Bitcoin Forum
May 05, 2024, 04:39:25 PM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: « 1 [2] 3 4 5 6 7 8 9 10 11 12 13 14 15 »  All
  Print  
Author Topic: [ANN] [VBK] [PoP/PoW] VeriBlock: Securing the World's Blockchains Using Bitcoin!  (Read 28011 times)
This is a self-moderated topic. If you do not want to be moderated by the person who started this topic, create a new topic.
Vorksholk (OP)
Legendary
*
Offline Offline

Activity: 1713
Merit: 1029



View Profile WWW
March 16, 2018, 10:06:25 AM
 #21

Ok, started reading through the whitepaper, and have some questions. Before I raise them however, given this is a new consensus protocol, it might be best to present a simple example using imaginary coins and people, so that we can all visualize how this works.

Now the questions:

1. If I understand this correctly, every PoP miner would need to transact on the BTC network and embed in their transaction the entire block header of the SI chain, which is being mined by the PoW miners. The two issues I see are a) You are asking PoP miners to pay BTC transaction fees, b) It becomes a race of who does it first so some PoP miners might opt to pay higher fees for their transaction to be mined first and c) The financial incentive would need to be significant for a PoP miner to do so, and cover the BTC fees

2. While you are saying that it would not be practical for someone who forks the BTC chain to take over (re-write) the SI chain, considering that the SI chain would probably be made up of a small amount of hashing power (otherwise, why would you need the hashing power of BTC), and there would already be large pools in play, all they would need to do is also fork the SI chain and provide a solution for the next block faster.

Generally, chapter 6 which deals with #2 above reads very weak, there seems to be some wishful thinking and statements along the lines of "As such, anyone watching the SP blockchain would see what block(s) are at risk for the fork, how much stronger (or weaker) the current chain is compared to the adversarial party’s chain, and could potentially use some means (like balance-based voting) to invalidate the adversarial chain before it is released to the network." don't inspire confidence.

It is ok if you haven't figured everything out yet, be upfront and work with the community. Right now this seems like an overcomplicated solution looking for problem though.

Don't mean to sound critical, and apologies if I have misunderstood anything.

Hey Aris, thanks for taking a look at the whitepaper! For clarification, the PoP whitepaper describes the consensus protocol itself, not specifically the utility of the VeriBlock blockchain (except in a short aside near the end), so my example case is going to speak below about the most simple PoP implementation for clarity: one blockchain securing directly to Bitcoin, without using the VeriBlock blockchain as an intermediate aggregation layer. However, I get into the utility of the VeriBlock blockchain as well later in the post.

For your inquiry about an example case with fictitious coins and people:
Say you launch ArisCoin tomorrow (for simplicity, say it's a PoW blockchain with a 10 minute blocktime), and you use PoP to secure to Bitcoin (directly, in the simplified case).

Your PoW miners bundle transactions on the network into blocks and mine them using traditional PoW, and your PoP miners take the latest 'fingerprint' of ArisCoin (which in the case of a PoW blockchain is the most recent block header), and they publish this block header to Bitcoin (paying a Bitcoin transaction fee). Let's say your total block reward is worth $100 at current market value, and you dedicate 20% of the block reward to PoP miners. This means that, every block, your network pays $20 to PoP miners collectively. Similar to how PoW provides a total bounty and many people compete for slices of that reward, so too do PoP miners compete for the total PoP miner reward (and PoP mining can be done in a pool similar to PoW, so we can conclude that the variability risk can be dramatically reduced). Simplistically, if a high-priority Bitcoin transaction costs $4, we would expect slightly less than 5 transactions on average per block of ArisCoin to Bitcoin on behalf of PoP miners (there are more complexities at play here too, which we'll table for brevity).

PoP miners, to receive their reward, must complete a full cycle of PoP mining: they must publish the fingerprint of ArisCoin to Bitcoin, and then (after waiting for a period of time) must construct a proof that they successfully published this data to Bitcoin (Bitcoin transaction including the data, Merkle path to the Merkle root of the containing block, the header of the containing block, and (if required), additional contextual Bitcoin block headers to link the block the PoP miner published data in to the latest Bitcoin block known about by ArisCoin from previous PoP publication data.

Once a PoP miner completes this full cycle, the ArisCoin PoW miners can include the PoP miner's proof-of-publication in their blocks (and can be incentivized to do so in a variety of means). Once these proof-of-publications are included in the blockchain, they can be referenced in the event that a blockchain fork is presented to the network, and the fork resolution algorithm for ArisCoin determines which version of the blockchain's history is valid based on which one has the highest PoP score (which is calculated as a combined metric of the relative timeliness and volume of publications of each fork's blocks in Bitcoin itself). As a result, anyone wanting to make a fork which will be accepted as valid (they can perform a valid double-spend attack) must publish data to Bitcoin in a timely manner (in-step with the building of the "legitimate" or "original" history), thereby announcing their attack to the world, and allowing merchants/exchanges/users to respond by simply waiting until they can see with mathematical certainty that the state of the forking blockchain has been abandoned according to its presence in the Bitcoin blockchain (in other words, its presence in Bitcoin is not sufficient for it to be accepted as a more valid history than the history the exchange/merchant/user is currently aware of).

Now to the specific questions:
Quote
1. If I understand this correctly, every PoP miner would need to transact on the BTC network and embed in their transaction the entire block header of the SI chain, which is being mined by the PoW miners. The two issues I see are a) You are asking PoP miners to pay BTC transaction fees, b) It becomes a race of who does it first so some PoP miners might opt to pay higher fees for their transaction to be mined first and c) The financial incentive would need to be significant for a PoP miner to do so, and cover the BTC fees

PoP miners need to transact on the BTC network if they are securing a blockchain directly to Bitcoin. If the security-inheriting blockchain pays (at current exchange rates) $x to PoP miners per block and Bitcoin transaction fees are $y, then we expect on average for slightly less than y/x Bitcoin transactions to be done by PoP miners on behalf of the blockchain they're securing per block. If a blockchain is secured to VeriBlock, then PoP miners of that blockchain need to transact on the VBK network, and similar math applies, although in general VeriBlock will have far lower per-transaction fees because it has more space for PoP transactions, PoP transactions can be much smaller on VeriBlock than on Bitcoin, and PoP transactions on VBK aren't competing with as many use cases as they are on Bitcoin. If a PoP miner expects to spend $x to earn $y on average, and y>x, then the incentive model functions correctly. and if y<=x, then some PoP miners will stop PoP mining, and y will quickly become bigger than x again.

Part of the mining process is competitive behavior in the Bitcoin fee market; similar to how a PoW miner who buys higher performance hardware has a higher chance of mining a block, a PoP miner who pays a higher fee has a higher chance of claiming a portion of the PoP reward for the  block they secure.


Quote
2. While you are saying that it would not be practical for someone who forks the BTC chain to take over (re-write) the SI chain, considering that the SI chain would probably be made up of a small amount of hashing power (otherwise, why would you need the hashing power of BTC), and there would already be large pools in play, all they would need to do is also fork the SI chain and provide a solution for the next block faster.

To clarify, are you referring to the following section of the whitepaper:
Quote
In the event that an adversarial party successfully forks the SP blockchain, they can re-write the forked SP blockchain blocks with new PoP data, enabling them to produce a SI blockchain with a higher PoP weight. The amount/length (measured in real-world time, not blocks) of the SI blockchain they are able to rewrite is approximately equal to the distance they successfully fork the SP blockchain for.
Note that a fork of the SP blockchain without specific intention to fork the SI blockchain won’t result in a SI blockchain fork. However, such a reorganization of the SP blockchain will cause the SI blockchain’s PoP mining transactions which occurred in the forked SP blockchain blocks to no longer exist in the SP blockchain, and thus hold no weight.

If so, this is referring to the fact that, even *if* the security-providing blockchain is forked, this doesn't necessarily mean that the security-inheriting blockchains are forked. For example, if 100 blockchains all secured with PoP to "SecureChain" (a generic high-security PoW blockchain, such as Bitcoin) and SecureChain suffered a PoW reorganization for a significant depth (say, 6 blocks), this doesn't directly cause those 100 blockchains to also reorganize at all. They still have their own native security in this instance, so the adversary who forked SecureChain would have to also perform the work required to override the intermediate consensus algorithms of any of those 100 blockchains that they also want to reorganize. While the security profile of these 100 blockchains is that, to fork them beyond a certain depth would require also forking SecureChain itself, simply the difficult act of forking SecureChain doesn't fork those blockchains without additional extra effort being spent on each blockchain the attacker wishes to manipulate.


Quote
Generally, chapter 6 which deals with #2 above reads very weak, there seems to be some wishful thinking and statements along the lines of "As such, anyone watching the SP blockchain would see what block(s) are at risk for the fork, how much stronger (or weaker) the current chain is compared to the adversarial party’s chain, and could potentially use some means (like balance-based voting) to invalidate the adversarial chain before it is released to the network." don't inspire confidence.

Normally, the security against double-spend attacks comes from the ability of exchanges/merchants/users to see in real-time whether there is a potential pending fork brewing for the security-inheriting blockchain in question: for an attacker to propose a potential fork later, they have to include fingerprints of their attacking chain in the security-providing blockchain in a timely fashion relative to the publications of the "legitimate" chain, thereby announcing their fork to the world. These exchanges/merchants/users now simply wait until they get mathematically sound confirmation that the purported attacking chain has withered away (is no longer being published in a timely fashion relative to the "legitimate" chain). Assuming exchanges/merchants/users listen to the available security metrics, this downgrades the potential for a forking attack which doesn't fork the security-providing blockchain itself from being able to perform a double-spend to simply delaying confirmation of transactions on the network while the security issue resolves itself.

The statement that some kind of voting mechanism may be employed to invalidate a chain is in reference to a blockchain, if it so chooses, to allow users on the "legitimate" chain to vote with their balances (or some other resource) that the brewing "illegitimate" chain should not be accepted. This is not an important/required part of the PoP consensus protocol, but simply a potential direction for adoption of PoP by some systems to explore (the VeriBlock blockchain itself will not implement this, and we don't plan to recommend such a voting system to be used on any other blockchain using PoP through VeriBlock). I'll look into updating the PoP whitepaper to make this clear.



Thanks for looking into the tech behind PoP! If you have any other questions or if the above answers didn't completely address your questions, I'd love to continue the conversation Smiley

VeriBlock: Securing The World's Blockchains Using Bitcoin
https://veriblock.org
1714927165
Hero Member
*
Offline Offline

Posts: 1714927165

View Profile Personal Message (Offline)

Ignore
1714927165
Reply with quote  #2

1714927165
Report to moderator
1714927165
Hero Member
*
Offline Offline

Posts: 1714927165

View Profile Personal Message (Offline)

Ignore
1714927165
Reply with quote  #2

1714927165
Report to moderator
Transactions must be included in a block to be properly completed. When you send a transaction, it is broadcast to miners. Miners can then optionally include it in their next blocks. Miners will be more inclined to include your transaction if it has a higher transaction fee.
Advertised sites are not endorsed by the Bitcoin Forum. They may be unsafe, untrustworthy, or illegal in your jurisdiction.
vitamilk
Newbie
*
Offline Offline

Activity: 107
Merit: 0


View Profile
March 16, 2018, 10:07:26 AM
 #22

I would like to consider purchasing after thinking carefully, Thank you for the information
albanes
Sr. Member
****
Offline Offline

Activity: 468
Merit: 250



View Profile
March 16, 2018, 10:15:07 AM
 #23



Hi Dev! tell me what I'm doing wrong?
eP
Sr. Member
****
Offline Offline

Activity: 531
Merit: 250



View Profile WWW
March 16, 2018, 10:17:47 AM
 #24

Interesting Project and can you explain a bit more about how PoP is going to works?
Since this is my first time heard about PoP

            ▄▄▄▄█▐██▀▀▄███▀▄                 
        ▀███▄███▌█▀▀▐███▌▄█▌████▄▄▄         
     ▄▐██▄▄▀██▀█▐█▐████▀▄█▌▄█████████▄       
   ▄██▄▀▀██▀▄▄▄ ▐▌███▌▄▀▀ ▐▀▀▀▀▀▄▄ ▄▄ ▄▄     
 ▀▀█████▀▄▄█████▄▐███▐██▄ ▄▀██████▐███▄▀█▄   
 ██▄▄▄▄  ▀▀██████▌██▌█████▐█▄▀▀██▌█████▐▄▀▄ 
▐█▀▀▄▄▄█ ██▄▄▄▀▀▀█   █████▌████▄▀▐███▌▄███▐█
 ▄██▀▀▀ ████████ ▄▄ ▄▀▀▀▀██▐▀▀▀▀▀ ▄▀▀▄████ █▌
 ▀███▀ ▄▄▀▀▀██▀▄██▌█▄▀███▄▄▄▐▐██▌█▌  ▐████▌██
  ▐██▐▌████▐▄▄████▐██▄▐████▌█▌██▄█▀█ ▌▀███▀▐█
   ▀▌▀█▐██▌██████▀▐███▌████▐██▐█▐▀██▌██▄▀█▐█▌
        ▀█▐███▀▄▄ ▄▐███▐██▌████▌▀████▐██▀▄█▀
          ▀█▀▄██▌██▄▐██▌██▐███▀ ▀████ ▀▄▀   
            ▀███ ███▌█▀ ▀ ▄▀███▌████▀▐█▀     
                 ▀▀▀       ▀▄▄█▌██▄▀▀       
                               ▀▀
kaasy.ai  ──────
Artificial Intelligence Algorithms on Blockchain


TWITTER     2-PAGES PAPER     BTC ANN

█ ██       WHITEPAPER       ██ █

FACEBOOK     DISCORD     SUBSCRIBE



                          ▄▄▄
                    ▄▄▄██████
              ▄▄▄█████▀▀████▌
        ▄▄▄████████▀ ▄██████
  ▄▄▄██████████▀▀  ▄███████▌
▀███████████▀   ▄██████████
   ▀▀▀███▀    ▄███████████▌
        █▌  ██████████████
        ▐█ ██████████████▌
         █████▀ ▀████████
          ██▀      ▀████▌
                      ▀▀
Vorksholk (OP)
Legendary
*
Offline Offline

Activity: 1713
Merit: 1029



View Profile WWW
March 16, 2018, 10:19:56 AM
Last edit: April 13, 2019, 11:03:58 PM by mprep
 #25



Hi Dev! tell me what I'm doing wrong?

Hi albanes, you have to type "connect 127.0.0.1:10500" first to connect to your local instance of NodeCore, and then you can run "getinfo" and other commands (which can be viewed by typing "help" after you connect).



Interesting Project and can you explain a bit more about how PoP is going to works?
Since this is my first time heard about PoP

Here is a brief example explanation from earlier, using 'ArisCoin' (a fictitious coin) as a blockchain secured using PoP directly to Bitcoin (simplified, not benefitting from VeriBlock's offer of improved PoW security in an easier-to-implement package in a more cost-effective manner):
Quote
Say you launch ArisCoin tomorrow (for simplicity, say it's a PoW blockchain with a 10 minute blocktime), and you use PoP to secure to Bitcoin (directly, in the simplified case).

Your PoW miners bundle transactions on the network into blocks and mine them using traditional PoW, and your PoP miners take the latest 'fingerprint' of ArisCoin (which in the case of a PoW blockchain is the most recent block header), and they publish this block header to Bitcoin (paying a Bitcoin transaction fee). Let's say your total block reward is worth $100 at current market value, and you dedicate 20% of the block reward to PoP miners. This means that, every block, your network pays $20 to PoP miners collectively. Similar to how PoW provides a total bounty and many people compete for slices of that reward, so too do PoP miners compete for the total PoP miner reward (and PoP mining can be done in a pool similar to PoW, so we can conclude that the variability risk can be dramatically reduced). Simplistically, if a high-priority Bitcoin transaction costs $4, we would expect slightly less than 5 transactions on average per block of ArisCoin to Bitcoin on behalf of PoP miners (there are more complexities at play here too, which we'll table for brevity).

PoP miners, to receive their reward, must complete a full cycle of PoP mining: they must publish the fingerprint of ArisCoin to Bitcoin, and then (after waiting for a period of time) must construct a proof that they successfully published this data to Bitcoin (Bitcoin transaction including the data, Merkle path to the Merkle root of the containing block, the header of the containing block, and (if required), additional contextual Bitcoin block headers to link the block the PoP miner published data in to the latest Bitcoin block known about by ArisCoin from previous PoP publication data.

Once a PoP miner completes this full cycle, the ArisCoin PoW miners can include the PoP miner's proof-of-publication in their blocks (and can be incentivized to do so in a variety of means). Once these proof-of-publications are included in the blockchain, they can be referenced in the event that a blockchain fork is presented to the network, and the fork resolution algorithm for ArisCoin determines which version of the blockchain's history is valid based on which one has the highest PoP score (which is calculated as a combined metric of the relative timeliness and volume of publications of each fork's blocks in Bitcoin itself). As a result, anyone wanting to make a fork which will be accepted as valid (they can perform a valid double-spend attack) must publish data to Bitcoin in a timely manner (in-step with the building of the "legitimate" or "original" history), thereby announcing their attack to the world, and allowing merchants/exchanges/users to respond by simply waiting until they can see with mathematical certainty that the state of the forking blockchain has been abandoned according to its presence in the Bitcoin blockchain (in other words, its presence in Bitcoin is not sufficient for it to be accepted as a more valid history than the history the exchange/merchant/user is currently aware of).




How do we mine this?

They answered this question in the original post.

Cpu/gpu along with the VeriBlock Core Software (NodeCore, the CLI, and the PoW Miner).
Modified blake2b algo (vblake2b)
Testnet ONLY right now, mainnet in the future.

So asic. No point to mine with cpu/gpu...

It is possible for an ASIC to be created for vBlake, but at the moment (and on launch of Mainnet, and for a while thereafter), the only way to mine will be with a GPU (or a CPU at lower efficiency), as no ASIC will have been created yet.



How do we mine this?

They answered this question in the original post.

Cpu/gpu along with the VeriBlock Core Software (NodeCore, the CLI, and the PoW Miner).
Modified blake2b algo (vblake2b)
Testnet ONLY right now, mainnet in the future.

So asic. No point to mine with cpu/gpu...

Will the blake2b asics work on this modified version of the algo?

No, new ASICs will need to be created, although a lot of the preliminary work in designing the BLAKE2b ASICs may be able to be reused in creating vBlake ASIC chips.



Algorithm: ECDSA (secp256k1 curve)

Is it possible to mine with GPU?

it's first time to hear New algorithm..

The mining algorithm itself is vBlake (which is also new, and will be mineable with GPUs once we launch our mainnet). ECDSA is our signature algorithm, which is not related to PoW or PoP mining.

VeriBlock: Securing The World's Blockchains Using Bitcoin
https://veriblock.org
NonStop
Newbie
*
Offline Offline

Activity: 46
Merit: 0


View Profile
March 16, 2018, 10:25:55 AM
 #26

VeriInteresting coin.
When official mainnet launch ?
albanes
Sr. Member
****
Offline Offline

Activity: 468
Merit: 250



View Profile
March 16, 2018, 10:47:51 AM
 #27



Dev tell me why so ??
Delphinus
Full Member
***
Offline Offline

Activity: 560
Merit: 112


View Profile
March 16, 2018, 11:47:27 AM
 #28

This looks like a decent project; leaving a comment so I don't forget to read up later on  Smiley

Muyiorben
Newbie
*
Offline Offline

Activity: 126
Merit: 0


View Profile
March 16, 2018, 02:34:20 PM
 #29

I'm mining on the testnet now. I want to know is there any airdrop for the testnet mining participants. After all, we are people who support the project from beginning. By the way, I can provide Chinese translation. Please PM me if you need Chinese translation. Smiley
Vorksholk (OP)
Legendary
*
Offline Offline

Activity: 1713
Merit: 1029



View Profile WWW
March 16, 2018, 07:23:46 PM
 #30



Dev tell me why so ??

Hi albanes, looks like your instance of Nodecore ran into a hiccup. If you could zip up your nodecore folder and send it to me, I can figure out what went wrong.

Thanks!

VeriBlock: Securing The World's Blockchains Using Bitcoin
https://veriblock.org
janmenklooten
Newbie
*
Offline Offline

Activity: 8
Merit: 0


View Profile
March 16, 2018, 10:24:07 PM
 #31

There are no nodecore zip files available on the github page, only read.md?
kamiyama
Sr. Member
****
Offline Offline

Activity: 742
Merit: 251



View Profile
March 16, 2018, 10:55:12 PM
 #32

https://github.com/VeriBlock/nodecore-releases/releases

moha83
Newbie
*
Offline Offline

Activity: 24
Merit: 0


View Profile
March 16, 2018, 11:13:55 PM
 #33

hi
will you premine some coins or it will be a fair launch ?
skyler06
Copper Member
Newbie
*
Offline Offline

Activity: 69
Merit: 0


View Profile
March 17, 2018, 12:15:35 AM
 #34

need to pay 0.001 btc for make it work ?
q5503162
Newbie
*
Offline Offline

Activity: 207
Merit: 0


View Profile
March 17, 2018, 12:56:36 AM
 #35

help
(no connection) > Commands:
Cptwhiskey
Newbie
*
Offline Offline

Activity: 8
Merit: 0


View Profile
March 17, 2018, 03:55:02 AM
 #36

Looks cool. Definitely stands out compared to the majority of new coins coming. Will be watching.
Javi_Anibarro
Sr. Member
****
Offline Offline

Activity: 1526
Merit: 282

tBTC - https://dapp.tbtc.network/


View Profile
March 17, 2018, 04:01:53 AM
 #37

need to pay 0.001 btc for make it work ?

what do you mean by that ? as far as i know it was a testnet,the balance and everything will be reset in the future
please read it;
Quote
NOTE: The software available for download below is for the VeriBlock testnet blockchain.
The network (and all address balances) will be reset prior to official mainnet launch.

so you do not need to pay anything because it's testnet for Veriblock blockchain.
or i might be wrong in here ?


P4ndoraBox
Sr. Member
****
Offline Offline

Activity: 711
Merit: 250


View Profile
March 17, 2018, 04:59:10 AM
 #38

Following.
Liss1
Newbie
*
Offline Offline

Activity: 28
Merit: 0


View Profile
March 17, 2018, 06:21:40 AM
 #39

Discord please
cpupower
Newbie
*
Offline Offline

Activity: 31
Merit: 0


View Profile
March 17, 2018, 07:07:55 AM
 #40

This project looks really interesting.
Do you have any est time for main net launch?
Pages: « 1 [2] 3 4 5 6 7 8 9 10 11 12 13 14 15 »  All
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!