Why I Am Still Not Voting for Segwit

Zhang San
7 min readApr 19, 2017

--

Translated from Jiang Zhuo’er’s original post in Chinese.

Recently, as the discussion around activating Segwit on Litecoin becomes more and more intense, many people have been asking me why my Litecoin pool is not voting for Segwit. I feel the need to address the whole Segwit issue with the following thoughts of mine.

1. The big-block camp has never been opposed to Segwit, but rather they are opposed to Segwit without also increasing the block size.

Ever since Core jumped on the complexity and lack of public understanding of AsicBoost as a way to muddy the waters of debate, the new talking point of “miners oppose Segwit for their own personal profits” has become more commonplace. But if miners oppose Segwit because it harms their profits, why would these miners sign the Hong Kong agreement?

According to the Hong Kong agreement, as long as Core had included the code for a block size increase to 2MB, all of the signing miners have already agreed to activate Segwit before the block size is increased. Why didn’t the miners oppose Segwit then, and why were they willing to agree to activate it first? Could it be that Core opposes the Hong Kong agreement?

To reiterate, the “big blockers” have never been against Segwit, but only against Segwit without a block size increase. Restricted base blocksize = killing main chain capacity = killing Bitcoin. Along with the decreasing block reward, Satoshi Nakamoto designed a mechanism for transaction fees to ensure that mining could persist well into the future. If the block size is not increased, then miners will not have enough transaction fee income and we will be stuck with a $100 billion Bitcoin network secured by a $1 billion Bitcoin mining industry. An attacker would have to spend a relatively trivial amount of money to attack the asymmetrically valuable Bitcoin economy.

Had Core simply included the code for a future block size increase, or even stated clearly in their roadmap a plan to achieve bigger blocks, then we could have avoided these several years of infighting, we would still have a united community and industry, and Bitcoin would still be moving forward. But since the very beginning Core has been unwilling to do this. Their inability and unwillingness to offer a solution that can satisfy the Bitcoin community is, to me, incomprehensible.

2. The result of our hard work on Litecoin: The LTC Roundtable.

While the cryptocurrency community’s attention was focused on the Bitcoin scaling debate, a mysterious new Litecoin developer, shaolinfry, appeared on the scene. Shaolinfry appears to be deeply familiar with Segwit, and in a short amount of time helped the rest of the LTC development team to finish writing their Segwit implementation. Once he had secured the title of “Litecoin developer,” he switched his focus to Bitcoin, proposing the “user activated soft fork” (UASF). After launching his campaign for UASF on Bitcoin, he did the same for Litecoin and piggybacked on the reputation of Charlie Lee to push for the UASF there, too.

I don’t want to guess at the true identity of shaolinfry, but it is very clear that the dispute among Bitcoin developers has spilled over into other cryptocurrencies. This has caused me to start thinking even more deeply about the question: How can a decentralized digital currency resolve development conflicts?

The answer is simple: community consensus. But what exactly is community consensus? Fortunately the Litecoin community is very small, and it didn’t take much time to find a solution: invite all of the main businesses who have something to do with Litecoin, including miners, mining pools, and exchanges to join an impartial industry group, the LTC Roundtable. The members of this group have agreed to defer personal decisions on how to upgrade the protocol to the decisions agreed to by this body through community voting.

Here I must extend profound gratitude to the Chinese Litecoin community’s PZ. PZ invited one Professor Chen from Wuhan University to design the structure and voting mechanisms of the Roundtable, and to act as liaison for all involved parties. Getting people to agree to defer to community decision making, rather than their own personal preference, is never easy, but after three months of hard work PZ succeeded in coordinating the Chinese Litecoin industry members to agree to join this group.

3. The development and stagnation of the Roundtable.

A meeting like this with only businesses and no developers would not be meaningful. But in the course of inviting people to attend, we encountered some difficulty. Because Litecoin does not have very many real use cases, the participating businesses are mostly miners and mining pools. Asking the developers to defer to the collective decision making of the Roundtable definitely gave the developers some misgivings. The mutual distrust between the two sides caused the progress of the organization to come to a standstill.

Because communication was happening, the community did manage to clear up some other current conflicts: discussing the “fire the miners” rhetoric, Charlie Lee promised that unless the network is under 51% attack, he will not consider changing the proof-of-work algorithm. After extending an invitation, Charlie Lee has agreed to travel to China in June to discuss Segwit implementation with the members of the Roundtable.

4. The market drives changes

Changes to the market happen faster than we can anticipate, and as Bitcoin’s scaling debate has been stuck in a deadlock, more and more capital is bypassing Bitcoin completely and flowing to competing cryptocurrencies. DASH, ETH, XEM, XMR, PIVX, ETC, ZEC, XRP have all seen massive growth in the last few months. Unsurprisingly, on March 30th Litecoin also began a dramatic rise.

Following the rapid increase in price, mining pools have faced pressure from Litecoin users and miners alike: Why aren’t you supporting Segwit? As far as most of these people are concerned, “let’s all come to an agreement and prevent conflict” is a distant second to the argument, “Hurry up and activate Segwit so the price will go up!” Two days later, F2Pool began signalling Segwit support.

On April 4th, Charlie Lee published a statement promising that if Litecoin blocks begin to fill up, the developers will support a hard fork to increase the block size limit, removing barriers from both sides of the argument supporting these changes. I deeply wish that Bitcoin Core would make a similar statement, or write code to this effect. Doing so would allow both sides to come to an agreement and put an end to years of debate. I still cannot understand why Core is unwilling to do this.

5. More and more attacks

On April 10th, OKCoin and Huobi both finished the process of joining the LTC Roundtable, but Charlie Lee had already begun actively promoting the use of the UASF on Litecoin. If activated, UASF will have very unfortunate ramifications for whichever currency it is used on. Mining and proof-of-work are the established ways of coming to consensus in a decentralized currency, but the UASF has gone through no similar community consensus. Instead it is a way for developers to act as dictators and decide on the activation of features based on their own personal preferences. It has nothing to do with the users, and should be called “DASF” — developer activated soft fork.

Another negative effect of the DASF is that the “users” are defined by developer preference. It becomes trivial to say those who support the developers are users, and those who disagree with the developers are not users of this currency. If you support Segwit, you are a user. But if you prefer increasing the block size, then you don’t count as a user. If this becomes the case, all that is necessary to control Bitcoin (or any other currency) is to simply hold influence over the development team.

On April 11th, another terrible thing happened. The pools not yet supporting Segwit (Antpool, LTC1BTC, and BW) all suffered DDoS attacks. After sustaining an entire night’s DDoS attack, the next day BW began voting for Segwit. This left me astonished. If Segwit is successfully activated on Litecoin through the use of coercion and attacks, then Litecoin will forever be a pillar of disgrace, making protocol decisions through PoD (proof of DDoS).

On April 14th, F2Pool’s Wang Chun, who was already voting for Segwit, posted a message saying “Segwit will be a disaster. I am not going to support it on BTC because I am a bitcoin HODLER.” Within hours, F2Pool was the target of more DDoS attacks. Wang Chun then posted a Twitter poll asking if he should start voting for Segwit on both Litecoin and Bitcoin at the same time.

Having explained the above points, I can tell you why I am still not voting for Segwit.

Although I have my reservations about Segwit (I am a Litecoin HODLER), if it is the most widely accepted path forward then I am not opposed to it. But I am firmly opposed to the tactics being used by Segwit supporters, namely UASF (DASF) and proof-of-DDoS, to push for its activation. If the supporters of these tactics are validated by seeing them succeed on Litecoin, then both Bitcoin and Litecoin become vulnerable systems prone to criminal manipulation.

Because of this, I am adding sufficient hashrate to my pool to ensure the following:

  1. Guaranteeing that Segwit does not activate by proof-of-DDoS.
  2. That the Litecoin community will wait until Charlie Lee’s visit to China to make this decision together.

Finally, I want to explain that LTC1BTC decided to mine several Segwit blocks as a test and a show of positive intentions. Some have claimed that we are messing with Segwit voting to manipulate the market. Please do not misread these actions.

--

--