This commit is contained in:
Mykola Siusko 2023-07-03 12:53:25 +02:00 odevzdal GitHub
rodič d416609985
revize 4fbbf72f79
V databázi nebyl nalezen žádný známý klíč pro tento podpis
ID GPG klíče: 4AEE18F83AFDEB23
1 změnil soubory, kde provedl 81 přidání a 10 odebrání

Zobrazit soubor

@ -654,14 +654,91 @@ _Product feature:_
# Product summary
Web3Privacy Now platform (for non-techies track) will consist of the multiple scoring model directions:
1. 101 educational materials.
2. Validity track ("yes/no" applicability like if "docs" exist or not).
_Web3Privacy Now platform (for non-techies track) will consist of the multiple scoring model directions_:
1. Validity track ("yes/no" applicability like if "docs" exist or not).
2. 101 educational materials.
3. Checklists (example: trusted sources list).
4. Academy (content from case studies to third-party services to check net data, leakages).
**In details**:
1. **Validity track** ("yes/no" applicability like if "docs" exist or not).
_Benefit_: easy to source manually & empower scoring model with the links.
_Downside_: the existence of Git repo or docs doesn't guarantee the state of privacy within a certain solution.
**Approach**: "validity track" serves as an MVP of privacy analytics, and challenges a culture of open-source delivery.
_Validity examples_ (yes, no):
- Github repo
- Docs
- Public team
- Third-party audit
This could be broken down into 100% (4 yes, each - 25%; where 2 no & 2 yes = 50%)
2. **101 educational materials**.
_Benefit_: significantly upgrades DYOR & flags main misconceptions about privacy execution plus 1 guide could serve all audiences
_Downside_: too many content pieces to write or assemble to encompass the whole privacy services & nuances spectrum (needed to be broken down into delivery phases)
**Approach**:
- select essential educational materials for the first audiences (example: crypto, but not privacy native instead of "non-crypto" first served)
- make 101 modular (block system) + composable (to be reused in other guides)
_Selected 101s_:
- privacy tech vocabulary
- privacy data leakages 101
- transaction traceability 101 (the basics on Etherscan example)
- web3 comms 101 (with a focus on misleading comms that create an obscure understanding of the tech/product)
The scoring model could consist of passive & active parts. When passive means what could be automated or req no subjective gaze, active - for personal consideration (research).
3. **Checklists** (example: trusted sources list).
_Benefit_: serves as a self-check navigation within the complex audit stream (and a predecessor of an actionable database)
_Downside_: there will be always something missing from the list
**Approach**:
- pick a direction (like "trusted sources")
- write down it as an actionable plan
- help a person spend less time on data aggregation (the easiest to follow checklist - the better)
_Checklist MVP_:
- **Storage**: What user information is stored? (username, IP address, last connection, wallets associate, etc) -> the less the better
- **Infra**: Number of nodes/servers/ -> the larger the footprint the best privacy
- **Signup**: no email or tel number for signup -> the less data the better
- **Traction**: number of people using it -> the more the better (with examples)
- **Public comms**: simplified socials analysis (for a negative sentiment)
- **Product-readiness**: test-net, mainnet; date of the release.
This is a mix of objective metrics & subjective takeaways (like an old product release can be a negative sentiment for privacy & vice versa). Case studies will help to empower these assumptions.
If we will collect good case studies lib -> it will help people to have market benchmarks for every step of scoring system.
4. **Academy** (content from case studies to third-party services to check net data, leakages).
_Benefit_: this will be the backbone of our platform in the future that will bridge the gap between lack of privacy-centric education, lack of third-party services to check-up solutions & poor transparency on behalf of privacy-devs.
_Downside_: usually takes too long time to deliver & many different contributors (should be simplified via tracks like Web3 Privacy 101).
**Approach**:
1. Stick with privacy 101 (basics).
2. Brake down the most crucial knowledge into simplified blocks.
3. Create a simplified & actionable "lecture framework" for guest lectors.
4. Invite lectors within a micro-learning format.
5. Cover basic 10 lectures via "Web3 privacy 101 introduction".
6. Deploy via videos + texts > test them out.
## _Long 2do list (filtered out product features)_
_Validity_
* documentation: exists/missing (+/-)
* 3rd party list (yes/no) from security audit agencies to independent security engineers (+their reputation 101 in later versions)
* website checklist (1-2-3-4-5..., yes/no validity)
* code audit (yes/no). Case studies (how those audits could look alike with active links)
_Education track 101_
* privacy tech vocabulary (mimblewimble, scrambling, clustering etc)
- privacy tech vocabulary
- privacy data leakages 101
- transaction traceability 101 (the basics on Etherscan example)
- web3 comms 101 (with a focus on misleading comms that create an obscure understanding of the tech/product)
* open source 101 (short version)
* e2ee 101
* social recovery 101
@ -682,12 +759,6 @@ _Education track 101_
* web3 privacy 101 (focus on a misleading comms like blockchain security equals privacy)
* forkability x privacy 101
_Validity_
* documentation: exists/missing (+/-)
* 3rd party list (yes/no) from security audit agencies to independent security engineers (+their reputation 101 in later versions)
* website checklist (1-2-3-4-5..., yes/no validity)
* code audit (yes/no). Case studies (how those audits could look alike with active links)
_Checklists_
* trusted sources checklist (&/or a list)
* web3 open-source checklist (soft screening like whitepaper (yes/no), docs (yes/no) etc)