Re: [CFRG] Bitcoin delenda est. Was: Escalation: time commitment to fix *production* security bugs for BLS RFC v4?

Michael Sierchio <kudzu@tenebras.com> Mon, 26 April 2021 18:28 UTC

Return-Path: <kudzu@tenebras.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AA9003A2BF2 for <cfrg@ietfa.amsl.com>; Mon, 26 Apr 2021 11:28:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=tenebras-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id d1FcWXS2lXnP for <cfrg@ietfa.amsl.com>; Mon, 26 Apr 2021 11:28:30 -0700 (PDT)
Received: from mail-lf1-x12e.google.com (mail-lf1-x12e.google.com [IPv6:2a00:1450:4864:20::12e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8FA073A2BEC for <cfrg@irtf.org>; Mon, 26 Apr 2021 11:28:30 -0700 (PDT)
Received: by mail-lf1-x12e.google.com with SMTP id w9so5864724lfr.12 for <cfrg@irtf.org>; Mon, 26 Apr 2021 11:28:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=tenebras-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=UwL6roseGrX+dXr4psWmJZSm3Rbj5zLtT7ECARjPnfQ=; b=grhAw4l/+rSHwlWLYBxZFfCorKIqGJ1s7APZo2M4+jF+X/Ct062uCeUcGtbMMIaFKc 1YuLijEsYIktCdNjGJGOZsZZB3dAIa144WSsfpktJEBpNiQGQ0JUPlRLM+UzlMH2bCP4 XovSV1WVT2kHIyp7MPI4oMCOSRtBYzb+tjGW6jvvCfTv4O+668bVRx/OCTmIRXNERABA IovMe47icZLHqJcIL1ZW2MTmP1g0HuzzQnV4X0I+GP0/slDdtWlDlW1zE63O75AKkTaW BYW+iImTEzzWBcBjEQIRotKWVCc9Mwe/PaWyKatsmcO3GzzIufnhNjq1/zz/gW2RB3LL mHwg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=UwL6roseGrX+dXr4psWmJZSm3Rbj5zLtT7ECARjPnfQ=; b=VI9Qbiygvq01GApFd5eKrFc6t6AkwyrWV2WoMG2B1KzbWH0dAfmNv+lFVladb8V4+k np8fmjg7OfJYqywts12syA7PKyhVUU5Q4403+hUAKYhYCagGpK02ryaR1uXrxxeyaEq/ wd7yadiH6wZPXCh1OO0kHCoO10VH49mGLTb0KyHsgL9PMTjvUNgBTKYbrgJyYYIkdjsV ONgjNVV9GlNHPzyGLOF9x/XYU34FoAAvoJhMFCFnNOnxfnhSpLRUBk1nEUe5nVvu3bth kjPObQxJ4UGXd1R0wa/xeB5yMhyeT7/gF+cmoAc93VtSK8rpIc9IYYhr58WsRZax4mG9 J0Rg==
X-Gm-Message-State: AOAM531O0Ut8+W26n4MSxtBcxKuyFqJEft8BD0vw/ov292JZcBaHHV3q DtZbQBOjQbIYghXNqTgNmGBtT7NLqSsoxSBd5FOTyzZyD3eorI/8
X-Google-Smtp-Source: ABdhPJxOQq+y4Lqie5w2KBknBfAiSR91Vrwk8c2zY+C/PqSAFX5dsZ5fRkItwuU2qVaPqJSIUYst1p9F9qJCaG+Mkv8=
X-Received: by 2002:a19:4803:: with SMTP id v3mr13923578lfa.275.1619461706473; Mon, 26 Apr 2021 11:28:26 -0700 (PDT)
MIME-Version: 1.0
References: <CAAEB6g=tU=MF1_QKduEN55ft0rWe+7x0wBbywS083fJrjzP=XA@mail.gmail.com> <20210423195504.d6f74x4jsdrzagcc@muon> <CAAEB6g=dcsRKz6zm7F15F-uZ7Zfi_qF06KwQXmrireKEKZYHFg@mail.gmail.com> <49ca86ec6409217d60e3f2e94e3090ef2b571f80.camel@loup-vaillant.fr> <A1765592-7AF7-4F3A-8B22-C5BD6C059A7C@akamai.com> <CAMm+LwjKV3xT_2StxzL4X3BCeTpvwJBMmFMLQUw66xhQNkDNZA@mail.gmail.com>
In-Reply-To: <CAMm+LwjKV3xT_2StxzL4X3BCeTpvwJBMmFMLQUw66xhQNkDNZA@mail.gmail.com>
From: Michael Sierchio <kudzu@tenebras.com>
Date: Mon, 26 Apr 2021 11:27:50 -0700
Message-ID: <CAHu1Y72FMY=93+z608GpEKLr7A5Trv2kmsQLFkdYN8P8Obej5g@mail.gmail.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="000000000000bdfaed05c0e44fb5"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/MBxvSVjMkqoVcsGj7LGNrfjpuRw>
Subject: Re: [CFRG] Bitcoin delenda est. Was: Escalation: time commitment to fix *production* security bugs for BLS RFC v4?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 26 Apr 2021 18:28:36 -0000

Thank you for your lucid and cogent remarks.

Let them cease their nonsense, or continue without the imprimatur of the
IETF.

Bitcoin is clearly not a currency.  Bitcoin is not a store of value.  The
liquidity problem is real, best illustrated by the absurd workflow required
to get cash (in some fiat currency) from a "Bitcoin ATM" – it resembles
nothing more than an old Soviet-era shop, in which you pick out your
chicken, get it weighed, take the chit to the cashier, take the stamped
chit back to the counter and retrieve your hen.  Instead of cash, you get a
printout to scan  – at some indeterminate future time – to get your funds.

And it doesn't resemble Chaum's anonymous digital cash – KYC rules at
(legitimate) exchanges make that impossible.

Bitcoin, NFTs, etc. are asset bubbles, *tulpenmanie**, *

On Mon, Apr 26, 2021 at 10:29 AM Phillip Hallam-Baker <phill@hallambaker.com>
wrote:

> As a human being living on a planet threatened by environmental damage
> from CO2 emissions, I am strongly opposed to any IETF work to support any
> form of purported 'cryptocurrency' that relies on any form of 'proof of
> work' or 'proof of waste'.
>
> The electricity requirements of cryptocurrencies have been larger than
> that of entire countries. This is an experiment that it is time to stop.
>
> I am entirely serious in this position.
>
>
> Besides the environmental issues, there is the fact that the
> crypto-currency community has consistently failed to establish any
> effective means of preventing the endemic frauds in their systems.
> Fraudulent exchanges regularly steal money from their customers.
> Applications developed by individuals with minimal expertise are used for
> transfers of vast quantities of fictional cash with no effective oversight
> and this results in further frauds.
>
> The cryptocurrency community has a long history of misrepresenting the
> engagement of parties with established reputations as endorsing their
> 'product'. And this presents real risk to the IETF when the least
> objectionable use of the product in question is to evade currency controls.
> Cryptocurrency became popular as a means of paying for illegal drugs and
> has since become the enabler for ransomware.
>
> The cryptocurrency world has no shortage of people who will trash anyone
> criticizing their activities as 'stupid', 'uninformed', 'need to do some
> research'. Fine, let them sort their own messes out.
>
> IETF should take no action that risks a headline 'IETF endorses
> cryptocurrency'. If the ransomware, child abuse and Ponzi scheme industries
> have a problem as a result of a bad technology decision, we should not lift
> a finger to save them.
>
>
> The only conversations I want to have on cryptocurrencies is with
> government regulators looking for ways to regulate these criminal
> facilitation enterprises out of existence as they previously did with
> eGold, Gold Age and BTC's very long line of predecessors which like BTC
> were entirely different but completely the same.
>
>
>

-- 

"Well," Brahmā said, "even after ten thousand explanations, a fool is no
wiser, but an intelligent person requires only two thousand five hundred."

- The Mahābhārata