Thursday, July 29, 2021

Economics Of Evil Revisited

Eight years ago I wrote Economics of Evil about the death of Google Reader and Google's habit of leaving its customers users in the lurch. In the comments to the post I started keeping track of accessions to le petit musée des projets Google abandonnés. So far I've recorded at least 33 dead products, an average of more than 4 a year. Two years ago Ron Amadeo wrote about the problem this causes in Google’s constant product shutdowns are damaging its brand:
We are 91 days into the year, and so far, Google is racking up an unprecedented body count. If we just take the official shutdown dates that have already occurred in 2019, a Google-branded product, feature, or service has died, on average, about every nine days.
Below the fold, some commentary on Amadeo's latest report from the killing fields, in which he detects a little remorse.

Tuesday, July 27, 2021

Yet Another DNA Storage Technique

Source
An alternative approach to nucleic acid memory by George D. Dickinson et al from Boise State University describes a fundamentally different way to store and retrieve data using DNA strands as the medium. Will Hughes et al have an accessible summary in DNA ‘Lite-Brite’ is a promising way to archive data for decades or longer:
We and our colleagues have developed a way to store data using pegs and pegboards made out of DNA and retrieving the data with a microscope – a molecular version of the Lite-Brite toy. Our prototype stores information in patterns using DNA strands spaced about 10 nanometers apart.
Below the fold I look at the details of the technique they call digital Nucleic Acid Memory (dNAM).

Tuesday, July 20, 2021

Alternatives To Proof-of-Work

The designers of peer-to-peer consensus protocols such as those underlying cryptocurrencies face three distinct problems. They need to prevent:
  • Being swamped by a multitude of Sybil peers under the control of an attacker. This requires making peer participation expensive, such as by Proof-of-Work (PoW). PoW is problematic because it has a catastrophic carbon footprint.
  • A rational majority of peers from conspiring to obtain inappropriate benefits. This is thought to be achieved by decentralization, that is a network of so many peers acting independently that a conspiracy among a majority of them is highly improbable. Decentralization is problematic because in practice all successful cryptocurrencies are effectively centralized.
  • A rational minority of peers from conspiring to obtain inappropriate benefits. This requirement is called incentive compatibility. This is problematic because it requires very careful design of the protocol.
In the rather long post below the fold I focus on some potential alternatives to PoW, inspired by Jeremiah Wagstaff's Subspace: A Solution to the Farmer’s Dilemma, the white paper for a new blockchain technology.

Thursday, July 15, 2021

A Modest Proposal About Ransomware

On the evening of July 2nd the REvil ransomware gang exploited a 0-day vulnerability to launch a supply chain attack on customers of Kaseya's Virtual System Administrator (VSA) product. The timing was perfect, with most system administrators off for the July 4th long weekend. By the 6th Alex Marquardt reported that Kaseya says up to 1,500 businesses compromised in massive ransomware attack. REvil, which had previously extorted $11M from meat giant JBS, announced that for the low, low price of only $70M they would provide everyone with a decryptor.

The US government's pathetic response is to tell the intelligence agencies to investigate and to beg Putin to crack down on the ransomware gangs. Good luck with that! It isn't his problem, because the gangs write their software to avoid encrypting systems that have default languages from the former USSR.

I've writtten before (here, here, here) about the importance of disrupting the cryptocurrency payment channel that enables ransomware, but it looks like the ransomware crisis has to get a great deal worse before effective action is taken. Below the fold I lay out a modest proposal that could motivate actions that would greatly reduce the risk.

Tuesday, July 13, 2021

Intel Did A Boeing

Two years ago, Wolf Richter noted that Boeing's failure to invest in a successor airframe was a major cause of the 737 Max debacle:
From 2013 through Q1 2019, Boeing has blown a mind-boggling $43 billion on share buybacks
I added up the opportunity costs:
Suppose instead of buying back stock, Boeing had invested in its future. Even assuming an entirely new replacement for the 737 series was as expensive as the 787 (the first of a new airframe technology), they could have delivered the first 737 replacement ($32B), and be almost 70% through developing another entirely new airframe ($11B/$16B). But executive bonuses and stock options mattered more than the future of the company's cash cow product.
Below the fold I look at how Intel made the same mistake as Boeing, and early signs that they have figured out what went wrong.

Tuesday, July 6, 2021

Graphing China's Cryptocurrency Crackdown

Below the fold an update to last Thursday's China's Cryptocurrency Crackdown with more recent graphs.