[Ilc] Genuine concern: is the the purpose of this group to create an Internet-cartel?

Tao Effect <contact@taoeffect.com> Thu, 16 February 2017 06:30 UTC

Return-Path: <contact@taoeffect.com>
X-Original-To: ilc@ietfa.amsl.com
Delivered-To: ilc@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 795EB1295E5 for <ilc@ietfa.amsl.com>; Wed, 15 Feb 2017 22:30:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.355
X-Spam-Level:
X-Spam-Status: No, score=-1.355 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_SOFTFAIL=0.665] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=taoeffect.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id atUBwWv-dVAY for <ilc@ietfa.amsl.com>; Wed, 15 Feb 2017 22:30:04 -0800 (PST)
Received: from homiemail-a9.g.dreamhost.com (homie.mail.dreamhost.com [208.97.132.208]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0B6B61295C0 for <ilc@ietf.org>; Wed, 15 Feb 2017 22:30:04 -0800 (PST)
Received: from homiemail-a9.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a9.g.dreamhost.com (Postfix) with ESMTP id 948C85BE070 for <ilc@ietf.org>; Wed, 15 Feb 2017 22:30:03 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=taoeffect.com; h=from :content-type:mime-version:subject:message-id:date:to; s= taoeffect.com; bh=/LgqRG00xC9e62xqm0XDY8CMAps=; b=YL3X0kIFcZaoDe dtNBbNTKOFe8+klhEgZd17NdwW51AC6yP3R+DuAwThAW/9B/CF/tkZdjWA5Uy7e3 2JpacmXO7y9uA6lcsXDfjJeTOYZoQ8RDoNj7lGu0BL3TkGJlxKIZK4O34NQLO36M nhWG2ZJKG1pc4qIUog3TsaFHTuEyE=
Received: from [192.168.42.64] (184-23-255-25.fiber.dynamic.sonic.net [184.23.255.25]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) (Authenticated sender: contact@taoeffect.com) by homiemail-a9.g.dreamhost.com (Postfix) with ESMTPSA id 791E95BE06B for <ilc@ietf.org>; Wed, 15 Feb 2017 22:30:03 -0800 (PST)
From: Tao Effect <contact@taoeffect.com>
Content-Type: multipart/signed; boundary="Apple-Mail=_2F7B5707-B30F-4386-81FE-8F195A2AA0D9"; protocol="application/pgp-signature"; micalg="pgp-sha512"
X-Mao-Original-Outgoing-Id: 508919402.394213-2a74eefb39063d66b2bd5881f44b6dc3
Mime-Version: 1.0 (Mac OS X Mail 10.2 \(3259\))
Message-Id: <77FF4B0A-F090-412C-B007-5F6D48EC9E9A@taoeffect.com>
Date: Wed, 15 Feb 2017 22:30:02 -0800
To: ilc@ietf.org
X-Mailer: Apple Mail (2.3259)
Archived-At: <https://mailarchive.ietf.org/arch/msg/ilc/BmFgooRm5GikT6mwhx9yOZgL1G8>
Subject: [Ilc] Genuine concern: is the the purpose of this group to create an Internet-cartel?
X-BeenThere: ilc@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "Discussion of mechanisms and applications for Internet-level consensus." <ilc.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ilc>, <mailto:ilc-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ilc/>
List-Post: <mailto:ilc@ietf.org>
List-Help: <mailto:ilc-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ilc>, <mailto:ilc-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 Feb 2017 06:30:05 -0000

Hi list,

Judging by the name of this group I will not be surprised if this email is simply ignored, but I'm obligated by conscience to voice my concern, if only so that future historians can search these archives and see that yes, someone did contact this group and ask them if they were aware of the consequences, i.e. the high likelihood of turning the Internet back into 20th century cable news.

It is not clear to me, from the name of this working group, whether it understands the meaning of "consensus".

My OS X dictionary says:

> general agreement: a consensus of opinion among judges

That "among judges" part is of central importance. Without it, "consensus" would mean something completely different.

To emphasize: consensus *always* occurs within the context of a _group_.

The Internet is comprised of billions of individuals and billions of machines. So "Internet-level consensus" suggests consensus among a group of said billion individuals. That is clearly impossible, I think all here would agree.

Therefore, what this working group is really proposing is not "Internet-level consensus", but consensus between a cartel of companies whose consensus they expect the rest of the Internet to follow and respect. In other words, a cartel that imposes its decisions upon the entire world.

Please note: I am fully aware of the transparency and gossip efforts conducted by [trans], have written reviews of them [1], and compared Certificate Transparency to other transparency efforts like CONIKS [2] -- so you do not need to assume that I'm unaware of the impact of those technologies. As mentioned in those links, especially [2], centralized consensus systems are fundamentally incapable of censorship-resistance.

So, if cartel-consensus imposed on the Internet is what this group has in mind, please be aware that such a course of action will almost certainly lead to the destruction of the Internet as we know it. I hope that's not the purpose of the working group.

It *is* possible to have an "Internet-level consensus thing", but the only such thing I know exists would be the creation of a totally _consensus-agnostic_ protocol that lets end users choose for themselves which consensus group they are trusting (e.g. via a TLD extension, for example). One such protocol, DPKI [3], has been sketched out by a different group, Rebooting The Web of Trust, headed by Christopher Allen, co-author of SSL/TLS.

So my question is: which of these visions does the group have in mind?

(A) The creation of a *specific* consensus protocol, which will lead to the centralization of the Internet in the hands of a cartel and therefore its destruction?

or

(B) The creation of a completely agnostic consensus protocol that works with all consensus systems, be it Stellar, Ripple, Bitcoin, etc.?

Thanks, and again, I mean no disrespect, only to share a genuine concern, and curiosity as to whether this group plans on doing (A) or (B) above.

[1] https://blog.okturtles.com/tag/certificate-transparency/
[2] https://blog.okturtles.com/2017/02/coniks-vs-key-transparency-vs-certificate-transparency-vs-blockchains/
[3] https://github.com/WebOfTrustInfo/rebooting-the-web-of-trust/blob/master/final-documents/dpki.pdf

- Greg

--
Please do not email me anything that you are not comfortable also sharing with the NSA.