From Wikipedia, the free encyclopedia

Wrong information and wrong presentation

> The biggest proof-of-stake blockchain by market capitalization is Cardano

This isn't the best information to have at the top paragraph, because first, it's factually incorrect as of date (Solana has higher market cap than Cardano): https://web.archive.org/web/20211128014524/https://coinmarketcap.com/), second, it's not a good idea to put something that's subject to constant change at the top paragraph in such a hype-driven market. It reads like an ad piece currently. Ssg ( talk) 18:01, 28 November 2021 (UTC) reply

Inflation

From Peercoin:

Limited release rate plus 1% decentralized inflation due to the proof-of-stake system

This article should explain why proof-of-stake means inflation to the cryptocurrency.

-- PabloCastellano ( talk) 21:31, 2 December 2013 (UTC) reply

From what I understand the reward for minting a Peercoin Proof of Stake block by holding some amount of currency is about 1% per year per peercoin, so there should be about a 1% inflation rate from proof-of-stake minting alongside the diminishing returns that come from mining. I've put some information to this end in the main article, sourced from King's whitepaper. Breadblade ( talk) 00:50, 3 December 2013 (UTC) reply
  • "The main approaches" section was added, it contains explanation for three approaches of proof-of-stake.
  • The "Usage" section was reorganized.

TheJediMaster777 ( talk) 10:36, 20 December 2013 (UTC) reply

Simplifying Article

I've simplified the article drastically. I removed references to Yacoin, because it is not a notable coin yet. I removed the section on the implementation details of Novacoin, because that's too technical, and if readers want to learn more they can read up on Novacoin. The point of my changes is to easily introduce the concept of Proof of Stake, which can be done simply by comparing it to Bitcoin's Proof of Work implementation and showing the example of Peercoin. -- Philosophistry ( talk) 17:28, 29 December 2013 (UTC) reply

The article started to get really bogged down after the last reorganization. I think some stuff ended up getting oversimplified so I restored some parts with some clearer wording. Either way I think your paring down of the article was helpful. Breadblade ( talk) 19:02, 29 December 2013 (UTC) reply
Thanks for cleaning up my clean up. One point of clarification, maybe I don't understand POS that well, but is it really a method of securing transactions? You can still make a transaction without proving your stake. Technically, it requires POS because a new block doesn't get added unless a miner has POS. That distinction was something that took me awhile to unravel, so I thought of using the language that it really affects mining. Or maybe I don't understand Peercoin exactly. Philosophistry ( talk) 05:43, 30 December 2013 (UTC) reply
I think it does indirectly, in that a PoS mint should show that double-spending isn't happening. I could be mistaken though, so I put in a minor reword. Breadblade ( talk) 10:41, 30 December 2013 (UTC) reply

Reverted Deletions by 73.168.27.10

I would prefer a discussion about the sweeping deletions first before they are redone. The references for example were useful - and people like Buterin are well known and respected. There is little other qualified research to find at this point in time. I reformulated the other passages so that the criticism is taken into account - that's better than deleting them, else the other text was pointless (i.e. why mention POW if you don't mention what's different with POS) - Thomas ( talk) 23:23, 6 February 2015 (UTC) reply

I will address my edits one by one:
"Proof of Work relies on energy use. That means an external tangible good is providing the security. On the down-side though, this leads to a race towards burning more and more energy. For Bitcoin it is an estimated equivalent of 16 gallons of gas as per 2014."
I removed the last sentence because it didn't make sense. The actual measurements are in the article, energy isn't measured in gallons of gas, it can be measured in sane units like kWh. "240kWh" should be quoted, but even then that number isn't measuring the energy burned by the Bitcoin network, it is the energy burned by one miner, "Dave Carlson, founder of Megabigpower". If you want to include the amount of energy used by the Bitcoin network it should be the entire network, not just one miner, and measured in an actual unit designed to measure energy.
The quoted section should say "Proof of Work relies on energy use. That means an external tangible good is providing the security. On the down-side though, this leads to burning lots of energy." There is no "race" to burn energy.
"These problems, while complex are solvable by various methods" is not correct. Vitalik is well respected, but he is no expert. While my OR would suggest that it hasn't been solved, I think an appropriate compromise over stating that the problems haven't been solved is "Many have attempted to solve these problems".
-- 128.211.171.2 ( talk)
I have reverted "These problems, while complex are solvable by various methods" because it is important that Wikipedia not advertise (potentially) broken systems as working.
-- 128.211.171.2 ( talk)
Thanks - I think your current edits are much better than the deletion. I'll let it stand as is. And add some of your suggested changes.
To reply to your points: If you have proper numbers about the energy use, feel free to edit. I'm not aware though that we have average numbers of all Bitcoin miners - that sounds impossible to get. What it currently says is the best data out there at this time. More current numbers would actually be nice. Gallons of gas are more understandable to the average user - and mathematically equivalent to kWh. I added the 240kWh suggestion.
You say 'There is no "race" to burn energy.' - but for all I see it is absolutely the idea behind Bitcoin's security. The costs will be maxed out up to the edge of profitability. Whoever can create more difficulty, will get the reward. Given similar or same hardware (which is typically the case), the miner with more energy usage will win. That is the "tangible good" you mention yourself.
I'm not really sure about your addition of "Disallowing blockchain reorganizations can cause your client to follow a fork of 721 blocks regardless of whether it is the tallest blockchain, preventing consensus.". I'll check up on this claim. Do you have proof or references? Seems like it works fine - there is no case of forks after 721 blocks. Why would any client pick a smaller-difficulty blockchain if it's against the rules?
Similarly your "Vitalik's proposal does not explain how attackers who no longer have stake in the system can be punished." is strange. Firstly: Vitalik isn't mentioned before, so the name must surprise readers. Secondly: you can't mine without stake. So why would you need to punish someone without stake?
And whats you're problem with him anyways? He is way way more widely known than the Andrew Poelstra - with whom you seem to have no problem with (is that actually yourself)? Buterin is highly respected and won prices for his work. His posts are much more current too. - Thomas ( talk) 01:35, 3 March 2015 (UTC) reply
'Gas' (american for Petrol etc) is a system 'transaction cost', to ensure bad-actors / errored programs, price themselves out. - User:BillCaxton ( talk) 15:41, 17 November 2020 (GMT)
Phrasing is everything. You make a good point about gallons of gas being a good analogy, but what's important is that the article isn't incorrectly claiming the network only uses 15 gallons of gas, only an individual miner is using that much energy.
It is difficult to directly find out how much energy is used by the Bitcoin network, especially since some miners may not be using any net energy at all if they heat their homes with their mining rigs. There are probably some estimates and there probably could be synthesis between the cost of electricity, the rewards of mining per day and the fact that mining is an equilibrium where costs ~= rewards, however I doubt synthesis between three articles would be acceptable
The phrasing of a "race to burn more and more energy" implies that the rewards are based on burning more energy than someone else. In reality the rewards are proportional to the amount you burn. Better phrasing would probably be "incentive to burn energy". It is incorrect to think miners will "win" if they have more energy, or even that it is a race at all. Mining is a poisson process, 2,000,000 guesses doesn't mean you've completed a block, it just means you have made twice as many guesses at a block as someone with 1,000,000 guesses and have twice the probability of earning a block.
Regarding the NXT claim, that is OR, just as the claim that NXT is secure is OR (cites their whitepaper). Unfortunately, there are so many cryptocurrency systems being made that a formal review of all of them isn't feasible. Along with that, there is an early-adopter/monetary incentive to create cryptocurrency systems (broken or not), while there is little incentive to review these systems. I believe either both claims should be kept, or the NXT mention should be removed.
Regarding the validity of the claim itself, "Why would any client pick a smaller-difficulty blockchain" is your final question, and the answer is that the client doesn't allow reorgs greater than 720 blocks, as mentioned. In the Bitcoin system, if there is a blockchain that has more work done on it, it will reorg. This is important to achieving consensus because if my client is offline for a few days, or I am syncing with the network initially, I don't have to worry about a peer sending me 1000 low difficulty blocks because another peer can send me the "real", most-work-done, blockchain, "reorganizing" the other blockchain out.
While it is an uncommon topic to discuss, I did find this page: "It turned out that a blockchain reorganization, an event that happens when a client discovers a new blockchain longer (and therefore more likely to be valid) than the one it was working with before, and switches to it" [1]
Regarding Vitalik, you're right, I just saw his blog post and assumed he was mentioned. His name should be removed.
"Secondly: you can't mine without stake. So why would you need to punish someone without stake?" His proposal is for preventing forks. If the blockchain recognizes that I have funds at some arbitrary time, I am eligible to mine at that time. If I sell my coins, I am still eligible to mine at the point where I had funds, but not on the current blockchain. This means I can create a fork without having any funds or any risk of punishment. He mentions that you must lock your funds for a certain time period, but that only covers cases where you are the block creator on fork A (and even if you are the creator in fork A it isn't sufficient to prevent other attacks). I don't think it is defined in this system, but if it works like most PoS systems, there is an order to who can mine. For example, if you don't create your block in the two minutes you are given, someone else gets a chance, repeating until a block is made. This is to prevent deadlocks and the currency failing just because someone refuses to sign. Because of this property, you can "wait" to make a fork even when you didn't make a block in the original fork, though there's not much waiting involved since the block was created in the past.
I don't have a problem with Vitalik as a person, I believe he wants to do good things. And I do agree he is better known than Andrew Poelstra, however being well known isn't a metric for correctness. I have no problem with Poelstras work because I believe it to reasonable. No, I am not him, however I do agree with most of what he writes. Unfortunately, my view of Vitalik is based on my interpretation of his works and cannot easily be backed up in this article without synthesis. I could explain many things wrong with Slasher, or TPoS, or TPoW, or Ethereum, and many of his other ideas, but because of the sheer number of ideas in the new field of distributed consensus, there aren't formalized responses to these ideas that aren't considered OR I can cite.

References

-- 128.211.171.2 ( talk) 06:39, 3 March 2015 (UTC) reply

Unsourced

The following was added today and is unsourced. Needs to be sourced and copyedited to be supported by sources before it is added back.

Proof-of-Stake-Participation (PoSP)

In order to encourage and reward active and consistent staking to the network, we will take this maximal potential annual inflationary rate and lock it in as the actual annual Proof-of-Stake-Participation inflationary rate. Meaning that CryptoBullion will inflate at a rate of 2% each year through PoSP, regardless of how many coins are staked. I.e. If only 10% of the supply of CBX is staking, then that subset of the overall supply can expect 10x higher interest (or 20% annually), as they will earn the unclaimed stake from non-staked CBX in addition to their own interest potential. CBX owners will have the choice to earn interest by staking their funds and providing a protective service to the network or they can opt not to stake and forfeit their earnings potential to those who are providing a protective service.

- Jytdog ( talk) 21:13, 8 May 2016 (UTC) reply

Proof of Stake is costly... a lot....

It is not true that Proof of Stake is cost less. It has the time cost of money. That is, the cost of maintaining cash balances instead of other assets. To say that it is cost less and to implement technological solutions based on the premise that it is cost less denotes an absolute lack of financial and economic knowledge. It is simply nonsense to say that PoS is cost less. There is no argument to defend it, it is a financial absurdity. — Preceding unsigned comment added by Pablompa ( talkcontribs) 10:23, 28 April 2017 (UTC) reply

This is not a forum for discussing the topic. If you have a change you want to see made to the article, please propose it. Jytdog ( talk) 19:46, 28 April 2017 (UTC) reply

"It has the time cost of money. That is, the cost of maintaining cash balances instead of other assets." This is absurd and is indicative of a lack of understanding of PoS, or the author has another agenda. — Preceding unsigned comment added by Wmoore1131 ( talkcontribs) 02:27, 24 March 2020 (UTC) reply

No, the argument has merit but is fairly complex so I don't know how I'd put into a wikipedia page. Take a reading here: https://www.truthcoin.info/blog/pow-cheapest/ the author maintains (with pretty solid reasoning) that all other forms of consensus other than PoW are actually "obfuscated" versions of PoW in another form, for example in PoS specifically the act of locking capital which does nothing while staked (in contrast with actual PoW, where it gets redistributed to hw manufacturers and energy providers, so it can be reinvested) is an inefficient and obfuscated form of PoW. The article is worth a reading. 2.34.211.166 ( talk) 17:17, 22 November 2022 (UTC) reply

Hybrid proof of burn and proof of stake (response under Criticism)

There were three list items describing hybrid proof of stake / proof of burn; with my edit there are now two. Did I erroneously merge two distinct list items? If so, names of currencies or implementations should be cited for the original disparate implementations. RichardAlexanderHall ( talk) 18:14, 14 July 2017 (UTC) reply

What about Qtum?

It's probably one of the most prominent coins that claim to be PoS today, even though it's built on the bitcoin blockchain. It is a case relevant to the article but not yet included. Imagine Reason ( talk) 04:44, 10 March 2018 (UTC) reply

The article about Qtum has just been deleted because notability has not been established. Retimuko ( talk) 19:51, 10 March 2018 (UTC) reply
It may belong in this article, though, even if just in passing. Imagine Reason ( talk) 21:21, 10 March 2018 (UTC) reply
Do you have reliable sources? Retimuko ( talk) 21:30, 10 March 2018 (UTC) reply
No, so I haven't added it myself. But there are coins like Nano and Qtum that are PoS, even if they're all promoted by unscrupulous websites. Imagine Reason ( talk) 11:47, 1 April 2018 (UTC) reply

Unreliable/primary sources.

I think it's pretty obvious what the problem is regarding these edits, but for clarity I'll spell it out here.

Involved, unreliable sources should only be used in very limited cases. Wikipedia has a strong preference for independent sources. Additionally, crypto still has not developed a clean, reliable outlet for niche journalism, so many of these are some blurry mix of involved sources and unreliable churnalism. Avoid white papers. Avoid biz-blogs. Avoid press releases or disguised press releases. Summarize what reliable sources say, and any opinion should be clearly attributed based on coverage in a reliable source. Grayfell ( talk) 06:42, 24 November 2018 (UTC) reply

I just went through tagging. Literally every source for this article is primary, or a crypto blog, or the Epoch Times which is considered unacceptable by WP:RSN.
Is there any coverage in actually reliable sources? Surely there must be something. Academic sources that have passed peer review? - David Gerard ( talk) 13:08, 24 November 2018 (UTC) reply


Guys, could you please cite what's wrong with each of the refs tagged? The edit tagging them, in addition to citing some sources as "unreliable", also called some "primary". The edit did too much in one swoop for that reason alone. Additionally, calling a ref unreliable is often a matter of opinion, in some cases it's a matter of policy, but in any case each needs explanation individually. That shouldn't be too hard for you (two?) given your demonstrated level of interest.
Regarding primary sources, they aren't actually prohibited, they just can't be used to used to establish notability. A primary source does no actual harm, unless it's situated in a way that gives the false-appearance of justification of notability. If the items addressed are not includable because of actual non-notability, then please address that instead of tagging a source as primary. 67.248.17.85 ( talk) 19:56, 25 November 2018 (UTC) reply

They are not reliable sources by Wikipedia's standards, meaning they do not have an established reputation for accuracy and fact checking. This reputation would be demonstrated by having a track record for editorial oversight or issuing corrections and retractions. A source which is neither reliable, nor independent of the subject it is discussing, is indistinguishable from spam. I hope I don't have to explain why that's a problem. Grayfell ( talk) 20:15, 25 November 2018 (UTC) reply
ALL of them? Even the ones tagged as only as "primary source"? Like I said, we need to be more specific for each, and we need to not hide extra edits behind one stated "reason" when those extra edits have nothing to do with that reason. 67.248.17.85 ( talk) 18:51, 26 November 2018 (UTC) reply
I have removed the part about "Randomized Proof-of-Stake", that was entirely based on the company's say-so. The concept has almost no hits on Google (aside from Wiki mirrors and self-published information) and is likely not significant for an encyclopedia - unless independent and reliable sources cover it. Parroting company announcements and PR claims is not one of Wikipedia's purposes. Self-published sources can only be used if the added content is uncontroversial and not "unduly self-serving". Of course such information can be re-added, if it is verifiable by independent experts discussing this process. GermanJoe ( talk) 08:21, 28 December 2018 (UTC) reply

Wikipedia currently cite Playboy (naked-women magazine) as reliable, whereas most UK press unreliable. No press has ever been free. Owners, Editors mean centralized bias. In the UK, you take a number of differing views, and decide yourself who to believe. There is censorship, even on Wikipedia. I think sometimes Wikipedia tries to be a Holy-Grail project of absolute-truth(s). You could equally be arguing Classical Physics versus Quantum-mechanics, but history is now on the side of the science of various shades of grey. I am unsure whether hypothetical Playboy Pam from Pomerana really has a degree in archaeology, and served in US peace-corps, since she is difficult to recognize, draped over a sports-car. As a student, I shared digs with a guy whose dad was a writer, but begrudgingly earnt his living writing such blurb. Proper journalism is a dying-art (as ad revenue goes online), so now filled by volunteers and hacktivists (who have other jobs). Seems to me that David Gerard (if the same guy), is a kind of a crypto-journalistic source, your editors wanted ~ 'Attack of the 50 foot blockchain' and 'Libra Shrugged: How Facebook tried to take over The Money'. https://davidgerard.co.uk . Instead, they threw his contributions in the bin too. What is important is that 'review' is allowed to flourish, and editors do not merely act like God(s). However, I did recently have to moan at Daily Mail for a lazy article implying Britain had been at war with German. An obvious typo missing off the 'y', but given millions who died, maybe Playboy should be given a pulitzer-prize... We are in an electronic-age, where source-references frequently change, revise, and maybe correction / debate is better than outright reversal (counter-)vandalism. The top 25 crytpo-currencies each have more than a billion dollars market-capitalisation. For me that is notable. A bitcoin is between $10-20K, whereas most are a fraction of that, sometimes cents ~ but collectively huge. Notable crypto-currencies should have their own pages, rather than crammed into Proof of Work, Proof of Stake etc pages. I am more concerned about crypto lack of transparent software progress / peer-review ~ than anything an unqualified editor may have. Some like Bona' appear to be Systems Admins on university IT systems, but I would not rate their editorialship any higher than any other IT Admin / Software developer, or indeed mathematician etc. Some of these crypto-currencies are niche, and will have therefore vested interests / conflicts of interest, even on a academic level. I would urge generalist pages link to niche cryptocurrency pages, where such low level slanging matches can take place; and the reader can make their own mind up, without adjective wars... Freedom of Speech and Publication are important matters for Civilization... agree to disagree, in neutral balance, rather than become reasonably accused of 'political' dictat... https://www.pressgazette.co.uk/wikipedia-ban-condemned-by-daily-mail-as-cynical-politically-motivated-attempt-to-stifle-the-free-press/ and https://www.youtube.com/watch?v=EkOnYhZuWHE appears to me to be news-worthy, since Wikipedia called out on an unbalanced stance on crypto ;-) - User:BillCaxton ( talk) 15:41, 17 November 2020 (GMT)

The place to argue how Wikipedia does sourcing in general is WP:RSN - David Gerard ( talk) 15:38, 17 November 2020 (UTC) reply

"Too-close-to-source" tag needs more specifics and evidence.

Hi guys. That "too-close-to-source" tag is problematic because there are no specifics. Exactly which editors are considered by you as being too close, and why? You really need to provide some good argument instead of the non-specific over-broad "somebody out there, I'm not saying whom, is a bad actor" accusation. I'm opening up this space for you to document it. Please. Surely you must have some ideas as to who is whom and why he/she is too close. We need to get that written down here to be able to justify a tag. If we can agree on your arguments and evidence, we can add the tag back!  :-) 67.248.17.85 ( talk) 19:10, 25 November 2018 (UTC) reply

Having two separate talk page sections for this issue is more confusing than helpful. Grayfell ( talk) 20:16, 25 November 2018 (UTC) reply
I'm sorry you're confused! They are two separate issues ( 1) the too-close tag and 2) the over-broad ref tagging), but that's really not important. Here we're talking about the too-close tag. Could you (or anyone) please document some evidence and some specifics as to exactly who is too-close, here (or anywhere accessible if you like). We really need that help!  :-) 67.248.17.85 ( talk) 19:49, 26 November 2018 (UTC) reply
The tags are there because they are accurate. Per the above section, you don't appear to have read WP:RS - David Gerard ( talk) 09:05, 26 November 2018 (UTC) reply
Wait , do you mean the "too-close" tag or the broad tagging of all those refs at once? Here I'm talking about the too-close tag, which WP:RS wouldn't really apply too. 67.248.17.85 ( talk) 19:49, 26 November 2018 (UTC) reply
I strongly suggest you have greatly misunderstood Wikipedia sourcing, and urge you to read up on the relevant pages, which have been linked for you - David Gerard ( talk) 10:52, 27 November 2018 (UTC) reply
Having reviewed your other "work", I strongly suggest you stop "strongly suggesting" down to people. I strongly suggest you review the sourcing matter yourself, and presume-not about the experience and knowledge of others based only on their IP address. 67.248.17.85 ( talk) 04:06, 3 September 2019 (UTC) reply

Move discussion in progress

There is a move discussion in progress on Talk:Proof-of-work system which affects this page. Please participate on that page and not in this talk page section. Thank you. — RMCD bot 04:29, 2 June 2019 (UTC) reply

Sourcing is still bad

Surely there are peer-reviewed academic sources, at the least, for such a key concept - David Gerard ( talk) 10:09, 5 July 2019 (UTC) reply

"Peer-reviewed academic sources" aren't the only reliable sources out there. Such a standard would be quite a bit of overkill. Reliability of a source (or a part of a source) is subjective and is determined in-practice by the consensus of editors who are knowledgeable on the subject (and who are active on the page at the moment). That is, editors are the "peers" and they may review any source (not just "academic" ones) for reliability. If they like it, or even if they just ignore its inclusion, then it's "reliable". It's editors who have the defacto power of passing judgement on reliability. 67.248.17.85 ( talk) 05:07, 3 September 2019 (UTC) reply
These sources are bad in general, but they are also bad in a specific way. They are bad according to standards established by editors, such as WP:RS, WP:INDY, WP:PRIMARY, WP:SPS, etc. Therefor they fail even this odd definition of peer-review. I removed the Vox source because it didn't appear to discuss proof-of-stake at all, or even proof-of-work. Using a source to implying something which isn't supported is not appropriate. Do I need to explain why?
Surely there are a couple of meta-analysis, or published books, or a real journal or something better than this? The closest is the Decentralized Systems Lab thing, which has some connection to the University of Illinois, so it might be legit. And... that's it? The Epoch Times? Those are the only non-blog, non-promotional sources? Instead of worrying about templates, start looking for sources. Grayfell ( talk) 22:13, 25 October 2019 (UTC) reply
I think we're in general agreement there. I wasn't meaning to say that editors are actual academic peers, just that they're the ones who are the defacto reviewers for whether a source is reliable enough to support an inclusion.
Academically peer-reviewed sources are also almost always primary. So yeah, given that over-reliance on primary sources is a problem for this page, we would have to watch out for that too. 67.248.17.85 ( talk) 20:13, 26 October 2019 (UTC) reply
This is the same IP who is now edit-warring a tag, against the rules of WP:GS/Crypto, despite having been notified previously (they then deleted it) - David Gerard ( talk) 20:15, 26 October 2019 (UTC) reply
There is a general consensus to tighten sourcing for crypto articles and it has improved article quality as a whole. Please work within that framework. It will reduce the quantity of content, but this article is a noteworthy topic, and I guess sources exist for this stuff. Jtbobwaysf ( talk) 00:35, 27 October 2019 (UTC) reply

What date should be on the new "reliance on primary sources" tag?

I'm opening up this section to discuss what date should be on that "primary sources" tag. The tag is new, yet Gerard keeps setting the date on it to August 2016 without explanation. I've already given a bunch of explanation in the edit summaries as to why it should be "October 2019". Is there any reason it should be "August 2016"? Please help! 67.248.17.85 ( talk) 20:46, 26 October 2019 (UTC) reply

Since the underlying problem was identified August, 2016, I retained that date when a fixed the template. It wasn't an accident, it was a conscious decision.
But... I don't understand why you would waste your own time on this nonsense. It doesn't really matter. Expecting anyone else else to waste their time is disruptive. Grayfell ( talk) 21:04, 26 October 2019 (UTC) reply
So we're on the same page, we're not talking about the "too-close" tag, which did have an Aug2016 date. We're talking about the new tag that you added yesterday at 21:51.
As we've reviewed in the edit summaries, the date of a tag is the date the tag is first added, which would be Oct2019. Trying to assess when when some "underlying problem" started is fraught with trouble. A "problem start" date is subjective for one thing, so it can't be agreed on, but mostly it's just not the date that goes in that spot. If you review other tags in Wikipedia you will find the evidence you need for this.
That said, it would have been good for Gerard to include that point (or any point about the actual edit) in edit summaries. It would have kept the discourse on the matter of improving the article, rather than on asserting power. Reverting without explanation leaves no reason to keep the revert. The only reason to keep such an unexplained revert would be to avoid a conflict -- leading to acceptance of an error on the page just because some "brawny" admin want's to see if he can push some unexplained weight around.
That has serious implications for "how things work" in Wikipedia. It's surely not how things should work. So, it doesn't matter that much that there is an uncorrected tag date. But, it's a huge matter when there's a culture to intimidate (via power instead of reasoning) someone who tries to make such a simple correction. 67.248.17.85 ( talk) 22:46, 26 October 2019 (UTC) reply
claiming there's been a problem only since 2019 is inane when there's been a problem since 2016. Like, the problem has actually been in reality there since 2016, this has literally always been a primarily primary-sourced article, and that's really bad. I don't understand why you think it's a sensible claim to maintain the problem's only been there since 2019. Have you considered creating a login? So you can fight the power with more credibility, I guess - David Gerard ( talk) 23:40, 26 October 2019 (UTC) reply
As an admin, you should know better than to imply lower class associated with being an IP. If there's a defacto lower class as an IP, you as an admin should be fighting against it instead of being a primary supplier of it. Don't be that Dick. 67.248.17.85 ( talk) 10:19, 30 December 2019 (UTC) reply
Have you considered adding high-quality sources instead of special pleading? - David Gerard ( talk) 11:17, 30 December 2019 (UTC) reply
Gerard, please try to stay on the matter of improving the articles, not on overpowering with persistent misdirection until the other guy throws up his hands and goes home. That doesn't count as a win for you, just a loss for all of us. You've made a habit of repeated reactionary reverts (on the most irrelevant of small points) with immaterial edit summaries. That's disruptive and no way for an admin to carry on. An admin needs to be a paragon of a higher standard of civility than all that. 67.248.17.85 ( talk) 04:56, 3 January 2020 (UTC) reply
As a non-admin who doesn't need to be even a single gon, much less a pair of them, I will also recommend that you start adding high-quality sources. It couldn't hurt to review Wikipedia:Why create an account? also. In the mean time, if you have a point about improving the article, go ahead and make it. Grayfell ( talk) 05:18, 3 January 2020 (UTC) reply
It took me a while to figure out what a "gon" was, but now I get it. Fairly funny I'd say. Anyway, I imagine you're smart enough to be able to tell that "adding sources" is only Gerard's latest misdirection and has never been the point of this section. Rather (mostly), provocative and tendentious editing by an admin is. Your running with Gerard's latest misdirection and other patterns have a bit of a tag-teamy scent too, but who can really tell? While talk pages are for discussing improvements to an article, they're also for resolving conflicts. When called for, they may move toward discussing impediments that prevent improvements (like tendentious reverts and misdirection). We all know that. Don't pretend otherwise. Also, please if you can (you can't), show me in the documentation where it's required to to create an account. Until then, shut the duck up about it. 67-248-17-85 ( talk) 07:01, 3 January 2020 (UTC) reply
Resolving conflicts yes, manufacturing conflicts, no. There is no conflict here which could not be solved by finding and adding sources. Proposing the most obvious way to resolve the conflict is not "tendentious" nor is it "misdirection". Using 'the time stamp on an improvement template as an excuse to kvetch about an admin is disruptive, although it's so transparent, that at least it's amusing.
User:67-248-17-85a is your account. After David Gerard suggest it to you, you created an account and named it after your IP. Regardless, when you create an account you are generally expected to use that account. No, not required, but you are required to act in good faith to improve the project. The best way you could show that good faith is to stop complaining about this nonsense and start adding decent sources. Grayfell ( talk) 22:31, 3 January 2020 (UTC) reply


Why are Cardano entries continually deleted?

May I suggest Cardano get a mention in a POS article? The single most cited proof of stake paper can't be included in the PoS article!? The user 'Bonadea' continually deleted edits and claims the content is contested by who I'm not sure.

Cardano's Ouroboros[14] is the first proof of stake protocol that has mathematically been shown to be provably secure, and the first to have gone through peer review through its acceptance to Crypto 2017, the leading cryptography conference. The level of security demonstrated by Ouroboros compares to that of Bitcoin’s blockchain, which has never been compromised. Cardano have deferred to a formal methods approach with high assurance code. Cardano's diligent research is available to read in over 60 peer-reviewed whitepapers[15]. While the project has met with some delays, the innovative features such as Extended UTXO and Hydra[16] lend credibility to it's claim to be a 3rd generation cryptocurrency. Cardano addresses (scalability, interoperability, sustainability) challenges which have derailed many other projects in the space.

https://link.springer.com/chapter/10.1007/978-3-319-63688-7_12 — Preceding unsigned comment added by Johnnygreeney ( talkcontribs) 15:32, 24 March 2020 (UTC) "Ouroboros". Cardano. Retrieved 2020-03-24. "Research papers - IOHK Research". IOHK. Retrieved 2020-03-24. cardanians.io (2020-03-19). "Hydra: Cardano scalability solution". Medium. Retrieved 2020-03-24. reply

Johnnygreeney ( talk) 15:10, 24 March 2020 (UTC) reply

Thank you for opening a discussion. Three different editors have removed the proposed text (and a fourth editor has removed external links from it), which means that it is very clearly contested, and as such, it needs to be discussed before it can be added. The text proposed above is hardly neutral – it talks about "diligent research" and "innovative features" which "lend credibility to it's[sic] claim", etc. That kind of wording is not appropriate in an encyclopedia, even if the content should be acceptable. -- bonadea contributions talk 15:41, 24 March 2020 (UTC) reply

I was just coming here to say "wow, this is the worst-referenced Cardano spam being added to the article". Charles Hoskinson from Cardano put up a video call-to-action today; as such, I'm putting this article under extended-confirmed under WP:GS/Crypto. Any admin who disagrees, feel free to reverse - David Gerard ( talk) 02:27, 25 March 2020 (UTC) reply

If you do any research (evidently not), this post was before any CH video. I'm reprimanded for inappropriate language while an admin can use vitriol like the above. If any of the 'admins' have an interest in POS, please post some facts to counter the peer-reviewed whitepapers on Cardano. Please post instructions also how to de-activate wikipedia account, I don't wish to be part of this pissing contest on who has the most 'admin' privileges. Johnnygreeney ( talk) 08:22, 25 March 2020 (UTC) reply

General housekeeping, academic PoV

Strictly speaking, proof of stake is not a consensus algorithm but a Sybil-resistance mechanism. Its primary purpose is to define the identities of participants in a protocol. However, there are multiple blockchain protocols (based on so-called Nakamoto consensus) which use PoS in place of proofs of work. In order to do this, it is necessary to make further design decisions which leads to an entire class of proof-of-stake blockchain consensus mechanisms. This is what people generally refer to when speaking of PoS being a consensus mechanism, as is stated currently in the first sentence of the article.

Classical (pre-blockchain) consensus protocols rely on a fixed list of participants which is common knowledge for everyone running the protocol. Therefore, most of these algorithms are based on majority votes. On the other hand, proof-of-work based blockchain protocols do not require a list of known participants. Instead, they rely on a lottery (based on miners computing proofs of work) for the right to create a new block. Proofs of stake can be used in the former (where the list of coins substitutes the list of identities) [1] or the latter [2] [3], where coins are used as the base for the lottery. Additionally, proposals for Ethereum attempt to use proof-of-stake as an addition to proof-of-work to achieve finality [4]. While seemingly different, this example falls into the former case, where stake is used primarily to determine a set of validators.

Additionally, the current distinction between "Block selection variants" is artificial, as the "Coin age-based selection" is simply a case of "Randomized block selection" but with additional parameters (the age of the coin makes the probability higher). Additionally, the choice of coins to exemplify this is strange, as this is the only mention of BlackCoin in Wikipedia that I could find and Firefox flags NXT's website as dangerous. While it is true that there is no PoS project that is notable outside of cryptocurrency circles (or is notable for negative reasons, as is the case of EOS), there must be something better to exemplify this (or alternatively bring into question the notability of this article).

I only reference papers that have been presented in the top conferences for their area or are notable because of their author, as is the case for Turing award-winner Silvio Micali with Algorand. The Ouroboros protocol has been presented in top cryptography [5] [6] ( IACR) and computer security [7] ( ACM) conferences and is considered state-of-the-art in cryptographic academic circles. The Cardano blockchain is created/maintained by a foundation that also employs many of the academics involved in Ouroboros and has claimed it as the basis for its protocol since its inception, although at the current moment this is not the case. The Sleepy family of consensus protocols has been presented in ASIACRYPT [8].

All of these analyses, however, are heavily abstracted and rely on an honesty majority assumption. Such an assumption is common in the field of cryptography, especially Secure multi-party computation, but by definition does not take into account economic or "rational' incentives". This means that "mathematically-proven" secure, which is a very common claim, comes with many caveats and must not be taken at face value. Incentive analysis of proof-of-stake protocols exists, but I am not too familiar with it. Animyr ( talk) 22:36, 25 March 2020 (UTC) reply

Please review WP:PRIMARY. Conference proceedings and research papers are usable, but only with caution. This is partly due to conflict-of-interest concerns you mention, and also because Wikipedia isn't well-suited for presenting the bleeding edge of research (for a variety of reasons). The article already has far, far too much of this, as well.
What we are looking for is a reliable, independent source which summarizes these issues for us. We are not looking for knowledgeable editors to do this work, we need to use sources. Therefore, editors who are knowledgeable about this topic can best help by sharing reliable sources. Knowledgeable or not, We are all random Wikipedia editors, and as Wikipedia editors, we are not assumed to be qualified to pick a neutral sample of primary sources, and we are not qualified to synthesize those sources into a summary. Attempting to combine those sources to support some specific conclusion which isn't directly supported is a form of original research.
Further, unfortunately, the "top" sources in crypto-currency are still generally very poor by Wikipedia's standards. This is not a new problem, and it is not specific to PoS, but it is still a big issue here. Grayfell ( talk) 00:46, 26 March 2020 (UTC) reply
That makes sense, but that brings up the question of the relevance of the article. Proof of stake is something that either exists in academic circles or in the cryptocurrency sphere. The former has no place on Wikipedia because of primary sourcing and the latter because of the low quality of sources. Because there have been no notable PoS cryptocurrency projects since Peercoin, which is only notable because it was the 'first' PoS blockchain, there has been basically no mainstream coverage of proof-of-stake protocols. In particular, coverage of cryptocurrencies has shifted mostly to financial/investment topics, leaving the technological side aside. This means that under Wikipedia standards, this page is condemned to stay in a weird limbo in which its contents reflect the 2013 understanding of the topic and cannot be updated. Animyr ( talk) 15:45, 26 March 2020 (UTC) reply

Cardano paragraph

The Cardano paragraph is overly promotional and inappropriate for an encyclopedia. There also appears to be undisclosed COI by several accounts trying to re-add the content to the article without trying to come to a consensus on what is appropriate. This leads into WP:SOCK territory. Please have a civil discussion on the talk page here before trying to add that content back to the article. Please take some time to understand how Wikipedia works and what the editors here are trying to build. If the re-written content is appropriate and conforms to Wikipedia's WP:RS, I am happy to work with the new editors and add appropriate and relevant content to improve the page. ---- Molochmeditates ( talk) 23:42, 25 March 2020 (UTC) reply

I just made some changes. Let me know if more adjustments are needed. -- FlippyFlink ( talk) 12:14, 30 October 2020 (UTC) reply
@ David Gerard:, I don't understand your comment "ad for Cardano, with sourcing questioned on that article". There is no questioned sourcing on the Cardano's Ouroboros protocol. There was however questioned sourcing on the "Nxt and BlackCoin" text in the "Randomized block selection" chapter, but that text was also present in 2019. Now the whole chapter is deleted, decreasing the quality of the article :-( I think it would be good to reinstate the "Randomized block selection" chapter.
@Anyone: Is this neutral enough?: "Cardano's Ouroboros protocol randomly selects the cryptocurrency coin holder to write the next block. The next block however is not created by that coin holder, but rather by the stakepool to which the holder assigned the coin/cryptocurrency wallet to. Assigning coins to a stakepool, does not give a stakepool any control over the coins itself. The more stake (coins) someone has or the bigger the stakepool is, the higher the incentive to be honest. The stakepool operator and the coin holder both get coin rewards for their part." Best regards, -- FlippyFlink ( talk) 14:07, 30 October 2020 (UTC) reply
The removal of this kind of information without justification or talking about it on the talk page is surely a conflict of interest @ FlippyFlink:. David has quite literally written a book calling out failures of blockchain yet he is somehow editing here as "neutral" and "unbiased"? If the text is properly cited, referenced and factual why is it removed? Just because you don't like crypto? Instead of deleting why not be constructive and re-write the information in an unbiased way instead of vandalizing the page and calling it "promotional". Apple has a page, microsoft has a page, every major company - are these also promotional? At some point you have to reference Cardano & the work they have done for the scientific community and Proof of stake as many projects are using their research and the main PoS article has been referenced over 700 times including MIT... Blockchainus Maximus ( talk) 12:35, 2 November 2020 (UTC) reply
By the way @ FlippyFlink: looking at David's comment above -> " Surely there are peer-reviewed academic sources, at the least, for such a key concept - David Gerard (talk) 10:09, 5 July 2019 (UTC) " does it mean we can use these academic peer-reviewed sources? https://iohk.io/en/research/library/ Ouroboros main paper about proof of stake has been cited over 700 times according to google scholar https://scholar.google.com/scholar?hl=en&as_sdt=0%2C5&q=ouroboros&btnG=&oq=o . Blockchainus Maximus ( talk) 16:33, 2 November 2020 (UTC) reply
Being hosted by IOHK is irrelevant to a source's reliability. Any specific paper hosted there would have to be evaluated on its own merits, based on where it was actually published (which applies to any source). At a glance, none of those look great. Likewise, Google search results are not reliable, and often include unreliable and unrelated results. The number of citations is rarely useful in any area, but especially in crypto, which suffers from a severe glut of naked hype and dubious sources. Grayfell ( talk) 21:52, 2 November 2020 (UTC) reply
Yes. This is why conference proceedings aren't suitable for cryptocurrency articles - there's way, way too many bogus conferences in the area that are fundamentally about keeping the hype going - David Gerard ( talk) 22:42, 2 November 2020 (UTC) reply
@ Grayfell: @ David Gerard: Unfortunately, cryptocurrency conferences cannot be summarily dismissed as bogus. [1] They are very real, and attended by very real companies and universities. Cryptocurrencies have been around now for over 11 years now, I don't think anyone needs to keep the "hype" going. Regardless, what exactly are you proposing here? That a paper cited by MIT and published by the National Science Foundation is unreliable and cannot be used in an article? [2] If so, I disagree and believe that this is fine with WP:SOURCE. HocusPocus00 ( talk) 07:56, 3 November 2020 (UTC) reply
Do not misrepresent me. Nobody is saying they aren't "real". Conference proceedings are, at best, very light-weight as reliable sources. This is true regardless of discipline. Computer science, just as with other fields, has both reliable and unreliable sources. Some journals, etc. are reliable outlets, and some are not. In some limited cases, a conference proceeding may be reliable as well, but not automatically. All sources are judged in context. Being cited by MIT is almost completely meaningless, as is being hosted on a government website. Reliability is determined by a reputation for accuracy and fact checking, usually indicated by a strong track-record of editorial oversight, corrections, and things like that. Good, legitimate peer review would be a plus, but "appear review" is a problem in many fields, especially crypto, so it's not an assumption we can take for granted.
Further, this article is specifically about "proof of stake". Conflating that with all cryptocurrencies is inappropriate. Almost as inappropriate as if I conflated all cryptocurrencies with darknet markets, or money laundering, extortion, or exit scams, or so on... We have to evaluate all sources for this article as they relate to this topic. It doesn't matter how old cryptocurrencies are, "proof of stake" needs to be based on reliable sources, not hype which has overstayed its welcome. Grayfell ( talk) 08:18, 3 November 2020 (UTC) reply
@ Grayfell: I was responding mostly to David. Please see his comment above. HocusPocus00 ( talk) 14:34, 3 November 2020 (UTC) reply
So we are unable to use a source that has quite literally hundreds of citations in multiple peer reviewed articles because of your opinion that it is "hype". Here's the list for you so you can take a look https://citations.springer.com/item?doi=10.1007/978-3-319-63688-7_12 . You are calling a reference of MIT meaningless? How insane is this? You consider some random source like CNBC written by a blogger on cryptography more trustworthy than scientists who use the work itself not once but hundreds of times in books, articles and other publications? Isn't the burden of proof on you rather anyone else to prove this is hype? " Further, this article is specifically about "proof of stake". " yes... this reference is specifically about a proof of stake mechanism with all the bells and whistles... Blockchainus Maximus ( talk) 09:29, 3 November 2020 (UTC) reply
Agree with Blockchainus Maximus. I'm not sure what else is needed to be considered a WP:RS. The fact that this source is being dismissed despite being published by the National Science Foundation (who partially funded the research) is particularly astonishing. It is also cited over a hundred times, including by numerous reputable scientific journals. Just sort by "Citing journals" on the Springer.com site linked above. At this point, I think the burden has shifted to you all to show why this article is NOT a RS. I am seeing general arguments about why cryptocurrency sources COULD be bad. Why, specifically, is THIS source not reliable? HocusPocus00 ( talk) 14:29, 3 November 2020 (UTC) reply
Again, do not misrepresent me. If you cannot be bothered to read my comments in good faith, don't bother to ping me when you respond. The number of citations is almost meaningless, because the raw quantity of citations says nothing at all about how reliable that source is. Many extremely bad sources have a large cite-count specifically because they have been challenged, sometimes even in reputable journals. Similarly, many poor sources have a high cite-count because they are part of a walled garden of unreliable, but sympathetic, outlets. Sometimes it's a combination of both of these things, and cryptocurrencies suffer from both of these problems more so than many other fields. We cannot take the reliability of this source for granted.
An additional red flag is that, at a glance, it appears a significant number of these citations are from authors of the paper citing their own work. There is nothing wrong with this, but an academic's willingness to cite their own work is not a valid indication of the significance of that work, nor does it make a source any more reliable.
This doesn't mean the source cannot be used at all. It does mean that, as always, a source must be evaluated for a specific context. Sources do not exist in a vacuum, so this source would need to be used to support something specific. Any specific claim made by this source should only be included with attribution and context, and the best way to do this is by summarizing WP:SECONDARY sources about this source.
MIT is a school, not a publication. Being "cited" by a school is meaningless. It doesn't matter how superficially prestigious the name of the school is, because both good and bad schools produce a ton of unreliable sources. As I've said several times on this talk page, we evaluate all sources in context. Grayfell ( talk) 00:51, 4 November 2020 (UTC) reply
Great to hear we are allowed to use the source, thank you. Blockchainus Maximus ( talk) 10:19, 4 November 2020 (UTC) reply
This sort of WP:IDIDNTHEARTHAT response is not a good way to proceed - David Gerard ( talk) 14:42, 4 November 2020 (UTC) reply

References

  1. ^ Hodgson, Sam (18 May 2018). "When Thousands Filled a Hilton Ballroom to Ponder the Future of Bitcoin (Published 2018)". The New York Times.
  2. ^ https://par.nsf.gov/servlets/purl/10064277. {{ cite web}}: Missing or empty |title= ( help)
Not quite sure I understand this comment. I believe we reached resolution that this source can be used by summarizing WP:SECONDARY sources about this source. Do you disagree? HocusPocus00 ( talk) 14:55, 4 November 2020 (UTC) reply
This is far, far too simplistic to be helpful. Grayfell ( talk) 20:11, 4 November 2020 (UTC) reply
Huh? It's literally a snippet of what you said above. Of course my comment is in the context of our larger discussion. I feel like I'm being gaslighted here. HocusPocus00 ( talk) 00:13, 5 November 2020 (UTC) reply
We need a specific context, and a specific reason based on reliable, WP:IS. This section was started to discuss this edit. The "Ouroboros Praos" paper was not part of that edit, and neither was the Advances in Cryptology conference paper. It's not at all clear which source you mean when you say this source, but that's not the only problem. Before we can discuss whether or not a source should be used, we have to figure out what it's going to be used for. Figure out what reliable, independent sources are saying, and then propose a specific change based on those reliable sources.
Consider approaching it this way: Instead of looking for sources which support information you personally believe should be included, work backwards to summarize what the best sources say. If these papers are both reliable, and necessary for readers to understand the topic, then it should be possible to propose specific changes on this talk page. Grayfell ( talk) 01:06, 5 November 2020 (UTC) reply
If you believe I'm misrepresenting you, that is unintentional. And I am trying to read your comments in good faith. I also agree with you that simply having a large number of citations is meaningless- that's why I pointed out that this article has been posted in several high quality academic journals. Additionally, being posted by MIT or other academic institutions is not meaningless. Please see WP:USEBYOTHERS. Regardless, this citation will be added back to the article per the guidance above. HocusPocus00 ( talk) 14:48, 4 November 2020 (UTC) reply
@ David Gerard: Perhaps I misread or perhaps you didn't read? Direct quote from above. ^"This doesn't mean the source cannot be used at all. It does mean that, as always, a source must be evaluated for a specific context." David would it also be possible to take a look at what you deem puffery on the Cardano (cryptocurrency platform) page? The banner warning has been active on the page for almost a week without an explicit statement about what is wrong. Myself/ Flappy or other user could then propose a new way to write the sentence(s) so we can reach WP:CON. Thank you! Blockchainus Maximus ( talk) 18:21, 4 November 2020 (UTC) reply
You should probably talk about other articles on those articles' talk pages - David Gerard ( talk) 19:18, 4 November 2020 (UTC) reply
We are not using any primary sources, industry sources, and other dubious sources on all blockchain articles. Pay attention to what David is saying. Thanks! Jtbobwaysf ( talk) 20:36, 17 November 2020 (UTC) reply

Suggested additional information in the Criticism section

VerusCoin's 50% Proof of Stake protocol uses the "Stake Guard" crypto-condition, a form of smart transaction that enables conditional transaction validation using an implementation of the Crypto-Condition IETF draft, to penalize double-staking of the same UTXO on two fork versions of a chain. The Stake Guard algorithm is a decentralized activity, where mining and staking participants on the network can look for double-staking protocol violations and use the signed stake transaction for the coins in question on one of the chain forks as the authorization, or proof of violation, which allows them to spend the double staker’s reward on the main chain to their own address. — Preceding unsigned comment added by Oink1970 ( talkcontribs) 19:21, 17 May 2020 (UTC) reply

Is there any coverage of it in independent, third-party, reliable sources? - David Gerard ( talk) 19:19, 4 November 2020 (UTC) reply

crypto-deniers need a sensibility of scale of what is 'notable'

Using Wikipedia's own pages... (probably needs table-layout)... the 25 currencies listed here, are AS IMPORTANT as the other subjects (See Wars / Nuclear-Weapons). Maybe the most famous unknowns. Would I know from XYZ Corp? Yeah, but those has smaller annual-revenues! This is not a very general-public 'niche'.

Is it a space populated by spurious claim and counter-claim, probably. Any more so than football labelling a player 'crap' or not 'value for money'? I have no idea who Champions-League, Kylian Mbappe of Paris Saint-Germain is. He has Market-value of equivalent crypto-currency ranking, 219th. Which will break a leg (and be worth zero) first? Sometimes 'risk' is unavoidable ~ someone needs to play, and you need to be good to win trophies / leagues.

By (decreasing) Market Capitalisation, % of crypto-currencies, and comparison with Annual GDP (UN) of countries / Revenue of companies

Bitcoin is not quite at ~ GDP of Israel 32nd (90 nuclear weapons) is $370Bn. Bitcoin BTC is $310,587,319,501 or 66.0%, ~GDP of Columbia 38th / Chile 39th > GDP of Chile,Pakistan,Finland,Bangladesh,Egypt,Czech-Republic,Vietnam,Portugal,Romania,Peru,Greece,Iraq,Venezuela,New Zealand,Qatar,Algeria,Hungary,Kuwait...Ethiopia...(Many oil producing-states, notable International/Civil-Wars, or famines) ~ Revenue Saudi-Aramco > Revenue of Volkswagen, BP, Amazon, Toyota, Exxon, Apple... Samsung,AT&T,Alphabet/Google... General Motors, Microsoft...

Ethereum ETH is $52,587,881,990 or 10.5% ~ GDP Lithuania 82nd / Serbia 83rd > Revenue Caterpiller,Pfizer,American-Express,Merck/MSD,Oracle,Coca-Cola. Due to ERC20 token being on Ethereum, it is associated with many other crypto-currencies; so may be worth much more in terms of Annual GDP of a country.

Tether USDT is $17,956,103,024 or 3.6% ~ GDP of Laos 115th / Botswana 114th / North Korea 117th (30-40 nuclear weapons). Xrp XRP is $13,542,790,720 or 2.7% ~ GDP of Brunei 130th (I think this is called Ripple). Chainlink LINK is $4,997,964,439 or 1.0% ~ GDP Barbados 156th. Litecoin LTC is $4,824,900,868. Bitcoin Cash BCH is $4,662,622,386. Polkdot is DOT $4,218,937,933. Binance Coin BNB is $4,127,237,871.

Cardano ADA is $3,434,883,850 or 0.7% ~ GDP of Suriname 160th / Burundi 161st (this is the Crypto being 'suppressed' as some would argue). Suriname has a population of 575,990; whilst Burundi is 10,524,117. Does anyone know how many ADA holders? Even between Suriname and Burundi, there's a disparity in GDP per person.

Bitcoin SV (BSV) is $3,111,100,106. Usd Coin (USDC) is $2,802,331,393. Eos (EOS) is $2,539,355,639 or 0.51% ~ GDP of Timor' 166th / Lesotho 165th. Wrap'Bitcoin (WTBC) is $2,180,434,314. Monero (XMR) is $2,163,902,199. Tron (TRX) is $1,892,606,089 ~ GDP Belize 171st. Stellar (XLM) is $1,802,892,070. Tezos (XTZ) is $1,597,766,836. Crypto-Com (CRO) is $1,438,770,628. Unus Sed (LEO) is $1,294,305,684 or 0.26%. Nem (XEM) is $1,206,828,517. Neo (NEO) is $1,150,419,265 ~ GDP of Grenada 179th. Filecoin (FIL) is $1,071,556,057. Cosmos (ATOM) is $1,064,642,612. Dai (DAI) is $1,013,250,400 or 0.20% ~ GDP of 180th Country, St Kitts & Nevis (population 52,441).

Where do you set 'notable' for a Crypto-Currency market capitalisation?

Top25 > $1Bn? Top-5 > 1% Market-Share? Top-13 > 0.5% Market-Share? Top-20 > 0.25% Market-Share? Daily-Volume? Token Interchangeability (Technology stream)?

Music Singles were currently weekly Top40 listed, over many countries, over 70+ historical years. But which are 'classics' we all know? Maybe few hundreds to a thousand?

230-260 countries/ currencies; Similarly, there may be thousands of current Politicians, over 1-200 years democracy.

St.Kitts & Nevis ~ around 180th country, with a GDP of around $1Bn; has 4 politicians/heads listed.

25+ crypto-currencies with larger market-capitalisation than many smaller countries, suddenly doesn't seem so many to cover. Those growing, or holding market share / position would be more interesting; than those in decline. Maybe list as many as there are countries? St Kitts has 52,000 people, compared to how many holders of Dai?

As of 17th November 2020, on Coinmarketcap.com (one of a few listings), Bitcoin represents 66% of crypto-currency market capitalisation. The top 25 coins have more than $1Bn market capitalisation EACH; more than 8x industry average (notable). Bitcoin (BTC), in pole-position, has 2555x, whilst 10th coin, Cardano (ADA), has over 27x. Dai (DAI) is 25th, whilst Sologenic (SOLO) at 225th, is around the average market-cap, at $125-130m. Hacken Token (HAI) at 1213rd, has a market-cap just over $1m. At 2374th, Innovative Bioresearch combined worth is just $32; intending good-causes biomedical-research for HIV, cancer and COVID.

Apologies for a length 'rant', you guys all need heads knocking together, and come up with something agreed with editors! - User:BillCaxton ( talk) 20:19, 17 November 2020 (GMT)

What on earth is this? Jtbobwaysf ( talk) 20:33, 17 November 2020 (UTC) reply
A discussion on why 'Proof of Stake' lists original Crypto's that are now non-notable, whilst ignorring those that are in top10, and worth the same as small countries annual GDP? - User:BillCaxton ( talk) 20:58, 17 November 2020 (GMT)

This is one of the worst articles I've ever seen on Wikipedia

I am almost loathe to post this because it seems improvements to this article are stymied by an ongoing edit war. I will refrain from editing directly, both because I don't think that'd be helpful to an ongoing edit war and also because there are COI concerns which I'd be subject to. I can try to list some specific criticisms:

  • The article does NOT explain Proof-of-Stake: I do not feel this article conveys at all the core principles of Proof-of-Stake. I think a reader attempting to figure out what Proof-of-Stake is from this article will leave rather confused. The introduction includes the words "various combinations of random selection and wealth or age (i.e., the stake)" which is a description I can only call "ludicrous".
  • The article contains factual inaccuracies: as other people have pointed out in this Talk section, Proof-of-Stake is not a consensus mechanism in-and-of-itself. Proof-of-Stake is an incentivization/ Sybilproofing mechanism which allows for open participation in BFT consensus mechanisms. The article does not even mention BFT consensus or that the ideas are related.
  • The "Criticism" section appears to be little more than hearsay and makes the claim "proof of stake is not an ideal option for a distributed consensus protocol. One issue that can arise is the 'nothing-at-stake' problem" when this is in fact the primary problem Proof-of-Stake aims to solve.

Looking at this article, as something of an expert on Proof-of-Stake, I'm not sure what if anything in it is salvageable whatsoever. I'd frankly recommend a "scorched earth" strategy, discussing verifiable sources from which a new article can be constructed here on the talk page, and rebuild it from there after rough consensus of a new structure.

Here are a few tangible suggestions I have:

  • Making any progress improving the article seems to be blocked by an ongoing edit war. I'm not exactly well-familiarized with Wikipedia politics, but this seems like a case where there should be an objective third party acting as a referee in this edit war
  • The article absolutely should talk about the relationship between Proof-of-Stake and the long and storied history of BFT consensus. Not only is BFT consensus not mentioned, but Proof-of-Stake itself is described as a "consensus mechanism" which is factually inaccurate.
  • I think it would be extremely helpful for the article to both enumerate and summarize commonalities between existing, deployed Proof-of-Stake systems, ideally basing those summaries on the existing academic literature around the topic. It seems that all mentions of any existing Proof-of-Stake systems have been deleted as part of the ongoing edit war.

I'm sorry if this post comes off as overly harsh, and I would like to see it improved, but I'm not sure how to make forward progress here and I find the article completely awful and the edit war situation sapping any interest I have in contributing

Tarcieri ( talk) 21:22, 28 February 2021 (UTC) reply


Agreed. The current article is garbage.

Almost all good proof-of-stake protocols employ some flavor of BFT consensus, but there is absolutely no requirement to do so. There are proof-of-stake designs like Fantomette and Ouroborous Praos that provides only slow longest chain style assurances, like Bitcoin.

It's simply that once you have stronger proof-of-stake anti-Sibel properties then you'd likely add on some BFT consensus protocol, so that your chain can finalize transaction in seconds and communicate with other chains, instead of waiting hours and being isolated behind exchanges, like Bitcoin.

Also blockchain sharding designs de facto require proof-of-stake, but that's a more complex topic.

Another topic is locking and slashing: Industry proof-of-stake designs commonly lock staked coins for weeks and employ punishments for validator miss-behavior, aka slashing, with examples including polkadot, cosmos, etc., because doing so gives stronger security properties and improves performance. Academic designed "professor coins" avoid locks and slashing because slashing does not formalize well, but they pay large costs to do so.

Aside from financial stake, stake could be any measurable reputation notion or even personhood ala https://pop.dedis.ch

I'm also COI limited, so no direct contributions from me either. — Preceding unsigned comment added by 212.25.6.28 ( talk) 20:55, 1 March 2021 (UTC) reply

Crticism section much needed?

Proof-of-Stake methodology is often criticized for making the rich even richer, by rewarding them for merely sitting on a pile of "old money" cryptocoins - while the poor, who arrived later to the scene and have much less coins, become ever poorer as they receive next to no rewards and their few coins are continously diluted by the rich guys' ever-growing crypto wealth. Critics allege this scheme can only lead to a revolution, where the crypto-disenfranchised poor rise up eventually and roll the heads of elites... Yet, this current article doesn't discuss any such societal concerns. 188.143.6.238 ( talk) 20:14, 26 May 2021 (UTC) reply

I agree that this ought to be addressed. The following sources seem relevant for that issue:
  • Fanti, Giulia; Kogan, Leonid; Oh, Sewoong; Ruan, Kathleen; Viswanath, Pramod; Wang, Gerui (2019). "Compounding of Wealth in Proof-of-Stake Cryptocurrencies". Financial Cryptography and Data Security. 11598: 42–61. doi: 10.1007/978-3-030-32101-7_3.
  • Sai, Ashish Rajendra; Buckley, Jim; Fitzgerald, Brian; Gear, Andrew Le (July 2021). "Taxonomy of centralization in public blockchain systems: A systematic literature review". Information Processing & Management. 58 (4): 102584. doi: 10.1016/j.ipm.2021.102584.
  • Roşu, Ioanid; Saleh, Fahad (2020-11-06). "Evolution of Shares in a Proof-of-Stake Cryptocurrency". Management Science. 67 (2): 661–672. doi: 10.1287/mnsc.2020.3791. ISSN  0025-1909.
While someone with actual cryptocurrency expertise could probably do a better job than I, if no one does I'll take a stab at it once I finish up my current projects. Vahurzpu ( talk) 22:14, 26 May 2021 (UTC) reply

Any RS cite for the original suggestion?

Do we have a history of PoS?

The earliest thing I've found proposing PoS is topic=27787.0 on BitcoinTalk from 11 July 2011 (which I can't link here because of a spam filter). But obviously that's my own OR. Is there an RS cite to the origins of PoS? (I note also that that message actually proposes DPOS.) - David Gerard ( talk) 11:33, 29 May 2021 (UTC) reply

Protection level

I put this article under permanent extended confirmed protection, under WP:GS/CRYPTO, in 2020. Vahurzpu suggested on my talk page that the protection level could be reduced, as the problem editors at the time haven't been seen in quite a while. How do others feel about the protection level? - David Gerard ( talk) 11:35, 29 May 2021 (UTC) reply

Request edit on 13 July 2021


Pureplanet ( talk) 05:07, 19 July 2021 (UTC) reply

References

  • added Avalanche to the list, but not removing Ethereum as the sentence says they plan to add PoS. If you can find a source that says they won't do it anymore, please send and we can remove.

Also Medium is not a reliable source, so I didn't use it. Medium is a blogging site and anyone can post there. Lesliechin1 ( talk) 18:02, 23 July 2021 (UTC) reply

POS is not a consensus protocol.

There are some wrong POS definitions on this Wikipedia page. I have heard that there are some 'WikiPedia Politics' on this page but please correct the mistakes asap because people might lose money due to the misinformation laid out on this page.

1. Change the sentence from:

"Proof of stake (PoS) protocols are a class of consensus mechanisms for blockchains that work by selecting validators in proportion to their quantity of holdings in the associated cryptocurrency."

to

"Proof of stake (PoS) protocols are a class of Sybil Resistance Mechanisms used to prevent a Sybil Attack in blockchains that work by selecting validators in proportion to their quantity of holdings in the associated cryptocurrency."

2. Change all references that say Proof of Stake is a consensus protocol as it is a Sybil Resistance Mechanism.

References: I was unable to get any proper sources except this thread by Emin Sirer

The thread: https://twitter.com/el33th4xor/status/1006931658338177024 AryanSnow ( talk) 12:58, 23 July 2021 (UTC) reply

 Not done: There is at least one peer-reviewed source from IEEE Access that refers to POS as a consensus mechanism. Let us know when you find a comparable source to support the proposed change to the article. – Jonesey95 ( talk) 13:25, 23 July 2021 (UTC) reply
@ AryanSnow: To give a longer explanation: I saw a similar assertion somewhere else when I wrote the current version of the lead, and so tried to square the distinction it was making with the sources I found, which pretty clearly describe a class of consensus mechanisms. The article intentionally doesn't claim that PoS is a single consensus mechanism, which seems to be one of the major points of the thread. It seems that it's a difference as to whether one considers Sibyl control to be part of the consensus mechanism.
As Jonesey95 mentioned, Nguyen et al. (2019) explicitly calls it a consensus mechanism, and Tasca and Tessone (2019), which as a taxonomy I would expect to be the best about making these kinds of fine distinctions, categorizes it broadly under "consensus immutability and failure tolerance". The most explicit I found was Xiao et al. (2020), which calls PoS a class of consensus mechanisms and then goes on to divide it into chain-based, committee-based, BFT-based, and delegated subclasses, where those are the techniques that the Twitter thread you linked defines as traditional consensus mechanisms.
The most likely explanation I can think of is a shift in terminology over time toward understanding "consensus mechanism" more broadly. That being said, if I were to change the lead sentence, it would be to something like "Proof of stake (PoS) protocols are components of consensus mechanisms for blockchains that provide Sybil resistance by selecting validators in proportion to their quantity of holdings in the associated cryptocurrency." However, I don't know if I can find solid sourcing for the change; any help finding some would be appreciated. Vahurzpu ( talk) 03:20, 24 July 2021 (UTC) reply

Hello Vahurzpu The Sybil resistance mention is too limiting; what about other types of attacks? eg https://iohk.io/en/blog/posts/2019/01/29/cardano-is-secure-against-fake-stake-attacks/ Papers you could consider referencing: https://eprint.iacr.org/2016/889.pdf "A natural alternative mechanism relies on the notion of “proof of stake” (PoS). Rather than miners investing computational resources in order to participate in the leader election process, they instead run a process that randomly selects one of them proportionally to the stake that each possesses according to the current blockchain ledger. In effect, this yields a self-referential blockchain discipline: maintaining the blockchain relies on the stakeholders themselves and assigns work to them (as well as rewards) based on the amount of stake that each possesses as reported in the ledger. Aside from this, the protocol should make no further “artificial” computational demands on the stakeholders." The above is from the Ouroboros paper (and I work for IOHK so you may feel there is a COI there). The Ouroboros paper references Bentov et al. ( https://arxiv.org/pdf/1406.5694.pdf): "Cryptocurrency protocols that attempt to avoid wasting physical scarce resources commonly rely on Proof of Stake, i.e., on mechanisms that give the decision-making power regarding the continuation of the ledger history to entities who possess coins within the system. The rationale behind Proof of Stake is that entities who hold stake in the system are well-suited to maintain its security, since their stake will diminish in value when the security of the system erodes. Therefore, in an analogous manner to Bitcoin, an individual stakeholder who possesses p fraction of the total amount of coins in circulation becomes eligible to create the next extension of the ledger with probability ≈ p." IOHKwriter ( talk) 14:47, 27 July 2021 (UTC) reply

Article does not mention long-range attacks; article more broadly is plagued by WP:NPOV and quality issues; request Template:Unbalanced and general cleanup

Hi,

The article fails to mention long-range attacks. This is notable. As Vitalik Buterin, a noted proponent, writes ( https://vitalik.ca/general/2019/11/22/progress.html):

> Near the end of 2014, it became clear to the proof of stake community that some form of "weak subjectivity" is unavoidable. ... This was a difficult pill to swallow; many PoW advocates still cling to PoW ... PoS advocates, however, were willing to swallow the pill, seeing the added trust requirements as not being large.

(I am not using this as a reliable source. I am using this to informally establish that it is a notable claim. Note that it's the first thing he writes about proof of stake.)

I would thus like to request that the section Attacks be altered to mention this.

Here is a WP:RS documenting their existence:

https://ieeexplore.ieee.org/abstract/document/8653269

https://doi.org/10.1109/ACCESS.2019.2901858

Quote:

> As discussed, these attacks may not stem from the implementation of a specific protocol, but from its design, making it rather difficult to patch. Moreover, due to the nature of these attacks, the results maybe noticed only when it is too late.

Here is an informal discussion by a WP:NOTABLE proponent ( Vitalik Buterin):

https://blog.ethereum.org/2014/11/25/proof-stake-learned-love-weak-subjectivity/

Quote:

> Because of all the arguments above, we can safely conclude that this threat of an attacker building up a fork from arbitrarily long range is unfortunately fundamental, and in all non-degenerate implementations the issue is fatal to a proof of stake algorithm’s success in the proof of work security model. However, we can get around this fundamental barrier with a slight, but nevertheless fundamental, change in the security model.

The fact that PoS relies on a "different" security model has to be mentioned in the article.

Separately, I would also like to request that the template Template:Unbalanced (or possibly Template:Broaden or Template:Expert needed) be added. The following sections are especially problematic:

  • The lede does not address any downsides (c.f. Bitcoin "Bitcoin has been criticized for its use in illegal transactions[...]")
  • The criticism of PoW ("This incentivizes consuming huge quantities of energy") does not belong in Description, but in a separate section
  • The discussion regarding Elon Musk certainly does not belong in Description
  • The quote "always been three months away. These things don't just happen immediately" is not attributed to anyone.

However, as others have noted, the article also needs a more detailed overview of criticisms. For an informal overview/list of such criticisms, "On Stake and Consensus" by Andrew Poelstra may be a good starting point:

https://download.wpsoftware.net/bitcoin/pos.pdf

Note: I am not suggesting that that article be used as a source, only as an overview for editors to find topics that may be relevant to try and find mentions of in WP:RS.

As the lacking quality of the article has been noted for a long time now, I believe it is long overdue for a tagging.

Thank you for your consideration. As I am restricted by COI myself, I will make no changes. — Preceding unsigned comment added by 203.210.102.68 ( talk) 12:53, 13 December 2021 (UTC) reply

Took care of some of the issues. I still need to spend some time looking through the details of the attacks you mentioned, but I rewrote the lead's mention of PoW to be more neutral (AFAICT the original point of PoS was to deal with the computational efficiency, so it is reasonable to mention it there). I took out the stuff about notable people, as I agree it came across as a bit promotional. The quote was supposed to be a follow-up to the quote right before it, but I took out that whole sentence when I updated the Ethereum section. Vahurzpu ( talk) 16:12, 13 December 2021 (UTC) reply
Added information about the long-range attacks. Will cover weak subjectivity later. There are two pretty decent surveys in the Sources section that cover all the necessary aspects in sufficient depth. Викидим ( talk) 02:23, 13 November 2022 (UTC) reply

Summary of energy research is incorrect

The "Energy Consumption" section links to a paper (source #16) comparing Proof of Stake to Proof of Work. The text in the article says it finds a difference of about 3x in the worst case (i.e. when PoS is highly inefficient), but the actual paper states that the difference is 10^3. (My guess is that whoever added the summary misunderstood the chart, which is in log scale; but the paper's text explicitly states 10^3.)

I would just make the edit myself, but I don't have sufficient edits on my account. (I'm not a frequent contributor.)

(I realize that citing the paper directly isn't great anyway, since it's a primary source, but we should at least summarize it correctly if we're going to do so.)

BatmanAoD ( talk) 21:54, 30 January 2022 (UTC) reply

Under the "Energy Consumption" heading, please change "...Bitcoin was about three times higher than..." to "...Bitcoin was about 1000 times higher than..."

As noted by BatmanAoD above, the current content of the Wikipedia article is very different from the referenced article.

Houeland ( talk) 21:15, 17 April 2022 (UTC) reply

 Done PianoDan ( talk) 20:44, 20 April 2022 (UTC) reply

Extended-confirmed-protected edit request on 9 February 2022

Add a "Nominated Proof of Stake" category under "Variants"

Delegated Proof of Stake networks weigh validators by stake, oftentimes allowing the highest-stake validators to take disproportionate control of the network’s consensus protocol. Delegated PoS networks also require users to specify the amount they want to stake with a given validator. In Delegated Proof of Stake networks, delegators are not subject to loss of stake based on the behavior of the validator.

For Example,with Polkadot’s Nominated Proof of Stake, nominators select up to 16 validators they trust, and the network will automatically distribute the stake among validators in an even manner. Polkadot uses tools ranging from election theory to game theory to discrete optimization, to develop an efficient validator selection process that offers fair representation and security, thus avoiding uneven power and influence among validators. Another key difference in Polkadot's Nominated Proof-of-Stake in that nominators are subject to loss of stake if they nominate a bad validator.

source: https://polkadot.network/launch-npos/ and link to web3 foundation https://research.web3.foundation/en/latest/polkadot/NPoS/index.html Neidhardt1987 ( talk) 10:09, 9 February 2022 (UTC) reply

 Not done: please provide reliable sources that support the change you want to be made. Needs independent reliable sources. ScottishFinnishRadish ( talk) 10:24, 9 February 2022 (UTC) reply

Extended-confirmed-protected edit request on 18 February 2022

Add Cosmos SDK (Tendermint) under the implementation section with the likes of Cardano etc.

The Cosmos SDK which was first pioneered with the ATOM coin and Cosmos HUB is a POS implementation which is used by nearly 40+ active cryptocurrencies, 3 of which are in the top 10 (CRO, BNB, LUNA). The cumulative market cap of all Cosmos based POS blockchains is only second to Ethereum and for such reasons should be listed. It leverages BFT (Byzantine fault-tolerant consensus) with Proof of Stake. JamesTheWright ( talk) 23:12, 18 February 2022 (UTC) reply

 Not done: please provide reliable sources that support the change you want to be made. Jack Frost ( talk) 04:45, 19 February 2022 (UTC) reply

Extended-confirmed-protected edit request on 7 April 2022

Request to add a link back to /info/en/?search=Peercoin in the section that notes that Peercoin was the original PoS coin. Mwoliver ( talk) 18:06, 7 April 2022 (UTC) reply

 Done Happy Editing-- IAm Chaos 06:34, 8 April 2022 (UTC) reply

Improvement proposal for the article

Add a sentence in the abstract, to follow where it says that it is chosen due to its energy efficiency:

Although it is generally considered to be more centralized and less secure, some argue that with the latest advances, PoS has become more safe and more decentralized than PoW, while also offering greater scalability. Source: https://www.blocknative.com/blog/ethereum-merge-proof-of-stake Touftoufikas ( talk) 02:06, 27 February 2023 (UTC) reply

Improvement proposal 2.

In the end of the description section, add the following text:

The first design, known as Byzantine Fault Tolerance (BFT), is based on fault tolerance mechanisms that allow the network to withstand up to a certain number of malicious actors or nodes. This design is typically used in permissioned blockchains, where the network is controlled by a limited number of participants who are known to each other. Source: https://www.researchgate.net/publication/226020071_Byzantine_Fault_Tolerance_from_Theory_to_Reality

The second design, known as Chain-based approaches, is based on the idea of using proof-of-work or proof-of-stake consensus algorithms to secure the network. In proof-of-work, miners compete to solve cryptographic puzzles and add new blocks to the chain. In proof-of-stake, validators are chosen to add new blocks to the chain based on the amount of cryptocurrency they hold and are willing to “stake” as collateral. Source: https://tselab.stanford.edu/downloads/PoS_LC_SBC2020.pdf&sa=U&ved=2ahUKEwib0fD4xbT9AhUobPEDHQ91CCAQFnoECAEQAg&usg=AOvVaw32QBJfxT2QKnzwOsrtqBZd

Both BFT-based and Chain-based approaches have their own advantages and disadvantages, and each design has been implemented in various blockchain projects. While BFT-based approaches provide a high degree of security and are well-suited for permissioned blockchains, they can be more complex to implement and require a high degree of coordination among network participants. Chain-based approaches, on the other hand, are more simple to implement and provide a high degree of security for permissionless blockchains, but may require a significant amount of computational power or stake to participate in the consensus process. Source: https://arxiv.org/pdf/2103.04234&sa=U&ved=2ahUKEwiq6971w7T9AhXiRPEDHUXYB9wQFnoECAgQAg&usg=AOvVaw130BaT5cc-77_uXASvxdkY

Gasper is a proof-of-stake consensus algorithm that was launched on the Ethereum network in September 2022. It is designed to combine the safety of BFT-based consensus algorithms with the dynamic availability of chain-based approaches. Source: https://arxiv.org/abs/2003.03052&sa=U&ved=2ahUKEwiJ4IvNxLT9AhU1SPEDHSPbB7YQFnoECAEQAg&usg=AOvVaw3Dzf63mccx8YbtWLDIIGBj Touftoufikas ( talk) 02:06, 27 February 2023 (UTC) reply

There are several problems. To start: several of these links are broken. Please provide enough information for these sources to be evaluated as reliable sources, such as the name of the journal, the date, and so on. Not every link is reliable, and all sources are evaluated in context.
Further, please favor secondary sources over primary sources. Pre-prints and conference proceedings which have not been peer reviewed are unlikely to be reliable, but even per reviewed articles will need to be carefully evaluated to avoid WP:OR or WP:DUE problems. Wikipedia:No original research#Primary, secondary and tertiary sources is a good start for understanding this problem
Third, this article is about proof-of-stake, so the use of sources which predate this concept, such as a conference proceeding from 2003, is likely to be WP:SYNTH or or similar WP:OR. Please look at what reliable, independent sources are saying about proof-of-stake and use primary sources only when necessary to fill-in important details.
To put it another way, please resist the temptation to add information because you personally know to be true. Our goal isn't to publish original research, and looking for sources to support your own prior knowledge is sets a bad precedent. Grayfell ( talk) 02:31, 27 February 2023 (UTC) reply

Thanx for correcting. I am new to Wikipedia and its strict guidelines about references, but I understand that this is the recipe for its high quality content, so I am willing to follow it. By the way I appreciate your work of content management, just as like I appreciate debugging in programming, and I know that it is much more difficult than the creative work of adding content. I will update the sources. But I want to clarify that the contents which not carefully citated are beyond doubt. For example the descriptions of BFT or longest chain variants cryptos, is something everyone agrees. It is just informative and the sources here have also informative character. I think that the paper for BFT should go on referencing what this concept is and I will add something informative about BFT chains. Indeed the second link is broken. I usually let the auto-generating Wikipedia engine to set the attribs, but I will do it manually here. You write that "looking for sources to support my prior knowledge is sets a bad precedent". I think that this is the ONLY way the human brain works, since we don't have a referencing engine implemented. We usually forget where we read something and we have to search again. And sometimes we find another source which is higher in search results, which means more interlinking, so more reliable... At least this is what I thought. As for the primary and secondary sources, there is a secondary source (A Survey on Long-Range Attacks for Proof of Stake Protocols) which was already referenced in the article, that contains the most of the information I provided for which there could be disagreements. By reading carefully Wikipedia instructions, for these claims, I concluded that I should put this reference as a secondary source, and I will provide primary sources as informative (which I personally prefer to build my own view). Additionally the guidelines writen that the context matters. If I write, some say this some say the opposite, and I provide sources for it nobody can disagree. I informed that there is a disagreement and I proved it. If I write that this is a fact and this fact creates disagreements and I citate with an unreliable source, then the criticism is valid. Anyway, thanx for your feedback. I will try again taking into account your advice! Touftoufikas ( talk) 13:43, 27 February 2023 (UTC) reply

Improvement proposal 3.

In the end of the long range attacks section, remove the incomplete duplicate about bribery attacks, and add the following text:

One possible solution to mitigate long-range attacks in proof-of-stake systems is through the use of checkpointing. Checkpointing involves periodically creating a block that includes a hash of the blockchain up to a certain point, called the checkpoint. This allows users to verify the state of the blockchain at specific checkpoints and reject any chains that do not match the checkpoint. This checkpoint serves as a reference point for other nodes on the network and ensures that they are all working from the same blockchain history. Consequently long-range attacks are particularly powerful against two types of users: newcomers and disconnected users. Newcomers to the network may not have access to the full blockchain history and may not be able to distinguish between a valid chain and another chain. Similarly, disconnected users who have not been online for an extended period may not have the full blockchain history and may be vulnerable to long-range attacks. Source: https://ieeexplore.ieee.org/document/8653269/footnotes#footnotes-mobile-fn2

However, checkpointing introduces the notion of subjectivity into the system. Different nodes may have different opinions about which chain is valid based on their different blockchain histories. This is known as a subjective view. Additionally, checkpointing can introduce centralization and security trade-offs, as it requires users to trust the checkpointing authority. Weak subjectivity refers to the idea that there is no objective way to determine the true state of the blockchain, and users must rely on social consensus and subjective judgment to determine which chain to follow. Over time, social consensus tends to converge on a single chain, reducing the risk of conflicting views. For example, Ethereum blockchain relies on weak subjectivity for long term consensus while the algorithm is responsible for short term consensus. In specific, validators cannot withdraw their funds for 4 months and thus a long range attack is not feasible for this period. This ensures objectivity for nodes permanently connected or disconnected for less than 4 months, while the nodes disconnected for more than 4 months and newcomers chose the blockchain fork with the most value on it. Source: https://blog.ethereum.org/2014/11/25/proof-stake-learned-love-weak-subjectivity

Weak subjectivity also applies to Proof of Work (PoW) chains. In the case of PoW, nodes normally choose to follow the chain with the most accumulated work, which is usually the longest chain. However, there are situations where the longest chain is not the one that is considered valid by the network. For example, in the case of the Bitcoin Cash hard fork, the chain split into two, and nodes had to choose which chain to follow. Similarly, in the case of the Ethereum hard fork after the DAO attack, when the network was still based on PoW consensus, the community decided to fork the chain to revert the theft, while others chose to continue on the original chain. Sources: https://www.investopedia.com/tech/history-bitcoin-hard-forks/ https://medium.com/swlh/the-story-of-the-dao-its-history-and-consequences-71e6a8a551ee

A proposed mechanism to achieve long term objectivity on PoS chains is Cardano’s key evolving scheme in Ouroboros Genesis. By using the key-evolving scheme, Cardano ensures that even if an attacker manages to gain control of a signing key, they will not be able to use it to sign blocks outside of the current epoch. This makes long-range attacks much more difficult to execute, as the attacker would need to continuously control a majority of the stake throughout multiple epochs to carry out an attack. Source: https://eprint.iacr.org/2018/378.pdf&sa=U&ved=2ahUKEwiB2_uAwrT9AhXlR_EDHc9ADPoQFnoECAYQAg&usg=AOvVaw1eIWQIFXmr9wY84gW2a3Vf Touftoufikas ( talk) 02:08, 27 February 2023 (UTC) reply

In addition to what I said above, please review WP:RSSELF. Blogs (even Buterin's blogs) are seldom reliable sources. In situations where blogs are usuable, at a bare minimum, they need clear attribution. Investopedia is also borderline, per Wikipedia:Reliable sources/Perennial sources#Investopedia. Whether or not it can be used at all is open to debate, but it should not be relied on excessively regardless. Grayfell ( talk) 02:38, 27 February 2023 (UTC) reply

As before, of course I will take this into account and I will find better sources, but I want to clarify: 1. In this context, Butterin's blog was the most well written and informative source about this subject. I think I should keep it as an auxiliary source and I will add something more reliable. The link on investopedia is about a fact, the forks, which are public and everyone knows, it was just informative. Anyway, I will omit this, there are numerous sources saying the exact same thing. I will provide updated content for all the improvements, with more citations and feel free to delete, the auxiliary references if you think so. Touftoufikas ( talk) 13:55, 27 February 2023 (UTC) reply

I'm sure there are other possible sources, but there is a problem with that approach. We cannot possibly include every piece of information about this topic in this Wikipedia article. The way we decide which pieces of information to include (and therefor which to leave-out) is via reliable, independent sources. In other words, form an overview of the topic based on reliable, independent sources. Conventionally on Wikipedia, primary sources are used for a couple of purposes: the first is when a reliable, secondary source introduces something which may cause confusion or be misleading for some reason and a primary source can be trusted to resolve that. The other common use is for extremely basic information which is noncontroversial. I don't think anything you are proposing falls into the latter category.
So again, not every detail which can be sourced will belong in this article. Adding information you personally know to be true, or which was supported by a blog, and then looking backwards to find a better source to support this, is a bad precedent. Instead, use reliable independent sources to decide what information belongs here. Grayfell ( talk) 21:16, 27 February 2023 (UTC) reply

Improvement proposal 4.

In the end of the Bribery attacks section add the following text:

Bribery attacks are a type of attack that relies on bribing validators or miners to work on specific blocks or forks, with the goal of presenting arbitrary transactions as valid. Bribery attacks are feasible in both Proof-of-Work (PoW) and Proof-of-Stake (PoS) systems, but they can be more effective in PoS due to the lower resource requirements and the possibility of expanding the attack to the “nothing at stake” problem. In PoS, bribery attacks can be mitigated by enforcing a slashing condition, where validators are penalized for behaving maliciously, or by releasing violators from their position. For example, Ethereum, one of the largest PoS blockchain networks, implements a slashing condition where validators can lose a portion of their stake for various types of misbehavior, including signing conflicting blocks or voting on conflicting checkpoints. Source: https://ieeexplore.ieee.org/document/8653269/footnotes#footnotes-mobile-fn2

However, bribery attacks can still be successful in PoS systems that do not have financial penalties or that use a longest chain variant, where validators are incentivized to work on the chain with the highest accumulated stake rather than the longest one. In these cases, an attacker can pay enough to validators to mint blocks on a malicious branch and try to accumulate enough stake to make it the longest one. If the attack is successful, the attacker can present arbitrary transactions as valid and potentially double-spend coins. Source: https://eprint.iacr.org/2016/889.pdf&sa=U&ved=2ahUKEwjP2768y7T9AhW7QvEDHVRUCngQFnoECAgQAg&usg=AOvVaw2L75Weioj_KTrjEjUEpYTR

To prevent bribery attacks, PoS systems need to ensure that validators are incentivized to act honestly and that misbehavior is punished sufficiently. Additionally, PoS networks can use a variety of other security measures, such as network partitioning, randomization, and delegation, to make it harder for attackers to compromise the network. Source: https://ieeexplore.ieee.org/document/8653269/footnotes#footnotes-mobile-fn2


To prevent bribery attacks, PoS systems need to ensure that validators are incentivized to act honestly and that misbehavior is punished sufficiently. Additionally, PoS networks can use a variety of other security measures, such as network partitioning, randomization, and delegation, to make it harder for attackers to compromise the network. Source: https://ieeexplore.ieee.org/document/8653269/footnotes#footnotes-mobile-fn2 Touftoufikas ( talk) 02:12, 27 February 2023 (UTC) reply

Your proposal consists of 3 parts (technically, 4, but the 4th is a dup of the 3rd), I will number them from #1 to #3.
  1. is based on a very uncontroversial source and consists of (a) a text that says pretty much the same as the existing one (up to the words “nothing at stake” problem), and (b) a text about mitigation. The (a) is already in the text, is there a need to change it? The (b) consists of a well-sourced part (up to the words from their position) and then a part about Ethereum, which, at least in the source, is about mitigating a different type of attack.
  2. is a preprint written by one of the very involved people (the link does not work, in the future please truncate links to something like https://eprint.iacr.org/2016/889.pdf , so that other editors can open them). As was stated multiple times on this page, this is not the best material to use for n encyclopedia.
  3. is two sentences, one stating the obvious - but missing from the source ("PoS systems need to ensure that validators are incentivized to act honestly and that misbehavior is punished sufficiently"), for the three mitigations in the other one, one technique is missing in the source entirely (I did not find any "network partitioning" there), one not mentioned with regard to the briery attacks ("randomization", this is effective against multiple types of attacks, but needs to be explained, as it is explained in the source), one ("delegation") - at least in the source - is not related to any mitigation, it sounds just like an implementation choice (the block is then added in the blockchain or delegated to other validators for approval, depending on the type of proof of stake protocol in use).
Summing up, information from #1 can be partially used, information from #2 requires a better sourcing, information from #3 can be partially (randomization) used as a generic mitigation (directly in the section "Attacks") if an explanation is provided for the reader. Викидим ( talk) 06:02, 28 February 2023 (UTC) reply

1. Indeed the first section (a) says pretty much the same, but I think it clarifies better the issue. As for (b) the source says this: ‘’D. Bribery Attack Bribery attack [30], also referred to as Short-Range attack relies on bribing validators or miners to work on specific blocks or forks. By doing that, the attacker can present arbitrary transactions as valid and having dishonest nodes paid to verify them. By paying them an amount equal to or more than the block rewards (in case the block is reverted by the network), it provides an incentive high enough for miners to work on the attacker’s blocks or chain. This case of bribery attacks also known as P+epsilon attack2 states that it is possible to bribe users without having to pay them, as the system will award the bribe to the dishonest nodes by making that branch the main chain. For these cases, the attacker faces a more significant problem as in case the malicious branch is reverted for some reason (attacker cannot continue the bribe, dishonest nodes stop working on that branch) the attacker would have to pay an enormous amount of bribes as the bribes will accumulate for every maliciously minted block. In PoS systems, these kind of attacks are feasible and can be expanded to the nothing at stake problem. In both cases, PoS tackles this issue by either enforcing a slashing condition [2] or by releasing violators from their position [15].’’ The example of Eth is related with this conclusion about slashing conditions, providing additional information about it. 2. Indeed I didn’t know how to add sources since I used the automated tool until now. I am sorry about that. I won’t defend the source either. The purpose of this paragraph is to clarify where the attack is still successful. It does not provide new information, but I think it helps the reader to understand where the attack can be applied. I will search for better sources.

3. Indeed it is not referenced in this source, it is prior knowledge. You are right. I have to do better work on providing sources.

Network partitioning helps to control which party is responsible for which sector. It is not important and it could be omitted. Also it is not a mitigation. It is referenced as informative about the strategies used in this direction. 

By the way, randomization is very important for all types of attacks, including this, because if the choice is not random, it is easier for blocks to be proposed by the same party, resulting in more feasible bribery attacks. Delegation is indeed an implementation choice which adds centralization. This choice can help mitigate this type of attack due to economical incentives. It is not a strictly technical mitigation, and I think it could be also omitted.

Touftoufikas (
talk) 10:09, 28 February 2023 (UTC)
reply

Explanation of the improvement proposals

The aforementioned additional information is important to keep the article unbiased. Now it presents the attacks without their proposed defences presenting PoS as an experimental insecure technology, while many scientists in the field consider some PoS implementations more secure than PoW. This bias may contribute to the climate change as well, if you take into account the impact of Wikipedia!

If the proposed changes find their way into the article, I will come back to describe more possible attacks on PoS, and why not, describing also the attacks on PoW algorithms (in the relevant article) which are also important, like double spend attacks and selfish mining. Touftoufikas ( talk) 02:13, 27 February 2023 (UTC) reply

I see no bias here. The article states a simple fact that using the PoS opens many new opportunities for adversaries to exploit; this is a trivial consequence of the fact that for PoS regenerating a big piece of blockchain is near-free in computational terms. The list of these new attacks is taken from papers published in peer-reviewd journals, written by researchers who do not have a stake (in any sense) in the projects they discuss. Yes, the known attacks can be mitigated - and have been mitigated in every successful PoS scheme. Yes, the descriptions of these mitigation techniques (based on similar quality publications) are definitely worth presenting here. Викидим ( talk) 05:19, 28 February 2023 (UTC) reply
Wikipedia articles on blockchain topics (and sources about blockchain in general) tend to suffer from a recurring problem. Remember that Wikipedia's mission is (in part) to document and explain major points of view. In practice, this means it is meant to be read and at least partly understood by laypeople. It also means critical content is covered proportionately and according to due weight, instead of being shoved into the corner of a WP:CSECTION talking about what nebulous unnamed "critics have argued".
So the article has problems, and adding this new information will not, by itself, solve these problem.
By all means, expand the article with reliable sources if those sources represent major points of view, but avoid furnishing the attic before the basement has been dug. The best way to explain any technical details, such as how these attacks can be mitigated etc. is to place this information in context. Right now, the article lacks this fundamental context, so this explanation is going to be much, much harder than it needs to be. Grayfell ( talk) 11:00, 28 February 2023 (UTC) reply

Indeed. It is harder work than I thought to have both well documented sources and good explainability in so technical stuff. I admit that my proposals have not the intended quality to be in the article without further edit abd review. Partially this is because I was expecting to see the reactions and feedback before doing this work. By the feedback I understand that there is a potential if I improve the proposals, and now I am working on it. As for the bias, I don't state it is intentional. The information provided is true. But if you reference on attacks on a scheme, without referencing their mitigations, someone who has no relevant knowledge can think that the whole PoS scheme is something insecure. It is all about the impression. And there is a big debate about PoS vs PoW in terms on security. Non technical audience could be affected by unbalanced impressions created by the most reliable knowledge base on earth. And you know the consequences, a single article could affect the adoption of PoW rather than PoS and this adoption contributes in increased energy consumption. Anyway, I don't blame anyone about this, and I understand that the best way to correct this is by doing better work! Thank everyone for your feedback! I also want to clarify that my criticism does not mean that I don't appreciate the work done here. I intend to improve things. I didn't propose to delete something just to extend it! Touftoufikas ( talk) 14:41, 28 February 2023 (UTC) reply

This is not as hard as it sounds: stick to articles in journals published by major bodies like IEEE and ACM and books by major science publishers, like Springer. Avoid works by the authors of the schemes, as they naturally tend to be overly optimistic. Викидим ( talk) 02:02, 1 March 2023 (UTC) reply

improvement proposal v2

I worked on providing suitable sources, I truncated all parts of the text I couldn’t find good sources for, and I added some explanatory for clarification and better understanding for the readers. Please check the final proposal once again.

-

Add a sentence in the abstract, to follow where it says that it is chosen due to its energy efficiency:

Although it is generally considered to be more centralized and less secure, some argue that with the latest advances, PoS has become more safe and more decentralized than PoW, while also offering greater scalability. [1]

-

In the end of the description section, or in the variants section, add the following text:

Byzantine Fault Tolerant (BFT) blockchains require a certain number of nodes, typically more than 2/3 of the total nodes in the network, to agree on a particular block before it is added to the blockchain. This ensures that the network can tolerate a certain number of malicious actors, up to 1/3 of the total nodes in the network, without compromising the network’s security. [2] [3]

The reason for requiring 2/3 or more nodes to agree on a particular block in the BFT consensus mechanism is to ensure that there can only be one block at a given height in the chain. When more than 2/3 of the nodes agree on a particular block, it becomes mathematically impossible for another block at the same height to be signed by another 2/3 or more nodes, unless more than 1/3 of the nodes in the network are faulty and can cooperate with the 1/3 that did not sign the first block to create a second 2/3 block. Thus, BFT chains can reach consensus on the validity of transactions and add them to the blockchain without the risk of forks or double-spending attacks, as long as less than 1/3 of the nodes are faulty. [2]

BFT chains have the advantage of achieving consensus quickly, often in just a few seconds or less, compared to other consensus mechanisms such as longest chain protocols, based on PoW or PoS, which can take minutes or even hours. [1] This fast consensus time allows BFT chains to process transactions more quickly, making them suitable for applications that require low latency. [1] BFT chains are commonly used in permissioned blockchain networks, where participants are known and trusted, but can also be implemented in permissionless blockchain networks. [4]

One of the main challenges with Byzantine Fault Tolerant (BFT) blockchains is ensuring availability, or the ability to continuously make progress and add new blocks to the blockchain. [2] Since BFT consensus requires a certain number of nodes to agree on a particular block before it can be added to the chain, it is possible for the network to become deadlocked if not enough nodes are able to participate in the consensus process. This can occur due to a variety of factors, such as network connectivity issues, node failure, or malicious behavior. [2] [5]

Chain-based approaches for consensus are also used in blockchain systems, relying on proof-of-work or proof-of-stake consensus algorithms to secure the network. [1] In proof-of-work, miners solve cryptographic puzzles to add new blocks to the chain, while in proof-of-stake, validators are chosen based on the amount of cryptocurrency they hold and stake as collateral. These consensus algorithms rely on the concept that the longest chain in the blockchain is the valid chain. [1] Validators compete to create the longest chain, and the longest chain is considered the valid one, while shorter chains are discarded. [1] To incentivize honest behavior, validators must invest their own cryptocurrency as collateral, which they may lose if they are found to be acting maliciously. [4]

Both BFT-based and Chain-based approaches have their own advantages and disadvantages, and each design has been implemented in various blockchain projects. . [1] While BFT-based approaches provide a high degree of security and are well-suited for permissioned blockchains, they can be more complex to implement in permissionless blockchains and require a high degree of coordination among network participants. [2] [3] [5]

Chain-based approaches, on the other hand, are more simple to implement to provide guaranteed liveness for permissionless blockchains, but may not provide the maximum safety. [2] [4] [5]

-

In the end of the long range attacks section, remove the incomplete duplicate about bribery attacks, and add the following text:

One possible solution to mitigate long-range attacks in proof-of-stake systems is through the use of checkpoints. [6] Checkpoints are periodically created as blocks that include a hash of the blockchain up to a certain point. This allows users to verify the state of the blockchain at specific checkpoints and reject any chains that do not match the checkpoint. This checkpoint serves as a reference point for other nodes on the network and ensures that they are all working from the same blockchain history. Consequently long-range attacks are particularly powerful against two types of users: newcomers and disconnected users. Newcomers to the network may not have access to the full blockchain history and may not be able to distinguish between a valid chain and another chain. Similarly, disconnected users who have not been online for an extended period may not have the full blockchain history and may be vulnerable to long-range attacks. [6]

-

However, checkpoints introduce the notion of subjectivity into the system. Different nodes may have different opinions about which chain is valid based on their different blockchain histories. This is known as a subjective view. Additionally, checkpoints can introduce centralization and security trade-offs, as it requires users to trust the checkpoint authority. [6]

In contrast, in the case of PoW, nodes normally choose to follow the chain with the most accumulated work, which is usually the longest chain. However, there are situations where the longest chain is not the one that is considered valid by the network. For example, in the case of the Bitcoin Cash hard fork, the chain split into two, and nodes had to choose which chain to follow. 8 Similarly, in the case of the Ethereum hard fork after the DAO attack, when the network was still based on PoW consensus, the community decided to fork the chain to revert the theft, while others chose to continue on the original chain. 9

Weak subjectivity refers to the idea that there is no objective way to determine the true state of the blockchain in the long term, and users must rely on social consensus and subjective judgment to determine which chain to follow. Over time, social consensus tends to converge on a single chain, reducing the risk of conflicting views. [7] [6]

A proposed mechanism to achieve long term objectivity on PoS chains is Cardano’s key evolving scheme in Ouroboros Genesis. By using the key-evolving scheme, Cardano ensures that even if an attacker manages to gain control of a signing key, they will not be able to use it to sign blocks outside of the current epoch. This makes long-range attacks much more difficult to execute, as the attacker would need to continuously control a majority of the stake throughout multiple epochs to carry out an attack. [3] [6] [8]

-

In the end of the Bribery attacks section add the following text:

Bribery attacks are a type of attack that relies on bribing validators or miners to work on specific blocks or forks, with the goal of presenting arbitrary transactions as valid. Bribery attacks are feasible in both Proof-of-Work (PoW) and Proof-of-Stake (PoS) systems, but they can be more effective in PoS due to the lower resource requirements and the possibility of expanding the attack to the “nothing at stake” problem. [6]

In PoS, bribery attacks can be mitigated by enforcing a slashing condition, where validators are penalized for behaving maliciously, or by releasing violators from their position. [6]

References

  1. ^ a b c d e f g Proof-of-Stake Consensus Mechanisms for Future Blockchain Networks: Fundamentals, Applications and Opportunities; CONG T. NGUYEN, DINH THAI HOANG, DIEP N. NGUYEN, DUSIT NIYATO HUYNH TUONG NGUYEN1, AND ERYK DUTKIEWICZ https://ieeexplore.ieee.org/document/8746079
  2. ^ a b c d e f The Security Ingredients for Correct and Byzantine Fault-tolerant Blockchain Consensus Algorithms; Amani Altarawneh, Anthony Skjellum https://ieeexplore.ieee.org/document/9297326
  3. ^ a b c A Comprehensive Review of Blockchain Consensus Mechanisms; BAHAREH LASHKARI AND PETR MUSILEK https://ieeexplore.ieee.org/document/9376868
  4. ^ a b c Cite error: The named reference :3 was invoked but never defined (see the help page).
  5. ^ a b c Blockchain Consensus Protocols in the Wild; Christian Cachin, Marko Vukolic https://www.researchgate.net/publication/318259899_Blockchains_Consensus_Protocols_in_the_Wild
  6. ^ a b c d e f g A Survey on Long-Range Attacks for Proof of Stake Protocols; Evangelos Deirmentzoglou; Georgios Papakyriakopoulos, Constantinos Patsakis https://ieeexplore.ieee.org/document/8653269
  7. ^ Exploring Sybil and Double-Spending Risks in Blockchain Systems; Mubashar Iqbal; Raimundas Matulevičius https://ieeexplore.ieee.org/document/9435780
  8. ^ Ouroboros Genesis: Composable Proof-of-Stake Blockchains with Dynamic Availability; Christian Badertscher, Peter Gazi, Aggelos Kiayias, Alexander Russell, and Vassilis Zikas https://eprint.iacr.org/2018/378.pdf

— Preceding unsigned comment added by Touftoufikas ( talkcontribs) 04:08, 2 March 2023 (UTC) reply

Again, per above, I see several problems
As before, blogs are not reliable. Medium posts are blog posts. While blog posts can be cited on Wikipedia in some very limited cases, this really doesn't appear to be one of those cases. The author of that blog post is neither unambiguously a reliable expert, nor notable enough to be cited for opinion. Please review WP:UGC and WP:SPS.
A second, but related problem, is that the Guardian source doesn't mention "proof of stake" at all, and doesn't even mention "proof of work". Since this source is a separate, unrelated topic, its use here is WP:SYNTH. This is not the correct approach.
So do you understand why this is a problem?
As I have said before, you need to look at what reliable, independent sources are saying about this topic and then summarize those sources. Those sources will tell you what is and is not a useful example for explaining the topic.
Grayfell ( talk) 02:47, 3 March 2023 (UTC) reply

Yes of course I understand, after reading WP:SYNTH. Consequently this paragraph should be removed, since only Ethereum-related blogs and sites discuss about weak subjectivity in a generalized context. A tried to reproduce this explanation relying on sources considered reliable, as guardian, but after reading WP:SYNTH I understood that this is not compatible with Wikipedia rules. How about the rest of the text? Both problems you referenced were about a single paragraph. If the text from "In contrast..." to "...original chain [9]" is removed, along with these 2 references (8, 9), do you see any problem elsewhere? Touftoufikas ( talk) 15:46, 3 March 2023 (UTC) reply

I've taken the liberty of reformatting your proposal to be closer to Wikipedia's style, which will make it much easier for editors to evaluate. Please review and make sure I did not introduce any errors, or revert if you wish (per WP:TPG).
Wikipedia:Citing sources may be helpful in the future. Wikipedia is old software (which especially shows on talk pages) and what is most comfortable for experienced editors may not be the most intuitive or obvious. Strictly from a formatting perspective, the changes I made were not necessarily sufficient for the article itself, but they are closer to what would be expected. This issue separate from the content of the proposed edits. Grayfell ( talk) 23:18, 3 March 2023 (UTC) reply
As for the content of your proposal, I have several concerns.
One issue is the use of subtle editorializing language. As just one example, who, precisely, is saying that "ensuring liveness" is "one of the main challenges" facing Byzantine Fault Tolerant? It doesn't appear to be directly supported by the attached source. This kind of thing is why I stress the importance of looking at what sources are saying and summarizing, instead of adding your own understanding and adding sources which superficially support your own WP:OR. This project isn't the right place to add that kind of thing.
As another of several possible examples, which source is saying that "chain-based approaches for consensus are commonly used in blockchain systems"? The citation is long enough that it might be buried in there somewhere, but it doesn't appear to be the main point that it's making, especially not regarding PoW, which is barely mentioned. That's a red flag all by itself: The entire paragraph is quite long, supported by a single source which barely mentions "proof-of-work" at all.
As just one more example of many, the lone source for the paragraph on "checkpointing" doesn't use the term checkpointing. If sources are not using this term, why are you?
To revisit what I said previously, our goal is to summarize the main points of this topic. Generally, main points are not going to be buried in the middle of long and obscure journal articles. Look at sources which are about "proof-of-stake". Look at the introduction and conclusion of those articles. Is a main point of a source going to be confusing to readers? If so, it's okay to dig into the body to see how the source explains it. If it doesn't explain it well enough, it's sometimes okay to find other sources to clarify this, but the focus should still be on those main points. If some piece of information isn't presented by the source as a main point, and it doesn't clarify specific confusion about a main point, it's probably not going to belong in a Wikipedia article.
Grayfell ( talk) 23:51, 3 March 2023 (UTC) reply

Thanx for reviewing and editing. I provided more references now to the long paragraphs and I deleted some informative sentences that are not directly supported by the sources. Some references were wrong, I assume by my mistake. I corrected them. Touftoufikas ( talk) 16:19, 4 March 2023 (UTC) reply

I want to explain some things also. 1. Liveness and availability are synonymous terms. I substituted the word in my text with the term provided by the source, to make the connection with the source clear, after reading your comcerns. 2. You ask where in the source checkpointing is referenced. Search for the following text in the source: B. Moving Checkpoints Moving checkpoints or simply checkpoints is a mitigation technique used by almost all PoS protocols. Its simplicity and ease in implementation made it one of the first mitigation techniques to be enforced in PoS powered blockchains, after of course the longest-chain rule.

Touftoufikas (
talk) 16:23, 4 March 2023 (UTC)
reply
In generic computing source liveliness and availability are not synonymous. For example, while an application is busy processing a long job, it is alive, but unavailable. Typical terminology is availability = liveliness + readiness. Викидим ( talk) 20:06, 4 March 2023 (UTC) reply

We are talking about blockchain consensus here. It is different in the sense that when a blockchain is busy (for example when it reaches the maximum transaction capacity), this does not affect its consensus algorithm iteration. So we often read one of these two terms in blockchain-related literature, and they almost refer to the same thing: the ability of a consensus algorithm to continue producing blocks, or that there are available validators to continue producing and validating blocks. It is the same thing from another perspective. Indeed, by the way, mathematically they are different concepts. I am talking in the context of blockchain and about the cap theorem availability vs finality or in other terms liveness vs safety. Touftoufikas ( talk) 21:40, 4 March 2023 (UTC) reply

Again, our goal is to explain this to readers who don't already know all this. Your interpretation of these sources may be correct, but it's still WP:OR. Summarize what sources actually say, not what they imply.
Relatedly, to quickly clarify one of my points, "checkpoint" is a relatively common word used multiple times by the source. "Checkpointing" is not used by the source, and is rare. This is an encyclopedia, so word usage matters a great deal. It's a subtle thing, but introducing an uncommon word in an idiosyncratic way will only add to the jargon problem. Grayfell ( talk) 22:22, 4 March 2023 (UTC) reply
  • To echo comments of Grayfell, we need to find this content in high quality sources before we consider inclusion. Jtbobwaysf ( talk) 02:52, 5 March 2023 (UTC) reply

1. I substituted the term checkpointing with the term checpoint(s), which is used in the sources. 2. The only source which is WP:OR is the paper of Ouroboros which is auxiliary. The rest of the papers are reviewing papers. 3. About sources quality. The most "controversial" topics are covered by 2 papers: 6 and 1. 6 was chosen as a source in the original article also. 1 is signed by IEEE members. I think this is more reliable than anything. And it is not primary work, it is an evaluation of others' work. Anyway, thank you for your attention, I don't know if I can improve to meet your quality criteria. I quit the effort here for this article because I have the sense that I created more issues than those I tried to solve. I hope someone more experienced than me to continue this work and finally complete the article. Touftoufikas ( talk) 08:59, 5 March 2023 (UTC) reply

Extended-confirmed-protected edit request on 15 September 2023

Examples of Proof of Stake crypto currencies are Tezos, Cardano, Solana, and Algorand and Ethereum 2.0

References: - https://www.mckinsey.com/featured-insights/mckinsey-explainers/what-is-proof-of-stake - https://www.forbes.com/advisor/investing/cryptocurrency/proof-of-stake/ - https://www.fool.com/terms/p/proof-of-stake/ Hiraditya ( talk) 14:05, 15 September 2023 (UTC) reply

 Not done Unclear request, format requests in a "change X to Y" manner. WelpThatWorked ( talk) 14:32, 16 September 2023 (UTC) reply