Talk:Proof of stake - Wikipedia


3 people in discussion

Article Images
Individuals with a conflict of interest, particularly those representing the subject of the article, are strongly advised not to directly edit the article. See Wikipedia:Conflict of interest. You may request corrections or suggest content here on the Talk page for independent editors to review, or contact us if the issue is urgent.

Template:Blockchain GS talk

From Peercoin:

Limited release rate plus 1% decentralized inflation due to the proof-of-stake system

This article should explain why proof-of-stake means inflation to the cryptocurrency.

--PabloCastellano (talk) 21:31, 2 December 2013 (UTC)Reply

From what I understand the reward for minting a Peercoin Proof of Stake block by holding some amount of currency is about 1% per year per peercoin, so there should be about a 1% inflation rate from proof-of-stake minting alongside the diminishing returns that come from mining. I've put some information to this end in the main article, sourced from King's whitepaper. Breadblade (talk) 00:50, 3 December 2013 (UTC)Reply
  • "The main approaches" section was added, it contains explanation for three approaches of proof-of-stake.
  • The "Usage" section was reorganized.

TheJediMaster777 (talk) 10:36, 20 December 2013 (UTC)Reply

I've simplified the article drastically. I removed references to Yacoin, because it is not a notable coin yet. I removed the section on the implementation details of Novacoin, because that's too technical, and if readers want to learn more they can read up on Novacoin. The point of my changes is to easily introduce the concept of Proof of Stake, which can be done simply by comparing it to Bitcoin's Proof of Work implementation and showing the example of Peercoin. --Philosophistry (talk) 17:28, 29 December 2013 (UTC)Reply

The article started to get really bogged down after the last reorganization. I think some stuff ended up getting oversimplified so I restored some parts with some clearer wording. Either way I think your paring down of the article was helpful. Breadblade (talk) 19:02, 29 December 2013 (UTC)Reply
Thanks for cleaning up my clean up. One point of clarification, maybe I don't understand POS that well, but is it really a method of securing transactions? You can still make a transaction without proving your stake. Technically, it requires POS because a new block doesn't get added unless a miner has POS. That distinction was something that took me awhile to unravel, so I thought of using the language that it really affects mining. Or maybe I don't understand Peercoin exactly. Philosophistry (talk) 05:43, 30 December 2013 (UTC)Reply
I think it does indirectly, in that a PoS mint should show that double-spending isn't happening. I could be mistaken though, so I put in a minor reword. Breadblade (talk) 10:41, 30 December 2013 (UTC)Reply

I would prefer a discussion about the sweeping deletions first before they are redone. The references for example were useful - and people like Buterin are well known and respected. There is little other qualified research to find at this point in time. I reformulated the other passages so that the criticism is taken into account - that's better than deleting them, else the other text was pointless (i.e. why mention POW if you don't mention what's different with POS) -Thomas (talk) 23:23, 6 February 2015 (UTC)Reply

I will address my edits one by one:
"Proof of Work relies on energy use. That means an external tangible good is providing the security. On the down-side though, this leads to a race towards burning more and more energy. For Bitcoin it is an estimated equivalent of 16 gallons of gas as per 2014."
I removed the last sentence because it didn't make sense. The actual measurements are in the article, energy isn't measured in gallons of gas, it can be measured in sane units like kWh. "240kWh" should be quoted, but even then that number isn't measuring the energy burned by the Bitcoin network, it is the energy burned by one miner, "Dave Carlson, founder of Megabigpower". If you want to include the amount of energy used by the Bitcoin network it should be the entire network, not just one miner, and measured in an actual unit designed to measure energy.
The quoted section should say "Proof of Work relies on energy use. That means an external tangible good is providing the security. On the down-side though, this leads to burning lots of energy." There is no "race" to burn energy.
"These problems, while complex are solvable by various methods" is not correct. Vitalik is well respected, but he is no expert. While my OR would suggest that it hasn't been solved, I think an appropriate compromise over stating that the problems haven't been solved is "Many have attempted to solve these problems".
--128.211.171.2 (talk)
I have reverted "These problems, while complex are solvable by various methods" because it is important that Wikipedia not advertise (potentially) broken systems as working.
--128.211.171.2 (talk)
Thanks - I think your current edits are much better than the deletion. I'll let it stand as is. And add some of your suggested changes.
To reply to your points: If you have proper numbers about the energy use, feel free to edit. I'm not aware though that we have average numbers of all Bitcoin miners - that sounds impossible to get. What it currently says is the best data out there at this time. More current numbers would actually be nice. Gallons of gas are more understandable to the average user - and mathematically equivalent to kWh. I added the 240kWh suggestion.
You say 'There is no "race" to burn energy.' - but for all I see it is absolutely the idea behind Bitcoin's security. The costs will be maxed out up to the edge of profitability. Whoever can create more difficulty, will get the reward. Given similar or same hardware (which is typically the case), the miner with more energy usage will win. That is the "tangible good" you mention yourself.
I'm not really sure about your addition of "Disallowing blockchain reorganizations can cause your client to follow a fork of 721 blocks regardless of whether it is the tallest blockchain, preventing consensus.". I'll check up on this claim. Do you have proof or references? Seems like it works fine - there is no case of forks after 721 blocks. Why would any client pick a smaller-difficulty blockchain if it's against the rules?
Similarly your "Vitalik's proposal does not explain how attackers who no longer have stake in the system can be punished." is strange. Firstly: Vitalik isn't mentioned before, so the name must surprise readers. Secondly: you can't mine without stake. So why would you need to punish someone without stake?
And whats you're problem with him anyways? He is way way more widely known than the Andrew Poelstra - with whom you seem to have no problem with (is that actually yourself)? Buterin is highly respected and won prices for his work. His posts are much more current too. -Thomas (talk) 01:35, 3 March 2015 (UTC)Reply
Phrasing is everything. You make a good point about gallons of gas being a good analogy, but what's important is that the article isn't incorrectly claiming the network only uses 15 gallons of gas, only an individual miner is using that much energy.
It is difficult to directly find out how much energy is used by the Bitcoin network, especially since some miners may not be using any net energy at all if they heat their homes with their mining rigs. There are probably some estimates and there probably could be synthesis between the cost of electricity, the rewards of mining per day and the fact that mining is an equilibrium where costs ~= rewards, however I doubt synthesis between three articles would be acceptable
The phrasing of a "race to burn more and more energy" implies that the rewards are based on burning more energy than someone else. In reality the rewards are proportional to the amount you burn. Better phrasing would probably be "incentive to burn energy". It is incorrect to think miners will "win" if they have more energy, or even that it is a race at all. Mining is a poisson process, 2,000,000 guesses doesn't mean you've completed a block, it just means you have made twice as many guesses at a block as someone with 1,000,000 guesses and have twice the probability of earning a block.
Regarding the NXT claim, that is OR, just as the claim that NXT is secure is OR (cites their whitepaper). Unfortunately, there are so many cryptocurrency systems being made that a formal review of all of them isn't feasible. Along with that, there is an early-adopter/monetary incentive to create cryptocurrency systems (broken or not), while there is little incentive to review these systems. I believe either both claims should be kept, or the NXT mention should be removed.
Regarding the validity of the claim itself, "Why would any client pick a smaller-difficulty blockchain" is your final question, and the answer is that the client doesn't allow reorgs greater than 720 blocks, as mentioned. In the Bitcoin system, if there is a blockchain that has more work done on it, it will reorg. This is important to achieving consensus because if my client is offline for a few days, or I am syncing with the network initially, I don't have to worry about a peer sending me 1000 low difficulty blocks because another peer can send me the "real", most-work-done, blockchain, "reorganizing" the other blockchain out.
While it is an uncommon topic to discuss, I did find this page: "It turned out that a blockchain reorganization, an event that happens when a client discovers a new blockchain longer (and therefore more likely to be valid) than the one it was working with before, and switches to it"[1]
Regarding Vitalik, you're right, I just saw his blog post and assumed he was mentioned. His name should be removed.
"Secondly: you can't mine without stake. So why would you need to punish someone without stake?" His proposal is for preventing forks. If the blockchain recognizes that I have funds at some arbitrary time, I am eligible to mine at that time. If I sell my coins, I am still eligible to mine at the point where I had funds, but not on the current blockchain. This means I can create a fork without having any funds or any risk of punishment. He mentions that you must lock your funds for a certain time period, but that only covers cases where you are the block creator on fork A (and even if you are the creator in fork A it isn't sufficient to prevent other attacks). I don't think it is defined in this system, but if it works like most PoS systems, there is an order to who can mine. For example, if you don't create your block in the two minutes you are given, someone else gets a chance, repeating until a block is made. This is to prevent deadlocks and the currency failing just because someone refuses to sign. Because of this property, you can "wait" to make a fork even when you didn't make a block in the original fork, though there's not much waiting involved since the block was created in the past.
I don't have a problem with Vitalik as a person, I believe he wants to do good things. And I do agree he is better known than Andrew Poelstra, however being well known isn't a metric for correctness. I have no problem with Poelstras work because I believe it to reasonable. No, I am not him, however I do agree with most of what he writes. Unfortunately, my view of Vitalik is based on my interpretation of his works and cannot easily be backed up in this article without synthesis. I could explain many things wrong with Slasher, or TPoS, or TPoW, or Ethereum, and many of his other ideas, but because of the sheer number of ideas in the new field of distributed consensus, there aren't formalized responses to these ideas that aren't considered OR I can cite.
--128.211.171.2 (talk) 06:39, 3 March 2015 (UTC)Reply

The following was added today and is unsourced. Needs to be sourced and copyedited to be supported by sources before it is added back.

Proof-of-Stake-Participation (PoSP)

In order to encourage and reward active and consistent staking to the network, we will take this maximal potential annual inflationary rate and lock it in as the actual annual Proof-of-Stake-Participation inflationary rate. Meaning that CryptoBullion will inflate at a rate of 2% each year through PoSP, regardless of how many coins are staked. I.e. If only 10% of the supply of CBX is staking, then that subset of the overall supply can expect 10x higher interest (or 20% annually), as they will earn the unclaimed stake from non-staked CBX in addition to their own interest potential. CBX owners will have the choice to earn interest by staking their funds and providing a protective service to the network or they can opt not to stake and forfeit their earnings potential to those who are providing a protective service.

- Jytdog (talk) 21:13, 8 May 2016 (UTC)Reply

It is not true that Proof of Stake is cost less. It has the time cost of money. That is, the cost of maintaining cash balances instead of other assets. To say that it is cost less and to implement technological solutions based on the premise that it is cost less denotes an absolute lack of financial and economic knowledge. It is simply nonsense to say that PoS is cost less. There is no argument to defend it, it is a financial absurdity. — Preceding unsigned comment added by Pablompa (talkcontribs) 10:23, 28 April 2017 (UTC)Reply

This is not a forum for discussing the topic. If you have a change you want to see made to the article, please propose it. Jytdog (talk) 19:46, 28 April 2017 (UTC)Reply

"It has the time cost of money. That is, the cost of maintaining cash balances instead of other assets." This is absurd and is indicative of a lack of understanding of PoS, or the author has another agenda.

There were three list items describing hybrid proof of stake / proof of burn; with my edit there are now two. Did I erroneously merge two distinct list items? If so, names of currencies or implementations should be cited for the original disparate implementations. RichardAlexanderHall (talk) 18:14, 14 July 2017 (UTC)Reply

It's probably one of the most prominent coins that claim to be PoS today, even though it's built on the bitcoin blockchain. It is a case relevant to the article but not yet included. Imagine Reason (talk) 04:44, 10 March 2018 (UTC)Reply

The article about Qtum has just been deleted because notability has not been established. Retimuko (talk) 19:51, 10 March 2018 (UTC)Reply
It may belong in this article, though, even if just in passing. Imagine Reason (talk) 21:21, 10 March 2018 (UTC)Reply
Do you have reliable sources? Retimuko (talk) 21:30, 10 March 2018 (UTC)Reply
No, so I haven't added it myself. But there are coins like Nano and Qtum that are PoS, even if they're all promoted by unscrupulous websites. Imagine Reason (talk) 11:47, 1 April 2018 (UTC)Reply

I think it's pretty obvious what the problem is regarding these edits, but for clarity I'll spell it out here.

Involved, unreliable sources should only be used in very limited cases. Wikipedia has a strong preference for independent sources. Additionally, crypto still has not developed a clean, reliable outlet for niche journalism, so many of these are some blurry mix of involved sources and unreliable churnalism. Avoid white papers. Avoid biz-blogs. Avoid press releases or disguised press releases. Summarize what reliable sources say, and any opinion should be clearly attributed based on coverage in a reliable source. Grayfell (talk) 06:42, 24 November 2018 (UTC)Reply

I just went through tagging. Literally every source for this article is primary, or a crypto blog, or the Epoch Times which is considered unacceptable by WP:RSN.
Is there any coverage in actually reliable sources? Surely there must be something. Academic sources that have passed peer review? - David Gerard (talk) 13:08, 24 November 2018 (UTC)Reply


Guys, could you please cite what's wrong with each of the refs tagged? The edit tagging them, in addition to citing some sources as "unreliable", also called some "primary". The edit did too much in one swoop for that reason alone. Additionally, calling a ref unreliable is often a matter of opinion, in some cases it's a matter of policy, but in any case each needs explanation individually. That shouldn't be too hard for you (two?) given your demonstrated level of interest.
Regarding primary sources, they aren't actually prohibited, they just can't be used to used to establish notability. A primary source does no actual harm, unless it's situated in a way that gives the false-appearance of justification of notability. If the items addressed are not includable because of actual non-notability, then please address that instead of tagging a source as primary. 67.248.17.85 (talk) 19:56, 25 November 2018 (UTC)Reply

They are not reliable sources by Wikipedia's standards, meaning they do not have an established reputation for accuracy and fact checking. This reputation would be demonstrated by having a track record for editorial oversight or issuing corrections and retractions. A source which is neither reliable, nor independent of the subject it is discussing, is indistinguishable from spam. I hope I don't have to explain why that's a problem. Grayfell (talk) 20:15, 25 November 2018 (UTC)Reply
ALL of them? Even the ones tagged as only as "primary source"? Like I said, we need to be more specific for each, and we need to not hide extra edits behind one stated "reason" when those extra edits have nothing to do with that reason. 67.248.17.85 (talk) 18:51, 26 November 2018 (UTC)Reply
I have removed the part about "Randomized Proof-of-Stake", that was entirely based on the company's say-so. The concept has almost no hits on Google (aside from Wiki mirrors and self-published information) and is likely not significant for an encyclopedia - unless independent and reliable sources cover it. Parroting company announcements and PR claims is not one of Wikipedia's purposes. Self-published sources can only be used if the added content is uncontroversial and not "unduly self-serving". Of course such information can be re-added, if it is verifiable by independent experts discussing this process. GermanJoe (talk) 08:21, 28 December 2018 (UTC)Reply

Hi guys. That "too-close-to-source" tag is problematic because there are no specifics. Exactly which editors are considered by you as being too close, and why? You really need to provide some good argument instead of the non-specific over-broad "somebody out there, I'm not saying whom, is a bad actor" accusation. I'm opening up this space for you to document it. Please. Surely you must have some ideas as to who is whom and why he/she is too close. We need to get that written down here to be able to justify a tag. If we can agree on your arguments and evidence, we can add the tag back!  :-) 67.248.17.85 (talk) 19:10, 25 November 2018 (UTC)Reply

Having two separate talk page sections for this issue is more confusing than helpful. Grayfell (talk) 20:16, 25 November 2018 (UTC)Reply
I'm sorry you're confused! They are two separate issues ( 1) the too-close tag and 2) the over-broad ref tagging), but that's really not important. Here we're talking about the too-close tag. Could you (or anyone) please document some evidence and some specifics as to exactly who is too-close, here (or anywhere accessible if you like). We really need that help!  :-) 67.248.17.85 (talk) 19:49, 26 November 2018 (UTC)Reply
The tags are there because they are accurate. Per the above section, you don't appear to have read WP:RS - David Gerard (talk) 09:05, 26 November 2018 (UTC)Reply
Wait , do you mean the "too-close" tag or the broad tagging of all those refs at once? Here I'm talking about the too-close tag, which WP:RS wouldn't really apply too. 67.248.17.85 (talk) 19:49, 26 November 2018 (UTC)Reply
I strongly suggest you have greatly misunderstood Wikipedia sourcing, and urge you to read up on the relevant pages, which have been linked for you - David Gerard (talk) 10:52, 27 November 2018 (UTC)Reply
Having reviewed your other "work", I strongly suggest you stop "strongly suggesting" down to people. I strongly suggest you review the sourcing matter yourself, and presume-not about the experience and knowledge of others based only on their IP address. 67.248.17.85 (talk) 04:06, 3 September 2019 (UTC)Reply

There is a move discussion in progress on Talk:Proof-of-work system which affects this page. Please participate on that page and not in this talk page section. Thank you. —RMCD bot 04:29, 2 June 2019 (UTC)Reply

Surely there are peer-reviewed academic sources, at the least, for such a key concept - David Gerard (talk) 10:09, 5 July 2019 (UTC)Reply

"Peer-reviewed academic sources" aren't the only reliable sources out there. Such a standard would be quite a bit of overkill. Reliability of a source (or a part of a source) is subjective and is determined in-practice by the consensus of editors who are knowledgeable on the subject (and who are active on the page at the moment). That is, editors are the "peers" and they may review any source (not just "academic" ones) for reliability. If they like it, or even if they just ignore its inclusion, then it's "reliable". It's editors who have the defacto power of passing judgement on reliability. 67.248.17.85 (talk) 05:07, 3 September 2019 (UTC)Reply
These sources are bad in general, but they are also bad in a specific way. They are bad according to standards established by editors, such as WP:RS, WP:INDY, WP:PRIMARY, WP:SPS, etc. Therefor they fail even this odd definition of peer-review. I removed the Vox source because it didn't appear to discuss proof-of-stake at all, or even proof-of-work. Using a source to implying something which isn't supported is not appropriate. Do I need to explain why?
Surely there are a couple of meta-analysis, or published books, or a real journal or something better than this? The closest is the Decentralized Systems Lab thing, which has some connection to the University of Illinois, so it might be legit. And... that's it? The Epoch Times? Those are the only non-blog, non-promotional sources? Instead of worrying about templates, start looking for sources. Grayfell (talk) 22:13, 25 October 2019 (UTC)Reply
I think we're in general agreement there. I wasn't meaning to say that editors are actual academic peers, just that they're the ones who are the defacto reviewers for whether a source is reliable enough to support an inclusion.
Academically peer-reviewed sources are also almost always primary. So yeah, given that over-reliance on primary sources is a problem for this page, we would have to watch out for that too. 67.248.17.85 (talk) 20:13, 26 October 2019 (UTC)Reply
This is the same IP who is now edit-warring a tag, against the rules of WP:GS/Crypto, despite having been notified previously (they then deleted it) - David Gerard (talk) 20:15, 26 October 2019 (UTC)Reply
There is a general consensus to tighten sourcing for crypto articles and it has improved article quality as a whole. Please work within that framework. It will reduce the quantity of content, but this article is a noteworthy topic, and I guess sources exist for this stuff. Jtbobwaysf (talk) 00:35, 27 October 2019 (UTC)Reply

I'm opening up this section to discuss what date should be on that "primary sources" tag. The tag is new, yet Gerard keeps setting the date on it to August 2016 without explanation. I've already given a bunch of explanation in the edit summaries as to why it should be "October 2019". Is there any reason it should be "August 2016"? Please help! 67.248.17.85 (talk) 20:46, 26 October 2019 (UTC)Reply

Since the underlying problem was identified August, 2016, I retained that date when a fixed the template. It wasn't an accident, it was a conscious decision.
But... I don't understand why you would waste your own time on this nonsense. It doesn't really matter. Expecting anyone else else to waste their time is disruptive. Grayfell (talk) 21:04, 26 October 2019 (UTC)Reply
So we're on the same page, we're not talking about the "too-close" tag, which did have an Aug2016 date. We're talking about the new tag that you added yesterday at 21:51.
As we've reviewed in the edit summaries, the date of a tag is the date the tag is first added, which would be Oct2019. Trying to assess when when some "underlying problem" started is fraught with trouble. A "problem start" date is subjective for one thing, so it can't be agreed on, but mostly it's just not the date that goes in that spot. If you review other tags in Wikipedia you will find the evidence you need for this.
That said, it would have been good for Gerard to include that point (or any point about the actual edit) in edit summaries. It would have kept the discourse on the matter of improving the article, rather than on asserting power. Reverting without explanation leaves no reason to keep the revert. The only reason to keep such an unexplained revert would be to avoid a conflict -- leading to acceptance of an error on the page just because some "brawny" admin want's to see if he can push some unexplained weight around.
That has serious implications for "how things work" in Wikipedia. It's surely not how things should work. So, it doesn't matter that much that there is an uncorrected tag date. But, it's a huge matter when there's a culture to intimidate (via power instead of reasoning) someone who tries to make such a simple correction. 67.248.17.85 (talk) 22:46, 26 October 2019 (UTC)Reply
claiming there's been a problem only since 2019 is inane when there's been a problem since 2016. Like, the problem has actually been in reality there since 2016, this has literally always been a primarily primary-sourced article, and that's really bad. I don't understand why you think it's a sensible claim to maintain the problem's only been there since 2019. Have you considered creating a login? So you can fight the power with more credibility, I guess - David Gerard (talk) 23:40, 26 October 2019 (UTC)Reply
As an admin, you should know better than to imply lower class associated with being an IP. If there's a defacto lower class as an IP, you as an admin should be fighting against it instead of being a primary supplier of it. Don't be that Dick. 67.248.17.85 (talk) 10:19, 30 December 2019 (UTC)Reply
Have you considered adding high-quality sources instead of special pleading? - David Gerard (talk) 11:17, 30 December 2019 (UTC)Reply
Gerard, please try to stay on the matter of improving the articles, not on overpowering with persistent misdirection until the other guy throws up his hands and goes home. That doesn't count as a win for you, just a loss for all of us. You've made a habit of repeated reactionary reverts (on the most irrelevant of small points) with immaterial edit summaries. That's disruptive and no way for an admin to carry on. An admin needs to be a paragon of a higher standard of civility than all that. 67.248.17.85 (talk) 04:56, 3 January 2020 (UTC)Reply
As a non-admin who doesn't need to be even a single gon, much less a pair of them, I will also recommend that you start adding high-quality sources. It couldn't hurt to review Wikipedia:Why create an account? also. In the mean time, if you have a point about improving the article, go ahead and make it. Grayfell (talk) 05:18, 3 January 2020 (UTC)Reply
It took me a while to figure out what a "gon" was, but now I get it. Fairly funny I'd say. Anyway, I imagine you're smart enough to be able to tell that "adding sources" is only Gerard's latest misdirection and has never been the point of this section. Rather (mostly), provocative and tendentious editing by an admin is. Your running with Gerard's latest misdirection and other patterns have a bit of a tag-teamy scent too, but who can really tell? While talk pages are for discussing improvements to an article, they're also for resolving conflicts. When called for, they may move toward discussing impediments that prevent improvements (like tendentious reverts and misdirection). We all know that. Don't pretend otherwise. Also, please if you can (you can't), show me in the documentation where it's required to to create an account. Until then, shut the duck up about it. 67-248-17-85 (talk) 07:01, 3 January 2020 (UTC)Reply
Resolving conflicts yes, manufacturing conflicts, no. There is no conflict here which could not be solved by finding and adding sources. Proposing the most obvious way to resolve the conflict is not "tendentious" nor is it "misdirection". Using 'the time stamp on an improvement template as an excuse to kvetch about an admin is disruptive, although it's so transparent, that at least it's amusing.
User:67-248-17-85a is your account. After David Gerard suggest it to you, you created an account and named it after your IP. Regardless, when you create an account you are generally expected to use that account. No, not required, but you are required to act in good faith to improve the project. The best way you could show that good faith is to stop complaining about this nonsense and start adding decent sources. Grayfell (talk) 22:31, 3 January 2020 (UTC)Reply