Scaling Encointer fast and globally through staked social vouches

Encointer is a very secure and decentralized sybil-defense protocol, but it has systemic limits to growth. The protocol is very involved as it demands not only physical appearance at regular cycle gatherings: it requires an active community in your vicinity in the first place, which means significant work and dedication of a group of people. Even if there is a community in your vicinity, the protocol can only tolerate bounded growth of a community’s population due to its security assumptions.

So, the question is: How can Encointer grow to a globally significant number of users in reasonable time?

Encointer today relies entirely on a presence-based sybil-resilience mechanism. One alternative approach (followed by BrightID) is to rely on a social graph where people vouch for each other. While such a protocol is much less secure than Encointer’s, it is a lot more accessible and can potentially grow virally. This post explores if a combination of the two approaches could yield the best of both worlds.

The Idea: Let reputables of Encointer communities vouch for persons they know or meet personally

We have no reason to trust reputables to honestly only vouch for real people and only for one of their accounts. Therefore, we might want to involve staking and slashing. Slashing could be invoked by a democratic process in a community based on evidence for double signing a person, or signing for sybils.

trust&connection levels

Similar to PGP key signing, vouching for someone should happen along trust levels. Stake alone is not a sufficient indicator of trust because - along the spirit of Encointer- the trust from a wealthy person should not have higher value than the trust from a poor person, at least not for every use case.

trust

  1. I trust this person to not claim vouches on other accounts too
  2. I don’t know this person well enough to vouch for her honesty

connection

  1. I verified this person’s account at a physical enounter
  2. I verified this person’s account and performed a turing test at a virtual encounter (videocall, audiocall)

Growth potential

If we only allow first-degree vouches (not allowing vouched non-reputables to vouch), the growth will stay linear, but still, the growth rate is unbounded

We could hold regular virtual video meetings open to everyone where reputables do quick turing tests with everyone before they vouch with the minimal trust level.

We could also use in-person events like conferences or meetups to offer vouches with higher trust levels to target groups

It might even become a business model for reputables to vouch for other people, similar to Polkadot registrar judgements

Use Cases

Many use cases exist that need a bounded sybil-resilience but don’t require the high security guarantees of the Encointer protocol. The concept of vouches alone, as presented here can not guarantee to bound sybil-attacks (the number of possible sybils). But, if combined with social graph analytics it may be sound for many cases.

Examples:

  • reviews (i.e. for tripadvisor and the like)
  • replacing CAPTCHAs
  • social media badges (differenciated confidence levels that an account is owned by a real person)
  • forums for Polkadot governance (like polkassembly, subsquare) where discussion sentiment should be protected from sockpuppet statements

Counter-examples: Such social vouches may not be suitable for

  • quadratic or 1p1v voting
  • UBI

deprecating “endorsements”

the current protocol allows reputables to endorse newbies to ensure they will be assigned to a cycle gathering. This entire process could be replaced by the proposed vouches

3 Likes

Cool, interesting feature that increases the utility of the protocol.

How would you make sure that this additional layer of trust/vouching/social graph does not get too complex and dilutes the simplicity and elegance of the current protocol?

(by simplicity/elegance I mean that Encointer is probably the only sybil resistance protocol that enables non-technical minded people to experience sybil resistance physically in an easy-to-understand and verifiable way through its physical gatherings…)

I think this would be a complementary product and may even find a different (possibly more tech- and web3-affine) user audience. But I do believe we can make it quite simple to use as it is basically like cycle gatherings with only two people - and without the need to meet the other person physically and at a specific time. Maybe even asynchronously

If virtual attendees receive local currencies wouldn’t this make each community’s location effectively moot? I’m also concerned this would spark widespread price speculation on community assets which would affect the people who actually use those currencies.

Is the idea that first-degree vouches could attend a global virtual meet-up and receive some kind of global UBI? Maybe this is how Encointer introduces its own native token that isn’t KSM.

Or is the idea that virtual Encointer meet-ups simply attest personhood? Would vouched individuals only get UBI by attending meet-ups in the traditional manner?

There certainly cannot be a UBI for these low-security attestations. Community currencies can only be obtained by physically participating in cycles as it is today.

It’s really just about providing a solution for all these low-risk use cases where already a weaker sybil-defense can go a long way

I think the encointer meetings should occur once every year, and should be larger ones.
Similar to traditional elections.

Also the web of trust should occur among assemblies, and not among individuals. You may read an old thread about this idea.
Objection in the model of the web of trust of Ucoin - Archives / Discussion - Duniter Forum

The alternative idea: Let assemblies elect trusted representatives that will be send to other distant assemblies (actually they will secretly participate in their meetings and observe their procedures).
These elected/trusted (or randomly selected?) representatives will vouch that the procedures of the distant assemblies are followed correctly, and thus a web of trust among various local assemblies (and a web of trust among various local currencies) is created, and a UBI can be given.
Let these representatives be paid in their local currency for their journey. Let the assemblies vote the numbers about the compensation of the representatives.

This would be an entirely different protocol. And not one that can grow faster. You can’t bootstrap a community if you can only enter membership once per year

Yes, I believe this is a good idea and we have been thinking about this as well. It would strengthen the web of trust. But it won’t further the problem statement of this post: It won’t accelerate growth

If a web of trust among various local assemblies (and a web of trust among various local currencies) is created, then a Basic Income in a global currency (that has real value in the marketcap, for example the Dash cryptocurrency) can be more easily given.

This is because the members of the global currency will have strong incentives to adopt such large association of local communities consisting of proven persons, and give them a basic income paid in the global currency. Obviously, by adopting communities of proven persons makes the global currency stronger, so it is a win-win situation for both the association of the local encointer communities and the global currency holders.

If a basic income paid in a global currency will be given to all proved individuals, this will accelerate the growth of the encointer community. More members would like to join encointer, in order to receive their basic income.

On what it concerns the Basic income paid in a global currency, if we give exactly the same basic income everywhere, the poor countries residents will have the incentives to join, while the rich countries residents will not.

I think that the basic income should be proportional to the purchase power of the country, so that the rich countries residents will also be incentivized to join the encointer community.

So we have to decide/calculate/vote the correct basic income that should be given to the encointer members, based on the average local price of food, energy, sheltering etc of every country (or area).