We have temporarily locked posting on AskLemmy until the CSAM posting stops.

  • FaceDeer@kbin.social
    link
    fedilink
    arrow-up
    2
    arrow-down
    1
    ·
    edit-2
    5 months ago

    Fundamentally, blockchain solves the problem that there is no central source of trust, but in the Fediverse people necesarily trust the instance that they sign up

    This specific situation isn’t about the users trusting their instance, though. This is about your instance trusting what other instances are saying. If I wanted to run a community that had a rule prohibiting accounts that were less than 30 days old from posting, and someone with an account on another instance posts there, who do I check with to find out how old that account is? The instance the account belongs to could be lying.

    Having a shared database that everyone’s keeping a copy of and broadcasting updates to could solve that, but there’s going to be a bunch of fiddly problems you’ll need to solve. If you discover that your database has differences from some other instance’s database, who’s “authoritative?” How do you stop it from being spammed, forcing every instance owner to maintain gigabytes of useless fake records? Once you’ve solved all those problems I think you’ll discover that you’ve ended up building something that’s essentially your own blockchain, since this is exactly the sort of thing that blockchains were created for in the first place. So might as well use an existing one that’s done all the hard work for you. Not to mention that the more people that are using the same blockchain the more secure against tampering it gets, everybody using it contributes to its security.

    More generally, there are some situations where it would be nice if you didn’t have to trust your own instance either that using a blockchain to record account information would allow for. For example, you could generate and attach a public/private key pair to your account. Someone else could then look it up and use it to send you a private message that’s end-to-end encrypted in a way that even the admins of your instance wouldn’t be able to read or tamper with. As far as I’m aware the Fediverse doesn’t have a private messaging protocol built into it at all, let alone one that’s end-to-end secure. Or if your instance abruptly shuts down you could use that key to add a note pointing to your new account on some other instance, without needing the old instance runner to do anything. This sort of thing would require support to be built into Fediverse clients, it’s not simple, but if the clients are well written the user doesn’t need to worry about any of that complexity themselves.