with Andreas Antonopoulos... because he's Andreas Antonopoulos!  Tongue


DANGEROUS words, gentlemen.

Andreas can get things wrong just like anyone else. The fact that he's being level headed now DOES NOT make it sensible to start anointing him as the font of all wisdom in Bitcoin, what happens if/when he begins to advocate something very destructive?



There are no Bitcoin gods, there are only ideas to be REASONED OVER.

Authority is not the truth, truth is the authority.
3225  Bitcoin / Armory / Re: 0.96 preliminary testing on: March 16, 2017, 10:15:07 PM
Hmmm, can't help but agree. I say it though as I'm anticipating constant creation of new & potentially long threads where this issue is troubleshooted, until round about the end of time itself

Cheesy
3226  Bitcoin / Bitcoin Discussion / Re: [POLL] Possible scaling compromise: BIP 141 + BIP 102 (Segwit + 2MB) on: March 16, 2017, 10:03:51 PM
And you seem to have STILL not read the following sentence:

Don't forget that the original intention of the proposals we're discussing here is to achieve approval for Segwit by miners of the "big blockers" fraction to get rid of the stalemate. I for myself, for now, would be perfectly happy with Segwit alone for now and then let the Core devs decide further scaling measures.

I have. Have you?

I don't think you understand the politics here: the inconsistencies in the position of the miners blocking Segwit/promoting BU are obvious; they're saying "but we want big blocks!" when they're being offered big blocks. It's a bit like the way you're arguing, really Roll Eyes

The obstructionist miners are doing so to add to the conflict, they're not interested in being constructive, it's incredibly transparent that's their intention, to those that aren't completely naive of course


there are several ways (and likely several more we haven't thought of) that could be employed to get that kind of transaction density with 4MB Segwit blocks, bigger than that is unnecessary when there are other options.

Again: More precision please. We aren't advancing here. I, for myself, would be perfectly well with a solution like that:

- Segwit
- 50% TX density improvement by better encoding
- Block time reduced to 5 minutes (again, I would be in favour, but I don't think it will come)
- 1 MB base / 4 MB weight.

Quote
Please, respond to the actually argument I'm making, not derailing back into defending x=y linear growth in blocksize. It's indefensible, when the same rate of growth could be achieved a less dangerous way, using actual scaling paradigms that multiply the utility of EXISTING CAPACITY, not adding extra burden to the capacity at the same scale.

I'm interested in LN and sidechains like Rootstock, but I have already pointed out that even with a well-functioning LN we need more on-chain capacity. If the solutions you mention (TX encoding, block time) are providing them, then why don't you link me to the relevant discussions of it?

gmaxwell posted on Bitcointalk about the tx encoding efficiency hard fork a few weeks ago. He mentioned a factor of improvement, why aren't you motivated to find out for yourself what it is, instead of taking a demonstrably controversial, fruitless and very naive route?

Again, if you're really interested in actual scaling paradigms and not dangerous non-scaling resource use increases, you would be sufficiently motivated to look for yourself.

I've read it and don't need to read it again. You sound interested, so what's the problem? Are you interested and motivated, or not?



And AGAIN please, respond to the actually argument I'm making, not derailing back into arguments defending x=y linear growth in blocksize. Using actual scaling paradigms that multiply the utility of EXISTING CAPACITY is far more valuable and sensible than your idea of adding extra burden to the capacity at the same scale.
3227  Bitcoin / Armory / Re: 0.96 preliminary testing on: March 16, 2017, 09:37:11 PM
Yep, exactly the symptoms I experienced (cookie error) before achow101 set it straight. Needs to be in the 0.96 release notes, and if possible written to bitcoin.conf automatically (IMO)
3228  Bitcoin / Bitcoin Discussion / Re: Block Size Benchmarks on: March 16, 2017, 08:45:56 PM
We could have just raised the blocksize to 2MB but Core blocked that
very popular idea


Liar



People had the opportunity to accept 2MB 3 times (BIP 102, XT, Classic).

You supported it, all 3 times, jumping from one bandwagon to the next with zero dignity.


All 3 times, no-one in Bitcoin was the slightest bit interested, and the proposed forks withered and died.


But you were here, along with the other havoc-wreaking trolls, trying to work "2MB" into the conversation any opportunity you got, 3, 4, 5 or even 6 repetitions in one post.




It was like the bit in "Being John Malkovich" when Malkovich takes the ride into his own mind, except you were echo-chambering:


"2MB, 2MB? 2 MMMMB! 2MB. 2MB
2MB. 2MB. 2MB, 2MB? 2MB.         2MB!!!!!!


2MB??


2MB!!!!!!!!!!!!!!!!!!!!"

Cheesy

3229  Bitcoin / Bitcoin Discussion / Re: [POLL] Possible scaling compromise: BIP 141 + BIP 102 (Segwit + 2MB) on: March 16, 2017, 08:33:48 PM
My argument is that diplomatic tension is rising between the states that adjoin the South China Sea.

OK. I don't believe it will happen

You're shifting the argument, and it's dishonest

My point is not to argue the finer details of whether this scenario or that scenario is sufficiently problematic to cause impact X on the network.

What I'm saying (and which you did not address) more broadly is that there are multiple possible situations like the scenario I presented that are becoming more likely because of the rising trend of polarised diplomatic relationships between strategically important states, all over the world.


Lie to us, tell us that polarised diplomacy between major states doesn't carry the serious threat of conflicts that could disrupt the internet very badly


Why not improve the efficiency of transaction encoding FIRST, which is also a hard fork
Quote
Why not explore the possibility of separating tx and coinbase blocks (and making the tx block interval more frequent) FIRST, which is also a hard fork

These two look interesting. What is the combined potential, in transaction capacity per MB, of these two measures? (Is the second one Bitcoin-NG? Why was it not explored?)

Where is your answer to this question? You're trying to trick me into a rhetoric labyrinth to sustain your maximalist position.


I am not sure how much can be achieved using those on-chain scaling methods, but that wasn't the point. I'm proving that different ways to scale exist that do not carry the dangers that blocksize increases do, and that also constitute actual scaling, instead of just using more resources at the same scale.


Again: the sensible engineering approach for a peer-to-peer network is to use sensible margins of safety and precaution, IN PARTICULAR when it comes to the resources the network needs to operate


Quote
If you're actually interested in responsible scaling, maybe you could investigate them too? But I doubt that you are, you've spent far too long defending your entrenched and dogmatic position, when you don't really have any good arguments to support it.

Hey, stop a bit. I'm discussing various possibilities here and even gave you room to explain your favoured alternatives, but all you say to me is "investigate yourself". You have brought in the proposals, so please point me to the relevant discussions. Don't forget this sentence:

Don't forget that the original intention of the proposals we're discussing here is to achieve approval for Segwit by miners of the "big blockers" fraction to get rid of the stalemate. I for myself, for now, would be perfectly happy with Segwit alone for now and then let the Core devs decide further scaling measures.

The "dogmatic positions" are actually BU and Segwit/1MB maximalism, not the exploration of a compromise!

Prove it.

I'm suggesting, without stating opinions as fact, that Segwit's 4MB IS the compromise solution. You're just using circular reasoning, yet again.


Quote
Segwit itself is a blocksize increase, of 4x. A 4x increase is NOT to be underestimated in impact, increasing resource use by a factor of 4 is very large for a peer 2 peer network.

That's why the last proposal is gradual and has a grace period where the base size would not be changed for one year, so if there was an actual danger the code change can be reverted. The 12 MB would only be possible after 4 years - 4 years where the developers at every time could revert the change if there is a catastrophic scenario which makes impossible such a high block size.

And it's NOT a final proposal, it's only the result of the discussion of some users in this thread. It can be changed.


You're not getting the broader point here: there are several ways (and likely several more we haven't thought of) that could be employed to get that kind of transaction density with 4MB Segwit blocks, bigger than that is unnecessary when there are other options.

You're just desperate to keep the conversation on the track of "bigger blocks = only method to increase tx rate possible", when it's demonstrably provable that it's the WORST WAY TO ACHIEVE THAT because it carries the MOST SIGNIFICANT RISKS WHEN DEALING WITH PEER TO PEER NETWORKS.



Please, respond to the actually argument I'm making, not derailing back into defending x=y linear growth in blocksize. It's indefensible, when the same rate of growth could be achieved a less dangerous way, using actual scaling paradigms that multiply the utility of EXISTING CAPACITY, not adding extra burden to the capacity at the same scale.
3230  Bitcoin / Press / Re: [2017-03-15] EU Parliament states Virtual Currencies cannot be anonymous on: March 16, 2017, 05:21:49 PM
"EU parliament says 1+1 can't equal 2".

In a free world, people don't have to subject themselves to authoritarianism if they don't wish to do so. It is pathetic that the EU wants to control everyone and everything. 

Indeed.


They have no authority, they have only violent enforcers of their arbitrary decrees, no different to the original fascistas who beat non-compliant serfs with bundles of sticks.

"I'll beat the shit out of and steal from you if you disagree" is not authority, it's tyranny.
3231  Bitcoin / Bitcoin Discussion / Re: Why BU should be correctly classified as an attempted robbery of BTC, not a fork on: March 16, 2017, 05:11:47 PM
No matter how much we disagree with the whole BU thing, i am still so surprised at the amount it has got from proper bitcoiners.

Amount of what? No one should ever put much faith in node counts or the amount of noise a small number of people make. That goes for every camp.

So if you're the "impartial voice of reason", as you frequently cast yourself, you're presumably waiting for... what? exactly? Before you tell us your reasonable-middle-ground position? Because you never have one.

Tell us what you think, because it's a little pointless just to keep stepping in deriding everyone like you're somehow above it all, and yet so aloof that you've got nothing that's actually pertinent or useful to add either
3232  Bitcoin / Bitcoin Discussion / Re: Block Size Benchmarks on: March 16, 2017, 04:03:51 PM
Why not do the simplest, least risky, least invasive, least controversial thing first, which would be to bump the blocks to 8MB or even 2MB?

You must be joking jonald, literal IRL ROFLMAO


"Least controversial"? You cannot be serious Cheesy
3233  Bitcoin / Bitcoin Discussion / Re: Block Size Benchmarks on: March 16, 2017, 02:44:39 PM
That's kinda what I was trying to say, I'm just an end-user, not a developer, but common sense makes me think that by implementing segwit, we're making the use of space more efficient (correct me if I'm wrong), which seems the best and most logical step to take first.

Well, Segwit opens that door, but it doesn't do it on it's own.

Segwit is bigger blocks, on-chain scaling. But, because signature malleability isn't possible with Segwit transactions, it enables much improved 2nd layer solutions to work far better than they otherwise could (2nd layers have been possible since BIP 65 and BIP 66 soft forks activated last year).


Segwit arguably does change transaction space efficiency, but with a trade off: it make a new pruning mode possible, as only the signatures from newer blocks are needed to keep a full node running on the right blockchain. But that's a centralisation risk in it's own right, as then only miners need the signatures to run, users can switch to sig pruning mode. It saves the regular user 75% of their hard disk space, but I'm not sure its worth it. I'll be keeping the signatures (aka witness mode) on my node, and I hope the devs see sense to keep witness mode on as the default.
3234  Bitcoin / Bitcoin Discussion / Re: Block Size Benchmarks on: March 16, 2017, 02:12:20 PM
If we all have the technology to speed things up without even increasing blocksize then it will be very helpful. But given our situation today that our technology could not cope up with the volume of transaction that are occurring daily then an increase in the blocksize is the last resort to make things faster. You have said that there are other options aside from bigger blocks, then would you care explaining it to us so we can also have an idea as to what is the best thing to do.

The main point is that bigger blocks is NOT changing the scale of the network AT ALL. People really have to get this before we can move forward with this debate.


Bigger blocks increases the amount of transactions by the same amount no matter how much extra blocksize is added. A 1:1 rate of increase. So with a maximum of about 2500 transactions in 1MB, 2MB gives 5000 per block, 4 MB gives 10,000 per block etc etc.

THAT'S NOT THE ENGINEERING DEFINITION OF SCALING UP. It's literally keeping the scale the same.



2nd layers are the first way to go with real scaling, because they're developed, tested and proven. They're not perfect, but they don't need to be used for everything, and they work better for the most useful case anyway.

So, Lightning is a great fit for IRL bricks and mortar shops. I'll explain -
  • Lightning transactions are confirmed instantly, the confirmation concept doesn't really exist in LN, because the transactions don't go into a block, so there is no block to wait for for confirms
  • The shops can run their own Lightning node to use with their customers, instead of giving fees to banks or Card Companies like they do now
  • Lightning's main flaw is that people who you deal with on the LN can try to screw with you by doing replay attacks and such. IRL shops need their customers to trust them, and are strongly motivated not to do that
  • This avoids the "Hub" situation often misleadingly depicted as the problem with Lightning. You don't have to use a big channel that's acting as a Hub, you can use small channels that independent small shops can open for themselves


Because Lightning can fit 1000's of times the amount of transactions more into a block than on-chain bigger blocks can (because it's >1000:1 scaling, not 1:1), it's actually going to give us a more efficient network. It doesn't work well the more you have to trust the other party, but like I say, it works well for some cases and not for others.


For on-chain scaling, we could reduce the target of the time between blocks, currently targeting a 10 minute average. I don't know how much we could reduce it by, no-one has ever done testing of this on a Bitcoin testnet that I'm aware of.

BUT, the problems this could create (more orphaned blocks, so less confidence in the number of confirms that are considered safe) have been vastly improved because of all the improvements made to the efficiency that blocks are now relayed across the network (the dedicated Block Relay network and the Compact Blocks scheme have done the most to enable this possibility). These relay latency improvements will have given the developers SOME extra room in the propagation behaviour to reduce the time between blocks. Maybe it could be reduced to 5 mniutes, and that would have the same effect as a 2MB blocksize (i.e. half the interval, double the tx rate). This would mean changing the 25BTC block reward for mining by half too, otherwise we'd end up with far more than 21 million BTC total, which would not be good.



There are many many more way than just 2nd layers (other 2nd layer sclaing proposals are beginning to appear), or block interval reduction that could ACTUALLY change the scale we use the resources of the network.

But, and I reiterate, BIGGER BLOCKS DOES NOT IMPROVE THE SCALE. It creates more transactions per second, but LEAVES THE SCALE OF THE NETWORK THE SAME. For that reason, it's a dangerous last resort, definitely not what we should be considering to do FIRST.
3235  Bitcoin / Bitcoin Discussion / Re: Block Size Benchmarks on: March 16, 2017, 01:23:32 PM
Gavin did some testing with bigger blocks a while back.

https://bravenewcoin.com/news/gavin-andresen-tests-bitcoin-block-size-increase/

Usual lying by omission from you jonald


Gavin did these tests on his domestic 20 Mb/s connection. That's nowhere near what a typical internet user can even get access to, let alone afford.


wait.. wasnt the "original" block size 32mb??

it was brought down to 1mb AFTER by the "core" developers, and it was temporary to keep spam down..

yeah it was

Satoshi put in the 1MB, long before Bitcoin rebranded to Bitcoin Core


Is there some kind of calculation to see how much the transaction speed would go up when Segwit is implemented with 1mb block size?
Bigger blocks will be needed, but to me it seems like it would be far more beneficial if segwit were implemented before changing block size.

Bigger blocks are NOT the best way to increase the transaction rate


Bigger blocks are the most dangerous way to increase the transaction rate, there are OTHER OPTIONS APART FROM BIGGER BLOCKS. We should do the least sensible, most dangerous increases LAST, not FIRST.
3236  Bitcoin / Bitcoin Discussion / Re: BTC.value = if(you_can_get_blocksize_together = 10K, dead); on: March 16, 2017, 12:13:15 PM
If those people (i.e. people with 1Mb/s internet) are totally unimportant, why did they form the central component of your previous argument
3237  Bitcoin / Bitcoin Discussion / Re: BTC.value = if(you_can_get_blocksize_together = 10K, dead); on: March 16, 2017, 11:05:29 AM
But your example is not analogous to a peer-2-peer system, so it's not meaningful. You may as well be one of these people that say "why can't the miners mine BTC faster to solve this"
3238  Bitcoin / Bitcoin Discussion / Re: BTC.value = if(you_can_get_blocksize_together = 10K, dead); on: March 16, 2017, 10:38:11 AM
32 MB per 10 minutes needs a link of 56 KB/s.  Most people torrent faster when downloading movies.


There are probably more people with 56 Kk/s connections than any other speed (and less, even more people have access to only 28 kB/s)

Your idea is to force people with 56 kB/s to use their ENTIRE INTERNET BANDWIDTH to download 32 MB blocks? Which get solved ON AVERAGE every 10 minutes, and in reality can (and often do) occur 2-3 seconds apart because of the variance around that average? 28 kBs be damned. Great plan


So bitcoin limiting itself is just slow suicide as competitor systems are improving.

Right, and none of those financial companies would dream of jeopardising their very valuable trading systems by pushing the network resources used right up to the limit, they would employ a provable margin of safety, and find a better way to improve their transaction rate. This is not difficult to understand
3239  Bitcoin / Bitcoin Discussion / Re: [POLL] Possible scaling compromise: BIP 141 + BIP 102 (Segwit + 2MB) on: March 16, 2017, 10:17:13 AM
I specifically did not say "most or all" trans-oceanic cables are at risk of breaking, I gave a specific (and HIGHLY PLAUSIBLE) political scenario where some important cables could be broken. Your arguments are still circular, you proved me wrong by saying "it's improbable, because I say it's improbable"

Is it more circular than your argument "I think it's plausible, so it's plausible?"

The 2nd strawman argument that you've made against me.


My argument is that diplomatic tension is rising between the states that adjoin the South China Sea. One of those states (Phillipines) has switched allegiances from one major military superpower (US) to another (China) just recently. The president of The Phillipines has denounced international organisations strongly (threatening to burn the UN assembly building to the ground, for instance), and is being investigated by the International Criminal Court for crimes against humanity.

Separately, the US, China and Japan are all having a stand off between one another over disputed islands right in the middle of the exact same region.

And if that wasn't enough, one highly unpredictable, volatile nuclear armed state (North Korea) is exhibiting increasingly bellicose rhetoric towards ALL parties.

If that doesn't sound like a plausible tinderbox ready to catch fire, I don't know what sort of scenario you would actually consider potentially dangerous. It's a serious threat, and it's only 1 out of many possible serious threats. It's likely there are even threats to the internet's operation that no-one could have imagined, hence my focus on margins of safety and risk analysis.


Now, how is any of that either implausible or a circular argument



Your imagination for transaction rate increases seems strangely limited to the block size only, considering I asked for an ACTUAL RATIONALE.

I haven't said that I'm against an alternative to an increase of block size and I think it's good that you mention them. If these alternatives exist and are capable of solving the problem, why aren't they more thoroughly discussed in the scalability debate? (Serious question.)

Quote
Why not improve the efficiency of transaction encoding FIRST, which is also a hard fork
Quote
Why not explore the possibility of separating tx and coinbase blocks (and making the tx block interval more frequent) FIRST, which is also a hard fork

These two look interesting. What is the combined potential, in transaction capacity per MB, of these two measures? (Is the second one Bitcoin-NG? Why was it not explored?)

If you're actually interested in responsible scaling, maybe you could investigate them too? But I doubt that you are, you've spent far too long defending your entrenched and dogmatic position, when you don't really have any good arguments to support it.


Quote
Why not explore the possibility of decreasing the block interval target FIRST, which is also a hard fork
That one will be most probably been rejected by most of the community because it modifies the original reward schedule and has its own dangers (more orphans). And it would not solve the problem of a large blockchain (that also applies to the Bitcoin-NG proposal), but could improve the propagation and validation of individual blocks.

Edit: Don't forget that the original intention of the proposals we're discussing here is to achieve approval for Segwit by miners of the "big blockers" fraction to get rid of the stalemate. I for myself, for now, would be perfectly happy with Segwit alone for now and then let the Core devs decide further scaling measures.

Which part of "explore the possibility" do you not understand?

The orphan rate has been improved vastly now we're at version 0.13 - 0.14. The amount of slack that frees up COULD be used to safely reduce the block interval, but that would have to be proven on a test network before any proposal could even be made.


And maybe you have something to remember; Segwit itself is a blocksize increase, of 4x. A 4x increase is NOT to be underestimated in impact, increasing resource use by a factor of 4 is very large for a peer 2 peer network.
3240  Bitcoin / Bitcoin Discussion / Re: BTC.value = if(you_can_get_blocksize_together = 10K, dead); on: March 16, 2017, 09:20:55 AM
I am just illustrating that the common argument that larger blocks = centralisation of nodes = bad is rubbish.

No, you didn't succeed in that at all, you demonstrated the precise opposite.


Downloading 16 TB to get on the Bitcoin network is a vast centralisation risk, as hardly anyone would do it
Pages: « 1 ... 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 [162] 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 ... 442 »
Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!