You are viewing a single comment's thread from:

RE: Scaling, Decentralization, Security of Distributed Ledgers (part 4)

in #cryptocurrency6 years ago (edited)

Thanks for sharing that here and for your effort. I need all the help. You may also wish to read my comment reply that I posted under @shunsaitakahash’s comment.

Also please post this link to that thread so they understanding I am also defending Ouroboros.

Also please relay to them my thoughts about the value and nature of security, which actually is arguing against proof-of-work.

Regarding his points:

  1. Actually I was just quoting and then regurgitating Dan Larimer’s assertions and hadn’t taken the time to find the computations for the curve of confidence as a function of time. I edited my comments to reflect on Ouroboros in a more positive light as to the minimal delay to “confirmation” with high confidence. And further correct Dan Larimer’s slander. My fault for not digging for the correct timings. Actually it was on my TODO list but I grow weary with so many consensus systems to analyse and so many things on my TODO list.

  2. I did imply that Ouroboros is 100% final (irreversible) within its security assumptions. Maybe it is buried in the links I provided, but never did I intend to insinuate the Ouroboros has probabilistic finality without eventual consistency that is instead the case for Nakamoto proof-of-work. I specifically rebutted Dan Larimer on that false allegation.

    Let me explain more for non-expert readers. The FLP theorem insures that deterministic finality of consensus is impossible with even one faulty node or in an asynchronous network. Determinism can be shoehorned with synchrony assumptions but this synchrony fails probabilistically (because the network and nodes aren’t perfect) so we still have probabilistic outcomes. Yet it’s possible to design such that the probabilistic outcomes are eventually consistent (aka 100% final and irreversible). Nakamoto proof-of-work doesn’t even have eventually consistency, but it also doesn’t have the nothing-at-stake nor liveness vulnerabilities. But because of the nothing-at-stake issue (and because the safety threshold is forever open to retroactive attack), all of these consensus systems are never eventually consistent! Even Nakamoto proof-of-work has nothing-at-stake in the theoretical future quantum computing context.

Regarding his comment:

“SCRAPE” performance is actually irrelevant, since Praos does not use it at all.

I wasn’t aware of this. I will try to correct my understanding and analysis. I understand now after reviewing the probability table that not many blocks are required for high confirmation confidence and thus that Cardanao is not that much slower than DFINITY. Thus Ouroboros doesn’t need to recompute the randomness every slot in order to obtain roughly comparable confirmation performance. I will correct my blog.

Additionally I was unaware of the Praos variant of Ouroboros which apparently has some more ideal characteristics. Where is the probability table for block confirmation confidence for the Praos variant? Or is the eventual consistency model equivalent and only improvement in security?

So he creates posts about protocols, but then just says: “I don’t want to explain all that stuff”?

The generative essence seemed to be that unless the randomness changes every slot, then can’t possibly get 100% finality in two slots with the notary witnesses in the ideal scenario as DFINITY does. DFINITY is somewhat disingenuous in their whitepaper in that AFAICT they don’t analyze mathematically what an adversary can do to delay finality and give us a curve of confidence as a function of time (i.e. a probability table). Now I grok that the probabilistic confidence in irreversibility of DFINITY is probably more comparable to Ouroboros, although I have not seen the quantification for the eventual consistency of DFINITY. Both are eventually consistent (i.e. 100% final although not deterministically so per the FLP theorem). Does Ouroboros have a longer-tail to eventual consistency? It is difficult for me to quantify the comparison of the delay to “%100 final irreversibility” between DFINITY and Ouroboros as he also notes (unless I do a lot of math and try to somehow characterize for readers with some chart):

His table mentions “%100 final irreversibility” which is actually a non-trivial issue for “eventual consensus” systems.

Please refer him to this follow-up and ask him if my response is more fair and accurate?

Discussion is good. Helps to sort out misunderstandings and failures in elocution.

But the author decided to ignore all of that and just go with 3 lazy paragraphs […]

I understand his disappointment with what I wrote and some of that will be corrected with some edits I have made. However, I will remain firm in my position that all extant proof-of-stake systems are oligarchy controlled clusterfucks. Yeah we’re all trying to find a solution, but trying to find is not the same as finding and publishing.

Also I wrote “entirely non-viable for wide deployment to the Internet.” These extant proof-of-stake systems might be viable for private systems for banks and what not. But as Steemit has exemplified, they’re clusterfucks when presented as open systems because the whales collude to extract maximum rents from the system.

Which is understandable when you realise that he did not make it his job to be informative or objective. He wanted to push a certain point, and he did exactly this.

Disagree. Notwithstanding the incompleteness of my analysis of the “100% irreversibility” delay which I have rectified and which is an orthogonal issue, AFAICT I am being very objective about what extant proof-of-stake systems are in terms of the political-economic outcome.

Although he is justifiably disappointed that Ouroboros is so often misunderstood (and whose fault is that for not publicly communicating the design eloquently and concisely from one single-point-of-truth official web page instead of complex, technobabble minutiae strewn all over the place lacking holistic, concise coherence?) and unfairly maligned (and I will try to help rectify that with edits to my blog), he should also not conflate orthogonal issues in an ad hominem appeal to authority political attack and please instead remain factual in his rebuttals. If he wants to escalate ad hominem, I can also generalize that I don’t isolate myself in Charles Hoskinson’s naive academic ivory tower PhDs-only-preferred bubble. The real world outcome on Steem exemplifies what the political-economic theory predicts.

Coin Marketplace

STEEM 0.17
TRX 0.15
JST 0.028
BTC 60004.45
ETH 2418.44
USDT 1.00
SBD 2.43