March 18, 2024

CD120: BITCOIN POWERED CHAUMIAN ECASH WITH CALLE

The player is loading ...
Citadel Dispatch

support dispatch: ⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠https://citadeldispatch.com/donate⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠
EPISODE: 120
BLOCK: 835247
PRICE: 1485 sats per dollar
TOPICS: history of ecash, future of ecash, better bitcoin custodians, potential for ecash in corporate infrastructure, lightning network as an interoperable payment protocol, soft forks, scaling solutions, vc conspiracies

calle github: https://github.com/callebtc
calle nostr: https://primal.net/calle

new to nostr? try https://primal.net⁠

nostr live chat: ⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠https://citadeldispatch.com/stream⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠
nostr account: https://primal.net/odell⁠
youtube: ⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠https://www.youtube.com/@citadeldispatch⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠
podcast: ⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠https://www.podpage.com/citadeldispatch⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠
stream sats to the show: ⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠https://www.fountain.fm/

(00:00:20) Intro Fox Business Clip

(00:05:29) Introduction of Chaumian eCash

(00:51:02) Benefits of Lightning Network for eCash

(00:52:07) Interoperability and multiple balances on multiple mints

(00:53:44) Multipath payments and partial lightning payments

(01:37:46) Permission and trust

(01:38:11) ETFs and scaling solutions

(01:38:58) Layers and scams

Chapters

00:20 - Intro Fox Business Clip

05:29 - Introduction of Chaumian eCash

51:02 - Benefits of Lightning Network for eCash

52:07 - Interoperability and multiple balances on multiple mints

53:44 - Multipath payments and partial lightning payments

01:37:46 - Permission and trust

01:38:11 - ETFs and scaling solutions

01:38:58 - Layers and scams

Transcript
Fox News Host:

UTXO

management director, management director, Market Intelligence

and Bitcoin Magazine Institutional League, Dylan LeClere. Dylan, you keep adding these titles, my man. We need a 2 hour show just to introduce you. Hey,

I know. To be back. It's good to have you back. You know, you really have been very pivotal in all of this. I see this movement as an extension of the American dream, right, of achieving prosperity.

You know, we talk a lot on this show about what be what's being offered right now. 1, big government with a lot of handouts. The other one is saying, hey. We'll set it up so that you could do it yourself. What are your thoughts on that?

Dylan LeClair:

Yeah. I mean, Bitcoin is just a protest against this the absolute fiscal bazooka, of the current US government. I mean, a 130%

debt to GDP,

There is no actually escaping this. Your your previous guest was talking about this very fact, and the rise of Bitcoin is just a protest against that. It's it's I don't wanna get debased. I wanna hold something that's absolutely scarce, and I don't want to be stolen from by by my government. And this is a global phenomenon. This is not just US centric.

Fox News Host:

It is a a global phenomenon, and it's a 24 hour a day phenomenon.

I saw a tweet, and I wanna get your thoughts on this yesterday. It took a shot at Michael Sailor

comparing him to Nelson Bunker Hunt. Now I wanna make sure that folks who are not familiar with Nelson Bunker Hunt, he was huge when I was growing up. Once the richest man in the world,

cornered the silver mine, but there was a lot of pressure from the government. The Federal Reserve took some actions, cracked him pretty bad. I mean, he he was able to scramble up and do pretty well by the time he died, but he wasn't the richest in the world.

Samantha Leduca saying that Bitcoiners

should be where who they worship,

suggesting that Michael Saylor is a modern day Nelson Bunker hunt.

Your thoughts on that?

Dylan LeClair:

Yeah. Well, the first point is it's generally unwise to hoard or attempt to corner the market for an industrial commodity, and here's why. Here's a thought here's a thought experiment for you. Imagine a sovereign took a $1,000,000,000,000

and attempted to buy up all of the world's oil or all of the world's copper, for instance. The price would surge,

and then what? All of the industrial producers, the industrial miners, the frackers, whatever it is to be any commodity,

would absolutely

flood the market with new supply. Right? And the and the supply relative to the outstanding floater above ground supply would be an out

enormous.

Right? So this would what? This would drag the price down. There's a general rule. The the the price of any commodity trends towards its marginal production cost. Right? There's a profit incentive.

Right? So when we're talking about commodities, industrial commodities or

monetary commodities,

there's only 1 commodity on the planet

that no matter how much you try to acquire it, no matter how much resources you throw at it to produce it or mine it, it doesn't

no more supply is introduced. The supply issuance is unchanged. That's Bitcoin. Right? The the first time Bitcoin is at 69,000

compared to now, it takes 400%

more

units of compute or hash rate. Right? Mining difficulty is 4 times higher than it was in 2021,

which means that the marginal production cost of this thing, while not uniform in any sort of way this is, like you know, depends on energy prices and many other inputs.

But the marginal production cost of Bitcoin has never been higher than today. So this is unlike silver. This is unlike any industrial commodity.

Bitcoin is a 100% pure monetary commodity,

and it's absolutely scarce.

So by cornering the the analogy to the the Hunt Brothers and the silver market is a is a nonstarter.

You there it's a complete

Fox News Host:

misunderstanding of it's actually what's at play. So I got less than a minute to go, like, 30 seconds. So there's one thing I see you often tweet about, and that's saying, make sure that you self, custodian.

For those who are unfamiliar with how that works, how does how do you how do you go about doing that? Someone wants to buy Bitcoin today and follow your advice and sell custodian.

Dylan LeClair:

Yeah. The beauty of Bitcoin is that this is an open source movement. So while e ETF flows and institutional custody is great for onboarding massive pools of money, the average user still has the opportunity to acquire Bitcoin

and have the self sovereignty of being able to take their money anywhere on the planet with mathematical certainty that they own the thing. It's the first thing ever that we've had like this. It truly is magic Internet money, and it is a steep learning curve, but I I I, encourage everybody to venture and dip the toe in and and, you know, start the learning process. It's a worthwhile one. Well, I tell you what, the first step then should be following you on Twitter and some of the different ventures you do because you have helped so many people. And, right now, it's rock and rolling. You should you should be proud, Dylan. Thank you very much, my man.

Thanks, Charles. Appreciate it.

ODELL:

Happy Bitcoin Monday, freaks. It's your host, Odell, for another Citadel dispatch, the interactive

live show

focused on actionable Bitcoin and Freedom Tech discussion.

We have a great chat lined up today.

Has absolutely nothing to do, with the Fox Business clip, that I started the show off with, but Dylan's our boy,

and,

the corporate media clips were lacking this week.

I got Cali in the house to talk about Chaumy and eCash.

How's it going, Cali?

Calle:

Hey, yo. What's up, Odell? Thanks for having me. Looking forward to this. Do you have any opinions on Michael Saylor cornering the market?

Well, I'm not I'm not too happy,

about it as a as a Bitcoin user myself because,

I would like to have his Bitcoin. But

other than that, I don't really give a fuck about that now. Bitcoin was designed

for me not to have to give a fuck about that. So I don't Yeah. If we had to like every Bitcoiner, it would

ODELL:

kinda defeat the whole purpose.

Calle:

Agreed. Yeah.

ODELL:

I would say, though, that,

I mean, I think Dylan's answer is a very long winded way of saying that it's if you're gonna corner something, it's better to corner Bitcoin than it is to corner silver. But,

Calle:

well yeah. These are, no, different ways of expressing that you can't print more than 21,000,000

ODELL:

Bitcoin. Exactly. I feel like we're all just

all the humble stackers out there are kinda trying to,

we're all doing our part to,

I guess, reduce supply and increase adoption.

Sorry. I just hit you with a long

let's talk about Charming e Cash. We're not here to talk about

markets, I guess.

So Chomoney Cash. What is Chomoney Cash? Why are you excited about it? Why should we be excited about it?

Why should the freaks care?

Calle:

Okay.

So Chomoney Cash is a technology,

and it's,

it's a it's the world's first or history's first cryptocurrency,

basically, and,

invented

long time ago. We can go over

all the history.

And then basically was forgotten,

and,

then Bitcoin came along. And today, we're again interested in Tron Money Cash because we figured that we can build it on top of Bitcoin.

And that's why we're here today,

because we have exciting developments in in our ecosystem, and we're building the coolest e cash systems,

that ever existed on top of the best money that ever existed.

ODELL:

Let's fucking go.

Yeah. You're gonna continue? Yeah. Okay. So,

Calle:

let's start let's start with the history part because,

that that explains why why Tom and E Cash is so interesting and why why it failed and why why it has its second renaissance, basically, today. So the story starts in 1982

with genius cryptographer David Chong.

And this guy, David Chong, comes up with a technique called blind signatures. Blind signatures

are very generically

a way to give a signature on a document that you don't see. And then later when the document is presented to you, you can recognize your signature.

Now,

well, that is a very general

cryptographic

instrument, but you, very soon notice that

if you, use blind signatures in a clever way, you can actually build electronic money systems with that,

so that you can pay stuff for stuff online

while also preserving,

almost perfect privacy for the payer and the payee.

So,

this is all 1982, and he comes up with this idea. And, I mean, just to put that into context, this is

literally, you know, decades before the Internet became really a consumer thing. So already in 82, he,

was very,

let's say, forward thinking and

knew that most of our lives will be online at some point, and we will be paying for stuff online

and leaving traces. So he comes with, comes up with the idea of eCash.

This is based on blind signatures, and that's this seminal work in 82.

And so how does e cache work, and what what is it? We can, you know,

use the classic,

physical example

for those who don't know, you know, who can't imagine how this works electronically.

There is a nice little story that you can, explain, how how e cash works with paper.

And let's do that. So,

with e cash, you can basically build a bank that doesn't know how much money everyone has and, who's transacting with who. And the way this is done is

done, via these blind signatures.

And what you do is now in this in this, you know, toy model is you write a contract, Let's say on a piece of paper, you write,

this piece of paper is worth $1,000,

and you put that contract

into an envelope that is made out of carbon paper. And carbon paper is the paper where you write on top of it, and it presses through to the paper below.

So you have your contract. You've written it. No one else has seen it, and you've put it into an envelope that is out of carbon paper, and now you send that to your bank. Now the bank receives this letter and doesn't open it, but it knows that, you know, you want a signature onto that contract,

and the signature is worth, $1,000.

So you send $1,000

to the bank, and now the bank, without opening the envelope, takes the pen and signs the envelope from the outside and sends you back this envelope. Now you open the envelope again,

and what you see is now the contract that you've written with the signature of the bank on it, which says this contract is worth $1,000.

And the nice thing about it is that the bank has never seen this contract before. So there's a signature, but it has never seen a contract before.

And,

this all, you know, enables you that when you now take this contract and go back to the bank, let's say, a day later where you want to withdraw your, your money again, you can go back to the bank and present them the contract that they've given

you. And but since they have never seen a contract before,

they don't they don't know that you are the person who, deposited the $1,000 a day before. Now if if you're the only user, obviously, it's very clear that you're the only person coming back again. But if you have, thousands of users using the service, the anonymity set becomes so large that all the users of the service get almost perfect privacy in exchanging these these paper tokens.

Now,

these paper tokens, this is how you can imagine e cash in an electronic form. So now we don't do it with paper. We do it with cryptography,

and the envelope is not, you know, made out of carbon paper, but it's,

it's a crypto, it's elliptic curve cryptography, and you put a signature on it and so on and so forth. But, the the mechanism is kind of the same. So,

in in an electronic e cash system,

you,

send the service provider,

let's say, Bitcoin,

And this is the we we call it, a Charmin mint. So you send the mint some Bitcoin,

and the mint then gives you a blind signature on eCash, sends you back the eCash, and now you hold the right to withdraw that Bitcoin again at a later point. So in a sense, German eCash tokens are limp piece of IOUs, but they are blinded

and cannot be correlated to the events

when they were, you know, when the user deposited and withdrew from the Mint. That's what gives this whole system the perfect privacy.

Okay.

So this is now now we understand how how e cache works, I think, like the basics.

And,

David Chaum invented all this in the early eighties, and everyone was super interested in this. You know, you can

dig through the history there and find that there was Deutsche Bank and Credit Suisse who wanted a piece of this technology.

Microsoft literally,

may, wanted to put an eCash wallet into every Windows 98 installation they were going to ship.

And so it it was

it it looked really bright. The future of online payment looked really bright in the in the beginning of the nineties,

because

the the best kid on the block was Tommy Ecash, and it looked like everyone was going to implement that.

But we all know that this never happened.

When you look through what people say, why this all failed, it

often boils down to some operational problems of the company managing this. You know, this was called DigiCash, and it was by David Chong. And all these deals that I mentioned, they were they they,

existed, but they never went anywhere, unfortunately.

And I say unfortunately because

if DigiCash had succeeded,

we would today have a completely different,

world in which we do online payments. And I'm very, you know, very convinced of that. Because only after all this,

stuff failed,

we saw PayPal and credit cards and all these digital payment services pop up on the Internet.

And

today, the online payments world is complete garbage. So,

you, first of all, you you identify yourself for everything you do, and it's completely traceable. So all of your interactions with these services

are fully locked, and, you know, they they must be locked. This is the way to build these services.

So, all the privacy benefits that ECash would have given the world,

unfortunately,

never came into being.

And

Trummy and Ekash kind of died out, and people lost interest in the technology in the late nineties and beginning of 2,000,

which was also due to this failure of of the company, DigiCash,

previously.

Well and,

you know, going further in Cypherpunk history and the the quest for digital

cache,

there was this whole period where people were experimenting, but no project really,

was as successful or promising as eCash before

precisely because people were trying to find a decentralized way of making,

digital money.

And we all know that in 2008,

Satoshi Nakamoto, this is the, I would say, the 2nd most, you know, the 2nd,

influential event in this history of cryptocurrency. So the first one is 1982 with David Chaum, literally inventing the concept of cryptocurrency

way before all the crypto stuff happened later, which we called crypto today.

And,

2008, the invention of Bitcoin with,

for of of Satoshi Nakamoto.

And, Satoshi did what David Chong did not achieve back then or no one else achieved back then, which is to make electronic money systems without a central server that manages,

without the e cash mint, basically,

that, that is supposed to prevent double spending and so forth. So the invention of Bitcoin,

you know, was this renaissance of digital

money, and now Bitcoin has established itself as the,

you know, one main

Internet currency, the currency of the world. And,

so

I would say around, you know,

10 to 12 years after Bitcoin's existence or so, then now, which is almost, you know, the times around today,

We are seeing again the concepts

of, of back then, charm and e cash

projects again being built anew,

with a completely new approach,

especially not using the financial system,

the the classical financial system as back then, and also depending on the classical

ecash systems.

Instead, you can now do it completely,

by yourself without any permission. You can literally build any system you like on Bitcoin, which is why Bitcoin is so fucking amazing.

And,

today, we have, the 2 most exciting projects are Cashew and Fedimint. I work on Cashew,

and Fedimint is, is also a job in eCash project. So these two projects, I would say, are probably the most exciting Charming eCash projects,

maybe ever, maybe today, but, we're definitely trying to continue what what failed

back then in the eighties nineties and build it on a sound system like Bitcoin.

ODELL:

Nailed it.

First, I wanna say thank you for your service.

A lot of us that have been watching

knows the early days of this Cashew protocol. You you basically put it on your back, carried it uphill

miles and miles in in snow and sleet

to to make this shit a reality, so we really do appreciate. I think I can speak for all the freaks when I say we appreciate all the work you've done.

The I mean, the way I like to look at it for existing Bitcoiners

is

is Bitcoiners are are very familiar with custodial wallets.

Unfortunately,

many Bitcoiners choose to use them because of

of of convenience,

and because it's just easier to interact with Lightning when you're not managing liquidity and you're not managing channels and whatnot.

Charming eCash is a way to improve the current custodian model drastically.

It it comes with multiple benefits, including privacy.

I would say the other big one is is offline transactions being possible because they're bearer tokens.

And to top this all off on on Cali's history lesson,

you know, I I think a lot of it

a lot of the failures of Digi Cash and Charming e Cash can be

written up to,

you know, Charming Chom David Chom's,

effectiveness as a businessman, but also the the actual regulatory realities

of of the day that exist

as well right now, which is is that if you have a Charmian e cash system that is backed by dollars, you ultimate ultimately need financial institutions

behind you. You need banks that are willing to interact with this thing, interact with this thing that that gives people

bearer IOUs

that they can transact with offline, that give them privacy.

And as a result,

that was

it was almost doomed for failure because it required permission from the legacy financial system while using Bitcoin as the back end,

for these, essentially, banks. Right? We call them mints.

Allows allows us to do that without permission and without a having to ask, specifically ask, you know, regulated entities

to, to grant us permission to build this stuff.

Calle:

Yep. So, absolutely. And,

I mean, you know, this is this is, as you said, the relation to Bitcoin today. So, for a Bitcoiner,

Xiaomi e Cash means

better custodial systems. And,

you know, this is,

it is a an interesting topic. And, also, you know, you can you can argue that we should get rid of all the custodians,

and use Bitcoin completely noncustodially.

And I would, you know, I would like to agree with that.

It would be best if we could all transact with Bitcoin in a completely noncustodial

fashion.

But, but it's not possible

as of right now. It it won't be possible for the near term future because Bitcoin just doesn't scale to 8,000,000,000 people. This is a very simple and, you know, basic fact to understand about Bitcoin, and it's a basic fact, I think,

about blockchains,

in general

because they just don't scale. And so

the reason why people use custodial systems

could be,

you know, convenience. It

is also,

technical

experience and expertise.

Running a lightning node is

very hard. I mean, it is not like,

you know, you just install something, and you're you're fine. You have to learn a lot about lightning, how it works, how channel management works, how liquidity works, what is a first close, and so on and so forth. All these things, you can learn them. I mean, I learned them, and many listeners here will have learned them. But if you want to scale this system to a very large degree, which is the rest of the world, then this is never going to happen,

at least with lightning. I I mean, I want to say there's there are also very good examples of noncustodial

experiences.

I really like how, for example, Phoenix works. Phoenix just works. It's a lightning

wallet that just works, and it feels a bit like

almost as good as a custodial wallet in a sense as good as, Wallet of Satoshi in terms of UX.

But you paid it you you paid a price for it. But even if they did the you know, you know, you paid the price in terms of fees, but even if they did everything perfect,

we know from just a basic mathematical fact that not every person on the planet will be able to use Phoenix. It just doesn't scale. You cannot open enough lighting channels.

ODELL:

So Yeah. I mean, fees would just go crazy.

Calle:

Right? Like, Phoenix Phoenix is an amazing experience until the on chain fee market is higher, and then people are like, why did this transaction cost me so much money? Yeah. But even if you I mean, even if you're willing to pay the in insane fees, which would be, you know, in, there if everyone on the world would use Bitcoin, Even if you would do that, it still wouldn't be enough. There are not there is not enough block space to open and close a channel for every person once a year.

The, it just doesn't fit in.

So, unfortunately, the question is, like, where do we go? Where do we go with Bitcoin scaling? And

I believe there will be probably multiple solutions to this.

There are ways to scale noncustodially,

which are being discussed today.

They involve new opcodes, new soft forks, changes to Bitcoin. This could happen, could not happen.

We we simply don't know. And we also don't, you know, for a 100% sure, don't know whether these solutions will actually scale, whether these changes will,

enable solutions that that scale up to the levels that we need.

That's one thing, one way to go.

And,

another way

to go or at least another way people go is they use the custodians. And, that's

basically

my philosophy is,

even if something that we use is not perfect, there is always a reason to improve it and not be, a complete you know, disregard

anything that doesn't fit my perfect standards.

With, I guess, with that,

mind, you would also

have to, you know Bitcoin itself is also not perfect. Right? I I don't reject Bitcoin because it's not perfect. So,

everything that we have today,

you know, all the custodians that we have today could be drastically improved,

by if they were eCash custodians.

And the reasons for that is, you know, privacy and offline sending and so on and so forth. I think

we will be talking about the reasons in more detail today.

ODELL:

I see a question in the chat. What what,

and, I mean, I think this is the first question we should be answering Mhmm. Which is, what kind of trust is required of the Mint? What when a user is using

a Chaumian

eCash Wallet,

what kind of trust are they

putting in the Mint?

Calle:

Okay. So this is a good question, and it's a very complex question, actually,

but we'll try to tackle it. So the the main trust that you have to have with these systems is always the the I call it the fast rock risk. So the fast rock risk is

you have a custodian,

could be a Casu Mint, could be a Fedimint Federation, could be liquid side chain or whatever.

But in all of these systems,

rug risk. So you have to trust that the custodian won't run away with your money,

and that's the first. There is also a more nuanced nuanced point there, which I call the slow rock risk, which is,

printing of unbeked IOUs. So,

it is very hard to verify often with these systems that they don't create more liabilities than they have reserves. So, this is, for example, easy to verify for something like Liquid where you have a public blockchain.

But, for an e cash system,

it's

a lot harder to do because

of the privacy

aspect of the whole system. It is very hard to find out who has how much e cash. Not even the mint,

knows that in particular.

So,

so that is the the slow log risk is is

printing ecash

that is not backed by Bitcoin.

It's undetectable

inflation.

Undetectable

inflation is a risk. Fortunately, there is at least a theoretical way to, attack this undetectable inflation risk also in ecash systems.

So, I've come up with a proof of liability skin scheme for ecash,

which involves,

a public,

public,

sharing of the Mint's database with the world, you can do that because, a mint a charming

mint knows so little about its users that it can

publish the entire database. So,

Mint usually operates,

with a security,

model in which all everything that the mint knows can be known by everyone else except for the private keys, and it won't,

be a problem for the users.

So if the main publishes all its records, there is a way to also prove liabilities up to a certain point.

For that, every user's wallet would have to perform some simple checks on these records.

But there's also, a at least technically

feasible way of doing that, but we haven't gotten that far of implementing it, only the basics for that so far. And I guess, like, the left bell

ODELL:

of the IQ curve could be just to routinely run the banks.

Calle:

Yeah. So this is this is, essentially the the, know, the main point of this idea is

that you,

automate bank runs.

Basically, there's a

every mint has a key and, does a key rotation. So that's the technical way of saying that the mint opens a new bank, basically. And then what all the wallets do is as soon as this epoch of 1,

one key is over and the new key is started, then you withdraw all your ecash from the old key and and move it to the new key of the mint. So, basically, automating a bank run, internal bank run of the of the mint.

By doing that, by automating the bank run, you know at the end of the day, if you look at the logs that the mint, then must publish

to gain, everyone's confidence,

is that you can see that the Mint must have printed more, liabilities than they have. If they do, then you can see that. And if they don't, then, everyone can see that the

old bank is now closed. Everyone is whole again, and, you start with the new one again. And if you do that on a on a automated and regular fashion, let's say once a month is a realistic time frame, for example, you can be pretty sure that the mint isn't doing, bad things because

as soon as as long as you keep doing that, the chance of being detected just grows,

with time, which is a a deterrence mechanism for a mint doing nasty stuff, basically.

Right.

ODELL:

And I I feel like we should add here that the promise of Fedimint

is that instead of having

a single operator of a mint,

the idea is that you'd essentially have a multisig.

So you could have, you know, 3 you could have 5 operators, and it take requires 3 of them, to rug

the users or to do silent inflation.

Now that comes with added complexity, which is one of the reasons why,

the Cashew protocol has been developing so much quicker,

than Fedimint,

but they are interoperable technology, and it's it's something to keep in mind.

Calle:

Yeah. Absolutely. And it's it's a good thing to,

to note here is that if you can,

federate the Bitcoin custody or the

the operation of the chongmin wind,

then you don't have to put your trust into a single operator,

but into a quorum of operators, basically, not, not colluding with each other.

So there's one more nuance thing. I think we we need to actually,

explain a little bit more how e cash works and how the privacy works be before I can go into other risks that are also involved and,

why you have to put certain trust and,

into the mint and certain trust

not into the mint. So, if you don't mind, so we have to complete how, eCash transaction works so that everyone is on the same page. So,

remember before I explained how you get ecash? This was the step where you send Bitcoin to the mint, and the mint issues ecash to you. And you basically put you know, you you unpack the ecash from from this carbon paper envelope, so to speak, and now you have ecash in your wallet. So this this piece of paper that I explained before, this is the e cash. You can imagine it,

as a piece of data that is stored on your hard drive. So this is very important to understand and also very curious, I think, for Bitcoiners because

most of the systems that we know of, this is Bitcoin included and all other custodial systems as well, they operate with a ledger. And so the the the operator of, let's say, PayPal

has, list a user database, and in this user database, there is, you know, Odell's account and Kelly's account. You know, God forbid we have PayPal accounts, but let's say we do. So we we all would have accounts. And then when we do a transaction from, let's say, I wanna send you $2.2,

then I would,

call PayPal and say, hey. I'm Kelly,

and I want to send 2, dollars to Odell. And what they do is they subtract an entry from my account, and they add an entry to your account. It's like a big Excel spreadsheet.

Exactly. That's that's that's exactly how they keep book of who has what. And this is not only because they are, evil people. I guess, in the case of PayPal, they actually are. But, this is just the way how custodial services worked and have worked forever. So this is how you know, this is bookkeeping invented by

fucking,

Egyptians and so on. So this is the same technology that we're still work using

for our bank accounts, for example. Excuse me. So Xiaomi e cash works works completely differently. So because

there there is no user database where you have an account, the Mint just simply gives you eCash, and you store the eCash in your

hardware, so in in your phone, for example. So if you have a phone wallet, it would be literally stored in the phone, and your balance so,

let's say, if if I would say I have 20,000 satoshis,

the fact that I have 20,000 satoshis only means that I have e cash worth 20,000 satoshis on my phone. So the mint doesn't know my balance,

and the mint doesn't know,

from which payments I got this ecash from, so it doesn't know how I got the ecash. It doesn't know how much ecash I I have. And now

let's say I wanna send you ecash.

Now,

what I would do is I take e cache from my phone's

hard drive. So imagine literally a piece of data that I pull from my hard drive, and I send it over to you via Noster or a QR code or an email or whatever it is. Every everything that can transport data can also transport charm in ecash.

So I send it over to you. And then before transaction completes,

you have to take this ecash and send it to the mint once and receive it back receive back a fresh token. And you need to do that. Otherwise, I would be able to double spend the same token that I just sent you, with someone else. So the the role of the mint itself is not to keep track who has what. The only role of the mint, in this case, is to make sure that e cash cannot be double spent, and that's the role of the mint. And this is also you know, this is the big invention of of Satoshi

is he made this

system basically in the cloud. So, you know, I'm doing that in quotations.

Decentralized

way of managing this double spent,

book.

But, again,

Bitcoin still works in a classical ledger sense. So in Bitcoin, you literally have a database.

Everyone has that database, the blockchain, where you have entries that say, from this pop key to this pop key, you know, sent 5,000 Satoshis or 50,000 Satoshis. So you still have kind of, I wouldn't say identities, but,

your individual

receiver and sender entries in the blockchain.

And eCash just turns this upside down. The state of eCash, so the state,

that defines who has what, is not determined by a ledger, but it's determined by who has the e cash in their pocket.

ODELL:

Right. It's a self custody IOU.

Calle:

Yeah. That's that's the that's the unintuitive and weird part about it, that,

we are not used to custodial you know, custodial systems,

usually are managed completely centrally. And, you know, if PayPal doesn't like you, they can press a button and just turn off your

money. And with eCash,

they cannot turn off your money because they cannot turn off your eCash, I should say, because, you know, they they hold Bitcoin I'm saying that they, me being a bank or a mint, they couldn't turn off your,

e cash because they have never seen it, and it's on your drive. So they cannot take it away from you.

And it is,

you know, the privacy. So the fact that I can send you eCash and the Mint doesn't know who's transacting with whom

Also gives you, you know, insane privacy, but the privacy also gives you censorship resistance. So these are 2 unintuitive

facts about ecash

that, you know, we have to get used to as Bitcoiners, or at least I have to get used to, is, custodial systems

can be, for a fact of matter matter, can be censorship resistant,

and

in a sense, you know,

the IOU can even be noncustodial.

Because Cannot be taken away from you. It's because there's privacy

ODELL:

from the custodians so that when when we say censorship resistance, it's because the custodian can't

specifically be like, I'm gonna stop Odell from transacting. They could stop everyone from transacting, but not just a selected user. Right? Yes. Exactly. And this is essentially

Calle:

so getting back to the trust question,

this is what you need this is the trust that you need to, give to the mint is

they that they they that that they won't run away with everyone's money. But you don't need to trust them that they won't run away with your money because they don't have a concept of you, and you're completely

basically, you know, you're, anonymous when you when you use their service, so they cannot,

rob you individually. And this is a great thing because,

you know, imagine

truckers protest kind of situation where you want to donate

funds to some entity that,

the state doesn't like or your bank doesn't like,

in a in a bank that would be, you know, built on Charter mean e cash, there would be no correlation of who paid whom, basically. So you could still use,

a permission system,

which is a a custodial system,

but it's not sensible. So it's censorship resistant and permissioned at the same time. I think this is unintuitive for us Bitcoiners.

ODELL:

Yeah. I mean, it's a little bit hard to comprehend and wrap your head around, but once once you do, it's the, like, the head

exploding emoji.

The the other aspect here that's key, right, is because of this,

unlike,

traditional custodial systems, you have some of the personal responsibility trade offs of self custody systems mixed in. You need to actually

go and do your backups yourself. You can't trust the custodian to be able to restore your money.

Calle:

Yeah. That's, that's that's true. So because you hold the ecash in your wallet,

if you lose your phone, the ecash is gone. And there's no way to,

to to regenerate it without,

you know, knowing

your private keys, so to speak. So I'm gonna explain that. So in a very naive implementation of eCash,

you lose your phone and the money is gone, and there is nothing to do about it.

And, but,

in Cashew, you can actually write down a seed phrase. I think it's also the case with Fedimint. So you you can actually write down a seed phrase that looks the same as a Bitcoin seed phrase or 12 words, and you can store this seed phrase somewhere safely.

And what your wallet will do is it will generate the e cash derived from that seed phrase. So it will be deterministic. You generate ecash and then get the signatures from from the mint on on top of that. And in the case where you lose your phone, you can reenter this seed phrase, and with the help of the mint or with the help of the mint's database, I should say. So if you have access to the mint's database or the Mint just provides you an API for that, then you can restore your entire ecash balance again from your seed phrase. And the nice thing is you still keep your privacy. So the Mint still doesn't know,

what you have and what you don't. But,

in the case where you lose your phone, that at least helps you to restore it. I think it's also a necessary condition to make this technology actually useful and viable is that you can,

also

restore from a backup. And this is this is how we this is how it works today.

ODELL:

Right.

Yeah. I mean, Bitcoiners should be familiar with with storing seed phrases and and making backups of private keys.

It's just

it's it's it's

historically, it hasn't been,

the case with custodial systems, even custodial Bitcoin systems. So it's important that that people realize this, and it's also important that as we build out these tools,

we we do them in different ways to to make that accessible to,

the average user. I mean, we've seen

a lot of interesting trade off balances get implemented, including

on on on regular Bitcoin, on on chain Bitcoin,

including the recent release of of Bitkey from Block,

which does no seed phrases and makes certain trade offs.

Before I continue here,

Freaks, if you're in the live chat, you're what makes this show special. Thank you for joining us live.

As always,

you know,

dispatch,

runs on the ride or dies,

that join us every week. So feel free to put any comments, questions you have, and we'll try to get to them.

That that live chat is at citadlodispatch.com/stream.

It is, powered by Noster

and has Bitcoin integrated,

but you do not need to have a Nostr account or know what Nostr is, to join us there. And huge shout out to Kieran, who's building out Zap Stream.

It's a fantastic,

tool.

Cali, I am I correct in that

the current,

like, custodial

ledger system that

that digital finance works on, that the Internet payments work on, is has tons of fraud. It's like they have, you know, some of these companies have thousands of people that are dedicated to fighting fraud in their systems.

Am am I correct that if if they were to move to a Charming e cash model,

fraud should be greatly reduced?

Calle:

Well,

the the

also unintuitive part about Trauma and eCash transactions because it's, custodial is that you cannot reverse them.

So I'm not sure how fraud prevention what you exactly mean by that because it involves fraud detection and

also,

not reversing money, but insurance.

So in in a charming e cash system,

you if you make a transaction, it cannot be reversed anymore, so that is

the same as censorship resistance.

It's just a different way of looking at it. In case of a fraud, that means also the transaction couldn't be reversed.

But,

most fraud prevention these days not fraud prevention, but, you know, in case of a fraud, the reaction to that is usually not to reverse the transaction,

either. So if you send out money, on the SWIFT system,

it's very hard to reverse it as far as I know because,

you know, the next,

payee could have received the funds already.

What you usually have is insurances. So these systems just assume a certain level of fraud, and everyone pays,

for the insurance via,

fees, essentially. And that's how you get,

refunded your defaulted amounts, usually, in my experience, in in these classical systems. Yeah.

ODELL:

Yeah. I I mean, I get in America, we have a lot of chargebacks.

This wouldn't have chargebacks.

Calle:

Well, yeah, this wouldn't have chargebacks. So in the case of, if you imagine,

PayPal, for example,

in a case where they detect fraud, they could just simply delete the entry from the database that says that I paid you, and it was a fraudulent transaction. That will be very easy to do. But in the case of Trauma and eCash, when I pay you, you are paid, and there's no way to, to reverse that. The only thing that the mint can do is remove

the coin from the double spend list, which means I can double spend it later. So they would obviously not do that, and that's the only thing that they can do. And,

but I wanna say, and this is, important to understand, is that

revertability

of a transaction

means that it's not censorship resistant. You cannot reverse

a Bitcoin transaction, which is why it's censorship resistant.

There's also other conditions that you need for censorship resistance,

but this is one of those necessary conditions.

And that also makes Ecash,

therefore censorship resistant because,

you know, after the fact, it, you paid, it cannot be reversed.

ODELL:

Yeah. I see someone in the comments,

mentioning

that a lot of normies probably will use this with just, like, iCloud backups, which is, you know for an example with that is is Phoenix Wallet right now. With Phoenix on on iOS,

you can simply enable iCloud backups and never interact with the

seed. And, obviously, that comes with its own trade offs, and there's some trust in Apple.

But if you do it right, you can at least encrypt it at rest while it's in Icloud.

So that will be probably one way that people handle a lot of these backups.

Cali, so one of the cool things

about ecash or one of the cool things that Bitcoin

powered ecash,

enables

is something that is is is not unique to eCash. It's it's true with, I think, any custodial system going forward,

is this idea of

of the Lightning Network as almost a glue between the mints.

How do you think about that?

Calle:

Yeah. This is absolutely

necessary for me. Like, for my own

personal

journey here,

it is absolutely necessary that I went over lightning before. So I was working on many different lightning projects before I started focusing my time more on ecash.

And, the reason

for that

why

why I mean, you could say eCash needs Bitcoin, but you could make it more specific and say eCash also needs Lightning.

And I'm very convinced of that because Lightning is

just the fastest way to settle Bitcoin,

permissionlessly

and trustlessly,

period. So it's not completely trustless to 99.999%

or something.

And, you still have some risks of that you won't be able to punish your counterparty in time if you don't get into the block and so on and so forth. These are all the lightning things. But without lightning, using e cache would be absurdly,

you know, hard, and the user experience would be really bad because you don't want to wait 20 minutes,

or sometimes an hour or pay

exorbitant

fees to peg in into an ecashman using an on chain transaction. And this is just just going to get worse in the future. So

building these dedicated systems, whether it's a Charmin ecashment

or whether it's a liquid

side chain or whether it's

maybe, you know,

an ARC

service provider in the future,

these will all talk Lightning. And I'm very sure about that because Lightning is the Bitcoin native

and,

simple kind of simple way to do very fast,

settlement.

And this can be, you know, this can be a non custodial system like ARC. It can also be a custodial system like with Wallet of Satoshi,

and they all talk to each other because of lightning.

So, I know that we have a lot of bearish

sentiment around lightning these days, and to be honest, I really don't get it.

I it feels a bit like as if people just follow narratives and

not the thing itself, especially the technical folks.

They should you know, for the technical folks, nothing has changed. It is still the same lightning

as 2 years ago. The only thing that has changed is that fees are a little bit higher than before or, you know, significantly higher than before. It depends on when. But nothing else. So lightning keeps working the same way. It is as fast and more reliable

than ever before.

So for me, at least, lightning works better than ever,

except for the high fee environment where you really get wrecked when you have forced closes.

So in that sense,

technically, nothing has changed. The narrative is shifting a lot, and, you know, it seems like most people follow the narrative.

And let's say, okay. That's that's fine. You can do that.

But the narrative seems to have been, you know, implying

very much 2 years ago, apparently,

that Bitcoin will scale to the billions or Lightning will scale to the billions, and everyone will have a channel and be happy. And,

that's the end of the story. And I I I don't know anyone

who was saying that 2 years ago, but it feels like people are now kind of,

have bad feelings towards

some people who might have said or who might have,

spread this this kind of narrative.

It seems like at least, you know, what we can be sure of, I think well, not sure if anything can happen, but with a lot of confidence, I can say that lightning will remain as the primary settlement layer for Bitcoin subsystems.

And it's a generic way of saying that maybe lightning will not be in every living room

or on every phone

because,

you know, basic math was still also true 2 years ago. Everyone knew. I I think even the Taj Drazha

paper,

itself

gives

a a calculation

of how many channels you can open in lightning. So it was literally clear from day 0.

But now we are here today. Lightning,

it will at least continue to exist,

in a larger form,

as a settlement layer between between the systems.

So this yeah.

ODELL:

I mean,

I think there was plenty of nontechnical people that were selling the narrative that lightning is just a magic bullet. And I think there were a lot of technical people

that had gotten complacent and just thought we were gonna be in a low fee environment forever on chain.

And so,

I mean,

I I don't think there's many technical people right now that are saying,

you know, lightning is a failure or lightning is dead

necessarily. I I think,

that is, like, a little bit I'm not accusing you of of making a straw man, but I've I've heard people essentially straw man that that line of thinking.

I I think it's it's the realization

that, you know, self custody lightning has trade offs. Right? And and self custody light and I think I've been very consistent with this, but self custody lightning has trade offs because of its lack of trust, its trust minimization, and censorship resistance.

And, it has found extreme product market fit

as an interoperable payment protocol between,

large custodians,

and and it will continue to excel in that use case.

But the jury is out

on whether or not, you know, necessarily, like, the Phoenix model is something that that really

ever has any kind of real user base. Right? I mean, they've they've found pretty good niche success right now. They're the most successful self custody lightning wallet on the market, I believe,

without knowing their exact numbers.

But, you know,

will will they ever even scratch the surface of the numbers

of of Chaumu and eCash wallets or or whatever,

you know, custodial

tech comes next.

Probably not. And I I I think I think there's just,

yeah,

are we allowed to say those publicly?

Calle:

I'm not sure.

ODELL:

Kelly just sent me the the numbers of Phoenix, and I yeah. That that's around where I

thought.

But, anyway,

Calle:

well, I I wanna keep riffing on that if if you allow because,

Lightning

is is extremely cool

for e cache itself, not only because it is the fast settlement layer between e cache bins.

That is one thing. The other thing was that you can peg in and peg out very, very fast as a user. So you just make a a 1,000 satoshi payment

with lightning. It takes one and a half seconds maybe, and then you have the e cash, and you can transact with it.

But, we're essentially going all in.

With Cashew, we're we're focusing a lot on interoperability

with, the Lightning Network itself.

So

we,

adopted

multiple multiple

experiments in ways that we're going to, develop the protocol

based on lightning. So one thing I've

just recently,

shown

that that it works

is,

multisource,

and, eventually, also, I wanna do multidestination

payments using lightning and,

but in a atomic way. So what does that mean?

In a cashier wallet,

you you basically, all the cashier wallets, they allow you to have multiple balances on multiple NINs. So the idea is just to make that sure that for everyone listening here, the idea is not that there will be one big Cashew

mint that everyone uses.

That will be insane.

But the idea is that it it's very easy to run a cashew,

mint for your specific service. So it could be your wallet that you built as a company. It could be a website where you offer services, let's say, web streaming or something where you want to, do payments,

and,

it's it makes it very easy to run, a mint for that specific service. So,

as I said, most wallets today, and you can check it out,

enuts

dot cash is 1 or minibits

dot cash and the other cash wallets that are all interoperable.

They all allow you to have multiple balances on multiple means, and that also you know, if you if you have smaller balances on multiple means, that also means that your individual risk of getting rocked can be minimized such that, you know, even if one of those 10 means that you have in your wallet, runs away with the Bitcoin,

you might,

lose at maximum, let's say, $20 or $50 or $10 or whatever your your threshold is there. So you can have balances on many different wins, and now comes the cool part why this why lightning really fucking rocks, because you you cannot do the the same thing with anything that I know, is

you can as a cashier user,

you can instruct multiple mints at the same time to pay one single lightning invoice.

So the way this works is through multipath payments. This is something that we've been using in lightning

for a long time. And multipath payments,

until now, I think, were always sort of

you have 1 sender, so it's your Lightning wallet and one receiver. This is the destination Lightning node.

And multipath payments basically span out from you, and then they converge again at the destination. So you can imagine, like, something that extracts,

expands, and then contracts again at the destination. So this is how most people thought of multipath payments. What you can do with, with with a system like Cashew, where you have many different

custodians

all in the same wallet, which means they all have their own lightning note, is you can compose

partial lightning payments from all of them to pay a single invoice. So that means

imagine you have $10 on 10 minutes each, so you have 100

bucks,

in total, and you wanna pay an invoice that is worth $80.80.

So

you couldn't pay this invoice with any,

balance of a single mint. So previously, you would have to use the Lightning Network to send money from one mint to another and then accumulate enough so that you can actually pay this $80 invoice.

What you can soon do and already demonstrated

that this works is initiate the single payment from 8 different sources. So all of them pay $10 to the destination.

And only if the destination

got all the different parts, the different HDLCs that originated from these different lightning nodes, then the payment clears, and the lightning payment

is successful.

And, your mints basically say now the payment has gone through. So this is insane because

it really turns

you know,

this hasn't been really done before. So I I don't think that there is much precedent in how you can optimize this even further. And I believe this is if we you know, when we go this path, there's a lot to, explore there.

For one thing is,

you know, following if for anyone following Rene Piccard's work, for example, on payment reliability and min cost flows. So Rene Piccard does some awesome mathematics on the Lightning Network and,

in figuring out what is the main,

reason for payment failures in Lightning.

And this has all to do with connectivity and liquidity distribution on the Lightning Network.

And his research shows that,

you know, a substantial part of failed payments in Lightning are due to the

sending and receiving ends of the route

and not

for the intermediate steps of The last hops. First and last hops. The first and last hops is where the liquidity

is in a bottleneck, and that's where most payments fail. So that means if you can build a system

where you can initiate a payment from many different

sources, that means you you you completely solve this payment reliability issue because everyone in in your from your means will be able to pay, you know, 2,000 sets. Right? So it's a it's a tiny payment, but they all add up to one big payment. So that's one thing. And,

if you do the same thing also with the destination, so you can pay from 1 note to multiple cash events So from one lightning payment to multiple cash events,

you really go all in on this idea. So you improve,

reliability of lightning payments to probably to something, you know, really high. I don't wanna say a number here, but it should be substantially higher than normal lightning payments,

theoretically speaking. But, also,

how do you track this anymore? Right? So imagine you do one single payment, and it looks almost like a coin join on lightning. You have multiple sources to multiple destinations

and could be a single payment called multiple multiple payments in one single request. So in terms of privacy, this is just insane.

Almost no one knows what's happening.

ODELL:

I I don't think I don't think it's possible to overstate how badass

that is.

I mean, one key aspect there too, right, is that when you're talking about these mints,

they're using a lightning gateway,

and and that that lightning gateway is is basically the provider of lightning liquidity for the entire mint. And and so that's a professional lightning operator as well. Right? So it's not just,

you know, some

it's it's it's not just some random Bitcoiner

that has decided that he wants to try his hand on Lightning as a as a hobby or as a side thing.

It's someone that's actually managing liquidity for the Mint,

and is doing it to accrue fees,

transaction fees. And so

so they're they're actually doing it in a professional way, and they're doing it almost as a full time job.

Calle:

Exactly.

So this this is,

one thing I'm extremely bullish on. I think this really has, legs, and, you know, it's

such an such an improvement that it will, you know,

very much certainty exist. And the other thing I wanna mention is, because, you know, also regarding lightning,

is, in Cash, we have HTLC ecash

tokens. So,

that means we can make ecash that is a hash time lock contract.

That again means I can give you

an ecash token worth a 1,000 satoshis,

and you can only spend it if you know the preimage of a hash, like in lightning,

or after a time out, I can spend it again. So with this simple HDLC e cash

so so sorry.

ODELL:

You want to say something? Sorry. I cut people off too much. I know freaks. I was just gonna make it more simple. Like, it's it's basically it means that if the lightning payment fails, they don't get your ecash.

Calle:

Not not yet. So this we haven't coupled the ecash to the lightning payment yet. We were right now, we're only ecash. So this is an ecash payment that

can only be unlocked with a certain preimage

to a hash or after a time lock. Now as you said correctly, you can couple this with lightning. So you can couple the h t s the e cash HTLC to a lightning HTLC.

And with that, you can make atomic

ecash to lightning payments or lightning to ecash payments. That means, you know, if anyone would offer a lightning note and has some ecash from the certain mint, they could provide a service for everyone else,

to make lightning payments

for them. And you don't have to trust this person. You know? You just have to trust the mint that you're using, but you don't have to trust the other user that gives you this lightning capability.

That's one thing. The other thing is that you could even with this, you could improve the lightning network directly

by introducing

eCash means into the payment route itself. So this is also something that is possible and kind of not so crazy to build, actually, is you can extend, a lightning route. So imagine you wanna send lightning payment from a to z, and it has to go through intermediate hops in between.

The end of this route could be 2 users using the same eCash Mint.

And if they don't have a lightning channel between them, they can still interact. They can still forward this lightning HDLC

and hop it over to e cache,

forward it to the

to the receiver.

And only if the receiver

really received it, then,

this whole, you know, back propagation of the preimage, like we know in lightning, can can be initial initiated.

So with this, you can directly improve,

lightning by introducing some custodial risk, but you don't have to introduce risk,

or trust among the users. And with that, you know, you can simulate nonexistent lightning channels, basically, with that. That will be insane. You can connect everyone to everyone. If you have 1,000 users in a in a cashier mint that's that's, you know, similar to a custodial but perfectly private, you know, 1,000 to a 1000 lighting channel, you know, something like a multiparty.

It could take the role of a multiparty channel

and and also do, you know, this atomic coupling so that you cannot actually get wrapped if the Lightning payment fails or if the eCash payment fails.

ODELL:

I'm so fucking badass. I mean, this is another thing that

that wasn't possible with with Chaum Unicash before Bitcoin and and Lightning existed. Right? Like, this idea of of trust minimized,

payments between mints or between banks.

Calle:

Well,

it cannot be trust minimized if you don't have the settlement layer that is untrusted. Right? So this is the Lightning Network does for the mints.

If in terms of contracts running on a custodian,

I think it would have been possible before, but no one really considered that because it's kind of stupid to have a smart contract with Coinbase or something. You know, you could,

say, hey, Coinbase. Can I pay my I can I pay from my balance of, when I when I give you the preimage to this hash, and then they say yes or no or something like that? You know, you could do that technically speaking, but it's so stupid that no one does it. But in in case for e in case of eCash,

you actually have bearer tokens that can hold the smart contract, and it allows you to do these interactions with other users. So everything that we built

basically is for the fact that users don't have to trust other users. You just have to put your trust in the mint, obviously, so that they don't run away with everyone's money, but it allows everyone else to engage in these crazy contracts or crazy relationships

that are private and scriptable and so on and so forth,

without the Mint really knowing what's happening.

ODELL:

Yeah. But, I mean, even from a,

like, if you put eCash on the side, for instance,

an example that I always go back to is, you know, Cash App and Venmo have been around for a decade,

and you couldn't easily send payments

Calle:

That's a perfect example of what Bitcoin does. Exactly. That's a perfect example. Yep. It's the glue.

ODELL:

So

I see a question here. Before I get to this question, we keep talking about trust. Right?

And,

trust is core to this whole movement, and specifically minimizing trust.

I I think

I think a good perspective that people should have here is, you know, humanity, the way we've always scaled is trust. That's the default. That's how, you know, our governments have worked. That's how our banking system has worked. That's how everything has worked, and that's because trust is simply

the easiest way,

to to a efficiently

scale a system among a a bunch of people.

What FreedomTech provides, what Bitcoin provides, what Charming e Cash provides, what Nostra provides

is the ability for us to to do these things in a more trust minimized way and try and reduce trust wherever we can.

It doesn't necessarily have the promise of completely eliminating trust. Hopefully, eventually,

you know, we could get to a point where it's it's practically eliminated from everything in our daily lives.

But the default

throughout humanity has always been trust,

and it's, you know,

it's a it's a long task and a hard task to try and minimize that trust wherever possible. Yeah. Yeah. We have to a bit cautious to not get, too philosophical here. But,

you don't Did I just build philosophy?

Calle:

So is this is this going to become a Think Boy podcast?

But because yeah. So,

when you really wanna get, you know, into the details of this question, I think it's fascinating question because,

you can trust Bitcoin,

so you don't have to trust anyone else. That's at least how it feels to me. The reason why I trust Bitcoin is because I understand

how it works. Before I understood how it works, I didn't trust Bitcoin either.

So at the point where your your brain does some, you know, uh-huh,

now I see why it works the way it works,

that's where you can,

get get rid of the trust

and be more comfortable in being confident in the mathematics of Bitcoin, for example.

So but

how do you know for example, you you won't ever be able to completely get rid of all the trust in your life. Even in the most utopia,

in the most, you know, imaginal utopia,

not everyone will be a

computer scientist that can understand exactly how the hardware works with which you use Bitcoin, for example. So there are so many so many, points to this question

that,

of course, I think our goal is to minimize trust in every

possible way.

But at the same time,

it's never gonna be completely possible to to minimize

trust complete to get rid of trust completely.

ODELL:

Right.

And then I have a question specifically

I guess it's specifically targeted at me saying, for Odell, do you believe that Cassey's protocol design, which allows Mints to be easily set up by individuals,

is more vulnerable to regulatory scrutiny compared to a federated eCash Mint model.

I would just quickly state here that I don't think

it's unique to either protocol.

It it's important that in both cases, it's incredibly easy for people to launch new mints,

whether that's whether that's FEDAMENT, whether that's cashew,

because the more mints we have, the more competition there is,

the less centralization there is. And whenever you have centralization, right, we were talking

philosophically on trust, like, the the big issue when you start to

when you start to try and scale systems based on trust is you do have inherent centralization. And as that centralization

comes into the system, you have someone who you can put a gun to their head. Right? You you have someone you can pressure. You have someone who could get corrupted or get greedy.

And as a result, that's where these systems tend to fail. So we want, you know

I mean, I I'm not gonna speak for Cali, and I'm curious on his opinion here, but as far as I'm concerned, like, as many minutes as possible, people should be able to just spin them up relatively easily. They should be all competing with each other on the free market, and that goes for both Fediment

and for CHOMANI

for Casu.

Calle:

Yeah. This is also how I see it. So it's it's, extremely important to make it easy to set up, indeed.

But we should not understate

still the complexity of such a task. So,

your grandma should not run a cashew mint and will probably never run a cashew mint, and that's also not the idea. But I wanna still add to that. So there's there's this

one

point that the, user here made. The question is,

when you have many of these means, how,

how susceptible are they to regulation or or coercion or something? And that's one thing. But I also believe that you can have a perfectly legitimate

business running a cashew mint for one specific application. This is also worth this is also worth improving.

It might also be very significant improvement, basically. So imagine I don't know. I'm gonna make just something I make up right now. Imagine Amazon would run an eCash Mint just for their stuff. Right? Have you been talking to Bezos? You know, is this insider information?

This is this is free alpha. This is free alpha for everyone listening here.

But okay. So maybe I'm not sure if Amazon is the best, the best example for legit Amazon's great. So that okay. Okay. Let's go. So imagine

Amazon would would,

use a charming e cash system for their internal payments system. So it is just for Amazon users. You only pay for articles, and you could even remove the ability to send e cash from user to user. Just use it for payments for the products, basically.

Even if you would do that, and I believe, you know, from a regulatory perspective, this is, way more trivial. It's just, you know, it's not it's not e money. It's just a kind of a voucher or balance system Gift card. For you. A gift card system for your internal thing, but you vastly improve the privacy of the users at the same time. So,

I think eCash is not only subversive.

It is also subversive, obviously, because it's Freedom Tech. And Freedom Tech is always subversive, and there will be always friction in putting this out there because,

there's always

you know, there is the the power that be won't like the new thing. That's always the case. But,

I think even when you really boil it down to a very, you know,

a safe system that you cannot abuse and so on and so forth, it's still worth,

still worth pursuing because it adds incredible level of privacy even if you don't have an open,

money system like,

Wild Bank

ODELL:

or something. Let's unpack this for a second. And first of all, when I said Amazon is great, I meant it's a great example. Good

to know. They have a lot of questionable practices,

and Bezos can go fuck himself. But

why in your opinion, why would someone like Amazon switch from their existing gift I mean, Amazon gift cards right now are almost treated like a currency. I mean, if you do,

like, p to p, Bitcoin, no KYC,

a lot of people will use Amazon gift cards as,

the fiat side of of the transaction.

What

because you can just buy pretty much anything you want and get it shipped anywhere in the world,

Why would Amazon what would be the advantage to Amazon,

specifically to Amazon? Like, you're sitting in a boardroom with Jeff Bezos,

and you're pitching him on the next greatest tech for gift cards,

and that it's e cash. Like, why would he do that?

Calle:

Well, first of all, I mean, gift cards are way,

are very similar to ecash already, except that they are nonblinded. So they are not ecash because it's not privacy,

preserving. So

you you can improve the privacy of all the users,

at the same time. Obviously, it's not clear whether Amazon would want that or not.

Depends on on their goal for their users whether they they value that.

But what it also allows you to do, and I think this is something where eCash has a specific advantage over

classical custodianship,

basically, and ledger based custodianship is, first, you already said it. You can,

do offline payments

with, with the bearer tokens of this if you have a paper

Amazon voucher,

you can also pay with it offline.

Similarly,

you can do it with eCash, so you can do it in a digital form but offline. That is cool. The other thing is that, for example, with eCash, Ecache is very, very lightweight

software to run. So running a full fledged custodian with the whole database stuff

is also a full time job. So you have, you know, lots of computer hardware and stuff that needs to keep track of everything. For eCash, it's very simple. You just keep track of the double spend, and that's basically it. So it is very lightweight to run. And the, other very cool thing I wanna mention is,

payment speed. With eCash, you can pay faster than anything I know,

using a very cool,

trick that we also use in Cashew. It's called pay to public key. So

this allows you to I'm gonna explain how it works, but this allows you to make payments

on the order of several small you know, milliseconds.

You could with e cash in a closed environment. You could build payment streaming systems

that are as efficient as efficient as nothing,

ever before.

So imagine,

let's not take Amazon, but let's take, YouTube, video streaming service, and then now they wanna charge for their service.

And they wanna do it very granularly, so they want you to pay every second or they even want you to pay,

you know, 25 times a second for every single video frame, what you can do is with pay to pop keys so, again, in cash, we have scriptable e cash. You can lock the e cash to a public key, and this works very similarly to a Bitcoin transaction. So it's,

imagine you create ecash that is locked to the service provider's public key, and I can do that in my, you know, in my client. Just press one button and then, lock a bunch of e cache and then

keep sending that e cache with every single HTTP request.

Service provider and the service provider just looks at the e cash and looks and sees that it's locked to its public key and knows in this millisecond that the payment is complete. So it doesn't need this other, round trip to the mint to know that it has not been double spent.

So just it's a short way of saying that with pay to PubKey e cash, you can prevent double spending even if the receiver is offline. So not only the sender, but even in the case where the receiver is offline, the sender needs to be online to lock it once, but you can make an offline

receiver can receive e cash without double spending risk, and that's just insane. You have to, you know, wrap your head around that.

But that also means that you can receive payments in

milliseconds. So if I would shine

e cash to you via a laser beam or something, You would receive it, look at the public key, payment is complete. So you don't need the round trip. And with this, you can build payment systems that can do 100 or thousands of payments a second between 2 users, basically.

ODELL:

I mean, I'm sold. If I was running YouTube, I'd integrate it today.

Calle:

Yeah. This is very cool. I mean, the

the is there are so many different things that you can do, and we're only scratching the surface. Recently, I saw someone who implemented

a proof of concept of a file upload service based on Casu. And so it's a closed system. Again, you know, you don't have, you know, money transmitter risk blah blah blah. It's a simple website

with a eCash Mint,

and you want to enable users to upload files to that to that

website, and you want to,

you know, you want payments in return. So you wanna charge the user, let's say, 200 satoshis for an upload.

In the most basic case, what you would do without e cache is you put a lightning

QR code there, then user pays the lightning invoice, and then you allow the the upload. Right? Problem. Problem is the use the the service provider knows which invoice is correlated to which upload, so it could figure out later that this payment was from someone I don't like, so I'm gonna delete your file or something like that. Right? So there is no privacy in that sense that,

payment can be linked to file upload. Now this person made this proof of concept of an ecash base, a cashew based, upload page, where you essentially just visit the site. The experience looks exactly the same for the user. You see a lightning invoice.

Now you pay the lightning invoice, and what happens

payment gets converted to ecash. Now the ecash lives in your browser.

Now when you upload a file, you attach ecash to the upload.

And what you have done with that is you just you have decoupled the initial payment, the lightning payment, from the actual thing that you wanna charge for, which is the upload. So you can introduce privacy

without introducing any regulatory risk into a system. You just decouple the payment from the actual action

and, build build, you know, closed systems even. They don't need to be open. They are essentially just better in almost every way than than what you can do

ODELL:

without. Well, I mean, when you're sending on lightning, you have

pretty good privacy guarantees.

It's the receiving that is is more difficult. And then also on the receiving side,

it just sucks that you have to be always online and have inbound liquidity. So I think the fact

that the fact that you can receive offline

in a trust minimized way is pretty groundbreaking.

Calle:

Yeah. It's it's I mean, the receiver,

the the sender privacy for Lightning is great. The receiver is not so much, but in this case, it's a service provider, so we don't care about their privacy. But

the only thing that you can build with this is you pay once and you upload once. You cannot build anything that you pay once and you upload 10 times. This is not possible without tracking the payment

ODELL:

or having an account based system, basically. Oh, I see what you're saying. Like, are you if if you were doing lightning payments, you could easily

be like, he uploaded these 10 videos. But if you did eCash in this scenario,

then all 10 of those videos are independent.

Calle:

Yes. Exactly. So you essentially, you decouple, as I said, the payment from the actual action that you're charging for. Yeah. That's badass.

ODELL:

Okay. Well,

I'm incredibly bullish. What else do you wanna talk about?

I know I'm the host.

Calle:

Yeah. You're the host.

ODELL:

Yeah. I,

so is I mean Let's let's talk about Nostril.

You wanna talk about Nostril? I mean, I've been told I talk about Nostril too. Why do you still use Twitter?

Calle:

Why? Because I use Twitter because I have to, and I use Nostr because I want to. That's that's my simple answer to that. Yeah. I like that delineation.

ODELL:

Yeah. Well, I would say you don't have fuck you money until you don't have to use Twitter.

Calle:

Yeah. Exactly.

So,

let's talk about noster for a second because, I'm incredibly bullish on noster as well,

and

I'm also optimistic on you know, it's not

maybe not growing fast enough for some people, but I really don't care about that too much.

I'm on Twitter because of Bitcoin only. And since all the Bitcoin is on Master,

many of the Bitcoin is not everyone, actually, is not enough. We have most of the ride or dies, at least. Yeah. The ride or dies are all the all here. But so in in in the context of Casio, and Oster was really something, you know, got godsend, basically.

Both projects started to emerge in a similar time. And as I said, for e cash, you want you need a transport medium to send the money. So it's not like I do a,

HTTP call to my PayPal

server and then the the payment is complete. No.

If I want to make an ecash payment, I have to take the ecash and send it to you somehow. So how do I send it to you? So one way of doing that is a QR code. So I can send it to you via my phone screen and your phone camera. But if I want to do it completely digitally,

I need some kind of, a system for identities and also

message

transmission rails, basically. And this is, for me, as a, you know, Nosta

meta

think boy, Nosta is, for me, a

is an identity system, like a web of trust,

coupled

with, the rails to send data to these identities.

And so it sounds complicated way. Complicated the way I said, but what what I actually mean by that is that, on Nasr,

you know that I am I am I, and you know my public key. And, I mean, there could be an imposter, but it's very hard to really pretend

to be me if I also have a main account. So there is a way to figure out who is who, and this is very powerful. So this this sounds a little bit trivial,

but it's actually very powerful because the only alternative that I know of is PGP, and PGP is, you know, really old school. No one likes it. And,

so Nostra for me is that. You know, if I would want to encrypt the message to Odell,

and I don't have to talk to Odell, I literally just go to Nordell, get your public key, I encrypt the message to that public key, and then I can post it on I can even post it on Twitter. Hell, you know, it doesn't matter because you're the only one who can decrypt it, and that's the magic of Nasr. And, you know, I don't have to post it on Twitter. I can also post it on Nasr. That's the second part that I mean. You can also

transmit the data to that to that person.

ODELL:

Yeah. You can use it to tell me, like, yo, here's a message.

Calle:

Exactly. So I can send you the message, the encrypted message. This is what an off the DM is. I can directly send to your public key an encrypted message, and you will be able to read it. So that's that's and that's what you need for a payment system to work. So we have identities. We have the, the data rails, so to speak. And with the in cash wallets, you will see this. Like, every cash wallet has some sort of a Nostra ability today

is just add your public key or public key or your private key in some other wallets. You see all your friends there. And

with a click of a button, you can just send e cash to them because all you need to do is take some data from the e cash vault and send it over to them to to your Nasdaq,

contact. And the next time they open their wallet,

it will be connected to their Nostra keys, and then they they immediately see the ecash pop up and, end up in their wallet. So you basically use Nostra for identity,

for data transmission, and also for storage of the of the data. So, you know, you don't need to be online. The Nostra relay

the the 15 relays that I could send this,

this this message to could, keep it for you until you come back. Again, you know, when the relays, if they vanish, not everything is lost because the sender also has a copy of that money still. So that's He can rebroadcast.

Yes. He can rebroadcast.

ODELL:

It goes back to your earlier comment, right, this idea of, like, pinning it to a pub key so the receiver can be offline.

Calle:

Yes. So I can do that. You know, I can also do a pay to public key not

to your Nosta key, and that's where we get into, you know, what's what's going to happen with Nosta and Cashew.

Because, ultimately,

what we really wanna do is to have Zaps that are e cache, e cache zaps, because it it would be so much nicer and easier to work with as a developer as well is if you,

you know, if I know your public key, Anoster, and you make a post, I can take my e cache, and I can lock it to your public key, and I can just comment it basically comment it to that note that you did. So I can literally slap the money at your post,

and everyone else can see that there are 200 Satoshis

that are locked to Odell's PubKey. They come from Kelly or from a from a random,

sender,

and

the token

cannot be double spent by anyone except for Odell. So I can literally I can just render 200 sets

as a zap below that post. So this should be invisible to the user, the the the whole e cache posting thing, but you could essentially build something where you just click a zap. And instead of sending a lightning payment, it sends locked e cache to that node. And then everyone else can see that locked e cache on the node and render the Zap. And that that's something that we're working towards.

It involves that, you know, users need to also announce which mints that they use. So you won't be able to send me just some crap money from a crap mint.

ODELL:

I want my zaps from a list of these 10 mints or something that I charge. Send it I mean, you could send it from a crap mint or just Many Mints, and then as long as my ecash wallet supports

as many Mints as I want and they can make multipart payments,

Does it really

Calle:

matter?

Yes. So in a sense, you are right. Obviously, I can you can receive eCash from any mint, even from the crap mints, but you don't know whether it's backed or not. So anyone can just spin up a mint without any Bitcoin backing it. This is Right. That's what you've you've been doing.

I I'm doing that for test nuts.

Test nuts dot cash. Space.

ODELL:

Yeah. No. This is,

it kinda just blows your mind.

Like, I we we barely even scratched the surface.

Calle:

Yes. This is this is just the the work of a handful of people who just started working on this. So I'm I'm extremely bullish on the future on this because it really feels like David Chong has fucked up major time in the nineties, unfortunately.

And it feels very much like that we're, you know, we're rediscovering

this old thing,

but with all the concept of today concepts of today. So even if we would have, you know, done eCash in the nineties, it wouldn't have been nearly as cool because, first of all, there isn't HDLCs.

There is no locking and atomic payments. There is no Noster. There are no smartphones where you can store it in your wallet and so on and so forth.

So it it almost feels like

everything is weighted for this moment,

especially that Bitcoin comes about. And I think without Bitcoin, eCash really makes no sense

ODELL:

not not much sense at all. It was too early, but it's all coming together now. Yep.

So on the Nasr topic, I mean, web of trust. Right? Like, this is something we say lightly, but, like,

or this is something that can be said lightly, but this is something that, you know, Cypher Punks have been working on for decades now.

It's not an easy task,

especially bootstrapping

a a brand new web of trust, which is why I think the social media component

of Nostr is so pivotal to the whole thing because we're essentially bootstrapping this web of trust with shyposts,

which people love shyposting. Right? Like, people don't love, you know, transacting PGP key pairs,

just to communicate with people, but but shipposting, like, people will wake up in the morning to to zap a meme.

On the web of trust thing, I mean, I think there's really good potential on

on on, like, ratings of mints.

What do you think about that? Like, like a Noster powered marketplace that's like,

Odell thinks that this is a pretty reputable mint, or,

you know, sir Sleepy thinks this is a pretty reputable mint, and and and weighing those and and mixing and matching them and and trying to choose which mints you wanna trust.

Calle:

Well, there you go. You already spelled it up, spelled it out. Someone is literally working on exactly that right now for cashew mins, and it uses nosters. So it's an index

that,

has different cashier mints, and all the users that you trust, your friends, you will see you will be able for example, you could see your friends,

recommending that mint. And if you think, like, enough people

have said this mint is safe, I've been using it for this that amount of time, then you can also use it. This helps, first of all, mint discovery for people who are looking for a mint that they can use, and then, you know, it increase the trust if you know that this mint,

is already used by your friends. At the same time, it's also it's a deterrent for mints doing nasty stuff

because,

your, you know, your your reputation is up there,

and everyone, basically, can comment on it, and and you'll lose business if you're a business, looking for users doing that. So I'm very bullish on on the web of trust,

idea,

behind Nasr.

I I really think it's undervalued,

and it also is the thing that makes Cashier wallets just, so nice to use because,

you know, it would be just terrible if I would have to add all the different keys of my friends

into the wallet first before I can interact with them. And that way, it's just, boom, they're all there. Press a button, and you know the e cache goes to the correct recipient, and and that's pretty powerful. Freedom Venmo.

ODELL:

Freedom Venmo.

Yeah. That's pretty

we're doing the thing.

The

I mean, it also goes back to what you were saying earlier about, like, receiving from what which mints you wanna receive from. Obviously,

it's not very user friendly if, like,

a user has to,

you know, open their app and decide which Mints they trust, but, I mean, you could see, like, an easy default setting being,

you know, I these you you know, my my friends my friends have

said that these are decent mints, then I will accept anything from

Calle:

the mints my friends like or something like that. Yeah. Absolutely. And we wouldn't have been able to do this, like, 2 years ago. This is just crazy,

because Noster wasn't there. I mean, it was there, but no one cared about it. But

it's crazy that you couldn't have done this.

Like, I don't know. It would have been MIRC or something. You know? What is the what is the network that we could have used to do such a thing? And now it's very easy to build even. You know? You enter your n pop, and you can you could immediately see what your what your friends are what your friends recommend.

ODELL:

So what are your what are your thoughts on, Noster key pair security? Because, like, I'm still surprised that I haven't,

had my NSA compromised.

Calle:

Well,

absolutely. I'm the same. So I've put my so I'm you know, I have to admit that I,

use my NSEK not that securely, which means I've entered it multiple times into multiple apps already. So I'm very cautious about that, to be honest, or at least I expect it to happen at some point.

2 things

that come to my mind here is, first of all, I would love to be able to rotate my keys, and everyone just knows that I did. I would literally do it immediately right now and

just rotate my keys. And

if the if the,

what the clients could show that, you know, Kelly has rotated his keys, don't follow this key anymore, and now follow this key. And if this would be automated, that will be

ODELL:

great. And the other thing is yes. Sorry? Doesn't Pablo have a proposal for that, like, I and,

like, an actual MVP out?

Calle:

I I I'm I'm kinda losing track of all the,

different proposals for Noster, so I I would really say. I mean, the question really

ODELL:

like, I think he has, like, a pretty graceful way of doing it. It's it's simply,

one way only,

so you can't go back and use a old key,

but, like, you basically with your current key, you sign

a note that, you know, lists all your future keys, and then whenever a note goes out from the existing key that says, now I'm rotating,

relays

and clients

start,

they have they have to enforce it. And I think that's the that's the stumbling block is, like,

Calle:

just not having not having that support yet. Yeah. Yeah. This is all completely client side in a sense. Right? You can invent keys at any moment. The hard part is showing

that it's still you

and making the clients all kind of respect the same policy, I guess. But there's also MSEK punk MSEK Bunker, which is also, I think, Pablo's creation, Yeah. Which feels like half of Mosser is. But,

Insect Bunker,

I'm super bullish on that,

since it's

available in the browser.

I think it's called nsec.app.

ODELL:

Nsec.app

is someone else's project.

Calle:

Yes. It's someone else's project, but it has the same,

project. Leverages NSG Bunker? Yeah. Exactly. And it's just a browser tab that does the NSG bunk bunker thing for you, which means you can finally use it on

any device.

As long as there's a browser tab open, it can sign your shit from that browser tab.

And I really like that idea. It's a very good approach because it uses what you already have.

So anyone who's interested in that should check it out, nsec.app.

ODELL:

Awesome.

Yeah. I mean

so I so

what I mean, I I'm just, I'm a little bit at a loss for words. I don't really have anything else to add. Do you think,

do you consider Ecash a,

scaling solution for Bitcoin?

Calle:

Thank you for asking this question.

I really appreciate that you do,

because okay. So to make it very clear to everyone, eCash is not a scaling solution to Bitcoin. I heard you guys, discuss this on a previous rip,

and

people were saying that it was also marketed as such. And so if anyone markets you ecash as a scaling solution for Bitcoin, then they're full of shit, and you should, not listen to them because nothing is a scaling solution for Bitcoin that does not that doesn't preserve

self custody

or or sovereignty,

in a sense that we know it. And that you know,

we need to be extremely pedantic with these definitions,

not because it's fun to be a pedant, but because people will get wrecked if you are not. And we need to be super clear and speak only in capitalized letters about this. Let's go. And

nothing is scaling nothing is a layer of Bitcoin that doesn't that doesn't allow unilateral

exit.

And this is a a very strong,

condition, but I think it's very appropriate thing. So that means, you know, the only the only scaling solutions to Bitcoin

today

are

Lightning

and Mercury state chains in a sense. These are the only 2,

noncustodial

and,

not only noncustodial, but solutions that allow you unilateral exit.

Nothing

that doesn't give you unilateral exit is a scaling technology for Bitcoin. And, I mean, I don't know why people mix these things up. They say, okay. But, you know, sometimes scaling also means number of people using Bitcoin, and,

some

scaling also means number of people having the legal right to own Bitcoin because they have it on their Coinbase account or something. Like, you should say to all these people, no. You're wrong. This is not scaling. You just make up new words.

Scaling means technical scaling, and technical scaling means preserving the properties

that you need to still keep the thing. Right? And with e cash,

ecash, you don't keep the thing. Ecash is not Bitcoin.

It just works with Bitcoin.

And it might mean that more people

touch Bitcoin in a sense. You know? They use Bitcoin as an underlying

asset that that backs their e cash, but it doesn't scale Bitcoin at all.

ODELL:

I would just,

first of all,

if you mean something, you should say it in caps.

But,

you you mentioned state chains.

The way Mercury state state chains implementation works, my understanding is it's like, quote, unquote, self custody. If if the custodian if the

state chain operator,

is malicious and is the counterparty

in your

swaps,

they can rug you.

Yes. So it's it's it's different than the lightning trust model. I mean, the lightning Trust model is,

you know, truly

Calle:

is is trust minimized on a way that we don't we don't see with any of these other projects really. Yeah. Absolutely. So in in in Lightning, you don't have the service provider. It's just you and me, channel partner. That's it. In state chains, you have a service provider.

You I think it works with a a multisync. So you go into a multisync with a service provider, and you also have the option to

ODELL:

exit if the service provider denies your service. Yeah. But if the service providers are it can be 2 of the 3 if they're malicious. Yes. So the service provider can always collude with the previous owner of the same one. Be the they could be the previous owner. Yeah. Exactly. They don't need that to come in. That's the same thing. So

Calle:

you you have some level of trust there, but it's,

it still fulfills, I think, my very pedantic,

definition of it that you can unilaterally exit. So if you haven't been,

defrauded and if they didn't collude with anyone, you can always exit without asking them for permission. That's very important thing. And none of these systems that we have been talking about today, whether it's Fedimint or liquid or cashew or sovereign side chain and whatever, all these different things that

sometimes call themselves layers of Bitcoin, sometimes call themselves,

scaling for Bitcoin,

none of them

allow you to exit unilaterally. They are just services that use Bitcoin to give you a service, and that's the way to think about it. It always comes back down to permission and trust.

ODELL:

Yes.

Yeah. Live life without permission. So so

so the ETFs are not a scaling solution?

Calle:

The ETFs, I I think Coinbase is the ultimate scaling solution because Coinbase also,

I think, is the custodian for the ETFs. Right? For for most of them except for reality and I think everything runs on Coinbase.

ODELL:

So And they're they're actually there's a bunch of them that are trying to do your multi mint approach kinda, where it's like,

it's like, you know, the Titanic model, where where you have, you know,

multi custodian but not multi sig. So it's like Coinbase holds, like, 20%, Gemini holds 20%, BitGo holds 20%.

That's gonna be the next evolution of of ETF tech, I've been told.

That's some free alpha for you freaks. Not that you tech.

Yeah. That's my next podcast, title is gonna be ETF tech. Now,

so do you consider Charmaine cash a layer 2 then?

Calle:

Fuck no.

ODELL:

It it it it's

a layer 69.

Calle:

Layer 69. Okay. Yeah. We have skipped a little skipped skipped a fewer in in between.

ODELL:

So you think it's a you think the layers go hand in hand with with scale with this idea of unilateral exit and no permission?

It can't be a layer Nope. If it requires permission. What is a layer

Calle:

if it can be anything?

If it can be anything, the word literally means nothing

except for I have a vague understanding of what a layer is, and this is what most people, you know, like to use it. And, no, I'm just saying, no. Don't do that. Be pedantic. The words have meanings, you know, back then when words still meant something. That's what we can have back. Just be precise on what you call a layer and what you call a saving solution. And, again, I'm not saying that because I wanna be a smart ass here and be, you know, just pedantic for the for the sake of it. I think this is very important for us, in the messaging of, you know, how we communicate Bitcoin to the people is to be very, very, very clear about these

about these,

trade offs that they're making.

And calling something a layer

Often, you know, when people do that, it's kind of an it feels like an affinity scam to me. So

I will be very cautious.

ODELL:

I mean, there are affinity scams that use that terminology.

Calle:

Yeah. Absolutely. How many l,

you know, in quotation mark, l 2 scan projects have been popping up just in the last couple of weeks because Yeah. Because they've found bit to the m or ordinals or can put a script here and there and just, you know, make up these weird

weird weird concept calling them l twos. These are all the scammer projects

that abuse the fact that we've been so imprecise with this with these, words.

ODELL:

I just,

I got a lot of shit for it when I called this out a few years ago, but,

like, Stack started a lot of this nonsense.

And now

the bullshit l twos are upon us.

And, I'm glad I quit Twitter before it all happened, so I don't have to fucking deal with it for the most part.

What else are you know, while we have you here, what else are you excited about in Bitcoin? I mean, I I'm I'm sure you spend 25 hours of the day focused on on Cashew and and Noster, but what else are you watching?

Calle:

I'm I'm watching

multiple things. Actually, like, I'm I'm

very excited about

whether we're going to have a soft fork or not. I'm not emotionally

invested in it anymore as much as I was, like, half a year ago or something where I was really, you know, trying to make up my mind on it.

But now I'm just, you know, very curious about where it will end,

end up, which opcodes it will be, whether we will get any update or not. So that's that's something I'm I'm curious to watching. But,

there has been,

this this nice post that I always think of.

I think it was Justin Moon from Ferryman who posted it. It was someone sitting on the at the edge of a beautiful mountain looking into the horizon, and the title said, when your project doesn't depend on a change in Bitcoin.

And so for for us people who have projects that just work with Bitcoin as it is, it's just smooth sailing, and everything is an improvement. And,

what I find, you know you know, I see many

projects or even companies out there who build

on a promise of a fork,

and that's just you know, I'm I'm looking forward to the bloodbath already.

ODELL:

Yeah. I mean, if you're

if

if if if you're waiting for a a Bitcoin protocol change, you're just gonna have a

really, really bad time. And that to me, that's always been what's so exciting about e cash

and and Fediment is that it doesn't require protocol change because if you've been in Bitcoin for

I mean, look, that that is a key value prop of Bitcoin,

that it that is incredibly difficult to change by default, and

shitcoiners have always had that backwards. They say Bitcoin's too slow,

Bitcoin doesn't have the latest features,

Bitcoin's not innovating,

But at the end of the day, you can't have

the base of a global

decentralized,

censorship resistant, permissionless

financial network,

change easily because then you can just change it maliciously,

and then we're all fucked.

Are you do you are you, like, purpose are you excited about a specific software? Should I put you on the spot?

Is there one you want? Is there one that you're sitting at the mountainside while you're happy that you're not waiting for it that you're dreaming about?

Calle:

I don't know. I I think I've looked at most of them.

I haven't reviewed every any of like, every of them

all of them in this in same detail, but I really like up CGB, I must say. Like, I keep it stupid simple.

Just enable with very clear

objective what it what it does,

and I would go for that. I see many people getting excited about opcat,

specifically also because it's super super simple,

but I don't have any, you know,

opinion about that myself. So Well, my my understanding

ODELL:

of my basic understanding of Bobcat is that

it has the appearance of being really simple, but the knock on effects can be

quite hard to comprehend.

Calle:

Yeah. So and that's why

any soft work needs years of discussion because we figure out the risks sometimes only a little bit later. And, it feels to me that Ops TV had this time already.

It's been around for long enough. It has been talked about

long definitely enough about it. And I think we kind of can see what it can can do. So

ODELL:

so we Does it help what you're building at all?

Calle:

No. Not really. So

I I don't bank on it at all, but

but,

I think you could build more trust minimized mints,

with

a covenant,

where the mint can basically, you know, can be forced to pay out to a specific address in a case of a withdrawal.

But,

to be honest, the the more high-tech stuff that I haven't talked about today, and, you know, I'll be talking shortly when I can

publicize it a little bit more. But my ideas for the future, they,

are based on lightning

and marrying lightning closer to e cash. I like to work with stuff that is already there

and improve the things that we already use. I think there is enough to do already.

ODELL:

Yeah. I mean, we're aligned on that one.

And, also, while I have you here, you wanna talk a little bit about the

the conspiracy that the only reason there's hype around e cash is because of, VCs?

Calle:

What are your thoughts? Yeah. My thoughts about that is that you're definitely wrong.

Cashew itself is an unfunded project, and we're poor.

So if you want to donate to the project, you can go to Cashew Space and leave a donation or just write me because we have no VC funding at all. So

there is no one who can tell us what to do and what not to do.

Most people who are working on cash should do it literally in their free time. There are a couple of people who have, funding from

several organizations

like OpenSets,

but apart from that, we're not funded.

I know Fannie Mint has big fat funding. So in that case,

I think the comment is maybe appropriate. I don't know how much influence it has on their product, but it will have definitely some influence in every product decision. If you have a VC, it will be there. So,

you know,

again, if you wanna support Cashew, please do. We need support, and, this project also lives from individual donations. So please hit me up. It's very much needed.

And if you can support,

Cashew

financially,

please check it out. We definitely need more developers working on stuff. It's an easy protocol to understand. We have, you know, spelled out the entire thing. You can read a couple of documents and then write your entire Casio implementation from scratch if you like, or just, you know, experiment with running a mint, download nutshell,

use some very safe limits that you cannot rock, too much or break things too much so you can keep the balance low and so forth, and run a cashier mint and just play around with it

and offer a service to all the crazy,

freaks out there.

And,

or you will find other ways to contribute to Casio if you, you know, if you know how to design websites or,

make a FAQ nice and so on and so forth, please please please, we're looking for contributors. So just hit me up or, you know, on all the different channels that you know about.

ODELL:

Yeah. I just wanna say I think it's really cool that

you made it a priority to protocolize it

as quick as possible. So

you just you, like, kinda let the hive mind,

you know, come in and and and really

contribute in a big way

rather than keeping it, like, more of a siloed project?

Calle:

Yeah. This is I mean, it's a practical decision. Right? First of all, it's very cool. Protocols are speech, and they cannot be you know, if I make a Cashew app in one implementation, it could just be the app store comes and turns this off, and it's gone. So you cannot do the same thing with a protocol. Protocol is an idea. And it has proven itself multiple times already because multiple people have implemented the protocol. So it's an I idea that you can also spell out,

and,

that's one thing. The other thing is just the synergy that it allows

to, first of all, build an open source community of people who are, you know,

who are part of this, who design the protocol altogether,

and allows much faster building.

If you can put all the information

into a single repository,

then it means that many people can work on their own own things at the same time and, know that they're interoperable. So it just

increases the speed of development by a lot and makes the whole thing much more resilient. Hopefully, the thing can also just exist without me existing. So that's my kind of personal midterm goal is to make all of this also independent of my own existence and pushing. Right now, I'm, you know, keeping all the different threads together,

but the goal is to have this as as a completely independent system that can just survive without me. And that only works if you're a protocol.

ODELL:

Yeah. One day, you'll actually be able to quit Twitter. Yeah. I see.

So, you know, first of all, a huge shout out to Cali for all his work and for joining us here.

I just wanna thank the Freaks once again for supporting the show.

Dispatch is purely audience funded. We have no ads or sponsors.

It is it is supported by the Freaks who either

zap us sats in, the Nostra powered livestream or send sats

via podcasting 2 point o apps, like Fountain Podcasts and Breeze.

I,

I know that sats are scarce, and if you don't have sats to spare, you can always support the show by

simply subscribing in your favorite podcast app, sharing it with friends and family, leaving a review.

It really does help. It goes a long way, and it keeps me coming back week in, week out. So thank you all.

I've gotten a little bit of feedback from Freaks that the last three episodes, I haven't read podcasting 2.0 boosts. So I'm gonna quickly read

the top boost from the last 3 rips, and then we're gonna go back to Cali for final thoughts.

CD 117,

we had 8 Mythra and Dur with 7,777

sat saying, outro music back. Nice.

I also like having the outro music back.

We also have CD 118. We have Eric 99 boosted 50,000 SATs saying, stay humble, stack SATs. Great advice, Eric. Ride or die freak. And then we have c d 119,

8 mithrander

boosted 7,777

sats saying,

Stack Wallet is a good multi coin wallet, but they do not support Tether on Tron.

They added Pay NIMs for Bitcoin and have good UX. Maybe you could pay real hard to add it.

So, Freaks, going forward, what I'm gonna do is I'm gonna only read the top boost

from the last episode because I think it kinda breaks the conversation as I'm doing right now.

And then last but not least, I also shipped today

to the podcast feed a 10 minutes

Bitcoin basics, like, just 101,

that I did in late 2022.

It still held up really well.

That was just, like, off the cuff, 10 minutes, why Bitcoin,

in front of a live audience at Bitcoin Park. I'm curious on feedback on that. I I think maybe I'll start shipping little 10 minutes, just me,

on different topics of Bitcoin so you can share it with friends and family.

You know, I just think there's

there's a lot there's a lot of good information out there, but there's a lot of bad information out there. And just having, like, an easy, shareable

shareable clips that are that are very concise but but still comprehensive can be helpful. So I'm I'm curious on feedback there.

Cali, thanks so much for joining us. This was this was fucking awesome.

Do you have any final thoughts?

Calle:

Well, thank you for having me. Definitely, this was a great conversation. And for as a final thought to the listeners out there, I already gave you a lecture on how you can support Cashew.

Please

just support

open source in general, like this this this

this thing that we're building here, and I mean Bitcoin

as

a project

depends on contributions

from everyone. If you're a programmer and you haven't contributed to Bitcoin yet, then what are you waiting for? You should definitely look into projects that you're already using. Start filing bugs and fix them and just look for something where you can contribute

because there are so many people out there who have the skills but just haven't done the step yet. If you wanna contribute to Cashew and be a Cashew developer or work on all your own small app, it takes you a couple of hours to get into the protocol. I will hold your hand. So just DM me, and I'll show you where you can help.

And, again, if you wanna contribute or support the Cashew Project, you can go to cashew.space.

You'll find the link how to contribute there. So, thanks for having me, Odell. This was a great conversation.

ODELL:

Thank you, sir. What do you think about us making this, like, more of a recurring thing? You know, every few months, check-in on on Cashew and how everything's developing. Would you be cool with that? Oh, yeah. I've been very cool with that. And, with the speed that things are going, I think we'll have something to talk about at every occasion. So Awesome. I look forward to it. I appreciate you. Hopefully, I'll see you in person again soon, and thank you, Freaks, for joining us. Cheers. Appreciate you too. Bye.

Love you, freaks. Hope you enjoyed that rip as much as I did.

We have another

great conversation lined up for next week, same time,

Monday, 1700

UTC with KG

from.

They're building

Bitcoin wallets

for Africans by Africans

that work really well,

with nonsmartphones.

So definitely come, stay tuned for that, enjoy it on your favorite podcast app,

Enjoy it in the live chat, however you enjoy your dispatches.

Until then, stay humble, StackSats. Love you all. Peace.