FAQ

Yes, since Coinbase is literally any valid address

Yes, though make sure the connection is stable and secure to avoid complications.

Yes. We need an ongoing to testnet to test updates before deploying them to the main network.

But it is not currently available for the public to join.

Not really. Spacemesh PoET is a free open source reference implementation that is designed to be run by multiple parties without any limitation. For the mainnet platform release, PoET servers will be configurable to require a small transaction free from smeshers who use the service. This will make running PoET services profitable to 3rd parties in a decentralized market context. Spacemesh will run few foundation PoET servers as a safety measure to ensure that there will always be at least one live PoET service available for protocol participants. Unlike other platforms which use sequential work, Spacemesh smeshers running on desktop PCs at home are not expected to run the PoET service on their systems. Spacemesh PoET is also trustless in the sense that smeshers verify PoET service results and don’t need to trust a PoET service operator.

Users will need a one-time init process to smesh. This process can be done with a CPU, but that will take a long time. Using a GPU is faster and more energy-effecient. A GPU is not needed for smeshing after the initial setup is done and has no impact on your rewards for on-going participation. That is determined completely by the size of the space you commit when setting up smeshing.

No. One PoET server (which can serve millions of Spacemesh Smeshers) has the same negligible environmental impact as allocating and operating one web server with one fully utilized commodity CPU core. Spacemesh PoET is a software-only solution that doesn’t involve any expensive dedicated custom hardware and it works on commodity-grade web server hardware. Since PoET is performing sequential, non-parallelizable work, there is no advantage for custom ASIC hardware implementations over the reference open source implementation running on commodity-grade server hardware.

Spacemesh is designed to be run by home desktop PC owners from around the world. There are tens of millions of such people with sufficient system resources and internet connectivity who can join the platform, form a global decentralized computer and cryptocurrency and provide security for it. Decentralization is achieved where there is a large number of uncoordinated entities with a high-degree of geographical distribution, and since the barrier for entry for such people is extremely low in Spacemesh compared to any other blockchain platform, we believe this is achievable. In the case of PoW systems, the only way for a miner to ensure profitability is to purchase dedicated hardware which is not useful for any other purpose (a few thousand dollars at minimum) and join a mining pool. Mining pools cause centralization as they are a means of coordination and cooperation among miners.

There are two main aspects of decentralization: Smeshing power decentralization and coin distribution decentralization. Spacemesh achieves both, as the same home Smeshers who provide Smeshing power to the network with an extremely low barrier-to-entry are also the ones who mint Spacemesh coin (Smesh) as reward for their contribution. So, Spacemesh will create the world’s most decentralized crypto currency with coin distributed by the Smeshers to other people.

To achieve a high-degree of decentralization, these centralization vectors need to be vastly decreased. By “centralization vectors” we mean rich entities who run dedicated storage mining farms: mining “whales.” The cost model for Spacemesh greatly favors honest home users over Smeshing whales as the cost for the honest home user with an existing PC amounts to just the increase of the electricity bill due to leaving her computer on for longer and the loss of free storage space which could be used for other data, while whales have datacenter, computing hardware, networking, storage media and DevOps costs to contend with.

Whales get an advantage in the form of discounts on hardware costs due to economies of scale: discounts on storage and computing due to large-scale purchases. Because storage is a commodity, this discount is limited to about 20% compared to home users with limited budgets who will purchase dedicated storage for the purposes of using it for Spacemesh. However, the hardware cost of an honest user is zero as she is reusing hardware already purchased for purposes of interactive PC apps use at home. In the long term, and as the network grows, it might not be profitable to mine with dedicated hardware at all, so whales won’t be able to price out honest users.

There is no advantage for Smeshers to join a Smeshing pool. The main reason to join a pool is a long expected time between block rewards for a miner with modest resources. The Spacemesh protocol solves this issue by providing a much higher expected reward frequency as a large number of blocks are produced every few minutes, each submitted by a unique Smesher. With 200 blocks every 5 minutes, there are up to 400 more blocks in 10 minutes in Spacemesh than in Bitcoin. As a result joining a mining pool, which involves paying the pool a percentage of the block reward fee, is not beneficial to Spacemesh Smeshers. In addition, due to the Spacemesh protocol’s race-free property and linearity of Smeshing awards relative to storage commitment size, there is no other advantage to join a pool.

In the short term, it might be profitable to mine Spacemesh Coins (Smesh) using both cloud-based VMs and at home using existing hardware. However, cloud Smeshing is less profitable than using existing hardware and Internet connectivity at home on due to the costs associated with cloud storage, operations and compute. In the long term, due to changes in the block reward frequency and the total storage committed to the platform, it might not be profitable to mine on the cloud, while Smeshing on an existing home system will remain profitable.

Although rich entities do get discounts on storage devices due to economies of scale (1), enterprise storage and cloud storage are more expensive than desktop storage (2). In addition, cloud Smeshers need to pay the costs of computation, memory and networking required to generate the periodic proofs required for participation in the consensus protocol. Alongside IT and cloud computing experts, we have modeled various possible attack scenarios that might be carried out by wealthy entities using cloud resources and have not been able to come up with an attack that favors such entities over honest Smeshers usin their existing home PCs.


(1) About 20% discount on bulk storage devices purchases. (2) $90 per TB enterprise storage vs $27 per TB for home storage.

Under normal operational conditions (1) the expected base-layer transaction approval time is 1.5 to 7 minutes with overwhelming confidence probability and 15-20 minutes confirmation time from time of transaction broadcast to the network. Under adversarial conditions or bad network conditions, the confirmation time may be longer depending on how long the attack is ongoing and the attacker’s strength.


(1) Good overall p2p network conditions, no malicious smeshers, and with a layer width of 5 minutes and a 50 nodes Hare consensus committee.

We don’t know yet. We are releasing an Open Testnet to test the performance and security of the network with different parameters. Based on the results of those tests we will establish the key Mainnet parameters, which will determine the maximum throughput.

The Spacemesh network is safe so long as the basic security assumption holds true. This assumption states that as long as no more than ⅓ of the total storage space committed to the platform by all smeshers who participate in the consensus protocol is controlled by malicious entities who collude to attack the network, the network is secure.

While an attack by more than ⅓ of the storage is ongoing, honest parties may not be able to agree on a canonical transactions history. This means that during the attack
(i) Users may not able to execute transactions.
(ii) Honest Smeshers may spend resources and won’t get rewarded due to blocks that seem valid, but turn out to be invalid.
(iii) A seller may think that a payment was confirmed with a high level of confidence, but in truth it would be reversed after the attack ends. So an attacker may be able to double-spend by paying 2 sellers with the same coin - a history rewind attack.

Once the attack ends, Spacemesh’s self-healing method restores both liveness and safety and all honest parties will agree again on a canoncal transaction history that doesn’t include invalid transactions (for example: 2 transactions that spend the same coin) so the attack’s damage is limited to what can happen during the attack as described here.

No. A total of 150 million coins will be set aside in vaults for several years, and will only be released from these vaults gradually. At genesis, there will be no coins in circulation that don’t come from smeshers.

The coin cap is 2.4 billion, to be smeshed over 941 years.

A total of US$18.5M was raised in two rounds of financing, with an additional $4M raised in a more recent round. Core investors are Polychain, Paradigm, Metastable, Slow Ventures, Electric Capital, 1KX, Coinbase Ventures, Dragonfly Capital, and others.

Builders and investors will be issued 6.25% of total coin supply, which will be kept in secure vaults to vest for several years.

The remaining Spacemesh coin (SMH) that’s reserved for smeshers will be issued over a period of 941 years. For more details, visit the blog post which summarizes the full Spacemesh economic model.

The Spacemesh Coin will be available after mainnet launches and people start smeshing it.

Spacemesh is an open source project which welcomes community contributions. See our project repo here.

Yes, as long as you abide by the terms of Spacemesh open source software licenses and its trademarks.

On the product level, we aim to solve 3 main problems:

1. Fair global distribution of cryptocurrency.

We aim to create the world’s most decentralized, fairly-distributed cryptocurrency. One of the main challenges facing cryptocurrency today is how to fairly get it into the hands of billions of people across the globe without requiring them to buy it with a local currency. We believe that current methods for coin distribution, such as ICOs, airdrops, participation in mining pools, and IEOs all have serious deficiencies and that the problem remains unsolved.

2. Lack of infrastructure for a global means of payment.

We aim to create a cryptocurrency that is highly usable as means of payment between any two people in the world without any possibility of censorship. On the technical level, we aim to solve inherent issues involved in PoW-based consensus mechanisms, such as the centralization inherent in mining pools and ASIC mining, as well as the inherent issues involved in PoS-based consensus mechanisms, such as a centralized plutarchy of rich validators, the incentive for validators to collude to diverge from the protocol, and the strong centralization of consensus forces.

3. Lack of satisfactory blockchain and smart contract infrastructure for creation of fair communities.

Smart contracts at scale will transform society by allowing any community to create and operate their own fair rule system on the platform. We will get the technology into the hands of the masses, and achieve the scale necessary to fulfill the promise of blockchain. We will enable creators, writers, artists, journalists and merchants to automatically enforce the terms of payment contracts, ensuring that they get paid for their work, and that social inequality will be reduced by fundamentally changing the extractive nature of our economy to one of equal participation by all players.

All Spacemesh software is 100% open source and provided under a permissive license, allowing anyone, anywhere to use the technology without limitation. The Spacemesh development company builds and maintains the open source software platform, compensates core R&D staff who work on the project full time (currently ~20 people) and recommends the Mainnet economic model, the coin issuance schedule and other platform parameters. There are currently no plans for on-chain governance for the Spacemesh Mainnet. More information on recommended Mainnet governance will become available as the launch of Mainnet approaches.

Smidge is the smallest subdivision of an Smesh: one billionth of a Smesh.

Testing.

Spacemesh is designed to enable millions of ordinary people with desktop PCs to use already available disk space on their systems to establish their identities for participation in distributed consensus. There are hundreds of millions of people worldwide today with this kind of system already available to them, and about 80 million new desktop PCs are sold a year (1).

Spacemesh is designed to use commodity-level digital storage such as magnetic drives and SSD drives. To make any kind of non-negligible environmental impact due to additional drives being manufactured because of Spacemesh Smeshing, worldwide drive manufacturing will need to grow above current levels. As of 2019, about 640 million new drives are made and sold worldwide (2). Even in the scenario where 1M additional drives are manufactured yearly due to Spacemesh, the overall impact on the environment over the current environmental harm of storage manufacturing is negligible (about 0.15% increase in impact).

An additional component is the increased electricity consumption due to home users leaving their PCs on 24x7 for Spacemesh Smeshing instead of shutting them down and starting them up on a daily-basis. This amounts to about $7 a month (3) and is negligible compared to Bitcoin electricity costs. 100,000 Spacemesh Smeshing PCs will demand about $700K per month in electricity costs (4). Bitcoin’s current electricity costs are about $440 million per month (5).

Spacemesh has a one-time PoW-like setup process per Smesher with an expected duration, depending on the amount of storage that a Smesher commits, to establish his identity on the platform. The expected duration for the Testnet release will be about 48 hours for PCs with a standard GPU and a minimum commitment size of about 150GB. The storage committed by this one-time process to Spacemesh can be used for an unlimited period of time as a proof of space-time. In this scheme, there is no ongoing energy consumption due to the constant computational race involved in current POW-based protocols.

Assuming honest users leverage their existing PCs, the energy cost per transaction while the protocol is running is negligible compared to PoW systems. With 85 tx/s and 1 million Spacemesh home Smeshers, the cost per transaction in terms of power consumption is about USD $0.03 per month for Spacemesh, compared with $50 for Bitcoin (6).


(1) _https://www.statista.com/statistics/272595/global-shipments-forecast-for-tablets-laptops-and-desktop-pcs/ _https://www.statista.com/statistics/269044/worldwide-desktop-pc-shipments-forecast/ (2) https://www.statista.com/statistics/285474/hdds-and-ssds-in-pcs-global-shipments-2012-2017/ (3) Assuming $0.10 kwh and 100 watts power usage (4) Assuming about 3 hours a day normal PC usage vs 24 hours a day for Spacemesh Smeshers (5) https://digiconomist.net/bitcoin-energy-consumption (6) USD $0.12 average kwh cost. See https://digiconomist.net/bitcoin-energy-consumption . $7 average increase in home Smesher power bill due to PC open 24x7 instead of few hours a day. Assuming 85 tx/s.

In a permissionless system, anyone can stake a scarce resource and thereby participate in the decision-making process of the system. For example, in a PoW-based blockchain anyone can become a miner and attempt to create the latest block by expending computational resources.

GLOSSARY

Blocks contain lists of transactions to be added to the ledger and additional data to achieve consensus. Technically, each block belongs to a single layer, and the Smesher that creates it knows the correct time to publish it. Blocks explicitly state which blocks in previous layers they extend, an action called voting.

The Hare is a Byzantine-fault-tolerant consensus protocol that is used in order to get agreement about which of the blocks in a given layer should be considered valid, and thus voted for, by all Smeshers. The Spacemesh protocol guarantees that blocks that are published on time will be considered valid.

A layer is a set of blocks published at the same time. Layers occur at fixed time intervals, e.g. 5 minutes. Immediately as every layer is published, its blocks are processed by the Smeshers, and their validity status is determined using the Hare consensus protocol.

The ledger is the ongoing, official recorded history of transactions. The ledger is updated one layer at a time: once there is an agreement about the validity of all of the blocks in a layer, the transactions from all of the valid blocks are added to the ledger

Spacemesh uses a mesh structure as opposed to a chain. The mesh is divided into layers, which are sets of blocks. As long as all blocks follow the protocol rules, they will be included in the ledger. By using a mesh, instead of a chain, Spacemesh can process a significant number of transactions within a given time frame. It also allows Smeshers to receive rewards much more often when compared to block producers in a traditional blockchain.

Non-interactive Proof of Space Time (in short, NiPoST) is a proof, given by a Smesher, that the committed disk space was used for the Spacemesh protocol over the designated period of time. Each Smesher needs to publish a NiPoST in order to become eligible to Smesh blocks, and keep on publishing NiPoSTs to maintain their eligibility.

In a permissionless system, anyone can stake a scarce resource and thereby participate in the decision-making process of the system. For example, in a PoW-based blockchain anyone can become a miner and attempt to create the latest block by expending computational resources.

PoET (Proof of Elapsed Time) is a sub-protocol of NiPoST. It is the algorithm that measures time. The algorithm provides a proof that it has worked sequentially for a predetermined number of cycles, and thus proves that the period of time determined by its parameters has elapsed during its entire execution. PoET is not run locally by the Smesher; users query communal PoET servers.

PoST (Proof of Space Time) is the algorithm that proves that the committed disk space was used for the Spacemesh protocol. The algorithm first generates unique data that occupies that committed disk space. Once this initialization phase is completed, each execution of the PoST algorithm provides a proof for the existence of the data (that the data was not erased). The Smesher executes PoST after each full execution of the PoET algorithm.

To become a Smesher, you need to run the Spacemesh App and allocate disk space for a designated period of time. Smeshers are incentivized for their efforts with transaction fees and Smeshing Reward.

Spacemesh is a decentralized platform based on a novel blockmesh, rather than blockchain, structure. Under the hood, Spacemesh uses a novel Proof of Space protocol, structured by a mesh (layered directed acyclic graph), which means that it is race-free.

The Tortoise is a vote-counting protocol that is used in order to finalize block validity. For each block, the Tortoise constantly tallies all the votes both for and against it. Once a confirmation threshold is passed, it announces whether the block is valid or invalid. The Tortoise protocol guarantees that Smeshers will reach consensus, even if the Hare protocol fails.

Each block votes for the blocks in previous layers that it (or, more accurately, the Smesher that generated it) considers ‘valid’. If a block gets enough votes, it is included in the ledger. Blocks vote according to the Hare and the Tortoise consensus protocols.