--- Log opened Sun Jun 03 00:00:35 2018 00:03 -!- rusty [~rusty@pdpc/supporter/bronze/rusty] has joined #bitcoin-wizards 00:14 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 00:18 -!- _whitelogger [~whitelogg@uruz.whitequark.org] has quit [Remote host closed the connection] 00:19 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Ping timeout: 276 seconds] 00:19 -!- _whitelogger [~whitelogg@uruz.whitequark.org] has joined #bitcoin-wizards 00:23 -!- p0nziph0ne [p0nziph0ne@gateway/vpn/privateinternetaccess/p0nziph0ne] has joined #bitcoin-wizards 00:28 -!- rusty [~rusty@pdpc/supporter/bronze/rusty] has quit [Ping timeout: 260 seconds] 00:43 -!- adrao [~ircap@x4e349b66.dyn.telefonica.de] has quit [Ping timeout: 265 seconds] 00:43 -!- adrao [~ircap@x4e3499a2.dyn.telefonica.de] has joined #bitcoin-wizards 00:51 -!- mikez__ [~quassel@bzq-84-109-74-109.red.bezeqint.net] has joined #bitcoin-wizards 01:35 -!- BashCo [~BashCo@unaffiliated/bashco] has joined #bitcoin-wizards 01:37 -!- TheoStorm [~dnaleor@host-lzquwqj.cbn1.zeelandnet.nl] has joined #bitcoin-wizards 01:45 -!- d9b4bef9 [~d9b4bef9@web501.webfaction.com] has quit [Remote host closed the connection] 02:13 -!- Krellan [~Krellan@2601:640:4000:9258:ac05:e816:c069:912e] has quit [Ping timeout: 260 seconds] 02:14 -!- Krellan [~Krellan@2601:640:4000:9258:1939:7699:a187:9dfd] has joined #bitcoin-wizards 02:14 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 02:22 -!- TheoStorm [~dnaleor@host-lzquwqj.cbn1.zeelandnet.nl] has quit [Ping timeout: 268 seconds] 02:23 < maaku> andytoshi: what would have been the correct choice for BIP66? 02:23 -!- p0nziph0ne [p0nziph0ne@gateway/vpn/privateinternetaccess/p0nziph0ne] has quit [Ping timeout: 268 seconds] 02:24 < maaku> for choice of symmetry breaking I mean 02:25 -!- TheoStorm [~dnaleor@host-lzquwqj.cbn1.zeelandnet.nl] has joined #bitcoin-wizards 02:27 -!- BashCo [~BashCo@unaffiliated/bashco] has quit [Read error: Connection reset by peer] 02:29 -!- BashCo [~BashCo@unaffiliated/bashco] has joined #bitcoin-wizards 02:33 -!- BashCo_ [~BashCo@unaffiliated/bashco] has joined #bitcoin-wizards 02:34 -!- coinsmurf2 [coinsmurf@96-66-250-198-static.hfc.comcastbusiness.net] has joined #bitcoin-wizards 02:35 -!- BashCo__ [~BashCo@unaffiliated/bashco] has joined #bitcoin-wizards 02:36 -!- BashCo [~BashCo@unaffiliated/bashco] has quit [Ping timeout: 265 seconds] 02:37 -!- BashCo_ [~BashCo@unaffiliated/bashco] has quit [Ping timeout: 240 seconds] 02:38 -!- coinsmurf [coinsmurf@96-66-250-198-static.hfc.comcastbusiness.net] has quit [Ping timeout: 260 seconds] 02:38 -!- BashCo [~BashCo@unaffiliated/bashco] has joined #bitcoin-wizards 02:41 -!- BashCo__ [~BashCo@unaffiliated/bashco] has quit [Ping timeout: 248 seconds] 02:42 -!- BashCo_ [~BashCo@unaffiliated/bashco] has joined #bitcoin-wizards 02:43 -!- Krellan [~Krellan@2601:640:4000:9258:1939:7699:a187:9dfd] has quit [Ping timeout: 276 seconds] 02:43 -!- BashCo [~BashCo@unaffiliated/bashco] has quit [Ping timeout: 256 seconds] 02:48 -!- BashCo_ [~BashCo@unaffiliated/bashco] has quit [Read error: Connection reset by peer] 02:49 -!- BashCo [~BashCo@unaffiliated/bashco] has joined #bitcoin-wizards 02:49 -!- Krellan [~Krellan@2601:640:4000:9258:1939:7699:a187:9dfd] has joined #bitcoin-wizards 02:53 -!- BashCo [~BashCo@unaffiliated/bashco] has quit [Ping timeout: 268 seconds] 02:55 -!- BashCo [~BashCo@unaffiliated/bashco] has joined #bitcoin-wizards 02:57 -!- BashCo_ [~BashCo@unaffiliated/bashco] has joined #bitcoin-wizards 02:59 -!- BashCo [~BashCo@unaffiliated/bashco] has quit [Ping timeout: 240 seconds] 03:06 < intcat> luke-jr: I was recently linked to a twitter thread where you said miners have been recommended to implement SHA2 variants in their hardware since 2012. Is there a guide to generating such variants? Or do you expect all hardware manufacturers to have a cryptographer on payroll to do "roll your own" crypto? 03:18 -!- _whitelogger [~whitelogg@uruz.whitequark.org] has quit [Remote host closed the connection] 03:19 -!- _whitelogger [~whitelogg@uruz.whitequark.org] has joined #bitcoin-wizards 03:38 -!- jtimon [~quassel@226.110.132.37.dynamic.jazztel.es] has joined #bitcoin-wizards 03:38 -!- luke-jr [~luke-jr@unaffiliated/luke-jr] has quit [Excess Flood] 03:38 -!- luke-jr [~luke-jr@unaffiliated/luke-jr] has joined #bitcoin-wizards 03:55 -!- p0nziph0ne [p0nziph0ne@gateway/vpn/privateinternetaccess/p0nziph0ne] has joined #bitcoin-wizards 04:04 -!- Krellan [~Krellan@2601:640:4000:9258:1939:7699:a187:9dfd] has quit [Ping timeout: 265 seconds] 04:10 -!- Krellan [~Krellan@2601:640:4000:9258:1939:7699:a187:9dfd] has joined #bitcoin-wizards 04:11 -!- 7JTAEHPAH [~quassel@bzq-84-109-74-109.red.bezeqint.net] has joined #bitcoin-wizards 04:26 -!- 7JTAEHPAH [~quassel@bzq-84-109-74-109.red.bezeqint.net] has quit [Remote host closed the connection] 04:38 -!- SopaXorzTaker [~SopaXorzT@unaffiliated/sopaxorztaker] has joined #bitcoin-wizards 04:52 -!- TheoStorm [~dnaleor@host-lzquwqj.cbn1.zeelandnet.nl] has quit [Ping timeout: 260 seconds] 04:55 -!- luke-jr [~luke-jr@unaffiliated/luke-jr] has quit [Ping timeout: 240 seconds] 05:04 -!- TheoStorm [~dnaleor@host-lzquwqj.cbn1.zeelandnet.nl] has joined #bitcoin-wizards 05:29 -!- d9b4bef9 [~d9b4bef9@web501.webfaction.com] has joined #bitcoin-wizards 05:34 -!- Krellan [~Krellan@2601:640:4000:9258:1939:7699:a187:9dfd] has quit [Ping timeout: 265 seconds] 05:40 -!- Krellan [~Krellan@2601:640:4000:9258:1939:7699:a187:9dfd] has joined #bitcoin-wizards 06:00 -!- son0p [~ff@181.33.202.162] has joined #bitcoin-wizards 06:08 -!- SopaXorzTaker [~SopaXorzT@unaffiliated/sopaxorztaker] has quit [Remote host closed the connection] 06:10 -!- SopaXorzTaker [~SopaXorzT@unaffiliated/sopaxorztaker] has joined #bitcoin-wizards 06:14 -!- Krellan [~Krellan@2601:640:4000:9258:1939:7699:a187:9dfd] has quit [Ping timeout: 265 seconds] 06:17 < andytoshi> maaku: requiring the R value's y coordinate to be a quadratic residue 06:20 -!- Krellan [~Krellan@2601:640:4000:9258:1939:7699:a187:9dfd] has joined #bitcoin-wizards 06:42 -!- SopaXorzTaker [~SopaXorzT@unaffiliated/sopaxorztaker] has quit [Remote host closed the connection] 06:47 -!- luke-jr [~luke-jr@unaffiliated/luke-jr] has joined #bitcoin-wizards 06:53 -!- laurentmt [~Thunderbi@185.44.76.121] has joined #bitcoin-wizards 06:57 -!- Guyver2 [AdiIRC@guyver2.xs4all.nl] has joined #bitcoin-wizards 07:18 -!- Chris_Stewart_5 [~chris@unaffiliated/chris-stewart-5/x-3612383] has joined #bitcoin-wizards 07:31 -!- laurentmt [~Thunderbi@185.44.76.121] has quit [Quit: laurentmt] 07:37 -!- TheoStorm [~dnaleor@host-lzquwqj.cbn1.zeelandnet.nl] has quit [Ping timeout: 276 seconds] 07:45 -!- Krellan [~Krellan@2601:640:4000:9258:1939:7699:a187:9dfd] has quit [Ping timeout: 260 seconds] 07:45 -!- Krellan [~Krellan@2601:640:4000:9258:1939:7699:a187:9dfd] has joined #bitcoin-wizards 07:50 -!- Krellan [~Krellan@2601:640:4000:9258:1939:7699:a187:9dfd] has quit [Ping timeout: 255 seconds] 07:50 -!- Krellan [~Krellan@2601:640:4000:9258:1939:7699:a187:9dfd] has joined #bitcoin-wizards 07:57 -!- son0p [~ff@181.33.202.162] has quit [Remote host closed the connection] 07:57 -!- SopaXorzTaker [~SopaXorzT@unaffiliated/sopaxorztaker] has joined #bitcoin-wizards 08:10 -!- TheoStorm [~dnaleor@host-lzquwqj.cbn1.zeelandnet.nl] has joined #bitcoin-wizards 08:18 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Remote host closed the connection] 08:22 -!- TheoStorm [~dnaleor@host-lzquwqj.cbn1.zeelandnet.nl] has quit [Ping timeout: 245 seconds] 08:28 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 08:33 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Ping timeout: 245 seconds] 08:34 -!- Chris_Stewart_5 [~chris@unaffiliated/chris-stewart-5/x-3612383] has quit [Ping timeout: 276 seconds] 08:34 -!- TheoStorm [~dnaleor@host-lzquwqj.cbn1.zeelandnet.nl] has joined #bitcoin-wizards 08:44 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 08:52 -!- TheoStorm [~dnaleor@host-lzquwqj.cbn1.zeelandnet.nl] has quit [Ping timeout: 268 seconds] 09:05 -!- TheoStorm [~dnaleor@host-lzquwqj.cbn1.zeelandnet.nl] has joined #bitcoin-wizards 09:18 -!- coinsmurf [coinsmurf@96-66-250-198-static.hfc.comcastbusiness.net] has joined #bitcoin-wizards 09:21 -!- coinsmurf2 [coinsmurf@96-66-250-198-static.hfc.comcastbusiness.net] has quit [Ping timeout: 248 seconds] 09:37 -!- TheoStorm [~dnaleor@host-lzquwqj.cbn1.zeelandnet.nl] has quit [Ping timeout: 268 seconds] 09:43 < maaku> andytoshi: but BIP66 doesn't enforce low S... 09:48 < bsm117532> andytoshi: what's the consequence? If your y coordinate isn't a quadratic residue, try a new nonce until it is? 09:49 < maaku> bsm117532: you can malleate to the one which is 09:49 -!- TheoStorm [~dnaleor@host-lzquwqj.cbn1.zeelandnet.nl] has joined #bitcoin-wizards 09:50 < bsm117532> Is this identical to the "low-s" criterion or not? 09:50 < bsm117532> no... 09:50 < bsm117532> I see 09:50 < bsm117532> because the prime is odd, one of the two will be a quadratic residue, but it might not be the low-s one. 09:51 < maaku> andytoshi: low-S is policy-only. it can be depricated and changed. 09:51 < sipa> maaku: and implemented in every wallet 09:52 < maaku> not saying it'd be easy, but it can be done without breaking consensus 09:52 < sipa> the advantage of quadratoc residue instead of low-s as a symmetry breaker is timy 09:52 < bsm117532> Mathematically that's way more elegant than low-s... 09:52 < sipa> bsm117532: it can also be tested directly in jacobian coordonates, without needing a conversion to affine 09:52 < maaku> sipa: andytoshi is claiming above that we can't batch validate with low-s (which is news to me) 09:53 < bsm117532> But aside from mathematical elegance, is there any reason for using a quadratic r....thanks sipa 09:53 < sipa> heh 09:53 < sipa> sure we can 09:53 < maaku> that seems a little bit more than 'tiny' 09:53 < maaku> ok. that's what i thought 09:53 < sipa> maaku: the cost of computing if something is a quadratic residue is about half of the cost of a conversion to affine coordinates, though 09:54 < sipa> maaku: oh, no he is right 09:54 < sipa> low-s breaks the symmetry by putting a restriction on s 09:55 < bsm117532> Trust the guy with the physics degree on symmetry breaking ;-) 09:55 < sipa> so the verifier doesn't learn anything about R 09:55 < sipa> batch verification requires the verifier to know R's full coordinates 09:56 < sipa> so i guess there are 4 possible symmetry breakers: low-s, low-R.y, even-R.y, quadratic-residue-R.y 09:56 < sipa> all of the latter 3 would permit batch validation 09:56 < sipa> but the last one is the most efficient (the difference is maybe 1-2% at best) 10:00 -!- Krellan [~Krellan@2601:640:4000:9258:1939:7699:a187:9dfd] has quit [Ping timeout: 265 seconds] 10:00 < bsm117532> neat. 10:01 < arubi> I'm curious, suppose the r value is smaller than (p - n - 1), and then we have eg r == 2 in the signature, then the "real" r value is either "2" or "2 + n", but both of those values' y values are quadratic residues. how does the verifier know which to choose without checking both? 10:02 < sipa> arubi: it doesn't; you need to give the full r coordinate 10:02 < sipa> ... or outlaw the case where r.x >= n 10:03 < arubi> I see, so for a script such that " SWAP CHECKSIG" malleability is still possible (two pubkeys can validate given the above rules), unless we do outlaw r.x >= n 10:04 < sipa> yup 10:04 < arubi> sweet, cheers 10:05 -!- Krellan [~Krellan@2601:640:4000:9258:1939:7699:a187:9dfd] has joined #bitcoin-wizards 10:09 -!- rusty [~rusty@pdpc/supporter/bronze/rusty] has joined #bitcoin-wizards 10:24 -!- mnkk [~mnkk@ip5f5ae26b.dynamic.kabel-deutschland.de] has joined #bitcoin-wizards 10:40 -!- rusty [~rusty@pdpc/supporter/bronze/rusty] has quit [Ping timeout: 240 seconds] 10:48 -!- d9b4bef9 [~d9b4bef9@web501.webfaction.com] has quit [Remote host closed the connection] 10:48 -!- JackH [~laptop@i25091.upc-i.chello.nl] has joined #bitcoin-wizards 10:49 -!- d9b4bef9 [~d9b4bef9@web501.webfaction.com] has joined #bitcoin-wizards 11:14 -!- nephyrin` [~neph@67.183.153.159] has quit [Ping timeout: 240 seconds] 11:16 -!- nephyrin [~neph@67.183.153.159] has joined #bitcoin-wizards 11:27 -!- Chris_Stewart_5 [~chris@unaffiliated/chris-stewart-5/x-3612383] has joined #bitcoin-wizards 11:39 -!- Guyver2_ [AdiIRC@guyver2.xs4all.nl] has joined #bitcoin-wizards 11:39 -!- Noldorin [~noldorin@unaffiliated/noldorin] has joined #bitcoin-wizards 11:39 -!- Chris_Stewart_5 [~chris@unaffiliated/chris-stewart-5/x-3612383] has quit [Ping timeout: 240 seconds] 11:42 -!- Guyver2 [AdiIRC@guyver2.xs4all.nl] has quit [Ping timeout: 260 seconds] 11:42 -!- Guyver2_ is now known as Guyver2 11:43 -!- Chris_Stewart_5 [~chris@unaffiliated/chris-stewart-5/x-3612383] has joined #bitcoin-wizards 11:45 -!- alferz [~alferz@unaffiliated/alfer] has joined #bitcoin-wizards 11:55 -!- alferz [~alferz@unaffiliated/alfer] has quit [Ping timeout: 244 seconds] 11:57 -!- p0nziph0ne [p0nziph0ne@gateway/vpn/privateinternetaccess/p0nziph0ne] has quit [Quit: Leaving] 12:01 -!- mnkk [~mnkk@ip5f5ae26b.dynamic.kabel-deutschland.de] has quit [Ping timeout: 240 seconds] 12:03 -!- mnkk [~mnkk@ip5f5ae26b.dynamic.kabel-deutschland.de] has joined #bitcoin-wizards 12:04 -!- smk [c436291e@gateway/web/freenode/ip.196.54.41.30] has joined #bitcoin-wizards 12:05 -!- alferz [~alferz@unaffiliated/alfer] has joined #bitcoin-wizards 12:05 -!- nuncanada [~dude@187.65.34.254] has joined #bitcoin-wizards 12:09 -!- Chris_Stewart_5 [~chris@unaffiliated/chris-stewart-5/x-3612383] has quit [Ping timeout: 240 seconds] 12:14 -!- TheoStorm [~dnaleor@host-lzquwqj.cbn1.zeelandnet.nl] has quit [Quit: Leaving] 12:16 -!- nuncanada [~dude@187.65.34.254] has quit [Quit: Leaving] 12:17 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Ping timeout: 240 seconds] 12:23 -!- SopaXorzTaker [~SopaXorzT@unaffiliated/sopaxorztaker] has quit [Remote host closed the connection] 12:26 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 12:48 -!- alferz [~alferz@unaffiliated/alfer] has quit [Ping timeout: 244 seconds] 13:12 -!- Aaronvan_ [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 13:13 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Ping timeout: 260 seconds] 13:20 -!- Chris_Stewart_5 [~chris@unaffiliated/chris-stewart-5/x-3612383] has joined #bitcoin-wizards 13:29 -!- Chris_Stewart_5 [~chris@unaffiliated/chris-stewart-5/x-3612383] has quit [Ping timeout: 265 seconds] 13:32 -!- LeMiner [~LeMiner@unaffiliated/leminer] has joined #bitcoin-wizards 13:34 -!- Aaronvan_ [~AaronvanW@unaffiliated/aaronvanw] has quit [Remote host closed the connection] 13:35 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 13:39 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Ping timeout: 256 seconds] 13:43 -!- Noldorin [~noldorin@unaffiliated/noldorin] has quit [Ping timeout: 245 seconds] 13:51 -!- Chris_Stewart_5 [~chris@unaffiliated/chris-stewart-5/x-3612383] has joined #bitcoin-wizards 13:53 < andytoshi> bsm117532: if your y coord isn't a quadratic residue you negate your nonce. same as with low-s 14:02 < andytoshi> also, i didn't realize that low-S was policy only 14:02 < andytoshi> but yeah, it'd probably be less work to just introduce a schnorr sig opcode than it would be to improve this at this point 14:06 -!- d9b4bef9 [~d9b4bef9@web501.webfaction.com] has quit [Remote host closed the connection] 14:09 -!- d9b4bef9 [~d9b4bef9@web501.webfaction.com] has joined #bitcoin-wizards 14:09 < maaku> has anyone worked on a replacement for the payment protocol / bip 70+? 14:10 < maaku> I'm asking here in a less practical, more of a theoretical best-ideal-payment-protocol sense 14:10 < maaku> I know lots of people that have complained about warts of bip70. but has anyone made a strawman alternative? 14:10 < maaku> or even just articulated one 14:12 < sipa> i think the best (practical) replacement will be LN payment requests... 14:13 -!- Krellan [~Krellan@2601:640:4000:9258:1939:7699:a187:9dfd] has quit [Read error: Connection reset by peer] 14:14 -!- Krellan [~Krellan@2601:640:4000:9258:1939:7699:a187:9dfd] has joined #bitcoin-wizards 14:14 < swagwise> I'm reading eltoo at this moment, you should check it out too! https://blockstream.com/eltoo.pdf 14:14 -!- smk [c436291e@gateway/web/freenode/ip.196.54.41.30] has quit [Ping timeout: 260 seconds] 14:23 < waxwing> swagwise, i thought it was a great paper too, i guess most people here have read it by now :) 14:24 < swagwise> @waxwing hehe, I hope so! :D 14:26 -!- TheoStorm [~dnaleor@host-lzquwqj.cbn1.zeelandnet.nl] has joined #bitcoin-wizards 14:26 < gmaxwell> So, no one is interested in commenting on my hack for making outsourcable hardening work in an adversarial setting? 14:37 -!- smk [adefe614@gateway/web/freenode/ip.173.239.230.20] has joined #bitcoin-wizards 14:55 < Varunram> gmaxwell: which hack? you post so many ideas that maybe people missed out on it :) 14:56 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 14:58 < gmaxwell> I wrote about it in here a week or two ago, should have been the last thing I said. 15:01 -!- Guyver2 [AdiIRC@guyver2.xs4all.nl] has quit [Remote host closed the connection] 15:05 < adlai> gmaxwell: do you mean this? https://botbot.me/freenode/bitcoin-wizards/2018-05-22/?msg=100309540&page=1 15:05 < Varunram> https://www.irccloud.com/pastebin/0D3xw8y7/kdf 15:06 < adlai> Varunram: are you made of antimatter? 15:06 < Varunram> hehe, I didn't see your message, but yes, that's it :) 15:07 < adlai> nice to meet you. please do not take offense at my refusal to shake your hand. 15:08 * adlai flicks over some dead skin cells to test whether we both call the louder end of the cobalt nuclei "south" 15:13 < Varunram> gmaxwell: (maybe a noob question, but here goes) why do we hash into 6 values? can we make do with 3 or something? 15:15 < bsm117532> maaku: Yes, I'm interested in a BIP70 replacement, interested to find partners to agree on a replacement. 15:16 < bsm117532> Right now I'm thinking to just add pubkeys to a BIP21 URI and a signature. 15:16 < bsm117532> Exchanging pubkeys is left as an exercise to the reader. 15:17 < bsm117532> But one can make a simple protocol for key lifetime management by exchanging a (spent) txid instead, which reveals a pubkey. Then follow the first output in the successive chain of spends to reveal replacement keys 15:17 < sipa> bsm117532: the biggest flaw with BIP70 is that the sender is permitted to broadcast the signed message, meaning that it is possible for the transaction to confirm without the receiver being informed a payment is coming 15:19 < gmaxwell> not just permitted but in practice everyone does, esp since the BIP doesn't answer the relevant questions for if you don't. 15:19 < bsm117532> But if the receiver generated the address and signed it, he knows the payment is coming, no? 15:19 < gmaxwell> e.g. when do you time out the utxo and become able to respend them? 15:19 < sipa> bsm117532: no 15:19 < sipa> bsm117532: the point for BIP70 was to have an actual communication channel with the receiver, so that for example refund address or memo can be transmitted 15:20 < bsm117532> That can be included in a BIP21 URI 15:20 < sipa> BIP70 in practice makes it possible for the transaction to confirm without the communication channel 15:20 < bsm117532> Oh I see 15:20 < sipa> ...the URI goes from receiver to sender, not the other way around 15:20 < bsm117532> yeah 15:20 < gmaxwell> Varunram: well do the math on the success rate an attacker would have replacing the computation with a different one. 15:20 < gmaxwell> Varunram: 6 was just an example. 15:21 < sipa> the obvious solution is to include an encryption key in the payment request, and have the sender encrypt the whole response (tx + metadata) with that encryption key 15:21 < sipa> and not allow broadcasting it himself 15:21 < bsm117532> But doesn't he need proof of receipt? And doesn't this lead to infinite recursion? 15:21 < Varunram> gmaxwell: yeah, so with 3 values and 2 more static values, its at 2.5x? 15:21 < sipa> bsm117532: wut? 15:22 < sipa> ah, i see 15:22 < bsm117532> sipa: how does the sender know the receiver received it? 15:22 < Varunram> 2.67 15:22 < sipa> bsm117532: he can ask for a receipt 15:22 < sipa> if the communication fails in the response, he can just submit again 15:23 < gmaxwell> 128 parts with 15 known responses, gets ~64 bit security against tampering... and about 12% loss of hardening performance. 15:23 < bsm117532> This is a usual 2 party fair exchange protocol, which has been proven to not exist...hence timeouts in atomic cross chain swaps, no? 15:24 < sipa> bsm117532: submitting a transaction is idempotent 15:24 < gmaxwell> (or I'm forgetting the math for this again, always possible, yea seems I am. oh right, you need duplicates plus known responses) 15:24 < bsm117532> sipa: I was thinking of a much simpler problem...preventing address malleability in communication 15:24 < sipa> bsm117532: what is the issue there? 15:24 < sipa> payment requests are signed 15:24 < bsm117532> BIP21 requests are not 15:24 < bsm117532> BIP70 pulls in a lot of overhead, and trusts CA's. 15:25 < sipa> ah, yes 15:25 < bsm117532> I don't trust CA's. 15:25 < sipa> see here my first proposal: https://gist.github.com/sipa/1237788 15:25 < gmaxwell> you have to have some secure way to communicate, if you don't all bets are off. 15:25 < bsm117532> Also I'm not a fan of protocol buffers, or having to keep a connection open to everyone. 15:26 < bsm117532> sipa: I'm thinking of an inter-provider usage, where refunds are (hopefully) unecessary. 15:27 < bsm117532> If the payment doesn't go through, it's at one provider or the other. 15:27 < sipa> heh, that doesn't seem like a very good match for a payment protocol 15:27 < sipa> anyway, good luck :) 15:28 < bsm117532> Heh it's an address non-malleability protocol :-P 15:28 < sipa> use an authenticated connection 15:28 < bsm117532> If you're paying for stickers, use Lightning :-P 15:28 < sipa> especially between providers that should be trivial 15:29 < bsm117532> Yes, that's one solution. But consider the case of someone transfering BTC from their Trezor to an exchange, and having a clipboard virus or browser virus. 15:30 < sipa> you still need a way to initially share a key between the two parties 15:30 < sipa> in a trusted way 15:30 < bsm117532> Yes. Exercise for the reader... 15:31 < sipa> lol 15:31 < bsm117532> Sharing once in a trusted manner is a lot easier and more reliable than a persistent trusted connection 15:32 < sipa> sure, but that doesn't need a replacement for BIP70 15:32 < bsm117532> Anyway, all the above issues need some serious though, and I wish for some industry momentum to fix them. 15:32 < bsm117532> *thought 15:32 < sipa> just a secure way of sending URLs 15:33 < bsm117532> Secure way of sending URLs won't save you from clipboard-jacking or client-side browser hacks. 15:33 * sipa is still salty about payment protocols which was designed to get rid of the "an on chain transaction is a payment" model, and then got turned into something stupid 15:34 < sipa> and i expect in practice LN will be what fixes that 15:34 < bsm117532> LN won't be usable for everything. Not for exchanges, not for custody. 15:34 < bsm117532> We still need a BIP70 replacement... 15:34 < Varunram> bsm117532: if I have a client side browser hack, I could do way more things.. 15:35 < sipa> bsm117532: those things are likely to just be "value transfers" that don't really need all the consumer convenience of a payment 15:35 < bsm117532> Varunram: yes, in the case of high-value transfer, you also need a 2-man rule (and multiple devices) 15:35 < bsm117532> sipa: but they're higher value and higher risk too 15:36 < sipa> i think you read "BIP70 replacement" as "a replacement for the PKI part of BIP70" 15:36 < bsm117532> Yes, that's one part of BIP70 :-P 15:36 < sipa> i don't think that the PKI part was ever the issue it was designed to solve 15:37 < bsm117532> It introduced an unnecessary vulnerability that way though 15:37 < sipa> yes, agree 15:37 < sipa> my preference was just not having a PKI integrated in the payment protocol itself 15:38 < sipa> and instead rely on the fact that a user is already visiting a website he wants to perform a payment on, i.e. there already exists a trusted channel 15:39 < Varunram> sipa: but you rely on CAs to be honest as bsm117532 was telling earlier? 15:39 < sipa> Varunram: if you use BIP70, sure 15:40 < bsm117532> It's better to integrate the signatures into the payment request, then you're insensitive to channel-based PKI bullshit. 15:40 < bsm117532> Because PKI is broken... 15:40 < sipa> yes, it is 15:40 < sipa> and it's used regardless 15:40 < sipa> i'm not saying that this is a good situation 15:40 * bsm117532 grumbles 15:41 < sipa> i'm saying that it's a boring problem, that doesn't have much to do with BIP70 being broken 15:41 < bsm117532> It's not boring because it's still unsolved. Playing shell games with unsolved problems doesn't cause them to be magically solved. 15:41 < bsm117532> But yeah, you have a different desire there 15:42 < sipa> i'd rather call it an unsolvable problem :) 15:42 < sipa> PKIs suck, we don't know how to fix this 15:42 < bsm117532> Actually, I know of an excellent key public key broadcast and rotation system... 15:42 < sipa> but requiring everyone to manually share keys instead isn't a solution 15:42 < bsm117532> It's just not scalable enough... 15:42 < sipa> like? 15:42 < bsm117532> pubkeys on bitcoin 15:43 -!- sipa [~pw@unaffiliated/sipa1024] has left #bitcoin-wizards [] 15:43 < bsm117532> hahaa 15:48 < bsm117532> Seriously, can we get some industry folks together to solve these damn problems? 15:51 -!- LeMiner [~LeMiner@unaffiliated/leminer] has quit [Read error: Connection reset by peer] 16:08 -!- smk [adefe614@gateway/web/freenode/ip.173.239.230.20] has quit [Ping timeout: 260 seconds] 16:09 -!- intcat [~zshlyk@gateway/tor-sasl/intcat] has quit [Ping timeout: 250 seconds] 16:12 -!- str4d [~str4d@27.110.123.91] has joined #bitcoin-wizards 16:14 -!- intcat [~zshlyk@gateway/tor-sasl/intcat] has joined #bitcoin-wizards 16:15 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Remote host closed the connection] 16:20 -!- vicenteH [~user@35.233.15.37.dynamic.jazztel.es] has quit [Ping timeout: 240 seconds] 16:22 -!- Krellan [~Krellan@2601:640:4000:9258:1939:7699:a187:9dfd] has quit [Read error: Connection reset by peer] 16:22 -!- Krellan [~Krellan@2601:640:4000:9258:1939:7699:a187:9dfd] has joined #bitcoin-wizards 16:41 -!- coinsmurf [coinsmurf@96-66-250-198-static.hfc.comcastbusiness.net] has quit [] 16:43 -!- meshcollider [uid246294@gateway/web/irccloud.com/x-bkkymscjvbpxazmk] has joined #bitcoin-wizards 16:45 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 16:46 -!- erltho_ [~erltho@2001:700:300:1430:5515:636e:cc57:a302] has joined #bitcoin-wizards 16:50 -!- swagwise [~erltho@2001:700:300:1430:30ba:2dc9:cb06:e77d] has quit [Ping timeout: 245 seconds] 16:53 -!- samm__ [~samm@176-161-115-196.abo.bbox.fr] has joined #bitcoin-wizards 16:54 -!- rusty [~rusty@pdpc/supporter/bronze/rusty] has joined #bitcoin-wizards 16:57 -!- samm_ [~samm@176-161-115-196.abo.bbox.fr] has quit [Ping timeout: 240 seconds] 17:08 -!- sipa [~pw@unaffiliated/sipa1024] has joined #bitcoin-wizards 17:17 -!- jcorgan [~jcorgan@unaffiliated/jcorgan] has quit [Ping timeout: 264 seconds] 17:35 < adlai> bsm117532: i discussed "solv[ing] this damn problem" (well, not quite this one, but its parent problem) with sipa irl at milan. his reaction was similar. paying bitcoins to store data which is not output sizes or spending conditions is quite an interesting game and i suggest you keep playing, but carefully. 17:35 < sipa> how to solve the PKI problem: 17:35 < sipa> 1. Fail 17:35 < sipa> 2. Go to 1 17:36 < adlai> iirc, our conversation went roughly thus: me: "the blockchain eventually becomes the most backed-up data on earth, so it should be treated as the most expensive datastore" sipa: "pruning" me: "s/blockchain/utxo set/" sipa: "[let's change topic]" 17:36 < sipa> i don't see how using the blockchain helps in any way; publishing data doesn't make it trusted 17:36 < adlai> sipa: please correct me if i misremember this? 17:37 < sipa> adlai: i don't remember, but it totally sounds like a conversation we could have had 17:37 < sipa> there are useful-but-still-incentive-incompatible ways to use a blockchain 17:38 < sipa> this one isn't even useful, as far as i can see 17:38 < adlai> ok, thank you! btw i agree re:pki... that data is boring and typically is supposed to have expiry dates. 17:42 -!- Belkaar [~Belkaar@unaffiliated/belkaar] has quit [Ping timeout: 248 seconds] 17:49 -!- Belkaar [~Belkaar@xdsl-78-34-125-15.netcologne.de] has joined #bitcoin-wizards 17:49 -!- Belkaar [~Belkaar@xdsl-78-34-125-15.netcologne.de] has quit [Changing host] 17:49 -!- Belkaar [~Belkaar@unaffiliated/belkaar] has joined #bitcoin-wizards 17:54 -!- Aaronvan_ [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 17:57 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Ping timeout: 248 seconds] 18:12 < bsm117532> sipa: a PKI system needs several of the same properties as bitcoin. Namely: censorship resistance for public broadcast of revocation events. 18:13 < bsm117532> I know of no comparable system. 18:13 < bsm117532> If you have a censorship resistant public broadcast, it's fundamentally a new tool for PKI 18:15 -!- Belkaar [~Belkaar@unaffiliated/belkaar] has quit [Read error: Connection reset by peer] 18:15 < bsm117532> Anyway, this doesn't necessarily have to be an element in a BIP70 replacement 18:18 -!- adrao [~ircap@x4e3499a2.dyn.telefonica.de] has quit [Ping timeout: 265 seconds] 18:19 < sipa> yes, using a blockchain for revocation is useful (but still incentive incompatible) 18:19 < sipa> but that's only a tiny part of solving the PKI problem 18:22 < bsm117532> It's the huge unsolved part, and why CA's don't work: you can't reliably distribute certs (CA's keep getting compromised) and you can't reliably revoke (crl's are unreliable and easy to DDoS). 18:22 < bsm117532> Why do you claim it's incentive incompatible? 18:23 -!- Belkaar [~Belkaar@xdsl-78-34-125-15.netcologne.de] has joined #bitcoin-wizards 18:23 -!- Belkaar [~Belkaar@xdsl-78-34-125-15.netcologne.de] has quit [Changing host] 18:23 -!- Belkaar [~Belkaar@unaffiliated/belkaar] has joined #bitcoin-wizards 18:23 < sipa> it conflicts with the chain's use as a financial transfer system, threatening its value, which indirectly threatens its security (if BTC has no value, its chain provides zero security) 18:23 < bsm117532> It's only a financial transfer system if you can determine where you're sending funds. 18:24 < sipa> ? 18:24 < bsm117532> If you have no idea who the receiver is, it's not very useful... 18:24 < sipa> you're on their website 18:24 < sipa> they're sending you email 18:24 < sipa> you're scanning their QR code IRL 18:25 < sipa> you're accessing their NFC POS system 18:25 < bsm117532> I know how to hijack all of them 18:25 < bsm117532> Because there's no good PKI solution 18:25 < sipa> none of these things need a PKI 18:25 < sipa> or at least, not in addition to being able to access them 18:25 < bsm117532> Website needs PKI in the cert. SMTP is easy to falsify the sender. Mobile phone malware can display the wrong QR. etc. 18:26 < sipa> yes ,sure 18:26 < sipa> if you're *on their website* you're already trusting the site 18:26 < sipa> i'm not saying PKI is solved 18:27 < sipa> i'm saying it's a much deeper problem, and doesn't have much to do with bitcoin 18:27 < sipa> but claiming that BTC can't work without solving PKI is a bit ridiculous 18:27 < bsm117532> Would you use bitcoin without HTTPS? 18:27 < sipa> no 18:27 < bsm117532> so... 18:28 < sipa> what is your point? 18:28 < sipa> BTC has no value because PKI isn't solved? 18:28 < bsm117532> HTTPS is a PKI solution that is fundamentally required in order to transfer bitcoin on the web. 18:28 < sipa> can i buu your BTC? I'll offer $1 per BTC 18:29 < sipa> please. 18:29 < sipa> yes, PKI needs improvement 18:29 < bsm117532> In any financial system you need hard and fast answers to: who, when, and how much. Bitcoin gets 2 of the three. 18:30 < sipa> but it's (a) a boring problem (b) using blockchain to "fix" PKI is not a solution and (c) BTC is useful and valuable without PKI being solved 18:30 < bsm117532> Can I come back to your "incentive incompatible" claim? If exchanges used spent pubkeys to sign off-chain messages indicating addresses, how would that be incentive incompatible? 18:31 < sipa> Revoking keys using a chain requires publishing. 18:31 < sipa> You can't do that offchain. 18:31 < sipa> (or you lose the censorshio resistance) 18:31 < bsm117532> Yes, you have to do it on chain. First spend reveals a pubkey, second spend revokes it. 18:32 < sipa> yes, that conflicts with the use of the chain for financial purposes 18:32 < bsm117532> Clearly pushing this as a PKI solution beyond bitcoin transfers would be a big incentive incompatibility, I think... 18:32 < bsm117532> But it's exactly for the purpose of transfering bitcoin! 18:32 < sipa> god 18:32 -!- sipa [~pw@unaffiliated/sipa1024] has left #bitcoin-wizards [] 18:33 < bsm117532> We need a BIP70 replacement to keep sipa in the room. 18:33 -!- Belkaar [~Belkaar@unaffiliated/belkaar] has quit [Read error: Connection reset by peer] 18:34 < maaku> bsm117532: it's easier to discuss an actual proposal. maybe make a strawman replacement for payment protocol? 18:39 * bsm117532 wrote a BIP describing this. It got lost in a failed startup. 18:41 < bsm117532> I'm loath to write it again. But I'm not seeing better ideas. 18:42 -!- Belkaar [~Belkaar@xdsl-78-34-125-15.netcologne.de] has joined #bitcoin-wizards 18:42 -!- Belkaar [~Belkaar@xdsl-78-34-125-15.netcologne.de] has quit [Changing host] 18:42 -!- Belkaar [~Belkaar@unaffiliated/belkaar] has joined #bitcoin-wizards 18:42 < bsm117532> But I wasn't thinking of the issues sipa was mentioning (refund addresses, receipts). 18:45 < bsm117532> Also it seems to me that BIP70 fell largely on the notion of "identifying" bitcoin users, which is not my intent. 18:46 < bsm117532> My only intent was to make absolutely goddamn sure that if I intend to send bitcoin to coinbase, I actually send it to fucking coinbase and not somewhere else. 18:52 -!- meshcollider [uid246294@gateway/web/irccloud.com/x-bkkymscjvbpxazmk] has quit [Quit: Connection closed for inactivity] 18:53 -!- TheoStorm [~dnaleor@host-lzquwqj.cbn1.zeelandnet.nl] has quit [Ping timeout: 265 seconds] 18:54 < maaku> "identifying bitcoin users"? I'm not really sure what you mean 18:54 -!- Chris_Stewart_5 [~chris@unaffiliated/chris-stewart-5/x-3612383] has quit [Ping timeout: 256 seconds] 18:54 < maaku> bsm117532: regarding your intent in any case, I think you're looking at the wrong tool 18:55 < maaku> any payment protocol is not going to tackle the communication channel problem. it's out of scope and layer violating 18:55 < maaku> ASSUME a trusted channel, what should a payment protocol look like? 18:55 < maaku> that was more my question from before 19:00 < maaku> whether bitcoin outputs (spent or unspent) work as secure anchors for a trusted identity is an interesting question and worth working on a proposal for too, but it is a different problem 19:06 -!- TheoStorm [~dnaleor@host-lzquwqj.cbn1.zeelandnet.nl] has joined #bitcoin-wizards 19:07 < kanzure> maaku: was bip70 meant to work offline? what about the lightning one? 19:08 -!- Aaronvan_ [~AaronvanW@unaffiliated/aaronvanw] has quit [Ping timeout: 265 seconds] 19:09 < kanzure> maaku: for online interaction the problem reduces to negotiating network connection information. and then receipts and other messages can fly around if you want. 19:19 < bsm117532> maaku: you can't assume a trusted channel without key exchange. And if you have key exchange you don't need a trusted channel (because you can sign/encrypt messages over any channel) 19:22 < bsm117532> maaku: I'm referring mostly to petertodd's objections to BIP75 19:25 -!- Chris_Stewart_5 [~chris@unaffiliated/chris-stewart-5/x-3612383] has joined #bitcoin-wizards 19:28 -!- bildramer1 [~bildramer@p4FD857C8.dip0.t-ipconnect.de] has joined #bitcoin-wizards 19:28 -!- bildramer [~bildramer@p200300ED83C89600889B4091B5E5E907.dip0.t-ipconnect.de] has quit [Ping timeout: 260 seconds] 19:42 -!- Belkaar [~Belkaar@unaffiliated/belkaar] has quit [Read error: Connection reset by peer] 19:49 -!- Belkaar [~Belkaar@xdsl-78-34-125-15.netcologne.de] has joined #bitcoin-wizards 19:49 -!- Belkaar [~Belkaar@xdsl-78-34-125-15.netcologne.de] has quit [Changing host] 19:49 -!- Belkaar [~Belkaar@unaffiliated/belkaar] has joined #bitcoin-wizards 19:55 -!- Emcy [~Emcy@unaffiliated/emcy] has quit [Ping timeout: 256 seconds] 20:02 -!- Olufunmilayo [~Olufunmil@unaffiliated/olufunmilayo] has quit [Quit: Olufunmilayo] 20:05 -!- Chris_Stewart_5 [~chris@unaffiliated/chris-stewart-5/x-3612383] has quit [Ping timeout: 265 seconds] 20:16 -!- coinsmurf [coinsmurf@96-66-250-198-static.hfc.comcastbusiness.net] has joined #bitcoin-wizards 20:24 -!- TheoStorm [~dnaleor@host-lzquwqj.cbn1.zeelandnet.nl] has quit [Ping timeout: 260 seconds] 20:36 -!- TheoStorm [~dnaleor@host-lzquwqj.cbn1.zeelandnet.nl] has joined #bitcoin-wizards 21:14 -!- samm__ is now known as samm_ 21:15 -!- Xantanium [~Xantanium@ip-149-248-188-83.fibre.fibrestream.ca] has joined #bitcoin-wizards 21:16 -!- Xantanium2 [~Xantanium@ip-149-248-188-83.fibre.fibrestream.ca] has quit [Ping timeout: 260 seconds] 21:23 -!- TheoStorm [~dnaleor@host-lzquwqj.cbn1.zeelandnet.nl] has quit [Ping timeout: 248 seconds] 21:24 -!- TheoStorm [~dnaleor@host-lzquwqj.cbn1.zeelandnet.nl] has joined #bitcoin-wizards 21:38 -!- TheoStorm [~dnaleor@host-lzquwqj.cbn1.zeelandnet.nl] has quit [Ping timeout: 260 seconds] 21:38 -!- ynakasone [~ynakasone@2001:268:c0c4:e8c0:c96e:8b14:5d52:1568] has joined #bitcoin-wizards 21:39 -!- jtimon [~quassel@226.110.132.37.dynamic.jazztel.es] has quit [Ping timeout: 265 seconds] 21:39 -!- Xantanium [~Xantanium@ip-149-248-188-83.fibre.fibrestream.ca] has quit [Ping timeout: 265 seconds] 21:42 -!- Xantanium [~Xantanium@ip-149-248-188-83.fibre.fibrestream.ca] has joined #bitcoin-wizards 21:43 -!- ynakasone [~ynakasone@2001:268:c0c4:e8c0:c96e:8b14:5d52:1568] has quit [Remote host closed the connection] 21:44 -!- ynakasone [~ynakasone@2001:268:c0c4:e8c0:c96e:8b14:5d52:1568] has joined #bitcoin-wizards 21:45 -!- jtimon [~quassel@226.110.132.37.dynamic.jazztel.es] has joined #bitcoin-wizards 21:46 -!- ynakasone [~ynakasone@2001:268:c0c4:e8c0:c96e:8b14:5d52:1568] has quit [Remote host closed the connection] 21:46 -!- ynakasone [~ynakasone@2001:268:c0c4:e8c0:c96e:8b14:5d52:1568] has joined #bitcoin-wizards 21:51 -!- TheoStorm [~dnaleor@host-lzquwqj.cbn1.zeelandnet.nl] has joined #bitcoin-wizards 22:05 -!- ynakasone [~ynakasone@2001:268:c0c4:e8c0:c96e:8b14:5d52:1568] has quit [Remote host closed the connection] 22:06 -!- ynakasone [~ynakasone@2001:268:c0c4:e8c0:c96e:8b14:5d52:1568] has joined #bitcoin-wizards 22:10 -!- ynakasone [~ynakasone@2001:268:c0c4:e8c0:c96e:8b14:5d52:1568] has quit [Ping timeout: 240 seconds] 22:25 -!- ynakasone [~ynakasone@2001:268:c0c4:e8c0:c96e:8b14:5d52:1568] has joined #bitcoin-wizards 22:39 -!- TheoStorm [~dnaleor@host-lzquwqj.cbn1.zeelandnet.nl] has quit [Ping timeout: 268 seconds] 22:45 -!- d9b4bef9 [~d9b4bef9@web501.webfaction.com] has quit [Remote host closed the connection] 22:46 -!- d9b4bef9 [~d9b4bef9@web501.webfaction.com] has joined #bitcoin-wizards 22:51 -!- TheoStorm [~dnaleor@host-lzquwqj.cbn1.zeelandnet.nl] has joined #bitcoin-wizards 22:55 -!- ynakasone [~ynakasone@2001:268:c0c4:e8c0:c96e:8b14:5d52:1568] has quit [Remote host closed the connection] 22:55 -!- ynakasone [~ynakasone@2001:268:c0c4:e8c0:c96e:8b14:5d52:1568] has joined #bitcoin-wizards 22:58 -!- ynakasone [~ynakasone@2001:268:c0c4:e8c0:c96e:8b14:5d52:1568] has quit [Remote host closed the connection] 22:59 -!- ynakasone [~ynakasone@2001:268:c0c4:e8c0:c96e:8b14:5d52:1568] has joined #bitcoin-wizards 23:03 -!- ynakasone [~ynakasone@2001:268:c0c4:e8c0:c96e:8b14:5d52:1568] has quit [Ping timeout: 255 seconds] 23:08 -!- TheoStorm [~dnaleor@host-lzquwqj.cbn1.zeelandnet.nl] has quit [Ping timeout: 260 seconds] 23:17 -!- ynakasone [~ynakasone@2001:268:c0c4:e8c0:c96e:8b14:5d52:1568] has joined #bitcoin-wizards 23:20 -!- TheoStorm [~dnaleor@host-lzquwqj.cbn1.zeelandnet.nl] has joined #bitcoin-wizards 23:24 < maaku> bsm117532: that's non-pragmatic objection I think. you need a secure channel to setup a secure channel, yes. but you need a secure channel once and then you can remember the root key 23:24 < maaku> not to mention things like web of trust 23:39 -!- TheoStorm [~dnaleor@host-lzquwqj.cbn1.zeelandnet.nl] has quit [Ping timeout: 260 seconds] 23:40 -!- rusty [~rusty@pdpc/supporter/bronze/rusty] has quit [Ping timeout: 240 seconds] 23:50 -!- TheoStorm [~dnaleor@host-lzquwqj.cbn1.zeelandnet.nl] has joined #bitcoin-wizards 23:59 -!- mikez__ [~quassel@bzq-84-109-74-109.red.bezeqint.net] has quit [Ping timeout: 265 seconds] --- Log closed Mon Jun 04 00:00:36 2018