Skip to content

Instantly share code, notes, and snippets.

@shelby3
Last active November 23, 2016 08:28
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save shelby3/c0d6e0ed132be7e4577df3663c81ee09 to your computer and use it in GitHub Desktop.
Save shelby3/c0d6e0ed132be7e4577df3663c81ee09 to your computer and use it in GitHub Desktop.
Section 5.3 Monopolistic

5.3 Monopolistic

There is no possible solution to the block size dilemma in Satoshi’s proof-of-work design, except for a power vacuum driven monopolistic outcome.

If the block size is constrained and when the transaction volume exceeds the block size, a fee market is created in which lower valued transactions will be delayed (some indefinitely), i.e. “crowded out”, because the more high valued transactions (with their presumably higher fees) take priority. Above some levels of transaction volume for a given block size, some threshold of lower valued transactions will not be added to a block indefinitely. And the constrained block size that causes this undesirable outcome may be necessary to prevent consensus incentive incompatibilities[45] (i.e. disincentive to form consensus, thus forking and other chaos) when minted block rewards cease.[46]

If a) the block size is unbounded, b) the minted block reward is significantly greater than the average transaction fees per block, and c) no mining cartel controls more than 50% of the system hashrate, then the average systemic transaction fees will decline to the level of the transaction-related costs of the highest “transaction-related costs” miners, because payers who sign transactions will want to include a high enough fee so as to not delay confirmation of their transactions when marginal miners produce a new block. If some microtransactions can’t tolerate that higher level of transaction fees, then the average fee equilibrium is lower yet higher than that of the lowest “transaction-related costs” miners. The salient point is that in this scenario, the revenue of marginal miners is significantly dependent only on the minted block reward, so there is no consolidation of mining driven by the unprofitability of transaction fees. Tangential to the transaction fee and block size issue, consolidation of mining is omnipresent in PoW any way, because the non-marginal miners are more profitable, thus can reinvest more into increasing faster their share of the systemic hashrate.

Whereas, if a) the block size is unbounded, b) the minted block reward is not significantly greater than the average transaction fees per block, and c) no mining cartel controls more than 50% of the system hashrate, then the transaction fees will decline to the transaction-related costs of the lowest “transaction-related costs” miner.

The significant increase in variance of revenue per unit time because of the high percentage variability (variance) in transaction volume and thus also fees per block as compared to the constant minted block reward will (not only break the consensus incentives[45] [47] but also) bankrupt marginal miners who could have instead profitably mined on a significant pool that has a much greater portion of the systemic hashrate than the marginal miner possesses lonesome. This significantly increases those marginal miners who in order to maximize their revenue must mine on the pools that have the greatest percentage of the systemic hashrate. Marginal miners already have a high variance even without the variability of transaction fees, because they presumably don’t have great economies-of-scale (else they wouldn’t be the highest cost producer of blocks) and consequently not possessing significant hashrate to win blocks frequently if not mining on a pool.

Yet pools have economies-of-scale which enable them to have very low transaction-related costs, thus the average systemic transaction fees decline. Transaction-related costs of mining decline as the miner’s portion of the systemic hashrate increases, because every miner has to validate every transaction of every other miner, but is only paid the transaction fees for the blocks won and not orphaned. As explained for the case of why Byzcoin is flawed,[47] sharing of transaction fees can’t be a fix to the insoluble problem.

Regardless of the effects of increased variance of revenue, as transaction fees become a larger portion of the block reward then the lowest “transaction-related costs” miners (who are presumably not the marginal miners) will accelerate the rate which they consolidate their portion of the system hashrate. Due to the microeconomics rule that MR = MC (marginal revenue = marginal rent),[48] [49] systemic hashrate difficulty[19] adjusts to match the level of those marginal miners which are barely profitable. Additionally those non-marginal miners who have lower transaction-related costs, can add revenue from microtransactions which the marginal miners can't. Both of these effects increase the revenue of those non-marginal miners who have lower transaction-related costs, thus they can reinvest more into increasing faster their share of the systemic hashrate. As their share increases, then their transaction-related costs decline and the average systemic transaction fees decline.

Regardless of the minted block reward, the average systemic transaction fees will trend towards that of the lowest “transaction-related costs” miners, because those non-marginal miners are incessantly consolidating their portion of the systemic hashrate due to reinvesting their higher profitability. And thus eventually even the lowest cost miners will become barely profitable when they are also the marginal miners. Thus rationally for their survival (such as price volatility on the margins forcing the idling of incessantly depreciating mining equipment and long-term data center site lease contracts*) they must form a cartel of more than 50% of the systemic hashrate, so they can dictate a higher level of transaction fees (that the market can economically tolerate) by orphaning all blocks (mined by the minority) which don’t. And/or alternatively by orphaning blocks mined by the minority, the cartel can reduce the systemic hashrate difficulty[19] for earning minted block rewards, but only up to ratio of cartel’s hashrate to that of the minority.

Monero’s[50] variable block size algorithm is effectively the same Tragedy of the Commons scenario[51] [52] as the unbounded block size because block size will trend to the transaction volume and fees which are profitable for the lowest “transaction-related costs” miner.[53]


* Which is analogous to the worsening effects that will be seen on minted block reward halvings.[54]

References

[19]: Meni Rosenfeld. Analysis of Bitcoin Pooled Mining Reward Systems. Dec 21, 2011.

[45]: Miles Carlsten, Harry Kalodner, S. Matthew Weinberg, Arvind Narayanan. On the Instability of Bitcoin Without the Block Reward. CCS '16 Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, pp. 154-167, Oct 24, 2016.

[46]: Alex Berg. Bitcoin is unstable without the block size limit. Medium blog, Oct 25, 2016.

[47]: Shelby Moore III. Byzcoin is flawed. Bitcointalk.org, “DECENTRALIZED crypto currency (including Bitcoin) is a delusion (any solutions?)” thread, post #880, Nov 13, 2016.

[48]: Nicholas Gregory Mankiw. Principles of Microeconomics, Second Edition. §Ten Principles of Economics: Principle #3: Rational People Think at the Margin, pp. 6–7, §Firms in Competitive Markets: The Marginal-Cost Curve and the Firm’s Supply Decision, pp. 295–297, 2001.

[49]: Paul Sztorc. Nothing is Cheaper than Proof of Work. Truthcoin.info blog, §“Rent” always forces production costs (MC) to always equal sale prices (MR), Aug 4, 2015.

[50]: Monero (cryptocurrency). Wikipedia.org.

[51]: Shelby Moore III. "Spiraling Transaction Fees Destruction" of bitcoin. Bitcointalk.org, “"Spiraling Transaction Fees Destruction" of bitcoin” thread, post #21, Nov 23, 2013.

[52]: Shelby Moore III. Will Bitcoin suffer from a mining Tragedy of the Commons when mining fees drop to zero?. Bitcoin.stackexchange.com, Mar 20, 2013

[53]: Shelby Moore III. Analysis of Monero’s block size adjustment protocol. Bitcointalk.org, “Satoshi didn't solve the Byzantine generals problem” thread, post #189, Feb 11, 2016.

[54]: Marshall Long (CTO of Final Hash and Cryptsy). Bitcoin mining microeconomics. Scaling Bitcoin Montreal conference Day 2 morning session, Sept 13, 2015.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment