follow us on twitter . like us on facebook . follow us on instagram . subscribe to our youtube channel . announcements on telegram channel . ask urgent question ONLY . Subscribe to our reddit . Altcoins Talks Shop Shop


This is an Ad. Advertised sites are not endorsement by our Forum. They may be unsafe, untrustworthy, or illegal in your jurisdiction. Advertise Here

Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Topics - jvanname

Pages: [1]
1
In an ideal world, Bitcoin should have used a mining algorithm that is designed to accelerate the development of reversible computing technologies from the day it was originally launched.

Landauer's principle states that every irreversible erasure of a bit of information costs more than k*T*ln(2) energy where k=1.38*10^(-23) Joules/Kelvin, T is the temperature, and ln(2)=0.69314... For example, it takes more than 2^33*k*T*ln(2) energy to replace a gigabyte of random bits with zeros. k*T*ln(2) is not a lot of energy, but we run into problems with irreversible computation well above k*T*ln(2) energy. Regardless of one's computing technology, one should expect to spend at least 100*k*T energy per irreversible operation even if we use ideal irreversible hardware. In the real world, our hardware is not ideal, so one will have problems with irreversible computation when the energy efficiency is many thousands of times k*T. It is therefore time for people to start looking into reversible computation since the efficiency gains of irreversible computation will stagnate unless we start using reversible computing.

I do not see any evidence that suggests that it is impossible or infeasible to make energy efficient reversible computers, but it will probably be difficult. One reason why reversible computing will be difficult is that reversible computation has a computational complexity theoretic overhead. Fortunately, the computational complexity overhead for reversible computation is surprisingly small. The 1989 paper Time/Space tradeoffs for reversible computation by Charles Bennett indicates that any irreversible computation taking time T and space S will take time O(T*(T/S)^epsilon) and space O(S*(1+ln(T/S))) (well, actually these formulas are from a 1990 note by Robert Y. Levine and Alan T. Sherman on the paper). One can get better time/space bounds by trading time and space with partial reversibility and parallel computation. Since the time/space overheads are quite reasonable, one should expect for reversible computation to eventually replace all irreversible computation, but since the computational complexity overheads are something, it will be difficult for anyone to manufacture profitable physically reversible computers.

Bitcoin uses SHA-256 mining. SHA-256 is an example of a cryptographic hash function, and cryptographic hash functions are well-suited as cryptocurrency mining algorithms except for how computing the cryptographic hash function is not mean to solve any scientific problem. Since cryptocurrency mining algorithms must satisfy quite stringent conditions, it is very difficult to make a cryptocurrency mining algorithm that both works well at establishing decentralized consensus but which also solves an important scientific problem. Fortunately, the problem of developing reversible computing hardware is an important scientific problem that is can be made to satisfy all the cryptographic properties that cryptographic hash functions satisfy. To do this, one should use a reversible mining algorithm that is designed to run on reversible hardware.

I am talking about how things should have been, but even in a parallel universe, I doubt that this would have been feasible for Satoshi to do for several reasons. First of all, in order to use cryptocurrency mining to accelerate the development of reversible computing technologies, Satoshi would have needed the foresight to predict how big Bitcoin would be, and Satoshi would have also needed the understanding of the importance of reversible computation in future computing hardware. Satoshi would have also needed access to the expertise to design a mining algorithm to optimally accelerate the development of reversible computing technologies, and it would have taken a significant amount of time to design a mining algorithm for reversible computation.

To design a mining algorithm for reversible computation, one must balance cryptographic security with the efficiency at which the mining algorithm helps solve the problem of reversible computation. This means that Satoshi should have had experts both in the cryptography and in reversible hardware. Furthermore, since reversible mining algorithms satisfy different security properties than your traditional block ciphers, hash functions, and cryptographically secure pseudorandom number generators, mathematicians should have ideally done the mathematical research on these block ciphers and other cryptosystems before Satoshi came along. Then Satoshi needed to apply this mathematical and cryptographic research to developing a secure mining algorithm for cryptocurrency technologies. This mathematical research includes much AI, so before 2008, it would have been harder do to this research, but maybe Satoshi could have taken a different route towards this research that does not involve AI.

Now that Bitcoin has been out for so long, it is not feasible for Bitcoin to have a mining algorithm that is designed to advance science by solving the problem of reversible computation.

2
Advertise Your Stuff / Circcash is now minable on GPUs
« on: July 25, 2021, 02:40:51 AM »
The new cryptocurrency Circcash is now minable using AMD GPUs (sorry, no Nvidia GPUs yet) for Windows and Linux. Circcash is still the only cryptocurrency with a mining algorithm that is designed to advance science. Circcash mining helps solve the problem of reversible computation, and the introduction of Circcash GPU mining is an important step towards the progression towards reversible Circcash mining. Since reversible computation is the computation of the future, it makes sense to make cryptocurrency mining be the first market for reversible computing hardware. Good luck mining.

www DOT awesomeminer DOT com/algorithm/circcash (for the miner)

circcashcore DOT com/ (for the wallet)

github DOT com/jvanname/circcash

3
Announcements [ANN] / [ANN] Circcash has been launched
« on: July 06, 2021, 07:28:29 PM »
I am pleased to announce the relatively new cryptocurrency called Circcash. Circcash keeps all of the good features of the decentralized digital currencies Bitcoin and Litecoin, but Circcash mining is designed to solve one of the most important scientific problems, the problem of reversible computation.

Reversible computation is the type of computation where one deletes little to no information. Landauer's principle states that every bit of information deleted costs more than k*T*ln(2) energy where k is Boltzmann's constant (k=1.38*10^(-23)Joules/Kelvin), T is the temperature, and ln(2)=0.693... This is not a lot of energy at CPU temperatures, but the energy efficiency of transistors is getting to the point where one needs to take the k*T*ln(2) limit very seriously (all forms of irreversible computation start to have problems well before k*T*ln(2) since it takes energy to overcome thermal noise). Remember that heat production and energy efficiency are the main limiting factors to the performance of integrated circuits, so if we can improve energy efficiency and reduce the amount of waste heat produced, then we will obtain an increase in performance as well. Reversible computation bypasses the k*T*ln(2) per bit deleted limit because reversible computation does not delete very much information. Reversible computation can therefore be much more energy efficient and powerful than conventional computation.

Recent research by Ralph Merkle indicates that reversible computation can be several orders of magnitude more energy efficient than Landauer's limit k*T*ln(2) while operating at a frequency of 100 MHz [1]. At this frequency, this translates to about an energy efficiency of about 10^(21) FLOPS/Watt or about 10^(-27) J per rotation per rotary joint (this is about a million times smaller than Landauer's limit k*T*ln(2)). This is millions of times better than anything that is possible with irreversible computation. There are plenty of other possible ways that one could also make reversible computing hardware besides those based on Ralph Merkle's papers (for example, quantum computation can be thought of as an enhanced version of reversible computation). We should therefore expect for reversible computers to eventually outperform all conventional computers.

There is a problem however. Computing without deleting much information is a little bit tricky since one will need to use new algorithms, programming languages, and hardware, and even once all these problems are solved, reversible computation will require more memory and operations. Research by Charles Bennett [2] shows that anything that can be computed by a conventional computer can also be computed by a reversible computer with a modest increase in the space requirements and the number of operations. Since the increase in the computational complexity of the computation is modest, we should expect for reversible computation to outperform conventional computation on all tasks in the far future, but we should also expect for it to be extremely difficult to manufacture practical reversible computers in the near future. This is where Circcash becomes extremely useful.

Circcash's mining algorithm, Hashspin, is designed to use very simple hardware and to run 99.9% of all operations reversibly. Since Circcash's mining algorithm is almost completely reversible, it will be much easier to produce reversible ASICs for mining Circcash than to produce reversible computers for any other purpose. Furthermore, since Hashspin only requires very simply hardware, it will most likely be much easier to mass produce profitable reversible hardware for mining Circcash than it would be to mass produce profitable reversible computing hardware for any purpose. Circcash will therefore enable the hardware manufacturers to make a profit from reversible computational hardware much earlier and much more easily than if Circcash did not exist.

Circcash is the only cryptocurrency with a mining algorithm that is designed to solve an extremely important scientific problem that will continue to revolutionize computation.


Block time: 2 minutes

Hash rate (SHA-256 ): 17444 SHA-256 cycles per second

Hash rate (LSFR encryptions): 1.143 billion LFSR encryptions per second

Block reward: 8.75 CIRCs/block for miner. 1.25 CIRC for development.

halving: There is no halving. 10 CIRCs will be issued every 2 minutes perpetually.

Development fund: 12.5%. The development fund will be automatically suspended once certain conditions are met, but it may be manually suspended before then.

1st block created: 7/27/2020

Current price: 0.00000010 BTC/CIRC=$0.00339/CIRC

Total coins issued so far: 2,531,109 CIRC

Market capitalization: 0.27842199 BTC=$8603.8821

Core developer: Joseph Van Name Ph.D. (Mathematics)

Exchange: bitsails DOT com

Block explorer: chainz DOT cryptoid DOT info/circ/

Github site: github DOT com/jvanname/circcash

Website: circcashcore DOT com

Whitepaper: github DOT com/jvanname/Zammazazzer/blob/master/CirclefishICO.pdf

Windows Download: github DOT com/jvanname/circcash/blob/master/circcash-0.8.7.5-win32-setup.exe

Mining pool: Not shown in order to encourage solo mining. Please mine solo.

Social media: None recommended.

e-mail: [email protected]

From these facts, you should conclude that Circcash is currently an extremely good deal. There is absolutely no reason not to invest in Circcash.

1. Merkle, R. C., Freitas, R. A., , Jr, Hogg, T., Moore, T. E., Moses, M. S., and Ryley, J. (September 17, 2018). "Mechanical Computing Systems Using Only Links and Rotary Joints." ASME. J. Mechanisms Robotics. December 2018; 10(6): 061006.

2. Bennett, Charles H. Time/Space Trade-Offs for Reversible Computation, 1989, Society for Industrial and Applied Mathematic,USA,
vol 18, num=4, issn 0097-5397, SIAM J. Comput., pages 766–776

Regards,

Joseph Van Name Ph.D.

Pages: [1]
ETH & ERC20 Tokens Donations: 0x2143F7146F0AadC0F9d85ea98F23273Da0e002Ab
BNB & BEP20 Tokens Donations: 0xcbDAB774B5659cB905d4db5487F9e2057b96147F
BTC Donations: bc1qjf99wr3dz9jn9fr43q28x0r50zeyxewcq8swng
BTC Tips for Moderators: 1Pz1S3d4Aiq7QE4m3MmuoUPEvKaAYbZRoG
Powered by SMFPacks Social Login Mod