Plato Data Intelligence.
Vertical Search & Ai.

Coinbase’s case study on Monero met with community dissent

Date:

Coinbase recently released a blog post on Proof-of-Work titled ‘How Coinbase views proof of work security.’ However, this blog post failed to appease the Monero community, with some of its proponents highlighting the lack of research done about the privacy-enhancing cryptocurrency. This was in light of the fact that the post had a case study column on Monero’s regular network upgrades to ensure it was ASIC-resistant.

The case study made two points,

  • It is a security feature for a particular coin’s mining operations to be the dominant application of the hardware used to mine that coin
  • Manufacturing and ownership diversity will be improved with ASIC-friendly algorithms

The largest fungible cryptocurrency was used as an example for the second claim made in the post, with the first point under it being that algorithms will never be “ASIC-proof,” but merely “ASIC-resistant.” Along with citing the example of Monero’s Cryptonite to make this case, other cryptocurrency algorithms that were quoted included Litecoin’s Scrypt, Ethereum’s Ethash, and ZCash’s Equihash.

The second point presented under the claim was that “ASIC-resistant algorithms raise the barrier to entry in the mining hardware market.” The blog post by security engineer Mark Nesbitt stated,

“This [ASIC-resistance] results in greater centralization of mining hardware manufacturing – the very situation that the selection of an ASIC-resistant algorithm is meant to avoid! The goal, instead, should be to select an algorithm where it is cheap and easy to manufacture ASIC.

Opting for an algorithm that enables “cheap and easy” manufacturing of ASIC would result in “ASICs that are practically a commodity,” the blog post said. This, in turn, results in the diversification of manufacturers and thereby, the diversification of owners and operations, leading to a decentralized mining ecosystem. The post added,

“When developers choose an ASIC-resistant algorithm, they provide a competitive moat to the chip developers that will eventually build an ASIC for their algorithm.”

As an example of the above, the blog post referenced Monero’s constant six-month upgrades. The post remarked that the constant upgrade strategy “underestimates the ability of talented hardware designers to quickly incorporate functionality into a chip design.”

Source: Coinbase

Source: Coinbase

It further stated,

“The criticality of this group’s decisions and the extreme trust placed in them are not good characteristics for a permissionless world currency, and arguably creates a centralization risk more severe than the risk of miner centralization.”

This post was, however, met with criticism on Monero’s Reddit page, with one user, bawdyanarchist, remarking that there was a “direct conflict of interest, partnered with large mining farms to dump new coins on the market.” The moderator of the forum, dEBRUYNE, pointed out that the strategy of ‘six-month’ upgrade, while “a valid criticism,” was practically “obsolete” since March as the RandomX upgrade was just around the corner.

Source: Monero Reddit

Source: Monero Reddit

The moderator added,

“This statement presents a fundamental misunderstanding of the nature of mining. Mining adheres to a power law, which means that, regardless of the algorithm, a small group of miners will possess the majority of the hashrate (think 80/20 rule). Put differently, large and professional mining farms will exist, regardless of the algorithm.”

Source: https://market.ambcrypto.com/coinbases-case-study-on-monero-met-with-community-dissent

spot_img

Latest Intelligence

spot_img