Intergalactic Money: The deep impact of a self-evolving infinitely-scalable general-purpose realtime unforkable public blockchain federation

in #cryptoassets6 years ago

Prologue: This article is a strategic response to the following crypto-related papers published in 2017: 1. “An (Institutional) Investor’s Take on Cryptoassets” by John Pfeffer of Pfeffer Capital and 2. “Plasma: Scalable Autonomous Smart Contracts” by Joseph Poon of Lightning Network and Vitalik Buterin of Ethereum Foundation.

John Pfeffer in his paper titled “An (Institutional) Investor’s Take on Cryptoassets” claims that “scaling solutions for blockchains in particular and decentralized networks including (implied) DAG-based networks such as PoS, Sharding, etc. are bullish for adoption and users/consumers but bearish for token value/investors. Even without those technology shifts, the cost of using decentralized protocols is deflationary, since the cost of processing power, storage and bandwidth are deflationary.” Farther he states “ It’s a mistake to compare monopoly network effects of Facebook or other centralized platforms to blockchain protocols because blockchain protocols can be forked to a functionally identical blockchain with the same history and users up to the moment if a parent chain persists in being arbitrarily expensive to use(i.e. rent-seeking). Like TCP/IP but unlike Facebook, blockchain protocols are open-source software that anyone can copy or fork freely.” Add regulatory pressures on bitcoin and public permissionless currency and its negative impact.

Federation Money.jpg

It’s obvious from his statements; John is not aware of latest R&D projects focused on improving decentralized networks and advances in decentralized protocols especially “Unforkable Realtime Blockchains” such as Algorand, Bitlattice and Orch.Network based on Recursive STARKs and FHE/SHE. He is also ignorant of the fact that there are several projects working on self-evolving censor-proof quantum safe protocols such as Orch Network (token symbol: ORC and URL: https://orch.network/). These protocols have adopted a continuous development strategy while getting ready for next paradigm shifts in technology e.g. practical quantum computing and quantum internet. He also does not understand that a futuristic protocol token with infinite-divisibility integrated with a hybrid quantum-classical computational infrastructure can easily counteract and neutralize the deflationary nature of its own tokens and its limited supply hardcap making it infinitely scalable and elastic.

While I agree with his following statement: “A non-sovereign, non-fiat, trustless, censorship-resistant cryptoasset would be a far better alternative for most foreign currency international reserves. IMF SDRs are already a synthetic store of value, so could also be easily and sensibly replaced by such a cryptoasset.”, this necessarily does not make BTC the right candidate for several reasons: 1. BTC is not a self-improving self-evolvable fully censorship-resistant cryptoasset which is a must for it to qualify as a viable reserve asset and appeal to long-term institutional and high networth investors.

Bitcoins miners are mostly corporate entities having large investments in ASIC-based mining equipments. It’s not impossible to corner 51% mining power by a centralized resourceful entity compromising double spending protection and other trustless security measures built-in. So BTC is not truly decentralized. 2. The underlying hash algorithm and encryption protocol of BTC known as SHA-256 can be broken by multi-qubit quantum circuits and quantum computers under active development in labs across the world. So BTC is not future-proof and its very existence is threatened unless its core developers continuously modify and improve its underlying security model and technology. 3. Bitcoin is not infinitely-divisible that’s it’s not only upwardly non-scalable, the same is true for its downward scalability. In fact BTC has only 8 decimal places known as Satoshis(1 satoshi = 0.00000001 BTC)

Futuristic protocol tokens such as infinitely scalable minerless Orch(ORC) should be more attractive to long-term investors looking for an alternative non-sovereign, non-fiat, and trustless, censorship-resistant privacy preserving high-velocity cryptoasset.

In their paper titled “Plasma: Scalable Autonomous Smart Contracts” Joseph Poon and Vitalik Buterin defines their proposal as “Plasma is a proposed framework for incentivized and enforced execution of ‘smart contracts’ which is scalable to a significant amount of state updates per second (potentially billions) enabling the blockchain to be able to represent a significant amount of decentralized financial applications worldwide.” Now first thing is it’s not clear what do they mean by “Autonomous Smart Contracts” and what specifically autonomous component in Plasma it refers to. For example, an autonomous weapon would set the target and hit it on its own without any humans in the loop or an autonomous self-driving car would drive down to a destination point without any human navigating it.

Now contrary to their claims, their off-chain and second-layer scaling solution with Ethereum(ETH) as the root blockchain is neither censor-proof nor truly scalable as this requires state-channel based masternodes/validators. So it’s not a feasible solution at all as trust issues will crop up at every moment.

Moreover, Scalable Multi-Party Computation is feasible only in a platform that guarantees functional encryption i.e. query, exchange and computation between encrypted objects, data and entities which is possible only via recursive STARKs and Lattice-based FHE(Fully Homomorphic Encryption). A second-layer protocol like Plasma does not have the capability of providing functional encryption to all distributed anonymous parties having zero mutual trusts.

There is a repeated effort to push some dangerous products under a guise of advanced blockchains and decentralized platforms. For instance, hidden external oracles and corporate entity-controlled decentralized platforms. Blockchain applications live in their own digital realm, totally orthogonal to the real world and environment we live in. Be it decentralized application or a smart contract, their reach is limited to the space they can control. Any use case projection in our reality eventually confronts the following hard fact: how can an app efficiently and securely interact with the physical world? Now hidden external oracles like that of oraclize.it and hardware pythias are being marketed as the solutions to this problem. But (IMHO) internal encrypted entities of Orch (ORC) platform known as Degents having access to cryptographically reliable external software/hardware sensors-actors will transparently and securely interact with the external world/environment.

Only minerless future-proof general-purpose decentralized networks such as Orch(ORC) designed from scratch as an MPC(Multiparty Computation) platform can deliver truly scalable MPC solutions flawlessly and reliably to millions of consumers simultaneously without compromising on security and trustlessness.

The far reaching impact of a self-evolving infinitely-scalable general-purpose realtime unforkable public blockchain with built-in quantum safe privacy and multicompute features will be immeasurable and profound.

It would transform the whole universe of blockchain and decentralized networks inlcuding all blockchain-based and blockchainfree platforms such as DAG-based and DHT-based platforms e.g. IOTA, Nano and Holochain.

Orch Network (native token symbol: ORC and URL: https://orch.network) will enable and power following dapps and user-cases:

  1. Privacy-preserving Infinitely-divisible Hypercurrency and Confidential Global Payment System with integrated encrypted decentralized chat service

  2. Unmanned Decentralized Cryptoasset Exchanges

  3. Large-scale Federated IoT Networks

  4. Decentralized DNS Clusters

  5. Anonymous trading of Tokenized Financial Assets and Derivatives Contracts

  6. Automated Hedge Funds

  7. Crypto darkpools

  8. Temporal Insurance Products

  9. Global Supply chain and unmanned cargo ships and drones

  10. Realtime Encrypted Video Communication capable Anonymous Web Infrastructure

  11. High-velocity Non-sovereign Reserve Asset

  12. Near-Perfect Coin Mixer

  13. Decentralized Marketplace App

  14. Transparent Robust Stable Coins

  15. Decentralized P2P Storage of functionally encrypted data

  16. Permissionless ICO Platforms

  17. Decentralized and Encrypted Facebook, gmail, Twitter and google-like search/answer engines

  18. Decentralized CDNs

  19. Customizable Decentralized Governance System for blockchains and dapps

Another important thing that will boost the price and value of Orch Network token ORC is its integrated Turing Incomplete cyber contract protocol running Turing Incomplete cyber contracts written in Crackcity(a Turing Incomplete language derived from Crack and Simplicity) that runs on top of Crack Machine(s). Crack machines are Orch’s blockchain virtual machines.

Ethereum’s main deficiency and Achilles’ heel is its Turing Complete smart contract programming language Solidity.

  1. Turing-complete languages are fundamentally inappropriate for writing “smart contracts” — because such languages are inherently undecidable, which makes it impossible to know what a “smart contract” will do before running it.

(2) We should learn from Wall Street’s existing DSLs (domain-specific languages) for financial products and smart contracts, based on declarative and functional languages such as Ocaml and Haskell — instead of doing what the Web 2.0 programmers” behind Solidity did, and what Peter Todd is also apparently embarking upon: ie, ignoring the lessons that Wall Street has already learned, and “reinventing the wheel”, using less-suitable languages such as C++ and JavaScript-like languages (Solidity), simply because they seem “easier” for the “masses” to use.

(3) We should also consider using specification languages (to say what a contract does) along with implementation languages (saying how it should do it) — because specifications are higher-level and easier for people to read than implementations which are lower-level meant for machines to run — and also because ecosystems of specification/implementation language pairs (such as Coq/Ocaml) support formal reasoning and verification tools which could be used to mathematically prove that a smart contract’s implementation is “correct” (ie, it satisfies its specification) before even running it.

Turing-complete languages lead to “undecidable” programs (ie, you cannot figure out what you do until after you run them)

One hint: recall that Gödel’s incompleteness theorem proved that any mathematical system which is (Turing)-complete, must also be inconsistent incomplete [hat tip] — that is, in any such system, it must be possible to formulate propositions which are undecidable within that system.

This is related to things like the Halting Problem.

And by the way, Ethereum’s concept of “gas” is not a real solution to the Halting Problem: Yes, running out of “gas” means that the machine will “stop” eventually, but this naïve approach does not overcome the more fundamental problems regarding undecidability of programs written using a Turing-complete language.

The take-away is that:

When using any Turing-complete language, it will always be possible for someone (eg, the DAO hacker, or some crook like Bernie Madoff, or some well-meaning but clueless dev from slock.it) to formulate a “smart contract” whose meaning cannot be determined in advance by merely inspecting the code: ie, it will always be possible to write a smart contract whose meaning can only be determined after running the code.

Take a moment to contemplate the full, deep (and horrifying) implications of all this.

Some of the greatest mathematicians and computer scientists of the 20th century already discovered and definitively proved (much to the consternation most of their less-sophisticated (naïve) colleagues — who nevertheless eventually were forced to come around and begrudgingly agree with them) that: Given a “smart contract” written in a Turing-complete language, it is impossible to determine the semantics / behavior of that “smart contract” in advance, by mere inspection — either by a human, or even by a machine such as a theorem prover or formal reasoning tool (because such tools unfortunately only work on more-restricted languages, not on Turing-complete languages — for info on such more-restricted languages, see further below on “constructivism” and “intuitionistic logic”).

The horrifying conclusion is that: the only way to determine the semantics / behavior of a “smart contract” is “after-the-fact” — ie, by actually running it on some machine (eg, the notorious EVM) — and waiting to see what happens (eg, waiting for a hacker to “steal” tens of millions of dollars — simply because he understood the semantics / behavior of the code better than the developers did.

Last but not the least, increasing regulatory pressures on Bitcoin, Ethereum and other permissionless public cryptocurrencies/cryptotokens will impact their prices negatively in the medium to long-term.

The need for a hyperfast private zero-knowledge proof cryptocurrency that keeps payer-payee and payment data private and secure along with a decentralized scalable multicomputation platform can’t be overemphasized.

Sort:  

Congratulations @orch! You have completed some achievement on Steemit and have been rewarded with new badge(s) :

You published your First Post
You got a First Vote

Click on the badge to view your Board of Honor.
If you no longer want to receive notifications, reply to this comment with the word STOP

Do you like SteemitBoard's project? Then Vote for its witness and get one more award!

Coin Marketplace

STEEM 0.26
TRX 0.11
JST 0.032
BTC 63754.85
ETH 3055.95
USDT 1.00
SBD 3.85