Why Nostr? What is Njump?
2024-09-10 21:41:03
in reply to

techfeudalist on Nostr: Thank you Matt šŸ™ Hereā€™s my thought process and why I push back on CTV / CAT, ...

Thank you Matt šŸ™

Hereā€™s my thought process and why I push back on CTV / CAT, etc.

1. Bitcoin is our hope for the future. We canā€™t mess it up. We must be careful and be long-term thinkers. We canā€™t rush or take unnecessary risks. Weā€™ve seen first hand how changes to ethereum have increased centralization. We donā€™t want to make those same mistakes for the sake of ā€œinnovationā€. Which is why the ethereum devs made those changes too.

2. Any change to the core protocol is risky. Even the best devs are not omniscient. Code can have bugs and unintended side effects. For example, I believe the witness discount with segwit was a mistake and inadvertently encouraged blocks filled with jpeg spam which harmed node decentralization.

3. Because changes have unknown risks, we should only make them when we believe the change is both necessary and safe. When I say ā€œnecessaryā€ I mean solving an existential problem that we believe cannot be solved in any other way. ā€œSafeā€ means that we believe it to be safe and have reduced the attack surface as narrowly as we can to limit unintended side effects.

4. I believe that CTV / CAT are both unnecessary at this time and potentially dangerous.

5. Iā€™ve explained here why I believe they are potentially dangerous
Wow, did you really just ask me to dox myself? I guess you must be new here. šŸ˜†You know, you could just ask me technical questions.

Regarding whether Liquid is an L2ā€¦ Itā€™s amusing that you would argue the point pedantically given that there is no established definition.

If you want, you can listen to Adam Back and Sampson Mow describe liquid as a layer 2 here, right around the 4:00 mark. They should know, right?

https://www.whatbitcoindid.com/podcast/liquid-bitcoin-with-adam-back-samson-mow

Anyway, back to the main topic. Iā€™ll walk you through, step by step, why CAT / CTV create centralizing incentives for minersā€¦

First, did you see Peter Toddā€™s report?



In his report, Peter admits that both CAT and CTV add risks. He says:

ā€œUnlike OP_CAT, CTV doesnā€™t appear to raise much risk of unintended consequences beyond encouraging out-of-band fee payments in certain cases. This isnā€™t ideal.ā€

The risk that Peter identified for CTV is ā€œencouraging out of band fee paymentsā€.

(If youā€™d like, just ask and Iā€™ll explain WHY CTV encourages out of band fee payments.)

In case youā€™re unfamiliar, this is an example of private out of band payments to miners.

Eg, MARAā€™s Slipstream API:
https://x.com/JStefanop1/status/1760764664651133162

Next, why are out of band payments risky?

Hereā€™s Matt Corallo explaining why these can motivate miner centralization:

https://x.com/TheBlueMatt/status/1780558009841643833

Matt argues that these payments to miners are a risk because they encourage centralization:

ā€œMore recently, out of band payments to miners have become popular again, allowing individuals to pay large pools for the inclusion of their transaction(s) using payments outside of the normal bitcoin transaction fee. This can create substantial MEVil [centralization MEV risk] [ā€¦]ā€


So to recap, Peter admits that CAT / CTV can encourage out of band payments to miners. Matt explains that these payments can encourage miner centralization.

You said I was ā€œgrossly misinformedā€, and ā€œcompletely wrongā€. Iā€™ve provided you direct quotes from notable devs.

Ok, now your turn. Explain how I got it wrong and why you believe CTV or CAT ā€œwill help to decentralize mining poolsā€.

Iā€™m hoping youā€™ll be able to respond with a reasonable rebuttal šŸ™ so I might learn if I missed something. But I suspect youā€™re just mindlessly parroting what you heard. I hope you prove me wrong.

If you donā€™t respond, weā€™ll both know who didnā€™t do any research. šŸ«”

6. Most advocates point to CTV and CAT as helping to solve bitcoin scaling and payment non-interactivity. For a variety of reasons, I believe these are nice to have but unnecessary at this time. Itā€™s possible that we will need these features in the future but we donā€™t right now. There are also alternatives that devs havenā€™t yet explored which I believe they should do before proposing a core protocol change.

So to summarize, i do appreciate the many positive features that CTV and CAT offer. Itā€™s just that I believe the changes are not necessary at this time and potentially dangerous.

Thanks again for the link. Happy to dive into any of these points in more detail, if you wish.
Author Public Key
npub1nz3cd3mx4jf9paxwrdgqvchaprjdge9pj9t58mkusw74q5saajkqu0yxqu