Accessing Blockchains Securely

Author: Greg Slepak

A good position statement should be a few paragraphs (between 500 and 1000 words) and should include:

From: https://www.w3.org/2016/04/blockchain-workshop/

Decentralized Public Key Infrastructure for Blockchains

Blockchains provide the web with new opportunities. Of course, these include new ways of doing payments, but for this event I would like to suggest as a topic of focus the opportunities that they offer for:

The decentralized and economic nature of blockchains is what gives them their unique security properties; however, on its own this is not enough to make them useful for the web.

For blockchain technology to be useful for the web, it must be possible for any device to store and retrieve data securely from any blockchain, and without resorting to centralized means of doing so, as that would completely undermine their usefulness.

This can be done through the creation of a standardized, blockchain-agnostic protocol for the management of public/private keys that are associated with human-readable identifiers. At the "Rebooting the Web-of-Trust" designshops,1 I worked with Vitalik Buterin, Drummon Reed, Jude Nelson, Markus Sabadello, and several others to outline exactly such a protocol, called DPKI, or "Decentralized Public Key Infrastructure".

DPKI describes how the security of websites and information in general can be significantly improved by fixing the issues that exist in the web's authentication mechanism, X.509 PKIX.

DPKI focuses on the general problem of securing the data that's associated with global identifiers (such as w3c.com) in a reliable manner, and it focuses on blockchains and their corresponding thin client protocols as promising candidates for solving this problem.

Specifically, it:

It is this topic area that I believe would be of great interest and relevance to the W3C and this particular event.

Relevant background for this event

I first became interested in blockchains in 2010 when I encountered Satoshi's Bitcoin whitepaper. Then in 2011, Aaron Swartz's writings helped turn my attention to Namecoin. So I reached out to him, offering to help with his idea of building a "Censorship resistant web".

However, my life went in a different direction for a few years and I did not return to this topic area until 2013, after Aaron took his life. In 2013, I'd returned to the University of Florida to finish my final year after taking some time off. The news of Aaron's passing jerked my attention back to that discussion we had, and I decided to return to the censorship problem in earnest.

That year I dived into Namecoin and specifically the problem of making Namecoin accessible on all devices while preserving its security properties. That mission led to the creation of a non-profit called the okTurtles Foundation, the release of DNSChain (a secure bridge to Namecoin), and a vision for how secure communication could be done over any website using these technologies, as well as a way that these techniques could also be used with other techniques to unblock censored websites.

This vision was presented at the 2014 SOUPS conference for the "EFF CUP Crypto Usability Prize", and it received a lot of attention on news media and social networking websites, as well as partnerships and collaborations with various groups working on the same or related areas (OpenBazaar, Namecoin, Onename/Blockstack, IPFS Protocol Labs, and others).

The work I did through the okTurtles Foundation contributed or helped inspire a variety of off-shoot projects and endeavors such as the Blockchain ID specification, the Openname Resolver Specification (now found on Blockstack's wiki), and others. The foundation has also served as an outlet for a wide variety of educational content on technical topics related to blockchains and decentralization. Some of this material I taught as a visiting instructor to students at Blockchain University.

This work led to my participation at the first "Rebooting the Web-of-Trust" designshop in San Francisco on November 2015 (github) where I worked with a few others on Decentralized Public Key Infrastructure (DPKI).

My C.V. is available here.


  1. By the time this W3C workshop starts, I will have attended the second one