--- Log opened Tue Dec 13 00:00:37 2016 00:02 -!- DougieBot5000_ [~DougieBot@unaffiliated/dougiebot5000] has joined #bitcoin-wizards 00:05 -!- Iriez [wario@distribution.xbins.org] has quit [Quit: changing servers] 00:05 -!- DougieBot5000 [~DougieBot@unaffiliated/dougiebot5000] has quit [Ping timeout: 245 seconds] 00:05 -!- Iriez [wario@distribution.xbins.org] has joined #bitcoin-wizards 00:08 -!- DougieBot5000_ is now known as DougieBot5000 00:15 -!- ThomasV [~ThomasV@unaffiliated/thomasv] has joined #bitcoin-wizards 00:17 -!- BashCo [~BashCo@unaffiliated/bashco] has joined #bitcoin-wizards 00:30 -!- Giszmo [~leo@pc-40-227-45-190.cm.vtr.net] has quit [Quit: Leaving.] 00:34 -!- abpa [~abpa@2602:306:b837:dbf0:c4fd:4c1f:ab3:1735] has quit [Quit: My MacBook has gone to sleep. ZZZzzz...] 00:40 -!- ThomasV [~ThomasV@unaffiliated/thomasv] has quit [Ping timeout: 258 seconds] 00:48 -!- sdfgdsfg [~sdfgsdfg@unaffiliated/sdfgsdfg] has quit [Ping timeout: 240 seconds] 00:50 -!- sdfgdsfg [~sdfgsdfg@unaffiliated/sdfgsdfg] has joined #bitcoin-wizards 00:57 -!- sdfgdsfg [~sdfgsdfg@unaffiliated/sdfgsdfg] has quit [Ping timeout: 250 seconds] 01:09 -!- ManfredMacx [~ManfredMa@212.15.177.180] has joined #bitcoin-wizards 01:32 -!- ryanofsky_ [~russ@static-100-38-11-146.nycmny.fios.verizon.net] has quit [Ping timeout: 250 seconds] 01:32 -!- morcos [~morcos@static-100-38-11-146.nycmny.fios.verizon.net] has quit [Ping timeout: 244 seconds] 01:32 -!- sdaftuar [~sdaftuar@static-100-38-11-146.nycmny.fios.verizon.net] has quit [Ping timeout: 245 seconds] 01:32 -!- zxzzt [~prod@static-100-38-11-146.nycmny.fios.verizon.net] has quit [Ping timeout: 268 seconds] 01:33 -!- laurentmt [~Thunderbi@80.215.178.183] has joined #bitcoin-wizards 01:34 -!- zxzzt [~prod@static-100-38-11-146.nycmny.fios.verizon.net] has joined #bitcoin-wizards 01:34 -!- morcos [~morcos@static-100-38-11-146.nycmny.fios.verizon.net] has joined #bitcoin-wizards 01:34 -!- sdaftuar [~sdaftuar@static-100-38-11-146.nycmny.fios.verizon.net] has joined #bitcoin-wizards 01:34 -!- sdaftuar [~sdaftuar@static-100-38-11-146.nycmny.fios.verizon.net] has quit [Changing host] 01:34 -!- sdaftuar [~sdaftuar@unaffiliated/sdaftuar] has joined #bitcoin-wizards 01:35 -!- laurentmt [~Thunderbi@80.215.178.183] has quit [Client Quit] 01:36 -!- ThomasV [~ThomasV@unaffiliated/thomasv] has joined #bitcoin-wizards 01:45 -!- ryanofsky_ [~russ@static-100-38-11-146.nycmny.fios.verizon.net] has joined #bitcoin-wizards 01:58 -!- NewLiberty [~NewLibert@107-142-8-22.lightspeed.irvnca.sbcglobal.net] has quit [Ping timeout: 265 seconds] 01:58 -!- laurentmt [~Thunderbi@80.215.178.183] has joined #bitcoin-wizards 01:59 -!- Newyorkadam [~Newyorkad@wikipedia/Newyorkadam] has quit [Quit: Newyorkadam] 02:18 -!- laurentmt [~Thunderbi@80.215.178.183] has quit [Quit: laurentmt] 02:18 -!- ThomasV [~ThomasV@unaffiliated/thomasv] has quit [Ping timeout: 258 seconds] 02:22 -!- rusty2 [~rusty@pdpc/supporter/bronze/rusty] has quit [Quit: Leaving.] 02:26 -!- ipwn__ [~ipwn@bl18-232-89.dsl.telepac.pt] has joined #bitcoin-wizards 02:27 -!- AaronvanW [~ewout@unaffiliated/aaronvanw] has quit [Read error: Connection reset by peer] 02:28 -!- ipwn_ [~ipwn@bl18-232-89.dsl.telepac.pt] has quit [Ping timeout: 265 seconds] 02:29 -!- laurentmt [~Thunderbi@80.215.234.255] has joined #bitcoin-wizards 02:38 -!- laurentmt [~Thunderbi@80.215.234.255] has quit [Quit: laurentmt] 02:44 -!- jtimon [~quassel@77.224.94.35] has joined #bitcoin-wizards 02:50 -!- jtimon [~quassel@77.224.94.35] has quit [Ping timeout: 246 seconds] 02:51 -!- CrazyLoaf [uid67551@gateway/web/irccloud.com/x-duhmfzmugsuijyfd] has joined #bitcoin-wizards 03:03 -!- AaronvanW [~ewout@207pc74.sshunet.nl] has joined #bitcoin-wizards 03:03 -!- AaronvanW [~ewout@207pc74.sshunet.nl] has quit [Changing host] 03:03 -!- AaronvanW [~ewout@unaffiliated/aaronvanw] has joined #bitcoin-wizards 03:10 -!- ThomasV [~ThomasV@unaffiliated/thomasv] has joined #bitcoin-wizards 03:11 -!- airbreather_ [~airbreath@d149-67-99-43.nap.wideopenwest.com] has joined #bitcoin-wizards 03:14 -!- airbreather [~airbreath@d149-67-99-43.nap.wideopenwest.com] has quit [Ping timeout: 260 seconds] 03:18 -!- cypherblock [32bd885e@gateway/web/freenode/ip.50.189.136.94] has joined #bitcoin-wizards 03:35 -!- c0rw1n_ [~c0rw1n@184.155-201-80.adsl-dyn.isp.belgacom.be] has quit [Ping timeout: 265 seconds] 03:46 -!- edvorg [~edvorg@host-46-50-214-114.bbcustomer.zsttk.net] has quit [Ping timeout: 264 seconds] 03:46 -!- jtimon [~quassel@77.224.94.35] has joined #bitcoin-wizards 03:55 -!- chjj [~chjj@unaffiliated/chjj] has quit [Ping timeout: 256 seconds] 03:56 -!- rhett [~rhett@c-73-223-86-218.hsd1.ca.comcast.net] has quit [Ping timeout: 252 seconds] 04:00 -!- jtimon [~quassel@77.224.94.35] has quit [Ping timeout: 258 seconds] 04:07 -!- hashtag [~hashtagg_@cpe-174-97-254-80.ma.res.rr.com] has joined #bitcoin-wizards 04:07 -!- laurentmt [~Thunderbi@80.215.234.255] has joined #bitcoin-wizards 04:08 -!- laurentmt [~Thunderbi@80.215.234.255] has quit [Client Quit] 04:14 -!- ThomasV [~ThomasV@unaffiliated/thomasv] has quit [Ping timeout: 240 seconds] 04:15 -!- chjj [~chjj@unaffiliated/chjj] has joined #bitcoin-wizards 04:18 -!- cypherblock [32bd885e@gateway/web/freenode/ip.50.189.136.94] has quit [Quit: Page closed] 04:24 -!- jtimon [~quassel@77.224.94.35] has joined #bitcoin-wizards 04:39 -!- c0rw1n [~c0rw1n@91.181.159.8] has joined #bitcoin-wizards 04:44 -!- sdfgdsfg [~sdfgsdfg@unaffiliated/sdfgsdfg] has joined #bitcoin-wizards 04:44 -!- jtimon [~quassel@77.224.94.35] has quit [Ping timeout: 258 seconds] 04:47 -!- sdfgdsfg [~sdfgsdfg@unaffiliated/sdfgsdfg] has left #bitcoin-wizards [] 04:50 -!- mhanne [~mhanne@mail.nonymous.org] has quit [Ping timeout: 258 seconds] 04:56 -!- chjj [~chjj@unaffiliated/chjj] has quit [Ping timeout: 245 seconds] 04:58 -!- jtimon [~quassel@77.224.94.35] has joined #bitcoin-wizards 04:58 -!- CrazyLoaf [uid67551@gateway/web/irccloud.com/x-duhmfzmugsuijyfd] has quit [Quit: Connection closed for inactivity] 05:01 -!- ThomasV [~ThomasV@unaffiliated/thomasv] has joined #bitcoin-wizards 05:08 -!- btcdrak [uid165369@gateway/web/irccloud.com/x-qiamnxvpqmwdkehg] has quit [Quit: Connection closed for inactivity] 05:10 -!- jtimon [~quassel@77.224.94.35] has quit [Ping timeout: 264 seconds] 05:16 -!- arubi [~ese168@gateway/tor-sasl/ese168] has quit [Ping timeout: 245 seconds] 05:25 -!- sdfgdsfg [~sdfgsdfg@unaffiliated/sdfgsdfg] has joined #bitcoin-wizards 05:27 -!- uiuc-slack [~uiuc-slac@li175-104.members.linode.com] has quit [Remote host closed the connection] 05:27 -!- uiuc-slack [~uiuc-slac@li175-104.members.linode.com] has joined #bitcoin-wizards 05:34 -!- uiuc-slack [~uiuc-slac@li175-104.members.linode.com] has quit [Remote host closed the connection] 05:35 -!- uiuc-slack [~uiuc-slac@li175-104.members.linode.com] has joined #bitcoin-wizards 05:35 -!- uiuc-slack [~uiuc-slac@li175-104.members.linode.com] has quit [Remote host closed the connection] 05:36 -!- uiuc-slack [~uiuc-slac@li175-104.members.linode.com] has joined #bitcoin-wizards 05:54 -!- arubi [~ese168@gateway/tor-sasl/ese168] has joined #bitcoin-wizards 05:57 -!- wasi [~wasi@gateway/tor-sasl/wasi] has quit [Ping timeout: 245 seconds] 05:58 -!- ThomasV [~ThomasV@unaffiliated/thomasv] has quit [Quit: Quitte] 05:58 -!- ThomasV [~ThomasV@unaffiliated/thomasv] has joined #bitcoin-wizards 06:01 -!- Topogetcyrpto_ [~Topogetcy@41.250.180.135] has joined #bitcoin-wizards 06:02 -!- wasi [~wasi@gateway/tor-sasl/wasi] has joined #bitcoin-wizards 06:03 -!- Uglux [~uglux@unaffiliated/uglux] has joined #bitcoin-wizards 06:04 -!- Topogetcyrpto [~Topogetcy@105.156.106.54] has quit [Ping timeout: 268 seconds] 06:04 -!- Topogetcyrpto_ is now known as Topogetcyrpto 06:05 -!- Chris_Stewart_5 [~Chris_Ste@unaffiliated/chris-stewart-5/x-3612383] has quit [Ping timeout: 245 seconds] 06:12 -!- laurentmt [~Thunderbi@80.215.234.255] has joined #bitcoin-wizards 06:19 -!- Uglux [~uglux@unaffiliated/uglux] has quit [Quit: Leaving] 06:19 -!- Chris_Stewart_5 [~Chris_Ste@unaffiliated/chris-stewart-5/x-3612383] has joined #bitcoin-wizards 06:42 -!- Guyver2 [~Guyver2@guyver2.xs4all.nl] has joined #bitcoin-wizards 06:44 -!- Chris_Stewart_5 [~Chris_Ste@unaffiliated/chris-stewart-5/x-3612383] has quit [Quit: WeeChat 0.4.2] 06:44 -!- Sosumi [~Leon@bl10-113-190.dsl.telepac.pt] has joined #bitcoin-wizards 06:50 -!- jtimon [~quassel@77.224.94.35] has joined #bitcoin-wizards 07:01 -!- Chris_Stewart_5 [~Chris_Ste@unaffiliated/chris-stewart-5/x-3612383] has joined #bitcoin-wizards 07:14 -!- ManfredMacx [~ManfredMa@212.15.177.180] has quit [Quit: Bye] 07:23 -!- JackH [~laptop@79-73-185-145.dynamic.dsl.as9105.com] has joined #bitcoin-wizards 07:24 -!- Giszmo [~leo@pc-40-227-45-190.cm.vtr.net] has joined #bitcoin-wizards 07:41 -!- airbreather_ [~airbreath@d149-67-99-43.nap.wideopenwest.com] has quit [Ping timeout: 265 seconds] 07:55 -!- NewLiberty [~NewLibert@2602:306:b8e0:8160:20b8:c95e:2f16:2256] has joined #bitcoin-wizards 07:59 -!- abpa [~abpa@2602:306:b837:dbf0:14af:1c50:710e:ed75] has joined #bitcoin-wizards 08:00 -!- abpa [~abpa@2602:306:b837:dbf0:14af:1c50:710e:ed75] has quit [Client Quit] 08:00 -!- brianhoffman [~brianhoff@pool-173-79-163-18.washdc.fios.verizon.net] has joined #bitcoin-wizards 08:09 -!- pro [~pro@unaffiliated/pro] has joined #bitcoin-wizards 08:20 -!- ThomasV [~ThomasV@unaffiliated/thomasv] has quit [Ping timeout: 256 seconds] 08:32 < kanzure> .tw https://twitter.com/petertoddbtc/status/808710975213936641 08:32 < yoleaux> @kanzure Right, so why would you do that via a lot rather than a key-value merkle tree? Latter *constrains* so log2(n) proof. (@petertoddbtc, in reply to tw:808709326105935873) 08:32 < kanzure> petertodd: i think we messed up somewhere. you're talking about the size of the merkle proof? 08:34 < kanzure> unless s/lot/list 08:34 -!- laurentmt [~Thunderbi@80.215.234.255] has quit [Read error: Connection reset by peer] 08:35 < Taek> petertodd: with client-side validation, how do you deal with the fact that combining outputs tends to cause exponential blowup in the proof size? 08:35 -!- laurentmt [~Thunderbi@80.215.234.255] has joined #bitcoin-wizards 08:36 < kanzure> pruning 08:37 < kanzure> and caching can help in some cases, especially for sufficiently old sufficiently shared history 08:37 -!- Ylbam [uid99779@gateway/web/irccloud.com/x-yodmonhptjwiatto] has quit [Quit: Connection closed for inactivity] 08:41 -!- se3000 [~textual@38.125.163.25] has joined #bitcoin-wizards 08:45 -!- btcdrak [uid165369@gateway/web/irccloud.com/x-yjrlycrvmqiwoflh] has joined #bitcoin-wizards 08:49 -!- abpa [~abpa@96-82-80-25-static.hfc.comcastbusiness.net] has joined #bitcoin-wizards 08:51 -!- CrazyLoaf [uid67551@gateway/web/irccloud.com/x-jvmzhaeewueghdin] has joined #bitcoin-wizards 08:54 -!- cluckj [~cluckj@pool-173-49-237-221.phlapa.fios.verizon.net] has quit [Quit: Leaving] 08:54 -!- Ylbam [uid99779@gateway/web/irccloud.com/x-bvawpccyzsmvklfg] has joined #bitcoin-wizards 08:54 -!- cluckj [~cluckj@pool-173-49-237-221.phlapa.fios.verizon.net] has joined #bitcoin-wizards 09:01 -!- se3000 [~textual@38.125.163.25] has quit [Quit: My iMac has gone to sleep. ZZZzzz...] 09:03 < kanzure> .tw https://twitter.com/petertoddbtc/status/808711592279998468 09:03 < yoleaux> @kanzure Remember that I'd what you're publishing is committed via a k-v tree, you're actually publishing multiple publications at once. (@petertoddbtc, in reply to tw:808710975213936641) 09:03 -!- NewLiberty [~NewLibert@2602:306:b8e0:8160:20b8:c95e:2f16:2256] has quit [Ping timeout: 258 seconds] 09:04 -!- Newyorkadam [~Newyorkad@wikipedia/Newyorkadam] has joined #bitcoin-wizards 09:04 -!- Newyorkadam [~Newyorkad@wikipedia/Newyorkadam] has quit [Client Quit] 09:25 -!- cyphase [~cyphase@unaffiliated/cyphase] has quit [Ping timeout: 240 seconds] 09:26 -!- laurentmt [~Thunderbi@80.215.234.255] has quit [Quit: laurentmt] 09:29 -!- c0rw1n_ [~c0rw1n@158.36-244-81.adsl-dyn.isp.belgacom.be] has joined #bitcoin-wizards 09:30 -!- c0rw1n [~c0rw1n@91.181.159.8] has quit [Ping timeout: 240 seconds] 09:31 -!- cyphase [~cyphase@unaffiliated/cyphase] has joined #bitcoin-wizards 09:46 -!- laurentmt [~Thunderbi@80.215.234.255] has joined #bitcoin-wizards 09:47 -!- laurentmt [~Thunderbi@80.215.234.255] has quit [Client Quit] 09:48 -!- BashCo [~BashCo@unaffiliated/bashco] has quit [Remote host closed the connection] 09:59 -!- c0rw1n_ [~c0rw1n@158.36-244-81.adsl-dyn.isp.belgacom.be] has quit [Ping timeout: 245 seconds] 10:07 -!- BashCo [~BashCo@unaffiliated/bashco] has joined #bitcoin-wizards 10:13 -!- paveljanik [~paveljani@unaffiliated/paveljanik] has joined #bitcoin-wizards 10:21 -!- ThomasV [~ThomasV@unaffiliated/thomasv] has joined #bitcoin-wizards 10:21 -!- igno_peverell [~igno_pev@gateway/tor-sasl/ignopeverell/x-86067662] has joined #bitcoin-wizards 10:25 -!- aalex_ [~aalex@64.187.177.58] has quit [Read error: Connection reset by peer] 10:26 -!- Newyorkadam [~Newyorkad@wikipedia/Newyorkadam] has joined #bitcoin-wizards 10:26 -!- Newyorkadam [~Newyorkad@wikipedia/Newyorkadam] has quit [Client Quit] 10:31 -!- rhett [~rhett@c-73-223-86-218.hsd1.ca.comcast.net] has joined #bitcoin-wizards 10:40 -!- Topogetcyrpto [~Topogetcy@41.250.180.135] has quit [Ping timeout: 246 seconds] 10:44 -!- priidu [~priidu@unaffiliated/priidu] has joined #bitcoin-wizards 10:44 -!- se3000 [~textual@38.125.163.25] has joined #bitcoin-wizards 10:48 -!- Topogetcyrpto [~Topogetcy@105.157.180.10] has joined #bitcoin-wizards 10:52 -!- blackwraith [~priidu@unaffiliated/priidu] has joined #bitcoin-wizards 10:53 -!- priidu [~priidu@unaffiliated/priidu] has quit [Ping timeout: 248 seconds] 10:58 -!- CrazyLoaf [uid67551@gateway/web/irccloud.com/x-jvmzhaeewueghdin] has quit [Quit: Connection closed for inactivity] 11:03 -!- aalex [~aalex@64.187.177.58] has joined #bitcoin-wizards 11:12 -!- NewLiberty [~NewLibert@2602:306:b8e0:8160:712e:b94:8b15:c8da] has joined #bitcoin-wizards 11:17 -!- bsm117532 [~mcelrath@38.121.165.30] has quit [Ping timeout: 256 seconds] 11:19 -!- se3000 [~textual@38.125.163.25] has quit [Quit: My iMac has gone to sleep. ZZZzzz...] 11:22 -!- rhett [~rhett@c-73-223-86-218.hsd1.ca.comcast.net] has quit [Ping timeout: 250 seconds] 11:30 -!- bsm117532 [~mcelrath@38.121.165.30] has joined #bitcoin-wizards 11:41 -!- jtimon [~quassel@77.224.94.35] has quit [Read error: Connection reset by peer] 11:41 -!- jtimon [~quassel@77.224.94.35] has joined #bitcoin-wizards 11:47 -!- se3000 [~textual@38.125.163.25] has joined #bitcoin-wizards 11:48 -!- ThomasV [~ThomasV@unaffiliated/thomasv] has quit [Ping timeout: 260 seconds] 11:54 -!- shesek [~shesek@bzq-84-110-53-9.cablep.bezeqint.net] has quit [Ping timeout: 258 seconds] 11:57 -!- rhett [~rhett@c-73-223-86-218.hsd1.ca.comcast.net] has joined #bitcoin-wizards 11:59 -!- pro [~pro@unaffiliated/pro] has quit [Ping timeout: 258 seconds] 12:00 -!- pro [~pro@unaffiliated/pro] has joined #bitcoin-wizards 12:02 -!- c0rw1n [~c0rw1n@91.181.158.161] has joined #bitcoin-wizards 12:05 -!- jtimon [~quassel@77.224.94.35] has quit [Read error: Connection reset by peer] 12:06 -!- jtimon [~quassel@77.224.94.35] has joined #bitcoin-wizards 12:21 -!- Chris_Stewart_5 [~Chris_Ste@unaffiliated/chris-stewart-5/x-3612383] has quit [Quit: WeeChat 0.4.2] 12:37 -!- jtimon [~quassel@77.224.94.35] has quit [Read error: Connection reset by peer] 12:37 -!- jtimon [~quassel@77.224.94.35] has joined #bitcoin-wizards 12:45 -!- Sosumi [~Leon@bl10-113-190.dsl.telepac.pt] has quit [Ping timeout: 264 seconds] 13:17 -!- Chris_Stewart_5 [~Chris_Ste@unaffiliated/chris-stewart-5/x-3612383] has joined #bitcoin-wizards 13:24 -!- ThomasV [~ThomasV@unaffiliated/thomasv] has joined #bitcoin-wizards 13:37 -!- ThomasV [~ThomasV@unaffiliated/thomasv] has quit [Ping timeout: 258 seconds] 13:38 -!- bsm117532 [~mcelrath@38.121.165.30] has quit [Remote host closed the connection] 13:38 -!- bsm117532 [~mcelrath@38.121.165.30] has joined #bitcoin-wizards 13:42 -!- bsm117532 [~mcelrath@38.121.165.30] has quit [Remote host closed the connection] 13:43 -!- bsm117532 [~mcelrath@38.121.165.30] has joined #bitcoin-wizards 13:46 -!- rhett [~rhett@c-73-223-86-218.hsd1.ca.comcast.net] has quit [Ping timeout: 246 seconds] 13:48 -!- Guyver2 [~Guyver2@guyver2.xs4all.nl] has quit [Quit: :)] 14:15 -!- sdfgdsfg [~sdfgsdfg@unaffiliated/sdfgsdfg] has quit [Remote host closed the connection] 14:29 -!- brg444 [~bergealex@qubcpq1531w-lp130-02-65-92-226-222.dsl.bell.ca] has joined #bitcoin-wizards 14:35 -!- HostFat [~HostFat@host44-253-dynamic.59-82-r.retail.telecomitalia.it] has joined #bitcoin-wizards 14:35 -!- HostFat [~HostFat@host44-253-dynamic.59-82-r.retail.telecomitalia.it] has quit [Remote host closed the connection] 14:35 -!- HostFat [~HostFat@host44-253-dynamic.59-82-r.retail.telecomitalia.it] has joined #bitcoin-wizards 14:37 -!- blackwraith [~priidu@unaffiliated/priidu] has quit [Ping timeout: 265 seconds] 14:47 -!- arubi [~ese168@gateway/tor-sasl/ese168] has quit [Remote host closed the connection] 15:01 -!- chjj [~chjj@unaffiliated/chjj] has joined #bitcoin-wizards 15:03 < kanzure> if you were willing to make offline cold storage have a perpetual fee, you could have a client-side validation scheme where you need proofs for every block that you did not participate (in other words, you need to be online), and when you are offline for a stretch of blocks, the value of your coins diminishes according to some schedule 15:03 < kanzure> this would be for a block data structure where you just have a merkle root and no list of participating pubkeys 15:04 < kanzure> the reason for the fee is to offset the consequences of double spending--- someon can withhold a merkle inclusion proof for a block, claiming "i was offline so therefore i didn't make a transaction" --- so either they were offline or they were double spending (withholding the spend from you) 15:05 < kanzure> if someone is double spending, you have an inflation of the money supply. if the output says 10 BTC and there's 10 blocks, maybe the coins are now only worth 9 BTC (or it could be some other decay rate-- perhaps exponential or something). so you could double spend after 10 blocks, sure, but your 10 BTC should be considered increasingly less valuable because the chances of you withholding ol... 15:05 < kanzure> ...d spend information goes up 15:06 < kanzure> without this client-side consensus rule, the only other rule you have available is "if someone gives you a transaction history graph with two double spends, you must reject the coins and consider them invalid" (which means that there might be persistent competing fraudulent coin histories running around throughout society-- which is extremely problematic) 15:07 < kanzure> s/with two double spends/with a double spend 15:08 < kanzure> with a cold storage fee rate, the other problem that you have is that small miners become undesirable because everyone who's online wont be able to do a transaction (and thus they will lose the value of their coins over time if everyone was a small miner-- unable to handle the bandwidth of everyone's coins for each block) 15:16 < kanzure> with long block times, multiple merkle roots per block (constructed by anyone not just the actual miner), and with a list of pubkeys per block, you could have a system where you can choose to not pay the pee for inclusion in the pubkey list even knowing that the value of your coins will be degraded (it might be less than the price of the fee for inclusion in the pubkey list)... i guess that'... 15:16 < kanzure> ...s backwards, if you have super small value utxos, it's not very helpful for their value to be eaten up over time making it even more difficult for you to pay a high fee to get included in a pubkey list in a future block heh 15:27 -!- airbreather [~airbreath@d149-67-99-43.nap.wideopenwest.com] has joined #bitcoin-wizards 15:30 -!- JackH [~laptop@79-73-185-145.dynamic.dsl.as9105.com] has quit [Remote host closed the connection] 15:49 < Taek> What happens if I intetionally keep someone offline? 16:11 -!- se3000 [~textual@38.125.163.25] has quit [Quit: My iMac has gone to sleep. ZZZzzz...] 16:11 -!- se3000 [~textual@38.125.163.25] has joined #bitcoin-wizards 16:13 -!- alpalp [~allen@unaffiliated/alpalp] has joined #bitcoin-wizards 16:15 < kanzure> Taek: right, totally plausible. also-- if someone can do that for multiple blocks in a row, then it sounds like PoW is broken ;). 16:15 < kanzure> s/multiple blocks in a row/indefinitely 16:15 -!- jtimon [~quassel@77.224.94.35] has quit [Remote host closed the connection] 16:15 < kanzure> but yeah, it's highly vulnerable to DoS 16:15 < kanzure> .. and double spending.. 16:18 -!- wasi [~wasi@gateway/tor-sasl/wasi] has quit [Ping timeout: 245 seconds] 16:24 -!- wasi [~wasi@gateway/tor-sasl/wasi] has joined #bitcoin-wizards 16:31 -!- rhett [~rhett@c-73-223-86-218.hsd1.ca.comcast.net] has joined #bitcoin-wizards 17:02 -!- se3000 [~textual@38.125.163.25] has quit [Quit: My iMac has gone to sleep. ZZZzzz...] 17:04 -!- AaronvanW [~ewout@unaffiliated/aaronvanw] has quit [Remote host closed the connection] 17:07 -!- cyphase [~cyphase@unaffiliated/cyphase] has quit [Ping timeout: 246 seconds] 17:11 -!- cyphase [~cyphase@unaffiliated/cyphase] has joined #bitcoin-wizards 17:34 -!- rhett [~rhett@c-73-223-86-218.hsd1.ca.comcast.net] has quit [Ping timeout: 245 seconds] 17:34 -!- PRab [~chatzilla@c-68-62-95-247.hsd1.mi.comcast.net] has joined #bitcoin-wizards 17:36 -!- brg444 [~bergealex@qubcpq1531w-lp130-02-65-92-226-222.dsl.bell.ca] has quit [Ping timeout: 240 seconds] 17:37 -!- brg444 [~bergealex@qubcpq1531w-lp130-02-65-92-226-222.dsl.bell.ca] has joined #bitcoin-wizards 17:38 -!- brg444 [~bergealex@qubcpq1531w-lp130-02-65-92-226-222.dsl.bell.ca] has quit [Remote host closed the connection] 17:43 -!- igno_peverell [~igno_pev@gateway/tor-sasl/ignopeverell/x-86067662] has quit [Ping timeout: 245 seconds] 17:46 -!- rhett [~rhett@c-73-223-86-218.hsd1.ca.comcast.net] has joined #bitcoin-wizards 17:54 -!- sdfgdsfg [~sdfgsdfg@unaffiliated/sdfgsdfg] has joined #bitcoin-wizards 17:57 -!- Ylbam [uid99779@gateway/web/irccloud.com/x-bvawpccyzsmvklfg] has quit [Quit: Connection closed for inactivity] 17:58 -!- Chris_Stewart_5 [~Chris_Ste@unaffiliated/chris-stewart-5/x-3612383] has quit [Ping timeout: 264 seconds] 17:59 -!- abpa [~abpa@96-82-80-25-static.hfc.comcastbusiness.net] has quit [Quit: My MacBook has gone to sleep. ZZZzzz...] 18:03 -!- rhett [~rhett@c-73-223-86-218.hsd1.ca.comcast.net] has quit [Ping timeout: 245 seconds] 18:13 -!- Chris_Stewart_5 [~Chris_Ste@unaffiliated/chris-stewart-5/x-3612383] has joined #bitcoin-wizards 18:14 -!- Alopex [~bitcoin@cyber.dealing.ninja] has quit [Remote host closed the connection] 18:16 -!- Alopex [~bitcoin@cyber.dealing.ninja] has joined #bitcoin-wizards 18:17 -!- NewLiberty [~NewLibert@2602:306:b8e0:8160:712e:b94:8b15:c8da] has quit [Ping timeout: 258 seconds] 18:23 -!- jcluck [~cluckj@pool-173-49-237-221.phlapa.fios.verizon.net] has joined #bitcoin-wizards 18:27 -!- cluckj [~cluckj@pool-173-49-237-221.phlapa.fios.verizon.net] has quit [Ping timeout: 265 seconds] 18:32 -!- jcluck is now known as cluckj 18:34 -!- NewLiberty [~NewLibert@2602:306:b8e0:8160:d0f5:40ae:9bc4:211] has joined #bitcoin-wizards 18:37 -!- HostFat_ [~HostFat@host209-107-dynamic.3-87-r.retail.telecomitalia.it] has joined #bitcoin-wizards 18:41 -!- HostFat [~HostFat@host44-253-dynamic.59-82-r.retail.telecomitalia.it] has quit [Ping timeout: 248 seconds] 18:46 -!- Giszmo [~leo@pc-40-227-45-190.cm.vtr.net] has quit [Quit: Leaving.] 18:49 -!- warren [~warren@fedora/wombat/warren] has joined #bitcoin-wizards 18:49 -!- Newyorkadam [~Newyorkad@wikipedia/Newyorkadam] has joined #bitcoin-wizards 18:49 -!- adam3us [~adam3us@unaffiliated/adam3us] has joined #bitcoin-wizards 18:52 -!- Chris_Stewart_5 [~Chris_Ste@unaffiliated/chris-stewart-5/x-3612383] has quit [Ping timeout: 265 seconds] 18:54 -!- Chris_Stewart_5 [~Chris_Ste@unaffiliated/chris-stewart-5/x-3612383] has joined #bitcoin-wizards 19:07 -!- PRab [~chatzilla@c-68-62-95-247.hsd1.mi.comcast.net] has quit [Remote host closed the connection] 19:11 -!- Yogh [~Yogh@f36186.upc-f.chello.nl] has quit [Ping timeout: 250 seconds] 19:25 < petertodd> Taek: https://petertodd.org/2016/state-machine-consensus-building-blocks#random-beacons-and-transaction-history-linearization 19:26 < petertodd> kanzure: yeah, a merkle proof for a specific bit of published data is log2(n) 19:26 < kanzure> hi. what was your concern though? 19:26 < petertodd> kanzure: it was unclear to me how pubkeys came into this 19:26 < kanzure> in my scheme, i have a list of pubkeys in each block, plus an aggregate signature 19:27 < petertodd> kanzure: what is the signature signing? 19:27 < kanzure> so, this list is how i'm avoiding inclusion of merkle tree updates/diffs in each block 19:27 -!- abpa [~abpa@2602:306:b837:dbf0:c11e:fa6f:3ff7:a193] has joined #bitcoin-wizards 19:27 < kanzure> the signature signs the merkle root 19:27 < petertodd> but why would there be any upodates/diffs in a proof-of-publication scheme? 19:27 < kanzure> the participant is signing off that they have a merkle proof 19:27 < kanzure> well, i'm trying to prevent against double spending 19:27 < kanzure> in a "blocks are only a merkle root" schemes, you end up with information withholding collusion stuff-- is it a double spend? nobody knows until 50 years later when two transaction subgraphs are found that conflict... 19:28 < kanzure> the list of pubkeys is how you know if the spender /should/ have a merkle proof for that block 19:28 < kanzure> if they aren't in that list, then their absence of a merkle proof is entirely understandable and OK 19:28 < petertodd> eh, I don't think that's so simple... you need a pow scheme that enforcees publication - without block contents other miners can't mine. that's a much simpler way to deal with this IMO 19:28 < kanzure> without block contents, other miners can mine sure they can.... they can publish random merkle roots basically. it's totally fine. 19:29 < petertodd> no, that's unacceptable - heck, the fact miners can do that in bitcoin is terrible 19:29 < kanzure> it's all client-side :) 19:29 < petertodd> so the obvious thing to do thre is to make the pow prove you have posession of prior block contents 19:29 < kanzure> there are no prior block contents in my system (other than merkle roots and a list of pubkeys) 19:29 < petertodd> bitcoin *kinda* does that in that without priuor block contents you can't be sure of validity 19:30 < petertodd> yes, I see what you're doing now, though I'm dubious it's worth it - you still have the withholding problem on the pubkey list itself 19:30 < kanzure> i should clarify that in my system there's really not many rules around the contents of the merkle tree --- whereas most utxo commitment schemes are really hyper-anal about the contents and structure of the tree (in a consensus enforceable way) 19:30 < kanzure> describe withholding problem on pubkey list? 19:31 < kanzure> the blockhash covers the list of pubkeys-- if the full list of pubkeys is unavailable, the block is de facto invalid 19:31 < petertodd> simple, if I withoold the pubkey list, you have no ability to prove non-inclusion 19:31 < kanzure> block validity is determined as having all block contents, so that means the merkle root and the pubkey list and the aggregate signature and the nonce 19:31 < kanzure> and the blockhash has to match 19:31 < petertodd> yeah, but that's exactly the type of scheme I'm talking about! but I'd argue we use probabalistic sampling to make not having full block contents drastically reduce your hashing power 19:32 < petertodd> rmemeber that in a single-use-seal model, a message closing a seal can be ~ the size of a pubkey - just a single signature 19:32 < kanzure> why would you want to have blocks with partially withheld information on the pubkey list in this case? 19:32 < petertodd> I'm saying the threat is the same in both cases 19:33 < kanzure> the threat in the "blocks are defined as valid only when: ..." case, the threat is trivially detectable. if the hash doesn't match, reject the block as invalid. 19:33 < petertodd> sigh, do you see how your solution to the problem is just as inefficient as a single-use-seal w/ published signatures scheme? 19:34 < petertodd> you haven't improved efficiency at all 19:34 < kanzure> i agree it has inefficiency for sure heh 19:34 < petertodd> and since it's no more efficient, why bother with the aggregate signature at all? 19:34 < kanzure> what's the block data structure look like in your single-use seal scheme btw? 19:35 < petertodd> ideally a key-value merkle tree, with the pow partly tied to proving you have posession of random samples of prior block's k-v trees 19:35 < kanzure> and how do you do consensus enforcement of posession of random samples? everyone has to follow the entire history of the entire tree? 19:36 < petertodd> no, you use pow as a random beacon, and prove you have posession by re-hashing those random samples 19:37 < kanzure> OK so one modification to your scheme that i would accept, would be something like: as a client-side rule, coins that are proofed from a block that did not have the pubkey listed should be valued as less than the face value of the coin, because of the risk of double spending. 19:37 < petertodd> same idea as behind my anti-validationless-mining bit for segwit 19:38 < kanzure> in my scheme, i was trying to go for something like "not everyone needs to have the entire tree anyway" (unless you're spending/receiving only.) 19:38 < petertodd> eh, those schemes quickly end up with coins being worthless 19:38 < kanzure> (in which case you need to know if your spender is withholding information from you.....) 19:39 < kanzure> so, by intorducing a list of pubkeys, i haven't improved efficiency, but i don't need everyone to follow an impossibly huge merkle tree update set 19:40 < petertodd> why is it "impossibly huge"? the merkle trees in the scheme I'm talking about would be about the same size as the pubkey list 19:41 < kanzure> er, then what's the advantage of merkelization there? 19:41 < petertodd> er, sorry, that's not quite right... I mean, if you want to have the full block contents, they'd be about the same size 19:42 < petertodd> if you have a wallet, you can discard all but one branch of the tree 19:42 < petertodd> (plus the samples the PoW needs, which I believe can be kept small in number) 19:43 < kanzure> full block contents, in your scheme, would include merkle tree updates/diffs/deltas, right? i just don't see how you're doing that otherwise. 19:43 < petertodd> no! there's no updates/diffs/deltas at all, it's just publication 19:43 < kanzure> but it's a merkle tree, not publication 19:43 < petertodd> there's no block-to-block state 19:43 < petertodd> no, the merkle tree is how the block is hashed - that's still publication 19:44 < petertodd> that's like saying because bitcoin blocks are hashed as merkle trees, they're not publication 19:44 < kanzure> as a recipient, how do i know if you're withholding information from your participation in a block? 19:44 < petertodd> because the subset of info where you could publish a spend is constrained by the key associated with the seal 19:44 -!- Chris_Stewart_5 [~Chris_Ste@unaffiliated/chris-stewart-5/x-3612383] has quit [Ping timeout: 250 seconds] 19:45 < petertodd> it's like defining the publication of where something you be in a bitcoin block as "must be in tx #3 and no other" 19:46 < kanzure> okay... but you don't know the contents of the merkle tree. it wasn't published. you can only receive this from the spender. 19:46 < kanzure> you can check if the spender is giving you the right path of course-- but only if they give you something 19:46 < petertodd> but you do know the block header, and thus I'd be giving you proof of what was published for that block for the specific key 19:46 < petertodd> if I don't give you that proof, I haven't proven to you that the coin is valid 19:47 < kanzure> yes-- so let's say you own 1 coin, you're offline, a block is made, you don't have a proof that you didn't spend during that block. you're saying that clients are able to reconstruct a proof-- without communicating with miners? how? there's no block contents to look at... 19:47 -!- Chris_Stewart_5 [~Chris_Ste@unaffiliated/chris-stewart-5/x-3612383] has joined #bitcoin-wizards 19:48 < petertodd> why would they have to communicate with miners? like any system, they ask someone who is running a node with block contents 19:48 < petertodd> similarly, in your pubkey scheme, if they can't find someone willing to give them that minimal block contents they're screwed 19:49 < kanzure> okay.. but the miner didn't publish block contents. at least, according to your description of the scheme. 19:49 < kanzure> the spender should be willing to give the block contents 19:49 < petertodd> huh? miners do publish block contents - they have to distribute thre blocks they mine to other miners, or those other miners won't build on top of them 19:50 < kanzure> okay, so your scheme is not "blocks have a list of pubkeys", it's a list of other contents apparently? 19:50 < petertodd> basically, I want a PoW scheme where if you don't have a high % of prior block contents, your mining efficiency will drop quickly - that appears to be doable 19:50 < petertodd> blocks are a key-value mapping 19:52 < petertodd> note how in bitcoin, blocks are *also* a key-value mapping, where the keys are tx #'s 19:53 < kanzure> i need a more declarative statement of your key-value tree. it's supposed to be a set of single-use seals, right? 19:54 < petertodd> no, it's data being published; single-use-seals aren't published themselves; messaging closing seals are published 19:54 < petertodd> *messages 19:55 < kanzure> ok. and the assertion is that seal closing messages are better than a list of pubkeys somehow. and, 19:55 < petertodd> yeah, it's certainely simpler 19:55 < kanzure> and your statement is that my solution to information withholding is a non-solution (or something), so therefore we shoud use a list of messages that close seals 19:55 -!- abpa [~abpa@2602:306:b837:dbf0:c11e:fa6f:3ff7:a193] has quit [Ping timeout: 258 seconds] 19:55 < petertodd> I'm saying I don't think you actually solved it in a way that's any more efficient 19:56 < kanzure> when you're offline (in my scheme), the list of pubkeys is useful because you can prove to your recipient that you were not involved in that block 19:56 < petertodd> since I need the full list of pubkeys anyway, I might as well just publish the set of messages closing seals fo rthat particular block instead of the list 19:56 < petertodd> but you can equally prove that by showing that the messages published aren't valid closes of the seal you want to prove wasn't closed 19:56 < kanzure> so... wait. what? i thought in your system, you have to check each possible message against whatever you're verifying as a recipient, right? so wouldn't that be less efficient? 19:57 < kanzure> *each given message in the block 19:58 < petertodd> you mean bandwidth efficient or computationally efficient? 19:58 < kanzure> yea i guess we should limit to talking about bandwidth efficiency, since that was my original goal, sorry 19:58 < kanzure> and bandwidth efficiency should be about the same i think 19:59 < petertodd> right, so if bandwidth efficiency is the same, why add all that complexity? I doubt computational efficiency will matter as much as bandwidth 19:59 < kanzure> but now i'm uncertain about any difference in the two schemes. in my proposal, there's a computational advantage at least, it's a key look up and a signature verification, whereas yours i think you have to computationally check everything. 19:59 < petertodd> verifying that signatures fail is cheap and quick 19:59 < petertodd> sure, I agree there's an advantage, I just doubt the computational advantage is worth the cost 20:00 < kanzure> ok w/e that's a trivial detail that i doubt either of us care about 20:00 < kanzure> i'm still munching on your information withholding claims 20:00 < kanzure> my specific goal was information withholding from the *spender*, not information withholding from miners 20:01 < petertodd> right, but I'd argue, to prevent the former you need to prevent the latter - if you assume that mining is decentralized 20:01 < kanzure> er i mean, withholding perpetuated by a spender. and i was assuming that miners publish all the details so that miners will build on a hashing-valid block. 20:01 < petertodd> well, I'm asuming that spender has to prove to recipient that they haven't withheld 20:01 < petertodd> if you assume minres publish everything, this gets a lot easier 20:02 < kanzure> miners could publish less than everything, but it would be invalid....... 20:02 < kanzure> (and my goal was to make "everything" be very bandwidth friendly) 20:02 < petertodd> yes, because you have an inefficient flat block structure - that's not bandwidth friendly 20:02 < petertodd> if my seal publication scheme did that I'd be done and trivially so 20:04 < kanzure> my problem was that i was assuming client-side validation proposals for the block structure were including merkle tree updates/diffs stuff. i didn't know someone had proposed just a list of seal closing messages in the block. 20:04 < petertodd> yeah, it's a pretty minimalist proposal, and one I haven't written up fully yet (working on it!) 20:04 < kanzure> this is partly a result of most previous merkle root proposals being about utxo commitments and "gee how do we efficiently communicate utxo merkle tree updates in a consensus compatible way" stuff 20:04 < petertodd> yup 20:05 < kanzure> what precisely is the missing ingredient that you are looking for? 20:06 -!- alpalp [~allen@unaffiliated/alpalp] has quit [Ping timeout: 240 seconds] 20:06 < petertodd> I'm not sure if I am missing anything required to make this feasible actuallyt 20:06 < petertodd> I've got a bit of work to improve the efficiency by maybe another 100x 20:06 < petertodd> (unpublished work) 20:06 < kanzure> it just feels so dumb that we don't have anything that is a constant sized merkle root for the block data structure and that's it 20:07 < kanzure> we should start from "everything is constant sized" and work backwards, instead of doing the design the other way 20:07 < petertodd> ? 20:07 < petertodd> ah, but see, so in tree chains, what you'd have is more like that 20:07 < kanzure> well i mean, my reason for thinking about merkle roots in the first place was i wanted a million transactions in a block capped to 100 kilobytes or something heh 20:08 < petertodd> yeah, see I don't think that works - need to shard mining 20:08 -!- Newyorkadam [~Newyorkad@wikipedia/Newyorkadam] has quit [Quit: Newyorkadam] 20:09 < kanzure> i have another proposal cooking where everyone has their own personal ledger and they do block signing stuff, and then they track a number of other ledgers from other people, and it's all p2p in a very disgusting way.... but yeah. 20:10 < petertodd> sounds compelx :) 20:10 < kanzure> where are you getting your 100x from..? was that 100x in bandwidth? 20:10 -!- HostFat_ [~HostFat@host209-107-dynamic.3-87-r.retail.telecomitalia.it] has quit [Quit: Leaving] 20:11 < petertodd> 100x reduction in bandwidth 20:12 < kanzure> i guess basic stuff like picking a better encoding scheme can provide some of that...? 20:13 < petertodd> well, this is a clever probabalistic scheme 20:20 -!- rhett [~rhett@c-73-223-86-218.hsd1.ca.comcast.net] has joined #bitcoin-wizards 20:34 -!- wasi [~wasi@gateway/tor-sasl/wasi] has quit [Ping timeout: 245 seconds] 20:35 -!- GAit [~GAit@unaffiliated/gait] has quit [Ping timeout: 250 seconds] 20:43 -!- GAit [~GAit@unaffiliated/gait] has joined #bitcoin-wizards 20:44 -!- wasi [~wasi@gateway/tor-sasl/wasi] has joined #bitcoin-wizards 20:44 -!- stiell [~stian@fsf/member/stiell] has joined #bitcoin-wizards 20:47 -!- alpalp [~allen@cpe-24-27-58-209.austin.res.rr.com] has joined #bitcoin-wizards 20:47 -!- alpalp [~allen@cpe-24-27-58-209.austin.res.rr.com] has quit [Changing host] 20:47 -!- alpalp [~allen@unaffiliated/alpalp] has joined #bitcoin-wizards 20:50 -!- rhett [~rhett@c-73-223-86-218.hsd1.ca.comcast.net] has quit [Ping timeout: 268 seconds] 20:52 -!- alpalp [~allen@unaffiliated/alpalp] has quit [Ping timeout: 268 seconds] 21:00 -!- legogris [~legogris@128.199.205.238] has quit [Remote host closed the connection] 21:00 -!- legogris [~legogris@128.199.205.238] has joined #bitcoin-wizards 21:15 -!- TheSeven [~quassel@rockbox/developer/TheSeven] has quit [Ping timeout: 258 seconds] 21:15 -!- pro [~pro@unaffiliated/pro] has quit [Quit: Leaving] 21:15 -!- TheSeven [~quassel@rockbox/developer/TheSeven] has joined #bitcoin-wizards 21:35 -!- NewLiberty [~NewLibert@2602:306:b8e0:8160:d0f5:40ae:9bc4:211] has quit [Ping timeout: 258 seconds] 21:54 -!- wasi [~wasi@gateway/tor-sasl/wasi] has quit [Ping timeout: 245 seconds] 21:55 -!- wasi [~wasi@gateway/tor-sasl/wasi] has joined #bitcoin-wizards 22:02 -!- priidu [~priidu@unaffiliated/priidu] has joined #bitcoin-wizards 22:11 -!- arubi [~ese168@gateway/tor-sasl/ese168] has joined #bitcoin-wizards 22:12 -!- priidu [~priidu@unaffiliated/priidu] has quit [Ping timeout: 268 seconds] 22:16 -!- rhett [~rhett@c-73-223-86-218.hsd1.ca.comcast.net] has joined #bitcoin-wizards 22:19 -!- NewLiberty [~NewLibert@2602:306:b8e0:8160:21df:192c:5ff1:5c9f] has joined #bitcoin-wizards 22:27 -!- Alopex [~bitcoin@cyber.dealing.ninja] has quit [Remote host closed the connection] 22:29 -!- Alopex [~bitcoin@cyber.dealing.ninja] has joined #bitcoin-wizards 22:50 -!- aalex [~aalex@64.187.177.58] has quit [Read error: Connection reset by peer] 22:50 -!- aalex [~aalex@64.187.177.58] has joined #bitcoin-wizards 22:51 -!- wasi [~wasi@gateway/tor-sasl/wasi] has quit [Ping timeout: 245 seconds] 22:58 -!- wasi [~wasi@gateway/tor-sasl/wasi] has joined #bitcoin-wizards 23:11 -!- paveljanik [~paveljani@unaffiliated/paveljanik] has quit [Quit: Leaving] 23:20 -!- paveljanik [~paveljani@79.98.72.176] has joined #bitcoin-wizards 23:20 -!- paveljanik [~paveljani@79.98.72.176] has quit [Changing host] 23:20 -!- paveljanik [~paveljani@unaffiliated/paveljanik] has joined #bitcoin-wizards 23:33 -!- Chris_Stewart_5 [~Chris_Ste@unaffiliated/chris-stewart-5/x-3612383] has quit [Ping timeout: 264 seconds] 23:53 -!- BashCo [~BashCo@unaffiliated/bashco] has quit [Remote host closed the connection] 23:53 -!- BashCo [~BashCo@unaffiliated/bashco] has joined #bitcoin-wizards 23:58 -!- BashCo [~BashCo@unaffiliated/bashco] has quit [Ping timeout: 252 seconds] --- Log closed Wed Dec 14 00:00:38 2016