1 00:00:00,910 --> 00:00:03,250 The following content is provided under a Creative 2 00:00:03,250 --> 00:00:04,640 Commons license. 3 00:00:04,640 --> 00:00:06,850 Your support will help MIT OpenCourseWare 4 00:00:06,850 --> 00:00:10,940 continue to offer high quality educational resources for free. 5 00:00:10,940 --> 00:00:13,510 To make a donation or to view additional materials 6 00:00:13,510 --> 00:00:17,470 from hundreds of MIT courses, visit MIT OpenCourseWare 7 00:00:17,470 --> 00:00:18,363 at ocw.mit.edu. 8 00:00:23,548 --> 00:00:24,840 GARY GENSLER: Hello, everybody. 9 00:00:24,840 --> 00:00:25,890 Good weekend? 10 00:00:25,890 --> 00:00:28,080 Everybody staying dry, I hope. 11 00:00:32,820 --> 00:00:40,610 So we're going to dive back in to blockchain, money. 12 00:00:40,610 --> 00:00:42,810 And we didn't lose too many people 13 00:00:42,810 --> 00:00:45,290 when we did cryptographic hash functions 14 00:00:45,290 --> 00:00:47,080 and digital signatures last week. 15 00:00:47,080 --> 00:00:52,370 So I thank you for all being back. 16 00:00:52,370 --> 00:00:56,600 So what were today's study questions again? 17 00:00:56,600 --> 00:00:59,340 What's the Byzantine Generals problem? 18 00:00:59,340 --> 00:01:03,720 Anybody want to tell me what the Byzantine Generals problem is? 19 00:01:03,720 --> 00:01:06,558 Ben. 20 00:01:06,558 --> 00:01:08,350 AUDIENCE: So, the Byzantine General problem 21 00:01:08,350 --> 00:01:12,750 is this sort of general mathematical puzzle. 22 00:01:12,750 --> 00:01:18,310 And basically, what it is is, how do you coordinate actors 23 00:01:18,310 --> 00:01:22,370 when they may be an actor who's not acting in the best 24 00:01:22,370 --> 00:01:24,300 interests of the group-- 25 00:01:24,300 --> 00:01:28,430 how do you sort of get a good actor on that then? 26 00:01:28,430 --> 00:01:29,470 GARY GENSLER: So there-- 27 00:01:29,470 --> 00:01:32,510 it might be how to coordinate when somebody is not 28 00:01:32,510 --> 00:01:37,940 acting in good faith as a malicious actor. 29 00:01:37,940 --> 00:01:41,090 But it also might be just somebody that 30 00:01:41,090 --> 00:01:42,860 doesn't get the communication. 31 00:01:42,860 --> 00:01:45,920 Somebody that-- there's a thought, whether it's malicious 32 00:01:45,920 --> 00:01:47,230 or not. 33 00:01:47,230 --> 00:01:48,130 How we doing, Alene? 34 00:01:48,130 --> 00:01:50,690 Yeah. 35 00:01:50,690 --> 00:01:54,170 How does proof of work and mining in Bitcoin address it? 36 00:01:54,170 --> 00:01:55,730 We're going to walk through this, 37 00:01:55,730 --> 00:01:59,810 and I'm going to give you my sense of it. 38 00:01:59,810 --> 00:02:04,160 But does anybody want to give a short version-- 39 00:02:04,160 --> 00:02:05,500 prepared for a-- 40 00:02:08,110 --> 00:02:10,410 Brodush. 41 00:02:10,410 --> 00:02:14,270 AUDIENCE: So the proposed way solves it 42 00:02:14,270 --> 00:02:18,400 in a probabilistic way, rather than a deterministic way, 43 00:02:18,400 --> 00:02:22,730 using amount of CPU power to solve 44 00:02:22,730 --> 00:02:27,440 a problem of certain complexity to prove that one consensus has 45 00:02:27,440 --> 00:02:30,260 been reached by a majority of the participants. 46 00:02:30,260 --> 00:02:31,260 GARY GENSLER: All right. 47 00:02:31,260 --> 00:02:33,590 So what Brodush said is it's probabilistic instead 48 00:02:33,590 --> 00:02:35,420 of deterministic. 49 00:02:35,420 --> 00:02:42,230 That you use CPU power to form some consensus. 50 00:02:42,230 --> 00:02:43,930 I think that's what you said. 51 00:02:43,930 --> 00:02:47,960 I'm going to walk through this in more detail. 52 00:02:47,960 --> 00:02:54,540 But does anybody want to give another shot at it? 53 00:02:54,540 --> 00:02:58,390 AUDIENCE: I could say so when a transaction happens, 54 00:02:58,390 --> 00:02:59,900 it is posted. 55 00:02:59,900 --> 00:03:02,040 And then miners get in, and that they 56 00:03:02,040 --> 00:03:05,090 try to compete in solving this. 57 00:03:05,090 --> 00:03:11,130 And whoever gets it first, then he claims the award. 58 00:03:11,130 --> 00:03:16,560 I would also say it requires a lot of CPU processing power. 59 00:03:16,560 --> 00:03:21,560 I'm quoting the [INAUDIBLE]. 60 00:03:21,560 --> 00:03:23,610 So it needs to be powered. 61 00:03:23,610 --> 00:03:25,350 Big computers. 62 00:03:25,350 --> 00:03:31,850 So there is a question around [INAUDIBLE].. 63 00:03:31,850 --> 00:03:34,010 GARY GENSLER: So remind me your first name? 64 00:03:34,010 --> 00:03:35,420 AUDIENCE: Riham. 65 00:03:35,420 --> 00:03:36,656 GARY GENSLER: Riham. 66 00:03:36,656 --> 00:03:37,940 AUDIENCE: Yes. 67 00:03:37,940 --> 00:03:40,460 GARY GENSLER: Riham says it's about people called 68 00:03:40,460 --> 00:03:42,560 miners or computers called miners, 69 00:03:42,560 --> 00:03:49,130 which we'll talk about today, using computer power again. 70 00:03:49,130 --> 00:03:54,110 But transactions were part of that as well as 71 00:03:54,110 --> 00:03:57,230 to how it comes together. 72 00:03:57,230 --> 00:04:00,650 I'm not going to torture you and ask a bunch more but, Addy? 73 00:04:00,650 --> 00:04:03,410 AUDIENCE: I think one of the other important ideas 74 00:04:03,410 --> 00:04:06,230 is that even though solving the problem is really hard, 75 00:04:06,230 --> 00:04:08,910 validating that the solution is correct is easy. 76 00:04:08,910 --> 00:04:12,010 So what is ensured is that even though miners are thinking 77 00:04:12,010 --> 00:04:14,890 about the computing power to solve [INAUDIBLE],, 78 00:04:14,890 --> 00:04:18,230 it can propagate it [INAUDIBLE] and then validate it. 79 00:04:18,230 --> 00:04:23,062 GARY GENSLER: So a key point that Addy-- 80 00:04:23,062 --> 00:04:28,020 Addy raises is that once somebody solves the puzzle, 81 00:04:28,020 --> 00:04:30,870 it can be propagated across a network. 82 00:04:30,870 --> 00:04:34,590 And then others on the network can validate it. 83 00:04:34,590 --> 00:04:36,960 So what we'll talk about a little bit later 84 00:04:36,960 --> 00:04:40,900 is that it's a hard puzzle to solve, 85 00:04:40,900 --> 00:04:45,370 but an easy puzzle to verify. 86 00:04:45,370 --> 00:04:49,750 And this is an important asymmetry in essence, 87 00:04:49,750 --> 00:04:53,290 that there's a lot of resources to solve a puzzle, 88 00:04:53,290 --> 00:04:55,630 but once knowing the answer, there's 89 00:04:55,630 --> 00:05:01,570 very limited resources to verify that it's the right answer. 90 00:05:01,570 --> 00:05:04,870 If it was not asymmetric, it would not work as well. 91 00:05:04,870 --> 00:05:09,710 So it's a key part of the design of many cryptographic things, 92 00:05:09,710 --> 00:05:15,490 but particularly, Adam Back's sort of novelty 93 00:05:15,490 --> 00:05:19,660 in the 1990s of proof of work. 94 00:05:19,660 --> 00:05:23,230 I don't know if that's just a relaxed bit for you, 95 00:05:23,230 --> 00:05:24,908 or you have your hands up, Derek. 96 00:05:24,908 --> 00:05:25,616 AUDIENCE: Ah, no. 97 00:05:25,616 --> 00:05:26,116 That's-- 98 00:05:26,116 --> 00:05:28,240 GARY GENSLER: That's just a relaxed pose. 99 00:05:28,240 --> 00:05:30,640 I like it. 100 00:05:30,640 --> 00:05:34,660 We're going to talk about other consensus protocols as well. 101 00:05:34,660 --> 00:05:37,310 Proof of work is not the only consensus protocol, 102 00:05:37,310 --> 00:05:41,710 but how to address ourselves to Byzantine fault tolerance. 103 00:05:41,710 --> 00:05:44,080 And then some of the economic incentives, so we'll 104 00:05:44,080 --> 00:05:45,640 talk about the native currency. 105 00:05:45,640 --> 00:05:48,850 What's the native currency of the first blockchain 106 00:05:48,850 --> 00:05:51,344 application? 107 00:05:51,344 --> 00:05:52,700 AUDIENCE: Bitcoin. 108 00:05:52,700 --> 00:05:53,790 GARY GENSLER: Bitcoin. 109 00:05:53,790 --> 00:05:56,040 How many of you in this room have owned a Bitcoin 110 00:05:56,040 --> 00:05:58,220 at some point in time? 111 00:05:58,220 --> 00:06:01,400 So you've all owned the native currency 112 00:06:01,400 --> 00:06:05,560 that helps a blockchain. 113 00:06:05,560 --> 00:06:09,610 You got the opportunity to read a paper that a group of us 114 00:06:09,610 --> 00:06:13,590 here at MIT co-authored. 115 00:06:13,590 --> 00:06:17,940 I hope some of you actually were able to download it and-- 116 00:06:17,940 --> 00:06:20,230 good. 117 00:06:20,230 --> 00:06:22,090 Apparently, even when you write something, 118 00:06:22,090 --> 00:06:24,290 it still goes behind a copyright wall. 119 00:06:24,290 --> 00:06:28,510 So I'm glad to know that it was actually available. 120 00:06:28,510 --> 00:06:31,750 And then back to the National Institute of Standards 121 00:06:31,750 --> 00:06:34,180 and Technology paper as well-- 122 00:06:34,180 --> 00:06:36,460 this time the next chapters. 123 00:06:36,460 --> 00:06:39,980 And then a paper from about 25 years ago 124 00:06:39,980 --> 00:06:44,605 on the Byzantine Generals problem itself. 125 00:06:47,675 --> 00:06:49,050 So what are we going to do today? 126 00:06:49,050 --> 00:06:51,730 We're going to go back through the design. 127 00:06:51,730 --> 00:06:55,690 We're going to talk about consensus through proof of work 128 00:06:55,690 --> 00:06:59,050 Bitcoin mining-- it's important. 129 00:06:59,050 --> 00:06:59,830 It's relevant. 130 00:06:59,830 --> 00:07:02,770 But it's kind of some fun facts about that as well. 131 00:07:02,770 --> 00:07:05,830 The native currency-- of course, Bitcoin of the first. 132 00:07:05,830 --> 00:07:10,120 But there's now at least 1600 different native currencies. 133 00:07:10,120 --> 00:07:11,620 What does it mean to have a network? 134 00:07:11,620 --> 00:07:16,090 And why do networks matter particularly for blockchain? 135 00:07:16,090 --> 00:07:18,910 Some of the other consensus protocols, and then just wrap 136 00:07:18,910 --> 00:07:20,560 up. 137 00:07:20,560 --> 00:07:22,330 So just going back to the review, 138 00:07:22,330 --> 00:07:25,670 and this is what we talked about a bit on Thursday. 139 00:07:25,670 --> 00:07:29,770 But I think it's relevant to just kind of bring it back. 140 00:07:29,770 --> 00:07:32,200 I found when I was first learning this, 141 00:07:32,200 --> 00:07:34,900 it's hard to keep all the moving parts. 142 00:07:34,900 --> 00:07:37,210 Remember, there's-- that graphic, 143 00:07:37,210 --> 00:07:39,940 you'll see all semester. 144 00:07:39,940 --> 00:07:42,430 But it's all the different blocks. 145 00:07:42,430 --> 00:07:44,380 And it's append only. 146 00:07:44,380 --> 00:07:45,910 What does append only mean? 147 00:07:45,910 --> 00:07:46,560 Andrew. 148 00:07:46,560 --> 00:07:49,660 Why does that matter, this word append only that we 149 00:07:49,660 --> 00:07:50,875 talked about last Thursday? 150 00:07:50,875 --> 00:07:51,500 AUDIENCE: Yeah. 151 00:07:51,500 --> 00:07:52,960 So that it's immutable. 152 00:07:52,960 --> 00:07:53,917 It cannot be changed. 153 00:07:53,917 --> 00:07:54,750 GARY GENSLER: Right. 154 00:07:54,750 --> 00:07:56,000 So it's immutable. 155 00:07:56,000 --> 00:07:59,350 Now, of course, because cryptography maybe can be 156 00:07:59,350 --> 00:08:03,130 broken, but we use the word immutable that it cannot be 157 00:08:03,130 --> 00:08:08,020 changed, except for maybe as Alene so-- 158 00:08:08,020 --> 00:08:09,880 I like that that's in his book. 159 00:08:09,880 --> 00:08:11,530 You all have to see this. 160 00:08:11,530 --> 00:08:12,490 This is very clever. 161 00:08:12,490 --> 00:08:13,690 You know, a little-- 162 00:08:16,210 --> 00:08:21,130 how to do a flag. 163 00:08:21,130 --> 00:08:23,680 Maybe it's immutable except for one out of 10 164 00:08:23,680 --> 00:08:26,970 to the 40th times it could be broken or something. 165 00:08:26,970 --> 00:08:28,720 AUDIENCE: Can I interject and actually say 166 00:08:28,720 --> 00:08:30,340 that it's not that good, actually. 167 00:08:30,340 --> 00:08:32,770 So technically, Bitcoin and all of 168 00:08:32,770 --> 00:08:34,929 these permissionless cryptocurrencies, one way 169 00:08:34,929 --> 00:08:37,226 to attack them is to mine-- 170 00:08:37,226 --> 00:08:39,135 to get a lot of mining power and mine. 171 00:08:39,135 --> 00:08:40,510 But another way to attack them is 172 00:08:40,510 --> 00:08:42,385 to just take control over the actual network, 173 00:08:42,385 --> 00:08:43,419 like the internet. 174 00:08:43,419 --> 00:08:46,510 So if you're an internet service provider, or if you're China, 175 00:08:46,510 --> 00:08:49,080 you can actually fork Bitcoin with zero mining power 176 00:08:49,080 --> 00:08:50,990 by just controlling the network. 177 00:08:50,990 --> 00:08:53,170 So there's actually an assumption 178 00:08:53,170 --> 00:08:54,670 behind how this thing works, which 179 00:08:54,670 --> 00:08:56,040 is that the network works. 180 00:08:56,040 --> 00:08:58,120 Because everybody sees the messages. 181 00:08:58,120 --> 00:09:00,070 GARY GENSLER: I agree with you. 182 00:09:00,070 --> 00:09:02,630 But there's also some assumptions-- 183 00:09:02,630 --> 00:09:05,890 let's say that China, or any state actor, 184 00:09:05,890 --> 00:09:11,410 chose to fork one of these. 185 00:09:11,410 --> 00:09:16,428 If it's considerably less than a majority-- 186 00:09:16,428 --> 00:09:16,970 AUDIENCE: No. 187 00:09:16,970 --> 00:09:17,850 Zero mining. 188 00:09:17,850 --> 00:09:19,100 You can fork with zero mining. 189 00:09:19,100 --> 00:09:22,002 You won't get any mining charge, if you control the network. 190 00:09:22,002 --> 00:09:24,460 GARY GENSLER: If you control the worldwide network, or just 191 00:09:24,460 --> 00:09:24,990 the network-- 192 00:09:24,990 --> 00:09:25,600 AUDIENCE: Not the mining network. 193 00:09:25,600 --> 00:09:26,575 The actual internet. 194 00:09:26,575 --> 00:09:27,700 GARY GENSLER: I understand. 195 00:09:27,700 --> 00:09:29,410 Are you talking about the worldwide internet, 196 00:09:29,410 --> 00:09:31,250 or you're talking about one country's internet? 197 00:09:31,250 --> 00:09:32,750 AUDIENCE: Let's say you're in China. 198 00:09:32,750 --> 00:09:35,500 There's 50% of Chinese miners in China. 199 00:09:35,500 --> 00:09:39,130 I forbid these Chinese miners to broadcast with blocks. 200 00:09:39,130 --> 00:09:40,850 They find a block that goes here, 201 00:09:40,850 --> 00:09:42,150 and they find another block that goes here, it goes here, 202 00:09:42,150 --> 00:09:43,075 and it goes there. 203 00:09:43,075 --> 00:09:45,450 The rest of the world will find the block that goes here. 204 00:09:45,450 --> 00:09:47,090 I have a fork. 205 00:09:47,090 --> 00:09:49,890 It goes here and here, and I have two forks. 206 00:09:49,890 --> 00:09:51,020 They don't see each other. 207 00:09:51,020 --> 00:09:51,640 GARY GENSLER: So we're going to talk 208 00:09:51,640 --> 00:09:52,980 about forks a little later. 209 00:09:52,980 --> 00:09:55,145 Can we hold Alene's point until then? 210 00:09:55,145 --> 00:09:55,770 AUDIENCE: Sure. 211 00:09:55,770 --> 00:09:56,120 Sure. 212 00:09:56,120 --> 00:09:58,412 GARY GENSLER: And then I'm going to share with you what 213 00:09:58,412 --> 00:10:02,505 Satoshi Nakamoto wrote about this very issue back in 2010. 214 00:10:02,505 --> 00:10:03,880 AUDIENCE: And he was writing back 215 00:10:03,880 --> 00:10:05,047 where you have mining power. 216 00:10:05,047 --> 00:10:07,340 He was assuming the network works. 217 00:10:07,340 --> 00:10:08,350 Again, just to clarify. 218 00:10:11,890 --> 00:10:14,390 GARY GENSLER: Alene's raising a point as to whether somebody 219 00:10:14,390 --> 00:10:17,540 captures part of the internet. 220 00:10:17,540 --> 00:10:21,500 And if the internet itself, by capturing part of the internet, 221 00:10:21,500 --> 00:10:27,110 you fork the blockchain. 222 00:10:27,110 --> 00:10:30,110 And what I was just-- 223 00:10:30,110 --> 00:10:33,980 said I would hold for later, but instead I'll cover now, 224 00:10:33,980 --> 00:10:37,190 is this question was raised in an email exchange 225 00:10:37,190 --> 00:10:42,830 with whomever Satoshi Nakamoto was back in around 2010. 226 00:10:42,830 --> 00:10:49,050 And his answer to Alene's question 227 00:10:49,050 --> 00:10:51,670 that I'm just helping share with you all, 228 00:10:51,670 --> 00:10:56,410 is that as long as that part of the internet that 229 00:10:56,410 --> 00:11:00,910 was walled off was less than a majority, and in fact, 230 00:11:00,910 --> 00:11:04,300 if it was China, because that was in the example even eight 231 00:11:04,300 --> 00:11:09,190 years ago, it would be considerably less than 50%, 232 00:11:09,190 --> 00:11:11,890 that within a reasonable amount of time, 233 00:11:11,890 --> 00:11:15,220 maybe it would take a few hours, but within a reasonable amount 234 00:11:15,220 --> 00:11:22,400 of time, one chain would be where 235 00:11:22,400 --> 00:11:25,910 the majority of the mining power was. 236 00:11:25,910 --> 00:11:29,900 And that it could take a while, but the other one 237 00:11:29,900 --> 00:11:32,240 would probably stop, that people would 238 00:11:32,240 --> 00:11:36,830 stop investing electricity and CPU time within China, 239 00:11:36,830 --> 00:11:39,800 because they would realize some way. 240 00:11:39,800 --> 00:11:42,830 Now, that was the theory at least. 241 00:11:42,830 --> 00:11:45,440 AUDIENCE: And just to add onto that, something to realize 242 00:11:45,440 --> 00:11:46,630 is like if you-- 243 00:11:46,630 --> 00:11:48,620 I mean, like, you said we'll go into forks. 244 00:11:48,620 --> 00:11:50,760 But just for people who don't know, 245 00:11:50,760 --> 00:11:53,870 like if you go in one fork, then anything 246 00:11:53,870 --> 00:11:55,400 after that you go in all forks. 247 00:11:55,400 --> 00:11:59,840 So like if you lose connection to the main Bitcoin network, 248 00:11:59,840 --> 00:12:02,730 you'll still have that, as long as you have your private keys. 249 00:12:02,730 --> 00:12:04,280 So if somebody in China realizes that they're 250 00:12:04,280 --> 00:12:05,947 on the wrong chain, it's not like you've 251 00:12:05,947 --> 00:12:09,050 lost your actual bitcoin. 252 00:12:09,050 --> 00:12:10,280 GARY GENSLER: That's correct. 253 00:12:10,280 --> 00:12:15,530 They won't lose it up to, if I can use the term, prior 254 00:12:15,530 --> 00:12:16,220 to the fork. 255 00:12:16,220 --> 00:12:17,470 AUDIENCE: Correct. 256 00:12:17,470 --> 00:12:18,970 GARY GENSLER: Was a question? 257 00:12:21,480 --> 00:12:22,950 Brodush. 258 00:12:22,950 --> 00:12:25,940 AUDIENCE: So just to add to Alene's point, essentially. 259 00:12:25,940 --> 00:12:27,340 So the way he said-- 260 00:12:27,340 --> 00:12:28,580 GARY GENSLER: Since you're in the back of the room, speak up. 261 00:12:28,580 --> 00:12:29,205 AUDIENCE: Yeah. 262 00:12:29,205 --> 00:12:31,030 So to add to Alene's point actually. 263 00:12:31,030 --> 00:12:33,640 So there's an assumption, underlying assumption, 264 00:12:33,640 --> 00:12:35,100 for the-- 265 00:12:35,100 --> 00:12:39,920 that the real problem in the context of blockchain is-- 266 00:12:39,920 --> 00:12:42,440 you have the assumption that the network can actually 267 00:12:42,440 --> 00:12:44,820 verify that the-- 268 00:12:44,820 --> 00:12:47,202 what is being-- 269 00:12:47,202 --> 00:12:50,757 [INAUDIBLE] what the network is actually valid information. 270 00:12:50,757 --> 00:12:52,590 So that is kind of an underlying assumption. 271 00:12:52,590 --> 00:12:55,710 If the network is contaminated, then the premise 272 00:12:55,710 --> 00:12:57,760 on which the problem is being solved, 273 00:12:57,760 --> 00:13:01,080 or the protocol that is being given here as a solution 274 00:13:01,080 --> 00:13:03,040 to the problem, is actually not valid 275 00:13:03,040 --> 00:13:05,360 if the network is contaminated. 276 00:13:05,360 --> 00:13:07,577 So that way, it is indeed a underlying [INAUDIBLE].. 277 00:13:07,577 --> 00:13:09,660 GARY GENSLER: So I think, because I didn't pick up 278 00:13:09,660 --> 00:13:12,870 every word, you're just saying that there 279 00:13:12,870 --> 00:13:14,850 is an underlying assumption that the network 280 00:13:14,850 --> 00:13:18,300 protocol, the communication protocol of the internet, 281 00:13:18,300 --> 00:13:20,880 is not compromised or walled off. 282 00:13:20,880 --> 00:13:23,250 But also, that it's working. 283 00:13:23,250 --> 00:13:24,660 It creates a database. 284 00:13:24,660 --> 00:13:26,910 We've talked about it through hash functions 285 00:13:26,910 --> 00:13:33,900 and digital signatures, and then consensus. 286 00:13:33,900 --> 00:13:35,550 So what were the technical features? 287 00:13:35,550 --> 00:13:38,340 I thought about it a little bit from our last class 288 00:13:38,340 --> 00:13:42,210 to help just thinking through in three buckets-- 289 00:13:42,210 --> 00:13:44,130 the cryptography and timestamping 290 00:13:44,130 --> 00:13:47,418 that we talked about last Thursday; 291 00:13:47,418 --> 00:13:48,960 what we're going to talk about today, 292 00:13:48,960 --> 00:13:53,610 the decentralized consensus protocols and the network, 293 00:13:53,610 --> 00:13:55,230 of course, and the native currency; 294 00:13:55,230 --> 00:13:58,590 and then lastly, transaction script that we're going to talk 295 00:13:58,590 --> 00:14:00,690 about this coming Thursday. 296 00:14:00,690 --> 00:14:04,560 Now, it's not just three buckets because it's three lectures. 297 00:14:04,560 --> 00:14:07,380 But it's three buckets because they have something 298 00:14:07,380 --> 00:14:08,950 to do with each other. 299 00:14:08,950 --> 00:14:13,500 The cryptography, which is at the core of cryptocurrencies 300 00:14:13,500 --> 00:14:16,650 and blockchains, and is the core of a lot of things 301 00:14:16,650 --> 00:14:20,970 on the internet today, the consensus mechanism, and then 302 00:14:20,970 --> 00:14:23,220 the transaction script itself. 303 00:14:23,220 --> 00:14:26,490 Cryptography, as we've talked about-- 304 00:14:26,490 --> 00:14:29,280 communications in the presence of adversaries-- also, 305 00:14:29,280 --> 00:14:34,890 a form of ways to make commitments and secure 306 00:14:34,890 --> 00:14:37,540 computation. 307 00:14:37,540 --> 00:14:42,400 Hash functions, if you recall what we talked about. 308 00:14:42,400 --> 00:14:46,160 What's the key of a hash function? 309 00:14:46,160 --> 00:14:46,660 Here. 310 00:14:46,660 --> 00:14:48,386 Joaquin. 311 00:14:48,386 --> 00:14:50,595 AUDIENCE: The key of hash function? 312 00:14:50,595 --> 00:14:52,330 GARY GENSLER: One-- the elevator pitch. 313 00:14:52,330 --> 00:14:56,370 You just have to make sure that your sibling knows you. 314 00:14:56,370 --> 00:14:56,870 What's that? 315 00:14:56,870 --> 00:14:59,640 AUDIENCE: If you have two, the private and the public key. 316 00:14:59,640 --> 00:15:00,640 GARY GENSLER: All right. 317 00:15:00,640 --> 00:15:02,830 That's a good-- that's cryptography, 318 00:15:02,830 --> 00:15:03,950 but not a hash function. 319 00:15:03,950 --> 00:15:04,492 AUDIENCE: OK. 320 00:15:07,090 --> 00:15:09,320 AUDIENCE: It's a fingerprint of a fixed 321 00:15:09,320 --> 00:15:14,297 length of any amount of data. 322 00:15:14,297 --> 00:15:15,380 GARY GENSLER: I like that. 323 00:15:15,380 --> 00:15:18,210 One way data compression-- 324 00:15:18,210 --> 00:15:19,820 a crossword puzzle. 325 00:15:19,820 --> 00:15:22,350 Anybody here do the New York Times crossword puzzle 326 00:15:22,350 --> 00:15:24,602 on a mobile app? 327 00:15:24,602 --> 00:15:26,420 Good. 328 00:15:26,420 --> 00:15:30,610 So if you do a Wednesday's New York Times crossword puzzle, 329 00:15:30,610 --> 00:15:33,460 does it tell you whether you're correct on Wednesday? 330 00:15:33,460 --> 00:15:35,820 Or does it not tell you you're correct? 331 00:15:35,820 --> 00:15:37,810 When does it-- I don't do the New York Times 332 00:15:37,810 --> 00:15:38,770 crossword puzzles. 333 00:15:38,770 --> 00:15:39,270 But-- 334 00:15:41,415 --> 00:15:42,040 AUDIENCE: Erin. 335 00:15:42,040 --> 00:15:42,660 GARY GENSLER: Erin. 336 00:15:42,660 --> 00:15:44,980 AUDIENCE: I'm actually-- I usually do ones in the past. 337 00:15:44,980 --> 00:15:46,800 But I think it will tell you maybe 338 00:15:46,800 --> 00:15:49,120 either that day or the next day, or maybe [INAUDIBLE].. 339 00:15:49,120 --> 00:15:50,060 GARY GENSLER: Stephanie. 340 00:15:50,060 --> 00:15:51,435 AUDIENCE: So it tells you as soon 341 00:15:51,435 --> 00:15:54,530 as you finish the puzzle whether or not you have any errors. 342 00:15:54,530 --> 00:15:57,540 But it won't-- but you can't actually check what the errors 343 00:15:57,540 --> 00:16:01,530 are unless you want to invalidate your streak for that 344 00:16:01,530 --> 00:16:02,140 day. 345 00:16:02,140 --> 00:16:03,900 So basically, you get a streak every time you [INAUDIBLE].. 346 00:16:03,900 --> 00:16:06,025 GARY GENSLER: I don't actually know if the New York 347 00:16:06,025 --> 00:16:07,200 Times use hash functions. 348 00:16:07,200 --> 00:16:09,260 But they could. 349 00:16:09,260 --> 00:16:11,300 They could, because they could stick 350 00:16:11,300 --> 00:16:16,840 the whole entire crossword puzzle into a hash, 351 00:16:16,840 --> 00:16:19,220 and it's a commitment scheme. 352 00:16:19,220 --> 00:16:24,540 And remember, if you change even one thing in the input data, 353 00:16:24,540 --> 00:16:26,850 the hash will come out differently. 354 00:16:26,850 --> 00:16:31,193 So the New York Times could use a hash function, 355 00:16:31,193 --> 00:16:32,860 so that Stephanie could find out, right? 356 00:16:32,860 --> 00:16:35,530 Because you can only push to see if it's correct 357 00:16:35,530 --> 00:16:38,350 when you finish the whole. 358 00:16:38,350 --> 00:16:42,840 And it either tells you you have it or not, right? 359 00:16:42,840 --> 00:16:43,680 So I'm just-- 360 00:16:43,680 --> 00:16:47,190 I'm bringing it to real life that a hash function-- just 361 00:16:47,190 --> 00:16:50,020 think of the New York Times crossword puzzle. 362 00:16:50,020 --> 00:16:53,450 And if you don't remember, ask Stephanie. 363 00:16:53,450 --> 00:16:57,206 We talked about append-only logs. 364 00:16:57,206 --> 00:17:01,390 And recall that in blockchain, in Bitcoin, there 365 00:17:01,390 --> 00:17:04,339 is a bunch of information in the head of the block. 366 00:17:04,339 --> 00:17:08,349 And that which is in the head of the block 367 00:17:08,349 --> 00:17:11,319 is put together like the New York Times crossword puzzle. 368 00:17:14,260 --> 00:17:17,700 And we have a chain of blocks. 369 00:17:17,700 --> 00:17:22,980 Most of the data, though, is stored efficiently in something 370 00:17:22,980 --> 00:17:24,180 called a Merkle tree. 371 00:17:26,849 --> 00:17:30,120 Again, it uses a whole lot of hash functions. 372 00:17:34,560 --> 00:17:37,640 And so it's a way to be efficient, 373 00:17:37,640 --> 00:17:41,610 but it's also a way to secure the data. 374 00:17:41,610 --> 00:17:44,090 So now, we're going to get back to your favorite thing-- 375 00:17:44,090 --> 00:17:46,130 digital signatures. 376 00:17:46,130 --> 00:17:48,400 So what's a digital signature do? 377 00:17:48,400 --> 00:17:53,600 AUDIENCE: You can prove that you're signing something 378 00:17:53,600 --> 00:17:56,130 like a transaction with your private key. 379 00:17:56,130 --> 00:17:58,928 And the other person on the outside 380 00:17:58,928 --> 00:18:00,470 could prove that you are the one that 381 00:18:00,470 --> 00:18:02,120 signed it with your public key. 382 00:18:02,120 --> 00:18:03,230 GARY GENSLER: Perfect. 383 00:18:03,230 --> 00:18:06,200 So it guards against tampering and impersonation. 384 00:18:09,255 --> 00:18:10,880 I didn't go through this last Thursday, 385 00:18:10,880 --> 00:18:13,610 but think of digital signatures two different ways-- 386 00:18:13,610 --> 00:18:17,796 a digital signature that you use without a hash, 387 00:18:17,796 --> 00:18:21,140 and in Bitcoin and blockchain, often it's actually-- it's 388 00:18:21,140 --> 00:18:23,150 combined with a hash. 389 00:18:23,150 --> 00:18:26,270 So as Joaquin just went through, you 390 00:18:26,270 --> 00:18:30,930 can have a private key that you sign something with, 391 00:18:30,930 --> 00:18:36,630 the sender's public key, and a signature, and exactly that. 392 00:18:36,630 --> 00:18:40,620 But it's also able to do it where you have a hash as well. 393 00:18:40,620 --> 00:18:42,780 You take all the data, all the message, 394 00:18:42,780 --> 00:18:47,200 and you've put it into it with a signature. 395 00:18:47,200 --> 00:18:50,760 And this is a little bit too complex, 396 00:18:50,760 --> 00:18:52,350 and it was last Thursday's lecture, 397 00:18:52,350 --> 00:18:56,700 but it's important to know that what blockchain is basically 398 00:18:56,700 --> 00:18:58,500 doing, most blockchains do, is they 399 00:18:58,500 --> 00:19:02,970 take a lot of information, a transaction for instance, 400 00:19:02,970 --> 00:19:06,420 hash that information. 401 00:19:06,420 --> 00:19:09,740 And why do we hash it again? 402 00:19:09,740 --> 00:19:10,500 Kelly? 403 00:19:10,500 --> 00:19:14,070 AUDIENCE: To protect it from other users of the network, 404 00:19:14,070 --> 00:19:16,852 sort of like we talked about Alice and Bob, 405 00:19:16,852 --> 00:19:19,490 and how one has to be aware of each other's key, 406 00:19:19,490 --> 00:19:22,720 and then back verify the incoming message. 407 00:19:22,720 --> 00:19:23,760 GARY GENSLER: Right. 408 00:19:23,760 --> 00:19:25,950 And it also compresses some of the data. 409 00:19:25,950 --> 00:19:27,800 But it's a commitment scheme. 410 00:19:27,800 --> 00:19:29,960 It's like this is it. 411 00:19:29,960 --> 00:19:34,860 This is actually the New York Times crossword puzzle 412 00:19:34,860 --> 00:19:36,750 that answers all the questions. 413 00:19:39,360 --> 00:19:44,000 So usually it first hashes it, meaning it's a commitment. 414 00:19:44,000 --> 00:19:45,800 And then put a digital signature on it. 415 00:19:48,390 --> 00:19:51,240 And there was one last thing we talked about last week. 416 00:19:51,240 --> 00:19:52,710 What are Bitcoin addresses? 417 00:19:55,260 --> 00:19:59,529 Isabella, can you tell me when a Bitcoin address is? 418 00:19:59,529 --> 00:20:02,490 AUDIENCE: Umm. 419 00:20:02,490 --> 00:20:06,300 Is that what-- like, I guess tells you 420 00:20:06,300 --> 00:20:08,023 where the Bitcoins being sent. 421 00:20:08,023 --> 00:20:10,440 GARY GENSLER: So it tells you where Bitcoin is being sent. 422 00:20:10,440 --> 00:20:12,750 Ben, you want to help out a little. 423 00:20:12,750 --> 00:20:17,160 AUDIENCE: So it's the public hash, public key? 424 00:20:17,160 --> 00:20:19,800 Public hash of the-- 425 00:20:19,800 --> 00:20:21,480 GARY GENSLER: It's close. 426 00:20:21,480 --> 00:20:23,100 So it's basically that-- 427 00:20:23,100 --> 00:20:25,620 between Isabelle and Ben, you've got it. 428 00:20:25,620 --> 00:20:31,170 It's basically how any of the native currency-- 429 00:20:31,170 --> 00:20:34,020 Bitcoin-- can be identified. 430 00:20:34,020 --> 00:20:38,880 But it is a public key with a couple extra hashes, 431 00:20:38,880 --> 00:20:42,150 and a little bit other fancy footwork 432 00:20:42,150 --> 00:20:44,880 to make it compressed and smaller. 433 00:20:44,880 --> 00:20:51,720 But it is literally what you can send Bitcoins to. 434 00:20:51,720 --> 00:20:54,890 So it's determined by the public key, but it's not identical to. 435 00:20:54,890 --> 00:20:58,730 And I found a fancy little chart to define it. 436 00:20:58,730 --> 00:21:06,800 A private key leads to a public key through some form. 437 00:21:06,800 --> 00:21:11,110 And in Bitcoin, it's called elliptic curve multiplication. 438 00:21:11,110 --> 00:21:15,370 But there are other forms of public and private keys. 439 00:21:15,370 --> 00:21:17,780 The public key, then it gets hashed. 440 00:21:17,780 --> 00:21:23,110 And then it goes through a code that makes it shorter, which 441 00:21:23,110 --> 00:21:24,940 is the Bitcoin address. 442 00:21:24,940 --> 00:21:26,968 Part of the reason it was hashed, 443 00:21:26,968 --> 00:21:29,260 and part of the reason it goes through that extra code, 444 00:21:29,260 --> 00:21:30,625 is to make it even more secure. 445 00:21:33,220 --> 00:21:34,300 It's not the only reason. 446 00:21:34,300 --> 00:21:37,970 It also compresses it a bit more. 447 00:21:37,970 --> 00:21:40,610 But those of you who have ever owned Bitcoin, 448 00:21:40,610 --> 00:21:41,630 you have a wallet. 449 00:21:41,630 --> 00:21:45,750 And the wallet keeps those Bitcoin addresses. 450 00:21:45,750 --> 00:21:46,250 All right. 451 00:21:46,250 --> 00:21:48,620 So now let's talk about decentralized networks, 452 00:21:48,620 --> 00:21:50,760 the topic of today. 453 00:21:50,760 --> 00:21:53,067 Any questions about the review for last Thursday? 454 00:21:53,067 --> 00:21:53,900 I know it was quick. 455 00:21:53,900 --> 00:21:54,400 Alon? 456 00:21:54,400 --> 00:21:56,990 AUDIENCE: I have a question about the double hash part. 457 00:21:56,990 --> 00:22:01,660 Does that mean that it's now less feasible to be, 458 00:22:01,660 --> 00:22:03,560 like, less immutable? 459 00:22:03,560 --> 00:22:07,020 Because if you take a 24-digit hash, 460 00:22:07,020 --> 00:22:12,680 and you contract it to a 4-digit hash, there's fewer options. 461 00:22:14,833 --> 00:22:17,000 GARY GENSLER: I think that you're-- the question is, 462 00:22:17,000 --> 00:22:22,190 is if the output of a hash function is shorter, 463 00:22:22,190 --> 00:22:25,700 is it possibly more breakable? 464 00:22:28,430 --> 00:22:31,260 I think mathematically, that might be correct. 465 00:22:31,260 --> 00:22:34,940 However, this actually goes through two hashes-- 466 00:22:34,940 --> 00:22:40,350 one, which is this mechanism called SHA-256. 467 00:22:40,350 --> 00:22:47,880 And the other one, I'm going to mispronounce, but down to 160. 468 00:22:47,880 --> 00:22:50,900 So I think because it's going through two different hashes, 469 00:22:50,900 --> 00:22:55,630 the answer is it's even harder to break both. 470 00:22:55,630 --> 00:22:56,130 Does that-- 471 00:22:56,130 --> 00:22:58,250 AUDIENCE: That makes sense. 472 00:22:58,250 --> 00:23:00,550 GARY GENSLER: Any other questions about the review? 473 00:23:00,550 --> 00:23:01,880 No. 474 00:23:01,880 --> 00:23:03,650 Please. 475 00:23:03,650 --> 00:23:04,580 Derek. 476 00:23:04,580 --> 00:23:06,900 AUDIENCE: So you said hashing the public key 477 00:23:06,900 --> 00:23:08,420 makes it more secure. 478 00:23:08,420 --> 00:23:11,250 I'm just wondering, because the public key is for the public. 479 00:23:11,250 --> 00:23:14,810 So what is the-- where does the added security come from? 480 00:23:14,810 --> 00:23:18,320 GARY GENSLER: So the only thing that you're actually showing 481 00:23:18,320 --> 00:23:21,080 is a Bitcoin address. 482 00:23:21,080 --> 00:23:24,170 Until later-- and we'll talk a lot about this on Thursday-- 483 00:23:24,170 --> 00:23:26,030 when you actually do a transaction, 484 00:23:26,030 --> 00:23:31,140 you have to then disclose your public key. 485 00:23:31,140 --> 00:23:36,720 So initially, the storage is around Bitcoin addresses. 486 00:23:36,720 --> 00:23:38,790 And some will advise-- 487 00:23:38,790 --> 00:23:41,040 and it's why many wallets do this-- 488 00:23:41,040 --> 00:23:45,320 that you should never use the same public key twice. 489 00:23:45,320 --> 00:23:49,100 Though, numerous people do in blockchains. 490 00:23:49,100 --> 00:23:52,340 But to be most secure, you would constantly 491 00:23:52,340 --> 00:23:56,650 be creating new public key/private key pairs. 492 00:23:56,650 --> 00:24:03,390 And once you've used it, move on and get a new set of keys. 493 00:24:03,390 --> 00:24:03,890 Got it? 494 00:24:03,890 --> 00:24:06,025 AUDIENCE: Yeah. 495 00:24:06,025 --> 00:24:07,650 GARY GENSLER: So distributed networks-- 496 00:24:07,650 --> 00:24:10,380 we talked about Byzantine Generals problem. 497 00:24:10,380 --> 00:24:13,810 So I found some Byzantine generals. 498 00:24:13,810 --> 00:24:18,360 They want to all attack that castle. 499 00:24:18,360 --> 00:24:21,960 Or what if only three of them do, and two of them 500 00:24:21,960 --> 00:24:24,800 say retreat? 501 00:24:24,800 --> 00:24:25,730 That's the visual. 502 00:24:25,730 --> 00:24:28,230 That's the problem. 503 00:24:28,230 --> 00:24:31,340 The only way to win in this mathematical game 504 00:24:31,340 --> 00:24:34,910 theory, a paper that was written some 25 years ago, 505 00:24:34,910 --> 00:24:39,110 is if they all said attack, or all said retreat. 506 00:24:39,110 --> 00:24:44,470 But the same thing sort of came to computers. 507 00:24:44,470 --> 00:24:47,710 And the core thing about a permissionless system 508 00:24:47,710 --> 00:24:50,040 is there is no central authority. 509 00:24:50,040 --> 00:24:52,210 And if there's no central authority, 510 00:24:52,210 --> 00:24:55,450 how does a distributed network, like the distributed 511 00:24:55,450 --> 00:24:59,530 set of generals, come to some agreement? 512 00:24:59,530 --> 00:25:00,580 Do we attack? 513 00:25:00,580 --> 00:25:02,940 Do we retreat? 514 00:25:02,940 --> 00:25:08,270 Well, it's based on a consensus protocol and a native currency. 515 00:25:08,270 --> 00:25:11,750 That's the key innovation of Satoshi Nakamoto, 516 00:25:11,750 --> 00:25:12,980 is to pull it all together. 517 00:25:16,830 --> 00:25:20,650 But it was built on the backs of other people. 518 00:25:20,650 --> 00:25:26,290 Adam Back, in 1997, he proposed a way 519 00:25:26,290 --> 00:25:30,330 to address email spam and other types 520 00:25:30,330 --> 00:25:32,865 of computer problems called denial of service attacks. 521 00:25:35,910 --> 00:25:37,730 Now, it ultimately wasn't used. 522 00:25:37,730 --> 00:25:38,730 I mean, he proposed it. 523 00:25:38,730 --> 00:25:40,480 It was used for a short while, and then it 524 00:25:40,480 --> 00:25:43,140 wasn't subsequently used. 525 00:25:43,140 --> 00:25:45,930 But it's important to understand that the proof of work 526 00:25:45,930 --> 00:25:50,640 in the middle of Bitcoin was created 11 or 12 years 527 00:25:50,640 --> 00:25:54,390 before the Bitcoin paper. 528 00:25:54,390 --> 00:25:57,820 And the key was basically require 529 00:25:57,820 --> 00:26:04,110 a bunch of computational work using hash functions. 530 00:26:04,110 --> 00:26:06,800 And so the email, or the header of the email-- this 531 00:26:06,800 --> 00:26:08,750 is Adam Back's, not Bitcoin. 532 00:26:08,750 --> 00:26:11,750 But the email, or the header of the email, 533 00:26:11,750 --> 00:26:15,710 went into the hash function, creates a hash. 534 00:26:15,710 --> 00:26:24,381 But the difficulty of finding whether it's confirmed was 535 00:26:24,381 --> 00:26:28,200 was it in a certain range of hashes? 536 00:26:28,200 --> 00:26:31,870 And he did that by the quote, "leading zeros." 537 00:26:31,870 --> 00:26:36,700 Does anybody want to guess why he did it this way? 538 00:26:36,700 --> 00:26:41,610 Or Alene's just going to tell us probably and not guess, but-- 539 00:26:41,610 --> 00:26:45,520 who hasn't spoken yet? 540 00:26:45,520 --> 00:26:48,522 Emily, you want to try it out? 541 00:26:48,522 --> 00:26:51,660 AUDIENCE: I'm not totally sure. 542 00:26:51,660 --> 00:26:54,380 GARY GENSLER: Daniel? 543 00:26:54,380 --> 00:26:57,560 AUDIENCE: I mean, I guess just, like, preserve some privacy 544 00:26:57,560 --> 00:26:58,688 around the emails? 545 00:26:58,688 --> 00:27:00,980 GARY GENSLER: Well, so it definitely preserved privacy. 546 00:27:00,980 --> 00:27:05,030 But he was trying to put some computational work. 547 00:27:05,030 --> 00:27:07,430 Every email that would be sent would 548 00:27:07,430 --> 00:27:12,090 take one to two or three seconds of computational work. 549 00:27:12,090 --> 00:27:13,918 That was in his original paper. 550 00:27:13,918 --> 00:27:15,085 It would take a few seconds. 551 00:27:20,590 --> 00:27:21,800 AUDIENCE: The fact that we-- 552 00:27:21,800 --> 00:27:23,390 earlier we were talking about the fact 553 00:27:23,390 --> 00:27:27,220 that we need a way in which we have 554 00:27:27,220 --> 00:27:33,170 to make the puzzles difficult to solve, but easy to validate. 555 00:27:33,170 --> 00:27:36,290 This is exactly how the whole thing is accomplished, 556 00:27:36,290 --> 00:27:42,150 by setting the hash into a fixed characteristic, like leading-- 557 00:27:42,150 --> 00:27:45,050 a number of leading zeros, what you get 558 00:27:45,050 --> 00:27:49,400 is to modify a small piece of the whole information, 559 00:27:49,400 --> 00:27:53,290 and try and try until you get that specific hash. 560 00:27:53,290 --> 00:27:56,870 And that makes it really computational intensive, 561 00:27:56,870 --> 00:28:00,650 but validating is just running one hashing function. 562 00:28:00,650 --> 00:28:01,802 So-- 563 00:28:01,802 --> 00:28:03,010 GARY GENSLER: Do you have a-- 564 00:28:03,010 --> 00:28:05,302 AUDIENCE: I mean, it comes back to what we talked about 565 00:28:05,302 --> 00:28:07,700 last time with the nonces. 566 00:28:07,700 --> 00:28:10,700 You need to try out a bunch of different random numbers 567 00:28:10,700 --> 00:28:13,040 in order to get the right number of leading zeros. 568 00:28:13,040 --> 00:28:13,970 And it could be-- 569 00:28:13,970 --> 00:28:15,020 I don't know. 570 00:28:15,020 --> 00:28:17,440 I think it could be like leading anything. 571 00:28:17,440 --> 00:28:21,490 But he chose zero because it's nice. 572 00:28:21,490 --> 00:28:24,170 But you need to try to get the numbers in order 573 00:28:24,170 --> 00:28:25,620 to get the right number. 574 00:28:25,620 --> 00:28:28,160 GARY GENSLER: And in the email circumstance, 575 00:28:28,160 --> 00:28:30,860 his thought was it will take two or three seconds for anyone 576 00:28:30,860 --> 00:28:34,130 sending an email to do this proof of work. 577 00:28:34,130 --> 00:28:38,040 But it will take a nanosecond or less to confirm it. 578 00:28:38,040 --> 00:28:39,980 But if you were sending spam, and you 579 00:28:39,980 --> 00:28:43,280 had a computer to send millions of spam times 580 00:28:43,280 --> 00:28:45,290 two or three seconds apiece, that 581 00:28:45,290 --> 00:28:47,090 would be too much for the spammer. 582 00:28:47,090 --> 00:28:48,050 That was it. 583 00:28:48,050 --> 00:28:52,600 So any one person-- any person sending one email, 584 00:28:52,600 --> 00:28:54,200 it won't be too bad. 585 00:28:54,200 --> 00:28:58,400 Anyone sending millions of emails, it would be lousy. 586 00:28:58,400 --> 00:29:03,860 And so that's why this concept was in the midst of emails. 587 00:29:03,860 --> 00:29:05,870 And it could be efficiently proved. 588 00:29:05,870 --> 00:29:09,350 So back to blockchain, the innovation was basically, 589 00:29:09,350 --> 00:29:11,390 how do we do this with a chain? 590 00:29:11,390 --> 00:29:13,670 How do we do this with a chain set of works? 591 00:29:13,670 --> 00:29:16,910 And remember, Stuart Haber, that whole thing 592 00:29:16,910 --> 00:29:21,800 about the blockchain and what's in the New York Times 593 00:29:21,800 --> 00:29:24,055 was that chain of information. 594 00:29:24,055 --> 00:29:25,430 But here, why don't we do a proof 595 00:29:25,430 --> 00:29:28,250 of work between the chain? 596 00:29:28,250 --> 00:29:31,380 And I found a little graphic. 597 00:29:31,380 --> 00:29:39,590 But the SHA-256, that's the formula which is used to hash 598 00:29:39,590 --> 00:29:40,610 the header-- 599 00:29:40,610 --> 00:29:46,920 the previous hash, the transaction hash, a time stamp, 600 00:29:46,920 --> 00:29:47,450 and a nonce. 601 00:29:50,310 --> 00:29:53,340 Can you find a hash that has a certain number of leading 602 00:29:53,340 --> 00:29:54,720 zeros? 603 00:29:54,720 --> 00:29:57,240 This was the key innovation. 604 00:29:57,240 --> 00:30:00,470 In a sense, or maybe Satoshi Nakamoto 605 00:30:00,470 --> 00:30:04,960 was just taking Adam Back's email proof of work. 606 00:30:09,480 --> 00:30:16,120 Remember the reading for last week of blocks? 607 00:30:16,120 --> 00:30:20,190 This is colored green because each of them 608 00:30:20,190 --> 00:30:23,460 have hashes that in this case have leading, 609 00:30:23,460 --> 00:30:26,750 if I'm right-- is this leading four zeros? 610 00:30:26,750 --> 00:30:27,590 Leading four zeros. 611 00:30:30,330 --> 00:30:31,712 What if we change one thing? 612 00:30:31,712 --> 00:30:32,670 What's going to happen? 613 00:30:36,510 --> 00:30:38,040 Is it Alfa? 614 00:30:38,040 --> 00:30:39,000 AUDIENCE: Yeah. 615 00:30:39,000 --> 00:30:41,730 GARY GENSLER: What happens if we change one thing? 616 00:30:41,730 --> 00:30:44,010 AUDIENCE: The hash should change completely. 617 00:30:44,010 --> 00:30:46,030 GARY GENSLER: The hash will change completely. 618 00:30:46,030 --> 00:30:48,070 So what happened? 619 00:30:48,070 --> 00:30:49,260 What did we change? 620 00:30:49,260 --> 00:30:50,630 Here, I'll go back and forth. 621 00:30:55,200 --> 00:30:56,757 AUDIENCE: You changed the color. 622 00:30:56,757 --> 00:30:57,840 GARY GENSLER: What's that? 623 00:30:57,840 --> 00:30:59,132 Zan? 624 00:30:59,132 --> 00:31:01,090 AUDIENCE: You changed the coinbase transaction, 625 00:31:01,090 --> 00:31:04,460 so that $100, I guess in this example, 626 00:31:04,460 --> 00:31:06,800 went to you instead of [INAUDIBLE].. 627 00:31:06,800 --> 00:31:08,680 GARY GENSLER: Well, why shouldn't I 628 00:31:08,680 --> 00:31:10,670 be able to get $100 for free? 629 00:31:10,670 --> 00:31:12,190 AUDIENCE: Well, in this example, I 630 00:31:12,190 --> 00:31:14,265 guess the coinbase is for the miner, right? 631 00:31:14,265 --> 00:31:16,000 So there's one transaction dedicated 632 00:31:16,000 --> 00:31:19,420 for whoever validates the block, gets, 633 00:31:19,420 --> 00:31:21,460 right now, 12 and 1/2 Bitcoin. 634 00:31:21,460 --> 00:31:24,130 And so you add that in addition to all the other transactions 635 00:31:24,130 --> 00:31:25,960 that you're validating. 636 00:31:25,960 --> 00:31:28,670 But in this case, you're not actually this miner. 637 00:31:28,670 --> 00:31:30,750 So you shouldn't be getting that much. 638 00:31:30,750 --> 00:31:33,670 GARY GENSLER: So the little 18-minute video that was 639 00:31:33,670 --> 00:31:36,680 assigned for last Thursday, I just went in, and I was trying 640 00:31:36,680 --> 00:31:37,180 to-- 641 00:31:37,180 --> 00:31:40,000 I was trying to get-- 642 00:31:40,000 --> 00:31:43,160 I was trying to get the money for me. 643 00:31:43,160 --> 00:31:46,970 And it invalidated the rest of the chain. 644 00:31:46,970 --> 00:31:51,250 And that's really-- that's the sort of innovation or genius 645 00:31:51,250 --> 00:31:55,230 is, is if you try to go into a former block, 646 00:31:55,230 --> 00:31:59,330 whether it's the last block or a block 100,000 blocks away, 647 00:31:59,330 --> 00:32:04,540 and change one little whisker of information, 648 00:32:04,540 --> 00:32:08,180 or one letter on that crossword puzzle, 649 00:32:08,180 --> 00:32:12,870 it's going to change the entire blockchain. 650 00:32:12,870 --> 00:32:15,090 And I bring it back to the crossword puzzles, 651 00:32:15,090 --> 00:32:17,490 or a whisker on a cat. 652 00:32:17,490 --> 00:32:22,640 It's just any little bit of information. 653 00:32:22,640 --> 00:32:24,830 So an innovation about hash functions 654 00:32:24,830 --> 00:32:31,080 became, and an innovation about timestamp blocks, 655 00:32:31,080 --> 00:32:34,230 all of a sudden came together with this proof 656 00:32:34,230 --> 00:32:37,120 of work innovation. 657 00:32:37,120 --> 00:32:39,250 So now to the chains themselves. 658 00:32:42,800 --> 00:32:46,610 The consensus of blockchains-- and many people 659 00:32:46,610 --> 00:32:49,340 would say that, in fact, the reality of blockchains 660 00:32:49,340 --> 00:32:54,680 is only the longest chain is the one that other miners, 661 00:32:54,680 --> 00:32:57,895 other people, will build upon. 662 00:32:57,895 --> 00:32:59,270 As I understand, though, it's not 663 00:32:59,270 --> 00:33:03,800 written into the base computational code. 664 00:33:03,800 --> 00:33:08,710 It's really just a consensus that comes about. 665 00:33:08,710 --> 00:33:09,700 This is an example-- 666 00:33:09,700 --> 00:33:16,090 the purple block and the black blocks. 667 00:33:16,090 --> 00:33:18,430 The purple blocks are kind of stale blocks. 668 00:33:18,430 --> 00:33:20,770 They were mined. 669 00:33:20,770 --> 00:33:23,810 They were computationally solved a proof of work. 670 00:33:23,810 --> 00:33:27,030 But nobody mined on top of them. 671 00:33:27,030 --> 00:33:29,640 And if somebody doesn't mine on top of them, then 672 00:33:29,640 --> 00:33:34,080 eventually they're ignored. 673 00:33:34,080 --> 00:33:37,650 Some people call them orphan blocks. 674 00:33:37,650 --> 00:33:39,630 But I'll call them stale blocks, because they 675 00:33:39,630 --> 00:33:42,270 were actually created. 676 00:33:42,270 --> 00:33:45,690 But the information that's in them is kind of worthless. 677 00:33:45,690 --> 00:33:47,960 It's not needed. 678 00:33:47,960 --> 00:33:50,570 In the actual Bitcoin technology, 679 00:33:50,570 --> 00:33:52,100 this happens from time to time. 680 00:33:52,100 --> 00:33:54,870 But it hasn't happened in over a year. 681 00:33:54,870 --> 00:33:59,460 The technology, it's-- and you can look on various websites 682 00:33:59,460 --> 00:34:01,110 to find this out. 683 00:34:01,110 --> 00:34:05,490 Probably at the maximum, the longest stale chain 684 00:34:05,490 --> 00:34:07,360 goes out to two or three blocks. 685 00:34:07,360 --> 00:34:09,630 But it's very, very rare. 686 00:34:12,280 --> 00:34:17,239 So back to Alene's question of what if China carved off 687 00:34:17,239 --> 00:34:22,790 and had the presumption-- it may not work-- 688 00:34:22,790 --> 00:34:24,520 but the presumption is, let's say, 689 00:34:24,520 --> 00:34:26,980 China is the purple blocks. 690 00:34:26,980 --> 00:34:31,620 Because China's walled off its entire network. 691 00:34:31,620 --> 00:34:35,100 The presumption is there'll be some communication 692 00:34:35,100 --> 00:34:36,360 outside of the network. 693 00:34:36,360 --> 00:34:37,639 It might be on television. 694 00:34:37,639 --> 00:34:43,110 It might be by courier, that the Chinese miners would 695 00:34:43,110 --> 00:34:46,350 know that they're not in the majority, 696 00:34:46,350 --> 00:34:49,620 and they would stop expending electricity 697 00:34:49,620 --> 00:34:52,770 to even mine in that circumstance. 698 00:34:52,770 --> 00:34:56,710 Because whether it's a few hours or a few weeks or a few months, 699 00:34:56,710 --> 00:34:58,500 they know that their expenditures 700 00:34:58,500 --> 00:35:02,446 would be worthless. 701 00:35:05,140 --> 00:35:05,640 Tom. 702 00:35:05,640 --> 00:35:08,200 AUDIENCE: In these stale blocks, these 703 00:35:08,200 --> 00:35:15,270 forked blocks, are the miners receiving Bitcoins? 704 00:35:15,270 --> 00:35:19,310 GARY GENSLER: So in the purple blocks, there will be, 705 00:35:19,310 --> 00:35:23,330 if I can go back to this, there will be a coinbase transaction. 706 00:35:27,020 --> 00:35:30,760 But it will be worthless. 707 00:35:30,760 --> 00:35:34,000 Because it's a coinbase transaction in a block 708 00:35:34,000 --> 00:35:36,580 that's not on the main block. 709 00:35:36,580 --> 00:35:39,280 And it won't be usable later. 710 00:35:42,670 --> 00:35:47,020 But in Bitcoin itself, there's software that says you cannot 711 00:35:47,020 --> 00:35:51,970 use a coinbase output for 100 blocks. 712 00:35:51,970 --> 00:35:55,870 It's written right into the base code. 713 00:35:55,870 --> 00:35:59,250 And it has been since the beginning. 714 00:35:59,250 --> 00:36:01,690 AUDIENCE: So can you not verify though that-- 715 00:36:01,690 --> 00:36:06,360 so in the situation where network is walled off. 716 00:36:06,360 --> 00:36:09,870 People start mining on top of this segmented block. 717 00:36:09,870 --> 00:36:12,600 Would they not realize that their Bitcoins 718 00:36:12,600 --> 00:36:17,570 are invalid for 100 blocks, save for some external knowledge. 719 00:36:17,570 --> 00:36:18,320 GARY GENSLER: Yes. 720 00:36:23,140 --> 00:36:25,150 Let me just go back to the-- 721 00:36:25,150 --> 00:36:28,160 sorry-- the chain. 722 00:36:28,160 --> 00:36:29,960 You're saying if-- Tom's question 723 00:36:29,960 --> 00:36:35,980 is, is what if the purple side chain goes on for 100 blocks. 724 00:36:35,980 --> 00:36:37,460 What happens? 725 00:36:37,460 --> 00:36:39,640 And in fact, we have circumstances of that. 726 00:36:39,640 --> 00:36:44,160 Bitcoin has split between Bitcoin and Bitcoin Cash. 727 00:36:44,160 --> 00:36:47,080 It was called a hard fork last year. 728 00:36:47,080 --> 00:36:51,970 And for a moment, let's call the purple chain Bitcoin Cash. 729 00:36:51,970 --> 00:36:53,860 It's not only gone on for 100 blocks, 730 00:36:53,860 --> 00:36:57,880 it's now gone on for tens of thousands of blocks. 731 00:36:57,880 --> 00:37:00,910 It is now its own native currency. 732 00:37:00,910 --> 00:37:03,970 Within that community that purple blockchain 733 00:37:03,970 --> 00:37:09,940 is so long now, that people have found value in that. 734 00:37:09,940 --> 00:37:13,060 And it is its own native currency. 735 00:37:13,060 --> 00:37:16,550 And the reason I share that is to Tom's question of, 736 00:37:16,550 --> 00:37:21,070 well, what if China was walled off so long, it's plausible-- 737 00:37:21,070 --> 00:37:25,640 unlikely, but plausible-- that there would become some value 738 00:37:25,640 --> 00:37:31,030 and call it the Bitcoin China blockchain versus the Bitcoin 739 00:37:31,030 --> 00:37:33,470 global blockchain. 740 00:37:33,470 --> 00:37:38,668 It would be-- what is money, but a social consensus? 741 00:37:38,668 --> 00:37:41,000 AUDIENCE: How does this society work? 742 00:37:41,000 --> 00:37:44,970 I mean, is it based on supply and demand, the amount of forks 743 00:37:44,970 --> 00:37:45,920 out there? 744 00:37:45,920 --> 00:37:48,720 And then the other question that I have. 745 00:37:48,720 --> 00:37:49,590 Who decides it? 746 00:37:49,590 --> 00:37:52,730 So if it's supply and demand, is it community? 747 00:37:52,730 --> 00:37:54,540 And what is the form of reward? 748 00:37:57,173 --> 00:37:59,090 GARY GENSLER: The question is, is the reward-- 749 00:37:59,090 --> 00:38:03,370 I'm going to hold a part of it for a little bit when 750 00:38:03,370 --> 00:38:05,620 we talk about native currency. 751 00:38:05,620 --> 00:38:09,280 But the reward is, in nearly every 752 00:38:09,280 --> 00:38:13,840 blockchain is a new native currency of that blockchain. 753 00:38:13,840 --> 00:38:15,760 Bitcoin for Bitcoin. 754 00:38:15,760 --> 00:38:19,220 ETH, or E-T-H, for the Ethereum. 755 00:38:22,370 --> 00:38:22,870 XRP. 756 00:38:25,540 --> 00:38:28,360 For each blockchain there's a native currency. 757 00:38:28,360 --> 00:38:31,930 Who-- the second question was, who decides it? 758 00:38:31,930 --> 00:38:34,120 It's generally, but not always, hard 759 00:38:34,120 --> 00:38:41,605 programmed into the first release of that blockchain. 760 00:38:41,605 --> 00:38:42,230 AUDIENCE: Yeah. 761 00:38:42,230 --> 00:38:47,270 So back to the question on Bitcoin and Bitcoin Cash. 762 00:38:47,270 --> 00:38:50,300 If the Bitcoin Cash is the purple line that we see 763 00:38:50,300 --> 00:38:53,690 on the chart here, does that mean-- because it's shorter, 764 00:38:53,690 --> 00:38:54,800 compared to the block-- 765 00:38:54,800 --> 00:38:55,940 Bitcoin chain. 766 00:38:55,940 --> 00:38:59,840 Does that mean that under the assumption of the majority 767 00:38:59,840 --> 00:39:03,910 consensus, the value of which is essentially zero? 768 00:39:03,910 --> 00:39:10,500 GARY GENSLER: So the question is is if it's shorter, does it-- 769 00:39:10,500 --> 00:39:14,650 AUDIENCE: So there's no validity in that chain. 770 00:39:14,650 --> 00:39:16,240 And therefore, the value becomes zero. 771 00:39:16,240 --> 00:39:19,270 GARY GENSLER: So there's two-- 772 00:39:19,270 --> 00:39:21,430 using this chart just as an example. 773 00:39:21,430 --> 00:39:24,850 There's two ways-- there was-- 774 00:39:24,850 --> 00:39:26,710 the main point of this chart was to say 775 00:39:26,710 --> 00:39:31,630 that the black chain, as represented in black, 776 00:39:31,630 --> 00:39:32,800 is the main chain. 777 00:39:32,800 --> 00:39:36,640 And that is where the social consensus will stay. 778 00:39:36,640 --> 00:39:39,130 That's where the consensus is. 779 00:39:39,130 --> 00:39:42,430 And generally speaking, the stale blocks 780 00:39:42,430 --> 00:39:45,640 don't mean anything, and the stale blocks go away. 781 00:39:45,640 --> 00:39:48,160 Occasionally, there is something called 782 00:39:48,160 --> 00:39:52,240 a hard fork, where the social consensus continues 783 00:39:52,240 --> 00:39:54,100 to maintain. 784 00:39:54,100 --> 00:40:00,640 And I was using this chart as a rough answer 785 00:40:00,640 --> 00:40:04,270 to Tom's earlier question about Bitcoin Cash. 786 00:40:04,270 --> 00:40:08,500 And if the purple chain kept going for thousands of blocks, 787 00:40:08,500 --> 00:40:12,970 and there was a social consensus to keep both chains going, 788 00:40:12,970 --> 00:40:16,900 you'd start to see separate currencies, 789 00:40:16,900 --> 00:40:19,275 as you've seen with Bitcoin Cash. 790 00:40:19,275 --> 00:40:19,900 Does that help? 791 00:40:19,900 --> 00:40:25,978 So I was using a graphic to answer a separate question. 792 00:40:25,978 --> 00:40:27,520 I'm going to take two more questions, 793 00:40:27,520 --> 00:40:30,130 and then go to native currencies. 794 00:40:30,130 --> 00:40:31,840 I haven't heard from Daniel yet. 795 00:40:31,840 --> 00:40:34,180 AUDIENCE: So my question is similar to the mining. 796 00:40:34,180 --> 00:40:36,445 So if your transaction is on one of the blocks, 797 00:40:36,445 --> 00:40:40,780 does that transaction become void, so to speak? 798 00:40:40,780 --> 00:40:42,500 GARY GENSLER: It's not so much void. 799 00:40:42,500 --> 00:40:44,710 It's just-- it's meaningless. 800 00:40:44,710 --> 00:40:49,030 It's-- yes, in a sense, effectively, it's void. 801 00:40:49,030 --> 00:40:51,827 AUDIENCE: So I guess would somebody-- if you initiated 802 00:40:51,827 --> 00:40:53,660 that transaction, would you be aware of that 803 00:40:53,660 --> 00:40:56,320 and reinitiate it? 804 00:40:56,320 --> 00:40:58,960 GARY GENSLER: Very good question. 805 00:40:58,960 --> 00:41:05,620 The transactions will still be in what's 806 00:41:05,620 --> 00:41:08,530 called the memory pool of anybody who's 807 00:41:08,530 --> 00:41:11,230 mining on the main chain. 808 00:41:11,230 --> 00:41:14,830 So transactions-- which we'll talk a lot about on Thursday, 809 00:41:14,830 --> 00:41:17,410 this coming lecture-- 810 00:41:17,410 --> 00:41:18,940 go in through the network. 811 00:41:18,940 --> 00:41:20,530 They're propagated through the network 812 00:41:20,530 --> 00:41:22,990 to the entire node network. 813 00:41:22,990 --> 00:41:27,010 In Bitcoin, there's about 10,000 nodes. 814 00:41:27,010 --> 00:41:32,320 And they will receive those coins and those proposed 815 00:41:32,320 --> 00:41:33,680 transactions. 816 00:41:33,680 --> 00:41:35,530 So anything on the purple chain will still 817 00:41:35,530 --> 00:41:38,935 be in the other chain's memory pool. 818 00:41:38,935 --> 00:41:40,310 One more, and then I'm going to-- 819 00:41:40,310 --> 00:41:41,080 AUDIENCE: In the case of the hash-- 820 00:41:41,080 --> 00:41:42,040 GARY GENSLER: Your first name is? 821 00:41:42,040 --> 00:41:42,820 AUDIENCE: Iash. 822 00:41:42,820 --> 00:41:43,720 GARY GENSLER: Iash. 823 00:41:43,720 --> 00:41:45,345 AUDIENCE: In the case of the hard fork, 824 00:41:45,345 --> 00:41:48,390 so between Bitcoin and Bitcoin Cash, what are the differences? 825 00:41:48,390 --> 00:41:51,570 And what about the differences in value between those two? 826 00:41:54,267 --> 00:41:56,100 GARY GENSLER: That's a much longer question. 827 00:41:56,100 --> 00:41:57,933 The question is, is what are the differences 828 00:41:57,933 --> 00:42:00,190 of value between Bitcoin and Bitcoin Cash? 829 00:42:00,190 --> 00:42:04,740 And though, I think Bitcoin is trading around $6,300, 830 00:42:04,740 --> 00:42:07,970 and Bitcoin Cash is-- 831 00:42:07,970 --> 00:42:09,150 AUDIENCE: It's about $435. 832 00:42:09,150 --> 00:42:10,820 GARY GENSLER: --$435. 833 00:42:10,820 --> 00:42:12,480 Thank you, Zan. 834 00:42:15,360 --> 00:42:19,730 That gives you the monetary difference of about 15 to 1. 835 00:42:22,320 --> 00:42:23,940 But it would take more conversations 836 00:42:23,940 --> 00:42:29,460 about why that happened and background and so forth. 837 00:42:29,460 --> 00:42:33,300 So let me talk about the difficulty factor. 838 00:42:33,300 --> 00:42:38,490 So proof of work, at least in Bitcoin's case, 839 00:42:38,490 --> 00:42:41,580 has a difficulty factor with regard to these leading 840 00:42:41,580 --> 00:42:43,560 zeros in the hash. 841 00:42:43,560 --> 00:42:49,650 And Satoshi Nakamoto said, let's change that every 10 minutes. 842 00:42:49,650 --> 00:42:54,150 Let's ensure that every block comes on average every 10 843 00:42:54,150 --> 00:42:55,530 minutes. 844 00:42:55,530 --> 00:43:02,650 And to do that, define how many leading zeros there 845 00:43:02,650 --> 00:43:04,640 needs to be. 846 00:43:04,640 --> 00:43:07,380 And it adjusts about every two weeks. 847 00:43:07,380 --> 00:43:09,480 Every blockchain can be different. 848 00:43:09,480 --> 00:43:12,660 It doesn't have to adjust every two weeks. 849 00:43:12,660 --> 00:43:14,160 This is just what Bitcoin did. 850 00:43:14,160 --> 00:43:17,310 This is what Nakamoto did to maintain 851 00:43:17,310 --> 00:43:18,840 an average of 10 minutes. 852 00:43:21,650 --> 00:43:22,700 So what has happened? 853 00:43:22,700 --> 00:43:25,580 Currently it takes 18 leading zeros. 854 00:43:28,450 --> 00:43:30,900 And because this is in a 60-- 855 00:43:30,900 --> 00:43:34,750 it's in a hexadecimal character system. 856 00:43:34,750 --> 00:43:39,940 Every decimal is-- what's that? 857 00:43:39,940 --> 00:43:41,140 AUDIENCE: Four bits. 858 00:43:41,140 --> 00:43:45,780 So it's 64 leading zeros in bits, and 18 in hexadecimal. 859 00:43:45,780 --> 00:43:47,100 Is it? 860 00:43:47,100 --> 00:43:48,600 GARY GENSLER: So it's 2 to the 64th. 861 00:43:48,600 --> 00:43:51,155 AUDIENCE: But the probability of finding a block is 1 over 2 862 00:43:51,155 --> 00:43:51,780 to the minuses. 863 00:43:54,288 --> 00:43:55,830 GARY GENSLER: So what Alene just said 864 00:43:55,830 --> 00:43:59,910 was that it's a very small chance of finding a block, 865 00:43:59,910 --> 00:44:04,602 because this is the equivalent of 18 leading zeros-- 866 00:44:04,602 --> 00:44:06,240 so that's more than 64. 867 00:44:06,240 --> 00:44:08,448 It's 18 times 4. 868 00:44:08,448 --> 00:44:08,990 AUDIENCE: Oh. 869 00:44:08,990 --> 00:44:09,110 Yeah. 870 00:44:09,110 --> 00:44:09,480 I know. 871 00:44:09,480 --> 00:44:09,980 I'm sorry. 872 00:44:09,980 --> 00:44:11,380 I can't do arithmetic. 873 00:44:11,380 --> 00:44:12,172 GARY GENSLER: Yeah. 874 00:44:14,020 --> 00:44:17,550 PhD in computer science, but can't do arithmetic. 875 00:44:17,550 --> 00:44:21,540 So this is the most recent block I grabbed off the blockchain 876 00:44:21,540 --> 00:44:24,150 this morning. 877 00:44:24,150 --> 00:44:29,370 And it has 18 leading zeros, and then all those other digits. 878 00:44:29,370 --> 00:44:35,120 That's block number 541,974. 879 00:44:35,120 --> 00:44:37,880 18 leading zeros. 880 00:44:37,880 --> 00:44:43,160 The genesis block, the very first block in January of 2009, 881 00:44:43,160 --> 00:44:45,560 had 10 leading zeros. 882 00:44:45,560 --> 00:44:48,260 But the requirement that Satoshi Nakamoto actually 883 00:44:48,260 --> 00:44:50,030 put into the computer code was you only 884 00:44:50,030 --> 00:44:52,340 needed eight leading zeros. 885 00:44:52,340 --> 00:44:55,790 So the probabilities have gone way up. 886 00:44:55,790 --> 00:44:59,810 So let me take it off of fancy numbers like that, 887 00:44:59,810 --> 00:45:03,800 and just say this is the actual Bitcoin mining difficulties 888 00:45:03,800 --> 00:45:05,750 on a logarithmic scale. 889 00:45:05,750 --> 00:45:07,250 Because if it weren't logarithmic, 890 00:45:07,250 --> 00:45:09,740 you couldn't really read it. 891 00:45:09,740 --> 00:45:12,380 The difficulty was set at one. 892 00:45:12,380 --> 00:45:15,080 This is all scaled to how difficult was it 893 00:45:15,080 --> 00:45:18,260 for the first year and a half of mining in 2009 894 00:45:18,260 --> 00:45:21,140 and early 2010, one. 895 00:45:21,140 --> 00:45:27,700 And now, it is at one trillion. 896 00:45:27,700 --> 00:45:29,230 It's actually more than one trillion 897 00:45:29,230 --> 00:45:30,340 because it's logarithmic. 898 00:45:30,340 --> 00:45:32,740 It's at about seven trillion. 899 00:45:32,740 --> 00:45:36,760 It is currently seven trillion times harder 900 00:45:36,760 --> 00:45:49,690 to find the answer to the puzzle than it was in 2009. 901 00:45:49,690 --> 00:45:52,270 And that's because there's a lot of computers trying 902 00:45:52,270 --> 00:45:54,317 to hash all of this stuff. 903 00:45:54,317 --> 00:45:55,650 AUDIENCE: So is that where the-- 904 00:45:55,650 --> 00:45:56,483 GARY GENSLER: Kelly. 905 00:45:56,483 --> 00:45:59,590 AUDIENCE: --the collectors in the pools of mining nodes 906 00:45:59,590 --> 00:46:03,983 work to be able to achieve this at a more efficient rate? 907 00:46:03,983 --> 00:46:04,900 GARY GENSLER: Correct. 908 00:46:04,900 --> 00:46:07,060 Correct. 909 00:46:07,060 --> 00:46:12,470 And the hash rate is now somewhere around 50-- 910 00:46:15,240 --> 00:46:16,770 it's not terahashes. 911 00:46:16,770 --> 00:46:18,870 I'm trying to remember what the-- 912 00:46:18,870 --> 00:46:19,380 what's that? 913 00:46:19,380 --> 00:46:20,280 AUDIENCE: Hexahash. 914 00:46:20,280 --> 00:46:25,150 GARY GENSLER: 50 hexahash per second, which 915 00:46:25,150 --> 00:46:29,350 is like 1,000 trillion hashes. 916 00:46:29,350 --> 00:46:31,870 Because a terahash is a trillion hashes. 917 00:46:31,870 --> 00:46:32,370 Zan. 918 00:46:32,370 --> 00:46:34,900 AUDIENCE: I think it's worth noting, though, it didn't 919 00:46:34,900 --> 00:46:37,120 scale linearly as, like, number of computers 920 00:46:37,120 --> 00:46:38,480 got on the network. 921 00:46:38,480 --> 00:46:41,080 It's also the hardware has gotten incredibly more 922 00:46:41,080 --> 00:46:41,930 sophisticated. 923 00:46:41,930 --> 00:46:44,440 So it's not that you can just assume 924 00:46:44,440 --> 00:46:48,105 there's 15 trillion number of people that are mining Bitcoin. 925 00:46:48,105 --> 00:46:50,230 It's just the same people that are doing it better. 926 00:46:50,230 --> 00:46:53,470 GARY GENSLER: I can't ask for a better setup than that. 927 00:46:53,470 --> 00:46:57,940 Bitcoin mining evolution-- did you see my slides? 928 00:46:57,940 --> 00:47:00,138 AUDIENCE: I just read your mind. 929 00:47:00,138 --> 00:47:01,930 GARY GENSLER: So what what's the evolution? 930 00:47:01,930 --> 00:47:04,360 So it started with central processing units. 931 00:47:04,360 --> 00:47:07,750 And CPUs-- and I'm not sure my numbers are accurate, 932 00:47:07,750 --> 00:47:10,510 because I might be using CPU power today, 933 00:47:10,510 --> 00:47:13,270 and not CPU power in 2009. 934 00:47:13,270 --> 00:47:16,810 Apologies for those who know CPU power better than mine. 935 00:47:16,810 --> 00:47:20,920 You could do about 2 to 20 million hashes a second 936 00:47:20,920 --> 00:47:26,350 on a CPU properly geared, apparently. 937 00:47:26,350 --> 00:47:27,690 They didn't last that long. 938 00:47:27,690 --> 00:47:31,740 By 2010, some folks figured out there was something faster, 939 00:47:31,740 --> 00:47:36,220 and it was called a graphics processing unit. 940 00:47:36,220 --> 00:47:39,570 We all use GPUs all day long, because that's 941 00:47:39,570 --> 00:47:42,570 what gives us all our quick graphics if you live stream 942 00:47:42,570 --> 00:47:45,390 something on your laptop. 943 00:47:45,390 --> 00:47:48,240 And graphics processing units, somebody figured out 944 00:47:48,240 --> 00:47:51,510 you can use that, and you could hash faster. 945 00:47:51,510 --> 00:47:54,770 And then all of a sudden, hobbyists started 946 00:47:54,770 --> 00:47:57,177 to wire the GPUs together. 947 00:47:57,177 --> 00:47:58,760 And they could figure out a way to get 948 00:47:58,760 --> 00:48:03,260 between 20 million hashes to 300 million hashes a second. 949 00:48:03,260 --> 00:48:05,480 I'm told that even today you could maybe 950 00:48:05,480 --> 00:48:10,490 get up closer to a thousand million hashes a second, 951 00:48:10,490 --> 00:48:15,670 or a billion hashes a second, if you did a GPU rig. 952 00:48:15,670 --> 00:48:19,140 But that's yesteryear on Bitcoin. 953 00:48:19,140 --> 00:48:23,220 Now there's something called an application-specific integrated 954 00:48:23,220 --> 00:48:25,140 circuit, an ASIC. 955 00:48:25,140 --> 00:48:29,460 Just think about a circuit that the only thing the circuit does 956 00:48:29,460 --> 00:48:32,830 is create hashes. 957 00:48:32,830 --> 00:48:35,530 In fact, the circuit is wired-- 958 00:48:35,530 --> 00:48:37,060 I use the word wired, because I'm 959 00:48:37,060 --> 00:48:40,380 old enough to remember wires. 960 00:48:40,380 --> 00:48:45,040 But it's-- the circuit board is manufactured in a way that all 961 00:48:45,040 --> 00:48:53,200 it does is the SHA-256 hash function to Bitcoin mine. 962 00:48:53,200 --> 00:48:57,880 And the first ASICs, which are dedicated circuit boards to do 963 00:48:57,880 --> 00:49:01,480 this mining, came out in 2013. 964 00:49:01,480 --> 00:49:04,090 And even since then, they have moved up the scale. 965 00:49:04,090 --> 00:49:07,270 The most expensive that sells for about $3,000 or $4,000 966 00:49:07,270 --> 00:49:13,060 in ASIC could do 16 terahashes per second, or at least 967 00:49:13,060 --> 00:49:15,700 that's what it's rated for if you go on Amazon 968 00:49:15,700 --> 00:49:17,080 and try to buy it. 969 00:49:17,080 --> 00:49:19,920 And you could do that. 970 00:49:19,920 --> 00:49:24,200 But you'd be competing with something that looks like this. 971 00:49:24,200 --> 00:49:31,490 A modern map mining factory for Bitcoin has thousands of ASICs. 972 00:49:31,490 --> 00:49:35,870 They have water cooling systems to keep it cooled down. 973 00:49:35,870 --> 00:49:38,360 And they're probably buying their electricity 974 00:49:38,360 --> 00:49:44,350 for less than 3 kilowatts, $0.03 per kilowatt. 975 00:49:44,350 --> 00:49:47,620 And they might even be paying off the local government 976 00:49:47,620 --> 00:49:51,160 officials, and not even paying the electricity company, 977 00:49:51,160 --> 00:49:53,230 and just bribing to get their electricity. 978 00:49:53,230 --> 00:49:53,730 Emily. 979 00:49:53,730 --> 00:49:55,397 AUDIENCE: This might be a dumb question, 980 00:49:55,397 --> 00:49:57,070 but is there an economic opportunity 981 00:49:57,070 --> 00:50:00,130 cost of using all this processing power just 982 00:50:00,130 --> 00:50:01,350 for mining Bitcoin? 983 00:50:01,350 --> 00:50:04,330 Like, is there a more efficient allocation of that 984 00:50:04,330 --> 00:50:06,910 processing capability in terms of like more-- for a more 985 00:50:06,910 --> 00:50:10,390 stable economic usage? 986 00:50:10,390 --> 00:50:12,550 GARY GENSLER: There are certainly trade-offs here. 987 00:50:12,550 --> 00:50:17,350 And the aggregate electricity for all of Bitcoin mining, 988 00:50:17,350 --> 00:50:21,170 now that it's seven trillion times harder than it 989 00:50:21,170 --> 00:50:25,490 was in 2009, has been compared to the electricity 990 00:50:25,490 --> 00:50:28,310 use of countries like Ireland, on the way 991 00:50:28,310 --> 00:50:30,720 to the electricity use of countries like Denmark, 992 00:50:30,720 --> 00:50:31,220 I think. 993 00:50:31,220 --> 00:50:34,020 It's somewhere between Ireland and Denmark. 994 00:50:34,020 --> 00:50:36,860 See ya, Larry. 995 00:50:36,860 --> 00:50:37,360 Alon. 996 00:50:37,360 --> 00:50:39,530 AUDIENCE: Well, add to that the cost is-- 997 00:50:39,530 --> 00:50:42,740 let's assume it's in dollars or whatever currency, 998 00:50:42,740 --> 00:50:47,090 and the reward is in Bitcoin, the volatility of Bitcoin 999 00:50:47,090 --> 00:50:50,000 makes it hard to answer that question. 1000 00:50:50,000 --> 00:50:51,380 Because you don't know if there's 1001 00:50:51,380 --> 00:50:55,460 an economic value for you, because you don't know what 1002 00:50:55,460 --> 00:50:56,490 will happen to Bitcoin. 1003 00:50:56,490 --> 00:51:00,390 GARY GENSLER: So I said in our first class, 1004 00:51:00,390 --> 00:51:03,470 I'm neither a blockchain maximalist or a blockchain 1005 00:51:03,470 --> 00:51:04,310 minimalist. 1006 00:51:04,310 --> 00:51:07,160 And you all will have a chance through this course 1007 00:51:07,160 --> 00:51:10,130 to form your own views. 1008 00:51:10,130 --> 00:51:13,910 But one of the debates is, all right, Emily's [INAUDIBLE].. 1009 00:51:13,910 --> 00:51:18,030 Is this a good use of economic-- 1010 00:51:18,030 --> 00:51:20,870 a good use of resources? 1011 00:51:20,870 --> 00:51:28,020 But I would note that all strong currencies, strong monies, 1012 00:51:28,020 --> 00:51:33,510 for centuries have had something to limit the supply. 1013 00:51:33,510 --> 00:51:36,060 And so now we're doing it electronically 1014 00:51:36,060 --> 00:51:38,270 and through this mining. 1015 00:51:38,270 --> 00:51:40,240 That doesn't mean it's the best use. 1016 00:51:40,240 --> 00:51:42,330 I'm just saying it's another way. 1017 00:51:42,330 --> 00:51:45,820 Extracting gold out of the ground is very hard. 1018 00:51:45,820 --> 00:51:51,210 And in the 19th century, to have big vault doors and security 1019 00:51:51,210 --> 00:51:55,980 guards with rifles was a way to insure it. 1020 00:51:55,980 --> 00:51:58,620 And one could even say that having central banks 1021 00:51:58,620 --> 00:52:00,690 takes cost. 1022 00:52:00,690 --> 00:52:04,250 So I think of it as a trade-off of how 1023 00:52:04,250 --> 00:52:11,210 you ensure a currency as a harder currency to create. 1024 00:52:11,210 --> 00:52:12,830 But it doesn't mean that proof of work 1025 00:52:12,830 --> 00:52:15,530 is the best way, which is, of course, then, 1026 00:52:15,530 --> 00:52:21,410 the setup to the question of, are there other ways 1027 00:52:21,410 --> 00:52:23,240 to do consensus? 1028 00:52:23,240 --> 00:52:26,860 So one other thing is all of this hashing, 1029 00:52:26,860 --> 00:52:28,030 how is it distributed? 1030 00:52:28,030 --> 00:52:30,470 And this, I pulled off the internet this morning. 1031 00:52:30,470 --> 00:52:32,600 You can see these statistics every day. 1032 00:52:37,850 --> 00:52:44,620 Proof of work and mining has formed mining pools. 1033 00:52:44,620 --> 00:52:47,620 And these mining pools come together 1034 00:52:47,620 --> 00:52:52,000 for simple economic reason that it's so unlikely 1035 00:52:52,000 --> 00:52:56,110 to solve the riddle, solve the puzzle of mining, 1036 00:52:56,110 --> 00:52:59,740 that if you can only solve it once a year, or maybe even once 1037 00:52:59,740 --> 00:53:04,540 every 10 years, you weren't going to invest in mining. 1038 00:53:04,540 --> 00:53:13,960 So mining pools started around 2010 to smooth out the revenue. 1039 00:53:13,960 --> 00:53:18,450 So if Amanda doesn't want to get it once every 10 years, 1040 00:53:18,450 --> 00:53:20,760 she might say, well, why doesn't all the 80 1041 00:53:20,760 --> 00:53:22,650 people in this room-- 1042 00:53:22,650 --> 00:53:24,690 you might, Amanda, I don't know-- 1043 00:53:24,690 --> 00:53:27,130 say, why don't we all form a pool, 1044 00:53:27,130 --> 00:53:28,950 and we'll all going to use our laptops. 1045 00:53:28,950 --> 00:53:32,550 And now this is still 2009 or 2010, 1046 00:53:32,550 --> 00:53:35,340 when you could mine Bitcoin on your laptop. 1047 00:53:35,340 --> 00:53:38,352 But we could say, why don't we all do that together? 1048 00:53:38,352 --> 00:53:39,810 And then all of us could say, well, 1049 00:53:39,810 --> 00:53:43,080 Amanda, that's a bright idea, but could you 1050 00:53:43,080 --> 00:53:47,340 create the Merkle root for us? 1051 00:53:47,340 --> 00:53:48,960 Could you do some other things so 1052 00:53:48,960 --> 00:53:51,060 that our computer doesn't have to do 1053 00:53:51,060 --> 00:53:53,310 all that other fancy stuff? 1054 00:53:53,310 --> 00:53:56,940 So then Amanda might say, well, I want to charge all of you 1055 00:53:56,940 --> 00:53:57,510 a little bit. 1056 00:53:57,510 --> 00:54:02,960 How about if I charge you 1% of the take? 1057 00:54:02,960 --> 00:54:07,130 And Amanda would call herself a mining pool operator. 1058 00:54:07,130 --> 00:54:09,650 That's what's happened, is basically 1059 00:54:09,650 --> 00:54:13,890 the economics of mining have clumped 1060 00:54:13,890 --> 00:54:16,650 around mining pool operators. 1061 00:54:16,650 --> 00:54:20,370 And the standard fees range from 1% to 3%. 1062 00:54:20,370 --> 00:54:24,930 That the mining pool operator provides a number of services 1063 00:54:24,930 --> 00:54:28,920 to the miners themselves, and those services 1064 00:54:28,920 --> 00:54:32,430 are compensated, as I say, somewhere between 1% and 3% 1065 00:54:32,430 --> 00:54:33,510 of the returns. 1066 00:54:33,510 --> 00:54:36,870 But mostly, it smooths out the economics for all the miners. 1067 00:54:36,870 --> 00:54:41,710 It does some other things as well, but that's the primary. 1068 00:54:41,710 --> 00:54:44,200 AUDIENCE: So I also had one question. 1069 00:54:44,200 --> 00:54:46,260 You laid out the difficulty, as mining 1070 00:54:46,260 --> 00:54:49,110 has become increasing difficult. And the cost 1071 00:54:49,110 --> 00:54:52,320 of the electricity-- the break even point 1072 00:54:52,320 --> 00:54:55,035 has actually become lower and lower in terms 1073 00:54:55,035 --> 00:54:56,670 of the electricity cost. 1074 00:54:56,670 --> 00:54:59,770 So with that in mind, over the next couple of years, 1075 00:54:59,770 --> 00:55:02,930 if that's the case, people will start to lose incentive 1076 00:55:02,930 --> 00:55:05,310 in keep doing the mining. 1077 00:55:05,310 --> 00:55:09,300 And once that happens-- once that happens, [INAUDIBLE].. 1078 00:55:09,300 --> 00:55:11,400 GARY GENSLER: Well, it could go either way. 1079 00:55:11,400 --> 00:55:14,970 As we said-- just Bitcoin, this is-- 1080 00:55:14,970 --> 00:55:20,980 Bitcoin adjusts the difficulty of mining every two weeks. 1081 00:55:20,980 --> 00:55:22,980 So if there's fewer people mining, 1082 00:55:22,980 --> 00:55:24,940 the difficulty will go down. 1083 00:55:24,940 --> 00:55:29,540 And if you remember, I said you had to have 18 leading zeros. 1084 00:55:29,540 --> 00:55:33,390 It might go back to 17 leading zeros or 16 leading zeros. 1085 00:55:33,390 --> 00:55:40,890 And every two weeks, it adjusts based upon the prior 2016 1086 00:55:40,890 --> 00:55:42,600 blocks. 1087 00:55:42,600 --> 00:55:43,980 Did it average 10 minutes? 1088 00:55:43,980 --> 00:55:47,700 If it averaged, for instance, 14 minutes, then 1089 00:55:47,700 --> 00:55:50,160 it will lower the difficulty. 1090 00:55:50,160 --> 00:55:53,520 If it averages six minutes, it will increase the difficulty. 1091 00:55:56,800 --> 00:55:57,300 Kelly. 1092 00:55:57,300 --> 00:56:01,090 AUDIENCE: So is this where the proof of stake comes in? 1093 00:56:01,090 --> 00:56:05,940 Does BTC always get their 19% because they have the largest 1094 00:56:05,940 --> 00:56:08,250 stake in the system? 1095 00:56:08,250 --> 00:56:10,350 GARY GENSLER: So Kelly is asking whether this is 1096 00:56:10,350 --> 00:56:12,390 where proof of stake comes in. 1097 00:56:12,390 --> 00:56:13,860 What is proof of stake? 1098 00:56:13,860 --> 00:56:17,800 Anybody who read the Coindesk article? 1099 00:56:17,800 --> 00:56:19,590 See, you when you hide your first name, 1100 00:56:19,590 --> 00:56:23,630 I can just call you US Air Force. 1101 00:56:23,630 --> 00:56:24,620 It's true. 1102 00:56:24,620 --> 00:56:28,350 Bo's name card says US Air Force. 1103 00:56:28,350 --> 00:56:30,730 AUDIENCE: That's true. 1104 00:56:30,730 --> 00:56:32,550 So proof of stake is the coins-- 1105 00:56:32,550 --> 00:56:35,370 all the coins are already dispersed onto the network, 1106 00:56:35,370 --> 00:56:43,230 and the verification allocation is allocated based on-- 1107 00:56:43,230 --> 00:56:46,220 GARY GENSLER: So proof of stake is an alternative consensus 1108 00:56:46,220 --> 00:56:48,530 mechanism. 1109 00:56:48,530 --> 00:56:50,850 And Bo described it well. 1110 00:56:50,850 --> 00:56:54,080 But Kelly, it's not related to this chart here. 1111 00:56:54,080 --> 00:56:57,170 This is all proof of work. 1112 00:56:57,170 --> 00:57:01,750 BTC has 19% of the hash rate. 1113 00:57:01,750 --> 00:57:05,880 That means that they literally have about-- 1114 00:57:05,880 --> 00:57:11,720 if the total hash power on Bitcoin is 60 hexa-- 1115 00:57:11,720 --> 00:57:12,860 do I have the word-- 1116 00:57:12,860 --> 00:57:14,741 AUDIENCE: It starts with an e-x-- 1117 00:57:14,741 --> 00:57:15,241 exa. 1118 00:57:15,241 --> 00:57:19,342 GARY GENSLER: Exahash-- then 19% of that, or about 12. 1119 00:57:19,342 --> 00:57:21,300 AUDIENCE: That's what they're attempting to do. 1120 00:57:21,300 --> 00:57:23,640 That's not the stake that they already have. 1121 00:57:23,640 --> 00:57:25,050 GARY GENSLER: Correct. 1122 00:57:25,050 --> 00:57:29,360 Most Bitcoin miners sell their coins. 1123 00:57:29,360 --> 00:57:32,260 So the coins that are created-- 1124 00:57:32,260 --> 00:57:36,460 the coins that are created each year 1125 00:57:36,460 --> 00:57:42,880 are sold into the broad community. 1126 00:57:42,880 --> 00:57:46,660 Very few miners hold onto their coins 1127 00:57:46,660 --> 00:57:49,313 for great lengths of time. 1128 00:57:49,313 --> 00:57:50,480 I mean, they might for days. 1129 00:57:50,480 --> 00:57:55,130 That might for-- they might keep some for all sorts of reasons. 1130 00:57:55,130 --> 00:57:59,440 And as I truly believe, but can't factually prove, 1131 00:57:59,440 --> 00:58:02,900 a number of the biggest mining pools or miners 1132 00:58:02,900 --> 00:58:06,620 are in places where they're doing illicit activity. 1133 00:58:06,620 --> 00:58:08,120 They're getting their electricity 1134 00:58:08,120 --> 00:58:11,570 for less than what it's really costing on the grid 1135 00:58:11,570 --> 00:58:13,415 by bad actors. 1136 00:58:16,670 --> 00:58:18,980 But nonetheless, they have a choice 1137 00:58:18,980 --> 00:58:21,260 whether to sell their coins or keep their coins. 1138 00:58:21,260 --> 00:58:23,750 Got a question over here, and then I want to keep going. 1139 00:58:23,750 --> 00:58:26,520 AUDIENCE: If the mining industry is like so formalized, 1140 00:58:26,520 --> 00:58:28,880 like you've so many pools, what prevents 1141 00:58:28,880 --> 00:58:31,620 all the pools from coming together and saying that, 1142 00:58:31,620 --> 00:58:35,120 let's just solve lesser puzzles so that the value becomes 1143 00:58:35,120 --> 00:58:36,832 lower, and then the charge is much lower 1144 00:58:36,832 --> 00:58:37,790 for each and every one? 1145 00:58:37,790 --> 00:58:39,165 GARY GENSLER: So the question is, 1146 00:58:39,165 --> 00:58:42,110 is what happens if the mining pools collude and come 1147 00:58:42,110 --> 00:58:47,630 together, either, as [INAUDIBLE] says, to, let's 1148 00:58:47,630 --> 00:58:55,040 say, well, why should we have so much mining capacity? 1149 00:58:55,040 --> 00:58:56,210 Let's, as a cartel-- 1150 00:58:56,210 --> 00:58:58,700 like OPEC, the oil cartel-- 1151 00:58:58,700 --> 00:59:03,590 say we should constrain supply and so forth. 1152 00:59:03,590 --> 00:59:08,870 I think what constrains that is it's an open system. 1153 00:59:08,870 --> 00:59:10,040 But it's possible. 1154 00:59:10,040 --> 00:59:11,073 It's plausible. 1155 00:59:11,073 --> 00:59:12,740 I think the bigger question, and there's 1156 00:59:12,740 --> 00:59:16,280 been numerous academic papers around this, 1157 00:59:16,280 --> 00:59:19,310 is what happens if the mining pools come together and try 1158 00:59:19,310 --> 00:59:22,370 to do what's called a 51% attack, 1159 00:59:22,370 --> 00:59:26,080 and try to take over the blockchain? 1160 00:59:26,080 --> 00:59:28,280 And that's a more interesting challenge. 1161 00:59:28,280 --> 00:59:33,600 And we'll talk about that throughout the semester. 1162 00:59:33,600 --> 00:59:37,750 It hasn't happened as of yet. 1163 00:59:37,750 --> 00:59:40,160 Let me talk about the native currencies. 1164 00:59:40,160 --> 00:59:42,740 Native currency helps do all this. 1165 00:59:42,740 --> 00:59:45,578 What Nakamoto said, is it was an incentive system. 1166 00:59:45,578 --> 00:59:47,495 There was an incentive system, but it was also 1167 00:59:47,495 --> 00:59:50,570 a peer-to-peer way to create a new money. 1168 00:59:50,570 --> 00:59:56,330 And embedded in most blockchains, not 100% of them, 1169 00:59:56,330 --> 00:59:59,540 there is something, I put quotes around it, monetary policy, 1170 00:59:59,540 --> 01:00:06,600 in essence, that limits the supply of the currency. 1171 01:00:06,600 --> 01:00:11,340 Not every blockchain has this, but the vast majority do. 1172 01:00:11,340 --> 01:00:13,680 And when we start talking about initial coin offerings, 1173 01:00:13,680 --> 01:00:16,370 you'll find some that don't. 1174 01:00:16,370 --> 01:00:18,680 But Bitcoin limits it. 1175 01:00:18,680 --> 01:00:20,670 And I'm just going to say what it is. 1176 01:00:20,670 --> 01:00:23,650 It's created in a coinbase transaction in each block. 1177 01:00:26,470 --> 01:00:29,980 It was initially 50 Bitcoins per block. 1178 01:00:29,980 --> 01:00:35,440 But now, because it's halved every 210,000 blocks, 1179 01:00:35,440 --> 01:00:38,290 it's just 12 and one half Bitcoins. 1180 01:00:38,290 --> 01:00:42,040 That's the number of Bitcoins you earn each time 1181 01:00:42,040 --> 01:00:45,670 if you mine a block that's approximately $75,000 US 1182 01:00:45,670 --> 01:00:48,400 dollars in value today, give or take, 1183 01:00:48,400 --> 01:00:52,340 or $80,000, roughly, to mine a block. 1184 01:00:52,340 --> 01:00:57,380 The inflation rate for Bitcoin right now is 4.1%. 1185 01:00:57,380 --> 01:01:01,130 So think-- for any of you that have taken monetary policy 1186 01:01:01,130 --> 01:01:04,340 courses or financial courses that talk about the Federal 1187 01:01:04,340 --> 01:01:09,640 Reserve, Bitcoin is growing about 4% a year right now. 1188 01:01:09,640 --> 01:01:14,500 But it halves every 210,000 blocks. 1189 01:01:14,500 --> 01:01:16,770 So the inflation rate will go down to 2%, 1190 01:01:16,770 --> 01:01:20,640 and then later to about 1%, and later about a half a percent. 1191 01:01:20,640 --> 01:01:25,290 And it caps around the year 2040. 1192 01:01:25,290 --> 01:01:28,190 So whether Satoshi was one person or a team of people, 1193 01:01:28,190 --> 01:01:33,800 back in 2008 they put in place a monetary policy 1194 01:01:33,800 --> 01:01:37,960 that is hard-coded into the computer base code, 1195 01:01:37,960 --> 01:01:40,960 and is supposedly going to be there forever 1196 01:01:40,960 --> 01:01:46,010 to cap Bitcoin at 21 million Bitcoin. 1197 01:01:46,010 --> 01:01:51,700 I'm going to throw up Ether just because it's an alternative. 1198 01:01:51,700 --> 01:01:54,970 Currently, that mines three ETH per block. 1199 01:01:54,970 --> 01:01:59,457 And the inflation rate's about 7 and 1/2%. 1200 01:01:59,457 --> 01:02:01,040 It's a different stage of development, 1201 01:02:01,040 --> 01:02:03,440 different inflation rate. 1202 01:02:03,440 --> 01:02:06,650 But there has been a proposal recently to literally-- 1203 01:02:06,650 --> 01:02:09,170 it was a proposal by the programmers, 1204 01:02:09,170 --> 01:02:12,492 we should really lower the inflation rate. 1205 01:02:12,492 --> 01:02:14,700 And if it's accepted, it will be adopted in November. 1206 01:02:17,990 --> 01:02:26,890 The fees in Ethereum are largely paid in something called Gas. 1207 01:02:26,890 --> 01:02:31,150 Gas is just a small unit of Ethereum. 1208 01:02:31,150 --> 01:02:33,226 What's the small unit of Bitcoin? 1209 01:02:33,226 --> 01:02:34,020 AUDIENCE: Satoshi. 1210 01:02:34,020 --> 01:02:35,770 GARY GENSLER: Satoshi. 1211 01:02:35,770 --> 01:02:38,600 So Gas and Satoshi are very similar. 1212 01:02:38,600 --> 01:02:39,365 Brodush. 1213 01:02:39,365 --> 01:02:42,190 AUDIENCE: I think the limit of 21 million 1214 01:02:42,190 --> 01:02:45,143 has switched to 2140, not 2040. 1215 01:02:45,143 --> 01:02:46,310 GARY GENSLER: It's not 2040? 1216 01:02:46,310 --> 01:02:48,280 AUDIENCE: It's 2140. 1217 01:02:48,280 --> 01:02:50,090 GARY GENSLER: Yes. 1218 01:02:50,090 --> 01:02:50,590 Wait. 1219 01:02:50,590 --> 01:02:53,700 You think it's 2140? 1220 01:02:53,700 --> 01:02:55,417 AUDIENCE: [INAUDIBLE]. 1221 01:02:55,417 --> 01:02:56,500 GARY GENSLER: What's that? 1222 01:02:56,500 --> 01:02:57,708 AUDIENCE: I also [INAUDIBLE]. 1223 01:02:57,708 --> 01:02:59,780 GARY GENSLER: All right. 1224 01:02:59,780 --> 01:03:02,560 So I typed poorly. 1225 01:03:02,560 --> 01:03:04,260 Aviva, did you have a question? 1226 01:03:04,260 --> 01:03:05,960 No. 1227 01:03:05,960 --> 01:03:06,460 Alene. 1228 01:03:06,460 --> 01:03:08,170 AUDIENCE: So this is-- 1229 01:03:08,170 --> 01:03:10,260 Bitcoin is a deflationary currency? 1230 01:03:10,260 --> 01:03:11,715 AUDIENCE: Yes. 1231 01:03:11,715 --> 01:03:13,090 GARY GENSLER: Well, Alene says is 1232 01:03:13,090 --> 01:03:15,430 Bitcoin a deflationary currency, depending 1233 01:03:15,430 --> 01:03:19,320 upon your use of that word. 1234 01:03:19,320 --> 01:03:21,450 But others have written that Bitcoin 1235 01:03:21,450 --> 01:03:24,540 is a deflationary currency because it's not growing. 1236 01:03:24,540 --> 01:03:28,200 If the economy is growing at x percent, 1237 01:03:28,200 --> 01:03:31,410 and x percent is bigger than how Bitcoin is growing, 1238 01:03:31,410 --> 01:03:36,900 that would sort of define it as deflationary. 1239 01:03:36,900 --> 01:03:42,390 I would just note that those who are fond-- 1240 01:03:42,390 --> 01:03:44,260 and there's a lot of academic literature. 1241 01:03:44,260 --> 01:03:47,370 And this goes back decades, if not centuries. 1242 01:03:47,370 --> 01:03:51,450 For hard currencies, where monetary policy is absolutely 1243 01:03:51,450 --> 01:03:55,170 formula-driven, whether it's the Taylor rule or other rules-- 1244 01:03:55,170 --> 01:03:58,410 rule-based monetary policy would have 1245 01:03:58,410 --> 01:04:02,670 a fondness for what you could maybe put in computer code. 1246 01:04:02,670 --> 01:04:06,390 Those who think that humans should be involved, 1247 01:04:06,390 --> 01:04:09,870 and many people think there is a need 1248 01:04:09,870 --> 01:04:11,970 for some human involvement, would 1249 01:04:11,970 --> 01:04:15,540 say this is too hard-coded, and you'd want something where you 1250 01:04:15,540 --> 01:04:17,190 can modify it and change it. 1251 01:04:17,190 --> 01:04:20,580 And that would be dangerous in times of war, 1252 01:04:20,580 --> 01:04:24,300 in times of stress, in times of economic peril. 1253 01:04:24,300 --> 01:04:30,480 Or like the 2008 crisis, that this would make a crisis worse. 1254 01:04:30,480 --> 01:04:33,960 And so the academic literature and the real life reality 1255 01:04:33,960 --> 01:04:37,500 of the last couple of hundred years of hard currencies, 1256 01:04:37,500 --> 01:04:40,830 hard monetary policies versus human involvement 1257 01:04:40,830 --> 01:04:44,100 and some judgment, is kind of an interesting debate 1258 01:04:44,100 --> 01:04:45,975 that goes right in the middle of all of this. 1259 01:04:45,975 --> 01:04:47,267 AUDIENCE: [INAUDIBLE] question. 1260 01:04:47,267 --> 01:04:49,110 Would you consider this as being currency? 1261 01:04:49,110 --> 01:04:51,290 Or is it an asset-- 1262 01:04:51,290 --> 01:04:54,698 it's a class of asset that has some aspect of a currency. 1263 01:04:54,698 --> 01:04:57,240 GARY GENSLER: So the question is, is this is a real currency, 1264 01:04:57,240 --> 01:05:03,150 or is it just an asset that has aspects of a currency? 1265 01:05:03,150 --> 01:05:05,550 Ben, what do you think? 1266 01:05:05,550 --> 01:05:07,417 AUDIENCE: So there were three roles of-- 1267 01:05:07,417 --> 01:05:09,500 well, three ways that you could define a currency. 1268 01:05:09,500 --> 01:05:11,310 It was the unit of account, stored 1269 01:05:11,310 --> 01:05:15,000 value, and medium of exchange. 1270 01:05:15,000 --> 01:05:16,920 So I guess this has all of those attributes. 1271 01:05:16,920 --> 01:05:18,645 So you could call it a currency. 1272 01:05:18,645 --> 01:05:20,770 GARY GENSLER: You're saying if it has all of those. 1273 01:05:20,770 --> 01:05:21,810 AUDIENCE: It does have those attributes. 1274 01:05:21,810 --> 01:05:22,380 GARY GENSLER: Oh, it does. 1275 01:05:22,380 --> 01:05:23,070 All right. 1276 01:05:23,070 --> 01:05:25,710 So Ben thinks yes. 1277 01:05:25,710 --> 01:05:31,750 How many people are with Ben as of September 18, 2018, 1278 01:05:31,750 --> 01:05:34,660 not 2118? 1279 01:05:34,660 --> 01:05:36,910 So Isabella's there. 1280 01:05:36,910 --> 01:05:38,900 Zan, Joaquin? 1281 01:05:38,900 --> 01:05:39,810 How many people-- 1282 01:05:39,810 --> 01:05:40,370 Tom. 1283 01:05:40,370 --> 01:05:41,570 How many people think not? 1284 01:05:44,620 --> 01:05:48,850 I don't-- I think that you all get to decide yourself. 1285 01:05:48,850 --> 01:05:54,070 Mark Carney, who's the governor of the Bank of England, 1286 01:05:54,070 --> 01:05:57,730 gave a speech earlier in the year, which 1287 01:05:57,730 --> 01:06:00,580 is assigned in a later class. 1288 01:06:00,580 --> 01:06:02,080 And he says, I don't think we should 1289 01:06:02,080 --> 01:06:03,390 call them cryptocurrencies. 1290 01:06:03,390 --> 01:06:05,350 They should be called cryptoassets. 1291 01:06:05,350 --> 01:06:10,490 They're not yet evidencing all three of these. 1292 01:06:10,490 --> 01:06:13,840 So that's Mark Carney, who I have great respect for. 1293 01:06:13,840 --> 01:06:17,080 But there are others that say, no, it's evidencing enough. 1294 01:06:17,080 --> 01:06:18,520 I would say this, though. 1295 01:06:18,520 --> 01:06:20,410 It's plausible that they will-- 1296 01:06:20,410 --> 01:06:23,920 and this-- if you take nothing else from the class, 1297 01:06:23,920 --> 01:06:27,760 it's plausible in my view that they could provide. 1298 01:06:27,760 --> 01:06:30,910 You could have digital currency that does not 1299 01:06:30,910 --> 01:06:33,590 have a central authority. 1300 01:06:33,590 --> 01:06:35,900 I mean, I think that innovation is there. 1301 01:06:35,900 --> 01:06:38,750 Whether you call it a cryptocurrency or cryptoasset 1302 01:06:38,750 --> 01:06:41,720 at this point in time, I leave to all of you. 1303 01:06:41,720 --> 01:06:44,540 There won't be a right answer to that on any paper you submit. 1304 01:06:44,540 --> 01:06:50,500 You can use whichever term you think fits your thinking. 1305 01:06:50,500 --> 01:06:51,910 I want to talk about the network. 1306 01:06:51,910 --> 01:06:52,910 We only have 10 minutes. 1307 01:06:52,910 --> 01:06:55,250 But the network is important. 1308 01:06:55,250 --> 01:06:57,260 And a lot of times when you talk about Bitcoin 1309 01:06:57,260 --> 01:06:59,427 and blockchain, folks aren't going to talk about it. 1310 01:06:59,427 --> 01:07:04,410 But I want to quickly hit eight or nine players on the network. 1311 01:07:04,410 --> 01:07:05,530 There are full nodes. 1312 01:07:05,530 --> 01:07:08,050 A full node is a group-- 1313 01:07:08,050 --> 01:07:11,210 is a computer, I should say-- 1314 01:07:11,210 --> 01:07:15,310 that stores the full blockchain, and is 1315 01:07:15,310 --> 01:07:17,530 able to validate all transactions. 1316 01:07:17,530 --> 01:07:19,030 It doesn't have to. 1317 01:07:19,030 --> 01:07:20,470 It's a volunteer thing. 1318 01:07:20,470 --> 01:07:23,180 But it can validate all transactions. 1319 01:07:23,180 --> 01:07:26,050 A pruning node-- you're not going to read a lot about it, 1320 01:07:26,050 --> 01:07:27,730 but I just have it. 1321 01:07:27,730 --> 01:07:30,973 It prunes transactions once they've validated, 1322 01:07:30,973 --> 01:07:32,140 and they have a certain age. 1323 01:07:32,140 --> 01:07:35,110 They're saying, all of those early transactions, 1324 01:07:35,110 --> 01:07:36,970 we're not going to focus. 1325 01:07:36,970 --> 01:07:44,470 There's been probably six times the number of transactions 1326 01:07:44,470 --> 01:07:49,240 that have happened compared to the actual extant transactions 1327 01:07:49,240 --> 01:07:50,110 right now. 1328 01:07:50,110 --> 01:07:52,790 So all the transactions that have ever happened, 1329 01:07:52,790 --> 01:07:55,450 five, six of them have already been used. 1330 01:07:55,450 --> 01:07:56,810 They're not around anymore. 1331 01:07:56,810 --> 01:08:00,250 Why do we have to lug it around in our data set? 1332 01:08:00,250 --> 01:08:03,090 So you could have a pruning node. 1333 01:08:03,090 --> 01:08:04,980 Lightweight nodes, which if any of you 1334 01:08:04,980 --> 01:08:07,710 have a Bitcoin wallet or any other wallet, 1335 01:08:07,710 --> 01:08:09,720 you probably have a lightweight-- 1336 01:08:09,720 --> 01:08:14,060 some form of lightweight node, or what's called an SPV node. 1337 01:08:14,060 --> 01:08:19,050 It stores just those blockchain headers, rather than 1338 01:08:19,050 --> 01:08:24,779 all this detail underneath-- a lot less storage. 1339 01:08:24,779 --> 01:08:26,910 But a lightweight node has to rely 1340 01:08:26,910 --> 01:08:28,833 on the full nodes for verification, 1341 01:08:28,833 --> 01:08:30,500 because the lightweight node's not going 1342 01:08:30,500 --> 01:08:32,109 to be doing that on it's own. 1343 01:08:32,109 --> 01:08:35,779 Miners-- we talked about miners. 1344 01:08:35,779 --> 01:08:37,970 I want to just mention, miners don't 1345 01:08:37,970 --> 01:08:41,960 have to be full nodes Amanda, you're 1346 01:08:41,960 --> 01:08:48,170 running this mining operation for the whole class. 1347 01:08:48,170 --> 01:08:51,180 And we're paying you 1% to 3%. 1348 01:08:51,180 --> 01:08:53,960 But you're Sloan, right? 1349 01:08:53,960 --> 01:08:58,410 You're probably charging at the high end, right? 1350 01:08:58,410 --> 01:09:02,760 So do you think that Amanda, as a mining pool operator's, 1351 01:09:02,760 --> 01:09:03,990 operating a full node? 1352 01:09:06,670 --> 01:09:07,170 Tom? 1353 01:09:07,170 --> 01:09:08,118 AUDIENCE: Yes. 1354 01:09:08,118 --> 01:09:09,910 GARY GENSLER: You're saying it tentatively. 1355 01:09:09,910 --> 01:09:14,297 But Tom, you're paying Amanda 2% of your fees. 1356 01:09:14,297 --> 01:09:16,630 Don't you want to make sure she's validating everything? 1357 01:09:16,630 --> 01:09:18,300 AUDIENCE: Just lost a whole percent. 1358 01:09:18,300 --> 01:09:19,479 GARY GENSLER: What's that? 1359 01:09:19,479 --> 01:09:20,540 AUDIENCE: She thinks 3%. 1360 01:09:20,540 --> 01:09:21,248 GARY GENSLER: Oh. 1361 01:09:21,248 --> 01:09:22,526 She thinks 3%. 1362 01:09:22,526 --> 01:09:23,109 AUDIENCE: Yes. 1363 01:09:23,109 --> 01:09:26,050 GARY GENSLER: But any of you who are just miners, 1364 01:09:26,050 --> 01:09:28,180 remember Amanda's our pool operator. 1365 01:09:28,180 --> 01:09:31,660 Anybody who's-- Andrew, do you think you need a full node 1366 01:09:31,660 --> 01:09:33,490 if Amanda-- 1367 01:09:33,490 --> 01:09:34,170 AUDIENCE: No. 1368 01:09:34,170 --> 01:09:35,260 GARY GENSLER: No. 1369 01:09:35,260 --> 01:09:39,270 So a lot of miners are not operating full nodes. 1370 01:09:39,270 --> 01:09:41,250 They've got all those racks of ASICs. 1371 01:09:41,250 --> 01:09:43,560 They're running all their electricity, 1372 01:09:43,560 --> 01:09:46,700 and they're paying Amanda to check on it. 1373 01:09:46,700 --> 01:09:48,434 Don't let them down. 1374 01:09:48,434 --> 01:09:48,934 Alene? 1375 01:09:48,934 --> 01:09:50,726 AUDIENCE: I think this is a terrible thing. 1376 01:09:50,726 --> 01:09:54,310 Because in principle, we have 20, 30 mining pools, 1377 01:09:54,310 --> 01:09:57,430 which means you have 20, 30 computers which validates 1378 01:09:57,430 --> 01:09:59,290 the newly proposed block. 1379 01:09:59,290 --> 01:10:02,320 And the thing that everybody wants to believe 1380 01:10:02,320 --> 01:10:04,030 is that these systems are decentralized, 1381 01:10:04,030 --> 01:10:07,420 and you have thousands of contributors. 1382 01:10:07,420 --> 01:10:10,450 GARY GENSLER: So I might start calling you Nouriel Roubini, 1383 01:10:10,450 --> 01:10:11,440 but I won't. 1384 01:10:11,440 --> 01:10:15,160 But Nouriel Roubini, who's an economist-- he's sometimes 1385 01:10:15,160 --> 01:10:16,770 called Dr. Doom. 1386 01:10:16,770 --> 01:10:20,020 And he likes that phrase, because he caused downturns 1387 01:10:20,020 --> 01:10:21,780 in the markets. 1388 01:10:21,780 --> 01:10:24,205 There's a later reading, and I might 1389 01:10:24,205 --> 01:10:25,330 have even done a video of-- 1390 01:10:25,330 --> 01:10:28,240 Roubini has this view, that it's not decentralized, 1391 01:10:28,240 --> 01:10:32,560 and mining pools are an Achilles heel of the system. 1392 01:10:32,560 --> 01:10:35,050 But the full nodes, the 10,000 nodes, 1393 01:10:35,050 --> 01:10:36,760 actually still do validation. 1394 01:10:36,760 --> 01:10:39,130 And there's an interesting social construct 1395 01:10:39,130 --> 01:10:41,080 where there's a lot of nodes doing, 1396 01:10:41,080 --> 01:10:46,240 in essence, noncompensated work validating transactions 1397 01:10:46,240 --> 01:10:48,790 beyond Amanda. 1398 01:10:48,790 --> 01:10:50,170 And any miner-- 1399 01:10:50,170 --> 01:10:53,890 Andrew could validate if he wants to. 1400 01:10:53,890 --> 01:10:56,610 So there's a lot of free riding that goes along, 1401 01:10:56,610 --> 01:10:59,580 and the economics of free riding. 1402 01:10:59,580 --> 01:11:03,300 And then there's wallets, which probably 30 or 40 of you 1403 01:11:03,300 --> 01:11:06,000 have on your computer somewhere. 1404 01:11:06,000 --> 01:11:09,330 They store and view and send all the transactions. 1405 01:11:09,330 --> 01:11:11,595 But importantly, also create the key pairs. 1406 01:11:14,250 --> 01:11:17,100 So a lot to cover. 1407 01:11:17,100 --> 01:11:19,590 There's one that's not a node itself at all. 1408 01:11:19,590 --> 01:11:21,873 It's called the mempool, or the memory pool. 1409 01:11:21,873 --> 01:11:24,040 And we're going to talk about this more on Thursday. 1410 01:11:24,040 --> 01:11:28,870 But the memory pool stores all the unconfirmed, 1411 01:11:28,870 --> 01:11:31,930 but yet, already validated. 1412 01:11:31,930 --> 01:11:33,700 So they've been validated by somebody. 1413 01:11:33,700 --> 01:11:37,000 A transaction goes out into the network. 1414 01:11:37,000 --> 01:11:41,200 A full node validates it, and it's put in a memory pool. 1415 01:11:41,200 --> 01:11:43,480 And Amanda grabs the memory pool, 1416 01:11:43,480 --> 01:11:47,337 and sends it out to everybody in this class in a block. 1417 01:11:47,337 --> 01:11:48,170 And then we mine it. 1418 01:11:50,770 --> 01:11:53,810 We're not going to chat much about these right now. 1419 01:11:53,810 --> 01:11:55,030 But we talked about-- 1420 01:11:55,030 --> 01:11:56,740 there was a Coindesk article. 1421 01:11:56,740 --> 01:11:59,920 How many of you actually skimmed it, looked at it? 1422 01:11:59,920 --> 01:12:01,900 Did it mean anything to you, or just meant 1423 01:12:01,900 --> 01:12:05,750 that there's some alternative? 1424 01:12:05,750 --> 01:12:06,590 What's that, Prya? 1425 01:12:06,590 --> 01:12:08,260 AUDIENCE: Just that there's some alternative. 1426 01:12:08,260 --> 01:12:09,885 GARY GENSLER: There's some alternative. 1427 01:12:09,885 --> 01:12:12,250 That's what it meant to me the first time I looked 1428 01:12:12,250 --> 01:12:14,260 into this about six months ago. 1429 01:12:14,260 --> 01:12:17,590 But I want to just mention what the alternatives come down to. 1430 01:12:17,590 --> 01:12:22,180 They generally randomized or delegate the selection. 1431 01:12:22,180 --> 01:12:27,220 So rather than saying any one of 10,000 nodes 1432 01:12:27,220 --> 01:12:31,150 can prove that this works, they use 1433 01:12:31,150 --> 01:12:33,940 various mathematical means-- 1434 01:12:33,940 --> 01:12:37,450 randomized or delegated. 1435 01:12:37,450 --> 01:12:38,920 And sometimes they do a little bit 1436 01:12:38,920 --> 01:12:42,340 of delegation and randomization to pick 1437 01:12:42,340 --> 01:12:45,160 who's going to validate the next block. 1438 01:12:45,160 --> 01:12:50,180 It all comes down to who is picking the next block. 1439 01:12:50,180 --> 01:12:57,890 Is it by Adam Back's sort of, as Satoshi Nakamoto put out there, 1440 01:12:57,890 --> 01:13:02,320 we'll call it Nakamoto consensus, proof of work? 1441 01:13:02,320 --> 01:13:04,480 And you'll have a paper for Thursday 1442 01:13:04,480 --> 01:13:08,620 that talks about Nakamoto Consensus, the Clark paper. 1443 01:13:08,620 --> 01:13:13,480 But-- or is there some other randomized, delegated way 1444 01:13:13,480 --> 01:13:14,080 to do it? 1445 01:13:17,390 --> 01:13:19,730 In some of them, they have a second check. 1446 01:13:19,730 --> 01:13:22,870 If there's a delegated person to validate something, 1447 01:13:22,870 --> 01:13:24,960 they put a second check in there that there's 1448 01:13:24,960 --> 01:13:32,300 another group that officiates and says whether it's correct. 1449 01:13:32,300 --> 01:13:35,510 And so there's proof of stake, which is based on the stake 1450 01:13:35,510 --> 01:13:37,340 you have in the underlying currency. 1451 01:13:37,340 --> 01:13:40,760 There's proof of activity, which is kind of a hybrid of proof 1452 01:13:40,760 --> 01:13:42,740 of work and proof of stake. 1453 01:13:42,740 --> 01:13:46,850 Proof of burn-- are you willing to give up coins? 1454 01:13:46,850 --> 01:13:51,960 Proof of capacity-- do you have storage capacity? 1455 01:13:51,960 --> 01:13:54,360 And you might have a tiered system. 1456 01:13:54,360 --> 01:13:57,510 The major permissionless blockchains all use proof 1457 01:13:57,510 --> 01:13:58,570 of work. 1458 01:13:58,570 --> 01:14:00,810 And the reason is nobody's really solved-- 1459 01:14:00,810 --> 01:14:04,180 all of these other alternatives, no one's 1460 01:14:04,180 --> 01:14:09,130 really solved for a couple of problems in them. 1461 01:14:09,130 --> 01:14:11,410 But they usually find a way to be 1462 01:14:11,410 --> 01:14:15,160 more efficient through delegation and randomization, 1463 01:14:15,160 --> 01:14:18,190 and might have a backup set of checks on it. 1464 01:14:18,190 --> 01:14:21,430 DASH and NEO will say that they use proof of stake. 1465 01:14:21,430 --> 01:14:25,860 But they're actually kind of using some form of masternodes 1466 01:14:25,860 --> 01:14:29,550 or set up professional nodes. 1467 01:14:29,550 --> 01:14:31,780 But DASH and NEO are kind of, I think, 1468 01:14:31,780 --> 01:14:36,820 the 13th and 15th largest market value cryptos, which 1469 01:14:36,820 --> 01:14:38,620 means everything else kind of-- 1470 01:14:38,620 --> 01:14:39,910 And Ripple doesn't-- 1471 01:14:39,910 --> 01:14:43,240 Ripple's really almost like a permission system rather than 1472 01:14:43,240 --> 01:14:44,080 permissionless. 1473 01:14:44,080 --> 01:14:46,690 I mean, they would say they're permissionless. 1474 01:14:46,690 --> 01:14:54,170 But it's a confirmed set of nodes in the node system. 1475 01:14:54,170 --> 01:14:55,630 So that's it for today. 1476 01:14:55,630 --> 01:14:58,780 We're going to do transactions on Thursday. 1477 01:14:58,780 --> 01:15:01,950 I moved that study question. 1478 01:15:01,950 --> 01:15:04,030 And then I'm going to ask you to read 1479 01:15:04,030 --> 01:15:07,120 through the Clark paper, which is really 1480 01:15:07,120 --> 01:15:08,500 the academic pedigree. 1481 01:15:08,500 --> 01:15:09,790 Where is this built on? 1482 01:15:09,790 --> 01:15:11,020 What's the background? 1483 01:15:11,020 --> 01:15:13,610 But I think it's a good way to bring it all together. 1484 01:15:13,610 --> 01:15:15,430 And remember on Thursday, you all 1485 01:15:15,430 --> 01:15:18,520 come in to answer this question-- your own view 1486 01:15:18,520 --> 01:15:20,620 as to who Satoshi Nakamoto is. 1487 01:15:20,620 --> 01:15:22,810 There is no right answer. 1488 01:15:22,810 --> 01:15:27,310 But if MIT's Blockchain and Money class can answer that, 1489 01:15:27,310 --> 01:15:31,110 I'm sure that we'll get a write-up somewhere about it.