bitcoin-dev

Mining pools, stratumv2 and oblivious shares

Mining pools, stratumv2 and oblivious shares

Original Postby Anthony Towns

Posted on: July 23, 2024 15:02 UTC

The discussion initiates with an exploration of Stratum V2's design, specifically its template distribution via client push, highlighting its impracticality for mining pools due to risks associated with block withholding attacks.

This issue arises when miners submit shares from invalid blocks without detection, undermining the pool's profitability and security. The critique extends to the challenges of validating client-generated templates, which can be both resource-intensive and prone to creating transaction conflicts within the pool's mempool. This scenario is particularly problematic for smaller operations that could easily be overwhelmed by attackers leveraging multiple low hashpower workers to flood the system with diverse templates.

A proposed solution involves adopting a negotiated template approach, akin to Ocean's current model, where the pool generates blocks through selected nodes and validates externally submitted templates. This method would facilitate a more controlled and secure environment, potentially integrating out-of-band payments to incentivize higher fee transactions or specialized template construction aimed at enhancing miner extractable value (MEV) resistance. Such an approach could democratize access to high-fee template submission, preventing monopolization by single entities and encouraging transparency through the publication of full templates for community auditing.

Further concerns are raised regarding block withholding and the concept of oblivious shares, suggesting a potential shift in mining strategy to prevent attackers from discerning the validity of their shares. This could involve altering the Proof of Work (PoW) algorithm to obscure share validation outcomes from miners while still allowing pools to verify work. Although this introduces a significant change that would require a hard fork, it represents an effort to sustain decentralization and privacy in mining operations.

The email also touches on the limitations of current nonce space within Bitcoin's protocol, hinting at the need for expansion to accommodate more powerful mining hardware without necessitating modifications to existing coinbase transaction structures. A hypothetical implementation suggests additional nonce data could be integrated into the block header, increasing the computational space available for generating valid hashes.

In conclusion, the correspondence encapsulates a deep dive into the strategic and technical challenges facing contemporary bitcoin mining protocols, advocating for significant alterations to enhance security, efficiency, and decentralization. The discourse underscores the necessity of community engagement and consensus in navigating these complex issues, emphasizing the importance of collaborative innovation in the ongoing development of blockchain technology.