Bitcoin Forum
May 02, 2024, 02:23:48 AM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: [1]
  Print  
Author Topic: please delete  (Read 170 times)
SapphireSpire (OP)
Jr. Member
*
Offline Offline

Activity: 49
Merit: 38


View Profile
December 31, 2023, 07:42:16 PM
Last edit: January 11, 2024, 03:21:54 AM by SapphireSpire
Merited by garlonicon (1)
 #1

nothing to see here
1714616628
Hero Member
*
Offline Offline

Posts: 1714616628

View Profile Personal Message (Offline)

Ignore
1714616628
Reply with quote  #2

1714616628
Report to moderator
Advertised sites are not endorsed by the Bitcoin Forum. They may be unsafe, untrustworthy, or illegal in your jurisdiction.
1714616628
Hero Member
*
Offline Offline

Posts: 1714616628

View Profile Personal Message (Offline)

Ignore
1714616628
Reply with quote  #2

1714616628
Report to moderator
garlonicon
Hero Member
*****
Offline Offline

Activity: 801
Merit: 1932


View Profile
December 31, 2023, 10:18:16 PM
Merited by hugeblack (2)
 #2

Quote
Are we correctly measuring energy efficiency in proof-of-work?
Yes, here is why: https://www.truthcoin.info/blog/pow-cheapest/

Quote
The slower the hash function is, i.e. the more interrupts and memory accesses delays it involves that keeps the processor suspended and maximizes the delays between hashes, the more time and less energy it will consume, and the more energy efficient it will be.
This was proven to be false by a lot of "CPU-based altcoins". For example, if you replace SHA-256 with some slow and inefficient hash function, then you will not only slow down mining, and "kill ASICs". At the same time, you will increase the time needed for Initial Blockchain Download, and the time for verifying anything. Also, CPU-based altcoins moved that to the extreme, where verifying N blocks of the chain was as hard, as mining a new block. Which means, some of those chains died, because it took too long time for full nodes to verify the chain, because it was more profitable to skip verification, to "trust, and don't verify", and just mine on top of the latest block, by blindly assuming, that it was correct.

Quote
The idea is not to make the processor work harder between hashes, but to work less, if at all.
This idea is flawed, because if you reduce the work needed for mining, then you increase the work needed for usage. And it is better to have a group of miners, performing a lot of work, while keeping things easy to verify for a regular user, than do the reverse, and make mining easy, because then usage is very painful, when each participant need more work to properly secure their coins, because miners did not put enough effort into that.

Quote
The work required to produce a block must scale with the work capacity to maintain the block interval, so it's not about how fast the work is done, but about the time it takes to do it.
It is equivalent in a physical sense, because you can always move any algorithm from "consuming a lot of memory" into "taking a lot of time". And some altcoins also did those mistakes, by assuming, that if something is based on "proof of space and time", then it cannot be optimized with "proof of work". I have bad news: it can be optimized, and it usually is, when people have enough incentive to do that.

Read about Chia or similar altcoins, and learn from their mistakes. Try to use some CPU-based altcoins, and see, how long it takes to verify everything. Basically, you can read about some altcoins, which tried to do, what you proposed, and you can see, what were the consequences.
odolvlobo
Legendary
*
Offline Offline

Activity: 4298
Merit: 3214



View Profile
January 01, 2024, 03:25:26 AM
Merited by hugeblack (4), BlackHatCoiner (4)
 #3

The idea of energy efficiency with respect to proof of work is nonsensical. Due to the economics of bitcoin mining, the cost of the energy used in the mining process approaches the value of the block reward, regardless of the efficiency.

The amount of energy used can be reduced by:
  • increasing the cost of the energy,
  • lowering the value of the block reward, or
  • applying some external cost to mining, such as a tax.

Energy efficiency in proof-of-work is best measured, not by how many hashes can be done per second per watt, but by how few. The slower the hash function is, i.e. the more interrupts and memory accesses it involves that keeps the processor suspended and maximizes the delays between hashes, and for which there are no shortcuts or workarounds, the more time and less energy it will consume.

Artificial constraints such as interrupts and memory access are easily bypassed with specialized hardware, aka ASICs.

Join an anti-signature campaign: Click ignore on the members of signature campaigns.
PGP Fingerprint: 6B6BC26599EC24EF7E29A405EAF050539D0B2925 Signing address: 13GAVJo8YaAuenj6keiEykwxWUZ7jMoSLt
tromp
Legendary
*
Offline Offline

Activity: 978
Merit: 1080


View Profile
January 01, 2024, 09:26:29 AM
 #4

Quote
Are we correctly measuring energy efficiency in proof-of-work?
This was proven to be false by a lot of "CPU-based altcoins". For example, if you replace SHA-256 with some slow and inefficient hash function, then you will not only slow down mining, and "kill ASICs".  At the same time, you will increase the time needed for Initial Blockchain Download, and the time for verifying anything.
That only applies to the Hashcash PoW, where verification time equals solution attempt time. There are also asymmetric PoW such as Cuckoo Cycle [1], where mining takes tons of memory and a relatively long time per solution attempt (~ 1% of block interval), but verification is instant and uses 0 memory.

[1] https://github.com/tromp/cuckoo
BlackHatCoiner
Legendary
*
Offline Offline

Activity: 1512
Merit: 7340


Farewell, Leo


View Profile
January 02, 2024, 01:16:48 PM
 #5

A hash function that runs a trillion times slower on the same hardware, would provide the same level of protection at a fraction of the cost.
It would not. Hash rate would be a lot less, but the cost in terms of energy would be the same.

The computational cost of a hash function is completely irrelevant. If you invent a hash function that is two times more computationally expensive, then you will simply drop the hash rate by half. Margin cost and profit remain the same, competition remains the same.

.
.HUGE.
▄██████████▄▄
▄█████████████████▄
▄█████████████████████▄
▄███████████████████████▄
▄█████████████████████████▄
███████▌██▌▐██▐██▐████▄███
████▐██▐████▌██▌██▌██▌██
█████▀███▀███▀▐██▐██▐█████

▀█████████████████████████▀

▀███████████████████████▀

▀█████████████████████▀

▀█████████████████▀

▀██████████▀▀
█▀▀▀▀











█▄▄▄▄
▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
.
CASINSPORTSBOOK
▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
▀▀▀▀█











▄▄▄▄█
odolvlobo
Legendary
*
Offline Offline

Activity: 4298
Merit: 3214



View Profile
January 02, 2024, 09:57:36 PM
 #6

If you invent a hash function that is two times more computationally expensive, then you will simply drop the hash rate by half.
The idea is for the hash function to delay computation by keeping the processor preoccupied with low-power, time-consuming overhead, like context switching, interrupt requests, memory and file access, searching arrays etc. But the overhead must be required for valid hash outcomes, so it can't be skipped or substituted with faster operations.

The solution you are looking for is to require a pause and to have a low-cost independent method of verifying the pause. Somebody may invent such a system someday, but relying on arbitrary processes to introduce delays is not viable because technology simply adapts.

The reason that ASIC miners are preferred over CPU and GPU miners is that they are more energy efficient, and one of the ways they achieve better efficiency is by eliminating those same computational delays that you propose.


Join an anti-signature campaign: Click ignore on the members of signature campaigns.
PGP Fingerprint: 6B6BC26599EC24EF7E29A405EAF050539D0B2925 Signing address: 13GAVJo8YaAuenj6keiEykwxWUZ7jMoSLt
mikeywith
Legendary
*
Offline Offline

Activity: 2212
Merit: 6366


be constructive or S.T.F.U


View Profile
January 02, 2024, 11:39:56 PM
Merited by hugeblack (2)
 #7

Cost and energy are the center of all things mining.

1- Cost:

The main reason why BTC is as secure as it is today is not the technology limitations, if mining manufacturers had unlimited funds they could create an equivalent amount of the current hashrate in a few months, being costly to acquire enough hashrate to threaten the network is an important aspect to BTC's security.

2- Enegery:

Even with the assumption that hash power is free to produce and acquire, the next main challenge would be the energy required to run it, if we were to magically make every miner consume half the energy they consume now, we would take away half the security strength in that regard, and it's only a matter of time before you get double the number of miners injected into the network which would bring the energy needs back to where they started.


Eventually, you will get to the same equilibrium regardless, imagine a new hash function where computers are not even an option, your hashrate is determined by the number of potatoes you keep in boiling water, eventually, the cost of potatoes and the energy to heat water is respect to the mining rewards would be almost exactly inline with the current value combination we have with SHA256 miners running on electricity.

 




█▀▀▀











█▄▄▄
▀▀▀▀▀▀▀▀▀▀▀
e
▄▄▄▄▄▄▄▄▄▄▄
█████████████
████████████▄███
██▐███████▄█████▀
█████████▄████▀
███▐████▄███▀
████▐██████▀
█████▀█████
███████████▄
████████████▄
██▄█████▀█████▄
▄█████████▀█████▀
███████████▀██▀
████▀█████████
▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
c.h.
▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
▀▀▀█











▄▄▄█
▄██████▄▄▄
█████████████▄▄
███████████████
███████████████
███████████████
███████████████
███░░█████████
███▌▐█████████
█████████████
███████████▀
██████████▀
████████▀
▀██▀▀
Pages: [1]
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!