If nodes run on reputation and the whole system is designed is such a way that the more reputation you have...

If nodes run on reputation and the whole system is designed is such a way that the more reputation you have, the more opportunities you have to generate even more reputation, similarly to how having money makes rich people get richer, what's stopping customers to only use the top 10 best nodes, meaning 1% will get all the profit while 99% fight for scraps, thus making link a de facto centralized network ?

Attached: Sergey-Nazarov.jpg (751x712, 64K)

Why is his eye all wonky

There is no answer to your question, OP. There won't be an answer until reputation providers have fully fleshed out the system.

finally Jow Forums will comes to realize chainlink is a scam. bravo!

It would make sense if the lower rep nodes were cheaper to use, if that's possible. They should, in theory be faster to use at least since the larger ones will have heavy traffic.

Attached: 1535215902695_0.jpg (1016x795, 99K)

Wouldn't that cause perpetual downward pressure on the price then? The reputation system will cause node inequality which will cause the bottom tier nodes to sell their services for cheap in terms for the amount of LINKs. There would need to be huge demand for actual LINK tokens or high network demand to offset this.

the fabled golden bear run

Node traffic is going to be very lightweight. High volume nodes will not be "slowed down".
The mechanisms to resist centralisation are important but they likely haven't even been fully laid out yet, so it's premature to fuss about it at this point.

there's a female type near him

Is this why reputation has been an ignored topic for so long? Because everyone knows a decentralized reputation system will eventually cause unintended centralization!?!?

It hasn't been ignored, you just can't build a reputation system until you have built everything else. And considering they want to outsource reputation to multiple providers it's just a case of having to wait and see what those providers come up with.

I've said the same thing already here.
We went from a decentralized oracle network to a market place for centralized oracles.
The mainnet especially in the beginning will be such a bare skeleton it's not even funny. There is more things that raise a big question mark but that's another thing.

Reputation systems use on-chain (decentralized) contracts. Each reputation provider is just an aggregation service for this data, offered to node operators who register with said reputation provider. They may add off-chain value add reputation metrics, like 100pt id, or AML checks...identity, but it doesn't centralize anything

Yeah that's how I see it. Probably strict ID requirements to deal with Sybil attacks, although I also wonder how that will even fit if LinkPool wants to kick off with 1000 nodes or something.

>Probably strict ID requirements to deal with Sybil attacks,
there is no way to do that.
It's like sying that banning someone from Jow Forums will make it impossible to post here ever again.
What if I register multiple nodes under my friends names? or I collude with other node operators against the contract creator or other nodes?

there is no solution for that.
There won't even be any aggregation on chain in the beginning, no automatic selection etc, its gonna be basicly a market place for centralized oracles, yea you will be able to choose more than 1 but their answers aren't even gonna be measured against eachother so what's the point. Anyone who hopes for post mainnet singularity is gonna be deeply disappointed. It's gonna be a slow grind if anything

The stage of the technology and the price are only tangentially related. I agree that it will be a year or two after main net that we actually have a fully operating system ready for mass adoption, but there's no way to guess what the price will do between now and then.

I agree, but i think at the start of that grind, that low price is a good time to be a node operator. Accumulate and stake...network use will be inevitable. Patience

Reputation will be an aggregate of LINK staked + uptime and runtime, brainlet. The more time a node is online with continuous uptime, the better its reputation will be. Also, bigger individual nodes will "de facto" be bigger targets for DDOS attacks.

Do some of you niggas really need to be spoonfed everything? Next time use your brain a bit plz

Attached: FALSE.png (250x245, 139K)

I completely understand that the reputation system is decentralized and will most likely be implemented via third parties. That really doesn't combat the unintended result of having reputation inequality thus causing a pseudo centralized node service. There's only a limited amount of creativity that can be applied to the limited amount of metrics used to measure reputation.

Smart contract developers would need to go out of their way and select low reputation nodes to combat this unintended side-effect which is basically ignoring the reputation system.

>536(You)
sure we could get a speculative pump, especially seeng useless shit like ripple or eos with their market caps but that would require good overall market sentiment and a lot of exposure to normie markets, I don't see Sergey shilling the project let alone the token to the masses

I don't even now about that, there is gonna be a huge entry barrier, you will need to have your set-up on point, some desireable data to provide, register with multiple rep providers to have some exposure, and let's be honest some name recognition, if the equivalents or amazons/walmarts/microsofts start running their nodes, people are gonna be choosing them based on their brand alone

It looks like the reason reputation is being outsourced is so that if a sybil attack ever does end up happening which was caused by reputation farming, the blame is shifted from Chainlink and onto the reputation service who essentially created the trust that the attacker used. Leaving Chainlink unscarred.

But isn't node selection randomised after you have set your basic parameters? So, for example, you could say "I need 20 nodes with 80% reputation and a $100 penalty stake" and then your nodes would be selected at random out of that cohort? Rather than saying "I want node XYZ" which is basically just asking for a centralised oracle.
There will still be a hierarchy, of course, but with enough volume it seems like there should be sufficient opportunities for nodes that aren't elite tier.

>what's stopping customers to only use the top 10 best nodes,
The risk of it not being 100% trustless.
Doesnt make sense user

that's how I see it too. We pivoted from the decentralized approach to a trusted approach basicly like POS with delegates. I guess it's slightly better than Oraclize but let's be honest it's not what we all hoped for in the beginning, probably that's why Money Skelly hates this whole idea, he knows it's gonna be some half-decentralization at best targeted at big companies/institutions that don't really care about true decentralization and just want suckers to develop the code for them for free to use.

you will be able to choose random nodes from a listing service that meet your requirements but that's gonna be offchain of course, so basicly you're trusting you rep provider to do it properly, random node selection on-chain isn't coming any time soon probably, at least it's not gonna be available right away from what I know

if the customer sees that microsoft node has 100% success with goryllion of calls and 100% uptime they will not spend any more shekels on some neet nodes

But why go with 80% reputation when you can select a higher amount with no downside as a developer.

If you're an attacker planning to farm reputation, the attack vector remains open, it will just take longer to reach the point where the attack can be carried out.

The only way I see this being countered is by having a reputation system (contract) tied to a centralized service offering civil recourse or some sort of automated insurance policy in an event of a mishap if it occurred on their nodes.

Are you assuming all nodes will offer all data?. The top 10 most profitable nodes with the best reputation might not have the data feeds i want. With the possibility of so much data (endless APIs) they couldn't possibly

Nodes will have limit, the won't scale horizontally endlessly. They will run the most profitable adapters

The sybil attack angle makes no sense to me in the context of Chainlink though. The parties to a contract are known. So even if you go through all the following steps:
>set up a bunch of nodes with malicious intentions
>run them reliably so that they build competitive reputation scores
>somehow manage to get those nodes selected for contract execution
>maliciously supply bad data so that the contract executes incorrectly
Then suddenly not only are all your nodes worthless, but there is an on chain record of incorrect data being supplied which would form the basis for a subsequent investigation. It's so far from "the perfect crime" in that as soon as the erroneous triggering occurred the party that got ripped off could ID the nodes responsible.
The amount of time, energy energy and resources you would have to expend just to rip someone off once, and rip them off in a way that is completely transparent and visible, does not make any sense to me as an actual threat vector.
It's not like after a smart contract executes it is completely beyond legal recourse.

No but I'm assuming a highly competitive market. The node market would need to be inefficient which could end up being the situation, but is there a way to measure that? Because if not, a centralized node service could become the default approach.

>but there is an on chain record of incorrect data being supplied which would form the basis for a subsequent investigation.
how will they prove that it was malicious and not someone else hacking your own nodes?
will the FBI track you down knock on your door in Estonia or whatever and demand to pay back to the contract creator?
This has 0 in common with the vision that Chainlink was supposed to be, it was supposed to be trustless so there is no need to even know whos running the node, it coul be some kid in cambodia for all I care, the reputation system was supposed to weed out everything and then on-chain, real time consensus mechanism was supposed to be the judge, not some legal entities trying to fix shit retroactively.

Also you're looking at the sybil attack problem only from a contract creator perspective, now let's think how you can attack other node operators by basicly aggregating them with your own malicious nodes for your own contract and stealing penalties for them that they put up in form of collateral... what is the first thing that comes to mind when thinking about it? Yea, I'm afraid collateral will not be used for that very reason. Or Collateral should simply be burned, not handed to the contract creator which incentivizes such behaviour

Not to mention once the certification service becomes established and they reveal the details of the SGX integration, that just provides another few layers of difficulty for sybil attacks.

Valid point, smart contracts could also separate a large transaction into multiple transactions to mitigate the risk of a sybil attack and if each transaction doesn't execute within parameters, the future transactions can be cancelled/delayed until further investigation.

I hate to say this but I think Witnet has the right approach:

>Witnet runs on a blockchain with a native protocol token (called Wit), which miners—called witnesses—earn by retrieving, attesting and delivering web contents for clients. On the other hand, clients spend Wit to pay witnesses for their Retrieve-Attest-Deliver (RAD) work. Witnesses also compete to mine blocks with considerable rewards, but Witnet mining power is proportional to their previous performance in terms of honesty and trustworthiness—this is, their reputation as witnesses. This creates a powerful incentive for witnesses to do their work honestly, protect their reputation and not to deceive the network.

nah you're just a stupid fudder copy-pasting some text that doesn't even fit the context of the discussion. Just because Chainlink has some holes and still not-yet-worked out details doesn't mean that someone is gonna fall for you shitcoin/CL fud.

With their own chain they need to worry about scaling, speed, power consumption. Blockchain agnostic middleware doesn't. Do they offer secure offchain computation?

shutup

>how will they prove that it was malicious and not someone else hacking your own nodes?
They don't even have to prove that it's malicious, that's the thing. Simply proving that the data was erroneous is enough to warrant the transaction being reversed. A separate torts case could be raised to prove intentional malice, but the basic fact is that any money that was conferred when the contract was executed could be compelled to be returned.
>This has 0 in common with the vision that Chainlink was supposed to be
It's too early in proceedings to even reach these conclusions. How about we wait until the reputation system is actually functioning before we pass judgment on how closely it adheres to principles of decentralisation.
> let's think how you can attack other node operators by basicly aggregating them with your own malicious nodes for your own contract and stealing penalties for them that they put up in form of collateral.
So you're saying I set up a contract, get 10 nodes, 8 of which are mine, get my 8 nodes to feed incorrect answers and then take the penalty stakes from the 2 other nodes? Again this is transparent. The two nodes that get ripped off can say "Oh shit, what went wrong with my data feed" then when they see that the majority pulled answers from an irrelevant API then it can be flagged.
And again, the amount of energy and resources you have to put into this attack, only to steal a couple of penalty stakes while risking having all your nodes rendered worthless once the truth comes out, is not an attractive attack vector.

It's not that there aren't ways to try and game the system, and of course people will try as soon as main net is deployed, it's just that the costs of the attacks are not justified by the gains, in a system where there is a record of malicious node responses, and node operation comes with identity requirements. And again, this is all nitpicking about a system that doesn't even exist yet.

>in a system where there is a record of malicious node responses, and node operation comes with identity requirements.
things like that make me wonder if there even is a point of using smart contracts if a transaction can be reversed, the bad actor punished retroactively, going through legal battles IRL etc.
and farming penalties from other nodes wouldn't cost you anything, you'd only need to set up new nodes, find a proxy that will lend you their IDs and pay for the listing service, then create some contrct, promise big reward, demand high collateral and take it away from those honest nodes like a candy from a child.

Close your eyes, try to clear any thoughts you are having
Take long, slow, deep breathes and put all your focus and attention onto your breathing
iiiiiiiinnnn.................... ooooooooooooouuuut

good. Do this for a few minutes, then -
VISUALIZE yourself becoming rich through your LINK investment
ANTICIPATE the things you will buy with your new found abundance of wealth
IMAGINE as though it is all happening now in the present moment, for the present moment is all that truly exists
MOST IMPORTANTLY
FEEL the way you will FEEL when that moment comes and you make it!
FEELING THE EMOTION IS MORE IMPORTANT THAN JUST VISUALIZING THE IMAGES!

Now open your eyes, look in a mirror, and recite these affirmations (use/add your own that is relevant to the reality you want to create once you make it)
I AM RICH
I AM WEALTHY
I AM A MILLIONAIRE
LINK HAS GIVEN ME INFINITE ABUNDANCE
It's important to do this when you wake up and before you go to bed, but do it as often as possible. Also hold the image and idea of us making it and LINK being worth $1,000 or more in your mind as you fall to sleep.

WHEN WE DO THIS COLLECTIVELY MY LINK BROTHERS, THE UNIVERSE WILL SEE TO IT THAT CERTAIN EVENTS, PEOPLE AND CIRCUMSTANCES WILL ALIGN AND BE ATTRACTED TO US - THAT WILL ALLOW OUR DESIRE TO MANIFEST INTO REALITY!
I love you all

>if LinkPool wants to kick off with 1000 nodes or something.
LinkPool have stated they never want to own more than 10% of nodes and are concerned about the launch because they may end up owning too many nodes relative to everyone else.

Worrying about centralization of link nodes via reputation is like worrying about the centralization of btc mining. That is, it's just FUD

One eye on them oracles, the other on the big mac

That's it then? The link killer we were worried about.

Attached: 1537725958879.jpg (750x883, 123K)

>thus making link a de facto centralized network ?
The payment for these nodes won't be affordable by everyone, so no.

>request providers will be able to choose how decentralised the network is in providing data.
>Gradient of centralised + quick outputs vs decentralised and slower outputs.
>Decentralised outputs offer greater security and higher value contracts will be distributed more along the network
>LINK tokens are insurance, so $100mil contract receives $100mil worth of collateral by 1000 nodes staking $10k worth of LINK or more nodes staking less.
>$2 contracts will often by low priority, quick transactions like buying a coffee or paying a self driving car to get out of your way to save time
>These cheap contracts will ask for fewer nodes as speed is more important

YFW ChainLink economics requires a new graph that plots like supply vs demand. This graph is Cost vs Security/Reliability/Decentralisation.
The more decentralised you get, the greater the cost.
This is also unironically why Costless systems like IoTA will be the communication layer of the IoT, while ChainLink will manage the bookkeeping entries for this tech.

>He thinks LINK's primary use case is to be an oracle
kek. Brainlets on this board never cease to amaze me

LINK KILLER

LOL, literal ukulele pajeet as a founder :D

Attached: ukuKEKele.png (484x276, 66K)

It would be a miracle if chainlink hit $10 let alone $1000

Good to see more honest concerns here. I’ll still hold but to think you’ll 100% be able to retire off 10k LINK imminently is DELUDED

I’ve pretty much wasted the last year looking at fucking charts

This

Top 100 oracles will be sergey only and his 350 mil stack. Imagine buying a shit tokem for 30 cents per unit that some fat fuck printed 1 billion of for free, and then kept 350 mil for himself. Can you imagine?

there will be many reputation algorithms too, they won't be on the chainlink network, only a really basic one that will be replaced by more secure and effecient ones. i guess it will be like an automated ebay rating for nodes on a 3rd party website and there you can choose a node with a good reputation