delvingbitcoin

Radpool: Decentralised Mining Pool With Futures Contracts For Payouts

Radpool: Decentralised Mining Pool With Futures Contracts For Payouts

Original Postby marathon-gary

Posted on: November 25, 2024 17:41 UTC

The email discusses several aspects of a proposed system, focusing on its mechanisms and suggestions for improvement.

It begins by questioning the choice of Lindell's threshold signature scheme over ROAST, inquiring specifically about their comparative robustness and the number of rounds required. The conversation then shifts towards data handling and transparency, where it suggests implementing a time-decayed deletion policy for mining shares and jobs to encourage efficient validation and reduce storage burdens. It also advises on setting a baseline for protocol-level data availability to ensure transparency while allowing Managed Service Providers (MSPs) flexibility in implementation.

Regarding miner registration and authentication, the email recommends using "enrollment" rather than "registration" to describe the miners' relationship with MSPs. It emphasizes the need for a unique identifier across the network for each miner, potentially combining the MSP's public key with the miner’s username. Moreover, it suggests specifying desired authentication properties over prescribing specific methods like usernames and passwords.

The email highlights concerns regarding MSPs within syndicate protocols, including the process for identifying and removing dishonest MSPs, validating MSP hash rates within a 2000-block threshold, and the implications of syndicate visibility into miner-MSP contract rates. It questions whether the requirement for the syndicate to publish oracle signatures in proportion to the number of miners could become impractical as scales increase.

Furthermore, it addresses issues related to signed coinbases, suggesting that MSPs are encouraged to confirm these to a 100-block depth swiftly, possibly with no fees. It raises potential risks associated with MSPs providing incorrect nonces and how this could affect payouts or pool operations. The proposal mentions considerations for small hash rate miners, like introducing roll-over mechanisms to avoid creating dust Unspent Transaction Outputs (UTXOs) and asks if other solutions have been considered.

The email also points out the absence of performance benchmarks for FROST federation quorums in the repository, speculating on whether latency or throughput during FROST signing could become bottlenecks. It references PPLNS-JD in the context of mining fee trends, highlighting its relevance as fees become a larger part of mining revenue. Lastly, it inquires whether the miner dashboard functions and interactions are explicitly defined within the protocol, noting the importance of such features for miners to manage their balances, extend contracts, or switch MSPs effectively.