Re: IETF Chair

Ben Laurie <benl@google.com> Thu, 15 October 2020 10:15 UTC

Return-Path: <benl@google.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 016363A0DCD for <ietf@ietfa.amsl.com>; Thu, 15 Oct 2020 03:15:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.598
X-Spam-Level:
X-Spam-Status: No, score=-17.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 96zho8Dpn9pz for <ietf@ietfa.amsl.com>; Thu, 15 Oct 2020 03:15:14 -0700 (PDT)
Received: from mail-ua1-x92f.google.com (mail-ua1-x92f.google.com [IPv6:2607:f8b0:4864:20::92f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7A02F3A0917 for <ietf@ietf.org>; Thu, 15 Oct 2020 03:15:14 -0700 (PDT)
Received: by mail-ua1-x92f.google.com with SMTP id j15so655031uaa.8 for <ietf@ietf.org>; Thu, 15 Oct 2020 03:15:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=VU+DXhsYov1o9KJ+8o4qjlh87Kw096sDqeMFIJpBoMQ=; b=PM1gvnISOsfHH5qJrsp0T0qEF7+Y6NuF8qBQBTfEe7onUAlUTcpdP6jijLYQk1oFGA pTuOT6kVJdIocxK4iFrEzGHUaBVBvmpRrw3ex4u1zrFR54CoV2OQ4SfleiuxC66PcrYv 0/wfugaag6JPq4m8J6iz8DpAetNAtt/rJpfdgOGO/+036mnfXXQX7dcnIN2taNG2v3Sq 9Ove6wXMEinO1LCkBNp7xa/4LvLyEzUk49DPboMMz9F5wjmqm4aBFL5JklgSI3Z4X1et eKt1zlZj5WZ+vYv76qgyrEtUsEXHnNmYGKoJWRnIJUOIIZIS6V3nwIlplILzmfKGr7EF Yx8g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=VU+DXhsYov1o9KJ+8o4qjlh87Kw096sDqeMFIJpBoMQ=; b=i8NlcoaEfdlAXOrHhEfqzfpMSwVU4Pwr55mAfyBg0SengQkMLapCCT/PqjvrvaXGyb DlZ0/vvl6GOUm4K3EHt3iqY499qaq4X+QvyUfopnRzquoBszJaSzgounuMflB8yg/zKE +ijLkbtWnRO47NkVzyuTD7cDtoaURo92pdEQuzQIHBH6tAAwr+fUCeKSAo24NrmdE/5v /96Mh8sNF3WGKj9XHJhz7ZCXm2WUst+hkl2ZB9eJAasi19JU9wYdOVRxdGzpVINNuP5R eia6UniyZ9+0ZrOLbyip7ECzT3T+3B2OY4FH3ZbI2miUxWKLv5PMfDgnYSkNANIjp42y tlfA==
X-Gm-Message-State: AOAM532HhFXlasR9/2AiRDk71awVEP0JDCGyEIhOKjvyMju3AKnM6z60 eS0HDAlkKCULkpPyerndQWWYVIKZgSFfRLwpgRR9RzZahLo=
X-Google-Smtp-Source: ABdhPJwKqrLPxux89JXP3U50e9bWYKZcP0JApzcEdERxqoF8x+MLPoj8jUXNSL+x8DMjrAuc02a56jY9brnPN5vmMzs=
X-Received: by 2002:a9f:3dc7:: with SMTP id e7mr1474435uaj.3.1602756913095; Thu, 15 Oct 2020 03:15:13 -0700 (PDT)
MIME-Version: 1.0
References: <2B51679C-2BED-4F7B-B146-FF1524B00AA5@akamai.com> <C775E80B-9A31-492E-BA6A-96F9FE831316@akamai.com> <128277543.164613.1602611739735@email.ionos.com> <CAMm+LwjCGVUuFXK+fAzpV176hseXB9iLzC-7OZQZf=ca9+3x0A@mail.gmail.com> <CAC4RtVBsuiQCr3AKUjuHERpVEAviiFMXnEqZ0qa5jUnWK+zjfA@mail.gmail.com> <a1c2cf63-cae6-c37e-82ea-57ce44bcdff3@mtcc.com> <CAMm+Lwg9AmOLve+BZr23n-pdSMsNpebmXM_G6dhO4rBnv4243Q@mail.gmail.com>
In-Reply-To: <CAMm+Lwg9AmOLve+BZr23n-pdSMsNpebmXM_G6dhO4rBnv4243Q@mail.gmail.com>
From: Ben Laurie <benl@google.com>
Date: Thu, 15 Oct 2020 11:15:01 +0100
Message-ID: <CABrd9SQVnJv4oE4Qs5_jB-sj_twG=PiREaCVW1HD+7CivzjhMA@mail.gmail.com>
Subject: Re: IETF Chair
To: Phillip Hallam-Baker <phill@hallambaker.com>
Cc: Michael Thomas <mike@mtcc.com>, IETF Discussion Mailing List <ietf@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000077e6f805b1b2ecab"
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf/m2I3pHL_IiTWAVePp90LjwTcpPc>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 15 Oct 2020 10:15:16 -0000

On Thu, 15 Oct 2020 at 00:01, Phillip Hallam-Baker <phill@hallambaker.com>
wrote:

>
>
> On Wed, Oct 14, 2020 at 5:01 PM Michael Thomas <mike@mtcc.com> wrote:
>
>>
>> On 10/14/20 12:16 PM, Barry Leiba wrote:
>> >> But 90% of the efforts of the academy and 99% of those of commerce are
>> focused on
>> >> the Blockchain, an integrity technology.
>> > It's worse than that, because not only is most of the effort placed on
>> > blockchain technology, blockchain technology is also being pushed as
>> > the answer to *everything*.  Blockchain technology has a place, but it
>> > doesn't make sense everywhere, and when one says, "Wait, let's take a
>> > step back and look at what we really *need* blockchains for, and where
>> > we don't," then one seems a heretic... or at best, quaintly naïve.
>>
>> What place might that be? I really can't think of any. Maybe you can use
>> it for buying and selling tulips.
>>
>> Mike
>
>
> Every day thousands of courts are presented with digital evidence, pretty
> much all of which should be excluded because it is far too easy to tamper
> with. I have spent days engaged in pointless arguments over
> admissibility that could be avoided entirely.
>
> Every piece of digital evidence that is collected should be time stamped
> at the time it is collected and enrolled in a notary service using a one
> way sequence. At regular intervals, the notary offering this service should
> cross notarize with other notary services, thus making it impossible for
> any one notary to defect without detection unless every other notary
> colludes. And NIST and every other national lab should run a national cross
> notary service whose probity would be automatically considered valid by the
> courts of that country.
>
> That is not the sort of construct I see being built in blockchain land.
> Noooo, much more fun selling virtual cowrie shells. But it is exactly the
> sort of infrastructure we need.
>

This is effectively what Certificate Transparency does. And yes, the same
ideas should be used everywhere.


>
>
> The Mesh will (eventually) provide that capability once I have the Mesh
> Naming System running. The objective is to provide the user with the
> maximal degree of autonomy possible. So while most Mesh users are going to
> outsource management of their Mesh to a service provider, I want to keep
> the closest possible control over that provider, ensure that it is
> accountable and provide for switching costs. One way sequence technology
> provides the basis for accountability and allows a naming infrastructure
> model that allows names to be provided for $0.10 for a life-long name
> rather than renting them at $10/year.
>
> Take away the stupidity, the criminality and the ecological disaster and
> blockchain is built on a very powerful idea.
>