Dear Spacemesh Community Member

Tomer Afek
spacemesh
Published in
10 min readJul 26, 2022
https://Spacemesh.io

Thank you so much for your support and generous patience for Spacemesh project. For those who haven't been following us more closely, Spacemesh is a layer one protocol that we began working on five years ago, with a daunting task: To invent a radically different approach to L1 blockchain protocols, focused on the qualitative aspect of permissionless decentralization.

Early on the Spacemesh formation process, it became evident to us the Value of Fairness constitutes the domain of Money and that most fair money-system is bound to be rationally chosen by free people. And then disrupted by even more fair money etc. The better given money-system (or cryptocurrency) can protect itself from the interest of its rich minority, the better such system is positioned to sustain fairness, uphold people’s coins position, remain authentic to commons agenda, resisting degeneration longer into the future.

As a result, Spacemesh decision process was guided by asking “what would fairness dictates”? Which turned out to be akin to asking how to remain Fair to Home Miners. What we are after is simple in promise but very hard to actualize: ensure that home mining is permanently fair, accessible, and permissionless. Such that powerful (perhaps adversarial) miners cannot receive a disproportionately high proportion of the rewards. A symptom we have seen unfold in other cryptocurrency

Achieving lasting decentralized and permissionless infrastructure is anything but simple and not for the faint of heart. Just try to imagine any team busting for such a long time, under extreme uncertainty, as research flex and shuffle, with effectively no small victories for reassurance, our determination has been tested so many time. But thanks to durable convicted trust in Prof. Tal Moran, Dr. Iddo Bentov and rest of Spacemesh protocol research team, after 5 years and ~500,000 dev-hours, we are finally approaching the launch of our radically different vision for

Permissionless, Decentralized, Credibly-Neutral, Provenly-Secure and
Fully Programmable Ledger

What’s Still Missing

Our work is based on the premise that the “People’s Coin” ideal has not yet been achieved in existing PoW and PoS networks, as a result of failure to distribute assets (and power) among a wide enough population. To achieve this desired outcome we believe it is vital to always remain open for home-miners with commodity-grade equipment and average technical skills to join the network as mining full nodes. This will lead to a very long tail of one million home miners, which we envision to join in during first few years and never leave. This aspiration is baked deep into Spacemesh protocol construction and economics:

While from a given cadence perspective, e.g. monthly, there will surly be month where rewards buying power wont redeem any operational cost of mining, if such exists. However, such monthly loss is, anyways, capped to difference in electricity cost for leaving PC on 24/7 and perhaps ‘alternative-cost’ on storage had you mined something else etc. roughly dozen dollars a month. Equilibrium under such economics, given sufficiently extended duration and coin price fluctuations etc., would reasonably favor home miners with near zero marginal cost.

This challenge, achieving this degree of decentralized block production, is HARD or, perhaps as Vitalik Buterin argues in Endgame, even impossible, but we beg to differ. One could say that the entire Spacemesh project and protocol is focused on disproving this hypothesis, and on proving that massively decentralized block production is not only possible but also profitable (for all miners) and sustainable. Our persistent efforts towards massively decentralized block production are either incredibly naïve (if we’re wrong) or incredibly innovative (if we’re right and able to offer a qualitatively different approach).

Specifically, with respect to the environmental footprint, while a PoS blockchain is greenest, it is achieved with high cost to its “credible-neutrality.” In any case this “environmental friendliness” fails to factor in the negative externality associated with the inherent failure of PoS to distribute coins more widely, or the upfront cost associated with doing so in the case of, e.g., Ethereum’s PoW to PoS transition (and thus often smacks of greenwashing).

We believe the popularity of PoS must not lead to the conclusion that we can’t be kinder to the environment than Bitcoin without sacrificing “credible-neutrality”.

The Spacemesh Way

From the first week of December (in #18weeks) onward to posterity, there will exist something novel, a new open-sourced technological infrastructure in the commons/public domain, Spacemesh cryptocurrency. In which anyone with an ordinary, consumer-grade PC, free disk space and a decent internet connection (~1 billion people) can directly participate in its fair mining from home and at effectively zero capital cost. Spacemesh distribution model, we believe and will explain, cuts closer than ever before to the ideal of fair distribution:

Magic Internet Money Anyone can Participate via Mining from Home

  • During the first year, no one (including the Spacemesh team, our investors, and exchanges) has any coins and the only way to get a coin is to mine one yourself; Even very wealthy parties can NOT buy liquid Smesh coins (until enough supply is gathered for trading on exchanges); This part is critical, since it ensure spacemesh team and investors etc. has NO control over who get to mine the coins.
  • Once joined, thanks to “cooperative” (non- rivalrous) mining process, all parties receive precisely same reward per unit of storage (e.g. GB), the cheaper the drive the most cost effective; This part is critical, to protect the interest of smaller miners.
  • Wallet & Mining Application (for MacOs, Windows and Linux that’s dead-simple to use, very basic “office level” skills will do the job. This part is critical, to allow more demographics (predominantly younger and less privileged) to join.

To clarify: Spacemesh cannot guarantee that the revenues are greater than the expenses (if such exists), it depends on the total amount of storage committed to the network, and whether the system is attractive/popular so that the purchasing power of the rewards that miners collect is high enough.

Due to this being predominately psychology experiment, no certainty to be expected, yet it’s reasonable to expected for miner reward purchasing power, for base unit of storage, to remain very low. Thereby, shall you spend money to purchase anything to better mine Spacemesh you are unlikely to recoup the investment. And even more unlikely shall you endure reoccurring marginal cost operate home/cloud mega-miner.

After MAKING SURE that rewards likely be tiny, is well absorbed.

What’s novel however tiny the rewards would become, is that home miners using whatever they already have at home have the lowest marginal cost of mining (compared with home/cloud mega-miners) and are therefore likely to continue to mine profitably while industrial miners might drop.

Such Setup represents, the very best team Spacemesh knows how to achieve, on the vector of optimal fair distribute of a digital asset to a very longtail of home miners, which is a brilliant starting point towards good, community-driven governance: it stands Spacemesh in good stead to protect the interests of small miners for a very long time.

Spacemesh Construction Highlights

A Novel Approach for Consensus in the Permissionless Setting, used for general purpose programmable Cryptocurrency:

  • Instead of the commonly used PoW or PoStake, Spacemesh uses PoST (Proofs of Space-Time) — “reusable” PoST allows miners to use disk space rather than CPU as the scarce resource, a far less energy-intensive alternative. Many home users already have large disks with plenty of empty space. For these users, the marginal cost of participating as a miner is extremely low, since instead of generating a new proof for every challenge, and the resulting electricity charges, Spacemesh miners reuse original proof continually, resulting in extremely low energy use and near-zero ongoing cost for operating a miner.
  • Rather than a Chain topology (i.e., a blockchain), Spacemesh uses a DAG (Directed Acyclic Graph), a.k.a. a “mesh”. Spacemesh miners generate multiple blocks in parallel — and they can all be “accepted” as valid blocks, avoiding lottery, allowing a very high transaction throughput, even in networks with high latency.
  • Additionally, rather than single-winner leader-election via Lottery (“Competitive Mining”) used by all Nakamoto based consensus, Spacemesh uses lottery-free non-competitive “leaderless” voting (“Collaborative Mining”). Spacemesh is designed to be a race-free protocol — honestly generated blocks always become valid, implying that a powerful (perhaps adversarial) miner cannot receive a disproportionately high portion of the rewards. This makes it much easier to prove the protocol is incentive-compatible.
  • The Spacemesh protocol is highly robust. Like PoW and unlike PoStake Spacemesh can self-heal from an arbitrary violation of our security assumptions — even if the system is under continuous attack from an adversary controlling a constant fraction of the spacetime resources. That is, honest parties will converge to consensus from any initial condition, once the security assumptions are satisfied again. We believe this is an important measure of protocol robustness that has been largely ignored by previous work.
  • We also prove that the Spacemesh protocol is secure as long as the adversary controls less than a 1/3 fraction of spacetime resources in the system, and under reasonable network synchrony assumptions (specifically, we assume that every message seen by an honest party at time t will be seen by All honest parties at time t+δ, where time is measured in “rounds”; for concreteness, one can think of δ as 30 seconds, but the exact number depends on empirically measured network latency. If the assumptions are temporarily violated (i.e., the network is asynchronous or the honest miners control less than a 2/3 fraction of spacetime), then the Spacemesh protocol will self-heal when these assumptions hold again: after the self-healing period (whose length depends on the duration and severity of the violations), the honest miners are guaranteed to be in consensus on the entire history. We give a rigorous security proof of the self-healing guarantee of Spacemesh.

Spacemesh Protocol Theoretical Achievements:

  1. Fairness
    The Spacemesh protocol is Fairer to smaller miners (read: those mining from home). Miners are paid their fair share of the rewards collected every EPOCH (~2 weeks) based only on their storage commitment size. Therefore powerful (even adversarial) miners cannot receive a disproportionately high proportion of the rewards.
  2. Permissionless
    Much lower Barriers to Entry compared to existing permissionless cryptocurrencies: in order to join the network as a miner, all one needs is a PC with free drive space and a reliable Internet. There is no need for special-purpose mining equipment and the ongoing power usage is low (hence, no huge electricity bills). Moreover, there’s no need for any deposit, a bank account or a credit card.
  3. Decentralisation
    Critically, the low marginal costs for home users (with sufficient unused disk space), combined with the race-freeness property (that ensures rewards are proportional to the contributed spacetime resources) encourages small miners to join, leading to a “long tail” of small miners that unlikely to be priced out.
  4. Low Variance/Predictability of Rewards
    A giant coin price with a low probability in a winner-takes-all system like BTC or CHIA triggers the gambling circuit in your brain and the question, “what if the next HDD I buy gets me that $3000 win?” in the back of your mind. This leads to hordes of people making stupid gambles, buying massive farms of HDDs and slowly realizing just how bad the odds are because everyone like them had the same get-rich-quick idea. In contrast, with Spacemesh, the rewards you get on Day 1 will probably be very small (assuming well after genesis), but you can estimate much more reliably what your earnings will be over time, and there’s no massive payday possibility to trigger your gambling instinct/high.

Other novel features of Spacemesh (technical features we’re proud of):

  1. Proof-of-Space-Time done right for the first time: miner fills up their disks once and forever, joy-full low-key mining experience
  2. Very expressive future-proof smart-contracts platform (user-generated templates, account abstraction, flexible nonce scheme, etc.)
  3. Strong guarantees of permissionless access and censorship resistance (baked deeply into our consensus design)
  4. Built-in resistance to front-running and other flavors of MEV (thanks to randomized mechanism of proposals and unified block construction)
  5. Scalability via consensus-execution decoupling

As I turn 50 and lookback at the frightened kid I once was, I’m forever grateful to Satoshi Nakamoto (person or group) for the legacy, grateful for the transformative experiences Cryptocurrency Industry delivers.

Above all grateful for you dear Spacemesh community, for the Trust, Commitment, Joy and Creativity you’ve show us, throughout this long wait period, pursuing together, slowly, the same aesthetics for the future.

Main Milestones:

  • Spacemesh v1.0 Feature Complete (single-sig and muli-sig wallet accounts only) — Sept. 7
  • Testing Done, v1.0 Code Freeze — Nov. 24
  • Open Source Campaign and Bug Bounties — During Nov.
  • Mainet Launch (v1.0)- Dec. 5–12
  • Mainnet upgrade to v2.0 full smart contracts support — Q3 2023

Expect the Spacemesh community to ‘further reduce the barriers to entry and make it as easy as possible for more demographics to join the crypto revolution’ well into the future

--

--