Imagine if we go and fork to using Blake and make all miner ASICS useless 😂
reply
Imagine if SHA256 is suddenly broken and make all miner ASICs useless then we go and fork to ASIC-proof GPU mineable algo, as Satoshi wanted: https://cointelegraph.com/news/satoshi-invented-gpu-mining-to-defend-the-network-says-early-dev
reply
then we go and fork to ASIC-proof GPU mineable algo, as Satoshi wanted:
maybe I didn't read the article properly since I already know the story from another source
but where in this is mentioned that Satoshi wanted an ASIC-proof GPU mineable algo?
reply
"the big attraction is that anybody can download Bitcoin and start mining"
and he wanted "big attraction" or he didn't want ?
reply
Why remove the "But right now" from the quote?
The actual quote is:
"But right now, the big attraction is that anybody can download Bitcoin and start mining with their laptop."
reply
so wouldn't he like to have a big attraction as long as possible - like almost every human being? :)
reply
Yes but not necessarily as "anybody can download Bitcoin and start mining with their laptop". Most people probably stopped mining after they found out within a few days that it makes their machine too hot or too slow, it's too noisy, etc.
So it was always only the initial attraction. Nowadays, I would say the big attraction are the crazy bull markets.
So isn't bitcoin still a big attraction?
Since we're here thanks to all previous bull markets?
And because enough people got interested in bitcoin early on for whatever reasons?
reply
most people probably bought second GPU in pre-ASIC era, that's why you had bull markets (network were rising)
the biggest attraction would be to have a steady and sure 2% increase per month of Bitcoin purchasing power :)
Fascinating read, and other details?
reply
Seems like keccak is the ASIC friendly replacement for sha256, not Blake.
reply
No, keccak isn't implementable with SHA256 hashers. You'd have to make a whole new ASIC, at which point keccak or Blake could be implemented in the hardware just as easily.
reply
reply
That reply is wrong in the context of PoW mining, as PoW mining is already trivially parallelizable.
reply
deleted by author
reply
Why do you forward to me? I have nothing to do with this lol
reply
Haha I had a draft post about mutiny from weeks ago. Then when i went back and cleared the post details, the forward stuff was hidden and I didn't realize
reply
I guess I'll have to delete the "blake hashers" telegram group using your twitter profile pic as the figurehead then 😬 😂
reply
NIST/NSA have repeatedly signaled lack of confidence in SHA256: first by hastily organising the SHA3 contest in the aftermath of Wang's break of SHA1
"No: SHA2 lacks the structure the SHA1 attack relies on it (SHA1 has a linear message schedule, which made it possible to work out a differential cryptanalysis attack on it)."
BLAKE3 is much more efficient (in time and energy) than SHA256, like 14 times as efficient in typical use cases on typical platforms.
That advantage isn't there any more now that dedicated SHA256 instructions have been added to x86, ARMv8, and other commonly used platforms.
reply