Re: [CFRG] Bitcoin delenda est. Was: Escalation: time commitment to fix *production* security bugs for BLS RFC v4?

Kyle Rose <krose@krose.org> Mon, 26 April 2021 18:02 UTC

Return-Path: <krose@krose.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 841463A2B10 for <cfrg@ietfa.amsl.com>; Mon, 26 Apr 2021 11:02:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=krose.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id p6Q8Mj7eiLfO for <cfrg@ietfa.amsl.com>; Mon, 26 Apr 2021 11:02:41 -0700 (PDT)
Received: from mail-yb1-xb32.google.com (mail-yb1-xb32.google.com [IPv6:2607:f8b0:4864:20::b32]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 51BF53A2B0B for <cfrg@irtf.org>; Mon, 26 Apr 2021 11:02:41 -0700 (PDT)
Received: by mail-yb1-xb32.google.com with SMTP id t94so12763962ybi.3 for <cfrg@irtf.org>; Mon, 26 Apr 2021 11:02:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=krose.org; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=oCLa0jYw3bthZ7R5/lNQm+7gMhtQkOvYGQyhPL/dgPE=; b=n2vDF4NQzyttB2yEfleSMeCS3Fnyn+Mect0HWqeYE+wyuBjZMc1CIsj7SunATBsAjc EW6cdNn/85m00wJ3XY5c0fPWd3kmO2sVx+hmoLETnYIXD5WWkAD5QJkls5J7Hk7tF+VR m/IxElyGGzhZ+mafrN807arxTmdHXnFUGmTZ0=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=oCLa0jYw3bthZ7R5/lNQm+7gMhtQkOvYGQyhPL/dgPE=; b=nmN9Qcky7F95tzR7MCb1tT0DYMnr8Y0+/uo3z9em0jwNzu/xZkB+nIkVK8Tn/g7iPV H4HKaXrqHPRLCYDKelnkv5raQKujeannRJziOw+plQ1IOx2G1BhJljD14XUYVcfJtxKq UT3cwPQLK6Og3XLYkgoKggX45wZCOFIi5Azpb+O9iD8/LgNRNMvfSpTgKSrF/cbKzxz3 twfmZxgvsQ0WhK3FpDkfv72PX/3SrppVvPz+BKSnWRLZ2oFpVHlxm8TvXh8TsCdggwHf rIfqDB/RovXzT6LvHCRQONvo6hK8gltOViSIkQNwouwMcDmJn6JvVhJWLafv0yIIiRBk i+Tw==
X-Gm-Message-State: AOAM5334nzURiPCAbNwgHCq2AUQqQ+OhEkGCsjWTbzCzldRtEcX0uyre 3g0me40myzYf1OtrRLVHa+rMbi9xEOlaZ/JekhYHUtTjIvpFOg==
X-Google-Smtp-Source: ABdhPJzwujf+0puvSGc5OFPM0XpqBw/fyldQoHmjqvyWzdX7eGozE2Okl1I5g78RSTAbI+eKb3jXAKAWjTHoGwG7cyc=
X-Received: by 2002:a25:a2c3:: with SMTP id c3mr16870261ybn.364.1619460159690; Mon, 26 Apr 2021 11:02:39 -0700 (PDT)
MIME-Version: 1.0
References: <CAAEB6g=tU=MF1_QKduEN55ft0rWe+7x0wBbywS083fJrjzP=XA@mail.gmail.com> <20210423195504.d6f74x4jsdrzagcc@muon> <CAAEB6g=dcsRKz6zm7F15F-uZ7Zfi_qF06KwQXmrireKEKZYHFg@mail.gmail.com> <49ca86ec6409217d60e3f2e94e3090ef2b571f80.camel@loup-vaillant.fr> <A1765592-7AF7-4F3A-8B22-C5BD6C059A7C@akamai.com> <CAMm+LwjKV3xT_2StxzL4X3BCeTpvwJBMmFMLQUw66xhQNkDNZA@mail.gmail.com>
In-Reply-To: <CAMm+LwjKV3xT_2StxzL4X3BCeTpvwJBMmFMLQUw66xhQNkDNZA@mail.gmail.com>
From: Kyle Rose <krose@krose.org>
Date: Mon, 26 Apr 2021 14:02:28 -0400
Message-ID: <CAJU8_nVwtK2d6ofHGM+G+HvAhNQyx1VqmxYzXampCcJJ1ymZ6Q@mail.gmail.com>
To: Phillip Hallam-Baker <phill@hallambaker.com>
Cc: "Salz, Rich" <rsalz=40akamai.com@dmarc.ietf.org>, "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="0000000000008bfe1505c0e3f3d9"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/O_J74g3BcBBpFcRHfOH95GNRTrQ>
Subject: Re: [CFRG] Bitcoin delenda est. Was: Escalation: time commitment to fix *production* security bugs for BLS RFC v4?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 26 Apr 2021 18:02:47 -0000

On Mon, Apr 26, 2021 at 1:29 PM Phillip Hallam-Baker <phill@hallambaker.com>
wrote:

> As a human being living on a planet threatened by environmental damage
> from CO2 emissions, I am strongly opposed to any IETF work to support any
> form of purported 'cryptocurrency' that relies on any form of 'proof of
> work' or 'proof of waste'.
>
> The electricity requirements of cryptocurrencies have been larger than
> that of entire countries. This is an experiment that it is time to stop.
>

This massively overstates the impact of mining.

Total worldwide energy use per year is ~160,000 TWh.[1] Bitcoin mining is
responsible for ~120 TWh,[2] or about 0.075%. It's just not significant. It
could become significant, so it's worth keeping an eye on, but right now
it's just not having that much of an effect.

Moreover, the way Bitcoin mining works, the difficulty of mining a block is
scaled such that blocks are discovered at roughly the same rate over time,
regardless of the amount of computing power in the network. This
effectively means that the expected reward from mining scales roughly
inversely to the number of miners, while the cost scales proportionally
with the number of miners. This acts as a strong disincentive to the number
of miners, and therefore the size and energy cost of the network, growing
unbounded.

That said, there are experiments going on right now in other ways to do
distributed, fault-tolerant consensus. I'm not sure why the IETF would want
to preclude itself from an entire area of engineering because of some
arguably deleterious effects of existing technologies, but I'm certain the
IRTF (including CFRG) is an entirely appropriate forum for discussing,
developing, and advancing new technologies that could mitigate these
effects while preserving some of the key characteristics—including
non-repudiation, permissionless participation, and resistance to capital
controls—that make Bitcoin an unparalleled resource for people living in
places with repressive regimes and/or poor currencies.

Kyle


[1] https://en.wikipedia.org/wiki/World_energy_consumption
[2]
https://www.forbes.com/sites/lawrencewintermeyer/2021/03/10/bitcoins-energy-consumption-is-a-highly-charged-debate--whos-right/?sh=141df32d7e78