--- Log opened Wed Jul 03 00:00:59 2019 00:11 -!- ccdle12 [~ccdle12@cpc139350-aztw33-2-0-cust310.18-1.cable.virginm.net] has joined #bitcoin-wizards 00:21 -!- jungly [~quassel@79.8.200.97] has joined #bitcoin-wizards 00:46 -!- vtnerd [~Lee@173-23-103-30.client.mchsi.com] has joined #bitcoin-wizards 00:47 -!- vtnerd_ [~Lee@173-23-103-30.client.mchsi.com] has quit [Read error: Connection reset by peer] 01:12 -!- setpill [~setpill@unaffiliated/setpill] has joined #bitcoin-wizards 01:18 -!- queip [~queip@unaffiliated/rezurus] has quit [Ping timeout: 245 seconds] 01:25 -!- queip [~queip@unaffiliated/rezurus] has joined #bitcoin-wizards 01:26 -!- TheoStorm [~TheoStorm@host-phyadb.cbn1.zeelandnet.nl] has joined #bitcoin-wizards 01:38 -!- michaelfolkson [~textual@46.233.77.216] has joined #bitcoin-wizards 01:40 -!- Zenton [~user@unaffiliated/vicenteh] has joined #bitcoin-wizards 02:00 -!- Meemaw [~Meemaw@141.98.101.133] has quit [] 02:15 -!- queip [~queip@unaffiliated/rezurus] has quit [Ping timeout: 245 seconds] 02:20 -!- queip [~queip@unaffiliated/rezurus] has joined #bitcoin-wizards 02:22 -!- riclas [~riclas@148.63.37.111] has joined #bitcoin-wizards 02:27 -!- retroj1 [~retroj@195.206.169.238] has joined #bitcoin-wizards 02:37 -!- queip [~queip@unaffiliated/rezurus] has quit [Ping timeout: 248 seconds] 02:41 -!- michaelfolkson [~textual@46.233.77.216] has quit [Remote host closed the connection] 02:43 -!- queip [~queip@unaffiliated/rezurus] has joined #bitcoin-wizards 02:53 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 03:00 -!- rusty [~rusty@pdpc/supporter/bronze/rusty] has joined #bitcoin-wizards 03:35 -!- rusty [~rusty@pdpc/supporter/bronze/rusty] has quit [Quit: Leaving.] 03:41 -!- tombusby [~tombusby@gateway/tor-sasl/tombusby] has quit [Remote host closed the connection] 03:43 -!- tombusby [~tombusby@gateway/tor-sasl/tombusby] has joined #bitcoin-wizards 04:00 -!- spinza [~spin@102.132.245.16] has quit [Quit: Coyote finally caught up with me...] 04:09 -!- spinza [~spin@102.132.245.16] has joined #bitcoin-wizards 04:36 -!- emilengler [~emilengle@unaffiliated/emilengler] has joined #bitcoin-wizards 04:44 -!- TheoStorm [~TheoStorm@host-phyadb.cbn1.zeelandnet.nl] has quit [Ping timeout: 268 seconds] 04:57 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Ping timeout: 246 seconds] 04:59 -!- Guyver2 [AdiIRC@guyver2.xs4all.nl] has joined #bitcoin-wizards 04:59 -!- TheoStorm [~TheoStorm@host-phyadb.cbn1.zeelandnet.nl] has joined #bitcoin-wizards 05:00 -!- retroj1 [~retroj@195.206.169.238] has quit [] 05:01 -!- Dean_Guss [~dean@gateway/tor-sasl/deanguss] has quit [Remote host closed the connection] 05:02 -!- surja795 [~sourabh@2601:18e:100:b5c0:40a4:462e:c2d0:41b2] has joined #bitcoin-wizards 05:07 -!- surja795 [~sourabh@2601:18e:100:b5c0:40a4:462e:c2d0:41b2] has quit [Ping timeout: 276 seconds] 05:13 -!- TheoStorm [~TheoStorm@host-phyadb.cbn1.zeelandnet.nl] has quit [Quit: Leaving] 05:13 -!- TheoStorm [~TheoStorm@host-phyadb.cbn1.zeelandnet.nl] has joined #bitcoin-wizards 05:15 -!- TheoStorm [~TheoStorm@host-phyadb.cbn1.zeelandnet.nl] has quit [Remote host closed the connection] 05:22 -!- Guyver2_ [~Guyver@2001:985:f3f:1:ccff:9595:ec5b:ac90] has joined #bitcoin-wizards 05:22 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 05:25 -!- andyvk5 [~andyvk5@185.103.96.147] has joined #bitcoin-wizards 05:25 -!- Guyver2 [AdiIRC@guyver2.xs4all.nl] has quit [Ping timeout: 264 seconds] 05:29 -!- Aaronvan_ [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 05:33 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Ping timeout: 272 seconds] 05:38 -!- Guyver2__ [AdiIRC@guyver2.xs4all.nl] has joined #bitcoin-wizards 05:39 -!- Guyver2___ [AdiIRC@guyver2.xs4all.nl] has joined #bitcoin-wizards 05:40 -!- Guyver2_ [~Guyver@2001:985:f3f:1:ccff:9595:ec5b:ac90] has quit [Ping timeout: 264 seconds] 05:40 -!- Guyver2____ [~Guyver@2001:985:f3f:1:506:c62c:8962:4eb] has joined #bitcoin-wizards 05:43 -!- Guyver2__ [AdiIRC@guyver2.xs4all.nl] has quit [Ping timeout: 264 seconds] 05:43 -!- Guyver2___ [AdiIRC@guyver2.xs4all.nl] has quit [Ping timeout: 248 seconds] 05:46 -!- Guyver2____ [~Guyver@2001:985:f3f:1:506:c62c:8962:4eb] has quit [Quit: Going offline, see ya! (www.adiirc.com)] 05:56 -!- TheoStorm [~TheoStorm@host-phyadb.cbn1.zeelandnet.nl] has joined #bitcoin-wizards 06:08 -!- Hansie [~Hansie@195.159.29.126] has joined #bitcoin-wizards 06:14 -!- TheoStorm [~TheoStorm@host-phyadb.cbn1.zeelandnet.nl] has quit [Quit: Leaving] 06:18 -!- farmerwampum [~farmerwam@184.75.220.170] has quit [Ping timeout: 258 seconds] 06:29 -!- emilengler [~emilengle@unaffiliated/emilengler] has quit [Remote host closed the connection] 06:32 -!- farmerwampum [~farmerwam@167.160.172.98] has joined #bitcoin-wizards 06:33 -!- Aaronvan_ is now known as AaronvanW 06:40 -!- elichai2 [uid212594@gateway/web/irccloud.com/x-nueclfyykucknpyf] has joined #bitcoin-wizards 06:47 -!- farmerwampum [~farmerwam@167.160.172.98] has quit [Ping timeout: 248 seconds] 07:02 -!- farmerwampum [~farmerwam@184.75.220.42] has joined #bitcoin-wizards 07:10 < Hansie> Hi there. In Elliptic Curve Cryptography, is it possible to verify if a Pedersen commitment `vH + kG` only has an element on `G` and nothing on `H`, thus with `v = 0`, by just evaluating the commitment on face value, without trying to solve for `k`? Commitment bases `G` and `H` are known. (`v` is the value and `k` is the blinding factor.) I know t 07:10 < Hansie> he Pedersen commitment is computationally binding and perfectly hiding. 07:13 < sarang> If you don't want to reveal `k` you can sign with it, since a commitment to zero is a public key 07:13 < Madars_> yes. if dlog holds, then if you know a decommitment of the form cm = v*H, it is computationally infeasible to find another one (as that would break the dlog). but of course for *every* v', there exists a k' s.t. cm = v' * G + k' * H, so "have nothing on H" only has a computational meaning 07:19 < Hansie> Thanks, but I am not sure I understand the answer. Is it feasible to verify in polynomial time if `v=0`? 07:20 < Hansie> ... without knowing `k`? 07:21 < sarang> When you say "verify" do you mean that a prover wishes to prove that her commitment is to `v=0` without revealing the blinder `k`, such that a verifier can be convinced of this without attempting to brute-force blinders? 07:22 < Hansie> Yes, thats it! 07:23 < sarang> In the case, the prover's commitment is of the form `C=kG` and the prover can simply sign an appropriate message with `k` 07:23 < sarang> If the discrete log between the two Pedersen generators is unknown, the prover cannot do this with nonzero value except negligibly 07:25 < sarang> A successful signature (and properly constructed message involving `C`, etc.) convinces the verifier that the commitment was to zero 07:30 -!- queip [~queip@unaffiliated/rezurus] has quit [Ping timeout: 246 seconds] 07:30 < adiabat> digi_james: thanks, I can answer here, I dunno if it's too noisy / OT as I also made #utreexo (which nobody uses :) 07:30 < adiabat> 1) just the inclusion proofs are enough to perform deletion operations, even if you only have roots 07:31 < Hansie> sarang: Ok, so if we have `C = 0H + (k_1G+k_2G+k_3G)` where 3 parties each hold their `k_n` value private but are not present in this final Tx, would it still be possible? The 3 parties can sign an appropriate message with their respective `k_n` when those commitments are created. 07:31 < adiabat> for addition operations, no proofs are needed, just the roots and the elements to add 07:32 < adiabat> 2 & 3) so far I've done everything in RAM and don't have serialization code for partial / sparse forests. It seems like it'd work OK on disk but would be slower. 07:35 < sarang> Hansie: I suppose at that point it's basically a multisignature on the combined key... but I know that andytoshi and friends have been finding all the possible ways that multisignatures can go horribly wrong :D 07:36 -!- queip [~queip@unaffiliated/rezurus] has joined #bitcoin-wizards 07:44 < Hansie> sarang: So if we can prove that each individual `C_n=0H+k_nG` is a commitment to zero with an appropriate signature, would it be enough to additionally verify that `C=C_1+C_2+C_3` and in so doing prove that `C = 0H + (k_1G+k_2G+k_3G)`? 07:45 -!- Guyver2 [AdiIRC@guyver2.xs4all.nl] has joined #bitcoin-wizards 07:47 < sarang> Are the individual commitments `C_n` provided separately to the verifier? 07:47 < Hansie> Yes, the verifier can have access to those commitments. 07:48 < sarang> If each prover signs for their own commitment to zero, then of course the sum is also a commitment to zero 07:48 < sarang> (this of course only holds if each prover has a commitment _to zero_ on their own) 07:50 -!- michaelsdunn1 [~michaelsd@unaffiliated/michaelsdunn1] has joined #bitcoin-wizards 07:51 < Hansie> Yes, and thank you sarang, this scheme is the answer I was looking for. I basically want to add a bunch of commitments together and prove that the result is a commitment to `0` without the owners of those commitments being present. 07:53 < sarang> Wait, are the individual commitments _not_ to zero? 07:53 < sarang> The individual signers cannot use their commitments as public keys if they are not separately zero-valued 07:54 < Hansie> So `(v_1H+k_1G) + (v_2H+k_2G) - (v3H+k_3G) = 0H + (k_1G+k_2G-k_3G)` 07:54 < sarang> In the case of the equation you listed, individual signatures don't work 07:54 < sarang> because `v_1H+k_1G` is not a public key with known private key unless `v_1 = 0` 07:55 < aj> sarang: you can do schnorr signatures of k_1G, k_2G, k_3G and add them up though 07:55 < sarang> If some outside entity knew the masks, they could sign for the sum/difference... but at that point they could simply brute-force the values and recover all commitments 07:56 < sarang> aj: wouldn't that require appropriate precommitments and such? 07:56 < sarang> Which wouldn't work non-interactively? 07:56 < aj> sarang: i think you just wouldn't be able to tell the difference between "it doesn't add up to 0H after all" and "someone's not following the protocol"? 07:57 < Hansie> I thought the parties could construct their zero commitments with `k_n` and appropriate signatures when they create the actual commitments. 07:58 < sarang> Hansie: I think I'm confused about the structure of your individual commitments... you said "zero commitments" which I assume are not the same as whatever "usual commitments" to non-zero values the signers are working with 08:00 -!- andyvk5 [~andyvk5@185.103.96.147] has quit [] 08:00 < Hansie> Yes, someone creates a normal commitment, and at the same time a commitment to zero with the same blinding factor and signature to prove it 08:00 < sarang> If you're including both commitments (to zero and to non-zero) it's trivial to brute-force the value if it's in a limited range 08:00 < sarang> Not sure if that's important to your scheme or not 08:03 < Hansie> Confidentiality is important but can be sacrificed if needed. 08:03 < sarang> You implied that your goal is to make this non-interactive, such that any third party can perform this aggregation-to-zero? 08:05 < Hansie> Yes, that is the goal. The additional metadata can be kept secret by the 3rd party until needed. 08:05 -!- roconnor [~roconnor@host-184-164-26-154.dyn.295.ca] has joined #bitcoin-wizards 08:05 < Hansie> Actually not any 3rd party, but a semitrusted 3rd party. 08:05 < sarang> How much trust is semitrust? :) 08:07 < Hansie> They will be able to brute force the values before the final transaction is posted, but never the blinding factors. 08:08 < Hansie> Trusted not to reveal that information 08:15 -!- suraeNoether [sid231938@gateway/web/irccloud.com/x-ocujxwffsbgsryhg] has quit [Quit: Connection closed for inactivity] 08:26 -!- queip [~queip@unaffiliated/rezurus] has quit [Ping timeout: 272 seconds] 08:32 -!- queip [~queip@unaffiliated/rezurus] has joined #bitcoin-wizards 08:32 -!- roconnor [~roconnor@host-184-164-26-154.dyn.295.ca] has quit [Quit: Konversation terminated!] 08:42 -!- josef641 [~josef64@185.5.172.148] has joined #bitcoin-wizards 08:57 -!- setpill [~setpill@unaffiliated/setpill] has quit [Quit: o/] 09:09 -!- MarcoFalke [~none@198.12.116.246] has quit [Read error: Connection reset by peer] 09:23 -!- StopAndDecrypt_ [~StopAndDe@197.189.219.146] has joined #bitcoin-wizards 09:24 -!- StopAndDecrypt [~StopAndDe@unaffiliated/stopanddecrypt] has quit [Ping timeout: 248 seconds] 10:11 -!- hugohn [~textual@c-73-223-69-29.hsd1.ca.comcast.net] has joined #bitcoin-wizards 10:29 -!- jungly [~quassel@79.8.200.97] has quit [Remote host closed the connection] 10:45 -!- Zenton [~user@unaffiliated/vicenteh] has quit [Ping timeout: 272 seconds] 10:55 -!- TheoStorm [~TheoStorm@host-phyadb.cbn1.zeelandnet.nl] has joined #bitcoin-wizards 10:56 -!- TheoStorm [~TheoStorm@host-phyadb.cbn1.zeelandnet.nl] has quit [Remote host closed the connection] 11:00 -!- josef641 [~josef64@185.5.172.148] has quit [] 11:04 -!- coppro [~coppro@89.249.74.218] has joined #bitcoin-wizards 11:10 -!- hugohn [~textual@c-73-223-69-29.hsd1.ca.comcast.net] has quit [Quit: My MacBook has gone to sleep. ZZZzzz…] 11:46 -!- TheoStorm [~TheoStorm@77.243.191.244] has joined #bitcoin-wizards 12:15 -!- spinza [~spin@102.132.245.16] has quit [Quit: Coyote finally caught up with me...] 12:21 -!- queip [~queip@unaffiliated/rezurus] has quit [Ping timeout: 244 seconds] 12:26 -!- queip [~queip@unaffiliated/rezurus] has joined #bitcoin-wizards 12:31 -!- spinza [~spin@102.132.245.16] has joined #bitcoin-wizards 12:35 -!- fkinglag [~fkinglag@unaffiliated/fkinglag] has quit [Ping timeout: 245 seconds] 12:35 -!- TheoStorm [~TheoStorm@77.243.191.244] has quit [Ping timeout: 244 seconds] 12:39 -!- tromp [~tromp@2a02:a210:1585:3200:9d8e:8dc7:899c:f471] has joined #bitcoin-wizards 12:44 -!- Zenton [~user@unaffiliated/vicenteh] has joined #bitcoin-wizards 12:49 -!- TheoStorm [~TheoStorm@77.243.191.244] has joined #bitcoin-wizards 12:49 -!- TheoStorm [~TheoStorm@77.243.191.244] has quit [Remote host closed the connection] 12:49 -!- fkinglag [~fkinglag@unaffiliated/fkinglag] has joined #bitcoin-wizards 13:05 -!- queip [~queip@unaffiliated/rezurus] has quit [Ping timeout: 272 seconds] 13:10 -!- queip [~queip@unaffiliated/rezurus] has joined #bitcoin-wizards 13:22 -!- Aaronvan_ [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 13:25 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Ping timeout: 268 seconds] 13:25 -!- sword_smith [sword_smit@bitcoinfundamentals.org] has quit [Ping timeout: 272 seconds] 13:58 -!- michaelsdunn1 [~michaelsd@unaffiliated/michaelsdunn1] has quit [Remote host closed the connection] 14:00 -!- coppro [~coppro@89.249.74.218] has quit [] 14:11 -!- jjj [~jjj@89.249.74.218] has joined #bitcoin-wizards 14:22 -!- mappum [uid43795@gateway/web/irccloud.com/x-xmwpajoazcksnucg] has quit [Quit: Connection closed for inactivity] 14:27 -!- Guyver2 [AdiIRC@guyver2.xs4all.nl] has quit [Quit: Going offline, see ya! (www.adiirc.com)] 14:40 -!- TheoStorm [~TheoStorm@77.243.191.244] has joined #bitcoin-wizards 14:43 -!- TheoStorm [~TheoStorm@77.243.191.244] has quit [Client Quit] 14:44 -!- ccdle12 [~ccdle12@cpc139350-aztw33-2-0-cust310.18-1.cable.virginm.net] has quit [Remote host closed the connection] 14:46 -!- ccdle12 [~ccdle12@cpc139350-aztw33-2-0-cust310.18-1.cable.virginm.net] has joined #bitcoin-wizards 15:05 -!- spinza [~spin@102.132.245.16] has quit [Quit: Coyote finally caught up with me...] 15:09 -!- ccdle12 [~ccdle12@cpc139350-aztw33-2-0-cust310.18-1.cable.virginm.net] has quit [Remote host closed the connection] 15:10 -!- spinza [~spin@102.132.245.16] has joined #bitcoin-wizards 15:11 -!- tuirektiujm[m] [tuirektiuj@gateway/shell/matrix.org/x-tiwqxfqlhujguwyh] has joined #bitcoin-wizards 15:18 -!- TheoStorm [~TheoStorm@host-phyadb.cbn1.zeelandnet.nl] has joined #bitcoin-wizards 15:22 -!- tromp [~tromp@2a02:a210:1585:3200:9d8e:8dc7:899c:f471] has quit [Remote host closed the connection] 15:25 -!- tromp [~tromp@2a02:a210:1585:3200:9d8e:8dc7:899c:f471] has joined #bitcoin-wizards 15:32 -!- TheoStorm [~TheoStorm@host-phyadb.cbn1.zeelandnet.nl] has quit [Quit: Leaving] 15:34 < roasbeef> https://eprint.iacr.org/2019/768 15:45 -!- Zenton [~user@unaffiliated/vicenteh] has quit [Ping timeout: 245 seconds] 15:55 -!- Zenton [~user@unaffiliated/vicenteh] has joined #bitcoin-wizards 16:00 < nsh> "Abstract: We show how to perform a full-threshold n-party actively secure MPC protocol over a subgroup of order p of an elliptic curve group E(K). This is done by utilizing a full-threshold n-party actively secure MPC protocol over Fp in the pre-processing model (such as SPDZ), and then locally mapping the Beaver triples from this protocol into equivalent triples for the elliptic curve. This allows us to transform essentially {\em any} one-party 16:00 < nsh> protocol over an elliptic curve, into an n-party one. As an example we show how to transform the shuffle protocol of Abe into an n-party protocol. This application requires us to also give an MPC protocol to derive the switches in a Waksman network from a generic permutation, which may be of independent interest." 16:02 -!- queip [~queip@unaffiliated/rezurus] has quit [Ping timeout: 245 seconds] 16:10 -!- queip [~queip@unaffiliated/rezurus] has joined #bitcoin-wizards 16:11 -!- tromp [~tromp@2a02:a210:1585:3200:9d8e:8dc7:899c:f471] has quit [Remote host closed the connection] 16:14 -!- rusty [~rusty@pdpc/supporter/bronze/rusty] has joined #bitcoin-wizards 16:45 -!- tromp [~tromp@2a02:a210:1585:3200:9d8e:8dc7:899c:f471] has joined #bitcoin-wizards 16:47 -!- ysangkok [janus@hapy.0x90.dk] has joined #bitcoin-wizards 16:49 -!- tromp [~tromp@2a02:a210:1585:3200:9d8e:8dc7:899c:f471] has quit [Ping timeout: 252 seconds] 16:56 -!- rusty [~rusty@pdpc/supporter/bronze/rusty] has quit [Quit: Leaving.] 17:00 -!- jjj [~jjj@89.249.74.218] has quit [] 17:02 -!- thomasanderson [~thomasand@node-1w7jr9yc9mwy45icrwgwz3ggj.ipv6.telus.net] has joined #bitcoin-wizards 17:10 -!- hugohn [~textual@50-1-44-2.fiber.dynamic.sonic.net] has joined #bitcoin-wizards 17:13 -!- queip [~queip@unaffiliated/rezurus] has quit [Ping timeout: 248 seconds] 17:14 -!- hugohn [~textual@50-1-44-2.fiber.dynamic.sonic.net] has quit [Client Quit] 17:16 -!- WiQert [~WiQert@185.103.96.147] has joined #bitcoin-wizards 17:19 -!- Chex [sss@sleepl.northnook.ca] has joined #bitcoin-wizards 17:19 -!- queip [~queip@unaffiliated/rezurus] has joined #bitcoin-wizards 17:20 -!- rusty [~rusty@pdpc/supporter/bronze/rusty] has joined #bitcoin-wizards 17:26 -!- thomasanderson [~thomasand@node-1w7jr9yc9mwy45icrwgwz3ggj.ipv6.telus.net] has quit [Remote host closed the connection] 17:27 -!- thomasanderson [~thomasand@node-1w7jr9yc9mwy45icrwgwz3ggj.ipv6.telus.net] has joined #bitcoin-wizards 17:31 -!- thomasanderson [~thomasand@node-1w7jr9yc9mwy45icrwgwz3ggj.ipv6.telus.net] has quit [Ping timeout: 252 seconds] 17:35 -!- surja795 [~sourabh@c-24-61-194-104.hsd1.ma.comcast.net] has joined #bitcoin-wizards 17:36 -!- t-bast [~t-bast@ec2-35-180-216-238.eu-west-3.compute.amazonaws.com] has quit [Ping timeout: 258 seconds] 17:40 -!- t-bast [~t-bast@ec2-35-180-216-238.eu-west-3.compute.amazonaws.com] has joined #bitcoin-wizards 17:46 -!- thomasanderson [~thomasand@node-1w7jr9yc9mwy60nqu4ng9wus7.ipv6.telus.net] has joined #bitcoin-wizards 18:27 -!- tromp [~tromp@2a02:a210:1585:3200:9d8e:8dc7:899c:f471] has joined #bitcoin-wizards 18:30 -!- Dean_Guss [~dean@gateway/tor-sasl/deanguss] has joined #bitcoin-wizards 18:31 -!- tromp [~tromp@2a02:a210:1585:3200:9d8e:8dc7:899c:f471] has quit [Ping timeout: 252 seconds] 18:33 -!- surja795 [~sourabh@c-24-61-194-104.hsd1.ma.comcast.net] has quit [Ping timeout: 272 seconds] 18:48 -!- tromp [~tromp@2a02:a210:1585:3200:e153:1223:26e8:3de1] has joined #bitcoin-wizards 18:52 -!- tromp [~tromp@2a02:a210:1585:3200:e153:1223:26e8:3de1] has quit [Ping timeout: 252 seconds] 18:53 -!- elichai2 [uid212594@gateway/web/irccloud.com/x-nueclfyykucknpyf] has quit [Quit: Connection closed for inactivity] 18:55 -!- riclas [~riclas@148.63.37.111] has quit [Ping timeout: 246 seconds] 18:58 -!- elichai2 [uid212594@gateway/web/irccloud.com/x-idfegfmwnvineexl] has joined #bitcoin-wizards 19:10 -!- davec [~davec@cpe-24-243-249-218.hot.res.rr.com] has quit [Ping timeout: 245 seconds] 19:16 -!- davec [~davec@cpe-24-243-249-218.hot.res.rr.com] has joined #bitcoin-wizards 19:20 -!- thomasanderson [~thomasand@node-1w7jr9yc9mwy60nqu4ng9wus7.ipv6.telus.net] has quit [Remote host closed the connection] 19:33 -!- Tralfaz [~androirc@178.128.106.205] has joined #bitcoin-wizards 19:33 -!- Tralfaz [~androirc@178.128.106.205] has quit [Client Quit] 19:45 -!- DeanWeen [~dean@gateway/tor-sasl/deanguss] has joined #bitcoin-wizards 19:48 -!- tombusby [~tombusby@gateway/tor-sasl/tombusby] has quit [Ping timeout: 260 seconds] 19:48 -!- Dean_Guss [~dean@gateway/tor-sasl/deanguss] has quit [Remote host closed the connection] 19:48 -!- sipa [~pw@gateway/tor-sasl/sipa1024] has quit [Ping timeout: 260 seconds] 19:48 -!- morcos [~morcos@gateway/tor-sasl/morcos] has quit [Ping timeout: 260 seconds] 19:49 -!- mryandao [~mryandao@gateway/tor-sasl/mryandao] has quit [Ping timeout: 260 seconds] 19:49 -!- tombusby [~tombusby@gateway/tor-sasl/tombusby] has joined #bitcoin-wizards 19:49 -!- mryandao [~mryandao@gateway/tor-sasl/mryandao] has joined #bitcoin-wizards 19:49 -!- morcos [~morcos@gateway/tor-sasl/morcos] has joined #bitcoin-wizards 19:54 -!- sipa [~pw@gateway/tor-sasl/sipa1024] has joined #bitcoin-wizards 19:55 -!- Belkaar [~Belkaar@unaffiliated/belkaar] has quit [Ping timeout: 245 seconds] 19:56 -!- Belkaar [~Belkaar@xdsl-87-78-142-247.nc.de] has joined #bitcoin-wizards 19:56 -!- Belkaar [~Belkaar@xdsl-87-78-142-247.nc.de] has quit [Changing host] 19:56 -!- Belkaar [~Belkaar@unaffiliated/belkaar] has joined #bitcoin-wizards 20:00 -!- WiQert [~WiQert@185.103.96.147] has quit [] 20:04 -!- othe1 [~othe@141.98.101.133] has joined #bitcoin-wizards 20:22 -!- surja795 [~sourabh@c-24-61-194-104.hsd1.ma.comcast.net] has joined #bitcoin-wizards 20:28 -!- Aaronvan_ [~AaronvanW@unaffiliated/aaronvanw] has quit [Remote host closed the connection] 20:36 -!- Aaronvan_ [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 20:50 -!- DeanWeen [~dean@gateway/tor-sasl/deanguss] has quit [Remote host closed the connection] 20:51 -!- DeanWeen [~dean@gateway/tor-sasl/deanguss] has joined #bitcoin-wizards 20:59 -!- Aaronvan_ [~AaronvanW@unaffiliated/aaronvanw] has quit [Remote host closed the connection] 21:05 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 21:08 -!- surja795 [~sourabh@c-24-61-194-104.hsd1.ma.comcast.net] has quit [Ping timeout: 258 seconds] 21:13 -!- elichai2 [uid212594@gateway/web/irccloud.com/x-idfegfmwnvineexl] has quit [Quit: Connection closed for inactivity] 21:38 -!- elichai2 [uid212594@gateway/web/irccloud.com/x-beynyrpyhaamyxfm] has joined #bitcoin-wizards 21:39 -!- tombusby [~tombusby@gateway/tor-sasl/tombusby] has quit [Ping timeout: 260 seconds] 21:45 -!- tombusby [~tombusby@gateway/tor-sasl/tombusby] has joined #bitcoin-wizards 22:06 -!- _whitelogger [~whitelogg@uruz.whitequark.org] has quit [Remote host closed the connection] 22:07 -!- _whitelogger [~whitelogg@uruz.whitequark.org] has joined #bitcoin-wizards 23:00 -!- othe1 [~othe@141.98.101.133] has quit [] 23:04 -!- kir [~kir@178.162.204.238] has joined #bitcoin-wizards 23:26 -!- neonknight64 [~neonknigh@195.159.29.126] has quit [Quit: Leaving] 23:26 -!- CjS77 [~caylemeis@195.159.29.126] has quit [Quit: Leaving] 23:26 -!- stanimal [~stanimal@195.159.29.126] has quit [Quit: Leaving] 23:26 -!- simian_za [~simian_za@195.159.29.126] has quit [Quit: Leaving] 23:26 -!- Blackwolfsa [~Blackwolf@195.159.29.126] has quit [Quit: Leaving] 23:26 -!- Hansie [~Hansie@195.159.29.126] has quit [Quit: Leaving] 23:32 -!- simian_za [~simian_za@195.159.29.126] has joined #bitcoin-wizards 23:32 -!- CjS77 [~caylemeis@195.159.29.126] has joined #bitcoin-wizards 23:32 -!- Hansie [~Hansie@195.159.29.126] has joined #bitcoin-wizards 23:32 -!- stanimal [~stanimal@195.159.29.126] has joined #bitcoin-wizards 23:32 -!- Blackwolfsa [~Blackwolf@195.159.29.126] has joined #bitcoin-wizards 23:32 -!- neonknight64 [~neonknigh@195.159.29.126] has joined #bitcoin-wizards 23:58 -!- spinza [~spin@102.132.245.16] has quit [Quit: Coyote finally caught up with me...] --- Log closed Thu Jul 04 00:00:00 2019