@silverpill@erlend@cmdrmoto PLC today works with centralized servers for convenience, but it doesn't have to stay that way. the core of the method is self-certifying identities, and that info could be distributed any number of ways.
@silverpill@erlend@cmdrmoto folks are totally welcome to do mirrors and alternative deployments or forks or whatever they want. there is an audit log to facilitate this
@silverpill@erlend@cmdrmoto "permissioned consortium" could in theory be a blockchain of some kind, but are more interested in a transparency log like Certificate Transparency, particularly the recent more efficient "tile" implementation work by Let's Encrypt
@silverpill@marcua how would key rotation work with did:apkey (based on did:key)? not allowing for key rotation feels a bit brittle for a longer-term identity.
part of this is that many of us on the team see ourselves as coming from a different lineage, that of scuttlebutt and dat://. merkel-dag-verse, not W3C-verse. which is a much smaller community, granted, but a pretty thoughtful and values-driven. it feels like we are stemming from that work closer towards activitypub; and that we will all inevitably be sythensized together by a future successor
@filippo the user experience of ad blockers is what I aspire to for shared/collective blocklists. vast majority of folks stick with defaults, but you can go as granular as you want. good transparency and UX for overrides. would also want flow for "reporting" to specific blocklist maintainers. providers could do keyword filters, instance-level, etc, in addition to user-specific blocks
dweb, cycling, free software, snow, wiki, hardware, big cities, symbolic systems. I love speculating about found objects.Working at https://blueskyweb.xyz/ on atproto (a federated social media protocol). Formerly built https://scholar.archive.org; scientific instrumentation for observational cosmology; open hardware#seattle