[Author Prev][Author Next][Thread Prev][Thread Next][Author Index][Thread Index]

Re: Hello directly from Jimbo at Wikipedia



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

On Tuesday 27 September 2005 11:13 pm, Nick Mathewson wrote:

> > You have to establish trust in some fashion.  I think Tor is in a better
> > position to figure out who to trust among their userbase than we are.
> > (Since all we get is a bunch of vandalism from a bunch of Tor exit
> > servers.)
>
> Actually, we're not in any better position than you are.  We don't
> know who our userbase is either; we certainly don't have identities
> for them, and we really don't want to track their identities or
> trustworthiness, for a number of reasons:

Has anyone considered applying a HashCash type solution to this?

The tokens are generated by the user, and ephemeral, so the problems 
associated with distributing "trusted authority" tokens and monitoring their 
use without compromising the tor network are eliminated. 

Users could be authenticated via server side script,  adjusted on a per 
session, per edit, and/or token size basis as necessary.

The drawback of course is the disparity in costs incurred by users of 
differing hardware. Faster users would find it easier to use the service than 
slower ones, but the mere fact that a token must be generated to access 
Wikipedia anonymously at all might be enough to discourage most of the abuse. 
An equitably small token might be that "not perfect" barrier you guys were 
chatting about. ;)

By the way, Jimbo,  it's refreshing to see an administrator of an abused 
service take the time to at least discuss a workable solution. Not being a 
Wiki user I have no clue what so ever about your specific situation, but I'm 
all too familiar with the effects of anonymous abusers and the rather anal 
screw-them-all attitude a lot of admins adopt as their own "solutions". 
Whether it gets worked out or not, thanks for stopping by. :)

> On the other hand, if there were an authentication service that gave
> you pseudonyms for Tor users who wanted pseudonyms, you could tell
> which pseudonyms contributed well, and which were jerks, and which
> were nonentities.

The problem I see with this is that as the name implies, it's 
pseudo-anonymous. Tor is an anonymous network by design. And there is a 
difference. It's real time nature also compounds any additional partitioning 
problems a hard-keyed pseudonym setup brings with it.

Although, this too might fall under that "good enough" umbrella as long as the 
tor network were disjoined from the nym creation and key distribution process 
as much as possible. The nyms would have to be managed outside a tor egress 
point to maintain user's anonymity. I also question whether or not a system 
can be devised that makes nym creation expensive enough to thwart nefarious 
users from simply collection a lot of nyms. :(

That's just my opinion, take it for what it's worth... not much. <g>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (GNU/Linux)

iD8DBQFDOjwVRHqalLqKnCkRAkHQAJ9ILnZYl24pbtoBZQx5qXWSiIC1SACfdjGL
RDBNL19Ux6IEnLMZ4JPyvUg=
=V5bf
-----END PGP SIGNATURE-----