100
CRYPTOCURRENCY for Artists & Social Change The Critical Engineering Working Group Weise7 Studio | Berlin-Neukölln AUGUST 2017

Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

  • Upload
    others

  • View
    11

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

CRYPTOCURRENCYfor Artists &

Social ChangeThe Critical Engineering Working GroupWeise7 Studio | Berlin-NeuköllnAUGUST 2017

Page 2: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

Summary

In this 2-day workshop, students will receive an introduction to the cryptocurrency ecosystem and how "programmable money" can be a valuable tool – or even source of inspiration – for art, activism and beyond. They will also learn about potential use cases beyond money and the socioeconomic implications of decentralised, algorithmic governance. Infrastructural and environmental costs of cryptocurrencies will be addressed and compared, with a view to sustainable futures.

https://criticalengineering.org/intensives/2017/crypto

2

Page 3: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

WORKSHOP SCHEDULE

● Cryptocurrency 101▪ The History of Cryptocurrency▪ Cryptographic primitives, Merkle trees,

and Public Key Infrastructure▪ Centralised vs. Distributed vs.

Decentralised Networks▪ Crypto-Economics

Activity: How to use cryptocurrencies▪ Installing wallets▪ Making back-ups▪ Acquiring cryptocurrencies▪ Sending & receiving transactions▪ Purchasing goods and services▪ Setting up a full node (video)

3

● Crypto-Artists▪ Visual Art (memes, comics, etc)▪ Music▪ Puzzles

● Social Change▪ Implications for…

▫ Banking▫ Employment (esp. salary)▫ Academic Research▫ Identity & Governance▫ Internet Content (esp. art and

investigative journalism)▫ Environment & Renewable Energy

Activity: Creating World Citizen IDs

Disclosure: This presentation contains no paid product placement, promotion, or endorsement.

Page 4: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

Chris EllisFounder of ProTipCommunity Liaison at Bitfinex

@MrChrisEllis

4

▹ Microentrepreneur, developer, photographer, investigative journalist

▹ ProTip, a open source micropayment wallet “by artists, for artists”

Page 5: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

Janine RömerApplied crypto, information security acolyte & researcher

@J9Roem

5

▹ Writes about privacy, counter-surveillance, cryptocurrencies, wandering

▹ Coined “revision-controlled journalism”

Page 6: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

Cryptocurrency 1011. The History of Cryptocurrency “Global Disruption” by @cryptograffiti

Page 7: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

How do we make a private, secure, decentralised, digital currency?

Private: Not issued or controlled by a governmentSecure: “Coins” aren’t easily counterfeited or stolen; transactions can’t be reversed or double-spentDecentralised: No centralised authority (public or private) who controls all ownership, issuance, participation, or transaction activityDigital: No physical manifestation, fully electronic, interoperable, but at the same time scarce

7

Page 8: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

8

Cypherpunks● Variant of “cyberpunk” (origin: ‘60s/’70s) -‘The underground of the electronic society’● Related: “crypto-anarchist” (origin: late ‘80s)

1990s: advocates for the use of cryptography as a tool for social change and expression“Cypherpunks Mailing List” (1992)

Fought export controls which regarded crypto as ‘weaponry’ (U.S.: “auxiliary military equipment”)

Page 9: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

9XKCD: Legal Hacks https://xkcd.com/504/

Page 10: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

“ … Privacy in an open society requires anonymous transaction systems. Until now, cash has been the primary such system. An anonymous transaction system is not a secret transaction system. An anonymous system empowers individuals to reveal their identity when desired and only when desired; this is the essence of privacy.

We the Cypherpunks are dedicated to building anonymous systems. We are defending our privacy with cryptography, with anonymous mail forwarding systems, with digital signatures, and with electronic money.

“A Cypherpunk’s Manifesto” by Eric Hughes (March 1993)10

Page 11: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

Cryptocurrencies are the latest innovation to come out of more than 40 years of cryptography research…

▪ “New Directions in Cryptography” by Whitfield Diffie & Martin E. Hellman (1976)

▪ “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978)

▪ “Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms” by David Chaum (1981)

▪ “Elliptic Curve Cryptosystems” by Neal Koblitz (1987)▪ “Pretty Good Privacy” by Phil Zimmermann (1991)▪ “How to Leak A Secret” by Ron Rivest, et al. (2001)

11

Page 12: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

12

“Bitcoin’s Academic Pedigree” by Arvind Narayanan & Jeremy ClarkVolume 15, Issue 4 of ACMQueue - August 29th 2017

Page 13: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

Some time ago one of us returned from a brief vacation, only to find 241 messages in our reader. While junk mail has long been a nuisance in hard (snail) mail, we believe that electronic junk mail presents a much greater problem. In particular, the ease and low cost of sending electronic mail, and in particular the simplicity of sending the same message to many parties, all but invite abuse. In this paper we suggest a computational approach to combatting the proliferation of electronic mail. ▪ “Pricing via processing or combatting junk mail”

(1992) by Cynthia Dwork & Moni Naor13

Page 14: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

Hashcash - Adam Back (March 1997) A proof-of-work system used to limit email spam▪ An “anti-spam exemption mechanism” & “plugin

software for mailers which adds hashcash stamps to sent email” headers as proof.

▪ Stamps are created using a “negligible” amount of CPU work to look for partial SHA1 hash collisions on strings created from recipient email addresses.

▪ CPU work not “negligible” for spammers.

More: http://www.cypherspace.org/adam/ 14

Page 15: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

Conceptual precursors to Bitcoin ▪ “DigiCash” by David Chaum (1990-2002)▪ “b-money” by Wei Dai (November 1998)▪ “BitGold” by Nick Szabo (1998-2005)▪ “RPOW” by Hal Finney (August 2004)

Pegged to other currencies (dollar, euro) or commodities (gold)▪ “e-gold” by Gold & Silver Reserve Inc. (1996-2013)▪ “Liberty Reserve” by Arthur Budovsky (2006-2013)

“It would be very nice if there were a protocol whereby unforgeably costly bits could be created online with minimal dependence on trusted third parties, and then securely stored, transferred, and assayed with similar minimal trust.” - Nick Szabo

More: http://nakamotoinstitute.org/literature/ 15

Page 16: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

RPOW - Hal Finney (August 2004) ▪ “This system receives hashcash as a Proof of Work

(POW) token, and in exchange creates RSA-signed tokens which I call Reusable Proof of Work (RPOW) tokens. RPOWs can then be transferred from person to person and exchanged for new RPOWs at each step. Each RPOW or POW token can only be used once but since it gives birth to a new one, it is as though the same token can be handed from person to person.

More: http://nakamotoinstitute.org/finney/rpow/faqs.html 16

Page 17: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

itcoinA Peer-to-Peer Electronic Cash System

17

“In this paper, we propose a solution to the double-spending problem using a peer-to-peer distributed timestamp server to generate computational proof of the chronological order of transactions. The system is secure as long as honest nodes collectively control more CPU power than any cooperating group of attacker nodes.” - Satoshi Nakamoto

https://bitcoin.org/bitcoin.pdf

Page 18: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

18

A transaction within block #138725 (July 30th 2011) includes a tribute to Len Sassaman and an ASCII art image of Ben Bernanke, the former Chairman of the Federal Reserve.

The OP_RETURN script opcode (added in March 2014) is used to “burn” bitcoins - i.e. render them unspendable - and store arbitrary data such as messages or links.

Page 19: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

19

BitBonkers A Bitcoin Blockchain Transaction Visualisation

by @Pigloo

Page 20: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

A Next-Generation Smart Contract and Decentralized Application Platform

20

“What Ethereum intends to provide is a blockchain with a built-in fully fledged Turing-complete programming language that can be used to create ‘contracts,’ that can be used to encode arbitrary state transition functions, allowing users to create any of the systems described above, as well as many others that we have not yet imagined, simply by writing up the logic in a few lines of code.” - Vitalik Buterin

https://github.com/ethereum/wiki/wiki/White-Paper

Ethereum

Page 21: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

21

Privacy-Focused Cryptocurrencies

CryptoNote ring signatures forring confidential transactions

Stealth addresses (dual-key for either spending or “viewing,” i.e. removing unlinkability protection)

RingCTs will be mandatory after the upcoming Sept. hard fork.

Dynamic block size & dynamic fee transaction fee system based on demand

“Excessive” block size increases are penalised based on a quadratic function

Zero-knowledge proofs called zk-SNARKs (“zero-knowledge succinct non-interactive arguments of knowledge”)

Shielded addresses (optional) hide: sender, receiver, balance

Can also be made transparent later

More: zk-SNARKs - Under the Hood

Page 22: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

2. Cryptographic Primitives, Merkle Trees, and Public Key Infrastructure

Cryptocurrency 101

“Pot o’ Bitcoin” by @phneep

Page 23: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

What is a cryptocurrency?

A digital currency that utilizes cryptographic technologies such as hash functions, digital signatures, and public key infrastructure to provide security & anti-counterfeiting measures.

23

Page 24: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

- The Oxford English Dictionary

24 Source: https://en.oxforddictionaries.com/definition/cryptocurrency

Page 25: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

“Bitcoin does not use encryption… [it] is not an essential part of Bitcoin’s technology.

- Pieter Wuille (@pwuille), Bitcoin Core developer

25 Source: https://www.quora.com/How-does-Bitcoin-encryption-work

Page 26: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

Challenging Questions:Bitcoin as an anchor for defining “cryptocurrency”

1. Should pre-Bitcoin digital currencies, such as Chaum’s “DigiCash,” still be considered cryptocurrencies?

2. Should post-Bitcoin cryptocurrencies which don’t use a blockchain, such as IOTA, still be considered cryptocurrencies?

26

Page 27: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

27

The Cryptographic Primitives - Hash Functions

One-way, key-less cryptographic algorithms that create message digests or digital fingerprintsExample: echo engineer | openssl sha256 produces the following hash value...

37279d6adeb3647a9332573137de80e56a07ff18dec3a09cbb0bea18a5a1452c

Provides a measure of the string’s or file’s integrity

Useful in a commitment scheme (“commit now, reveal later”) or in the secure storage of user credentials

Page 28: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

28Image: © Edward W. Felton from “Bitcoin and Cryptocurrency Technologies” via Coursera Prof. Computer Science at Princeton University - Assistant Professor: Arvind Narayanan

Page 29: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

Comparison - Hash Functions

CRYPTOCURRENCY HASH FUNCTION CRYPTOCURRENCY HASH

FUNCTION

Bitcoin SHA-256RIPEMD-160 Ethereum Keccak-256

(Mining: Ethash)

Litecoin Scrypt(“S-Crypt”) Monero CryptoNight

Zcash Blake2b(Mining: Equihash) IOTA Curl

29

Page 30: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

30Image: © Edward W. Felton from “Bitcoin and Cryptocurrency Technologies” via Coursera Prof. Computer Science at Princeton University - Assistant Professor: Arvind Narayanan

Because the hash of the previous block is always included in the next block, this effectively creates a tamper-evident log - where a block which does not correctly reference the hash of previous blocks will be seen as invalid and discarded.

Page 31: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

31 Images: © Edward W. Felton; Satoshi Nakamoto

“Transactions are hashed in a Merkle Tree, with only the root included in the block's hash. Old blocks can then be compacted by stubbing off branches of the tree. The interior hashes do not need to be stored.” - Satoshi Nakamoto

Page 32: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

32

The Cryptographic Primitives - Digital SignaturesA cryptographic scheme where a signing algorithm uses a secret key to generate an electronic signature of a given plaintext message

A signature verifying algorithm is used to confirm authenticity.

S = encrypt(sha256(M), Kpriv)

Example: Formula for generating signatures (S). Bitcoin implements digital signing of transactions with the Elliptic Curve Digital Signature Algorithm (ECDSA) - specifically the secp256k1 curve.

Page 33: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

Comparison - Digital Signature Algos

CRYPTOCURRENCY SIGNATUREALGORITHM CRYPTOCURRENCY SIGNATURE

ALGORITHM

Bitcoin ECDSA(secp256k1 curve) Ethereum ECDSA

(secp256k1 curve)

Litecoin ECDSA(secp256k1 curve) Monero EdDSA

(Ed25519)

Zcash EdDSA(Ed25519) IOTA Lamport*

(Winternitz)

33*Hash-based one-time signatures

Page 34: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

34

Public key cryptography

Bob sends locks to his friends. Anyone can have a copy.Bob sends his public key to friends. Anyone can have a copy.

PublicPrivate

Page 35: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

35

Public key cryptography

Bob’s friends use the locks to securely close the boxes.Bob’s friends use his public key to encrypt messages.

PublicPrivate

Page 36: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

36

Public key cryptography

Bob’s friends ship the locked boxes to him.Bob’s friends send the encrypted messages to him.

PublicPrivate

Page 37: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

37

Public key cryptography

Only Bob has the key to unlock the box & see the items.Only Bob has the secret key to decrypt & read the messages.

PublicPrivate

Page 38: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

38

Public key cryptography

If Bob has their locks, he sends locked boxes back.If Bob has their public keys, he sends encrypted messages back.

PublicPrivate

Private

Page 39: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

39

Difference between SKC, PKC, and Hash Functions

Image Source: Gary C. Kessler’s Overview ofCryptography - “Types of Cryptographic Algorithms”

Page 40: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

“Realizing the Potential of Blockchain”

by Don Tapscott and Alex Tapscott (The Tapscott Group)

World Economic Forum © 2017 – All rights reserved40 Source: http://www3.weforum.org/docs/WEF_Realizing_Potential_Blockchain.pdf

Page 41: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

41

A two-key safety deposit box...

Page 42: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

42

Bitcoin Address≠

Public Key

Addresses are technically not public keys, even though they

are practically used as such.

They are hashes of the public key (using the SHA256 and RIPEMD160

hash algorithms), encoded in a Base58 format (alphanumeric) to make them more compact, easier to read or type.

Obfuscating the public key this way, until funds are spent, has security benefits (if ECDSA or the particular

ECDSA curve is cracked).Source: https://github.com/bitcoinbook/bitcoinbook/blob/second_edition/ch04.asciidoc

Page 43: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

Chain Blocksof

43 Source: https://twitter.com/petertoddbtc/status/877580303279079424

Page 44: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

What is a blockchain?

A state transition system in the form of a hash-linked data structure that is extended, verified, synchronized, and maintained through cryptographic puzzle-solving and game-theoretical consensus mechanisms.

44

Page 45: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

What about...

Decentralised Secure Immutable Censorship-Resistant ?

These words are often spoken of as inherent properties of blockchains.

But they are not inherent. They are emergent.45

Page 46: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

Emergent properties

Complex systems are composed of simple, individual components which are free to (inter)act in nonlinear ways, without centralised controllers.

Emergent properties are the outcome of these individual components (inter)acting in a systematic way.

46

Page 47: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

Emergent properties

Bipedalism = several body systems evolving over time, responding to environmental changes

Decentralisation, etc. = several groups of people adhering to the same consensus mechanisms and (inter)acting as stewards of a particular public, open-source, open-access database

47

Page 48: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

3. Centralised vs. Distributed vs. Decentralised

Cryptocurrency 101Bitcoin Puzzle by @coin_artist

Page 49: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

Topology: Decentralised vs. Distributed

▪ “On Distributed Communications” by Paul Baran (August 1964) Source: https://www.rand.org/content/dam/rand/pubs/research_memoranda/2006/RM3420.pdf

49

Page 50: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

Evolving TerminologyPaige Peterson (@ioptio)Communications at Zcash Companyformerly at MaidSafe

CC-BY-SA 4.050

Page 51: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

Topology: Hybrid vs. Pure P2P

▪ Source: https://blog.maidsafe.net/2016/01/10/evolving-terminology-pt-2/

51

Centralised Admin Points (Coordinating Entities)

▪ Registration▪ Peer Discovery

Open Access

Open Source

Page 52: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

52

A Game (Theory) About Trust - http://ncase.me/trust/ Art & Game by: Nicky Case (@ncasenmare) - Music: “Bleu” by Komiku (CC0)

Page 53: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

4. Crypto-Economics

Cryptocurrency 101“Cryptocurrencies” by @cryptograffiti

Page 54: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

“ Cryptocurrency is an impressive technical achievement, but it remains a monetary experiment. Even if cryptocurrencies survive, they may not fully displace fiat currencies… They provide an interesting new perspective from which to view economic questions surrounding currency governance, the characteristics of money, the political economy of financial intermediaries, and the nature of currency competition.”

- Eli Dourado and Jerry BritoThe New Palgrave Dictionary of Economics54

Page 55: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

Image from: “Comparing the Cryptocurrency Bull Market & the Dotcom Bubble.”

The size of the cryptocurrency market is still relatively small…

Update: August 2017 All cryptocurrencies: $153 BBitcoin: $70 BEthereum: $30 BLitecoin: $2.5 BMonero: $1.3 BZcash: $470 million

Dotcom Bubble: $6.7 trillion

Page 56: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

“ The great thing that came out of Bitcoin was the realisation that we (the people) could do our own money . It doesn’t matter who we are. We didn’t have to go and get permission. We didn’t have to run an ad, we didn’t have to pay a fee, we didn’t have to follow a rule-book… This is a huge opportunity to tell everybody that innovation belongs to us… if we can bring the community together to make it happen. That is a viable option now.”

- Ian Grigg in Ulterior States56

Page 57: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

Comparison - Size of Blockchain

CRYPTOCURRENCY CURRENTSIZE CRYPTOCURRENCY SUPPLY

CAP

Bitcoin(Genesis: 2009-01-09)

153 Gb Ethereum(Genesis: 2015-07-30)

117.6 Gb

Litecoin(Genesis: 2011-10-08)

8.77 Gb Monero(Genesis: 2014-04-08)

24.08 Gb

Zcash(Genesis: 2016-10-28)

6.16 Gb IOTA* ?

57

*IOTA uses a “blockless” distributed ledger.Date: August 25th 2017 Source: https://bitinfocharts.com/

Page 58: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

Comparison - Supply Cap

CRYPTOCURRENCY SUPPLYCAP CRYPTOCURRENCY SUPPLY

CAP

Bitcoin 21 million Ethereum none

Litecoin 84 million Monerosomewhat

(18.3 million, then <1% decreasing emission

rate onwards)

Zcash 21 million IOTA ~2.78 billion

58Source: https://coinmarketcap.com/

Page 59: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

59

Why 21 million bitcoins?Block time + decreasing block reward cycle1 block every 10 minutes (avg) = 6 blocks every hour

144 blocks every day

~52,560 blocks every yearx 4 years per block reward cycle

-------------------------------~210,000

x 100 (sum of block reward amounts)= 21 million bitcoins

Image from: “Peer to Peer - Since the Beginning” by @rockbarcellos

Page 60: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

ACTIVITY:1. Install wallets2. Make backups3. Buy / receive

cryptocurrencies4. Send transactions5. Buy goods & services6. Setting up a full node

60

Page 62: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

The implications of cryptocurrencies for...

▪ Banking▪ Employment (esp. Salary)▪ Academic Research▪ Internet Content (esp. journalism)▪ Environment & Renewable Energy

62

Page 64: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

64

Banking● Central(ised) banks will have significantly less power to…

○ Control transactions & savings (regardless of socioeconomic status)

○ Force economic stimulus & contraction○ Export national / regional interests & influence via

financial neocolonialism● Increased ability and necessity for ordinary people to...

○ Have financial autonomy○ Establish basic understanding of the financial system○ Adopt informational & operational security practices

● The “un-banked” / “under-banked” could enter national & global economies sooner (permissionless access to finance)

Page 65: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

65

The WikiLeaks Banking Blockade

“Since 7th December 2010 an arbitrary and unlawful financial blockade has been

imposed by Bank of America, VISA, MasterCard, PayPal and Western Union.”

● Excerpt from ‘Ulterior States’● WikiLeaks’ Mastercard Commercial Parody● Satoshi Nakamoto on WikiLeaks adopting bitcoin (analysis)● Bitcoin in ‘Cypherpunks, Freedom, and the Future of the Internet’● WikiLeaks takes donations in Bitcoin, Litecoin, Zcash, and Monero

“Bitcoin is the first truly successful implementation of a classic cypherpunk concept: the cryptographic digital currency.”

Page 66: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

66

“Insecurities and Misconceptions on Privacy-Enhancing Tools,” on mobile device & network security regarding cryptocurrencies

Page 67: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

67

Employment (esp. Salary)

● Better payment terms for suppliers & remote workers○ Monthly or weekly time-scale for distribution of salaries

could be replaced with daily, hourly, or minute-by-minute micropayments

○ International transfers to remote workers less complicated (re: identity documentation) & with faster clearance times

● Smaller fees & commission taken from remittance payments○ Western Union would lose monopoly

● New multi-disciplinary jobs created○ Finance + Tech + Economics + Law / Dispute Resolution

● Organisational structure (DAOs)

Page 68: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

68

Academic Research● Greater incentive to explore:

○ Applied cryptography○ Consensus algorithms &

dispute resolution○ Market behaviour,

macroeconomics (esp. with real-time data)

○ New funding models for academic research

“Peer-to-Peer Review: The State of Academic Bitcoin Research 2015” by Brett Scott (@Suitpossum)

Page 69: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

69

Internet Content● No 3rd party services needed for subscriptions or donations● No need for either sender or receiver to provide identity● More secure, less invasive than ad + surveillance revenue model● Micropayments: no minimum threshold (unlike credit cards)

Uses Beyond Money

● Timestamping of documents; proof-of-concept & ownership

ex. Revision-controlled journalism ex. Academic certificates on the Bitcoin blockchain

Page 70: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

70

“Brave Browser, BATs, and the Attention Economy”

Our Interview with Brendan Eich

Brave Payments is a ‘centralised but open-source reconciliation system.’

Page 71: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

71 Peer-to-Peer Tipping for the Web

Page 72: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

Crypto-Puzzles

▪ A new way to create, value, fund, and engage with art

▪ A creative way to educate people about abstract concepts in cryptography

“Digital treasure hunts using art” @coin_artist72

A piece of art in the form of a human-solvable puzzle or maze, hiding a cryptocurrency reward

via @Archillect

Page 75: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

75

Environment & Renewable Energy

“Bitcoin Exahash Figures” by @phneep

Page 76: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

76

“Bitcoin Mining Documentary” (Satire) by @YourBTCC

Page 77: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

77

*Assuming those energy consumption estimates are accurate, and you squeezed the entire global BTC network & mining operations into Great Britain & Northern Ireland :P

Page 78: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

78

Environment & Renewable Energy● “Energy consumption” in Bitcoin mining is hard to measure

○ Mining industry operations not well known (anonymity)○ Efficiency of equipment varies & often improves○ Generation source of electricity varies

● Energy consumption in the traditional banking system is even harder to measure (particularly its externalities)○ ATMs; local, regional, and national banking branch buildings○ Ancillary support services (data centers, call centers, etc.)○ Stock exchanges & other trading hubs (high-speed)○ Financial management; identity fraud protection○ Mint bureaus (resources need to create notes & coins)○ Multi-decade conflict & wars, financed through debt system

Page 79: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

79

“As climate change becomes a more pressing concern for humanity every day, this huge level of energy use is difficult to justify for a currency wanting to improve on the current arrangement.”

Source: https://motherboard.vice.com/en_us/article/ae3p7e/bitcoin-is-unsustainable

Page 80: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

80 Source: https://motherboard.vice.com/en_us/article/ae3p7e/bitcoin-is-unsustainable

Don’t bury the lead...

Page 81: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

81

“Three months living in a multi-petahash BTC mine in Kangding, Sichuan, China”

Eric Mu -- former CMO of HaoBTC (2015)

“Using cheap hydro-power and low-cost water-cooling system, this farm has achieved high ROI rate. Right now it generates 4.7 petahash/sec and according to our plan will max at 12P over the next three to four months period.”

Page 82: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

Re-think this...Bitcoin is an incentive system...

82

Bitcoin is a global, decentralised, open-access, thermodynamically-secured network, in which participants are incentivised through a game theoretical reward system to find the cheapest, most stable, and abundant energy sources.

Page 83: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

83

Operational costs of mining● Power supply● Internet service● Equipment: machines, racks, cables, cooling

system, maintenance and upgrades● Real-estate: buying or renting land & buildings ● Labor: training in cryptocurrency-related skills● Security (of building, of local network)

More: “Life Inside of China’s Massive and Remote Bitcoin Mines” by Quartz Media

Page 84: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

84

Proof-of-Work Cryptocurrencies - Incentives -

● Research into improving computer hardware efficiency & durability, microprocessing speed, & memory capacity

● Adoption & development of sustainable, renewable energy sources

Solar, hydro, wind…. geothermal?

ex. 14nm transistor extends shelf-life of mining equipment from months to years

Page 85: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

85

Geothermal Gold: Why Bitcoin Mines are Moving to Iceland

Anthony Cuthbertson -- for International Business Times (2014)

“Iceland, with its 100% renewable energy, perma-cool temperatures and data cable connections to both sides of the Atlantic, is a ‘sweet-spot’ location for companies to base their massive power-consuming, heat-producing machines. Among them are bitcoin miners.”

Page 86: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

“ One of the really interesting opportunities is renewable energy that has cycles of demand in it. For example, you have production from solar or wind or hydro; that production is fixed, you get x megawatt hours coming out of your pipe all the time. But the consumption in the distribution network changes over the day. What do you do with the excess capacity?

-Andreas Antonopoulos

86

Page 87: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

Image from: “Digest of UK Energy Statistics - Chapter 5: Electricity”

Adoption of RenewablesUK Energy Stats “Renewables generation trebled since 2010” (pg 117).

24.5% of electricity supply

“Domestic electricity generation by households with micro-generation units - such as solar photovoltaic panels - increased sharply… Self-produced electricity still accounts for only 1.3 per cent of domestic consumption” (pg 115).

Page 88: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

“ This is also a strong point in the current Bitcoin blocksize debate where those against large blocksizes argue that the larger the bitcoin blockchain is, the more resources a node requires thus removing ability for some people to run them and effectively pushing it towards a less decentralized network and a greater potential for centralizing ownership.

-Paige Peterson

88

Page 89: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

89 ‘SegWit activating on Bitcoin’ by @coinsiglier

Segregated Witness

Page 90: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

OPENDIMESmall, disposable, USB hardware wallets that can be used ‘like cash’

Stores private key, must be unsealed to spend on the Bitcoin blockchain

For direct hand-to-hand “off-chain” transactions

No limit or pre-defined amount needed to use

@OPENDIME

Page 91: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

World Citizen IDsCreating Affordable Decentralised Passport Services Using Available Cryptographic Tools

91https://github.com/MrChrisJ/World-Citizenship

Page 92: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

92

Page 93: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

“I wanted to create a voluntary ID system in which my proof of existence could be backed by a social network of my choosing.

- Chris Ellis, WIRED Magazine (October 2014)

93

Page 94: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

Malavika JayaramFellow at the Berkman Center for Internet and Society at Harvard University

Contrast:

Biometric ID Cards by the Billion Experiences with Aadhaar in India, or what possibly could go wrong #SHA2017 - Day 5

“A lot of people here see this as, ‘Well, it’s an Indian project. Who cares? What does this have to do with me?’ It has everything to do with you, because my government is going to be selling it to your government!”

Page 95: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

Identity on a Blockchain?“Empower individuals to reveal their identity when desired and only when desired...”

▪ Pseudonymous - not tied to a public identity▪ Vanitygen addresses - embedding identity

into transactions via personalised addresses▪ Namecoin - fork of Bitcoin; identity systems,

DNS registration & track ownership of assets95

Page 96: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

96 Proof-of-Visit digital souvenirs - https://proofofvisit.com/ @ProofofVisit | Created by @_myveryown

Page 97: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

FINALE: Let’s Review Some ConceptsCypherpunkAn advocate for the use of cryptography as a tool for social change and expression(slide #8)

CryptocurrencyA digital currency that utilizes cryptographic technologies to provide security & anti-counterfeiting measures(slide #23)

Hash FunctionA one-way, key-less cryptographic algorithm that creates message digests or digital fingerprints (slide #27)

Digital SignatureA cryptographic scheme where a signing algorithm uses a secret key to generate an electronic signature of a given plaintext message; for verifying authenticity(slide #32)

Public Key CryptographyAn asymmetric, two-key cryptosystem where one key (public) encrypts the plaintext inputs & the other key (private) decrypts the ciphertext outputs(slide #34 - 39)

BlockchainA state transition system in the form of a hash-linked data structure that is extended, verified, synchronized, and maintained through cryptographic puzzle-solving and game-theoretical consensus mechanisms

(slide #43 - 47)97

Page 98: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

CREDITS & RESOURCESThank you to Critical Engineering for hosting us!

▪ Slide templates: SlidesCarnival (CC-BY)▪ Crypto-Artists: @cryptograffiti, @phneep,

@coin_artist, @TomerKantor (Ulterior States), @rockbarcellos, @coinsiglieri, @btcArtGallery, @Pigloo, @benprunty, @queentatiana (music)

This presentation is licensed underFind us at: chrisellis.me/ einzelgaengerinmotte.wordpress.com

98

Page 99: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

CREDITS & OTHER RESOURCES Learn more about cryptocurrencies:

▪ “Mastering Bitcoin” by @aantonop▪ Third Key Solutions with @pamelawjd▪ News: Bitcoin Magazine @BitcoinMagazine▪ Blog: ‘Unenumerated’ by @NickSzabo4▪ Explainers: Coin Center @coincenter

▫ “How Cryptocurrencies Work” by @3Blue1Brown▫ “Bitcoin Explained (with Emoji)” by @_tessr

▪ Collection: Bitcoin Resources by @lopp▪ Edu: Introduction to Digital Currency - University of Nicosia

99

Page 100: Artists Social Change · ProTip, a open source micropayment wallet “by artists, ... “Secure Communications Over Insecure Channels” by Ralph C. Merkle (1978) “Untraceable Electronic

DANKE / THANKS!Any questions?

If you would like to participate in any future Critical Engineering workshops, please subscribe to the mailing list.

100