--- Log opened Fri May 24 00:00:21 2019 00:08 -!- vtnerd [~Lee@173-23-103-30.client.mchsi.com] has quit [Ping timeout: 258 seconds] 00:17 -!- ccdle12 [~ccdle12@n218103251046.netvigator.com] has joined #bitcoin-wizards 00:22 -!- ccdle12 [~ccdle12@n218103251046.netvigator.com] has quit [Ping timeout: 248 seconds] 00:24 -!- ccdle12 [~ccdle12@n218103251046.netvigator.com] has joined #bitcoin-wizards 00:27 -!- DeanWeen [~dean@gateway/tor-sasl/deanguss] has quit [Remote host closed the connection] 00:27 -!- DeanWeen [~dean@gateway/tor-sasl/deanguss] has joined #bitcoin-wizards 00:32 -!- enemabandit [~enemaband@185.227.37.188.rev.vodafone.pt] has joined #bitcoin-wizards 00:33 -!- Isthmus [sid302307@gateway/web/irccloud.com/x-ksuncuietkqusfvd] has quit [Read error: Connection reset by peer] 00:34 -!- Isthmus [sid302307@gateway/web/irccloud.com/x-pxhikwaofwypxbjk] has joined #bitcoin-wizards 00:35 -!- dongcarl [sid321684@gateway/web/irccloud.com/x-lzncccinhiyhvoyi] has quit [Ping timeout: 276 seconds] 00:35 -!- misalias [sid32673@gateway/web/irccloud.com/x-mcissxqjfysypoyk] has quit [Ping timeout: 252 seconds] 00:37 -!- rodolfo912__ [sid307427@gateway/web/irccloud.com/x-khubgsbbvrjpibia] has quit [Ping timeout: 276 seconds] 00:37 -!- junderw [sid43070@gateway/web/irccloud.com/x-smhbfnuuaabsovzi] has quit [Ping timeout: 276 seconds] 00:37 -!- vfP56jSe [sid321684@gateway/web/irccloud.com/x-ysifjxgurpvbxixw] has quit [Ping timeout: 252 seconds] 00:38 -!- gleb [sid306870@gateway/web/irccloud.com/x-ipwbtsreuhbxvumr] has quit [Ping timeout: 276 seconds] 00:40 -!- Isthmus [sid302307@gateway/web/irccloud.com/x-pxhikwaofwypxbjk] has quit [Ping timeout: 244 seconds] 00:43 -!- vfP56jSe [sid321684@gateway/web/irccloud.com/x-bsynvufbcmoojrkg] has joined #bitcoin-wizards 00:43 -!- gleb [sid306870@gateway/web/irccloud.com/x-kjlxoaqsuqzrablq] has joined #bitcoin-wizards 00:44 -!- rodolfo912 [sid307427@gateway/web/irccloud.com/x-cbuxhquteoauhbxd] has joined #bitcoin-wizards 00:44 -!- junderw [sid43070@gateway/web/irccloud.com/x-upbezbtkrvlhsugk] has joined #bitcoin-wizards 00:44 -!- misalias [sid32673@gateway/web/irccloud.com/x-frfptcarwwbwbhif] has joined #bitcoin-wizards 00:44 -!- Isthmus [sid302307@gateway/web/irccloud.com/x-zxtajokgiydvofat] has joined #bitcoin-wizards 00:48 -!- dongcarl [sid321684@gateway/web/irccloud.com/x-afypfpqlkpwckppz] has joined #bitcoin-wizards 00:53 -!- DeanWeen [~dean@gateway/tor-sasl/deanguss] has quit [Remote host closed the connection] 01:03 -!- TheoStorm [~TheoStorm@185.210.217.134] has quit [Quit: Leaving] 01:03 -!- vfP56jSe [sid321684@gateway/web/irccloud.com/x-bsynvufbcmoojrkg] has quit [Ping timeout: 252 seconds] 01:03 -!- vfP56jSe [sid321684@gateway/web/irccloud.com/x-xcynlqhcfkdiibjm] has joined #bitcoin-wizards 01:05 -!- sarang [sid248211@gateway/web/irccloud.com/x-bcvkpgdcqrlsrckl] has quit [Ping timeout: 252 seconds] 01:05 -!- sarang [sid248211@gateway/web/irccloud.com/x-jncdyoezyingjnqb] has joined #bitcoin-wizards 01:07 -!- Jackielove4u [uid43977@gateway/web/irccloud.com/x-midqjhdtdxxxpojh] has quit [Ping timeout: 252 seconds] 01:08 -!- gleb [sid306870@gateway/web/irccloud.com/x-kjlxoaqsuqzrablq] has quit [Ping timeout: 252 seconds] 01:09 -!- misalias [sid32673@gateway/web/irccloud.com/x-frfptcarwwbwbhif] has quit [Ping timeout: 252 seconds] 01:10 -!- gleb [sid306870@gateway/web/irccloud.com/x-aibzdxsroyrhrodc] has joined #bitcoin-wizards 01:10 -!- misalias [sid32673@gateway/web/irccloud.com/x-cdrseeuuoqrrbckp] has joined #bitcoin-wizards 01:11 -!- cannedprimates_ [sid16585@gateway/web/irccloud.com/x-gbusunmlgczvwzci] has quit [Ping timeout: 252 seconds] 01:11 -!- Jackielove4u [uid43977@gateway/web/irccloud.com/x-cvjzmtcswfivhrfv] has joined #bitcoin-wizards 01:13 -!- a5m0 [~a5m0@unaffiliated/a5m0] has quit [Ping timeout: 252 seconds] 01:13 -!- runeks [sid21167@gateway/web/irccloud.com/x-xtdbsooiuffkzdni] has quit [Ping timeout: 252 seconds] 01:13 -!- cannedprimates_ [sid16585@gateway/web/irccloud.com/x-jagkqjuklkhldykr] has joined #bitcoin-wizards 01:14 -!- a5m0 [~a5m0@unaffiliated/a5m0] has joined #bitcoin-wizards 01:14 -!- runeks [sid21167@gateway/web/irccloud.com/x-liapkrneumiewpat] has joined #bitcoin-wizards 01:18 -!- ddustin [~ddustin@unaffiliated/ddustin] has joined #bitcoin-wizards 01:19 -!- ddustin [~ddustin@unaffiliated/ddustin] has quit [Read error: Connection reset by peer] 01:19 -!- ddustin [~ddustin@unaffiliated/ddustin] has joined #bitcoin-wizards 01:20 -!- ddustin [~ddustin@unaffiliated/ddustin] has quit [Read error: Connection reset by peer] 01:21 -!- ddustin [~ddustin@unaffiliated/ddustin] has joined #bitcoin-wizards 01:35 -!- tromp [~tromp@2a02:a210:1585:3200:751c:6a88:bfd1:9d52] has quit [Remote host closed the connection] 01:36 -!- Zenton [~user@unaffiliated/vicenteh] has joined #bitcoin-wizards 01:45 -!- ddustin [~ddustin@unaffiliated/ddustin] has quit [Remote host closed the connection] 01:46 -!- ddustin [~ddustin@unaffiliated/ddustin] has joined #bitcoin-wizards 01:46 -!- ccdle12 [~ccdle12@n218103251046.netvigator.com] has quit [Remote host closed the connection] 01:47 -!- ccdle12 [~ccdle12@n218103251046.netvigator.com] has joined #bitcoin-wizards 01:52 -!- ddustin [~ddustin@unaffiliated/ddustin] has quit [Ping timeout: 250 seconds] 01:53 -!- tromp [~tromp@2a02:a210:1585:3200:751c:6a88:bfd1:9d52] has joined #bitcoin-wizards 01:59 -!- justanotheruser [~justanoth@unaffiliated/justanotheruser] has quit [Ping timeout: 272 seconds] 02:00 -!- zigapeda1 [~zigapeda@31.13.191.137] has quit [] 02:04 -!- michaelfolkson [~textual@62.60.61.161] has joined #bitcoin-wizards 02:08 -!- Perceptes [~Perceptes@165.84.231.15] has joined #bitcoin-wizards 02:11 -!- ddustin [~ddustin@unaffiliated/ddustin] has joined #bitcoin-wizards 02:15 -!- justanotheruser [~justanoth@unaffiliated/justanotheruser] has joined #bitcoin-wizards 02:16 -!- ddustin [~ddustin@unaffiliated/ddustin] has quit [Ping timeout: 258 seconds] 02:19 -!- ddustin [~ddustin@unaffiliated/ddustin] has joined #bitcoin-wizards 02:24 -!- ddustin [~ddustin@unaffiliated/ddustin] has quit [Ping timeout: 245 seconds] 02:30 -!- DeanGuss [~dean@gateway/tor-sasl/deanguss] has joined #bitcoin-wizards 02:33 -!- setpill [~setpill@unaffiliated/setpill] has joined #bitcoin-wizards 02:37 -!- satwo [~textual@8dc2-9b96-18fa-6458-0680-8386-07d0-2001.dyn.estpak.ee] has quit [Quit: My MacBook has gone to sleep. ZZZzzz…] 02:55 -!- ddustin [~ddustin@unaffiliated/ddustin] has joined #bitcoin-wizards 03:04 -!- ddustin [~ddustin@unaffiliated/ddustin] has quit [Ping timeout: 272 seconds] 03:07 -!- spinza [~spin@155.93.246.187] has quit [Quit: Coyote finally caught up with me...] 03:25 -!- spinza [~spin@155.93.246.187] has joined #bitcoin-wizards 03:31 -!- ddustin [~ddustin@unaffiliated/ddustin] has joined #bitcoin-wizards 03:36 -!- ddustin [~ddustin@unaffiliated/ddustin] has quit [Ping timeout: 268 seconds] 03:48 -!- michaelfolkson [~textual@62.60.61.161] has quit [Quit: Sleep mode] 03:55 -!- michaelfolkson [~textual@62.60.61.162] has joined #bitcoin-wizards 03:56 -!- michaelfolkson [~textual@62.60.61.162] has quit [Client Quit] 03:56 -!- ccdle12 [~ccdle12@n218103251046.netvigator.com] has quit [Remote host closed the connection] 04:00 -!- michaelfolkson [~textual@62.60.61.162] has joined #bitcoin-wizards 04:03 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 04:05 -!- Chris_Stewart_5 [~chris@unaffiliated/chris-stewart-5/x-3612383] has joined #bitcoin-wizards 04:08 -!- ccdle12 [~ccdle12@n218103251046.netvigator.com] has joined #bitcoin-wizards 04:20 -!- ddustin [~ddustin@unaffiliated/ddustin] has joined #bitcoin-wizards 04:20 -!- brianhoffman [~brianhoff@pool-173-66-219-227.washdc.fios.verizon.net] has joined #bitcoin-wizards 04:25 -!- ddustin [~ddustin@unaffiliated/ddustin] has quit [Ping timeout: 245 seconds] 04:46 -!- ccdle12 [~ccdle12@n218103251046.netvigator.com] has quit [Remote host closed the connection] 04:48 -!- Madars [~null@unaffiliated/madars] has quit [Ping timeout: 245 seconds] 04:48 -!- michaelfolkson [~textual@62.60.61.162] has quit [Quit: Sleep mode] 04:52 -!- Madars [~null@unaffiliated/madars] has joined #bitcoin-wizards 04:53 -!- michaelfolkson [~textual@62.60.61.161] has joined #bitcoin-wizards 04:57 -!- Chris_Stewart_5 [~chris@unaffiliated/chris-stewart-5/x-3612383] has quit [Ping timeout: 245 seconds] 05:00 -!- Perceptes [~Perceptes@165.84.231.15] has quit [] 05:00 -!- ddustin [~ddustin@unaffiliated/ddustin] has joined #bitcoin-wizards 05:04 -!- DeanGuss [~dean@gateway/tor-sasl/deanguss] has quit [Remote host closed the connection] 05:04 -!- DeanGuss [~dean@gateway/tor-sasl/deanguss] has joined #bitcoin-wizards 05:05 -!- ddustin [~ddustin@unaffiliated/ddustin] has quit [Ping timeout: 272 seconds] 05:08 -!- MononcQc1 [~MononcQc@165.84.231.15] has joined #bitcoin-wizards 05:09 -!- Chris_Stewart_5 [~chris@unaffiliated/chris-stewart-5/x-3612383] has joined #bitcoin-wizards 05:11 -!- michaelfolkson [~textual@62.60.61.161] has quit [Quit: Textual IRC Client: www.textualapp.com] 05:30 -!- justanotheruser [~justanoth@unaffiliated/justanotheruser] has quit [Ping timeout: 258 seconds] 05:30 -!- michaelfolkson [~textual@62.60.61.161] has joined #bitcoin-wizards 05:34 -!- michaelfolkson [~textual@62.60.61.161] has quit [Client Quit] 05:39 -!- michaelfolkson [~textual@62.60.61.161] has joined #bitcoin-wizards 05:44 < nothingmuch> in 2008 it appears tribler's live torrent stuff just used ECDSA signed pieces, not seeing MMR like, https://github.com/Tribler/tribler/blob/19b2e87f61adc93d60d18bc9c29dbd030ae11910/Tribler/Core/Video/VideoSource.py 05:45 -!- justanotheruser [~justanoth@unaffiliated/justanotheruser] has joined #bitcoin-wizards 05:47 -!- instagibbs [~instagibb@pool-100-15-135-248.washdc.fios.verizon.net] has joined #bitcoin-wizards 05:57 -!- ccdle12 [~ccdle12@n218103251046.netvigator.com] has joined #bitcoin-wizards 06:06 < nsh> How to factor 2048 bit RSA integers in 8 hours using 20 million noisy qubits - https://scirate.com/arxiv/1905.09749 06:07 < nsh> (explicitly factors in circuit complexity, fwiw, jb55) 06:08 < nsh> (and with applications to finite field DLP) 06:09 -!- michaelfolkson [~textual@62.60.61.161] has quit [Quit: Textual IRC Client: www.textualapp.com] 06:10 -!- michaelfolkson [~textual@62.60.61.162] has joined #bitcoin-wizards 06:14 -!- Guyver2 [AdiIRC@guyver2.xs4all.nl] has joined #bitcoin-wizards 06:31 < jb55> that's a lot of qubits 06:35 < jb55> it's like saying "how to factor numbers using a black hole computer". it's like yeah sure if we had one of those. people are struggling to build what, 100 noisy qubit quantum computers? 06:36 < nsh> a lot of less optimal qubits is probably more achievable than a few more optimal ones 06:36 < nsh> just because the gap between current fabrication tech and what's required is more tractable 06:37 < nsh> and it's not a design proposal but an academic exercise :) 06:44 -!- ccdle12 [~ccdle12@n218103251046.netvigator.com] has quit [Remote host closed the connection] 07:04 -!- ccdle12 [~ccdle12@n218103251046.netvigator.com] has joined #bitcoin-wizards 07:36 -!- pinheadmz [~matthewzi@c-73-92-181-51.hsd1.ca.comcast.net] has joined #bitcoin-wizards 07:37 -!- michaelfolkson [~textual@62.60.61.162] has quit [Quit: Sleep mode] 07:43 < tromp> is it safe to sign same message with same public key but with many different nonces in Schnorr (with nonce commitment part of hash challenge as usual) ? 07:44 < tromp> safe in sense of not being able to make another signature with yet another nonce 07:45 < andytoshi> yes, if all the nonces are independently uniformly random 07:46 < tromp> what if nonces are 1,2,3... ? 07:47 < tromp> oh, i see that doesn't work:( 07:47 < tromp> you can just solve for x 07:48 < tromp> thx, andytoshi 07:49 -!- ccdle12 [~ccdle12@n218103251046.netvigator.com] has quit [Remote host closed the connection] 07:53 -!- setpill [~setpill@unaffiliated/setpill] has quit [Quit: o/] 08:00 -!- MononcQc1 [~MononcQc@165.84.231.15] has quit [] 08:02 -!- spinza [~spin@155.93.246.187] has quit [Quit: Coyote finally caught up with me...] 08:03 -!- michaelsdunn1 [~michaelsd@unaffiliated/michaelsdunn1] has joined #bitcoin-wizards 08:05 -!- sfhi [~sfhi@178.255.154.107] has joined #bitcoin-wizards 08:05 -!- Kabaka [~Kabaka@184.75.223.195] has joined #bitcoin-wizards 08:08 -!- spinza [~spin@155.93.246.187] has joined #bitcoin-wizards 08:40 -!- vtnerd [~Lee@173-23-103-30.client.mchsi.com] has joined #bitcoin-wizards 09:04 -!- Zenton [~user@unaffiliated/vicenteh] has quit [Ping timeout: 250 seconds] 09:19 -!- bildramer [~bildramer@p2003004CEA0173002FF99070BCC2ACA5.dip0.t-ipconnect.de] has quit [Ping timeout: 252 seconds] 09:46 -!- enemabandit [~enemaband@185.227.37.188.rev.vodafone.pt] has quit [Ping timeout: 246 seconds] 09:49 -!- bildramer [~bildramer@p548A919B.dip0.t-ipconnect.de] has joined #bitcoin-wizards 09:54 -!- rjected [~rjected@245-wifi-vip.cictr.com] has joined #bitcoin-wizards 09:57 < tromp> https://eprint.iacr.org/2018/560.pdf 10:02 < tromp> Sub-Linear Lattice-Based Zero-Knowledge 10:02 < tromp> Arguments for Arithmetic Circuits? 10:10 -!- Chris_Stewart_5 [~chris@unaffiliated/chris-stewart-5/x-3612383] has quit [Ping timeout: 248 seconds] 10:17 -!- rjected [~rjected@245-wifi-vip.cictr.com] has quit [Quit: WeeChat 2.4] 11:00 -!- Kabaka [~Kabaka@184.75.223.195] has quit [] 11:05 -!- Toflar [~Toflar@141.98.102.179] has joined #bitcoin-wizards 11:21 -!- schmidty__ [sid297174@gateway/web/irccloud.com/x-jhpclfhdqdhsufrs] has joined #bitcoin-wizards 11:21 -!- schmidty [~schmidty@unaffiliated/schmidty] has quit [] 11:22 -!- schmidty__ [sid297174@gateway/web/irccloud.com/x-jhpclfhdqdhsufrs] has quit [Client Quit] 11:23 -!- schmidty [sid297174@gateway/web/irccloud.com/x-sjzyivrdwxoeeacc] has joined #bitcoin-wizards 11:27 -!- Chris_Stewart_5 [~chris@unaffiliated/chris-stewart-5/x-3612383] has joined #bitcoin-wizards 11:36 -!- Chris_Stewart_5 [~chris@unaffiliated/chris-stewart-5/x-3612383] has quit [Ping timeout: 246 seconds] 12:08 -!- sfhi [~sfhi@178.255.154.107] has quit [Read error: Connection reset by peer] 12:09 -!- DeanGuss [~dean@gateway/tor-sasl/deanguss] has quit [Remote host closed the connection] 12:10 -!- DeanGuss [~dean@gateway/tor-sasl/deanguss] has joined #bitcoin-wizards 12:12 -!- sfhi [~sfhi@178.255.154.107] has joined #bitcoin-wizards 12:13 -!- satwo [~textual@1589-cb1c-65dd-885e-0680-8386-07d0-2001.dyn.estpak.ee] has joined #bitcoin-wizards 12:17 -!- Chris_Stewart_5 [~chris@unaffiliated/chris-stewart-5/x-3612383] has joined #bitcoin-wizards 12:17 -!- DeanGuss [~dean@gateway/tor-sasl/deanguss] has quit [Ping timeout: 256 seconds] 12:26 -!- sfhi [~sfhi@178.255.154.107] has quit [Remote host closed the connection] 12:44 -!- StopAndDecrypt [~StopAndDe@unaffiliated/stopanddecrypt] has joined #bitcoin-wizards 12:57 -!- Zenton [~user@unaffiliated/vicenteh] has joined #bitcoin-wizards 13:06 -!- michaelfolkson [~textual@2a00:23c5:be04:e501:15c0:9b9b:7c2d:da2] has joined #bitcoin-wizards 13:11 -!- michaelfolkson [~textual@2a00:23c5:be04:e501:15c0:9b9b:7c2d:da2] has quit [Ping timeout: 250 seconds] 13:15 -!- rh0nj [~rh0nj@88.99.167.175] has quit [Remote host closed the connection] 13:16 -!- rh0nj [~rh0nj@88.99.167.175] has joined #bitcoin-wizards 13:18 -!- satwo [~textual@1589-cb1c-65dd-885e-0680-8386-07d0-2001.dyn.estpak.ee] has quit [Quit: My MacBook has gone to sleep. ZZZzzz…] 13:19 -!- pinheadmz [~matthewzi@c-73-92-181-51.hsd1.ca.comcast.net] has quit [Quit: pinheadmz] 13:20 -!- satwo [~textual@aed9-dadf-5ee2-54bf-0680-8386-07d0-2001.dyn.estpak.ee] has joined #bitcoin-wizards 13:49 -!- Guyver2 [AdiIRC@guyver2.xs4all.nl] has quit [Quit: Going offline, see ya! (www.adiirc.com)] 13:49 -!- satwo [~textual@aed9-dadf-5ee2-54bf-0680-8386-07d0-2001.dyn.estpak.ee] has quit [Quit: My MacBook has gone to sleep. ZZZzzz…] 13:52 -!- CryptoDavid [uid14990@gateway/web/irccloud.com/x-ymcvehafwerkrdtr] has joined #bitcoin-wizards 14:00 -!- Toflar [~Toflar@141.98.102.179] has quit [] 14:05 -!- drybjed1 [~drybjed@31.13.191.137] has joined #bitcoin-wizards 14:08 -!- pinheadmz [~matthewzi@c-73-92-181-51.hsd1.ca.comcast.net] has joined #bitcoin-wizards 14:09 -!- mryandao_ [~mryandao@gateway/tor-sasl/mryandao] has joined #bitcoin-wizards 14:10 -!- mryandao [~mryandao@gateway/tor-sasl/mryandao] has quit [Ping timeout: 256 seconds] 14:16 < jeremyrubin> sipa: I figured out maybe how to do templating with the Annex (or just other witstack data) as a soft fork. 14:17 < jeremyrubin> It's pretty clever (if I do say so myself), so first class support might be better but this is tolerable 14:18 < jeremyrubin> essentially, you make your taproot script as follows: Taproot([keys], zip([Template Scripts], [Concrete Scripts]) 14:18 < jeremyrubin> For old taproot versions you just see OP_SUCCESS on the first instruction of the Template Script. 14:19 < jeremyrubin> but for versions which make OP_SUCCESS -> OP_TEMPLATED you first run the template script, then you verify that the corresponding Concrete Script was in fact the right branch of the script. 14:20 < jeremyrubin> Then, you run the concrete script 14:20 < jeremyrubin> It's basically a P2SH-ish construct 14:24 < jeremyrubin> The downside is that it doesn't help much for basic OP_COSHV because an extra righthand branch is about 32 bytes anyways. But if you had a script that had other template data in it it would be useful to do this 14:25 < jeremyrubin> If you allow the right hand branch (the concrete) to be a Merkle Tree itself, then you can get some more efficiency maybe 14:26 < jeremyrubin> but there's probably an equivalent compilation at the base-level tree 14:29 < jeremyrubin> But if you wanted to do something like OP_CHECKSPECIFICOUTPUT, and then you had like 4 or 5 outputs listed, this would be a win 14:31 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Ping timeout: 244 seconds] 14:32 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 14:33 < jeremyrubin> e.g., you would have: Taproot([keys], [0, 1,4, 3 (n args), OP_CHECK_N_SPECIFIC_OUTPUTS_TEMPLATE], [, 0, 1, 4, 3, OP_CHECK_N_SPECIFIC_OUTPUTS_COCNRETE]) 14:34 < jeremyrubin> gmaxwell: ^^^ 14:34 -!- Aaronvan_ [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 14:35 < gmaxwell> one would want to be careful to make sure the other branch couldn't be interperted as a trivially true script! 14:36 < jeremyrubin> actually that's fine 14:36 < jeremyrubin> because it's a soft fork 14:36 < jeremyrubin> you would also add the rule that RHS must be template? 14:36 < jeremyrubin> But maybe safer to add an explicit IS_CONCRETE tage 14:36 < gmaxwell> that would be okay if the template has a specific constant hash. 14:37 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Ping timeout: 248 seconds] 14:37 < jeremyrubin> Ah! 14:37 < gmaxwell> yes, but that gets you 'partial witness program concealment', but not an 'implicit partial witness program' 14:38 < jeremyrubin> Even better; just have a tag so such branches can't be expanded 14:38 < jeremyrubin> e.g. TaggedHash(IsConcrete) 14:38 < jeremyrubin> Then they can't be looked up at all via a normal tapscript path 14:38 < gmaxwell> there you go. 14:39 < gmaxwell> oh it does get you implicit, but only after one additional level. 14:40 < jeremyrubin> I mean it kinda sucks that it's a savings of 32 + n rather than a pure savings of n bytes for OP_COSHV to be made one byte 14:40 < jeremyrubin> But I guess that's OK as it gets you bigger wins if we add more templatable stuff 14:40 < gmaxwell> So let me repeat the idea. You can add softforks that conceal part of the witness program, including switching the hashing function mid-tree, by making a OP_SUCCESS branch whos sibling is an unexpandable (differently tagged) commitment to your new stuff. 14:40 < jeremyrubin> yep 14:40 < gmaxwell> I agree. 14:41 < gmaxwell> thats not even particularly inelegant. 14:41 < jeremyrubin> and then you run a p2sh-like eval on the program after templating it 14:41 < jeremyrubin> And there's lots of good data to template; e.g. inputs, outputs, fees, etc 14:42 < jeremyrubin> so I could see great use cases which take advantage of this 14:42 < jeremyrubin> just not the one that I wanted it to work for! 14:42 < jeremyrubin> Also instead of op_success, can just do a different leaf version 14:42 < jeremyrubin> recover a byte that way 14:43 < gmaxwell> (your initial explination confused me a little because you talked both about the extension mechensim and your application of it at the same time. :P ) 14:43 < jeremyrubin> My bad, just wanted it to be concrete 14:45 < gmaxwell> One of the challenges with covenanty thing is figuring out mechenisms which are generic enough to be useful, but specific enough to not be unattracively expensive to use. E.g. roconnor likes the signature equivilence covenant trick, where you construct the masked transaction on the stack. (I'm not entirely sure why he /likes/ it, I proposed it as kind of an intentionally awful example of how 14:45 < gmaxwell> entirely unrelated operations can create covenants... like accidental turing completeness)-- but that approach tends to be pretty inefficient. 14:46 < gmaxwell> My hope with taproot is that scripts being seriously inefficient are less of an impediment to their use, since in the common case you'd never even expose them. 14:46 < jeremyrubin> Definitely. Best part of COSHV is that it's a hash we already have 14:46 < jeremyrubin> And it's super straightforward to write the code to use them 14:47 < jeremyrubin> very hard to mess up 14:47 < gmaxwell> I do like how surprisingly general COSHV turns out to be for a relatively simple mechenism. (I don't actually think that hash reuse is particularly interesting) 14:47 < jeremyrubin> Hah -- just that it has practically 0 expense 14:47 < gmaxwell> (other than it makes it easier to be confident that it can't be turned into a qudratic hashing attack) 14:48 < gmaxwell> runtime expense of hashing is essentially irrelevant except when there is some trick to cause a LOT of it. 14:49 < jeremyrubin> In any case, I agree that you'd likely prefer the signature path than the lookup in the tree path, especially if you have more than one branch in your congestion control tapscript (e.g., expand one level v.s. expandall) 14:49 < jeremyrubin> But if you do have just the one or have it huffman encoded you *might* prefer it 14:50 < jeremyrubin> Even though that preference is there for N of N I actually take the opposite view 14:50 < jeremyrubin> I think it will be exceedingly common to use the script paths 14:50 < jeremyrubin> under the idea that people will be more likely to engage in business with risky partners 14:51 < jeremyrubin> so this will 'grow the pie' of trustless commerce as people can do things with partners more likely to require arbitration 14:51 < gmaxwell> Risky partners doesn't mean using the script path. 14:52 < gmaxwell> Transacting with a hopless attempted fraud does. 14:52 < gmaxwell> hopeless* 14:52 < gmaxwell> Why bother trying to defraud someone when the script guarentees that you lose? 14:52 < jeremyrubin> Not sure I agree that fraud is a prime case 14:53 < gmaxwell> esp because with sufficient covenants, you can probably guarentee that the cheater pays for the extra txn cost too. :) 14:53 < jeremyrubin> C'est possible 14:53 < gmaxwell> also taproot does NOT mean NofN. 14:53 < gmaxwell> you can also do a 2 of 3 or whatnot at the top level. 14:54 < gmaxwell> The N of N observation is just the point that in the vast majority of situations N of N agreement is sufficient to move the coins. 14:54 < jeremyrubin> hmm but 2 of 3 requires interactive setup right? 14:55 < jeremyrubin> In any case, I think it's something we can armchair all day but ultimately it's something we'll just have to measure in a year or two :) 14:55 < jeremyrubin> https://github.com/ksedgwic/lightning-channel-scanner/blob/master/README.md 14:56 < jeremyrubin> from the meetup comes to mind 14:56 < jeremyrubin> Possible that actually a reasonable model is they are uncommon at a uniformly picked time 14:56 < jeremyrubin> But that when they are common, they are very common 14:56 < gmaxwell> Yes, but deciding you want to transact with someone requires interaction too... I also expect the most common non-single-party taproot usage to be a 2 of 3 implemented like this : 2-of-2 OR ((2 of 2) OR (2 of 2)) .... not due to interaction, but due to accountablity, and because the usual usage of 2 of 3 has two hot keys that almost always sign and one cold key. 14:56 < jeremyrubin> (e.g. company went out of business with a lot of contracts) 14:57 < sipa> jeremyrubin: no; you can create a merkle tree with B-and-C and A-and-C, and use MuSig(A-and-B) as internal key 14:57 -!- copumpkin [~copumpkin@haskell/developer/copumpkin] has quit [Quit: My MacBook Pro has gone to sleep. ZZZzzz…] 14:57 < gmaxwell> (and scanning the chain supports that, for reused 2 of 3s, there is a single pair which does virtually all of the signing) 14:57 < jeremyrubin> In which case, making them smaller is actually a pretty good goal given there would be increased congestion at that time 14:58 < jeremyrubin> gmaxwell: that's actually not quite true, I can open a channel to you which by default gives me all the money non interactively 14:58 < jeremyrubin> (enabled by OP_COSHV actually -- I don't think so otherwise) 15:00 < jeremyrubin> so while you probably *should* get interaction to start a channel, I can imagine there are cases where it's convenient to not 15:00 < jeremyrubin> E.g., if you want to open a channel to a read only IOT device 15:00 < gmaxwell> in any case, you've managed to miss or derail my point, and I think actually to the detriment of your own position. I was saying that one of the challenges in moving forward with covenant things is the need for them to be efficient... which is hard while also not just hardcoding single use cases. And it's my hope that taproot makes efficiency less important, which would make it easier to 15:00 < gmaxwell> specify stuff. 15:01 < jeremyrubin> Well my position is making Bitcoin serve users well, so if it's doing that or not is the prime motivator 15:01 < jeremyrubin> so not sure if anything is detrimental to that if it gives you rise to feel differently 15:03 < gmaxwell> IOW, if I was focusing on efficiency I'd say that we should hold off on any kind of OP_COSHV until we could get the implicit form used, because the gross inefficiency of having to have an extra 32 bytes for every input, for no real purpose. But the existance of the top spend means that users can (hopefully frequently) completely avoid that inefficiency, so its less important. 15:03 < jeremyrubin> I think it's just conjecture about taproot and focus on efficiency. Certainly in terms of Omega bounds. Not in terms of O() 15:04 < jeremyrubin> gmaxwell: that's an intersting point. I think that the pre-signed versions of OP_COSHV are really difficult to get to work because people can trivially DoS it. But yeah; did you see my paper I was working on where you can do that form just with ECDSA> 15:04 < jeremyrubin> No one would review it because it had ECDSA in it 15:05 < jeremyrubin> But you can do an optimized ECDSA distributed signing because you can use ephemeral keys all along the spend paths, and abort if you don't make the whole tree 15:05 < gmaxwell> nah, send me a link, I'll take a look. 15:05 < jeremyrubin> https://github.com/JeremyRubin/lazuli 15:05 < gmaxwell> certantly for me anything with multiparty ECDSA in it is a big turnoff. :) 15:05 < jeremyrubin> https://github.com/JeremyRubin/lazuli/blob/master/doc/protocol.pdf 15:07 < jeremyrubin> I'm not positive it's secure, it hasn't been reviewed, but it can probably be made secure using some of the more recent schemes at a slight efficiency hit 15:08 < jeremyrubin> But if you want to take the 'see if it works w/o the COSHV' we could implement this :p 15:09 < gmaxwell> man, I know you want to make things concrete, but if I'd seen this paper previously I wouldn't have read it because from the title and top it sounds like it's just a protocol for N of N ecdsa. 15:09 < gmaxwell> I'd only bother reading that if I really felt I had to go implement N of N ECDSA. :) 15:10 < jeremyrubin> Well i presented at BPASE 17 on it as well 15:10 < jeremyrubin> And then it was just covenants... to which the response was no covenants ;) 15:10 < gmaxwell> I don't know where you got that from? the whole no covenants to me just sounds foreign. 15:10 -!- satwo [~textual@f5fb-c777-b5b6-00c8-0680-8386-07d0-2001.dyn.estpak.ee] has joined #bitcoin-wizards 15:11 < gmaxwell> (perhaps because so many covenants ideas are stupid/pointless) :) 15:11 -!- satwo [~textual@f5fb-c777-b5b6-00c8-0680-8386-07d0-2001.dyn.estpak.ee] has quit [Client Quit] 15:11 < gmaxwell> In any case, you have my vote to lead more with the end result than the mechenism! :) 15:11 < jeremyrubin> This is the BPASE preso https://cyber.stanford.edu/sites/g/files/sbiybj9936/f/jeremyrubin.pdf (there's a video if you prefer) 15:14 < jeremyrubin> Hahah I'm just going to leave you with a quote from you on bitcointalk about covenants: "Any attempt to think of why someone might want to do this leaves me screaming in horror" 15:15 < jeremyrubin> I also recall their being a lot of pushback on Gun's covenants design (rightfully perhaps, it's too much IMO) 15:19 < gmaxwell> jeremyrubin: "this" I'm talking about there is perpetual rules. 15:19 -!- arubi [~ese168@gateway/tor-sasl/ese168] has quit [Remote host closed the connection] 15:20 -!- arubi [~ese168@gateway/tor-sasl/ese168] has joined #bitcoin-wizards 15:20 < gmaxwell> things like COSHV can't be used to create meningfully perpetual rules AFAICT, but even if they could it would just be awful to do it. 15:20 < gmaxwell> not a particular reason to not have COSHV. 15:21 < gmaxwell> take a more full quote there: "A particular sort of rule could take the form of requiring any output scriptpubkey to be of the form THIS_VALIDATION_KEY && {whatever rules you want} and by doing so you have effectively created a coin which is forever subject to a covenant which will run with the coin and forever constrain the use of it and its descendants degrading and its fungibility. Any 15:21 < gmaxwell> attempt to think of why someone might want to do this leaves me screaming in horror— Which you should expect as this is the robotic equivalent of a home owners association." 15:21 < sipa> gmaxwell: right, but i think jeremyrubin is saying he feels the need to point out that coshv can't be used for perpetual rules, because in general covenants introduce that risk 15:22 < sipa> or at least pointing out that the type of covenent introduced by coshv isn't the perpetual rule one 15:22 < jeremyrubin> sipa: right. This is why I'm particularly against CHECKSIGFROMSTACK 15:22 < gmaxwell> It has also never been my position that the consensus rules shouldn't make perpetual rules impossible-- I actually think thats essentially impossible, and I still suspect there is a way to construct them. The whole reason I came up with that 'signature to hash the transaction' approach was an effort to figure out how to get a perpetual rule in the existing script. 15:23 < gmaxwell> Only that you'd be a total moron or evil to actually make use of a perpetual rule. 15:24 < jeremyrubin> anyways I think we're very side tracked now 15:25 < gmaxwell> I mean, I do know how to construct them, in the existing system, if you believe that indistinguishability obfuscation can be made secure... just have an IO signing program.. :) 15:25 -!- Aaronvan_ is now known as AaronvanW 15:25 < gmaxwell> jeremyrubin: sure, but if people are going around saying that consensus rules shouldn't be added because of some generalized fear of covenants, I'd like to know so I can attempt to stop it-- since obviously I might be part of the source of it. 15:27 < jeremyrubin> So personally I don't worry about recursive covenants as much as I worry about argument templated ones. 15:28 -!- mryandao [~mryandao@gateway/tor-sasl/mryandao] has joined #bitcoin-wizards 15:28 < sipa> i'm personally more concerned about adding features to script that may interfere with the ability to coinjoin transaction pieces from heterogenous sources 15:28 < jeremyrubin> perpetuality on a 2-of-2 big brother multisig can be emulated by just having a million deep covenant that templates the receiver address 15:28 < jeremyrubin> but not the govt address 15:28 < gmaxwell> I wouldn't worry about any of it. The risk with any script feature isn't that it'll be used in a bad way, the risk is that it won't be used at all. like 99% of script today. 15:29 < jeremyrubin> haha 15:29 < jeremyrubin> OP_1's all my bitcoin 15:29 -!- mryandao_ [~mryandao@gateway/tor-sasl/mryandao] has quit [Ping timeout: 256 seconds] 15:29 < gmaxwell> okay, sure breaking things like coinjoin is also a concern but I think it's generally hard to do that? 15:29 < sipa> to be fair, if we'd design script today, it would also drop 98% :p 15:29 < sipa> gmaxwell: hard to break coinjoin, or hard to not break it? 15:30 < gmaxwell> hard to break it 15:30 < jeremyrubin> anyways 15:30 < sipa> coshv as is breaks it 15:30 < gmaxwell> Agreed. I didn't say impossible. :P 15:30 < jeremyrubin> sipa: if you read the scrollback, how do you feel about template softfork 15:30 < sipa> jeremyrubin: sorry, haven't followed the discussion 15:30 -!- spinza [~spin@155.93.246.187] has quit [Quit: Coyote finally caught up with me...] 15:31 < jeremyrubin> sipa: 14:16, maybe just read greg's summarization later down 15:31 < jeremyrubin> at 14:40 15:31 < sipa> i saw that part, but i think i miss some context 15:31 < sipa> what it's trying to address, how it fits in, what templates are useful for, ... 15:32 < jeremyrubin> well, earlier we claimed to you that you can't add templating to taproot via softfork 15:32 < gmaxwell> sipa: JR was trying to solve the problem of how to efficiently get the output hash into the transaction without stating it explicitly. 15:32 < jeremyrubin> without changing hashing 15:32 -!- morcos [~morcos@gateway/tor-sasl/morcos] has quit [Remote host closed the connection] 15:32 < jeremyrubin> I realized that you can do this 15:32 < jeremyrubin> in such a manner that is not useful for my application 15:32 -!- morcos [~morcos@gateway/tor-sasl/morcos] has joined #bitcoin-wizards 15:32 < jeremyrubin> But is maybe generally useful if we do templating for other params 15:32 < jeremyrubin> Or more powerful variants of OP_COSHV 15:33 < gmaxwell> sipa: that requires changing the hashing function, he found a way to do it as a softfork to the existing taproot proposal, mid tree. The overhead of doing it makes it not useful for his initial application, but maybe its useful for something else. 15:33 < gmaxwell> sipa: in any case, we can fix the coinjoin breakage of OP_COSHV easily enough, I believe. I didn't say it was impossible to break coinjoin. Just hard. 15:34 < jeremyrubin> gmaxwell: also one thing I just realized, the right hand branch elisison compression for new versions at p2p/storage still works :) 15:35 < gmaxwell> Yes. 15:35 < sipa> gmaxwell: eh, i have the opposite impression; it's really hard to design features that can put constraints on output scripts that are generically compatible with coinjoin (in particular, don't require all participants to support extensions for the type of covenant you're using) 15:35 < sipa> unless you make those features very restrictive 15:35 < jeremyrubin> sipa: can you restate the original concern for me? That you can't take a COSHV output into a coinjoin? 15:35 < gmaxwell> sipa: Well how compatible do you want? -- sighash single still exists. 15:36 < sipa> jeremyrubin: only 1 input allowed. 15:36 < jeremyrubin> Ah, yeah. 15:36 < sipa> as gmaxwell says, i believe this is fixable... though it adds complication to coinjoin implementations to do so 15:36 < jeremyrubin> Covenants generally are realllllly hard to make work without the 1 input restrict 15:36 < gmaxwell> sipa: my "we can fix" was regarding 1 input. It would still remain functionally similar to a sighash single where the anonymity set of a joint transaction is compromised. 15:37 < sipa> and i suspect that the more generic a covenant structure is, the harder it is to make it functionally compatible with coinjoins 15:37 < jeremyrubin> sipa: remember you can still N-of-N into a coinjoin? 15:37 < gmaxwell> To be clear "don't break coinjoin" also means "don't break many different kinds of atomic spending" 15:37 < sipa> right 15:38 < gmaxwell> I have a proposed use of a JR-style output covenant that depends pretty critically on being able to support multiple inputs, though mostly in the N of N case. 15:38 < jeremyrubin> Also just noting the only-one-input restriction is very important for using it as a channel tree 15:38 < jeremyrubin> because you need stable txids 15:38 < jeremyrubin> unless you also have anyprevout. 15:39 < jeremyrubin> So I think that in any case the 'can use multiple inputs' is an option 15:40 < gmaxwell> jeremyrubin: I am doubtful it's sufficient for channel trees even with the one input restriction, though I'm sure you've thought about it a lot more than you. .. there are a lot of sources of txid malleability you don't appear to have considered. 15:40 < gmaxwell> (e.g. set the txn version...) 15:40 < gmaxwell> er you've thought it a lot more than I. :P 15:40 < jeremyrubin> Yeah I've been thinking about that a bit 15:41 < sipa> gmaxwell: we've thought about this in the context of programmable signatures, but i don't know if it's written up anywhere, it may be relevant here. essentially every signature is a constraint on the spending transaction, of the form "f(tx, sighash)=v", where v is included in the signature hash; we could generalize this and have a language that extracts features from a transaction, which then gets 15:41 < jeremyrubin> We might want a soft fork that is something like if malleable set default values 15:41 < sipa> evaluated on the tx and its output... 15:41 < sipa> included in the sighash (this could even include a constraint like "locktime>x", where the boolean outcome is signed, and you can rebind to anything that evaluates the same) 15:41 < jeremyrubin> I'm worried about locktimes and version etc 15:42 < jeremyrubin> I think it might make sense to just commit to everything except the inputs 15:42 < jeremyrubin> (and witness) 15:43 < jeremyrubin> basically anything that can affect the txid, except the input 15:43 -!- michaelsdunn1 [~michaelsd@unaffiliated/michaelsdunn1] has quit [Remote host closed the connection] 15:44 -!- spinza [~spin@155.93.246.187] has joined #bitcoin-wizards 15:45 -!- ddustin [~ddustin@unaffiliated/ddustin] has joined #bitcoin-wizards 15:46 < jeremyrubin> Can also be done piecmeal by always including a CheckSequence/locktime opcode 15:47 < jeremyrubin> And then making a fix in a higher transaction version 3 15:47 < gmaxwell> jeremyrubin: not so for version, (and god knows whatever else were aren't thinking of... this is why malleability sucks. :P ) 15:48 < jeremyrubin> hmm. Maybe it's best to just make a copy of the exact TXID code and set all inputs to 0 15:49 -!- ddustin [~ddustin@unaffiliated/ddustin] has quit [Remote host closed the connection] 15:51 -!- ddustin [~ddustin@unaffiliated/ddustin] has joined #bitcoin-wizards 15:53 -!- Chris_Stewart_5 [~chris@unaffiliated/chris-stewart-5/x-3612383] has quit [Ping timeout: 258 seconds] 16:08 -!- ccdle12 [~ccdle12@n218103251046.netvigator.com] has joined #bitcoin-wizards 16:12 -!- DeanGuss [~dean@gateway/tor-sasl/deanguss] has joined #bitcoin-wizards 16:17 -!- ddustin [~ddustin@unaffiliated/ddustin] has quit [Remote host closed the connection] 16:31 -!- justan0theruser [~justanoth@unaffiliated/justanotheruser] has joined #bitcoin-wizards 16:32 -!- justanotheruser [~justanoth@unaffiliated/justanotheruser] has quit [Ping timeout: 268 seconds] 16:39 -!- DeanGuss [~dean@gateway/tor-sasl/deanguss] has quit [Remote host closed the connection] 16:39 -!- justan0theruser [~justanoth@unaffiliated/justanotheruser] has quit [Quit: WeeChat 2.4] 16:40 -!- justanotheruser [~justanoth@unaffiliated/justanotheruser] has joined #bitcoin-wizards 16:54 -!- ddustin [~ddustin@unaffiliated/ddustin] has joined #bitcoin-wizards 16:54 -!- DeanGuss [~dean@gateway/tor-sasl/deanguss] has joined #bitcoin-wizards 16:59 -!- ddustin [~ddustin@unaffiliated/ddustin] has quit [Ping timeout: 258 seconds] 17:00 -!- drybjed1 [~drybjed@31.13.191.137] has quit [] 17:15 -!- bruceadams1 [~bruceadam@178.162.209.171] has joined #bitcoin-wizards 17:25 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [] 17:33 -!- ddustin [~ddustin@unaffiliated/ddustin] has joined #bitcoin-wizards 17:37 -!- ddustin [~ddustin@unaffiliated/ddustin] has quit [Ping timeout: 258 seconds] 17:39 -!- ccdle12 [~ccdle12@n218103251046.netvigator.com] has quit [Remote host closed the connection] 17:49 -!- ccdle12 [~ccdle12@n218103251046.netvigator.com] has joined #bitcoin-wizards 17:53 -!- ccdle12 [~ccdle12@n218103251046.netvigator.com] has quit [Remote host closed the connection] 17:53 -!- ccdle12 [~ccdle12@n218103251046.netvigator.com] has joined #bitcoin-wizards 18:05 -!- ddustin [~ddustin@unaffiliated/ddustin] has joined #bitcoin-wizards 18:06 -!- ddustin [~ddustin@unaffiliated/ddustin] has quit [Read error: Connection reset by peer] 18:07 -!- ddustin [~ddustin@unaffiliated/ddustin] has joined #bitcoin-wizards 18:11 -!- pinheadmz [~matthewzi@c-73-92-181-51.hsd1.ca.comcast.net] has quit [Quit: pinheadmz] 18:21 -!- CryptoDavid [uid14990@gateway/web/irccloud.com/x-ymcvehafwerkrdtr] has quit [Quit: Connection closed for inactivity] 18:33 -!- Belkaar [~Belkaar@unaffiliated/belkaar] has quit [Ping timeout: 248 seconds] 18:34 -!- Belkaar [~Belkaar@xdsl-87-78-60-112.nc.de] has joined #bitcoin-wizards 18:34 -!- Belkaar [~Belkaar@xdsl-87-78-60-112.nc.de] has quit [Changing host] 18:34 -!- Belkaar [~Belkaar@unaffiliated/belkaar] has joined #bitcoin-wizards 18:38 -!- ddustin [~ddustin@unaffiliated/ddustin] has quit [Remote host closed the connection] 18:38 -!- ddustin [~ddustin@unaffiliated/ddustin] has joined #bitcoin-wizards 18:41 -!- ddustin [~ddustin@unaffiliated/ddustin] has quit [Remote host closed the connection] 18:41 -!- ddustin_ [~ddustin@unaffiliated/ddustin] has joined #bitcoin-wizards 18:41 -!- ddustin_ [~ddustin@unaffiliated/ddustin] has quit [Remote host closed the connection] 18:41 -!- ddustin [~ddustin@unaffiliated/ddustin] has joined #bitcoin-wizards 18:42 -!- pinheadmz [~matthewzi@c-73-92-181-51.hsd1.ca.comcast.net] has joined #bitcoin-wizards 18:54 -!- ddustin [~ddustin@unaffiliated/ddustin] has quit [Remote host closed the connection] 18:55 -!- ddustin [~ddustin@unaffiliated/ddustin] has joined #bitcoin-wizards 19:12 -!- ccdle12 [~ccdle12@n218103251046.netvigator.com] has quit [Remote host closed the connection] 20:00 -!- bruceadams1 [~bruceadam@178.162.209.171] has quit [] 20:09 -!- Plasmastar1 [~Plasmasta@89.238.178.75] has joined #bitcoin-wizards 20:13 -!- ccdle12 [~ccdle12@n218103251046.netvigator.com] has joined #bitcoin-wizards 20:18 -!- ccdle12 [~ccdle12@n218103251046.netvigator.com] has quit [Ping timeout: 244 seconds] 20:27 -!- pinheadmz [~matthewzi@c-73-92-181-51.hsd1.ca.comcast.net] has quit [Quit: pinheadmz] 20:36 -!- ccdle12 [~ccdle12@n218103251046.netvigator.com] has joined #bitcoin-wizards 20:36 -!- ccdle12 [~ccdle12@n218103251046.netvigator.com] has quit [Remote host closed the connection] 20:49 -!- ccdle12 [~ccdle12@n218103251046.netvigator.com] has joined #bitcoin-wizards 20:50 -!- ccdle12 [~ccdle12@n218103251046.netvigator.com] has quit [Remote host closed the connection] 21:06 -!- ccdle12 [~ccdle12@n218103251046.netvigator.com] has joined #bitcoin-wizards 21:10 -!- achow101 [~achow101@unaffiliated/achow101] has quit [Ping timeout: 245 seconds] 21:11 -!- achow101 [~achow101@unaffiliated/achow101] has joined #bitcoin-wizards 21:16 -!- ccdle12 [~ccdle12@n218103251046.netvigator.com] has quit [Remote host closed the connection] 21:27 -!- _whitelogger [~whitelogg@uruz.whitequark.org] has quit [Remote host closed the connection] 21:28 -!- _whitelogger [~whitelogg@uruz.whitequark.org] has joined #bitcoin-wizards 21:36 -!- _whitelogger [~whitelogg@uruz.whitequark.org] has quit [Remote host closed the connection] 21:37 -!- ddustin [~ddustin@unaffiliated/ddustin] has quit [Remote host closed the connection] 21:37 -!- _whitelogger [~whitelogg@uruz.whitequark.org] has joined #bitcoin-wizards 21:37 -!- ddustin [~ddustin@unaffiliated/ddustin] has joined #bitcoin-wizards 21:45 -!- _whitelogger [~whitelogg@uruz.whitequark.org] has quit [Remote host closed the connection] 21:46 -!- _whitelogger [~whitelogg@uruz.whitequark.org] has joined #bitcoin-wizards 23:00 -!- Plasmastar1 [~Plasmasta@89.238.178.75] has quit [] 23:19 -!- ccdle12 [~ccdle12@n218103251046.netvigator.com] has joined #bitcoin-wizards 23:20 -!- TheoStorm [~TheoStorm@185.210.217.134] has joined #bitcoin-wizards 23:27 -!- _whitelogger [~whitelogg@uruz.whitequark.org] has quit [Remote host closed the connection] 23:28 -!- _whitelogger [~whitelogg@uruz.whitequark.org] has joined #bitcoin-wizards 23:32 -!- userb [47c0fc84@gateway/web/freenode/ip.71.192.252.132] has joined #bitcoin-wizards 23:40 -!- leafstorm [~leafstorm@165.84.231.15] has joined #bitcoin-wizards 23:46 -!- TheoStorm [~TheoStorm@185.210.217.134] has quit [Quit: Leaving] 23:48 -!- userb [47c0fc84@gateway/web/freenode/ip.71.192.252.132] has quit [Quit: Page closed] --- Log closed Sat May 25 00:00:22 2019