Re: [Ilc] Clarifications and thoughts purpose of ILC list

Ben Laurie <ben@links.org> Thu, 23 February 2017 11:15 UTC

Return-Path: <benlaurie@gmail.com>
X-Original-To: ilc@ietfa.amsl.com
Delivered-To: ilc@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6CDEF1296C7 for <ilc@ietfa.amsl.com>; Thu, 23 Feb 2017 03:15:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.001, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iUbKpFWvy2bj for <ilc@ietfa.amsl.com>; Thu, 23 Feb 2017 03:15:46 -0800 (PST)
Received: from mail-wr0-x232.google.com (mail-wr0-x232.google.com [IPv6:2a00:1450:400c:c0c::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0EAD81296AB for <ilc@ietf.org>; Thu, 23 Feb 2017 03:15:46 -0800 (PST)
Received: by mail-wr0-x232.google.com with SMTP id 97so19637096wrb.0 for <ilc@ietf.org>; Thu, 23 Feb 2017 03:15:45 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc; bh=5VwPjKeA+TihKXzKrAfDeRbPPeOZ8TDqJY8Xt6bGjhg=; b=PfAGXESAQVNdXF+hy9eU2r8mScGmeMTL3uElxoTssxFPT4hll2L9V5SJDN9iNkrRXk 7QAz2WFXG0WVuBxiBj4ADxcGfWtD0cVw23mM69F4WIXbC0BmzzBTIDEYOnunxOB6/e2V Vt2gti7OmXBnOkDD4nyBza/79lmlrPmk5fDAQstJFPjPG3mrq1RlpUdBKQ5xs4ZKFCiG sBLa8KAHcVSgk22pjug4u9U5ONy0kw0YGu2lsnH71IQGloe6hPqWm/G6s9r4AFLFlV5u +HUDQI89HWCN5PyKcdlF0duDHbOUT9uIwEzl/t2ClzosM5iCahrHFtfHopJpnnTqVv+Q hJtA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to:cc; bh=5VwPjKeA+TihKXzKrAfDeRbPPeOZ8TDqJY8Xt6bGjhg=; b=D8+g2DOBUTFnjuVKwfecK0E3cOdgxMgtc7zLMrpywK0hxS8ovF/XSNSkYw+yBhR+UU ugV5wlfRcLlUUm36iSiF1h8gzt36TYn3q28Vio6yDcegj/5RRoOouNTrq0/rXr0h2fei P5erl4ojisEvluUhxY2lwpDBnlGOGNGKAOxMXfcmkIoG3rSf+UsOvXmLe4fv2gVaOz2l YqAE/O/fYmWmT4w3Qotq3/0ordV72atxVAokZstJVzL3NhHHiP1uVvqkiqi7Hr4/QBDd nqveoVFawCaIL9qD5XUuO8mQPQem9anFwhZfI1V7+GZot02fXXTRunO7r7j7R2JYI7LV /L9g==
X-Gm-Message-State: AMke39neNTHL87VDeTHuU+oOy3047KNMv+SgpRO0KMNg5CjgI9dHZiZoO+LMtywjCMzUqWvL/81g4CBhQ6zCYg==
X-Received: by 10.223.170.146 with SMTP id h18mr6138wrc.113.1487848544278; Thu, 23 Feb 2017 03:15:44 -0800 (PST)
MIME-Version: 1.0
Sender: benlaurie@gmail.com
Received: by 10.28.180.7 with HTTP; Thu, 23 Feb 2017 03:15:43 -0800 (PST)
In-Reply-To: <87bmu194rx.fsf@ta.scs.stanford.edu>
References: <87bmu194rx.fsf@ta.scs.stanford.edu>
From: Ben Laurie <ben@links.org>
Date: Thu, 23 Feb 2017 11:15:43 +0000
X-Google-Sender-Auth: kBhOUUNitVa4qzU_O4VMGtrzDHE
Message-ID: <CAG5KPzxXu8yuBzg08hjf0aV9hOTgAsAPo_E1P6kLWKTcs76q=g@mail.gmail.com>
To: David Mazieres expires 2017-05-17 PDT <mazieres-mz25ifj75g4n88b2gifq6ry7pn@temporary-address.scs.stanford.edu>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/ilc/S_i5eh8KmthryYDiKjsvlEnKP74>
Cc: ilc@ietf.org
Subject: Re: [Ilc] Clarifications and thoughts purpose of ILC list
X-BeenThere: ilc@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "Discussion of mechanisms and applications for Internet-level consensus." <ilc.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ilc>, <mailto:ilc-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ilc/>
List-Post: <mailto:ilc@ietf.org>
List-Help: <mailto:ilc-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ilc>, <mailto:ilc-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Feb 2017 11:15:48 -0000

On 16 February 2017 at 21:58,  <dm-list-ietf-ilc@scs.stanford.edu> wrote:
> The fact that the term consensus has a colloquial meaning may be
> generating confusion among some members of the list.  As intended in the
> list name, the term consensus refers to a narrow distributed systems
> definition, namely the problem for a group of nodes to pick an input
> value such that there is both agreement (all nodes output the same
> value) and validity (the output equals one of the valid inputs, ruling
> out vacuous solutions like always outputting zero).  This is not to be
> confused with other meanings of the word, as in "rough consensus and
> running code," or consensus in any kind of a governance context.
>
> Many kinds of distributed system leverage some a consensus mechanism.
> At a high level, one of the things we might want to discuss in this list
> is whether it could be beneficial for the IETF to standardize some kind
> of consensus protocol or service.  Such an effort could provide a useful
> building block for new or enhanced applications such as Internet
> payments, auditable software packages, end-to-end email encryption, and
> probably more things I haven't thought of yet.  The goal of this list is
> certainly not to replace existing protocols or to change Internet
> governance.
>
> While obviously consensus mechanisms have been around for decades, one
> recent development has been the advent of so-called permissionless
> consensus mechanisms with open membership.  These mechanisms allow new
> types of system, for instance ones in which mutually distrustful parties
> with no pre-existing relationship can execute atomic transactions
> together.  If we abstract the Internet slightly (maybe pretending some
> centralized IANA-controled identifiers are public keys anyone could have
> unilaterally allocated), the Internet, too, starts to look like a
> permissionless system.  That's where this idea of "Internet-level"
> consensus originates.  Does it make sense to leverage the permissionless
> aspects of the Internet to implement some sort of permissionless
> consensus mechanism?  Should the IETF be undertaking efforts along these
> lines?  Could such efforts benefit existing IETF efforts or solve
> existing challenges?  If the answer to any of these questions is yes,
> then this mailing list is the place to start throwing out ideas...

Sorry to be a bit late to the party here, but I feel this narrow
approach is not for the best, for various reasons.

a) IMO, it is still not proven that permissionless consensus with open
membership is actually possible - as I've argued before, the examples
we have now actually rest on an underlying permissioned consensus with
somewhat closed membership (e.g. the major mining pools or the code
developers), and claims that the permissionless versions are actually
not subvertible rely on somewhat weak economic arguments.

b) CT, for example, needs an internet-wide consensus, in effect, but
is not permissionless. At least some variants of the things you
mention above that would benefit from consensus are also not
permissionless (e.g. auditable Linux distros).

I don't object to those who believe in permissionless trying to work
out how to do that, but those of us who don't also need these
protocols and I think the IETF should address our needs, too.



>
> David
>
> _______________________________________________
> Ilc mailing list
> Ilc@ietf.org
> https://www.ietf.org/mailman/listinfo/ilc