create account

RE: Scaling, Decentralization, Security of Distributed Ledgers by anonymint

View this thread on: hive.blogpeakd.comecency.com

Viewing a response to: @anonymint/re-anonymint-scaling-decentralization-security-of-distributed-ledgers-20180529t135555783z

· @anonymint · (edited)
This augments my blog’s analysis of transaction volume compression and/or sharding proposals (**QuarkChain**, **OmniLedger** and **Elastico** were analysed in the blog).

## Chainspace

[Facebook has hired 4 of the researchers](https://bitcoinist.com/facebook-acquire-chainspace-blockchain/) who published the [Chainspace](https://arxiv.org/abs/1708.03778) sharding research (and acquired their Chainspace company).

**Chainspace** [employs Byzantine agreement](https://arxiv.org/pdf/1708.03778.pdf#page=7) where the Sybil attack isn’t prevented by proof-of-stake (PoS) driven voting but instead [each contract creator has to be trusted to select enough honest nodes](https://arxiv.org/pdf/1708.03778.pdf#page=13) for the shards it will run on. Thus it’s not a secure chain and is [subject to repudiation](https://arxiv.org/pdf/1708.03778.pdf#page=3). This is extremely vulnerable to the nothing-at-stake attack, because there’s no single-point-of-truth objectivity. The consensus aspect of this published research is trash. And exemplifies that Facebook isn’t likely close to doing anything useful with permissionless, decentralized ledgers. Maybe Facebook wants it for a permissioned distributed ledger system instead. The paper’s smart contract conceptualization appears to be decent, so perhaps that’s the focus of the acquisition. The [_§IX. Comparisons With Related Work_](https://arxiv.org/pdf/1708.03778.pdf#page=14) section of the paper is interesting because it discusses OmniLedger, Elastico and other sharding proposals.

P.S. Elastico’s research paper is entitled [A Secure Sharding Protocol For Open Blockchains](https://www.comp.nus.edu.sg/~loiluu/papers/elastico.pdf) just in case anyone is searching for that title on this blog page.

## MimbleWimble (implemented in Grin and Beam)

<center>![](https://i.imgur.com/nMkZNJF.png)</center>

[Grin](https://grin-tech.org/) is a new proof-of-work (PoW) altcoin that implements [MimbleWimble](http://mimblewimble.cash/) (MW) and [John Tromp’s](https://bitcointalk.org/index.php?action=profile;u=207304) ASIC-resistant Cuckoo cycle PoW. My [initial cursory analysis](https://bitcointalk.org/index.php?topic=1211093.260#msg16204669) of MW was circa 2016–2017 (as I began the toxic 6 months of tuberculosis antibiotics).

MW [achieves](https://youtu.be/aHTRlbCaUyM?t=286) blockchain pruning and anonymity of the multisig signers somewhat analogous [to Schnorr signatures](https://medium.com/@blairlmarshall/signature-verification-multi-signatures-19886fafe97b). The advantage over Schnorr is that it [doesn’t require coordination](https://youtu.be/ovCBT1gyk9c?t=400) of the signers— a new signer of a transaction can hide the past signers without coordinating with them. This enables the blockchain pruning of securely discarding lineal inputs and outputs. This actually also reduces the validation cost of the blockchain, since this consolidation can be done by the miner before committing the consolidated transaction(s) to a block.

**Tangential Note:** One might posit MW to be unbounded _off-chain_ scaling by presuming any party can consolidate unbounded number of zero-transaction-free off-chain transactions lineage consolidated into a single transaction submitted on-chain to a block. But MW only achieves massive pruning and not compression for _on-chain_ transactions. Only the on-chain consolidated transaction is [charged a fee](https://github.com/mimblewimble/grin/wiki/fees-mining). But the posited unbounded off-chain transaction volume scaling is useless because it can’t prevent ephemeral off-chain double-spending. Fortunately MW doesn’t have unbounded on-chain transaction scaling, because that would otherwise [destroy the transaction fee market and](https://steemit.com/blockchain-scaling/@anonymint/lightning-networks-must-fail-if-it-succeeds) destroy the security of mining as the minted block reward is reduced by the declining minted reward value emission schedule. MW is a pruning technology, but [not a transaction scaling technology](https://youtu.be/aHTRlbCaUyM?t=1921).

Disadvantages of MW:

* Unlike Monero’s stealth addresses which the payer can sign autonomously even if the receiver is offline, MW transactions [requires interaction between the](https://medium.com/beam-mw/on-linkability-of-mimblewimble-da9ba71e83b4) payer and payee because there’s no public addresses.

* Privacy/anonymity [is dependent on](https://medium.com/beam-mw/on-linkability-of-mimblewimble-da9ba71e83b4) P2P relay mixnets (analogous to Tor or I2P), which are _inherently_ known to suffer [many varieties of deanonymizing attacks](https://geti2p.net/en/docs/how/threat-model) (c.f. [also](https://steemit.com/cryptocurrency@anonymint/re-anonymint-is-monero-s-or-all-anonymity-broken-20170821t044703342z)) and generally are [admitted to be honeypots](https://www.google.com/search?q=tor+is+a+honeypot). Inventing/creating another relay mixnet won’t solve their insoluble, inherent vulnerabilities. Even the MW paper [admits](http://mimblewimble.cash/20161006-WhitePaperUpdate-e9f45ec.pdf#page=3) this problem:
   
   > though it is unclear how to design a safe peer-to-peer network capable of exploiting this ability

   Note Monero has this same attack vulnerability. I posit it’s possible to entirely remove this anonymity vulnerability with a Zcash-like design.

* Privacy/anonymity and security are in tension with the declining tail reward (as a % of money supply) with analogous [vulnerabilities that I outlined](https://steemit.com/steemit/@anonymint/re-smooth-re-organduo-organduo-re-sharpshot-re-madalchemist-re-ned-re-isnochys-re-fulltimegeek-re-ned-the-guiding-mission-vision-and-values-of-steemit-inc-20190205t205651863z) for Monero. In a dubious attempt to address this 50+% attack aspect, MW/Grin [makes the minted mining reward constant](https://github.com/mimblewimble/grin/wiki/fees-mining)— effectively a declining reward as the money supply inexorably grows. The money supply grows more slowly over time, so the decline decelerates into a small tail reward and thus a dubious level of security (such as against rented hashrate attacks and the Cuckoo cycle may be vulnerable to botnets while it’s ASIC resistant). Note this posited insecurity is a problem perhaps a decade or two from launch when the constant minted reward has become a small tail reward value.

* Although the CoinJoin mixing for the privacy/anonymity [is made non-interactive](https://bitcointalk.org/index.php?topic=5098450.msg49277951#msg49277951), the mix set [isn’t under offline autonomous control](https://medium.com/beam-mw/on-linkability-of-mimblewimble-da9ba71e83b4) of the transaction signer, unlike Monero’s ring signatures which are offline autonomous.

* No Turing-complete smart contracts possible, but [there’s a way](https://youtu.be/aHTRlbCaUyM?t=2349) to achieve [HTLCs](https://en.bitcoin.it/wiki/Hashed_Timelock_Contracts). EDIT: modified because Andrew Poelstra [refuted in his later work](https://bitcointalk.org/index.php?topic=5090427.msg49726001#msg49726001), his earlier statement from the video I cited.

* Doesn’t have low-latency confirmation.

* Pruning [isn’t transaction volume scaling](https://steemit.com/blockchain-scaling/@anonymint/lightning-networks-must-fail-if-it-succeeds) nor does Grin/MW have improved transaction confirmation latency. Monero’s adaptive block size algorithm doesn’t require a hardfork to [in theory](https://bitcointalk.org/index.php?topic=5098450.msg49286316#msg49286316) confirm up to 100X more transactions-per-second (TPS) than Grin, yet [isn’t transaction scaling either](https://steemit.com/blockchain-scaling/@anonymint/lightning-networks-must-fail-if-it-succeeds).

Advantages:

* Massive pruning means that it will require much less time to download and validate the entire blockchain history since its inception.  Some people who are fanatical about unnecessary redundant security do not want to trust any set of full nodes (aka a web-of-trust) and thus want to be able to always validate the entire blockchain themselves.

Tangentially I posit that I know how to achieve transaction scaling and the massive pruning for self-validating the entire chain in PoS. Objective discernment of the longest chain isn’t ever possible in any PoS system other than via a “statistically objective” web-of-trust. Even a [SPV client in PoW can objectively self-validate](https://bitcointalk.org/index.php?topic=2786690.msg29661167#msg29661167) the longest-chain without any reliance on trust, unless of course if the SPV client [is isolated from](https://bitcointalk.org/index.php?topic=2786690.msg29647654#msg29647654) the global network _indefinitely_ (unlike in PoS when even ephemeral isolation from the real-time global network replaces objectivity about the longest chain with reliance on trust). So MW has a unique feature for that one facet of less bloat for self-validating the longest chain, but I find this to be of low value relative to scaling and low-latency transactions for a transactional system. I will correct @**dinofelis**’ [erroneous statement](https://bitcointalk.org/index.php?topic=2873444.0#msg29570793):

> If you are willing to download the latest Core software […] If these entities or similar entities tell you that a recent consensus was X, you’ve not been losing your trustlessness, you didn’t have if from the start.

PoW’s relevant advantage is that the longest chain can be _objectively_ **triangulated** without any trust.

For the reserve asset HODL system, I doubt $millionaires will prefer to trust their net worth in MW because it doesn’t [hash the public keys for protection against quantum computing](https://bitcointalk.org/index.php?topic=1767014.msg18589014#msg18589014) as Bitcoin does (c.f. also [my follow-up rebuttal](https://web.archive.org/web/20170425043232/https://bitcointalk.org/index.php?topic=1884978.0;all#msg18726836) to @**dinofelis**¹). They can afford to download and validate the entire Bitcoin blockchain even with its relative bloat compared to MW. The power-law distribution of wealth dictates that those who can’t afford to do so, do not matter to Bitcoin (and they’ll get kicked off-chain by high transaction fees eventually). Bitcoin likely already has insurmountable network effects in terms of being the de facto unit-of-account reserve asset. Anonymity is in tension with the declining block reward and the posited fact that PoW becomes entirely centralized at the end game. Some claim that stronger anonymity features will be a disadvantage in terms of regulatory acceptance in some nation-states— a risk the wealthy would avoid.

So appears that MW is stuck in the middle of being not the best at any of the major market categories:

* secure store-of-value
* anonymity/privacy
* scaling

MW is clearly the leader only are for those who want _both_ massively pruned (i.e. validation scaling)+privacy. Although Monero’s anonymity may be superior (and anonymity doesn’t exist for Monero nor Grin if they’re surreptitiously 51% controlled by an oligarchy for the reasons I explained for Monero as linked above where the miners pay the transaction fees to themselves and spam all the mixnets…only the Zcash-like technology has reliably anonymous, intractably large mix nets), perhaps MW provides a weak form of privacy enhancement. Yet that remains to be proven (and I’m very skeptical for reasons I already enumerated). And I speculate (with some confidence since I’m working on it) that eventually MW will only be the leader for the narrow combination of objective discernment of longest chain combined with inferior privacy.

Although Grin doesn’t have Bitcoin’s token supply hardcap (21 million),  the debasement rate will decrease asymptotically as a percentage of the token supply over time— which is effectively similar to a hardcap and also the inexorable minted reward offers some protection against the [researched incentives incompatibility of PoW](https://gist.github.com/shelby3/e0c36e24344efba2d1f0d650cd94f1c7).

---

¹&nbsp;<sub>Let’s continue the refutations of @**dinofelis**. He [wrote recently](https://bitcointalk.org/index.php?topic=2786690.msg28518411#msg28518411):</sub>

> <sup>It is obvious that the spam limit is a joke.  In fact, it makes spam worse.  The excuse was that if a fool mined a single block of 10 GB full of nonsense, the blockchain would be spammed to an incredible size in no time.  That was clearly wrong, because in order for that block to be incorporated into the chain, other miners would have to agree with it.  There's no reason why honest miners would mine on top of a crazy block.  In other words, implicitly, there would be a gross maximum size set by miners and that would grow dynamically […] By putting a hard limit on block size, you actually increase drastically the effect of spam, as we saw.  Once the block is full of spam, transactions are hindered.  This is an efficient DDOS of bitcoin.  If the blocks are elastic, you can spam a lot, that will increase the size to some point, but transactions can go through unhampered, and you'd have to spam like crazy in order to have an efficient DDOS.  Hard limits make DDOSsing of bitcoin in fact much easier.</sup>

<sub>Discord (even if just at the minute margins) of the maximum block size accepted at any given time would AFAICT break the _immutability_ Nash Equilibrium that gives Bitcoin its reliable store-of-value, because it opens the interpretation of the protocol to disagreement that doesn’t have a Schelling point. Orphan rate would increase due to ambiguity and miners would not be able to triangulate from the competing forks of different de facto protocols which block size limit is the de facto _economic_ majority. There would likely be destructive orphaning wars (not so unlike the [Scalepocalypse forkathon ongoing](https://steemit.com/blockchain-scaling/@anonymint/lightning-networks-must-fail-if-it-succeeds)) between mining oligarchies trying to leverage this ambiguity via the anonymity of mining to wreck each other. In short, the security model of Bitcoin would be trashed. Please don’t be overconfident in your pronouncements w.r.t. the design of a complex economically driven, game theoretic system.</sub>

<sub>Perhaps @**dinofelis** is starting to realize why I posited that Bitcoin was created for the end game to usher in a de facto world currency that would incentivize the creation of a world government legal framework and potentially eventually evolve into the 666 control system:</sub>

> <sup>But let us now think of something else.  **`Let us now think of bitcoin being legally accepted everywhere, and is legally framed, and recognized as a form of legal tender.  Let us also suppose that you get legal permits to be a bitcoin miner.`**  Given the huge amounts of energy that go into bitcoin mining, it is not a “do it in your basement” kind of activity, and you cannot do that underground.  We're talking about industrial installations, and these can very well be legally framed.  You might even get preferential electricity prices on the condition that you are registered.  Nothing tells you that this legal frame may include a clause that puts you in a legal difficulty if ever your mining contributes to forbidden transactions.  As such, as a miner, you better connect to a mining pool that respects those engagements.  You can set up a contract, and the mining pool engages in only using your hash rate if it doesn't approve transactions given by an international committee (say, linked to Interpol or the likes). **`Your mining pool is now legally bond to not include such transactions, and not mine on top of blocks that do include such a transaction.`** But if you respect that, you're not only legally OK, you even have advantages like cheap power.  You pay taxes on your benefits, and you can enjoy your rich life of a miner in all legality. If there is enough international collaboration over this, **`a majority of hash rate can fall in the hands of such legalized mining pools.`**  If they reject a transaction, they have a good legal reason to do so.   If the 4 or 5 most important mining pools are legalized that way, they will also be very attractive for industrial miners (they have contractually to do so).</sup>
👍  , ,
properties (23)
authoranonymint
permlinkre-anonymint-re-anonymint-scaling-decentralization-security-of-distributed-ledgers-20190209t143757701z
categorycryptocurrency
json_metadata{"tags":["cryptocurrency"],"links":["https://bitcoinist.com/facebook-acquire-chainspace-blockchain/","https://arxiv.org/abs/1708.03778","https://arxiv.org/pdf/1708.03778.pdf#page=7","https://arxiv.org/pdf/1708.03778.pdf#page=13","https://arxiv.org/pdf/1708.03778.pdf#page=3","https://arxiv.org/pdf/1708.03778.pdf#page=14","https://www.comp.nus.edu.sg/~loiluu/papers/elastico.pdf","https://grin-tech.org/","http://mimblewimble.cash/","https://bitcointalk.org/index.php?action=profile;u=207304","https://bitcointalk.org/index.php?topic=1211093.260#msg16204669","https://youtu.be/aHTRlbCaUyM?t=286","https://medium.com/@blairlmarshall/signature-verification-multi-signatures-19886fafe97b","https://youtu.be/ovCBT1gyk9c?t=400","https://github.com/mimblewimble/grin/wiki/fees-mining","https://steemit.com/blockchain-scaling/@anonymint/lightning-networks-must-fail-if-it-succeeds","https://youtu.be/aHTRlbCaUyM?t=1921","https://medium.com/beam-mw/on-linkability-of-mimblewimble-da9ba71e83b4","https://geti2p.net/en/docs/how/threat-model","https://steemit.com/cryptocurrency@anonymint/re-anonymint-is-monero-s-or-all-anonymity-broken-20170821t044703342z","https://www.google.com/search?q=tor+is+a+honeypot","http://mimblewimble.cash/20161006-WhitePaperUpdate-e9f45ec.pdf#page=3","https://steemit.com/steemit/@anonymint/re-smooth-re-organduo-organduo-re-sharpshot-re-madalchemist-re-ned-re-isnochys-re-fulltimegeek-re-ned-the-guiding-mission-vision-and-values-of-steemit-inc-20190205t205651863z","https://bitcointalk.org/index.php?topic=5098450.msg49277951#msg49277951","https://youtu.be/aHTRlbCaUyM?t=2349","https://en.bitcoin.it/wiki/Hashed_Timelock_Contracts","https://bitcointalk.org/index.php?topic=5090427.msg49726001#msg49726001","https://bitcointalk.org/index.php?topic=5098450.msg49286316#msg49286316","https://bitcointalk.org/index.php?topic=2786690.msg29661167#msg29661167","https://bitcointalk.org/index.php?topic=2786690.msg29647654#msg29647654","https://bitcointalk.org/index.php?topic=2873444.0#msg29570793","https://bitcointalk.org/index.php?topic=1767014.msg18589014#msg18589014","https://web.archive.org/web/20170425043232/https://bitcointalk.org/index.php?topic=1884978.0;all#msg18726836","https://gist.github.com/shelby3/e0c36e24344efba2d1f0d650cd94f1c7","https://bitcointalk.org/index.php?topic=2786690.msg28518411#msg28518411"],"app":"steemit/0.1","image":["https://i.imgur.com/nMkZNJF.png"]}
created2019-02-09 14:37:57
last_update2019-02-15 01:19:15
depth2
children7
last_payout2019-02-16 14:37:57
cashout_time1969-12-31 23:59:59
total_payout_value0.000 HBD
curator_payout_value0.000 HBD
pending_payout_value0.000 HBD
promoted0.000 HBD
body_length16,255
author_reputation28,085,935,540,836
root_title"Scaling, Decentralization, Security of Distributed Ledgers"
beneficiaries[]
max_accepted_payout1,000,000.000 HBD
percent_hbd10,000
post_id79,621,737
net_rshares4,820,054,283
author_curate_reward""
vote details (3)
@anonymint · (edited)
I’m following up some comments posted at `bitcointalk.org` which were responding to [my critique](https://steemit.com/cryptocurrency/@anonymint/re-anonymint-re-anonymint-scaling-decentralization-security-of-distributed-ledgers-20190209t143757701z) of MimbleWimble/Grin (to which this comment replies), and the emission schedule digression below is specifically w.r.t. Grin’s implementation of MW (and other implementations that copy theirs).

@**sandinthebones** [wrote](https://bitcointalk.org/index.php?topic=5090427.msg49726001#msg49726001) (also [archived](https://web.archive.org/web/20190214093100/https://bitcointalk.org/index.php?topic=5090427.960#msg49726001)):

>> Disadvantages of MW:
>> […]
>> No scripting possible, so no smart contracts nor atomic cross-chain transactions (but there’s a way to achieve HTLCs but not multi-hop off-chain networks such as Lightning Networks (LN)).
>
> and quote from https://www.grin-forum.org/t/much-of-the-technology-behind-grin/127
>
>> Scriptless scripts. MimbleWimble can’t allow Bitcoin-style scripts. In theory this should be very limiting. But in practice, leveraging Schnorr signatures, we can re-introduce multiple types of smart contracts. Inluding the basis for lightning network and…
>>
>> Atomic swaps. One type of scriptless script that allows exchanging grins with other cryptocurrencies trustlessly.

Note I corrected that listed disadvantage in [my MW/Grin critique](https://steemit.com/cryptocurrency/@anonymint/re-anonymint-re-anonymint-scaling-decentralization-security-of-distributed-ledgers-20190209t143757701z), to indicate that only scripted scripts aren’t possible.

I did note in the edit that the statement that atomic exchange wasn’t possible came directly from Andrew Poelstra in his earlier video presentation which I had cited (and the link is still there if anyone wants to verify Andrew’s culpability for the error). Thus Andrew is now refuting his earlier statement based on new ideas he has presented. Apparently Andrew did not grok the HTLC concepts well when he made that earlier cited statement which I had based that item of my post on:

Andrew Poelstra [wrote](https://lists.launchpad.net/mimblewimble/msg00022.html):

> I don't really know how HTLC's work, but this matches my understanding

I actually think that was a very minor point in terms of my overall critique of MW. I do appreciate @**sandinthebones**’ correction.

Correct peer review is always appreciated. However what we have below are more examples of technologically ignorant shills making incorrect (and ad hominem) statements. This is one of the aspects of `bitcointalk.org` which lowers its value for meaningful discussions. And primarily the reason [I have requested](https://bitcointalk.org/index.php?topic=1887077.0;all#msg49722298) that they not remove my perma-ban from that site.

What is especially disingenuous about the comments below is these political-hacks cherry-pick the least important claim in my prior post. Instead of addressing the major weaknesses, they try to misdirect the focus of the reader onto the least relevant issues, so the reader is fooled into believing that the major points I have made are also somehow not compelling. This is a well known political strategy for fooling people.

The main weaknesses I enumerated for MW basically are more generally summarized:

* The anonymity/privacy is not the best (for the numerous enumerated reasons, not just the following).
* It’s not transaction scaling, rather it’s only validation scaling.

**Tangentially Note:** My market positioning conjecture is that given the above, MW’s raison d'être is dubious. Contrast this with for example the raison d'être demand for Binance coin (ticker `BNB`), which provides a 25% discount on trading fees (if employed to pay the fees) on the fastest growing and arguably the best exchange with numerous pairs of numerous altcoins which is [deploying their $0.5 billion in profits to buyback](https://www.ccn.com/crypto-exchange-binance-bnb-private-currency-revolution) the Binance `BNB` token. Binance coin has been entirely counter correlated to the entire rest of the cryptocosm and has been rising duing the entire crypto winter! Because it has real demand! Imagine that, a real use case! The math geeks usually don’t excel at marketing and business because they think nifty math is the hammer for every nail.

For example, snotty kids¹ may not understand that my point about the declining relative value of the minted tail reward² (because it becomes an inexorably smaller proportion of the money supply) is most applicable to the context of a 50+% attack being able to deanonymize mix sets (except for zk-snarks/zk-starks will have unbounded mix sets) wherein the miner can spam the mix sets because the adversarial miner(s) can pay the transaction fees to themselves (thus no cost of spamming and if necessary they control what goes into any limited blocksize). When someone’s anonymity is crucial to avoiding being persecuted or other heinous outcomes, they can’t risk the chance of these vulnerabilities. And again, this tangential point I made wasn’t even the most significant of the weaknesses I listed, as evident by the caveat I attached to it, “Note this _posited_ insecurity is a problem **<code><i>perhaps</i> a decade or two from launch</code>** when the constant minted reward has become a [relatively] small tail reward [value].”

@**kingcolex** [wrote](https://bitcointalk.org/index.php?topic=5090427.msg49728811#msg49728811) (also [archived](https://web.archive.org/web/20190214092904/https://bitcointalk.org/index.php?topic=5090427.980#msg49728811)):
> @**Hueristic** [wrote](https://bitcointalk.org/index.php?topic=5090427.msg49726390#msg49726390) (also [archived](https://web.archive.org/web/20190214092904/https://bitcointalk.org/index.php?topic=5090427.980#msg49726390)):
>> Meh, shitload of conjecture argued as if it were facts as usual.
>>
>>> The money supply grows more slowly over time, so the decline decelerates into a small tail reward and thus a **`dubious level of security`**
>>
>> [bolded text is] Bullshit.
>
> Yeah it doesn't make too much sense now does it? If the security was low then difficulty would be low too and people back to mining.

Drooling fanboys¹ may fail to understand how proof-of-work operates, and flunk the most rudimentary level of education on proof-of-work.

The profitable hashrate demand for mining (and thus the difficulty level) adjusts to the value of the mining reward available. If that reward is too low, then the chain is vulnerable to rented hashrate attacks which are unprofitable in terms of the cost of rewarded tokens, but are profitable due to some externalities (such as the ability to double-spend or short the market). That the difficulty level adjusts upward to the rented hashrate attack is not relevant to my point about security because a 50+% (aka 51%) attack exists in this case regardless of the rise of the difficulty level. (Note the rising difficulty level will prevent accelerated mining but that obviously wasn’t the posited security vulnerability)

I will quote as follows from [my critique of](https://steemit.com/blockchain-scaling/@anonymint/lightning-networks-must-fail-if-it-succeeds) Lightning Networks to make this rebuttal more irrefutable in the minds of readers who have a functioning brain stem:

---

> The unavoidable invariant is that PoW requires significant funding for miners in order to bolster the security of the longest chain [against rented hashrate attacks](https://media.consensys.net/the-current-cost-of-51-attack-on-proof-of-work-blockchains-91f87dbc1073). The [$multimillion Bitcoin Gold 51% attack](https://news.ycombinator.com/item?id=17173051) eight months ago and Ethereum Classic’s [recent 51% attack](https://cryptoslate.com/ethereum-classics-51-percent-attack-highlights-challenges-proof-work-coins/) highlights the critical importance of funding security adequately.

---

The above are recent examples of 50+% attacks due to inadequate mining rewards. So this is not conjecture. The contemplated vulnerability actually occurred numerous times already.

Regarding the _“Meh, shitload of conjecture argued as if it were facts as usual.”_, peer review consists of refuting statements with facts. My statements about the technological weaknesses are the facts. If anyone thinks otherwise, the onus is on them to make factual statements refuting my assertion of the facts. Ad hominen drooling from fanboys¹ who flunked even the most rudimentary understanding of blockchains doesn’t qualify as peer review.

As for the conjecture in my post about the market positioning for Grin (and other MW systems), I would like to see some well thought out counter points. Ad hominem doesn’t qualify as reasoning.

¹&nbsp;<sub>These are relevant to the rebuttal statements of fact and thus not ad hominem. Wikipedia defines, “Ad hominem (Latin for ‘to the person’), short for argumentum ad hominem, is a fallacious argumentative strategy whereby genuine discussion of the topic at hand is avoided by instead attacking the character, motive, or other attribute of the person making the argument, or persons associated with the argument, rather than attacking the substance of the argument itself.”</sub>

²&nbsp;<sub>Note although transaction fees also augment the miners’ reward, there’s been [some published research](http://randomwalker.info/publications/mining_CCS.pdf) (c.f. also [my explanation](https://gist.github.com/shelby3/e0c36e24344efba2d1f0d650cd94f1c7) of it) that the incentives compatibility of proof-of-work is dubious as the minted reward declines relative to the reward from transaction fees. Even Grin [links to that research](https://github.com/mimblewimble/grin/wiki/fees-mining) in their justification for an inexorable tail reward. But instead of making this a percentage of the money supply (as Monero does), they chose instead inexorably declining. The above cited research concludes that as incentives compatibility fails for proof-of-work due to too low of a minted block reward, a mining oligarchy must take control over the blockchain, else it forks off in a very high orphan rate that can stall or highly delay the confirmations. Nobody knows what level of minted tail reward will suffice and for one reason is that no one knows what the reward from transaction fees will be (as that depends on demand). Bitcoin has this same flaw, but at least it doesn’t impact anonymity. And thus Bitcoin must and will become ruled by a mining oligarchy in the future for that reason and also [reasons I cited recently](https://steemit.com/steemit/@anonymint/re-smooth-re-organduo-organduo-re-sharpshot-re-madalchemist-re-ned-re-isnochys-re-fulltimegeek-re-ned-the-guiding-mission-vision-and-values-of-steemit-inc-20190205t205651863z) in a discussion with @smooth.</sub>

---

I see there was some follow-up attempts to refute my clarifications above.

@**kingcolex** [wrote](https://bitcointalk.org/index.php?topic=5090427.980#msg49746938):

> A decade or two? In crypto we have already found out if this coin would be a winner or a loser, we would already be on Gen 6+ asic but also he contradicted himself on Grin.

You’re at least removing the ad hominem so I will also. Yet it’s still extremely noisy when you respond without carefully reading what I already wrote. Did you not notice that “[against rented hashrate attacks](https://media.consensys.net/the-current-cost-of-51-attack-on-proof-of-work-blockchains-91f87dbc1073)” links to NiceHash which is a marketplace that matches sellers to buyers for renting mining hashrate provided by CPUs, GPUs and ASICs.

Rented hashrate attacks aren’t limited to CPU-only or even GPU-only mined blockchains.

> he has valid points but that’s mostly at shitcoins that are pump and dumps on life support. If a rented hashrate can take you out then you're not strong enough

Again you apparently didn’t click the links I provided, because there’s a [table listing the cost to attack](https://www.crypto51.app/) extant altcoins with rented hashrate and nearly all of the proof-of-work altcoins are vulnerable, except Bitcoin, Ethereum, Litecoin and Zcash.

>> such as against rented hashrate attacks and the Cuckoo cycle may be vulnerable to botnets while it’s ASIC resistant
>
> So their implementation of a constant reward would help prevent a rented hash attack for a decade or two but it’s vulnerable during it’s asic resistance which is planned to switch within two years?

Firstly, may be vulnerable to rented hashrate or botnet attacks during the fledgling adoption stage even though the minted mining reward is relatively higher w.r.t. the money supply than it will be in the future, but probably any botnets will simply be used to amass tokens for dumping later.

I didn’t know that there’s a plan to change from ASIC resistant Cuckoo cycle to ASIC friendly PoW after two years. Doesn’t necessarily change my point that as the minted mining reward inexorably declines in relative value to the money supply (and thus to the market capitalization), eventually the non-transaction fee portion of the mining reward could become too low to either protect against rented hashrate attacks or insure incentives compatibility for convergence on a longest chain (absent a mining oligarchy to prevent the game theory of bribing other miners with transaction fees). Just because the PoW algorithm changes doesn’t resolve the economic value and game theory dilemmas.

Apparently you had your mind only focused on rented botnet attacks. There many different variables in play here, such as the incentives compatibility research I linked to.

> This is totally a possibility for if gpuminers split and there are no fpga/asic users but then who are the losers? Bag holder fanboys of a dying shitcoin? Do we even care then?

Do you understand that Ethereum Classic was recently 51% attacked. And I do believe GPUs mine it. Is Ethereum Classic a shitcoin? Seems to me Ethereum (and thus also Classic) has potentially many more use cases and better market position of needed utility than dubious market position need for massive pruning on a HODLer store-of-value with no transaction scaling and arguably not the best anonymity. Bitcoin already won’t be relinquishing the HODLer store-of-value market to any altcoin. Note I’m not an Ethereum fan and my next post on this blog will be a critique of Ethereum’s abysmal state of scaling research. I did explain in my critique post that the wealthy can afford to download and validate Bitcoin. AFAICT, they don’t need massive pruning. And they don’t need you and I on Bitcoin either. And my conjecture is that our geek circle of cyberpunks do not constitute a large enough market to enable Grin to keep pace with other altcoins that are positioned to target larger markets.

Note Grin will likely attain a Top 20 (or perhaps Top 10) ranking for a while because our cyberpunk geek circle still has some influence on speculation markets. Yet I think the crypto market will mature and adoption will broaden over this decade. Where I wrote “dubious”, I didn’t mean useless or entirely incapable. I wouldn’t insult @**tromp** who has been friendly with me in past discussions. I don’t anticipate Grin being one of the Top 3 that becomes a significant global phenomenon.

If my analysis of the anonymity technologies in play ends up incorrect and somehow Grin’s anonymity is deemed objectively superior to Monero’s, Grin could displace Monero in the Top 10. I think zk-starks are going to eventually displace Grin and Monero. I do much prefer the creative name Grin over Esperanto’s Monero.

My initial critique lacked this limited praise of Grin, because my post was intended to counter balance @**Theymos**’s anointment of Grin as the only altcoin accepted at `bitcointalk.org`. I have no vested interest (e.g. no Monero) other than I don’t want Grin to be falsely labeled as the scaling coin— it doesn’t scale transaction volume. I’m contributing to the development of a transaction scaling altcoin.
👍  ,
properties (23)
authoranonymint
permlinkre-anonymint-re-anonymint-re-anonymint-scaling-decentralization-security-of-distributed-ledgers-20190214t094248913z
categorycryptocurrency
json_metadata{"tags":["cryptocurrency"],"links":["https://steemit.com/cryptocurrency/@anonymint/re-anonymint-re-anonymint-scaling-decentralization-security-of-distributed-ledgers-20190209t143757701z","https://bitcointalk.org/index.php?topic=5090427.msg49726001#msg49726001","https://web.archive.org/web/20190214093100/https://bitcointalk.org/index.php?topic=5090427.960#msg49726001","https://www.grin-forum.org/t/much-of-the-technology-behind-grin/127","https://lists.launchpad.net/mimblewimble/msg00022.html","https://bitcointalk.org/index.php?topic=1887077.0;all#msg49722298","https://www.ccn.com/crypto-exchange-binance-bnb-private-currency-revolution","https://bitcointalk.org/index.php?topic=5090427.msg49728811#msg49728811","https://web.archive.org/web/20190214092904/https://bitcointalk.org/index.php?topic=5090427.980#msg49728811","https://bitcointalk.org/index.php?topic=5090427.msg49726390#msg49726390","https://web.archive.org/web/20190214092904/https://bitcointalk.org/index.php?topic=5090427.980#msg49726390","https://steemit.com/blockchain-scaling/@anonymint/lightning-networks-must-fail-if-it-succeeds","https://media.consensys.net/the-current-cost-of-51-attack-on-proof-of-work-blockchains-91f87dbc1073","https://news.ycombinator.com/item?id=17173051","https://cryptoslate.com/ethereum-classics-51-percent-attack-highlights-challenges-proof-work-coins/","http://randomwalker.info/publications/mining_CCS.pdf","https://gist.github.com/shelby3/e0c36e24344efba2d1f0d650cd94f1c7","https://github.com/mimblewimble/grin/wiki/fees-mining","https://steemit.com/steemit/@anonymint/re-smooth-re-organduo-organduo-re-sharpshot-re-madalchemist-re-ned-re-isnochys-re-fulltimegeek-re-ned-the-guiding-mission-vision-and-values-of-steemit-inc-20190205t205651863z","https://bitcointalk.org/index.php?topic=5090427.980#msg49746938","https://www.crypto51.app/"],"app":"steemit/0.1","users":["smooth"]}
created2019-02-14 09:42:45
last_update2019-02-22 04:50:36
depth3
children0
last_payout2019-02-21 09:42:45
cashout_time1969-12-31 23:59:59
total_payout_value0.000 HBD
curator_payout_value0.000 HBD
pending_payout_value0.000 HBD
promoted0.000 HBD
body_length16,071
author_reputation28,085,935,540,836
root_title"Scaling, Decentralization, Security of Distributed Ledgers"
beneficiaries[]
max_accepted_payout1,000,000.000 HBD
percent_hbd10,000
post_id79,852,657
net_rshares1,094,243,181
author_curate_reward""
vote details (2)
@anonymint · (edited)
## Ethereum’s Plasma (et al)

<center>[![](https://i.imgur.com/sE1fd7a.png)](https://medium.com/@argongroup/ethereum-plasma-explained-608720d3c60e)</center>

In addition to their design teams ostensibly not accepting that social consensus (including the [paradigm of voting](https://steemit.com/steemit/@anonymint/re-smooth-re-organduo-organduo-re-sharpshot-re-madalchemist-re-ned-re-isnochys-re-fulltimegeek-re-ned-the-guiding-mission-vision-and-values-of-steemit-inc-20190205t205651863z) aka democracy) [is not a Nash Equilibrium](https://medium.com/@shelby_78386/the-caveat-though-is-that-when-the-attacker-can-fork-the-vested-interests-of-some-of-the-users-9340dd037a61), the underlying flaw in the [3+ years of](https://medium.com/@shelby_78386/the-state-of-scaling-in-ethereum-is-abysmal-df9ba6faecb) Ethereum’s [attempts to](https://www.technologyreview.com/s/612507/ethereum-thinks-it-can-change-the-world-its-running-out-of-time-to-prove-it/) scale such as for example in the ([now deprecated?](https://polkadot.network/PolkaDotPaper.pdf#page=3)) Casper/Slasher proposal, has been (as I [also explained](https://medium.com/@shelby_78386/i-dont-see-how-it-s-plausible-for-parallel-forks-of-the-hash-chain-to-be-finalized-concurrently-cb57afe9dd0a)) the inability [to model liveness](https://medium.com/@muneeb/peer-review-cbc-casper-30840a98c89a) formally ([combined with safety](https://github.com/cosmos/cosmos/issues/47#issuecomment-267313323)).

The more recent [Plasma proposal](https://coincentral.com/plasma-an-innovative-framework-to-scale-ethereum/)’s August 11, 2017 “working draft” [whitepaper](https://plasma.io/plasma.pdf) (which [allegedly](https://cryptoiq.co/ethereum-eth-failing-to-deliver-on-promises-leading-crypto-pundit-says/) recycles some of Peter Todd’s old Treechain proposal) also has a fundamental liveness flaw. Treechain was rejected because as Todd says, “Ultimately rejected as insecure. – fraud proofs are invalid and can hide large-scale financial fraud in small amounts of data.” An even more fundamental flaw is that fraud proofs do nothing to prevent 50+% collusion of the stake which can censor the fraud proofs. [Oligarchy control](https://busy.org/@anonymint/consortium-blockchains-e-g-dpos-and-tendermint-can-t-internet-scale) over proof-of-stake [is the norm](https://steemit.com/steemit/@anonymint/re-smooth-re-organduo-organduo-re-sharpshot-re-madalchemist-re-ned-re-isnochys-re-fulltimegeek-re-ned-the-guiding-mission-vision-and-values-of-steemit-inc-20190205t205651863z)¹ because there’s nothing-at-stake (i.e. no external resource irrevocably consumed) for [the power-law distribution of wealth](https://steemit.com/cryptocurrency/@anonymint/bitcoin-rises-because-land-is-becoming-worthless) (c.f . _§References_) which could enforce a Nash equilibrium of non-malevolent consensus. **And alternatively, there’s nothing in the proposed designs which enables the minority of the stake to fork off from the malevolent majority.**

There’s another flaw with fraud proofs which are designed to award the confiscated bond to the finder of the fraud. That is there’s no way to fairly to determine who found the fraud first. If the proof is sent unencrypted to the blockchain, then it can be intercepted and duplicated before confirmation of who was first. If it’s encrypted and then later the submitter reveals the decryption password after confirmation on the blockchain, then the cheater (whose bond is confiscated) can submit innumerable encrypted copies of the fraud proof and reveal the passwords when or if the others do.

Recursive zk-snarks or zk-starks [are being proposed](https://hackernoon.com/plasma-8bba7e1b1d0f) as a solution which is posited to eliminate the need for fraud proof challenges for asset transfers:

> Currently at the proof of concept stage, [Plasma Snapp](https://ethresear.ch/t/plasma-snapp-fully-verified-plasma-chain/3391) aims to effectively remove much of the complexity of Plasma integration through the use of ‘[zero-knowledge succinct non-interactive arguments of knowledge](https://z.cash/technology/zksnarks)’ (‘zk-SNARKS’), removing the need for confirmation signatures and even exit challenge games.²
>
> Vitalik has also [recently elaborated](https://ethresear.ch/t/on-chain-scaling-to-potentially-500-tx-sec-through-mass-tx-validation/3477) on the use of zk-SNARKS in scaling, providing a proposal that wouldn’t require transacting parties to always be ‘online’. This makes progress in solving the data availability issues that would be present within current Plasma implementations, which is caused by their liveness assumptions regarding eventual consensus¹.

But it’s not yet known if or when they’ll be viable for general Turing-complete smart contracts.

Yet even eliminating the need for fraud proofs doesn’t solve a remaining liveness flaw when sufficient validating nodes (in a shard) become (intentionally) unresponsive. The only recourse is a mass exit from the shard, and the adversary repeating this can be the basis of a denial-of-service attack (with the adversary profiting perhaps by shorting the market price). Or analogously a safety/consistency flaw where (due to nothing-at-stake) a majority of validating nodes claim that other validating nodes are unresponsive thus ignoring conflicting transactions. Proof-of-work never ignores work because there’s a burnt economic cost of doing so.

Thus, such unresponsiveness can’t be _deterministically_ penalized because it’s (in terms of what can be proven cryptographically³) indistinguishable from an attack where a majority of the validating nodes pretend the minority is unresponsive and cause the minority to forfeit their bonds. The threat of which forces all validating node into a colluding oligarchy in order to secure the promise of protection. But a promise is not trustless (aka trustproof) thus in actuality such a design lacks a (non-malevolent oligarchy) [Nash equilibrium](https://www.lesswrong.com/posts/yJfBzcDL9fBHJfZ6P/nash-equilibria-and-schelling-points).

Tangentially note that the **NOCUST – A Securely Scalable Commit-Chain**’s [_§3.2.5 Disputes_](https://eprint.iacr.org/2018/642.pdf#page=4) has the analogous underlying liveness flaw.

¹&nbsp;<sub>I [wrote](https://steemit.com/cryptocurrency/@anonymint/re-anonymint-scaling-decentralization-security-of-distributed-ledgers-part-4-20190204t050226078z) in response to a blog:</sup>

> <sup>[…] analyzing [**why Ethereum failed**](https://medium.com/coinmonks/why-ethereum-1-0-failed-and-bitcoin-succeeded-72e9594b9789) (other than as an ERC-20 ICO speculation [FOMO](https://en.wikipedia.org/wiki/Fear_of_missing_out) engine) to displace the _centralized_ Web 2.0, contrasted with Bitcoin successfully [disintermediating traditional stores-of-value](https://busy.org/@anonymint/bitcoin-rises-because-land-is-becoming-worthless)<sup>†</sup> and permissionless payments:</sup>
>
>> <sup>So what happens when a low-value application [(e.g. dApp transactions)] is on the same platform as a high-value application [(e.g. [power-law distributed wealth](https://busy.org/@anonymint/bitcoin-rises-because-land-is-becoming-worthless))]? Unless they both offer comparable economic value, the low-value application may be entirely priced out.</sup>
>
> <sup>Correct. The controlling oligarchy (or miners or stakers) in extant […] distributed consensus ledger systems (including PoW, proof-of-stake (PoS), and DAGs) must have a greater profit incentive to provide a secure ordering than could be obtained by (e.g. shorting the market and) attacking the security with for example double-spends and/or [transaction-fee tragedy-of-the-commons](https://steemit.com/blockchain-scaling/@anonymint/lightning-networks-must-fail-if-it-succeeds) outcomes. Extant systems thus maximize the extraction from token owners’ wealth that said users can be [fooled into participating in](https://steemit.com/steem/@anonymint/blog-rewards-can-t-be-widely-distributed). FOMO and [greater fool speculation](https://en.wikipedia.org/wiki/Greater_fool_theory) pumps being an example extraction paradigm.</sup>
>
>> <sup>With that said, there have been a few categories of dapps which have provided enough economic value to survive. Most notably they are gambling, decentralized exchanges for on-chain tokens, prediction markets, ICOs, and collateral-backed loans. What they share is that people are willing to pay on par with baseline transaction fee for these workflows. (It is not a coincidence that they involve moving potentially large sums of money at once.) The problem, however, is that these are niche applications whose values are way out of line.</sup>
>
>> <sup>0x, one of the most popular dex protocols, has collected only $2000 in lifetime transaction fees despite having a market cap of $160M […] Augur, the most popular prediction market, has only $40k staked in predictions yet has a $170M market cap.</sup>
>
> <sup>Indeed, the power-law distribution of wealth implies that only a small fraction of the tokens will transact. So transaction fees are a relatively smaller revenue stream (as compared to wealth-oriented return-on-investment, speculation, gambling, etc) even if dApps are eventually popular.</sup>
>
> <sup>So extant PoS systems are doomed because the stakers have much more incentive to extract wealth from the participants than to promote transaction volume growth.</sup>
>
> <sup>A flawed argument is there’s an incentive against malfeasance for all PoS systems because stakers should want growth of popular use-cases of the ledger. But given speculative demand trumped and so far exceeded non-speculative, non-wealth-based use-case demand, a greater incentive is to extract maximum wealth in the short-term, forsaking any long-term investment thesis (except for Bitcoin as a long-term HODL store-of-value wherein token price will rise enough to offset nominally but not faster than rise in transaction fees proportionally).</sup>

²&nbsp;<sub>A blog [explains](https://medium.com/@argongroup/ethereum-plasma-explained-608720d3c60e) the “exit challenges” but is otherwise is blind to the fundamental Plasma flaws.</sub>

³&nbsp;<sub>The fundamental [FLP theorem](https://www.the-paper-trail.org/post/2008-08-13-a-brief-tour-of-flp-impossibility/) is at the generative essence of why such attacks are not deterministically provable in an _inherently_ asynchronous network (i.e. regardless of whether the chosen consensus protocol is synchronous).</sub>
👍  
properties (23)
authoranonymint
permlinkre-anonymint-re-anonymint-re-anonymint-scaling-decentralization-security-of-distributed-ledgers-20190224t110133471z
categorycryptocurrency
json_metadata{"tags":["cryptocurrency"],"image":["https://i.imgur.com/sE1fd7a.png"],"links":["https://medium.com/@argongroup/ethereum-plasma-explained-608720d3c60e","https://steemit.com/steemit/@anonymint/re-smooth-re-organduo-organduo-re-sharpshot-re-madalchemist-re-ned-re-isnochys-re-fulltimegeek-re-ned-the-guiding-mission-vision-and-values-of-steemit-inc-20190205t205651863z","https://medium.com/@shelby_78386/the-caveat-though-is-that-when-the-attacker-can-fork-the-vested-interests-of-some-of-the-users-9340dd037a61","https://medium.com/@shelby_78386/the-state-of-scaling-in-ethereum-is-abysmal-df9ba6faecb","https://www.technologyreview.com/s/612507/ethereum-thinks-it-can-change-the-world-its-running-out-of-time-to-prove-it/","https://polkadot.network/PolkaDotPaper.pdf#page=3","https://medium.com/@shelby_78386/i-dont-see-how-it-s-plausible-for-parallel-forks-of-the-hash-chain-to-be-finalized-concurrently-cb57afe9dd0a","https://medium.com/@muneeb/peer-review-cbc-casper-30840a98c89a","https://github.com/cosmos/cosmos/issues/47#issuecomment-267313323","https://coincentral.com/plasma-an-innovative-framework-to-scale-ethereum/","https://plasma.io/plasma.pdf","https://cryptoiq.co/ethereum-eth-failing-to-deliver-on-promises-leading-crypto-pundit-says/","https://busy.org/@anonymint/consortium-blockchains-e-g-dpos-and-tendermint-can-t-internet-scale","https://steemit.com/cryptocurrency/@anonymint/bitcoin-rises-because-land-is-becoming-worthless","https://hackernoon.com/plasma-8bba7e1b1d0f","https://ethresear.ch/t/plasma-snapp-fully-verified-plasma-chain/3391","https://z.cash/technology/zksnarks","https://ethresear.ch/t/on-chain-scaling-to-potentially-500-tx-sec-through-mass-tx-validation/3477","https://www.lesswrong.com/posts/yJfBzcDL9fBHJfZ6P/nash-equilibria-and-schelling-points","https://eprint.iacr.org/2018/642.pdf#page=4","https://steemit.com/cryptocurrency/@anonymint/re-anonymint-scaling-decentralization-security-of-distributed-ledgers-part-4-20190204t050226078z","https://medium.com/coinmonks/why-ethereum-1-0-failed-and-bitcoin-succeeded-72e9594b9789","https://en.wikipedia.org/wiki/Fear_of_missing_out","https://busy.org/@anonymint/bitcoin-rises-because-land-is-becoming-worthless","https://steemit.com/blockchain-scaling/@anonymint/lightning-networks-must-fail-if-it-succeeds","https://steemit.com/steem/@anonymint/blog-rewards-can-t-be-widely-distributed","https://en.wikipedia.org/wiki/Greater_fool_theory","https://www.the-paper-trail.org/post/2008-08-13-a-brief-tour-of-flp-impossibility/"],"app":"steemit/0.1"}
created2019-02-24 11:01:36
last_update2019-03-03 18:50:39
depth3
children5
last_payout2019-03-03 11:01:36
cashout_time1969-12-31 23:59:59
total_payout_value0.000 HBD
curator_payout_value0.000 HBD
pending_payout_value0.000 HBD
promoted0.000 HBD
body_length10,481
author_reputation28,085,935,540,836
root_title"Scaling, Decentralization, Security of Distributed Ledgers"
beneficiaries[]
max_accepted_payout1,000,000.000 HBD
percent_hbd10,000
post_id80,321,677
net_rshares15,452,768,516
author_curate_reward""
vote details (1)
@anonymint · (edited)
## Polkadot

<center>[![](https://i.imgur.com/ym88O2t.png)](https://polkadot.network)</center>

This is more of the <sup><sub>([“power rangers”-ilk](http://trilema.com/2015/theres-a-one-bitcoin-reward-for-the-death-of-pieter-wuille-details-below/), c.f. [also](http://trilema.com/2013/the-story-of-pointless-and-witless/#comment-120764))</sub></sup> Ethereum-esque, [recycled, repackaged dog shit](https://www.youtube.com/watch?v=ICkWjdQuK7Q) flawed design concepts, served up on a silver platter of technobabble [to fool the](http://trilema.com/2016/to-the-dao-and-the-ethereum-community-fuck-you/) gullible neophyte speculators.

Greater fools buy _technologically vacuous_ pink polkadork polkadots ICOs.

I have been unable to find any other critique of Polkadot. I’m flabbergast that I’m ostensibly currently the only person in the cryptocosm capable and willing to do such a critique. I suppose others just got tired of repeating the same fundamental flaws they’ve been repeating for every failed attempt to scale Ethereum with proof-of-stake over the past 3+ years.

“Dr.” Gavin Wood¹ ostensibly hints from the start of his polkadot background colored [“pink paper”](https://polkadot.network/PolkaDotPaper.pdf) that he’s pulling some technobabble nonsense out of his arse when he (presumably intentionally as it’s repeated throughout the paper) misspells ‘canonicity’ as ‘canonicality’. It only gets worse from there…

The Polkadot design is fundamentally flawed in at least the same ways as [previously mentioned](https://steemit.com/cryptocurrency/@anonymint/re-anonymint-re-anonymint-re-anonymint-scaling-decentralization-security-of-distributed-ledgers-20190224t110133471z) for Ethereum’s Plasma proposal. For example, in [_§6.6.1. External Data Availability_](https://polkadot.network/PolkaDotPaper.pdf#page=14) they repeat the flaw I explained in my post about Plasma as follows:

> Thus, such unresponsiveness can’t be _deterministically_ penalized because it’s (in terms of what can be proven cryptographically³) indistinguishable from an attack where a majority of the validating nodes pretend the minority is unresponsive and cause the minority to forfeit their bonds. The threat of which forces all validating node into a colluding oligarchy in order to secure the promise of protection. But a promise is not trustless (aka trustproof) thus in actuality such a design lacks a (non-malevolent oligarchy) [Nash equilibrium](https://www.lesswrong.com/posts/yJfBzcDL9fBHJfZ6P/nash-equilibria-and-schelling-points).

The cited section is chock-full of game theoretic assumptions on incentivized behavior which isn’t formalized nor holistically analyzed for out-of-band adversarial flaws. Amateurish nonsense.

It only gets worse from there…

Seriously these decorated² “PhD”, “Thiel Fellowship fellow” imbeciles shouldn’t be trusted to do anything related to economic game theory. For example, the only recourse they [have proposed](https://github.com/ethereum/wiki/wiki/Chain-Fibers-Redux#notes) for the failure of fraud proofs or collusion outside safety margins is [centralized consortium overlords](https://busy.org/@anonymint/consortium-blockchains-e-g-dpos-and-tendermint-can-t-internet-scale) which hardfork as necessary:

> Once a block is out of the challenge period, it is considered unassailable. If it does turn out to be bad, then **`it must be fixed in the same way as a protocol upgrade`**. As such it is likely that validators and other large stakeholder would act as Fishermen to protect their investment.

Dr. Gavin Wood [had argued](https://youtu.be/JzCGRtGyxvY?t=557) after the Ethereum DAO attack that democracy (which by the way [is oligarchy rule](https://steemit.com/steemit/@anonymint/re-smooth-re-organduo-organduo-re-sharpshot-re-madalchemist-re-ned-re-isnochys-re-fulltimegeek-re-ned-the-guiding-mission-vision-and-values-of-steemit-inc-20190205t205651863z)) should have the power to trump canonicity. Gavin even [tried to obfuscate](https://youtu.be/KaOGtH7J0WE?t=168) that there would have been no Nash equilibrium to converge on a hardfork without Vitalik’s and Ethereum foundation’s leadership in support of the hardfork (which was actually the case that there was chaos until Vitalik put his foot down and demanded the rollback hardfork).

Their quoted design assumption above that validators will be incentivized to always be honest is at-best not formally justified (and in actuality it’s incorrect as I broad-stroke explained for the flaws of Plasma). There’s no amount for a bond [that can disincentivize an opportunity cost](http://www.truthcoin.info/blog/pow-cheapest/) to maximize earnings (such as via collusion). The only temporal Nash equilibrium of proof-of-stake systems is (oligarchy collusion for) extraction of the maximum rents from the system that can be extracted until eventually the systems implode which isn’t sustainably a Nash equilibrium because relies on trust (that some powerful coalition in the oligarchy won’t defect to pursue a different strategy). Evidence that not even one proof-of-stake system has remained in the Top 10 at `coinmarketcap.com`. They rise up into the Top 10 then eventually fade away as the (power-law distribution centralized oligarchy control over the) majority of the stake maximizes extraction. The common neophyte retort, _“Which proof-of-stake systems have entirely failed due to 51% attack?”_, entirely ignores the fact that the oligarchy is extracting maximum rent [insidiously and/or surreptitiously](https://steemit.com/steem/@anonymint/blog-rewards-can-t-be-widely-distributed).

Besides their paper has no _holistic_ liveness and safety analysis (i.e. analysis taking into account all the moving parts in the holistic economic game theory, and not just presuming/pretending that formalized Byzantine agreement aka [BFT consensus algorithm protocol for the master relay chain](https://medium.com/polkadot-network/polkadot-proof-of-concept-3-a-better-consensus-algorithm-e81c380a2372) in isolation is indicative of anything). When they ever get around to formalizing that, they will discover as I [explained](https://github.com/cosmos/cosmos/issues/46) for Cosmos, that there’s either [no canonicity](https://github.com/cosmos/cosmos/issues/47) or there’s denial-of-service liveness attacks. The range of vulnerabilities in such a complex interaction of bonds, fraud proofs, challenges, disparate sub-chains, etc.. is far beyond the flaws I enumerated for Plasma. It behooves them to attempt to make a formal analysis but of course they won’t because it’s virtually impossible and they’d surely find insoluble flaws such as the ones I enumerated.

The same philosophy of a centralized consortium overlorded system is evident in [their adoption of](https://polkadot.network/PolkaDotPaper.pdf#page=6) the hardfork checkpointing as a way to avert long-range nothing-at-stake attacks.

Also the (in)security provided by Polkadot only applies where the confirmation latency for any shard (aka parachain) [will be as slow as](https://polkadot.network/PolkaDotPaper.pdf#page=6) the block period for master relay chain. Thus Polkadot’s (in)security is inapplicable for example for instant transactions in the context of millions-of-TPS transaction volume scaling. Although a Polkadot parachain could offer some technology for scaling instant transactions, it would have to provide it’s own security and canonicity. As I had explained for Cosmos, separate incentivized security and canonicity, means there’s no global security nor canonicity. These are just fundamental invariants that Polkadot [hasn’t even formalized yet so they don’t realize](https://youtu.be/WXq8AnGbPkE?t=1690) how fundamental flawed their entire concept is. Thus this [“pooling security”](https://youtu.be/WXq8AnGbPkE?t=216) is essentially nonsense (and ironically in that video Robert Habermeier claims that those who design blockchains don’t or shouldn’t have to focus on security because they could instead delegate to “pooled security”, which is absolute nonsense that indicates they don’t understand formally how security, safety, and liveness are intertwined in the holistic economic game theory in ways they haven’t formalized). 

All of these sort of overly complex Rube Goldberg machines obfuscating crap designs have been shown over and over again in the community discussion (e.g. Peter Todd et al) to be insecure. They’re overly complex because they have no coherent robust solution to fundamental flaws. Ethereum and its offshoots such as Polkadot continue to bark up a rotten tree and pursue non-formalized nonsense designs. And [apparently continue](https://techcrunch.com/2017/10/17/polkadot-passes-the-140m-mark-for-its-fund-raise-to-link-private-and-public-blockchains/) (c.f. [also](https://polkadot.network/Polkadot-lightpaper.pdf#page=13)) to do quite well [selling technobabble ICOs to](https://www.youtube.com/watch?v=BkQ_cgWioTg) gullible neophyte speculators.

At least [they admit](https://polkadot.network/PolkaDotPaper.pdf#page=19) their paper is essentially useless fluff:

> Bond-confiscation and conversely reward provision has not been deeply explored.

The underlying issue is that none of them have any clue how to solve these fundamental flaws. I do. But [I’ve quit](https://steemit.com/cryptocurrencies/@anonymint/lfiller-re-anonymint-re-quillfiller-re-anonymint-re-quillfiller-re-anonymint-re-quillfiller-re-anonymint-re-quillfiller-re-anonymint-re-quillfiller-re-anonymint-re-phelim-re-anonymint-re-anonymint-name-your-decentralized-social-network-20190228t164250540z) for reason of declining health and [torture threats](https://coinnounce.com/bitcoin-trader-tortured-by-robbers-in-front-of-four-year-old-daughter/) to those who aren’t anonymous.

Note I [posted a comment](https://medium.com/@shelby_78386/the-paper-does-not-do-a-holistic-analysis-of-the-game-theory-of-the-range-of-vulnerabilities-in-34eb24b76ad5) on the Medium blog about the BFT consensus algorithm being proposed for Polkadot’s master relay chain:

> The paper does not present a holistic analysis of the game theory of the range of vulnerabilities in Polkadork’s complex interaction of bonds, fraud proofs, challenges, disparate sub-chains, etc.. It behooves them to attempt to make a formal analysis but of course they won't because it's virtually impossible and they'd surely find insoluble flaws such as the ones I enumerated (on my blog).
>
> A fundamental issue is that proof-of-stake is vulnerable to the power-law distribution of wealth, and because there's no external resource consumed to incentivize a Nash Equilibrium of non-malevolent behavior. Thus all PoShit systems are wealth extraction systems, contrary to the BS about the stake being incentivized to be honest. For example, do you ever see any such whitepaper mention shorting the market or other out-of-band attack vectors. Nope.

¹&nbsp;<sub>Don’t confuse him with the other [“biobankrupt wedidditreddit”](http://trilema.com/2017/the-day-of-failure-trilemma/#selection-81.32-81.46) dork “power ranger” Gavin Andresen who [incorrectly](https://medium.com/@shelby_78386/craig-isnt-smart-enough-to-have-been-satoshi-and-he-knows-damn-well-that-satoshi-wasn-t-a-person-6d2f1b543576) thought [“Faketoshi”](https://medium.com/@shelby_78386/faketoshi-claiming-the-prior-art-research-of-others-as-something-unique-to-bch-bsv-lol-24ec3a789fe6) (aka Craig Wright) was Satoshi and was formerly in control of the commit access for the open source Bitco[~~i~~]n Core [f*rk-off development](http://trilema.com/2015/if-you-go-on-a-bitcoin-fork-irrespective-which-scammer-proposes-it-you-will-lose-your-bitcoins/).</sub>

²&nbsp;<sub>Imagine the decorations on the Christmas tree on their “power ranger” lapels.</sub>
properties (22)
authoranonymint
permlinkre-anonymint-re-anonymint-re-anonymint-re-anonymint-scaling-decentralization-security-of-distributed-ledgers-20190303t130445403z
categorycryptocurrency
json_metadata{"tags":["cryptocurrency"],"image":["https://i.imgur.com/ym88O2t.png"],"links":["https://polkadot.network","http://trilema.com/2015/theres-a-one-bitcoin-reward-for-the-death-of-pieter-wuille-details-below/","http://trilema.com/2013/the-story-of-pointless-and-witless/#comment-120764","https://www.youtube.com/watch?v=ICkWjdQuK7Q","http://trilema.com/2016/to-the-dao-and-the-ethereum-community-fuck-you/","https://polkadot.network/PolkaDotPaper.pdf","https://steemit.com/cryptocurrency/@anonymint/re-anonymint-re-anonymint-re-anonymint-scaling-decentralization-security-of-distributed-ledgers-20190224t110133471z","https://polkadot.network/PolkaDotPaper.pdf#page=14","https://www.lesswrong.com/posts/yJfBzcDL9fBHJfZ6P/nash-equilibria-and-schelling-points","https://github.com/ethereum/wiki/wiki/Chain-Fibers-Redux#notes","https://busy.org/@anonymint/consortium-blockchains-e-g-dpos-and-tendermint-can-t-internet-scale","https://youtu.be/JzCGRtGyxvY?t=557","https://steemit.com/steemit/@anonymint/re-smooth-re-organduo-organduo-re-sharpshot-re-madalchemist-re-ned-re-isnochys-re-fulltimegeek-re-ned-the-guiding-mission-vision-and-values-of-steemit-inc-20190205t205651863z","https://youtu.be/KaOGtH7J0WE?t=168","http://www.truthcoin.info/blog/pow-cheapest/","https://steemit.com/steem/@anonymint/blog-rewards-can-t-be-widely-distributed","https://medium.com/polkadot-network/polkadot-proof-of-concept-3-a-better-consensus-algorithm-e81c380a2372","https://github.com/cosmos/cosmos/issues/46","https://github.com/cosmos/cosmos/issues/47","https://polkadot.network/PolkaDotPaper.pdf#page=6","https://youtu.be/WXq8AnGbPkE?t=1690","https://youtu.be/WXq8AnGbPkE?t=216","https://techcrunch.com/2017/10/17/polkadot-passes-the-140m-mark-for-its-fund-raise-to-link-private-and-public-blockchains/","https://polkadot.network/Polkadot-lightpaper.pdf#page=13","https://www.youtube.com/watch?v=BkQ_cgWioTg","https://polkadot.network/PolkaDotPaper.pdf#page=19","https://steemit.com/cryptocurrencies/@anonymint/lfiller-re-anonymint-re-quillfiller-re-anonymint-re-quillfiller-re-anonymint-re-quillfiller-re-anonymint-re-quillfiller-re-anonymint-re-quillfiller-re-anonymint-re-phelim-re-anonymint-re-anonymint-name-your-decentralized-social-network-20190228t164250540z","https://coinnounce.com/bitcoin-trader-tortured-by-robbers-in-front-of-four-year-old-daughter/","https://medium.com/@shelby_78386/the-paper-does-not-do-a-holistic-analysis-of-the-game-theory-of-the-range-of-vulnerabilities-in-34eb24b76ad5","http://trilema.com/2017/the-day-of-failure-trilemma/#selection-81.32-81.46","https://medium.com/@shelby_78386/craig-isnt-smart-enough-to-have-been-satoshi-and-he-knows-damn-well-that-satoshi-wasn-t-a-person-6d2f1b543576","https://medium.com/@shelby_78386/faketoshi-claiming-the-prior-art-research-of-others-as-something-unique-to-bch-bsv-lol-24ec3a789fe6","http://trilema.com/2015/if-you-go-on-a-bitcoin-fork-irrespective-which-scammer-proposes-it-you-will-lose-your-bitcoins/"],"app":"steemit/0.1"}
created2019-03-03 13:04:45
last_update2019-03-04 16:08:48
depth4
children3
last_payout2019-03-10 13:04:45
cashout_time1969-12-31 23:59:59
total_payout_value0.000 HBD
curator_payout_value0.000 HBD
pending_payout_value0.000 HBD
promoted0.000 HBD
body_length11,753
author_reputation28,085,935,540,836
root_title"Scaling, Decentralization, Security of Distributed Ledgers"
beneficiaries[]
max_accepted_payout1,000,000.000 HBD
percent_hbd10,000
post_id80,677,082
net_rshares0
@finitemaz · (edited)
I noticed an opportunity to analyse a project (and get paid).  I thought of you immediately because of your ability to see through the BS.  It sounds like they are looking to get people to shill their project, but I hope everyone is more interested in the facts and an in depth analysis.
I have no connection to this potential shitcoin, but at first glance it seems like a cool idea.

https://medium.com/@cryptogatosok/how-to-earn-clo-and-help-callisto-network-cd8151eb8052
👍  
properties (23)
authorfinitemaz
permlinkre-anonymint-re-anonymint-re-anonymint-re-anonymint-re-anonymint-scaling-decentralization-security-of-distributed-ledgers-20190422t175404746z
categorycryptocurrency
json_metadata{"tags":["cryptocurrency"],"links":["https://medium.com/@cryptogatosok/how-to-earn-clo-and-help-callisto-network-cd8151eb8052"],"app":"steemit/0.1"}
created2019-04-22 17:54:03
last_update2019-04-23 00:59:48
depth5
children2
last_payout2019-04-29 17:54:03
cashout_time1969-12-31 23:59:59
total_payout_value0.000 HBD
curator_payout_value0.000 HBD
pending_payout_value0.000 HBD
promoted0.000 HBD
body_length473
author_reputation9,709,285,679
root_title"Scaling, Decentralization, Security of Distributed Ledgers"
beneficiaries[]
max_accepted_payout1,000,000.000 HBD
percent_hbd10,000
post_id83,568,130
net_rshares0
author_curate_reward""
vote details (1)
@anonymint · (edited)
## RChain and Rholang

<center>[![](https://i.imgur.com/7hShiJj.png)](https://developer.rchain.coop/documentation)</center>

> […] the [3+ years of](https://medium.com/@shelby_78386/the-state-of-scaling-in-ethereum-is-abysmal-df9ba6faecb) Ethereum’s [attempts to](https://www.technologyreview.com/s/612507/ethereum-thinks-it-can-change-the-world-its-running-out-of-time-to-prove-it/) scale such as for example in the ([now deprecated?](https://polkadot.network/PolkaDotPaper.pdf#page=3)) Casper/Slasher proposal […]

Let’s not forget that mathematician and former Microsoft researcher Greg Meredith¹ was working with [Vlad Zamfir](https://www.reddit.com/r/ethereum/comments/atn1ta/casperlabs_confirms_vlad_zamfir_as_lead_architect/) (c.f. [also](https://cointelegraph.com/news/blockchain-company-casperlabs-appoints-ethereum-researcher-vlad-zamfir-as-lead-architect)) on a [“correct-by-construction”](https://youtu.be/7tW1fAWg6s8?t=946) variant [of the Casper R&D](https://web.archive.org/web/20190321164715/https://developer.rchain.coop/documentation).

[At the heart of](https://rchain-architecture.readthedocs.io/en/latest/contracts/contract-design.html) this research is the [_rho_ process calculus](https://rchain-architecture.readthedocs.io/en/latest/contracts/contract-design.html#the-formalism-rho-calculus) which is a variant of the π-calculus, which the [**rholang** programming language](https://rchain-architecture.readthedocs.io/en/latest/contracts/contract-design.html#rholang-a-concurrent-language) is based on.

Essentially these process calculi model the interactions of processes in an asynchronous system (i.e. a formalism on top of the Actor model) which attempts to formally prove chosen invariants of the system of processes [such as which processes are disjoint during which stages of interaction](https://youtu.be/7tW1fAWg6s8?t=376) (by ‘disjoint’ we can mean for example a lack of contention for resources or the absence of data or semantic behavioral [race conditions](https://searchstorage.techtarget.com/definition/race-condition)).

[Greg relates](https://youtu.be/7tW1fAWg6s8?t=988) the capabilities of the <i>rho</i>-calculus to [its potential applicability for](https://youtu.be/7tW1fAWg6s8?t=1798) statically (i.e. by the compiler at compile-time of the contract code) proving which processes (of for example transactions of smart contracts) are disjoint and thus can be run in parallel (aka sharded).

However there are at least three issues which Greg doesn’t tell us about, which limit the usefulness of his research:

1. As explained in (the blogs linked from) the prior comment about Ethereum’s Plasma that the research on Casper didn’t consider the holistic game theory of **_liveness_**. It’s proving the system performs “correctly” without incorporating the game theory of the adversarial actions of participants such as unbounded delays in responses. Such an incomplete model is more or less useless because the game theory is absolutely essential to the correct functioning of _secure_, _unassailable_, _decentralized_ ledger consensus.

2. The <i>rho</i>-calculus is [based on a monadic model](https://mobile-process-calculi-for-programming-the-new-blockchain.readthedocs.io/en/latest/actors-tuples-and-pi.html#monadically-structured-channel-abstraction) of computation such as [monadic continuations](https://github.com/keean/zenscript/issues/17#issue-179413208). Such models are [quite impractical to](https://github.com/keean/zenscript/issues/17#issuecomment-370134239) (c.f. [also](https://github.com/keean/zenscript/issues/17#issuecomment-365657482)) apply to the real world, because the [_unbounded_ nondeterminism](https://github.com/keean/zenscript/issues/17#issuecomment-366232595) in the real world [doesn’t align to such a monadic model](https://github.com/keean/zenscript/issues/17#issuecomment-365214882) and in general [monadic computation doesn’t compose](https://github.com/keean/zenscript/issues/17#issuecomment-249791655) (c.f. [also](https://github.com/keean/zenscript/issues/17#issuecomment-364725226)). Or as professor Robert Harper of Carnegie-Mellow University [wrote](https://web.archive.org/web/20170614161432/https://existentialtype.wordpress.com/2011/04/16/modules-matter-most/) in unrelated context, _“…in Greg Morrisett’s term, like steering the Queen Mary: you have to get this hulking mass pointed in the right direction…”_

3. Rholang will only prove disjointedness and/or catch bugs such as the one that caused [the DAO attack](http://trilema.com/2016/to-the-dao-and-the-ethereum-community-fuck-you/), if the programmer [designs the correct behavioral types. So it’s not a panacea](https://web.archive.org/web/20181228045219/https://docs.google.com/document/d/1sGlObhGhoEizBXC30Ww4h1KHKGkmcy4NiCKitIBqiUg/edit) of correctness and human error will still come into play.

So essentially we have Greg Meredith (who [allegedly](https://bitcointalk.org/index.php?topic=1747033.msg17539568#msg17539568) habitually fails to deliver his promises¹) trying to sell his lifetime of research to the cryptocosm, but it’s a lot of technobabble that most people do not understand. And even the people who sort of understand some of it, ostensibly don’t develop the holistic perspective of why Greg’s research is to some extent inapplicable or **at least not some fundamentally sweeping innovation that will make general blockchains scale**. The research is [being marketed](https://medium.com/rchain-cooperative) as more than it’s capable of.

The <i>rho</i>-calculus is [very fine-grained](https://web.archive.org/web/20181228045219/https://docs.google.com/document/d/1sGlObhGhoEizBXC30Ww4h1KHKGkmcy4NiCKitIBqiUg/edit) and becomes far too complex (and impossible) to actually apply in an open system with unbounded nondeterminism. Isolation of contracts by some macroscopic means other than fine-grained formal methods (e.g. each contract running on its own shard) will probably end up being more generally applicable. His research may end up being applicable in some contexts (e.g. modeling communications between contracts that run isolated in separate shards?) and it’s probably worth pursuing. But it’s not likely going to be the fundamental sweeping innovation that _securely_, scales an _unassailable_, _decentralized_, general-purpose Turing-complete smart contract blockchain in all real world contexts.

Some overzealous researchers (who are deluded into thinking they’ve discovered the greatest epiphany since the invention of the wheel or sliced bread) can exhibit tunnel vision due to being too in love with their inventions and thus willfully blinded to issues such as practicality and applicability. An objective, well-balanced researcher is his own greatest critic, always striving to find the flaws in his own work, and would list the weaknesses and challenges in addition to hailing the strengths of their research. Unfortunately I don’t see that sober, balanced objectivity in the presentations for RChain and Rholang.

Thus for those reasons I suspect Greg Meredith would piss off the Trilema dude (who btw also claims to be the DAO attacker and may have even proved it by signing with a private key but I have not verified that):

http://trilema.com/2018/how-to-piss-me-the-fuck-off-a-guide/

http://trilema.com/2016/to-the-dao-and-the-ethereum-community-fuck-you/

¹&nbsp;<sub>[Originally affiliated with](https://web.archive.org/web/20190321165545/https://blog.synereo.com/rholang-logo-idea/) the now [essentially defunct](https://coinmarketcap.com/currencies/synereo/) (and [rebranded](https://medium.com/synereo/product-x-alpha-launch-imminent-39deaa6d1a75)) altcoin ~~project~~[[scam?](https://bitcointalk.org/index.php?topic=1747033.msg17473379#msg17473379)] **Synereo** which he abandoned [apparently due to](https://bitcointalk.org/index.php?topic=1707479.0;all) an internal power struggle over the control of the ICO funding, allegations of misappropriation of funds, and then he launched or otherwise got involved with RChain.</sub>

<center>[![](https://i.imgur.com/2ux85Rn.jpg)](https://web.archive.org/web/20190321165545/https://blog.synereo.com/rholang-logo-idea/)</center>
properties (22)
authoranonymint
permlinkre-anonymint-re-anonymint-re-anonymint-re-anonymint-scaling-decentralization-security-of-distributed-ledgers-20190321t184441691z
categorycryptocurrency
json_metadata{"tags":["cryptocurrency"],"image":["https://i.imgur.com/7hShiJj.png","https://i.imgur.com/2ux85Rn.jpg"],"links":["https://developer.rchain.coop/documentation","https://medium.com/@shelby_78386/the-state-of-scaling-in-ethereum-is-abysmal-df9ba6faecb","https://www.technologyreview.com/s/612507/ethereum-thinks-it-can-change-the-world-its-running-out-of-time-to-prove-it/","https://polkadot.network/PolkaDotPaper.pdf#page=3","https://www.reddit.com/r/ethereum/comments/atn1ta/casperlabs_confirms_vlad_zamfir_as_lead_architect/","https://cointelegraph.com/news/blockchain-company-casperlabs-appoints-ethereum-researcher-vlad-zamfir-as-lead-architect","https://youtu.be/7tW1fAWg6s8?t=946","https://web.archive.org/web/20190321164715/https://developer.rchain.coop/documentation","https://rchain-architecture.readthedocs.io/en/latest/contracts/contract-design.html","https://rchain-architecture.readthedocs.io/en/latest/contracts/contract-design.html#the-formalism-rho-calculus","https://rchain-architecture.readthedocs.io/en/latest/contracts/contract-design.html#rholang-a-concurrent-language","https://youtu.be/7tW1fAWg6s8?t=376","https://searchstorage.techtarget.com/definition/race-condition","https://youtu.be/7tW1fAWg6s8?t=988","https://youtu.be/7tW1fAWg6s8?t=1798","https://mobile-process-calculi-for-programming-the-new-blockchain.readthedocs.io/en/latest/actors-tuples-and-pi.html#monadically-structured-channel-abstraction","https://github.com/keean/zenscript/issues/17#issue-179413208","https://github.com/keean/zenscript/issues/17#issuecomment-370134239","https://github.com/keean/zenscript/issues/17#issuecomment-365657482","https://github.com/keean/zenscript/issues/17#issuecomment-366232595","https://github.com/keean/zenscript/issues/17#issuecomment-365214882","https://github.com/keean/zenscript/issues/17#issuecomment-249791655","https://github.com/keean/zenscript/issues/17#issuecomment-364725226","https://web.archive.org/web/20170614161432/https://existentialtype.wordpress.com/2011/04/16/modules-matter-most/","http://trilema.com/2016/to-the-dao-and-the-ethereum-community-fuck-you/","https://web.archive.org/web/20181228045219/https://docs.google.com/document/d/1sGlObhGhoEizBXC30Ww4h1KHKGkmcy4NiCKitIBqiUg/edit","https://bitcointalk.org/index.php?topic=1747033.msg17539568#msg17539568","https://medium.com/rchain-cooperative","http://trilema.com/2018/how-to-piss-me-the-fuck-off-a-guide/","https://web.archive.org/web/20190321165545/https://blog.synereo.com/rholang-logo-idea/","https://coinmarketcap.com/currencies/synereo/","https://medium.com/synereo/product-x-alpha-launch-imminent-39deaa6d1a75","https://bitcointalk.org/index.php?topic=1747033.msg17473379#msg17473379","https://bitcointalk.org/index.php?topic=1707479.0;all"],"app":"steemit/0.1"}
created2019-03-21 18:44:48
last_update2019-03-22 12:07:42
depth4
children0
last_payout2019-03-28 18:44:48
cashout_time1969-12-31 23:59:59
total_payout_value0.000 HBD
curator_payout_value0.000 HBD
pending_payout_value0.000 HBD
promoted0.000 HBD
body_length8,170
author_reputation28,085,935,540,836
root_title"Scaling, Decentralization, Security of Distributed Ledgers"
beneficiaries[]
max_accepted_payout1,000,000.000 HBD
percent_hbd10,000
post_id81,694,184
net_rshares0