Bitcoin Forum
May 24, 2024, 03:39:33 AM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
  Home Help Search Login Register More  
  Show Posts
Pages: « 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 [31] 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 »
601  Bitcoin / Hardware / Re: [ANN] Spondoolies-Tech - carrier grade, data center ready mining rigs on: January 21, 2016, 07:00:16 PM
Memory bound hashing is very good suggestion: https://github.com/tromp/cuckoo
Is that really any better?

Quoting a recent Hacker News comment of mine (https://news.ycombinator.com/threads?id=tromp)
Quote
Bitcoin mining could be more decentralized if it better resembled a lottery, where huge numbers of people play for an expected loss.

In other words, the lack of people mining at a loss makes mining profitable and hence subject to forces of centralization.

There are several reasons why mining as a lottery substitute is rare, a major one being that commodity hardware is inefficient by many orders of magnitude, making even a botnet next to useless.

Perhaps, if a proof of work, whose efficiency gap (with custom hardware) is at most an order of magnitude, were adopted (or slowly phased in), enough lottery players would arise to make mining unprofitable at scale.

Botnets should then just be welcomed as a modest increase in decentralization.

However I don't expect Spondoolies-Tech to support this vision of unprofitable mining...

Disclaimer: I designed Cuckoo Cycle
602  Alternate cryptocurrencies / Altcoin Discussion / Re: [neㄘcash, ᨇcash, net⚷eys, or viᖚes?] Name AnonyMint's vapor coin? on: January 19, 2016, 03:52:40 AM
If you're willing to target recent x86 exclusively, then you can increase resistance by employing the AES-NI instruction.

That is not one but rather a group of instructions. Perhaps you just typoed the missing 's'. One of those instructions was of particular focus of mine.

I wasn't sure if it was one or multiple, but was too lazy to figure out which:-(
Thanks for correcting...
603  Alternate cryptocurrencies / Altcoin Discussion / Re: [neㄘcash, ᨇcash, net⚷eys, or viᖚes?] Name AnonyMint's vapor coin? on: January 18, 2016, 05:57:43 PM
Hmmm - smartphone mining would be a splendid feature . . . any idea how much more efficient a GPU vs a CPU setup would be - say based on the cost of purchase of most efficient GPU vs CPU setup + 1 year of electric fees. If the GPU setup was 2X more efficient, I could live with that for the advantage of a wide variety of mining equipment (phones, game consoles etc), but if it was 10X, not so workable.

I have very limited data. A GTX980 with a TDP of around 160W was 5x faster than an i7-4790K with a TDP of around 80W. So the GPU appears to be between 2x and 3x more efficient in this case.
But since Cuckoo Cycle is memory bound, neither CPU nor GPU is going to be near their TDP.
So we really need to bench it with power measuring tools, which I'm lacking...
604  Alternate cryptocurrencies / Altcoin Discussion / Re: [neㄘcash, ᨇcash, net⚷eys, or viᖚes?] Name AnonyMint's vapor coin? on: January 18, 2016, 03:07:04 AM
No, there is no cryptocurrency using Cuckoo Cycle as proof of work.
Btw, in absolute performance, it runs much better on GPUs than on CPUs.
But I don't know which is better in terms of performance per watt.

Thanks, I've been reading a bit more about it. I've been away for a while - did I miss anything in the CPU space? What do you think is the most GPU resistant PoW around now?

I've come to realize it's really really hard to resist GPUs. For portability across different CPU architectures,
I haven't seen anything more resistant than Cuckoo Cycle. If you're willing to target recent x86 exclusively,
then you can increase resistance by employing the AES-NI instruction. Replacing the underlying siphash in Cuckoo Cycle by an AES-NI based hash function would likely render it much more GPU resistant. But I don't like the idea of excluding vast markets of potential hashing power (like smartphones while charging overnight).

Quote
Slowly ramping up coin distribution does seem fairer, but then a coin loses the 'goldrush' feeling that is so helpful in gaining momentum and early user adoption.

That's not so much user adoption as miner adoption, and does little to the long term staying power...
605  Alternate cryptocurrencies / Altcoin Discussion / Re: [neㄘcash, ᨇcash, net⚷eys, or viᖚes?] Name AnonyMint's vapor coin? on: January 17, 2016, 11:49:22 PM
I would also ramp down slowly rather than halving days

Agree that Bitcoin's reward halving every 4 years is way too disruptive.

Putting it on the same schedule as the biweekly difficulty adjustments
would seem to be vastly preferable...
606  Alternate cryptocurrencies / Altcoin Discussion / Re: [neㄘcash, ᨇcash, net⚷eys, or viᖚes?] Name AnonyMint's vapor coin? on: January 17, 2016, 06:31:31 PM
We MUST eliminate profitable mining (my design)!

That's exactly what I argued for in my comment on "The resolution of the Bitcoin experiment" at
https://news.ycombinator.com/threads?id=tromp

Hey Tromp, are there any altcoins implementing Cuckoo yet?

No, there is no cryptocurrency using Cuckoo Cycle as proof of work.
Btw, in absolute performance, it runs much better on GPUs than on CPUs.
But I don't know which is better in terms of performance per watt.

Quote
To eliminate profitable mining, how about block rewards that are inversely proportional to chain difficulty? Only those who can mine at a (someone elses) loss will mine.

I don't like that, since I want a predictable distribution curve.
But I'd make two changes to Bitcoin's curve.

First, rewards should ramp up slowly, only peaking after a year or two, allowing the mining software to mature and become widespread.

Second, the rewards should converge to some constant greater than zero;
making the currency non-deflationary.
You cannot avoid losing coins due to bugs, misconfiguration, typos, loss of private keys, stupidity, etc.
If we assume a yearly loss rate of 1%, then a limit reward of X per year results in an effective soft-cap of 100X, so it's still not really inflationary.
607  Alternate cryptocurrencies / Altcoin Discussion / Re: [neㄘcash, ᨇcash, net⚷eys, or viᖚes?] Name AnonyMint's vapor coin? on: January 17, 2016, 12:10:36 AM
We MUST eliminate profitable mining (my design)!

That's exactly what I argued for in my comment on "The resolution of the Bitcoin experiment" at
https://news.ycombinator.com/threads?id=tromp
608  Alternate cryptocurrencies / Announcements (Altcoins) / Re: IOTA on: December 22, 2015, 01:58:12 AM
You didn't prove any point. You just vaguely alluded that since QC can do many computations in superposition, that it must somehow speedup Cuckoo Cycle finding.

Is it what was written in that paper? That by increasing number of qubits 30-fold number of computations done within the same timeframe is increased 1'000'000'000-fold?

I don't think the paper would be discussing a 30 fold increase in qubits.
More likely they discussed an extra 30 qubits.

For some very particular computation, like integer factoring,
an extra 30 qubits allow you to factorize a number that has 15 more bits.
(http://arxiv.org/abs/quant-ph/0205095 showed a Circuit for Shor's algorithm using 2n+3 qubits).

So in that case you have 2^15 more states in superposition.

609  Alternate cryptocurrencies / Announcements (Altcoins) / Re: IOTA on: December 21, 2015, 11:32:30 PM
It is a big misconception to think that QC are some magical device that can speedup arbitrary computation. Evidence suggests that they have limited speedup applicability
(all variations of Grover's unstructured search and Shor's group structured search).

I think I urged you to read Scott Aaronson's
"The Limits of Quantum Computers"
http://www.scottaaronson.com/writings/limitsqc-draft.pdf
last time, to correct this misconception.

Yes, and I quoted text that was proving my point.

You didn't prove any point. You just vaguely alluded that since QC can do many computations in superposition, that it must somehow speedup Cuckoo Cycle finding.
610  Alternate cryptocurrencies / Announcements (Altcoins) / Re: IOTA on: December 21, 2015, 11:19:41 PM
The best-known tmto algorithm is 20 million times slower with 1 millionth' the memory.

Of course, even being just 200 times slower means you will rarely find a block
if the block interval is just 100 proof attempts long...

This is where we stopped the last time - I claimed that it's not a problem for a QC to do 20 million computations at once (25X qubits is enough to do a computation on 33 million sets of data).

It is a big misconception to think that QC are some magical device that can speedup arbitrary computation. Evidence suggests that they have limited speedup applicability
(all variations of Grover's unstructured search and Shor's group structured search).

I think I urged you to read Scott Aaronson's
"The Limits of Quantum Computers"
http://www.scottaaronson.com/writings/limitsqc-draft.pdf
last time, to correct this misconception.


611  Alternate cryptocurrencies / Announcements (Altcoins) / Re: IOTA on: December 21, 2015, 10:36:03 PM
Cuckoo Cycle reduces the gap between commodity and custom hardware by being memory bound, making mining less centralized.

What is the time-memory ratio for algorithm that works with 1 million smaller RAM?

The best-known tmto algorithm is 20 million times slower with 1 millionth' the memory.

Of course, even being just 200 times slower means you will rarely find a block
if the block interval is just 100 proof attempts long...
612  Alternate cryptocurrencies / Announcements (Altcoins) / Re: IOTA on: December 21, 2015, 10:15:57 PM
There are no PoW competitions. But I will be happy to submit once there are.

The only thing left is to note that your statement

"PoW blockchains are inherently vulnerable to QCs"

only applies to PoWs where a huge range (at least billions) of nonces is searched
(by one miner in one block interval).

If you "solve" PoW blockchain vulnerability by making mining centralized then I can't accept this as a solution.

Cuckoo Cycle reduces the gap between commodity and custom hardware by being memory bound, making mining less centralized.
613  Alternate cryptocurrencies / Announcements (Altcoins) / Re: IOTA on: December 21, 2015, 09:44:24 PM
What's cons?
Everything in that paper by dga is addressed in more recent versions of the Cuckoo Cycle whitepaper (e.g. the version published in BITCOIN'2015 from Jan 2015).

Good, you should send it to the next tradeoff-resistant algorithm competition.

There are no PoW competitions. But I will be happy to submit once there are.

The only thing left is to note that your statement

"PoW blockchains are inherently vulnerable to QCs"

only applies to PoWs where a huge range (at least billions) of nonces is searched
(by one miner in one block interval).
614  Alternate cryptocurrencies / Announcements (Altcoins) / Re: IOTA on: December 21, 2015, 09:09:20 PM
336 bytes.
Is there an algorithm that requires very little memory to verify a nonce but without cons mentioned in https://www.cs.cmu.edu/~dga/crypto/cuckoo/analysis.pdf?

What's cons?

Everything in that paper by dga is addressed in more recent versions of the Cuckoo Cycle whitepaper (e.g. the version published in BITCOIN'2015 from Jan 2015).
615  Alternate cryptocurrencies / Announcements (Altcoins) / Re: IOTA on: December 21, 2015, 07:28:33 PM
Cuckoo Cycle proofs are instantly verifiable, just like Bitcoin nonces.

Bitcoin nonces are not verifiable instantly, but they require only very little memory. How much memory is required to verify Cuckoo Cycle nonce?

336 bytes.

Quoting from https://github.com/tromp/cuckoo:

"Proofs take the form of a length 42 cycle in a bipartite graph with N nodes and N/2 edges, with N scalable from millions to billions and beyond.

This makes verification trivial: compute the 42x2 edge endpoints with one initialising sha256 and 84 very cheap siphash-2-4 hashes, check that each endpoint occurs twice, and that you come back to the starting point only after traversing 42 edges.
A final sha256 hash on the sorted 42 nonces can check whether the 42-cycle meets a difficulty target.

This is implemented in just 157 lines of C code (files src/cuckoo.h and src/cuckoo.c).

From this point of view, Cuckoo Cycle is a very simple PoW, requiring hardly any code, time, or memory to verify."

The verify() function uses 2*42 ints of memory.
For graph sizes up to 2^32, those can be 32-bit ints, so that's 336 bytes.

616  Alternate cryptocurrencies / Announcements (Altcoins) / Re: IOTA on: December 21, 2015, 07:03:41 PM
Let's say the block interval only allows for a 100 proof attempts (nonces) by a single miner.

How will you protect nodes against DoS attacks sending junk bytes pretending that they contain a valid nonce?

Cuckoo Cycle proofs are instantly verifiable, just like Bitcoin nonces.
617  Alternate cryptocurrencies / Announcements (Altcoins) / Re: IOTA on: December 21, 2015, 06:32:25 PM
PoWs requiring billions of bits are pretty safe from QC quadratic speedup,
which is still struggling to work for mere dozens of qubits.

We have stopped on time-memory trade-off...

Not all TMTOs are linear...

You don't even need a PoW with superlinear TMTO.
A simple and practical PoW like Cuckoo Cycle suffices.

They key insight is that the longer a single proof attempt takes,
relative to the block interval, the smaller the advantage of the QC.

Let's say the block interval only allows for a 100 proof attempts (nonces) by a single miner.
(e.g. 10 second block interval, and 0.1 second proof attempt).

A QC can use quadratic speedup to search those 100 nonces in 1/10 the time,
but this will small 10x advantage will be completely wiped out by

1) the TMTO slowdown and penalty (already a factor 10^3 for a million qubit QC running cuckoo on 2^27 nodes)

2) cycle time of QC being way longer than that of classical computers

3) constant factor overhead in running Grover algorithm.


618  Alternate cryptocurrencies / Announcements (Altcoins) / Re: IOTA on: December 21, 2015, 05:38:46 PM
PoWs requiring billions of bits are pretty safe from QC quadratic speedup,
which is still struggling to work for mere dozens of qubits.

We have stopped on time-memory trade-off...

Not all TMTOs are linear...

Some PoWs need q^2 more time to use q times less memory,
which you cannot overcome with a quadratic quantum speedup.
619  Alternate cryptocurrencies / Announcements (Altcoins) / Re: IOTA on: December 21, 2015, 04:31:26 PM
In the whitepaper mthcl showed that PoW blockchains are inherently vulnerable to QCs because they do hashing at quadratic speed.

PoWs requiring billions of bits are pretty safe from QC quadratic speedup,
which is still struggling to work for mere dozens of qubits.

PS: this is my 19*19th post, an important milestone for any Go player:-)
620  Alternate cryptocurrencies / Announcements (Altcoins) / Re: IOTA on: December 11, 2015, 03:43:06 AM
A recent study has revealed that any (ir)rational number can be represented in a form that gives "9" as the final sum of all its digits...

What's the representation of sqrt(2) then?

sqrt((3+3)/3) is not much of a representation...
Pages: « 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 [31] 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 »
Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!