Difference between revisions of "VeriBlock and Proof-of-Proof FAQ"

From Veriblock Wiki
Jump to: navigation, search
(Created page with "See: VAIF __TOC__ == What is Proof-of-Proof and VeriBlock? == Proof-of-Proof ("PoP") is a consensus protocol which allows any blockchain to protect itself against doub...")
 
 
(2 intermediate revisions by one other user not shown)
Line 1: Line 1:
 +
<translate>
 +
<!--T:1-->
 
See: [[VAIF]]
 
See: [[VAIF]]
  
  
 +
<!--T:2-->
 
__TOC__
 
__TOC__
  
== What is Proof-of-Proof and VeriBlock? ==
+
== What is Proof-of-Proof and VeriBlock? == <!--T:3-->
  
 +
<!--T:4-->
 
Proof-of-Proof ("PoP") is a consensus protocol which allows any blockchain to protect itself against double-spends by inheriting the full Proof-of-Work security of Bitcoin in an entirely Decentralized, Trustless, Transparent, and Permissionless ("DTTP") manner.
 
Proof-of-Proof ("PoP") is a consensus protocol which allows any blockchain to protect itself against double-spends by inheriting the full Proof-of-Work security of Bitcoin in an entirely Decentralized, Trustless, Transparent, and Permissionless ("DTTP") manner.
  
 +
<!--T:5-->
 
Proof-of-Proof functions by introducing a new form of mining wherein PoP miners compete to publish state data from a security-inheriting blockchain to a highly-secure blockchain (like Bitcoin) in exchange for a reward. The fork resolution protocol of the blockchain will consult these publications in the event that a reorganization is attempted by an attacker. Once a block on a PoP-secured altchain reaches Bitcoin-finality, an attacker would have to reorganize the Bitcoin blockchain in order to double-spend transactions in that altchain block.
 
Proof-of-Proof functions by introducing a new form of mining wherein PoP miners compete to publish state data from a security-inheriting blockchain to a highly-secure blockchain (like Bitcoin) in exchange for a reward. The fork resolution protocol of the blockchain will consult these publications in the event that a reorganization is attempted by an attacker. Once a block on a PoP-secured altchain reaches Bitcoin-finality, an attacker would have to reorganize the Bitcoin blockchain in order to double-spend transactions in that altchain block.
  
 +
<!--T:6-->
 
The VeriBlock blockchain implements PoP to secure itself to Bitcoin, and allows other blockchains to inherit Bitcoin-level security in the most secure, cost-effective, and simple manner.
 
The VeriBlock blockchain implements PoP to secure itself to Bitcoin, and allows other blockchains to inherit Bitcoin-level security in the most secure, cost-effective, and simple manner.
  
 +
<!--T:7-->
 
Technical documentation for Proof-of-Proof and the VeriBlock blockchain can be found on the project Wiki: https://wiki.veriblock.org/ and in the latest version of the whitepaper ("Proof-of-Proof and VeriBlock Blockchain Protocol Consensus Algorithm and Economic Incentivization Specifications"): http://bit.ly/vbk-wp-pop  (May 13, 2019)
 
Technical documentation for Proof-of-Proof and the VeriBlock blockchain can be found on the project Wiki: https://wiki.veriblock.org/ and in the latest version of the whitepaper ("Proof-of-Proof and VeriBlock Blockchain Protocol Consensus Algorithm and Economic Incentivization Specifications"): http://bit.ly/vbk-wp-pop  (May 13, 2019)
  
== VBK Token/Coin Utility ==
+
== VBK Token/Coin Utility == <!--T:8-->
  
 +
<!--T:9-->
 
VBK is the symbol for the native utility token/coin of the VeriBlock blockchain. PoP miners on altchains using VeriBlock for security will spend VBK tokens/coins to perform security transactions which publish altchain states to VeriBlock.
 
VBK is the symbol for the native utility token/coin of the VeriBlock blockchain. PoP miners on altchains using VeriBlock for security will spend VBK tokens/coins to perform security transactions which publish altchain states to VeriBlock.
  
=== Is PoP a Replacement for Existing Consensus Algorithms (PoW, PoS, DPoS, PoC, ...)? ===
+
=== Is PoP a Replacement for Existing Consensus Algorithms (PoW, PoS, DPoS, PoC, ...)? === <!--T:10-->
  
 +
<!--T:11-->
 
No. PoP is a complementary consensus algorithm that reinforces any existing blockchain consensus protocol including PoW, PoS, DPoS, or PoC.
 
No. PoP is a complementary consensus algorithm that reinforces any existing blockchain consensus protocol including PoW, PoS, DPoS, or PoC.
  
=== How do PoW and PoP Work Together? ===
+
=== How do PoW and PoP Work Together? === <!--T:12-->
  
 +
<!--T:13-->
 
PoW miners compete to create blocks on the security-inheriting blockchain network.
 
PoW miners compete to create blocks on the security-inheriting blockchain network.
  
 +
<!--T:14-->
 
PoP miners compete to publish fingerprints of the security-inheriting blockchain in the next block on the security-providing (i.e. Bitcoin) blockchain.
 
PoP miners compete to publish fingerprints of the security-inheriting blockchain in the next block on the security-providing (i.e. Bitcoin) blockchain.
  
 +
<!--T:15-->
 
PoP mining creates PoP transactions that secure altchain blocks to Bitcoin. PoP mining can be performed on minimal hardware; it only requires a wallet funded with enough tokens/coins to pay fees on the security-providing blockchain (VeriBlock PoP miners spend Bitcoin, and altchain PoP miners spend VeriBlock).
 
PoP mining creates PoP transactions that secure altchain blocks to Bitcoin. PoP mining can be performed on minimal hardware; it only requires a wallet funded with enough tokens/coins to pay fees on the security-providing blockchain (VeriBlock PoP miners spend Bitcoin, and altchain PoP miners spend VeriBlock).
  
=== What is the VBK Token/Coin Lifecycle? ===
+
=== What is the VBK Token/Coin Lifecycle? === <!--T:16-->
  
 +
<!--T:17-->
 
* New VBK tokens/coins are created via the coinbase reward, which is sent to both PoW and PoP miners on the VeriBlock network
 
* New VBK tokens/coins are created via the coinbase reward, which is sent to both PoW and PoP miners on the VeriBlock network
 
* Altchain PoP Miners spend VBK to pay fees on the VeriBlock network, and receive a reward in that altchain's native token/coin.  
 
* Altchain PoP Miners spend VBK to pay fees on the VeriBlock network, and receive a reward in that altchain's native token/coin.  
 
* A portion of these fees are paid out to VeriBlock PoW and PoP miners, and a portion is burned as a part of the anti-censorship game theory of PoP mining.
 
* A portion of these fees are paid out to VeriBlock PoW and PoP miners, and a portion is burned as a part of the anti-censorship game theory of PoP mining.
  
 +
<!--T:18-->
 
[[File:Vbk_token_coin_lifecycle_1.png|800px]]
 
[[File:Vbk_token_coin_lifecycle_1.png|800px]]
  
== Compared To... ==
+
== Compared To == <!--T:19-->
  
=== Other Solutions ===
+
=== Other Solutions === <!--T:20-->
  
 +
<!--T:21-->
 
VeriBlock protects any blockchain from double-spend (51%) attacks using the full Proof-of-Work power of Bitcoin in a fully Decentralized, Transparent, Trustless, and Permissionless ("DTTP") manner.
 
VeriBlock protects any blockchain from double-spend (51%) attacks using the full Proof-of-Work power of Bitcoin in a fully Decentralized, Transparent, Trustless, and Permissionless ("DTTP") manner.
  
 +
<!--T:22-->
 
This is very different from several existing categories of solutions, such as:
 
This is very different from several existing categories of solutions, such as:
  
 +
<!--T:23-->
 
{| class="wikitable"
 
{| class="wikitable"
 
! Category
 
! Category
Line 69: Line 86:
  
  
=== VBK is not a Sidechain ===
+
=== VBK is not a Sidechain === <!--T:24-->
  
 +
<!--T:25-->
 
While VBK does interact with other altchains (by providing them Bitcoin-level security), VBK is not a sidechain technology.
 
While VBK does interact with other altchains (by providing them Bitcoin-level security), VBK is not a sidechain technology.
  
 +
<!--T:26-->
 
A sidechain allows assets to be transferred between blockchains (such as moving your Bitcoin off of the Bitcoin to Rootstock, and back).
 
A sidechain allows assets to be transferred between blockchains (such as moving your Bitcoin off of the Bitcoin to Rootstock, and back).
  
 +
<!--T:27-->
 
VBK does not transfer assets to other altchains.  
 
VBK does not transfer assets to other altchains.  
  
 +
<!--T:28-->
 
VeriBlock Proof-of-Proof is a complementary technology '''which could be used to secure sidechains from 51% attacks.'''
 
VeriBlock Proof-of-Proof is a complementary technology '''which could be used to secure sidechains from 51% attacks.'''
  
 +
<!--T:29-->
 
See: https://en.bitcoin.it/wiki/Sidechain, https://blockstream.com/sidechains.pdf
 
See: https://en.bitcoin.it/wiki/Sidechain, https://blockstream.com/sidechains.pdf
  
=== VBK is not a Drivechain ===
+
=== VBK is not a Drivechain === <!--T:30-->
  
 +
<!--T:31-->
 
Drivechain is a specific Bitcoin sidechain implementation based on a soft-fork to the Bitcoin blockchain. VeriBlock is not a sidechain, but VeriBlock Proof-of-Proof could be used to protect sidechains including drivechain against 51% attacks, assuming the sidechain has a security budget (either through having its own native token/coin it can payout, and/or by having a vibrant fee market capable of funding PoP mining).
 
Drivechain is a specific Bitcoin sidechain implementation based on a soft-fork to the Bitcoin blockchain. VeriBlock is not a sidechain, but VeriBlock Proof-of-Proof could be used to protect sidechains including drivechain against 51% attacks, assuming the sidechain has a security budget (either through having its own native token/coin it can payout, and/or by having a vibrant fee market capable of funding PoP mining).
  
 +
<!--T:32-->
 
See: https://www.drivechain.info/
 
See: https://www.drivechain.info/
  
=== VBK is not Merged Mining ===
+
=== VBK is not Merged Mining === <!--T:33-->
  
 +
<!--T:34-->
 
"Merged mining is the process of allowing two different blockchains based on the same algorithm to be mined simultaneously."
 
"Merged mining is the process of allowing two different blockchains based on the same algorithm to be mined simultaneously."
  
 +
<!--T:35-->
 
For example, the blockchain Namecoin is merge-mined with Bitcoin, meaning Bitcoin miners actively simultaneously mine Namecoin blocks.
 
For example, the blockchain Namecoin is merge-mined with Bitcoin, meaning Bitcoin miners actively simultaneously mine Namecoin blocks.
  
 +
<!--T:36-->
 
Bitcoin miners can simultaneously attack a merge-mined chain while still mining Bitcoin normally.
 
Bitcoin miners can simultaneously attack a merge-mined chain while still mining Bitcoin normally.
  
 +
<!--T:37-->
 
VBK transactions are standard Bitcoin transactions with special data in the OP_RETURN code (or embedded in an alternate encoding format). They pay standard BTC transaction fees, and are thus included in BTC blocks by default.
 
VBK transactions are standard Bitcoin transactions with special data in the OP_RETURN code (or embedded in an alternate encoding format). They pay standard BTC transaction fees, and are thus included in BTC blocks by default.
  
 +
<!--T:38-->
 
VBK is not merge mining:
 
VBK is not merge mining:
 
# Merge mining requires that the primary and secondary blockchain both have the same mining algorithm; VBK-secured-altchains do not.
 
# Merge mining requires that the primary and secondary blockchain both have the same mining algorithm; VBK-secured-altchains do not.
Line 103: Line 132:
 
# Merge mining allows one to attack the secondary actively while still mining the primary actively , i.e a "merge attack" instead of merge mining.
 
# Merge mining allows one to attack the secondary actively while still mining the primary actively , i.e a "merge attack" instead of merge mining.
  
 +
<!--T:39-->
 
See: https://www.cryptocompare.com/mining/guides/what-is-merged-mining-bitcoin-namecoin-litecoin-dogecoin, https://coincentral.com/what-is-merged-mining/
 
See: https://www.cryptocompare.com/mining/guides/what-is-merged-mining-bitcoin-namecoin-litecoin-dogecoin, https://coincentral.com/what-is-merged-mining/
  
== Proof-of-Proof Security FAQ ==
+
== Proof-of-Proof Security FAQ == <!--T:40-->
  
=== Does VeriBlock Protect Against Attacks, or Only Detect? ===
+
=== Does VeriBlock Protect Against Attacks, or Only Detect? === <!--T:41-->
  
 +
<!--T:42-->
 
VeriBlock prevents double-spend attacks. In a double-spend attack, an attacker sends tokens/coins to an exchange/merchant, the exchange accepts the deposit/the merchant delivers the goods, and then the attacker reorganizes the blockchain and removes that transaction from the network, stealing the funds.
 
VeriBlock prevents double-spend attacks. In a double-spend attack, an attacker sends tokens/coins to an exchange/merchant, the exchange accepts the deposit/the merchant delivers the goods, and then the attacker reorganizes the blockchain and removes that transaction from the network, stealing the funds.
  
 +
<!--T:43-->
 
With VeriBlock and the Bitcoin Finality Indicator ("BFI"), the exchange/merchant wouldn't accept and finalize the transaction until BFI indicated that the transaction has achieved "Bitcoin finality" which is a mathematical guarantee that the transaction cannot be overwritten/removed from the blockchain unless the attacker 51% attacks Bitcoin itself.
 
With VeriBlock and the Bitcoin Finality Indicator ("BFI"), the exchange/merchant wouldn't accept and finalize the transaction until BFI indicated that the transaction has achieved "Bitcoin finality" which is a mathematical guarantee that the transaction cannot be overwritten/removed from the blockchain unless the attacker 51% attacks Bitcoin itself.
  
 +
<!--T:44-->
 
In the event that an attacker is producing an alternate chain, they have to publicly publish fingerprints of their attacking chain in-step with the normal block mining of the legitimate network, which will delay Bitcoin finality until the attacker stops expending resources. In the absence of an attack (or when the attacker abandons their attack and stops building the alternate chain), BFI can indicate that the transaction is as secure to accept on Bitcoin itself.  
 
In the event that an attacker is producing an alternate chain, they have to publicly publish fingerprints of their attacking chain in-step with the normal block mining of the legitimate network, which will delay Bitcoin finality until the attacker stops expending resources. In the absence of an attack (or when the attacker abandons their attack and stops building the alternate chain), BFI can indicate that the transaction is as secure to accept on Bitcoin itself.  
  
=== Is VeriBlock Vulnerable to a Censorship or Bribery Attack? ===
+
=== Is VeriBlock Vulnerable to a Censorship or Bribery Attack? === <!--T:45-->
  
 +
<!--T:46-->
 
In order for an attacker to censor PoP endorsements on Bitcoin, they would need to bribe (or control) at least 51% of the entire Bitcoin mining power.
 
In order for an attacker to censor PoP endorsements on Bitcoin, they would need to bribe (or control) at least 51% of the entire Bitcoin mining power.
  
 +
<!--T:47-->
 
Given the enormous hashing power and decentralization of Bitcoin, it is assumed this is not feasible.
 
Given the enormous hashing power and decentralization of Bitcoin, it is assumed this is not feasible.
  
=== Will VBK Work if BTC Fees Increase? ===
+
=== Will VBK Work if BTC Fees Increase? === <!--T:48-->
  
 +
<!--T:49-->
 
As VeriBlock receives adoption from altchains, a portion of those altchains' security budgets flow through the VeriBlock network and increase the bidding power of the VeriBlock blockchain for receiving PoP publications to Bitcoin.
 
As VeriBlock receives adoption from altchains, a portion of those altchains' security budgets flow through the VeriBlock network and increase the bidding power of the VeriBlock blockchain for receiving PoP publications to Bitcoin.
  
 +
<!--T:50-->
 
In other words, VeriBlock combines together portions of the security budgets of all altchains which use it (along with its own native coinbase reward) to bid for space in the Bitcoin blockchain.
 
In other words, VeriBlock combines together portions of the security budgets of all altchains which use it (along with its own native coinbase reward) to bid for space in the Bitcoin blockchain.
  
== How does PoP Work with Consensus Protocols Other than Proof-of-Work? ==
+
== How does PoP Work with Consensus Protocols Other than Proof-of-Work? == <!--T:51-->
  
=== How Does Proof-of-Stake (PoS) Benefit from VBK? ===
+
=== How Does Proof-of-Stake (PoS) Benefit from VBK? === <!--T:52-->
 
VeriBlock can benefit PoS networks in three ways: '''''preventing double-spend attacks''''' on the chain by a majority stakeholder, '''''providing strong subjectivity''''' in the long term (eliminating the possibility of buying up old private keys and making a long alternate chain from a distant point in history), and '''''providing anti-censorship for normal transactions, slashing transactions, and validator set entry transactions''''' even when 51% of the staking/minting power is controlled by a single adversary.
 
VeriBlock can benefit PoS networks in three ways: '''''preventing double-spend attacks''''' on the chain by a majority stakeholder, '''''providing strong subjectivity''''' in the long term (eliminating the possibility of buying up old private keys and making a long alternate chain from a distant point in history), and '''''providing anti-censorship for normal transactions, slashing transactions, and validator set entry transactions''''' even when 51% of the staking/minting power is controlled by a single adversary.
 +
</translate>

Latest revision as of 18:45, 7 April 2021

See: VAIF


What is Proof-of-Proof and VeriBlock?

Proof-of-Proof ("PoP") is a consensus protocol which allows any blockchain to protect itself against double-spends by inheriting the full Proof-of-Work security of Bitcoin in an entirely Decentralized, Trustless, Transparent, and Permissionless ("DTTP") manner.

Proof-of-Proof functions by introducing a new form of mining wherein PoP miners compete to publish state data from a security-inheriting blockchain to a highly-secure blockchain (like Bitcoin) in exchange for a reward. The fork resolution protocol of the blockchain will consult these publications in the event that a reorganization is attempted by an attacker. Once a block on a PoP-secured altchain reaches Bitcoin-finality, an attacker would have to reorganize the Bitcoin blockchain in order to double-spend transactions in that altchain block.

The VeriBlock blockchain implements PoP to secure itself to Bitcoin, and allows other blockchains to inherit Bitcoin-level security in the most secure, cost-effective, and simple manner.

Technical documentation for Proof-of-Proof and the VeriBlock blockchain can be found on the project Wiki: https://wiki.veriblock.org/ and in the latest version of the whitepaper ("Proof-of-Proof and VeriBlock Blockchain Protocol Consensus Algorithm and Economic Incentivization Specifications"): http://bit.ly/vbk-wp-pop (May 13, 2019)

VBK Token/Coin Utility

VBK is the symbol for the native utility token/coin of the VeriBlock blockchain. PoP miners on altchains using VeriBlock for security will spend VBK tokens/coins to perform security transactions which publish altchain states to VeriBlock.

Is PoP a Replacement for Existing Consensus Algorithms (PoW, PoS, DPoS, PoC, ...)?

No. PoP is a complementary consensus algorithm that reinforces any existing blockchain consensus protocol including PoW, PoS, DPoS, or PoC.

How do PoW and PoP Work Together?

PoW miners compete to create blocks on the security-inheriting blockchain network.

PoP miners compete to publish fingerprints of the security-inheriting blockchain in the next block on the security-providing (i.e. Bitcoin) blockchain.

PoP mining creates PoP transactions that secure altchain blocks to Bitcoin. PoP mining can be performed on minimal hardware; it only requires a wallet funded with enough tokens/coins to pay fees on the security-providing blockchain (VeriBlock PoP miners spend Bitcoin, and altchain PoP miners spend VeriBlock).

What is the VBK Token/Coin Lifecycle?

  • New VBK tokens/coins are created via the coinbase reward, which is sent to both PoW and PoP miners on the VeriBlock network
  • Altchain PoP Miners spend VBK to pay fees on the VeriBlock network, and receive a reward in that altchain's native token/coin.
  • A portion of these fees are paid out to VeriBlock PoW and PoP miners, and a portion is burned as a part of the anti-censorship game theory of PoP mining.

Vbk token coin lifecycle 1.png

Compared To

Other Solutions

VeriBlock protects any blockchain from double-spend (51%) attacks using the full Proof-of-Work power of Bitcoin in a fully Decentralized, Transparent, Trustless, and Permissionless ("DTTP") manner.

This is very different from several existing categories of solutions, such as:

Category How it solves 51% attack Problem Why VeriBlock is different
Build on top of another platform (like Ethereum) This assumes the platform has enough mining hash such that it is not susceptible to 51% attacks Building on a platform enforces constraints (block size, block time, transaction fees from other use cases of the network). Also, some functionality is not possible/practical to run on Ethereum/Bitcoin, and a specialized blockchain architecture is required to support the desired functionality. PoP can integrate with any altchain and consensus protocol
Centralized Authority certifies transactions/blocks as valid The CA chain does not have decentralized mining, and is therefore not susceptible to 51% attacks Most applications are built on blockchain to be decentralized, and having a centralized authority defeats the purpose PoP is fully decentralized
Master nodes stamp to Bitcoin The master nodes stamp fingerprints to Bitcoin, which is not susceptible to 51% attacks This centralizes control in a handful of master nodes (who can be manipulated/targeted/corrupted, or who may collude to perform an attack) PoP mining is completely decentralized, anyone can join and participate in the PoP mining process


VBK is not a Sidechain

While VBK does interact with other altchains (by providing them Bitcoin-level security), VBK is not a sidechain technology.

A sidechain allows assets to be transferred between blockchains (such as moving your Bitcoin off of the Bitcoin to Rootstock, and back).

VBK does not transfer assets to other altchains.

VeriBlock Proof-of-Proof is a complementary technology which could be used to secure sidechains from 51% attacks.

See: https://en.bitcoin.it/wiki/Sidechain, https://blockstream.com/sidechains.pdf

VBK is not a Drivechain

Drivechain is a specific Bitcoin sidechain implementation based on a soft-fork to the Bitcoin blockchain. VeriBlock is not a sidechain, but VeriBlock Proof-of-Proof could be used to protect sidechains including drivechain against 51% attacks, assuming the sidechain has a security budget (either through having its own native token/coin it can payout, and/or by having a vibrant fee market capable of funding PoP mining).

See: https://www.drivechain.info/

VBK is not Merged Mining

"Merged mining is the process of allowing two different blockchains based on the same algorithm to be mined simultaneously."

For example, the blockchain Namecoin is merge-mined with Bitcoin, meaning Bitcoin miners actively simultaneously mine Namecoin blocks.

Bitcoin miners can simultaneously attack a merge-mined chain while still mining Bitcoin normally.

VBK transactions are standard Bitcoin transactions with special data in the OP_RETURN code (or embedded in an alternate encoding format). They pay standard BTC transaction fees, and are thus included in BTC blocks by default.

VBK is not merge mining:

  1. Merge mining requires that the primary and secondary blockchain both have the same mining algorithm; VBK-secured-altchains do not.
  2. Merge mining requires that the primary chain's miner actively participate, and therefore only a small subset of such miners do. VeriBlock Proof-of-Proof does not require such active participation, VBK PoP transactions are standard BTC transactions paying standard BTC fees, and thus included in by default.
  3. Merge mining requires the primary miner to run a second node - Whereas BTC miners do not need to run a second node for VBK.
  4. Merge mining allows one to attack the secondary actively while still mining the primary actively , i.e a "merge attack" instead of merge mining.

See: https://www.cryptocompare.com/mining/guides/what-is-merged-mining-bitcoin-namecoin-litecoin-dogecoin, https://coincentral.com/what-is-merged-mining/

Proof-of-Proof Security FAQ

Does VeriBlock Protect Against Attacks, or Only Detect?

VeriBlock prevents double-spend attacks. In a double-spend attack, an attacker sends tokens/coins to an exchange/merchant, the exchange accepts the deposit/the merchant delivers the goods, and then the attacker reorganizes the blockchain and removes that transaction from the network, stealing the funds.

With VeriBlock and the Bitcoin Finality Indicator ("BFI"), the exchange/merchant wouldn't accept and finalize the transaction until BFI indicated that the transaction has achieved "Bitcoin finality" which is a mathematical guarantee that the transaction cannot be overwritten/removed from the blockchain unless the attacker 51% attacks Bitcoin itself.

In the event that an attacker is producing an alternate chain, they have to publicly publish fingerprints of their attacking chain in-step with the normal block mining of the legitimate network, which will delay Bitcoin finality until the attacker stops expending resources. In the absence of an attack (or when the attacker abandons their attack and stops building the alternate chain), BFI can indicate that the transaction is as secure to accept on Bitcoin itself.

Is VeriBlock Vulnerable to a Censorship or Bribery Attack?

In order for an attacker to censor PoP endorsements on Bitcoin, they would need to bribe (or control) at least 51% of the entire Bitcoin mining power.

Given the enormous hashing power and decentralization of Bitcoin, it is assumed this is not feasible.

Will VBK Work if BTC Fees Increase?

As VeriBlock receives adoption from altchains, a portion of those altchains' security budgets flow through the VeriBlock network and increase the bidding power of the VeriBlock blockchain for receiving PoP publications to Bitcoin.

In other words, VeriBlock combines together portions of the security budgets of all altchains which use it (along with its own native coinbase reward) to bid for space in the Bitcoin blockchain.

How does PoP Work with Consensus Protocols Other than Proof-of-Work?

How Does Proof-of-Stake (PoS) Benefit from VBK?

VeriBlock can benefit PoS networks in three ways: preventing double-spend attacks on the chain by a majority stakeholder, providing strong subjectivity in the long term (eliminating the possibility of buying up old private keys and making a long alternate chain from a distant point in history), and providing anti-censorship for normal transactions, slashing transactions, and validator set entry transactions even when 51% of the staking/minting power is controlled by a single adversary.