Re: [CFRG] Bitcoin delenda est. Was: Escalation: time commitment to fix *production* security bugs for BLS RFC v4?

Eric Rescorla <ekr@rtfm.com> Mon, 26 April 2021 23:36 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A899E3A3562 for <cfrg@ietfa.amsl.com>; Mon, 26 Apr 2021 16:36:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6mMGI5TVVTYx for <cfrg@ietfa.amsl.com>; Mon, 26 Apr 2021 16:36:14 -0700 (PDT)
Received: from mail-io1-xd2e.google.com (mail-io1-xd2e.google.com [IPv6:2607:f8b0:4864:20::d2e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 241C83A3560 for <cfrg@irtf.org>; Mon, 26 Apr 2021 16:36:14 -0700 (PDT)
Received: by mail-io1-xd2e.google.com with SMTP id b9so5734613iod.13 for <cfrg@irtf.org>; Mon, 26 Apr 2021 16:36:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=oGZW4BeV5IToxQpInLDhKv02abyNvBOOnHDCasMc0LU=; b=zHpnjJY1leZEeTn5ailgvqrMkJxuY8mmoZJ5to5DY0D9hQlkH1Qa0x/oErwf2DyBxe HyIYF9ZvXajzM9GndIP2n3FECWsXOvUnDq8DXK8uxoJHDzUWIr7wJjFIQXbGzTfOAfOK E+GrU88d+ShDyTbnIh2SJAXVIGmKjEeNgU+DO86qP2ohtvZPZqcmUCLm/k4AcT9mtAhU 2H82yytOsdqkffv/rqGsKI6dXRPfg5HgJyYMWKMzQOW5QX8l1iqQIHD+V/DxMCD9rGu2 dzIAr7iIUAQzWCVMG0utWYsu9Uier6m86IbveeJJavu80LBYr326qK2B+TyXE44zZcEd EHoQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=oGZW4BeV5IToxQpInLDhKv02abyNvBOOnHDCasMc0LU=; b=krPKQcYz7N5uJ/Wg9ePGbRuEOuXENM91GWaPX67DvPvhDCjAbzZ9sV4V8HZtuN54gr nT55RK7Y4JucLQn5qVzi4RcnYGNpkHL+Dn4Tn0U/Y9TyUPxQf8BDB1yCLdD7B3jaq7L8 54Q6UE8VfnT5WKBPeEct9twsEj6VDtgzzzzhVEi2bpQMCZhBi28i+pi5S5kAzP2jRkiI ukO+yoiT2i8sAk7+IaFbE35/wi4lxoprdU7uDt1zeoGq/3zaTrYcUG40FlTreXYJ1yQO OKrbDkOHvnlD7cgqSVsA6L4AQnFwnzpbJtrjVxJwYCacrfO7Sy6aa2NCKpAf4EcHBnXM cDVQ==
X-Gm-Message-State: AOAM532RhsGApnE12hu2I2Okpbxx5HtjoADlOcqFCUgO65TEbYh+sW1V Eq/jdggrGMNsufjKAR7M+Ymp8ZGTWzFUQ1cxljwQDQ==
X-Google-Smtp-Source: ABdhPJy28TIDGjx2yW2zDcyWk89IR/SdpX4zDHyf8D2FMg+bAZz8bkQ06SDGRgclSAObsIxAcGRM7ypKj7jXUogvlbU=
X-Received: by 2002:a02:8788:: with SMTP id t8mr18846388jai.135.1619480172723; Mon, 26 Apr 2021 16:36:12 -0700 (PDT)
MIME-Version: 1.0
References: <CAAEB6g=tU=MF1_QKduEN55ft0rWe+7x0wBbywS083fJrjzP=XA@mail.gmail.com> <20210423195504.d6f74x4jsdrzagcc@muon> <CAAEB6g=dcsRKz6zm7F15F-uZ7Zfi_qF06KwQXmrireKEKZYHFg@mail.gmail.com> <49ca86ec6409217d60e3f2e94e3090ef2b571f80.camel@loup-vaillant.fr> <A1765592-7AF7-4F3A-8B22-C5BD6C059A7C@akamai.com> <CAMm+LwjKV3xT_2StxzL4X3BCeTpvwJBMmFMLQUw66xhQNkDNZA@mail.gmail.com> <CADPMZDBh+tp1nmKz=F0+g2Ekes6aXSUDwT8x_RRLG1NN7UiuUQ@mail.gmail.com>
In-Reply-To: <CADPMZDBh+tp1nmKz=F0+g2Ekes6aXSUDwT8x_RRLG1NN7UiuUQ@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 26 Apr 2021 16:35:36 -0700
Message-ID: <CABcZeBNuEViK0N0v1jn0ksU34AY9nFbQ3Af2TE7qP6Ng-hof0g@mail.gmail.com>
To: denis bider <denisbider.ietf@gmail.com>
Cc: Phillip Hallam-Baker <phill@hallambaker.com>, "cfrg@irtf.org" <cfrg@irtf.org>, "Salz, Rich" <rsalz=40akamai.com@dmarc.ietf.org>
Content-Type: multipart/alternative; boundary="0000000000006a944c05c0e89c7a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/bby16eADPhGZX-76egffC6fiE7U>
Subject: Re: [CFRG] Bitcoin delenda est. Was: Escalation: time commitment to fix *production* security bugs for BLS RFC v4?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 26 Apr 2021 23:36:20 -0000

Denis, Phill, etc.

Please take this discussion of this list. It is off-topic.

-Ekr


On Mon, Apr 26, 2021 at 4:19 PM denis bider <denisbider.ietf@gmail.com>
wrote:

> > As a human being living on a planet threatened by environmental damage
> from CO2 emissions
>
> This is probably false. You believe it because you've been bombarded by
> messages about it from manipulated media. You spend your time focusing on
> your own work. You are doing your work honestly, so you trust that other
> people are doing honest work as well.
>
> This is not the case. The anthropogenic climate change narrative is most
> likely false. The world is not warming and does not face harm from CO2
> emissions.
>
> Who are the people who want you to believe the climate change narrative?
>
> - The IPCC, which is an agency similar to WHO and has a similar amount of
> credibility (this is: none). ClimateGate emails have shown the IPCC to be
> driven by ideology and to use dishonest science in pursuit of their goals.
> Despite claims that subsequent studies have vindicated the research, these
> studies were as limited as possible and made minimal findings.
>
> - Mass media, which are basically run by intelligence agencies and have
> consolidated into about 6 corporations. Their narratives are not driven for
> clicks, they are driven for control. If you observed the mass media
> reaction to 9/11 and the universal support of the subsequent Iraq invasion,
> you may know this. If you observed the mass media reaction to the
> fraudulent November 2020 election, you know this. If you observed the mass
> media reaction to Covid-19, the universal support for lockdowns that
> achieve nothing except bankrupt the middle class on purpose, pointless
> masks that do nothing but engender obedience, and outright malicious
> censorship of vaccine side effects - then you know this.
>
> If you do not know these things, then all I can tell you that Dan Kaminsky
> died a few days ago after a Pfizer vaccination, which he got on purpose to
> "encourage others to get vaccinated" in his tweet on March 22. The mass
> media are reporting his death as from complications from diabetes, and
> playing down any relationship to the vaccines. Dan Kaminsky joins other
> notable deaths that coincidentally came after Covid vaccines, including
> boxer Marvin Hagler, baseball legend Hank Aaron, Larry King, rapper DMX,
> and thousands of everyday people. The vaccine deaths are common enough that
> I know some of the dead myself. I still don't know anyone who died from
> Covid.
>
> The mass media are lying to you, and this is not by accident, it is on
> purpose. They are lying about the election, about Covid, about vaccines,
> and about climate change.
>
> - China has signed up to the Paris agreement, but its obligations do not
> start until 2030. Until then, it is free to build coal power plants, which
> it does with gusto. As far as China is concerned, "climate change" is a
> great way to get the West to completely tank its manufacturing, so that we
> can be dependent on China for all production. This allows them to take over
> the West without firing a shot, a coup which they have almost completed in
> Australia, Canada, Europe and now also the US.
>
> - There is a globalist elite that rules the Western world. We have now
> seen conclusively that they control most corporations, media and government
> agencies, have done so for decades, and they're not elected. These people
> have more in common ideologically with China than they do with classical
> liberal principles of the West. With the advent of the internet and social
> media, their control over the narrative has slipped, and they must now rule
> openly. The US constitution is being thrown away and the people are being
> indoctrinated to accept more of a Chinese style of rule.
>
> Climate change is helpful here because it leads people to believe that
> there is this worldwide crisis that must be solved, so if we empower the
> globalists, we sacrifice "some" liberties but it's for the benefit of
> saving the world.
>
> There is in fact no such climate catastrophe. There hasn't been since
> 1989, when the UN predicted that "whole nations will be wiped out" if
> radical measures aren't taken by the year 2000.
>
> That was 21 years ago, and still the world hasn't warmed.
>
> If you want to educate yourself on this, you'll need a few hours.
>
> I recommend this very entertaining lecture by Malaysian scientist Willie
> Soon:
> https://www.youtube.com/watch?v=1zrejG-WI3U&t=221s
>
> Judith Curry:
> https://www.youtube.com/watch?v=D4AAN0H8MRg
>
> Christopher Monckton:
> https://www.youtube.com/watch?v=UGqcweY1a3I
>
> ClimateGate emails - 10 years after (PDF):
>
> https://www.rossmckitrick.com/uploads/4/8/0/8/4808045/climategate.10yearsafter.pdf
>
> ClimateGate emails (PDF):
>
> http://www.lavoisier.com.au/articles/greenhouse-science/climate-change/climategate-emails.pdf
>
> If you believe in climate change, it is your civic duty to educate
> yourself, because this is the overarching narrative that is pushing is into
> a worldwide dystopia based on the Chinese model.
>
> Our work means nothing, our lives mean nothing if the world is allowed to
> unfold like this.
>
> denis
>
>
> On Mon, Apr 26, 2021 at 12:29 PM Phillip Hallam-Baker <
> phill@hallambaker.com> wrote:
>
>> As a human being living on a planet threatened by environmental damage
>> from CO2 emissions, I am strongly opposed to any IETF work to support any
>> form of purported 'cryptocurrency' that relies on any form of 'proof of
>> work' or 'proof of waste'.
>>
>> The electricity requirements of cryptocurrencies have been larger than
>> that of entire countries. This is an experiment that it is time to stop.
>>
>> I am entirely serious in this position.
>>
>>
>> Besides the environmental issues, there is the fact that the
>> crypto-currency community has consistently failed to establish any
>> effective means of preventing the endemic frauds in their systems.
>> Fraudulent exchanges regularly steal money from their customers.
>> Applications developed by individuals with minimal expertise are used for
>> transfers of vast quantities of fictional cash with no effective oversight
>> and this results in further frauds.
>>
>> The cryptocurrency community has a long history of misrepresenting the
>> engagement of parties with established reputations as endorsing their
>> 'product'. And this presents real risk to the IETF when the least
>> objectionable use of the product in question is to evade currency controls.
>> Cryptocurrency became popular as a means of paying for illegal drugs and
>> has since become the enabler for ransomware.
>>
>> The cryptocurrency world has no shortage of people who will trash anyone
>> criticizing their activities as 'stupid', 'uninformed', 'need to do some
>> research'. Fine, let them sort their own messes out.
>>
>> IETF should take no action that risks a headline 'IETF endorses
>> cryptocurrency'. If the ransomware, child abuse and Ponzi scheme industries
>> have a problem as a result of a bad technology decision, we should not lift
>> a finger to save them.
>>
>>
>> The only conversations I want to have on cryptocurrencies is with
>> government regulators looking for ways to regulate these criminal
>> facilitation enterprises out of existence as they previously did with
>> eGold, Gold Age and BTC's very long line of predecessors which like BTC
>> were entirely different but completely the same.
>>
>>
>> On Sat, Apr 24, 2021 at 10:57 AM Salz, Rich <rsalz=
>> 40akamai.com@dmarc.ietf.org> wrote:
>>
>>> >    There may be one way: holding implementers accountable.
>>>
>>> >    They relied on a draft. As such, they took a gamble. Now they lost
>>> that
>>>     gamble, and gambling ethics dictates that they pay up.
>>>
>>> Yes.  Strongly agree that this is the best approach.  This is a *DRAFT*
>>> It would be like implementing Rijndael and then complaining that it has
>>> bugs and isn't AES.
>>>
>>> Contact the people who developed and put things into production.
>>>
>>>
>>> _______________________________________________
>>> CFRG mailing list
>>> CFRG@irtf.org
>>> https://www.irtf.org/mailman/listinfo/cfrg
>>>
>> _______________________________________________
>> CFRG mailing list
>> CFRG@irtf.org
>> https://www.irtf.org/mailman/listinfo/cfrg
>>
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>