Ai-Fi Roadmap

General

The re-architected and blockchain-reinforced cloud infrastructure of Ai-Fi.net considers as its mission to invert the Internet and allows us to connect with one another without resorting to the traditional approach that almost always involves certain service providers as go-betweens. The goal is to reduce our dependency on external services in order to minimize our exposure to uninvited tracking and silent assaults on our privacy. We believe that self-reliance is our best defense against transgression to our privacy.

With this lofty ambition in mind, we have sketched out the Ai-Fi.net architecture which offers the Ai-Fi Central app as its front end or client app. Although the Ai-Fi Central has been partially available in early 2020 (for Apple iOS platform) and remains the flagship of the Ai-Fi architecture, as becomes apparent that for Ai-Fi to be a viable project we need something more approachable and with low barriers to entry. Our Counterseal framework is part of that push for more friendly and immediately useful product.

Counterseal Roadmap

Once we stabilize the first release, the planned features may be outlined as follows:

  1. Support of Cryptons under IPFS with access to pinning services directly from Counterseal framework without involving Ai-Fi, a true account-less storage option.
  2. Turn the storage of Crypton into the Ai-Fi Incognito Cloud as an option (currently required).
  3. Support of more friendly management functions for Cryptons in order to take full advantage of their secret preserving property. We will also enrich the construct of Crypton with more structure so that additional types of "secrets" may be embedded within.
  4. Support of the Crypton audit functions through the Ai-Fi Incognito Cloud with the delivery of audit trail records to individual users' Secure Email account.
  5. Support of additional cryptocurrencies.
  6. In the loss event of either the Primary or Secondary, support the "re-sharing" of key materials so that a revised Primary/Secondary pair may be established for protecting the same wallet, eliminating the danger of attacks from the loss of one of the Primary/Secondary.
  7. Improvement on the GUI for the Live Counterseal on a USB stick. The goal is to productize it by masking off all Linux related system images. It should look very close to the Secondary Signer app on the Windows platform.
  8. Publish the standard Counterseal API standards so that all hardware wallets may support the Counterseal framework as the Secondary Signer.

As an open source project our goal is to elicit joint effort from the community/public in order to accomplish our lofty goal. Obviously at this juncture it is difficult to pin down exact dates for various functions to be implemented by our communities. We will modify this document periodically as we achieve more clarity of planned features and schedules. Check back here frequently for updates.

Ai-Fi Central Planned Features

Due to the extensive nature of the project, its implementation is to be carried out in stages:

  1. V 1: This is for prototyping and experimental implementation of features. It is deprecated.

  2. V 2 (Alpha is released on 6/26/2020)

    • DAP (Domain Access Proxy), supporting all HTTP/HTTPS transports for p2p accessibility.

    • Ai-Fi Central mobile app on iPhones:

      • Pay-as-you-go "Over the counter" service infrastructure without requiring user accounts. All service payments are "over the counter" through cryptocurrencies (using Stellar XLM currently).
      • End-to-end encryption based on Signal protocol for SecureEmail, achieving both Forward Secrecy and Future Secrecy.
      • DigiVault (a password safe).
      • Threshold Secret Sharing or Shamir's Secret Sharing (sss) to protect any secret texts, especially those passphrases at the root of all Crypto Wallet recovery.
  3. V 3:

    1. Ai-Fi Central mobile client on Android devices
    2. Integration of i2p-zero or Tor.
    3. Bitcoin Core node integration
    4. Stellar Core and Horizon integration.
    5. Matrix.org, Mattermost integration into the Ai-Fi Platform
    6. Anonymous micropayment system (more below)
    7. Interface with Filecoin storage as Token Storage
  4. V 4:

    1. Full VPN (p2p) support for Ai-Fi domain security and anonymous web browsing.
    2. SmartHome improvement based on Home Assistant
    3. RemoteDesktop configuration GUI improvement

 

Projects

Ai-Fi Anonymous Payment System

This is no dates defined for this project.

Although we will rely on Stellar network for supporting various aspects of our current payment design, emphasizing the Ai-Fi Digital Management feature of the product, the goal of becoming a completely over the counter cash-like anonymous micropayment platform is a tall order. Even after rid of the account contraption, the "follow the money" attack will be the next challenge if without additional facilities. The Ai-Fi payment system has no UTXO issues, since the provider Ai-Fi.net is always the recipient. Although the anonymity of the payor has already been solved by cryptocurrencies like Monero, the cost issue remains, which is not commensurate with the requirement of micropayments.

The requirement is to vary the users' sender accounts per application scenarios in order for the users not to be tracked or identified through the history of their transactions and service requests.

It has been suggested to utilize cryptocurrency exchange (e.g. Stellar DEX) to break the traceability chain by periodically buying more Lumens and injecting them into new payment accounts. For instance, buy with USD. Exchange them for XLM anew through the Ai-Fi Wallet and fill them into various new payment accounts. The spending accounts will be randomly selected from those candidate accounts to create a "Whack-A-Mole" payment game to hide the wizard behind the curtain.

Ai-Fi is currently exploring a scheme combining the no-cost nano DAG blockchain (especially its free account creation feature, unlike the Stellar's minimum 1 Lumen requirement) and a low or no cost cryptocurrency exchange which injects cryptocurrencies to users' payment wallet by Ai-Fi service as the anonymizing payor. The top off process is that a user pays Ai-Fi certain amount of USD in exchange for a certain type of low cost crypto coins, which are then injected into the payor's new set of payment accounts, not connecting to any previous spent accounts, for making payments to Ai-Fi services. More specifically, as a possible implementation:

  1. A user purchases Ai-Fi service coupon from Ai-Fi through the Ai-Fi Anonymous Payment Cloud based on the simple scheme suggested in the AnonymousCloud technology. This round of exchange incurs the majority of the cost in this top-off operation.
  2. The user submits the purchased service coupon and a set of accounts from a (deterministic) wallet of specified cryptocurrency type to the Ai-Fi payment server to exchange the coupon for cryptocurrencies to be injected into the accounts.
  3. The user uses those wallet accounts to pay for their services till the crypto money run out. Each payment account is carefully selected for different payment scenarios to reduce its exposure.