--- Log opened Wed Apr 05 00:00:18 2017 00:04 -!- kexkey [~kexkey@68.168.119.229] has quit [Ping timeout: 240 seconds] 00:04 -!- juscamarena [~justin@47.148.176.74] has quit [Remote host closed the connection] 00:05 -!- juscamarena [~justin@47.148.176.74] has joined #bitcoin-wizards 00:07 -!- BashCo [~BashCo@unaffiliated/bashco] has joined #bitcoin-wizards 00:17 -!- fibonacci [uid136497@gateway/web/irccloud.com/x-expjedeeifjrjvmt] has quit [Quit: Connection closed for inactivity] 00:19 -!- CubicEarthh [~cubiceart@c-67-168-4-85.hsd1.wa.comcast.net] has joined #bitcoin-wizards 00:19 -!- RubenSomsen [~RubenSoms@1.217.138.142] has joined #bitcoin-wizards 00:23 -!- CubicEarthh [~cubiceart@c-67-168-4-85.hsd1.wa.comcast.net] has quit [Ping timeout: 240 seconds] 00:25 -!- BashCo [~BashCo@unaffiliated/bashco] has quit [Ping timeout: 260 seconds] 00:26 -!- waxwing [~waxwing@185.65.134.77] has quit [Ping timeout: 268 seconds] 00:30 -!- BashCo [~BashCo@unaffiliated/bashco] has joined #bitcoin-wizards 00:37 -!- waxwing [~waxwing@185.65.134.77] has joined #bitcoin-wizards 01:00 -!- lmatteis [uid3300@gateway/web/irccloud.com/x-sruxvzqifkckuith] has joined #bitcoin-wizards 01:05 -!- jannes [~jannes@095-097-246-234.static.chello.nl] has joined #bitcoin-wizards 01:06 -!- tad_ [~tad@2607:fea8:6c60:8ad:d94f:fba4:a5df:13ca] has quit [Quit: Leaving] 01:15 -!- rmwb [~rmwb@2001:df0:ce:1601:501:4836:dabb:2120] has quit [Remote host closed the connection] 01:19 -!- CubicEarthh [~cubiceart@c-67-168-4-85.hsd1.wa.comcast.net] has joined #bitcoin-wizards 01:27 -!- BashCo [~BashCo@unaffiliated/bashco] has quit [Ping timeout: 240 seconds] 01:32 -!- kenshi84 [~kenshi84@i220-221-169-205.s41.a008.ap.plala.or.jp] has quit [Ping timeout: 240 seconds] 01:32 -!- BashCo [~BashCo@unaffiliated/bashco] has joined #bitcoin-wizards 01:53 -!- CubicEarthh [~cubiceart@c-67-168-4-85.hsd1.wa.comcast.net] has quit [Remote host closed the connection] 01:57 -!- BashCo_ [~BashCo@unaffiliated/bashco] has joined #bitcoin-wizards 01:58 -!- shesek [~shesek@2.55.61.39] has joined #bitcoin-wizards 02:00 -!- BashCo [~BashCo@unaffiliated/bashco] has quit [Ping timeout: 258 seconds] 02:03 -!- wasi [~wasi@gateway/tor-sasl/wasi] has joined #bitcoin-wizards 02:15 -!- rmwb [~rmwb@2001:df0:ce:1601:501:4836:dabb:2120] has joined #bitcoin-wizards 02:20 -!- rmwb [~rmwb@2001:df0:ce:1601:501:4836:dabb:2120] has quit [Ping timeout: 256 seconds] 02:21 -!- kenshi84 [~kenshi84@i60-41-229-27.s41.a008.ap.plala.or.jp] has joined #bitcoin-wizards 02:28 -!- shesek [~shesek@2.55.61.39] has quit [Ping timeout: 240 seconds] 02:45 -!- RubenSomsen [~RubenSoms@1.217.138.142] has quit [Ping timeout: 240 seconds] 03:26 -!- waxwing [~waxwing@185.65.134.77] has quit [Ping timeout: 268 seconds] 03:27 -!- Guyver2 [~Guyver2@guyver2.xs4all.nl] has joined #bitcoin-wizards 03:41 -!- waxwing [~waxwing@62.205.214.125] has joined #bitcoin-wizards 03:49 -!- rmwb [~rmwb@2001:df0:ce:1601:501:4836:dabb:2120] has joined #bitcoin-wizards 03:50 -!- belcher_ [~belcher@unaffiliated/belcher] has quit [Ping timeout: 264 seconds] 03:59 -!- RubenSomsen [~RubenSoms@1.217.138.142] has joined #bitcoin-wizards 03:59 -!- belcher_ [~belcher@unaffiliated/belcher] has joined #bitcoin-wizards 04:00 -!- MaxSan [~one@185.104.184.43] has joined #bitcoin-wizards 04:02 -!- MaxSan [~one@185.104.184.43] has quit [Client Quit] 04:12 -!- pro [~pro@unaffiliated/pro] has joined #bitcoin-wizards 04:22 -!- Yogh [~Yogh@f36186.upc-f.chello.nl] has quit [Quit: ZNC 1.6.3 - http://znc.in] 04:22 -!- rmwb [~rmwb@2001:df0:ce:1601:501:4836:dabb:2120] has quit [Ping timeout: 258 seconds] 04:50 -!- Yogh [~Yogh@f36186.upc-f.chello.nl] has joined #bitcoin-wizards 04:54 -!- BashCo_ [~BashCo@unaffiliated/bashco] has quit [Ping timeout: 240 seconds] 05:01 -!- RubenSomsen [~RubenSoms@1.217.138.142] has quit [Ping timeout: 240 seconds] 05:04 -!- BashCo [~BashCo@unaffiliated/bashco] has joined #bitcoin-wizards 05:08 -!- Samdney [~Samdney@178.162.209.129] has joined #bitcoin-wizards 05:14 -!- alpalp [~alpalp@2605:6000:f4cb:b700:cd5c:976f:d948:8fac] has joined #bitcoin-wizards 05:14 -!- alpalp [~alpalp@2605:6000:f4cb:b700:cd5c:976f:d948:8fac] has quit [Changing host] 05:14 -!- alpalp [~alpalp@unaffiliated/alpalp] has joined #bitcoin-wizards 05:19 -!- King_Rex [~King_Rex@unaffiliated/king-rex/x-3258444] has joined #bitcoin-wizards 05:20 -!- rmwb [~rmwb@2001:df0:ce:1601:501:4836:dabb:2120] has joined #bitcoin-wizards 05:29 -!- lmatteis [uid3300@gateway/web/irccloud.com/x-sruxvzqifkckuith] has quit [Quit: Connection closed for inactivity] 05:37 -!- laurentmt [~Thunderbi@176.158.157.202] has joined #bitcoin-wizards 05:37 -!- laurentmt [~Thunderbi@176.158.157.202] has quit [Client Quit] 05:39 -!- ananteris [~user@unaffiliated/ananteris] has quit [Remote host closed the connection] 05:44 -!- AaronvanW [~AaronvanW@66.red-88-11-249.dynamicip.rima-tde.net] has joined #bitcoin-wizards 05:44 -!- AaronvanW [~AaronvanW@66.red-88-11-249.dynamicip.rima-tde.net] has quit [Changing host] 05:44 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 05:44 -!- Davasny [~quassel@78.10.231.191] has joined #bitcoin-wizards 05:45 -!- Davasny is now known as Guest68310 05:45 -!- alpalp [~alpalp@unaffiliated/alpalp] has quit [Ping timeout: 246 seconds] 05:46 -!- shesek [~shesek@bzq-84-110-178-115.cablep.bezeqint.net] has joined #bitcoin-wizards 05:46 -!- jtimon [~quassel@70.30.134.37.dynamic.jazztel.es] has joined #bitcoin-wizards 05:49 -!- rockhouse [~rockhouse@unaffiliated/rockhouse] has quit [Ping timeout: 258 seconds] 05:50 -!- Guest68310 is now known as Davasny 05:53 -!- rmwb [~rmwb@2001:df0:ce:1601:501:4836:dabb:2120] has quit [Ping timeout: 256 seconds] 06:21 -!- str4d [~str4d@27.110.123.91] has quit [Ping timeout: 240 seconds] 06:27 -!- Cory [~Cory@unaffiliated/cory] has quit [Ping timeout: 240 seconds] 06:31 -!- Pasha [~Cory@unaffiliated/cory] has joined #bitcoin-wizards 06:35 -!- Pasha is now known as Cory 06:37 < kanzure> https://blog.torproject.org/blog/cooking-onions-names-your-onions 06:37 < kanzure> and https://news.ycombinator.com/item?id=14038013 06:38 -!- thrmo [~thrmo@unaffiliated/thrmo] has joined #bitcoin-wizards 06:48 -!- rockhouse [~rockhouse@h54110.upc-h.chello.nl] has joined #bitcoin-wizards 06:51 -!- rmwb [~rmwb@2001:df0:ce:1601:501:4836:dabb:2120] has joined #bitcoin-wizards 06:52 -!- danrobinson [~danrobins@2604:2000:e080:d400:6169:2869:81d8:9462] has joined #bitcoin-wizards 07:01 -!- MaxSan [~one@185.104.184.43] has joined #bitcoin-wizards 07:12 < kanzure> "Constructing cryptographic hash functions from fixed-key blockciphers" https://www.iacr.org/archive/crypto2008/51570433/51570433.pdf 07:23 -!- rmwb [~rmwb@2001:df0:ce:1601:501:4836:dabb:2120] has quit [Ping timeout: 258 seconds] 07:28 -!- BashCo_ [~BashCo@unaffiliated/bashco] has joined #bitcoin-wizards 07:33 -!- BashCo [~BashCo@unaffiliated/bashco] has quit [Ping timeout: 268 seconds] 07:41 -!- BashCo [~BashCo@unaffiliated/bashco] has joined #bitcoin-wizards 07:42 -!- talmai [~T@216.200.123.162] has joined #bitcoin-wizards 07:43 -!- BashCo_ [~BashCo@unaffiliated/bashco] has quit [Ping timeout: 260 seconds] 07:54 < sipa> Alanius: hey 07:54 < Alanius> sipa: message received 08:01 < kanzure> was that the uasf activation codesequence? 08:21 -!- rmwb [~rmwb@2001:df0:ce:1601:501:4836:dabb:2120] has joined #bitcoin-wizards 08:30 -!- cluckj [~cluckj@static-98-114-125-87.phlapa.ftas.verizon.net] has quit [Quit: Leaving] 08:42 -!- Chris_Stewart_5 [~Chris_Ste@gateway/vpn/privateinternetaccess/chrisstewart5/x-62865615] has joined #bitcoin-wizards 08:51 -!- abpa [~abpa@96-82-80-25-static.hfc.comcastbusiness.net] has joined #bitcoin-wizards 08:52 -!- talmai [~T@216.200.123.162] has quit [Quit: mining] 08:53 -!- rmwb [~rmwb@2001:df0:ce:1601:501:4836:dabb:2120] has quit [Ping timeout: 258 seconds] 08:56 -!- talmai [~T@216.200.123.162] has joined #bitcoin-wizards 09:18 -!- thrmo [~thrmo@unaffiliated/thrmo] has quit [Quit: Waiting for .007] 09:27 -!- Naphex [~naphex@naphex.rocks] has quit [Quit: Lost terminal] 09:28 -!- danrobinson [~danrobins@2604:2000:e080:d400:6169:2869:81d8:9462] has quit [Quit: My MacBook has gone to sleep. ZZZzzz...] 09:30 -!- CubicEarthh [~cubiceart@c-67-168-4-85.hsd1.wa.comcast.net] has joined #bitcoin-wizards 09:31 -!- talmai [~T@216.200.123.162] has quit [Quit: mining] 09:42 -!- BashCo [~BashCo@unaffiliated/bashco] has quit [Remote host closed the connection] 09:42 -!- BashCo [~BashCo@unaffiliated/bashco] has joined #bitcoin-wizards 09:47 -!- BashCo [~BashCo@unaffiliated/bashco] has quit [Ping timeout: 246 seconds] 09:52 -!- rmwb [~rmwb@2001:df0:ce:1601:501:4836:dabb:2120] has joined #bitcoin-wizards 09:52 -!- Giszmo [~leo@pc-240-13-215-201.cm.vtr.net] has joined #bitcoin-wizards 09:54 -!- talmai [~T@216.200.123.162] has joined #bitcoin-wizards 09:59 -!- BashCo [~BashCo@unaffiliated/bashco] has joined #bitcoin-wizards 10:00 -!- cytek [~cytek@2601:197:4400:bfa0:9d3e:df17:c71d:ed62] has quit [Ping timeout: 246 seconds] 10:03 -!- danrobinson [~danrobins@107.14.54.1] has joined #bitcoin-wizards 10:03 -!- atgreen [~green@CPE10da438ecb59-CM00fc8d24cab0.cpe.net.cable.rogers.com] has quit [Ping timeout: 240 seconds] 10:04 -!- _whitelogger [~whitelogg@uruz.whitequark.org] has quit [K-Lined] 10:06 -!- _whitelogger [~whitelogg@uruz.whitequark.org] has joined #bitcoin-wizards 10:07 -!- danrobinson [~danrobins@107.14.54.1] has quit [Ping timeout: 260 seconds] 10:08 -!- CheckDavid [uid14990@gateway/web/irccloud.com/x-nbowyoyedvyxzggi] has joined #bitcoin-wizards 10:12 -!- oleganza [~oleganza@52.119.113.96] has joined #bitcoin-wizards 10:13 -!- cytek [~cytek@2601:197:4400:bfa0:d9df:5cf6:1d84:5c7a] has joined #bitcoin-wizards 10:22 -!- Chris_Stewart_5 [~Chris_Ste@gateway/vpn/privateinternetaccess/chrisstewart5/x-62865615] has quit [Ping timeout: 256 seconds] 10:24 -!- rmwb [~rmwb@2001:df0:ce:1601:501:4836:dabb:2120] has quit [Ping timeout: 258 seconds] 10:34 -!- Burrito [~Burrito@unaffiliated/burrito] has joined #bitcoin-wizards 10:37 -!- Chris_Stewart_5 [~Chris_Ste@unaffiliated/chris-stewart-5/x-3612383] has joined #bitcoin-wizards 10:47 -!- kristofferR [~kristoffe@91.37-191-173.fiber.lynet.no] has quit [Quit: Textual IRC Client: www.textualapp.com] 10:50 -!- RubenSomsen [~RubenSoms@1.217.138.142] has joined #bitcoin-wizards 10:50 -!- thrmo [~thrmo@unaffiliated/thrmo] has joined #bitcoin-wizards 10:54 -!- Chris_Stewart_5 [~Chris_Ste@unaffiliated/chris-stewart-5/x-3612383] has quit [Ping timeout: 240 seconds] 11:07 -!- oleganza [~oleganza@52.119.113.96] has quit [Remote host closed the connection] 11:22 -!- rmwb [~rmwb@2001:df0:ce:1601:501:4836:dabb:2120] has joined #bitcoin-wizards 11:34 -!- talmai [~T@216.200.123.162] has quit [Quit: mining] 11:36 -!- jnewbery [~Thunderbi@static-100-38-11-146.nycmny.fios.verizon.net] has quit [Read error: Connection reset by peer] 11:41 -!- talmai [~T@216.200.123.162] has joined #bitcoin-wizards 11:45 -!- priidu [~priidu@unaffiliated/priidu] has joined #bitcoin-wizards 11:50 -!- harrymm [~wayne@45.56.152.36] has quit [Remote host closed the connection] 11:54 -!- rmwb [~rmwb@2001:df0:ce:1601:501:4836:dabb:2120] has quit [Ping timeout: 256 seconds] 11:55 -!- atgreen [~green@209.226.201.249] has joined #bitcoin-wizards 12:08 -!- mol [~molly@unaffiliated/molly] has joined #bitcoin-wizards 12:11 -!- molz_ [~molly@unaffiliated/molly] has quit [Ping timeout: 240 seconds] 12:13 -!- harrymm [~wayne@45.56.152.22] has joined #bitcoin-wizards 12:16 -!- talmai [~T@216.200.123.162] has quit [Quit: mining] 12:17 -!- chjj [~chjj@unaffiliated/chjj] has quit [Ping timeout: 246 seconds] 12:23 < kanzure> .title https://news.ycombinator.com/item?id=14041827 12:23 < yoleaux> Ask HN: Current Crypto Best Practices | Hacker News 12:30 -!- brianhoffman [~brianhoff@pool-71-178-17-151.washdc.fios.verizon.net] has quit [Quit: brianhoffman] 12:32 -!- atgreen [~green@209.226.201.249] has quit [Ping timeout: 260 seconds] 12:33 -!- oleganza [~oleganza@52.119.113.96] has joined #bitcoin-wizards 12:34 < oleganza> http://forum.stanford.edu/events/2017benbunzinfo.php 12:34 < oleganza> "Better Bitcoin Confidential Transactions using short Range Proofs", next Monday at Stanford. 12:36 < kanzure> stream? 12:38 -!- kenshi84 [~kenshi84@i60-41-229-27.s41.a008.ap.plala.or.jp] has quit [Ping timeout: 240 seconds] 12:38 -!- smartcontracts1 [605243c6@2606:2e00:8003:1:225:90ff:feb5:1e30] has quit [Ping timeout: 260 seconds] 12:38 -!- kenshi84 [~kenshi84@i121-114-135-135.s41.a008.ap.plala.or.jp] has joined #bitcoin-wizards 12:38 < oleganza> stream: https://www.youtube.com/watch?v=X_TREZzeerA 12:38 < waxwing> looks interesting oleganza :) 12:38 < oleganza> whole program: http://forum.stanford.edu/events/2017security.php 12:39 < oleganza> my wild guess is that it'll be based on pairings :) 12:45 -!- shesek [~shesek@bzq-84-110-178-115.cablep.bezeqint.net] has quit [Ping timeout: 268 seconds] 12:47 < kanzure> thanks for streamlink 12:48 -!- smartcontracts1 [605243c6@2606:2e00:8003:1:225:90ff:feb5:1e30] has joined #bitcoin-wizards 12:50 -!- MoALTz [~no@77-254-9-16.adsl.inetia.pl] has quit [Quit: Leaving] 12:51 -!- Chris_Stewart_5 [~Chris_Ste@unaffiliated/chris-stewart-5/x-3612383] has joined #bitcoin-wizards 12:51 -!- rmwb [~rmwb@129.180.74.203] has joined #bitcoin-wizards 12:54 -!- CheckDavid [uid14990@gateway/web/irccloud.com/x-nbowyoyedvyxzggi] has quit [Quit: Connection closed for inactivity] 12:56 -!- shesek [~shesek@bzq-84-110-178-115.cablep.bezeqint.net] has joined #bitcoin-wizards 13:01 -!- chjj [~chjj@unaffiliated/chjj] has joined #bitcoin-wizards 13:03 -!- RubenSomsen [~RubenSoms@1.217.138.142] has quit [Ping timeout: 240 seconds] 13:04 -!- wumpus [~quassel@pdpc/supporter/professional/wumpus] has quit [Quit: No Ping reply in 180 seconds.] 13:06 -!- wumpus [~quassel@pdpc/supporter/professional/wumpus] has joined #bitcoin-wizards 13:13 -!- coinkeeper [coinkeeper@2001:470:28:90e:1d1e:f02:11fe:1356] has joined #bitcoin-wizards 13:24 -!- rmwb [~rmwb@129.180.74.203] has quit [Ping timeout: 240 seconds] 13:44 -!- NewLiberty_ [~NewLibert@107-142-8-22.lightspeed.irvnca.sbcglobal.net] has joined #bitcoin-wizards 13:48 -!- NewLiberty [~NewLibert@2602:306:b8e0:8160:c092:439b:71e3:67d1] has quit [Ping timeout: 256 seconds] 13:54 -!- Guyver2 [~Guyver2@guyver2.xs4all.nl] has quit [Quit: :)] 14:01 -!- Davasny [~quassel@78.10.231.191] has quit [Read error: Connection reset by peer] 14:18 -!- lmatteis [uid3300@gateway/web/irccloud.com/x-kphbawbvpzujjgyh] has joined #bitcoin-wizards 14:22 -!- rmwb [~rmwb@2001:df0:ce:1601:501:4836:dabb:2120] has joined #bitcoin-wizards 14:54 -!- jannes [~jannes@095-097-246-234.static.chello.nl] has quit [Quit: Leaving] 14:55 -!- rmwb [~rmwb@2001:df0:ce:1601:501:4836:dabb:2120] has quit [Ping timeout: 256 seconds] 14:59 -!- priidu [~priidu@unaffiliated/priidu] has quit [Ping timeout: 264 seconds] 15:11 -!- kristofferR [~kristoffe@91.37-191-173.fiber.lynet.no] has joined #bitcoin-wizards 15:32 -!- MaxSan [~one@185.104.184.43] has quit [Quit: Leaving.] 15:41 -!- jnewbery [~Thunderbi@static-100-38-11-146.nycmny.fios.verizon.net] has joined #bitcoin-wizards 15:46 -!- alpalp [~alpalp@2605:6000:f4cb:b700:cd5c:976f:d948:8fac] has joined #bitcoin-wizards 15:46 -!- alpalp [~alpalp@2605:6000:f4cb:b700:cd5c:976f:d948:8fac] has quit [Changing host] 15:46 -!- alpalp [~alpalp@unaffiliated/alpalp] has joined #bitcoin-wizards 15:53 -!- rmwb [~rmwb@2001:df0:ce:1601:501:4836:dabb:2120] has joined #bitcoin-wizards 16:06 < Taek> https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2017-April/013996.html 16:07 < Taek> "Reverse engineering of a particular mining chip has demonstrated conclusively that ASICBOOST has been implemented in hardware." 16:07 < Taek> if segwit breaks that hardware optimization, it would explain resistance to move to segwit 16:08 < oleganza> "Had there been awareness of exploitation of this attack an effort would have been made to avoid incompatibility-- simply to separate concerns. But the best methods of implementing the covert attack are significantly incompatible with virtually any method of extending Bitcoin's transaction capabilities;" 16:10 < gmaxwell> oleganza: was that hard to read? I think if we knew there were this concern we would have tried to engineer around it (while seperately other people would probably have written BIPs to go block the attack). So as to avoid foolishness like people arguing against segwit because they just wanted to preserve their ability to boost. 16:12 < oleganza> i'm just highlighting the point you make. Do you say that even if you knew about that attack, it'd be a huge PITA to engineer around it? 16:13 < oleganza> i understand and support the "separation of concerns" argument 16:15 < oleganza> i'm worried that miners won't be too excited to obsolete their machines too early or too sharply on the flag date. 16:15 < oleganza> (Amazing investigation, by the way, gmaxwell!) 16:16 < kanzure> the attack details were known, not known was whether the covert method was implemented 16:17 < kanzure> (because it's, you know, covert and such.) 16:18 < oleganza> kanzure: got it. 16:20 < gmaxwell> oleganza: yea, part of what I spent the last month doing is trying to figure out how to engineer around it. 16:21 < gmaxwell> I do not believe any machine (even by parties using asicboost) would be obsoleted. 16:22 < gmaxwell> oleganza: I don't think there is any way to engineer around it that doesn't add non-trivial amount of complexity and technical debt. Which means there is no way I could propose it without spelling out exactly what it is trying to accomidate, which then people would oppose because boosting is bad news for Bitcoin's future if held privately. 16:22 < oleganza> yup 16:23 < oleganza> won't this BIP mean ASICBOOST users lose their 30% advantage? 16:23 -!- K1NGREX [~King_Rex@unaffiliated/king-rex/x-3258444] has joined #bitcoin-wizards 16:23 < gmaxwell> oleganza: yes. Well: (1) they could mine empty blocks, or (2) they could use the version bits modifying form. (I believe it is very likely that any hardware which can do the root griding form can also do the version modifying form). 16:24 < gmaxwell> Of course, the first loses transaction fees, and both are very obvious, which would fuel efforts to block the further use, or licensing from the patent holders. 16:25 < oleganza> when you say "coinbase MUST either contain a BIP-141 segwit commitment or a correct WTXID commitment with ID 0xaa21a9ef" do you mean a WTXID for the empty block? 16:25 -!- King_Rex [~King_Rex@unaffiliated/king-rex/x-3258444] has quit [Ping timeout: 240 seconds] 16:25 -!- rmwb [~rmwb@2001:df0:ce:1601:501:4836:dabb:2120] has quit [Ping timeout: 256 seconds] 16:26 -!- danrobinson [~danrobins@2604:2000:e080:d400:a997:c154:1202:130f] has joined #bitcoin-wizards 16:26 < oleganza> by 0xaa21a9ef do you mean 0xaa21a9ef0000000000000...0000 where all-zero hash is the witness root of the empty block? I'm confused on what's the difference between the two allowed commitments. 16:34 -!- skeuomorf [~skeuomorf@unaffiliated/skeuomorf] has joined #bitcoin-wizards 16:36 < oleganza> Ouch, that's for the non-segwit miners: "Non-segwit miners can become compatible by simply including an additional output matching a default commitment value returned as part of getblocktemplate." 16:36 < oleganza> question withdrawn 16:39 -!- alpalp [~alpalp@unaffiliated/alpalp] has quit [Ping timeout: 246 seconds] 16:58 -!- Burrito [~Burrito@unaffiliated/burrito] has quit [Quit: Leaving] 17:00 -!- abpa [~abpa@96-82-80-25-static.hfc.comcastbusiness.net] has quit [Quit: Textual IRC Client: www.textualapp.com] 17:17 -!- oleganza [~oleganza@52.119.113.96] has quit [Quit: oleganza] 17:18 -!- cyphase [~cyphase@unaffiliated/cyphase] has quit [Ping timeout: 268 seconds] 17:23 -!- rmwb [~rmwb@2001:df0:ce:1601:501:4836:dabb:2120] has joined #bitcoin-wizards 17:25 -!- ennui [~user@unaffiliated/ennui] has joined #bitcoin-wizards 17:27 -!- alpalp [~alpalp@unaffiliated/alpalp] has joined #bitcoin-wizards 17:34 -!- kenshi84 [~kenshi84@i121-114-135-135.s41.a008.ap.plala.or.jp] has quit [Ping timeout: 260 seconds] 17:40 -!- chjj [~chjj@unaffiliated/chjj] has quit [Ping timeout: 264 seconds] 17:45 -!- rmwb [~rmwb@2001:df0:ce:1601:501:4836:dabb:2120] has quit [Remote host closed the connection] 17:45 -!- rmwb [~rmwb@2001:df0:ce:1601:501:4836:dabb:2120] has joined #bitcoin-wizards 17:46 -!- ennui [~user@unaffiliated/ennui] has quit [Ping timeout: 246 seconds] 17:49 -!- atgreen [~green@ip-64-134-102-170.public.wayport.net] has joined #bitcoin-wizards 17:50 -!- ennui [~user@unaffiliated/ennui] has joined #bitcoin-wizards 17:52 -!- chjj [~chjj@unaffiliated/chjj] has joined #bitcoin-wizards 17:54 -!- cluckj [~cluckj@static-98-114-125-87.phlapa.ftas.verizon.net] has joined #bitcoin-wizards 17:55 -!- atgreen [~green@ip-64-134-102-170.public.wayport.net] has quit [Ping timeout: 268 seconds] 18:00 -!- ennui [~user@unaffiliated/ennui] has quit [Ping timeout: 258 seconds] 18:00 -!- pedrovian [~pedrovian@8.27.210.16] has joined #bitcoin-wizards 18:00 -!- pedrovian [~pedrovian@8.27.210.16] has quit [Max SendQ exceeded] 18:01 -!- pedrovian [~pedrovian@8.27.210.16] has joined #bitcoin-wizards 18:02 -!- pedrovian [~pedrovian@8.27.210.16] has quit [Remote host closed the connection] 18:02 -!- pedrovian [~pedrovian@8.27.210.16] has joined #bitcoin-wizards 18:06 -!- Samdney [~Samdney@178.162.209.129] has quit [Quit: Verlassend] 18:08 -!- talmai [~T@c-24-147-97-55.hsd1.ma.comcast.net] has joined #bitcoin-wizards 18:11 -!- rmwb [~rmwb@2001:df0:ce:1601:501:4836:dabb:2120] has quit [Remote host closed the connection] 18:33 -!- Giszmo [~leo@pc-240-13-215-201.cm.vtr.net] has quit [Quit: Leaving.] 18:34 -!- Ylbam [uid99779@gateway/web/irccloud.com/x-ojyrdachvkrhuria] has quit [Quit: Connection closed for inactivity] 18:35 -!- edvorg [~edvorg@101.99.34.40] has joined #bitcoin-wizards 18:36 -!- chatter29 [5fd365e8@gateway/web/cgi-irc/kiwiirc.com/ip.95.211.101.232] has joined #bitcoin-wizards 18:36 < chatter29> hey guys 18:36 < chatter29> allah is doing 18:36 < chatter29> sun is not doing allah is doing 18:36 < chatter29> to accept Islam say that i bear witness that there is no deity worthy of worship except Allah and Muhammad peace be upon him is his slave and messenger 18:37 -!- alpalp [~alpalp@unaffiliated/alpalp] has quit [Ping timeout: 246 seconds] 18:38 -!- chatter29 [5fd365e8@gateway/web/cgi-irc/kiwiirc.com/ip.95.211.101.232] has quit [Client Quit] 18:39 -!- alpalp [~alpalp@2605:6000:f4cb:b700:28e8:f538:c1d6:eb85] has joined #bitcoin-wizards 18:39 -!- alpalp [~alpalp@2605:6000:f4cb:b700:28e8:f538:c1d6:eb85] has quit [Changing host] 18:39 -!- alpalp [~alpalp@unaffiliated/alpalp] has joined #bitcoin-wizards 18:40 -!- cyphase [~cyphase@unaffiliated/cyphase] has joined #bitcoin-wizards 18:43 -!- jtimon [~quassel@70.30.134.37.dynamic.jazztel.es] has quit [Ping timeout: 260 seconds] 18:47 -!- edvorg [~edvorg@101.99.34.40] has quit [Read error: Connection reset by peer] 18:48 -!- skeuomorf [~skeuomorf@unaffiliated/skeuomorf] has quit [Ping timeout: 240 seconds] 18:49 -!- lmatteis [uid3300@gateway/web/irccloud.com/x-kphbawbvpzujjgyh] has quit [Quit: Connection closed for inactivity] 19:03 -!- kankles [~kankles@104.200.154.4] has joined #bitcoin-wizards 19:05 -!- Firescar96 [~nchinda2@dhcp-18-111-109-97.dyn.MIT.EDU] has joined #bitcoin-wizards 19:11 -!- edvorg [~edvorg@101.99.34.40] has joined #bitcoin-wizards 19:11 -!- smartcontracts1 [605243c6@2606:2e00:8003:1:225:90ff:feb5:1e30] has quit [Ping timeout: 246 seconds] 19:12 -!- rmwb [~rmwb@2001:df0:ce:1601:501:4836:dabb:2120] has joined #bitcoin-wizards 19:13 -!- smartcontracts1 [605243c6@2606:2e00:8003:1:225:90ff:feb5:1e30] has joined #bitcoin-wizards 19:14 -!- marcinja [12bd7361@gateway/web/freenode/ip.18.189.115.97] has joined #bitcoin-wizards 19:16 -!- edvorg [~edvorg@101.99.34.40] has quit [Remote host closed the connection] 19:16 -!- chjj [~chjj@unaffiliated/chjj] has quit [Ping timeout: 256 seconds] 19:23 -!- rmwb [~rmwb@2001:df0:ce:1601:501:4836:dabb:2120] has quit [Remote host closed the connection] 19:23 -!- rmwb [~rmwb@2001:df0:ce:1601:501:4836:dabb:2120] has joined #bitcoin-wizards 19:26 -!- wasi [~wasi@gateway/tor-sasl/wasi] has quit [Remote host closed the connection] 19:29 -!- danrobinson [~danrobins@2604:2000:e080:d400:a997:c154:1202:130f] has quit [Quit: My MacBook has gone to sleep. ZZZzzz...] 19:30 -!- chjj [~chjj@unaffiliated/chjj] has joined #bitcoin-wizards 19:31 -!- talmai [~T@c-24-147-97-55.hsd1.ma.comcast.net] has quit [Ping timeout: 256 seconds] 19:33 -!- edvorg [~edvorg@101.99.34.40] has joined #bitcoin-wizards 19:34 -!- marcinja [12bd7361@gateway/web/freenode/ip.18.189.115.97] has quit [Quit: Page closed] 19:37 -!- brianhoffman [~brianhoff@pool-71-178-17-151.washdc.fios.verizon.net] has joined #bitcoin-wizards 19:37 -!- edvorg [~edvorg@101.99.34.40] has quit [Remote host closed the connection] 19:38 < brianhoffman> gmaxwell: curious why you included Sergio in the BIP if he didn't even own the patents anymore 19:42 -!- talmai [~T@198.98.113.155] has joined #bitcoin-wizards 19:42 < jeremyrubin> gmaxwell: can I ask for a clarification? is there not another place to put the segwit commitment now that would be compatible with ASICBOOST? 19:51 < Taek> and could you do it in a way that doesn't invalidate all the code that segwit-ready companies have already written? 19:54 -!- edvorg [~edvorg@101.99.34.40] has joined #bitcoin-wizards 19:56 -!- edvorg [~edvorg@101.99.34.40] has quit [Remote host closed the connection] 20:04 < jeremyrubin> Well thats a "dev time v.s. miner time" thing, no? 20:04 < jeremyrubin> I think I have an idea... let me research it a bit more 20:04 -!- RubenSomsen [~RubenSoms@1.217.138.142] has joined #bitcoin-wizards 20:05 < Taek> it impacts a practical deployment timeline, and also psychological willingness. If you have to get companies to re-segwit-ify themselves, they will be discouraged. 20:06 < Taek> btw, I'm not saying that you can't get away with it, I'm just saying that if you can avoid it, that's a much better situation 20:06 -!- edvorg [~edvorg@101.99.34.40] has joined #bitcoin-wizards 20:09 < gmaxwell> brianhoffman: as far as the patent office is concerned he does. 20:09 < gmaxwell> jeremyrubin: I don't believe there is any alternative that doesn't break covert asicboost. 20:10 < jeremyrubin> I guess my question is why not exclude coinbase from witness commitment 20:10 < gmaxwell> it is excluded. 20:10 < gmaxwell> (how would it not be, that would be circular!) 20:10 < gmaxwell> the problem is that the left side cannot commit to the right side, or vice versa. 20:10 < jeremyrubin> If you just committed to extranonce 20:10 < jeremyrubin> would not be circular 20:11 -!- rmwb [~rmwb@2001:df0:ce:1601:501:4836:dabb:2120] has quit [Remote host closed the connection] 20:11 < jeremyrubin> *an extranonce 20:18 -!- oleganza [~oleganza@c-73-170-224-149.hsd1.ca.comcast.net] has joined #bitcoin-wizards 20:19 -!- Chris_Stewart_5 [~Chris_Ste@unaffiliated/chris-stewart-5/x-3612383] has quit [Ping timeout: 268 seconds] 20:19 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [] 20:20 < oleganza> would that ugly method work: 2 segwit commitment txs, one in the middle of the block, another in the end of the block. The first one commits to the txs in the left side of the tx merkle tree, the second one commits to the txs in the right side? Not advocating for it, but entertaining an idea. 20:20 -!- alpalp [~alpalp@unaffiliated/alpalp] has quit [Ping timeout: 246 seconds] 20:22 -!- pro [~pro@unaffiliated/pro] has quit [Quit: Leaving] 20:25 -!- edvorg [~edvorg@101.99.34.40] has quit [Remote host closed the connection] 20:25 -!- Guest10 [~textual@2603:3024:1c04:ea00:cd0e:30c1:a087:2c22] has joined #bitcoin-wizards 20:26 -!- K1NGREX [~King_Rex@unaffiliated/king-rex/x-3258444] has quit [Remote host closed the connection] 20:30 -!- Guest10 [~textual@2603:3024:1c04:ea00:cd0e:30c1:a087:2c22] has quit [Client Quit] 20:33 < gmaxwell> oleganza: yes, but thats also like, "extension block" level of ugly, and it _still_ may break a specific construction of boost, which might not strictly use left and right but could be 2/4th and 3/4th or whatever. 20:33 -!- Chris_Stewart_5 [~Chris_Ste@unaffiliated/chris-stewart-5/x-3612383] has joined #bitcoin-wizards 20:35 -!- edvorg [~edvorg@101.99.34.40] has joined #bitcoin-wizards 20:36 < gmaxwell> oleganza: the problem with anything especially ugly (e.g. requring creating extra 0 value anyonecanspend coinbase outputs, and special dummy transactions to spend them and hold the commitments, ... and two different locations... basically it would be technical debt that people would argue we shouldn't take when we should be blocking the change.. 20:38 < jeremyrubin> Oh I think I'm understanding it more now 20:39 < jeremyrubin> the part I was missing is the merkle tree generation part -- that would really benefit from a diagram 20:50 < jeremyrubin> gmaxwell: what about sorting just the witness commitments? 20:50 < jeremyrubin> that way when you permute the tree things don't change 20:51 < jeremyrubin> Obviously that creates a problem with actually properly matching witnesses to txns 20:52 -!- atgreen [~green@ip-64-134-102-170.public.wayport.net] has joined #bitcoin-wizards 20:52 < jeremyrubin> But there are a couple tricks one could use to make that less bad. 20:54 < gmaxwell> jeremyrubin: sorting breaks boosting if the boosting is done with replacement rather than permutation; and it makes it harder to use the transactions due to dependencies, and would fall into the "crapping up the proposal to accomidate a propritary advatage that we should block anyways" pit. 20:54 -!- Chris_Stewart_5 [~Chris_Ste@unaffiliated/chris-stewart-5/x-3612383] has quit [Ping timeout: 240 seconds] 20:54 < jeremyrubin> Gotcha, so you are unaware if it's a permutation or a replacement thing, got it 20:55 < jeremyrubin> and I agree, crapping up code to support something like this is negative 20:55 < jeremyrubin> I am aware you spent a lot of time probably going through all possibilities 20:56 < Taek> proprietary only in certain jurisdictions. Jurisdictions that have a history of enforcing garbage patents, meaning we have no guarantees that this patent BS won't crop up again 20:56 < gmaxwell> jeremyrubin: yea, I don't mind discussing them. 20:57 < jeremyrubin> would be great if you could make a bit more of that public if you have notes on the alternatives which don't work 20:57 < gmaxwell> Also I suffered a constraint that we would discard now: I was hoping for a proposed change that I could make without disclosing that I thought asicboost was in use. 20:58 < jeremyrubin> If it's a lot of work to compile maybe not worth it 20:58 < kanzure> Taek: also the jurisdiction is a little fuzzy; it's not just the origin, it's also tihngs like foundries and other foundries that might make related masks. 20:59 < Taek> kanzure: can you explain that more? I don't quite understand 20:59 < kanzure> people think it be like non-intersecting circles, but it's more like a disgusting hairball 21:00 -!- legogris [~legogris@128.199.205.238] has quit [Remote host closed the connection] 21:00 < Taek> somehow that made sense 21:00 < gmaxwell> Taek: there is basically nowhere where garbage patents aren't enforced because everyone does business internationally. Patent holder goes and get a judgement against _TSMC_ which is actually building the patent infringing device (in the unlikely case that they don't immediate settle) then starts intercepting their shipments into the US endangering their many billion dollar business. 21:00 -!- legogris [~legogris@128.199.205.238] has joined #bitcoin-wizards 21:01 < jeremyrubin> gmaxwell: what if the witness is sorted and a merkle hashmap rather than a tree? 21:01 < jeremyrubin> and then you allow unbalanced trees 21:01 < kanzure> ya and if TSMC is no-go then you go after other stupid stuff like the carriers or whatever... and on and on. 21:01 < jeremyrubin> with garbage branches 21:01 -!- Guest10 [~textual@2603:3024:1c04:ea00:cd0e:30c1:a087:2c22] has joined #bitcoin-wizards 21:02 < gmaxwell> Taek: or start going after bitcoin echanges to seize the resulting coins... no end of the stupid people can get up to. 21:02 -!- talmai [~T@198.98.113.155] has quit [Quit: mining] 21:02 < jeremyrubin> does muck up the code a bit, but I think the hashmap part is semi-sane (more decoupled witness from txn structure) 21:02 < Taek> my point was more that the current effort only solves things one garbage patent at a time 21:02 < gmaxwell> and there are companies that will do enforcement for you and just spend all the money, they don't care if it's really profitable... best for them if the enforcement action is inefficient in fact. 21:03 < gmaxwell> Taek: my proposal doesn't solve the patent at all, it leave it alone. 21:03 < jeremyrubin> And allowing garbage branches is already allowed with the reserved commitment 21:03 < gmaxwell> It specifically addresses the protocol disruption. 21:03 < Taek> ah, right 21:04 < jeremyrubin> actually sorting works fine if you key on the transactions being sorted to match the witnesses to transactions 21:04 -!- edvorg [~edvorg@101.99.34.40] has quit [Ping timeout: 240 seconds] 21:04 < jeremyrubin> without an extra hash field 21:05 < gmaxwell> jeremyrubin: there is match the witnesses. 21:05 < gmaxwell> the witness commitment commits to the whole transactions not just the witnesses. 21:06 < gmaxwell> and it doesn't work if the boost search works by changing the transactions out for other transactions. 21:06 < jeremyrubin> (trying to avoid the O(n^2) mathing problem) 21:07 < jeremyrubin> I'm still not sure I understand how replacing transactions works... isn't modifying at the bottom layer problematic for hashing overhead anyways? 21:09 < jeremyrubin> I'm pretty sure that re-ordering makes much more sense than replace 21:09 < jeremyrubin> \me repeals and replaces 21:10 * jeremyrubin slash... 21:10 -!- boing [~boing@79-67-101-50.dynamic.dsl.as9105.com] has quit [Read error: Connection reset by peer] 21:10 -!- Netsplit *.net <-> *.split quits: Creeper, d9b4bef9 21:11 -!- boing [~boing@79-67-101-50.dynamic.dsl.as9105.com] has joined #bitcoin-wizards 21:13 < gmaxwell> I believe replacing is much easier to implement in the inner loop, and also harder to detect. But part of the problem is just guessing at what someone is doing. 21:13 -!- atgreen [~green@ip-64-134-102-170.public.wayport.net] has quit [Ping timeout: 240 seconds] 21:14 -!- Netsplit over, joins: d9b4bef9 21:16 -!- rgrant [~rgrant@unaffiliated/rgrant] has joined #bitcoin-wizards 21:17 -!- oneeman [~oneeman@ip112-138-15-186.ct.co.cr] has joined #bitcoin-wizards 21:21 -!- rmwb [~rmwb@2001:df0:ce:1601:501:4836:dabb:2120] has joined #bitcoin-wizards 21:23 -!- oneeman [~oneeman@ip112-138-15-186.ct.co.cr] has quit [Quit: Leaving] 21:29 < jeremyrubin> Oh I see how replacing works 21:29 < jeremyrubin> hm 21:39 -!- _whitelogger [~whitelogg@uruz.whitequark.org] has quit [Remote host closed the connection] 21:40 -!- _whitelogger [~whitelogg@uruz.whitequark.org] has joined #bitcoin-wizards 21:41 -!- TheSeven [~quassel@rockbox/developer/TheSeven] has quit [Disconnected by services] 21:41 -!- [7] [~quassel@rockbox/developer/TheSeven] has joined #bitcoin-wizards 21:51 < jeremyrubin> gmaxwell: I really don't like this, but here it goes anyways; committing to witness data in the following block would work. You can get around witness malleability by signing witness with a key in the coinbase TX. 21:52 < sipa> jeremyrubin: well if you're going to redo segwit from scratch there are plenty of other options 21:52 < jeremyrubin> So witnesses could be malleated only by the miner who mined the block only until the next block comes and commits to the witness 21:52 < jeremyrubin> sipa: I think that it's fairly reasonable to consider that's what should be done 21:53 < sipa> why? 21:53 < jeremyrubin> Taek made some good points on list 21:53 < sipa> ok, not going to look.there 21:55 < jeremyrubin> ok, suit yourself :) 21:57 -!- RubenSomsen [~RubenSoms@1.217.138.142] has quit [Ping timeout: 240 seconds] 21:57 < jeremyrubin> Also not committing to witnesses in the same block isn't exactly redoing segwit from scratch... almost all of the logic remains practically the same. 21:58 < jeremyrubin> you just instead look for the signed commitment first (only to mitigate malleation of signatures), and wait till next block for the comitted version. 21:59 < sipa> new softfork, new p2p extension, ... 21:59 < sipa> doesn't seem worth it to me 22:00 < jeremyrubin> well if you're a miner, it's $100M in new mining equiptment, so worth it you're willing to *if conspiricies are accurate* fund multiple dev teams and smear campaigns to try to stop it 22:01 < Taek> was pointed out to me in #bitcoin-core-dev that nversion griding is still available to the hardware that got reversed, you just can't covertly do it anymore 22:01 < Taek> but the covert part has been blown anyway 22:02 < jeremyrubin> I don't think it's great that the covert part gets blown away... 22:03 < jeremyrubin> what sucks is that it interferes with the obvious way to do software extensions 22:03 < jeremyrubin> That seems to be the only point worth addressing 22:09 -!- rgrant [~rgrant@unaffiliated/rgrant] has left #bitcoin-wizards [] 22:17 -!- danrobinson [~danrobins@2604:2000:e080:d400:a997:c154:1202:130f] has joined #bitcoin-wizards 22:19 < gmaxwell> 21:51 < jeremyrubin> gmaxwell: I really don't like this, but here it goes anyways; committing to witness data in the following block would work. You can get around witness malleability by signing witness with a key in the coinbase TX. 22:20 < gmaxwell> that would solve it at the disadvantage of basically defeating the existance of full nodes. 22:20 < gmaxwell> since anyone could give you blocks with damaged witnesses and you couldn't validate the block. 22:20 < gmaxwell> until the next block, which does you no good if you're trying to mine. 22:22 < danrobinson> but can't you just reject the block then and blacklist the sender? then if you get the block with the undamaged witness from someone else, you'll be able to validate it 22:22 < danrobinson> I guess I never really understood why the witness commitment is necessary at all 22:25 < gmaxwell> at a cost of basically an unbounded dos attack that lets someone force you to reprocess the whole block over and over agains as many times as they can offer it to you. 22:25 < gmaxwell> and (if there is no commitment) without being able to have a durable history of what happened. 22:33 < danrobinson> they can already do that with transactions, right? is it just that blocks are bigger? this is a significantly worse DoS than any that are possible in Bitcoin Core now? (i mean, i take your word for it) 22:33 -!- benten [~benten@unaffiliated/benten] has joined #bitcoin-wizards 22:39 < danrobinson> this just feels like a p2p-layer problem (though I say that as someone who has essentially no experience with the p2p layer). if you found a reliable source for block witnesses, you could only listen to them (for witnesses) until they either give you a bad witness or fail to give you a witness for a block you see 22:43 -!- oleganza [~oleganza@c-73-170-224-149.hsd1.ca.comcast.net] has quit [Quit: oleganza] 22:45 < sipa> danrobinson: yes, in order to make bitcoin core spend the (very significant) effort of trying to validate a block, the attacker must produce valid PoW 22:45 < sipa> by having blocks commit to all data needed for validation, you guarantee that every valid PoW can only be used once 22:46 < sipa> by removing the direct commitmemt, anyone could take a valid block, invalidate the witness, amd send it to us 22:46 < sipa> for no cost 22:56 < danrobinson> fair enough. although using the block PoW for just DoS prevention is kinda overkill--maybe you could just require a separate smaller fixed-difficulty hashcash for the witness commitment, roughly proportional to the work of validating a block. and leaving out the commitment would solve not only this but the whole silly objection about the complexity of putting data in the coinbase for SWSF. but i get that that 22:56 < danrobinson> would be arguably more complex and less secure, and i don't mean to be second-guessing basic parts of segwit at this point 22:57 < sipa> fixed-difficulty is pointless 22:57 < sipa> you can't predict how hard that will be in the fiture 22:57 -!- juscamarena [~justin@47.148.176.74] has quit [Remote host closed the connection] 22:58 -!- Wikiscratch [~wikiscrat@209.58.129.99] has joined #bitcoin-wizards 22:59 -!- Ylbam [uid99779@gateway/web/irccloud.com/x-pgzkylvvgocqlnhw] has joined #bitcoin-wizards 23:00 -!- Rudde [~rudde@netboot.io] has quit [Ping timeout: 268 seconds] 23:00 -!- Rudde [~rudde@netboot.io] has joined #bitcoin-wizards 23:02 < danrobinson> this wouldn't have to be hard-coded into the protocol at all, though 23:02 < danrobinson> it could be a node policy 23:03 < sipa> right, fair enough 23:03 < sipa> still, i don't see how it's superior to committing to witnesses 23:04 < sipa> which gives a natural solution without extra policy 23:04 -!- juscamarena [~justin@47.148.176.74] has joined #bitcoin-wizards 23:05 < danrobinson> well i think you've heard the objection that putting commitments in the coinbase is not a natural solution, but putting that aside 23:06 < sipa> that's not the most elegant way of doing it for sure, but the best we can do without a hard fork 23:07 < danrobinson> well except for leaving the commitment out entirely 23:07 < sipa> "using nuclear power is ugly, let's abolish electricity entirely" 23:07 < danrobinson> haha 23:08 < gmaxwell> go look at zcash they ignorantly tried to implement segwit without a commitment and were full of vulnerabilities as a result and had to back it out. 23:08 < gmaxwell> And thats even before getting into the point that being able to get the actual witness is important for auditablity.. which keys actually authorized a transaction? 23:08 -!- smartcontracts1 [605243c6@2606:2e00:8003:1:225:90ff:feb5:1e30] has quit [Ping timeout: 264 seconds] 23:09 < danrobinson> oh really? i hadn't seen that re zcash 23:09 -!- andrew4 [605243c6@2606:2e00:8003:1:225:90ff:feb5:1e30] has quit [Ping timeout: 256 seconds] 23:10 < gmaxwell> Also it's a requirement for any kind of compact fraud proof for an invalid spend. 23:11 < danrobinson> fair enough, good reasons 23:18 -!- andrew4 [605243c6@2606:2e00:8003:1:225:90ff:feb5:1e30] has joined #bitcoin-wizards 23:19 -!- smartcontracts1 [605243c6@grape-0000-0001.frut.as] has joined #bitcoin-wizards 23:23 -!- danrobinson [~danrobins@2604:2000:e080:d400:a997:c154:1202:130f] has quit [Quit: danrobinson] 23:24 -!- rmwb [~rmwb@2001:df0:ce:1601:501:4836:dabb:2120] has quit [Remote host closed the connection] 23:38 -!- rmwb [~rmwb@2001:df0:ce:1601:501:4836:dabb:2120] has joined #bitcoin-wizards 23:40 -!- shesek [~shesek@bzq-84-110-178-115.cablep.bezeqint.net] has quit [Ping timeout: 240 seconds] 23:40 -!- BashCo [~BashCo@unaffiliated/bashco] has quit [Remote host closed the connection] 23:44 -!- MoALTz [~no@77-254-9-16.adsl.inetia.pl] has joined #bitcoin-wizards 23:45 -!- kenshi84 [~kenshi84@i114-184-184-108.s41.a008.ap.plala.or.jp] has joined #bitcoin-wizards 23:49 -!- juscamarena [~justin@47.148.176.74] has quit [Ping timeout: 260 seconds] 23:49 -!- juscamarena [~justin@47.148.176.74] has joined #bitcoin-wizards 23:49 -!- CubicEarthh [~cubiceart@c-67-168-4-85.hsd1.wa.comcast.net] has quit [] 23:54 -!- shesek [~shesek@bzq-84-110-54-107.red.bezeqint.net] has joined #bitcoin-wizards --- Log closed Thu Apr 06 00:00:19 2017