--- Log opened Tue Apr 25 00:00:36 2017 00:05 < nicolagreco> gmaxwell: that is a good question, in your example it would be 1 00:06 -!- BashCo [~BashCo@unaffiliated/bashco] has joined #bitcoin-wizards 00:09 -!- juscamarena [~justin@47.148.176.74] has quit [Quit: Leaving] 00:11 -!- MoALTz [~no@77-254-9-16.adsl.inetia.pl] has joined #bitcoin-wizards 00:18 -!- _flow_ [flow@star.geekplace.eu] has quit [Quit: WeeChat 1.1.1] 00:19 < Taek> nicolagreco: what is your end goal? 00:20 < nicolagreco> hey Taek (hi!) I want to promise you that I have a file and that it is of the size that I claim 00:21 < Taek> How do I know that the "file" you have isn't just randomly generated garbage? 00:21 < nicolagreco> that is totally fine 00:22 < nicolagreco> actually let me give you more context 00:22 < nicolagreco> (I am not sure this is even practical) 00:24 < nicolagreco> actually, I think this sparks more from curiosity than practical examples 00:25 < nicolagreco> I want to be able to know before a communication starts 00:25 < nicolagreco> how long will be the message that you will send me and I want you to commit to it 00:25 < nicolagreco> so that if you send me a longer message, I can drop the conversation and penalize you 00:26 < Taek> The penalty there is the tricky thing 00:27 < Taek> oh hmm 00:27 < gmaxwell> I assume the commitment is enough to do that. 00:27 < gmaxwell> okay so splitth message into blocks. length is in units of blocks. (I trust this is fine). H(m) is a tree hash. I send you "my message will be less than X blocks, it has root hash Y-- signed greg" 00:28 < gmaxwell> now I start streaming blocks to you along with the extra tree fragments so you can constantly verify the blocks that I send you match the root. 00:28 < gmaxwell> then if I send too many blocks, you can prove it by showing the X+1 member and my signed message. 00:29 < Taek> I'm struggling to see how this could be useful though? What's stopping you from sending blocks that aren't a part of the root? 00:29 < Taek> or sending data that doesn't match a signature? 00:29 < gmaxwell> yea, got me. 00:30 < gmaxwell> I'm just complying with the spec. :P 00:30 < nicolagreco> hahahah 00:32 < gmaxwell> Thats the story of cryprocurrency, 'Your scientists were so preoccupied with whether or not they could, they didn't stop to think if they should.' 00:32 < nicolagreco> that is a perl, I will print it 00:33 < gmaxwell> (it's a quote :P ) 00:33 < nicolagreco> but actually gmaxwell, if you can have a proof that the size of a file is actually L 00:34 < nicolagreco> then I can force you to prove me how long is the file of which I know the hash 00:34 < nicolagreco> before I even start receiving messages from you 00:35 < gmaxwell> I still think your 'how long' is kind of ill defined. e.g. make H() a tree hash and then you can have me show you the last block... to 'prove the length'. but I think that proof is mostly meaningless in most contexts. 00:40 -!- gnusha_ [~gnusha@bryan.fairlystable.org] has joined #bitcoin-wizards 00:40 -!- Topic for #bitcoin-wizards: This channel is for discussing theoretical ideas with regard to cryptocurrencies, not about short-term Bitcoin development | http://bitcoin.ninja/ | This channel is logged. | For logs and more information, visit http://bitcoin.ninja 00:40 -!- Topic set by sipa [~pw@unaffiliated/sipa1024] [Thu Oct 29 17:53:34 2015] 00:40 [Users #bitcoin-wizards] 00:40 [@ChanServ ] [ cdecker ] [ Giszmo ] [ kanzure ] [ nejon ] [ so ] 00:40 [ [7] ] [ cfields ] [ gm2051 ] [ katu ] [ nephyrin` ] [ sparetire ] 00:40 [ [d__d] ] [ Char0n ] [ gmaxwell ] [ kenshi84 ] [ NewLiberty ] [ spinza ] 00:40 [ _whitelogger ] [ chjj ] [ gnusha ] [ kewde[m] ] [ nickler ] [ starsoccer ] 00:40 [ a5m0 ] [ Chris_Stewart_5 ] [ gnusha_ ] [ kinlo ] [ nicolagreco ] [ stevenroose ] 00:40 [ aar-_ ] [ cluckj ] [ goksinen ] [ kisspunch ] [ NicolasDorier ] [ stiell ] 00:40 [ adam3us ] [ CodeShark ] [ gribble ] [ koshii ] [ Nightwolf ] [ sudo_pscience ] 00:40 [ adams__ ] [ comboy ] [ gwillen ] [ kristofferR ] [ nikivi ] [ superkuh ] 00:40 [ adiabat ] [ ComputronTheMagn] [ harding ] [ kumavis ] [ nikuhodai ] [ Taek ] 00:40 [ adlai ] [ contrapumpkin ] [ harrow ] [ kungfuant ] [ nnull ] [ TD-Linux ] 00:40 [ AdrianG ] [ Cory ] [ harrymm ] [ legogris ] [ nsh ] [ teslax ] 00:40 [ aem ] [ coryfields_ ] [ hashtag ] [ LeMiner2 ] [ null_radix ] [ thom ] 00:40 [ afk11 ] [ coup_de_shitlord] [ heath ] [ Lightsword ] [ onabreak ] [ thrasher` ] 00:40 [ airbreather ] [ crescendo ] [ helo ] [ liviud ] [ othe ] [ throughnothing] 00:40 [ aj ] [ CryptoTraderClub] [ herzmeister[m]] [ Logicwax ] [ otoburb ] [ Tiraspol ] 00:40 [ Alanius ] [ CubicEarth ] [ HostFat_ ] [ luke-jr ] [ PaulCapestany ] [ trippysalmon ] 00:40 [ Alina-malina ] [ cyphase ] [ hukkinj1 ] [ luny ] [ pedrovian ] [ tromp ] 00:40 [ altoz_ ] [ cz ] [ Hunger- ] [ madacol ] [ petertodd ] [ tromp_ ] 00:40 [ amiller ] [ d9b4bef9 ] [ huseby ] [ Madars_ ] [ phantomcircuit] [ trotski2000 ] 00:40 [ ananteris ] [ da2ce7 ] [ ibrightly ] [ malte ] [ pigeons ] [ uiuc-slack ] 00:40 [ Anduck ] [ davec ] [ iddo ] [ mappum ] [ Pilfers ] [ vega4 ] 00:40 [ andytoshi ] [ dclxvi ] [ instagibbs ] [ marcoagner ] [ prosody ] [ wallet42 ] 00:40 [ anon616 ] [ dEBRUYNE ] [ Intensity ] [ mariorz ] [ PsychoticBoy ] [ wangchun ] 00:40 [ arowser ] [ dgenr8 ] [ Iriez ] [ markus-k ] [ qawap ] [ warren ] 00:40 [ arubi ] [ dnaleor ] [ isis ] [ Marquess_Loaf] [ qpm ] [ wasi ] 00:40 [ asok ] [ DougieBot5000 ] [ ithicad ] [ Meeh_ ] [ Raccoon ] [ waxwing ] 00:40 [ aspect_ ] [ draynium_ ] [ Jaamg ] [ metric ] [ rasengan ] [ wbnns ] 00:40 [ baffo32 ] [ Dyaheon ] [ JackH ] [ meZee ] [ roasbeef ] [ weeeeeew ] 00:40 [ BashCo ] [ echonaut ] [ javax ] [ midnightmagic] [ robmyers ] [ windsok ] 00:40 [ BCBot ] [ Eliel ] [ jbenet ] [ mn3monic ] [ rockhouse ] [ wizkid057 ] 00:40 [ Belkaar ] [ emucode ] [ jcorgan ] [ MoALTz ] [ rodarmor ] [ worstadmin ] 00:40 [ berndj ] [ ensign ] [ Jeremy_Rand[m]] [ mol ] [ Ruben ] [ wpalczynski ] 00:40 [ berndj-blackout] [ epscy ] [ jeremyrubin ] [ Monthrect ] [ RubenSomsen ] [ wumpus ] 00:40 [ bildramer ] [ eragmus ] [ jl2012 ] [ morcos ] [ Rudde ] [ Yogh ] 00:40 [ binaryFate ] [ espes___ ] [ jnewbery ] [ mountaingoat ] [ runeks ] [ yokwe ] 00:40 [ bitjedi ] [ execute ] [ johntramp ] [ mr_burdell ] [ ryan-c ] [ yoleaux ] 00:40 [ bjorn[m]1 ] [ face ] [ jonasschnelli ] [ mrkent_ ] [ ryanofsky ] [ zmanian____ ] 00:40 [ BlueMatt ] [ Fistful_of_Coins] [ josephpoon ] [ mryandao ] [ saintromuald ] [ zxzzt ] 00:40 [ brand0 ] [ fluffypony ] [ jouke ] [ Muis ] [ sbp ] 00:40 [ brg444 ] [ forrestv ] [ jrayhawk ] [ murchandamus ] [ sdaftuar ] 00:40 [ bsm117532 ] [ frabrunelle ] [ jtremback____ ] [ musalbas ] [ shesek ] 00:40 [ bsm1175321 ] [ GAit ] [ kaalia ] [ nanotube ] [ slimeball ] 00:40 [ c0rw1n ] [ gigq ] [ kallewoof ] [ nba_btch1 ] [ sn0wmonster ] 00:40 -!- Irssi: #bitcoin-wizards: Total of 253 nicks [1 ops, 0 halfops, 0 voices, 252 normal] 00:40 -!- Channel #bitcoin-wizards created Mon Feb 25 23:24:47 2013 00:40 -!- Irssi: Join to #bitcoin-wizards was synced in 12 secs 00:41 -!- heath_ [~ybit@unaffiliated/ybit] has joined #bitcoin-wizards 00:41 -!- luke-jr [~luke-jr@unaffiliated/luke-jr] has quit [Excess Flood] 00:41 -!- null_radix [Elite7851@gateway/shell/elitebnc/x-qzrhqrbbngweyqla] has quit [Quit: EliteBNC free bnc service - http://elitebnc.org - be a part of the Elite!] 00:41 -!- gnusha [~gnusha@unaffiliated/kanzure/bot/gnusha] has quit [Write error: Broken pipe] 00:41 -!- heath [~ybit@unaffiliated/ybit] has quit [Remote host closed the connection] 00:41 -!- RubenSomsen [~RubenSoms@5ED2CA1D.cm-7-3d.dynamic.ziggo.nl] has quit [Remote host closed the connection] 00:41 -!- berndj [~berndj@mail.azna.co.za] has quit [Quit: ZNC - http://znc.in] 00:41 -!- berndj-blackout is now known as berndj 00:41 -!- luke-jr [~luke-jr@unaffiliated/luke-jr] has joined #bitcoin-wizards 00:41 < nicolagreco> so I guess that should be the requirement, and the question now would be "can I prove without interaction that the file that I hold is of size L?" 00:42 < nicolagreco> any way going off to sleep now, thank you Taek and gmaxwell for the right direction 00:44 -!- null_radix [Elite7851@gateway/shell/elitebnc/x-efgrebtpaylkhirw] has joined #bitcoin-wizards 00:44 -!- qpm [~qpm@unaffiliated/midnightmagic/bot/qpm] has quit [Ping timeout: 255 seconds] 00:45 -!- qpm [~qpm@unaffiliated/midnightmagic/bot/qpm] has joined #bitcoin-wizards 01:08 -!- UnrealLife [~UnrealLif@2001:16a2:47db:a300:8826:f532:d683:b7f4] has joined #bitcoin-wizards 01:13 -!- UnrealLife1 [~UnrealLif@2001:16a2:47db:a300:110e:8775:4c4b:d868] has joined #bitcoin-wizards 01:14 -!- UnrealLife [~UnrealLif@2001:16a2:47db:a300:8826:f532:d683:b7f4] has quit [Ping timeout: 260 seconds] 01:22 < vega4> I havent read everything but 01:22 < vega4> it is not and it should NOT be possible to get to know the size of the message knowing its hash; if you could then the hashing function would be broken 01:23 < gmaxwell> that isn't what he asked for. 01:23 < gmaxwell> he has for you to be able to prove it, this would be done by sending additional information along side the hash. 01:23 < vega4> sorry; thats why I said I haven't had time to read everything but the very subject sort of stroke me 01:24 < vega4> he wants the server to prove what; 01:25 < vega4> client is sending a hash, the server has a file; and what is the server to prove 01:26 -!- BashCo [~BashCo@unaffiliated/bashco] has quit [Ping timeout: 268 seconds] 01:27 -!- CubicEarth [~cubiceart@50-1-104-188.dsl.dynamic.fusionbroadband.com] has quit [Remote host closed the connection] 01:28 < vega4> if the server is to prove it is in posession of the data; sending part of the file to the client would give nothing as long as server sends 100% of the file. if you devide the file into blocks and send a hash of a single block. then this would work.but then you would need a lot of hashes; a sufficient number that it would be infeasible for the server to store every chunk of data repreented buy a set of these hashes. or m 01:28 < vega4> server to guess which hashes you've got. you would need a high resoluton of blocks 01:29 < vega4> then I've read about some 'phantasy' like proof-of-storage papers 01:29 < vega4> when ones qyery for the content from time to time 01:29 < vega4> but I think browdly speaking it works similarly to what I've described 01:30 -!- Ruben [~RubenSoms@5ED2CA1D.cm-7-3d.dynamic.ziggo.nl] has quit [Ping timeout: 240 seconds] 01:30 -!- BashCo [~BashCo@unaffiliated/bashco] has joined #bitcoin-wizards 01:32 < vega4> I simply cant imagine any other way of proving pesession on bare data without random query for some chunks. and client does not want to store every chunk so he stores hashes of blocks 01:32 < vega4> and then some other parties query from time to time the server faisl to respond..ho loses stake blabla 01:33 < vega4> I do not even need to read the paper 01:33 < vega4> but that is phantasy 01:33 < vega4> PoW is the only proof so far to me 01:34 < vega4> it seems to me that pople noticed a flying bitcoin and now would also like to have a flying cat 01:35 < vega4> proof-of-a-flying-cat 01:35 < vega4> lets stick some wings to it and make it fly 01:37 -!- dnaleor [~dnaleor@78-23-74-78.access.telenet.be] has quit [Ping timeout: 240 seconds] 01:41 -!- Ruben [~RubenSoms@5ED2CA1D.cm-7-3d.dynamic.ziggo.nl] has joined #bitcoin-wizards 01:44 < vega4> and now... now I'm going to write a paper on 'PROOF-of-storage' no wait... I'm going to start a campaign just like Safe coin and get 20mln usd 01:50 -!- dnaleor [~dnaleor@78-23-74-78.access.telenet.be] has joined #bitcoin-wizards 02:03 -!- jannes [~jannes@095-097-246-234.static.chello.nl] has joined #bitcoin-wizards 02:08 -!- MaxSan [~one@109.202.107.10] has joined #bitcoin-wizards 02:09 -!- Ruben [~RubenSoms@5ED2CA1D.cm-7-3d.dynamic.ziggo.nl] has quit [Ping timeout: 252 seconds] 02:12 -!- skeuomorf [~skeuomorf@unaffiliated/skeuomorf] has joined #bitcoin-wizards 02:14 -!- AaronvanW [~AaronvanW@66.red-88-11-249.dynamicip.rima-tde.net] has joined #bitcoin-wizards 02:14 -!- AaronvanW [~AaronvanW@66.red-88-11-249.dynamicip.rima-tde.net] has quit [Changing host] 02:14 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 02:24 -!- c0rw1n [~c0rw1n@132.90-242-81.adsl-dyn.isp.belgacom.be] has quit [Ping timeout: 240 seconds] 02:27 -!- CubicEarth [~cubiceart@50-1-104-188.dsl.dynamic.fusionbroadband.com] has joined #bitcoin-wizards 02:33 -!- CubicEarth [~cubiceart@50-1-104-188.dsl.dynamic.fusionbroadband.com] has quit [Ping timeout: 260 seconds] 02:34 -!- Ruben [~RubenSoms@5ED2CA1D.cm-7-3d.dynamic.ziggo.nl] has joined #bitcoin-wizards 02:43 -!- c0rw1n [~c0rw1n@132.90-242-81.adsl-dyn.isp.belgacom.be] has joined #bitcoin-wizards 02:43 -!- Guyver2 [~Guyver2@guyver2.xs4all.nl] has joined #bitcoin-wizards 02:51 -!- Ruben [~RubenSoms@5ED2CA1D.cm-7-3d.dynamic.ziggo.nl] has quit [Ping timeout: 252 seconds] 02:55 -!- BashCo [~BashCo@unaffiliated/bashco] has quit [Ping timeout: 240 seconds] 02:57 -!- BashCo [~BashCo@unaffiliated/bashco] has joined #bitcoin-wizards 02:59 -!- Ylbam [uid99779@gateway/web/irccloud.com/x-xmudbfyajjbnloej] has joined #bitcoin-wizards 02:59 -!- MaxSan [~one@109.202.107.10] has quit [Quit: Leaving.] 03:13 -!- Raccoon [wayward@irchelp/raccoon] has quit [Ping timeout: 255 seconds] 03:14 -!- Raccoon [wayward@irchelp/raccoon] has joined #bitcoin-wizards 04:01 -!- skeuomorf [~skeuomorf@unaffiliated/skeuomorf] has quit [Remote host closed the connection] 04:20 -!- NewLiberty [~NewLibert@107-142-8-22.lightspeed.irvnca.sbcglobal.net] has quit [Ping timeout: 260 seconds] 04:25 -!- laurentmt [~Thunderbi@176.158.157.202] has joined #bitcoin-wizards 04:42 -!- d9b4bef9 [~d9b4bef9@207.38.86.239] has quit [Remote host closed the connection] 04:42 -!- yorick [~yorick@oftn/oswg-member/yorick] has joined #bitcoin-wizards 04:43 -!- d9b4bef9 [~d9b4bef9@207.38.86.239] has joined #bitcoin-wizards 04:46 -!- molz_ [~molly@unaffiliated/molly] has joined #bitcoin-wizards 04:49 -!- mol [~molly@unaffiliated/molly] has quit [Ping timeout: 240 seconds] 04:55 -!- wasi [~wasi@gateway/tor-sasl/wasi] has quit [Ping timeout: 248 seconds] 05:09 -!- Ruben [~RubenSoms@5ED2CA1D.cm-7-3d.dynamic.ziggo.nl] has joined #bitcoin-wizards 05:13 -!- UnrealLife1 [~UnrealLif@2001:16a2:47db:a300:110e:8775:4c4b:d868] has quit [Quit: Leaving] 05:25 -!- nnull [~nnull@unaffiliated/nnull] has quit [Quit: Leaving] 05:30 -!- CubicEarth [~cubiceart@50-1-104-188.dsl.dynamic.fusionbroadband.com] has joined #bitcoin-wizards 05:34 -!- edvorg [~edvorg@125.234.114.82] has joined #bitcoin-wizards 05:34 -!- pro [~pro@unaffiliated/pro] has joined #bitcoin-wizards 05:35 -!- CubicEarth [~cubiceart@50-1-104-188.dsl.dynamic.fusionbroadband.com] has quit [Ping timeout: 240 seconds] 05:53 -!- NewLiberty [~NewLibert@2602:306:b8e0:8160:c092:439b:71e3:67d1] has joined #bitcoin-wizards 06:09 -!- NewLiberty [~NewLibert@2602:306:b8e0:8160:c092:439b:71e3:67d1] has quit [Ping timeout: 255 seconds] 06:20 -!- wasi [~wasi@gateway/tor-sasl/wasi] has joined #bitcoin-wizards 06:26 -!- mol [~molly@unaffiliated/molly] has joined #bitcoin-wizards 06:29 -!- molz_ [~molly@unaffiliated/molly] has quit [Ping timeout: 240 seconds] 06:30 -!- kmels [~kmels@190.14.133.6] has joined #bitcoin-wizards 06:31 -!- jtimon [~quassel@9.31.134.37.dynamic.jazztel.es] has joined #bitcoin-wizards 06:34 -!- oleganza [~oleganza@c-73-170-224-149.hsd1.ca.comcast.net] has joined #bitcoin-wizards 06:54 -!- goksinen [~goksinen@cpe-74-71-4-175.nyc.res.rr.com] has quit [Read error: Connection reset by peer] 06:58 -!- goksinen [~goksinen@2604:2000:c591:8400:b191:7e3c:cc87:3611] has joined #bitcoin-wizards 07:16 -!- shesek [~shesek@bzq-84-110-54-206.cablep.bezeqint.net] has quit [Changing host] 07:16 -!- shesek [~shesek@unaffiliated/shesek] has joined #bitcoin-wizards 07:16 -!- brguy [uid21011@gateway/web/irccloud.com/x-rmztywwxqhfxptqj] has joined #bitcoin-wizards 07:27 -!- oleganza [~oleganza@c-73-170-224-149.hsd1.ca.comcast.net] has quit [Quit: oleganza] 07:44 -!- FNinTak [~jonhbit@tsarviajado.media.mit.edu] has joined #bitcoin-wizards 07:45 < FNinTak> there is forced interaction in the case of receiving what looks like a correct proof though, right? 07:46 < FNinTak> I.e. if you prove to me the size of some file, & I choose to store it, then you should send file, & possible more verbose proof 07:59 -!- frabrunelle [frabrunell@safenetwork/frabrunelle] has quit [K-Lined] 07:59 -!- bjorn[m]1 [bjornwgnrm@gateway/shell/matrix.org/x-wwmnyclfapnsggda] has quit [K-Lined] 07:59 -!- Jeremy_Rand[m] [jeremyrand@gateway/shell/matrix.org/x-ssgytwjithwrbtqy] has quit [K-Lined] 07:59 -!- herzmeister[m] [herzmeiste@gateway/shell/matrix.org/x-tlcchicyokkqubqt] has quit [K-Lined] 07:59 -!- kewde[m] [kewdematri@gateway/shell/matrix.org/x-okxcmwrnjcjbyaxs] has quit [K-Lined] 08:01 -!- qpm [~qpm@unaffiliated/midnightmagic/bot/qpm] has quit [Ping timeout: 240 seconds] 08:03 -!- so [~so@unaffiliated/so] has quit [Ping timeout: 240 seconds] 08:12 -!- bjorn[m]1 [bjornwgnrm@gateway/shell/matrix.org/x-njjxtfaffqyiuosc] has joined #bitcoin-wizards 08:14 -!- qpm [~qpm@unaffiliated/midnightmagic/bot/qpm] has joined #bitcoin-wizards 08:26 -!- FNinTak [~jonhbit@tsarviajado.media.mit.edu] has quit [Quit: Leaving] 08:31 -!- Jeremy_Rand[m] [jeremyrand@gateway/shell/matrix.org/x-dlrreaptuweijvbd] has joined #bitcoin-wizards 08:31 -!- kewde[m] [kewdematri@gateway/shell/matrix.org/x-wxblqwdvemorpjqc] has joined #bitcoin-wizards 08:31 -!- herzmeister[m] [herzmeiste@gateway/shell/matrix.org/x-zxrcjicnpsflzslu] has joined #bitcoin-wizards 08:31 -!- frabrunelle [frabrunell@safenetwork/frabrunelle] has joined #bitcoin-wizards 08:31 -!- qpm [~qpm@unaffiliated/midnightmagic/bot/qpm] has quit [Ping timeout: 255 seconds] 08:32 -!- MaxSan [~one@217.151.98.163] has joined #bitcoin-wizards 08:42 -!- qpm [~qpm@unaffiliated/midnightmagic/bot/qpm] has joined #bitcoin-wizards 08:48 -!- abpa [~abpa@96-82-80-28-static.hfc.comcastbusiness.net] has joined #bitcoin-wizards 08:56 -!- Ruben [~RubenSoms@5ED2CA1D.cm-7-3d.dynamic.ziggo.nl] has quit [Ping timeout: 240 seconds] 08:59 -!- so [~so@unaffiliated/so] has joined #bitcoin-wizards 09:04 < vega4> FNinTak: explain to me once again; maybe I'm tired 09:05 < vega4> 1) what do you mean by a forced interaction 2)what do you mean by a more verbose proof 09:05 < vega4> which one was less verbose 09:11 < vega4> ah you mean Bob is sending a File to Allice; Alice accepts the byte stream; and then Bob is able to query Allice for some parts of the file 09:11 < vega4> but isnt that what I decribed? 09:12 -!- Guyver2 [~Guyver2@guyver2.xs4all.nl] has quit [Quit: :)] 09:12 < vega4> that is correct; but it has nothing to do with driving file size from hash which was the Op's topic I think 09:13 -!- jeremyrubin [~jeremyrub@biohazard-cafe.mit.edu] has quit [Ping timeout: 240 seconds] 09:13 < vega4> anyway; forget it;gmaxwell said that wasn't the case 09:15 < vega4> " are there ways to prove that a message m is of size L, given H(m) being public knowledge?" that was the case after all I think 09:16 -!- Madars_ [~null@unaffiliated/madars] has quit [Ping timeout: 260 seconds] 09:19 -!- thrmo [~thrmo@unaffiliated/thrmo] has joined #bitcoin-wizards 09:21 -!- jeremyrubin [~jeremyrub@biohazard-cafe.mit.edu] has joined #bitcoin-wizards 09:23 -!- Madars_ [~null@unaffiliated/madars] has joined #bitcoin-wizards 09:23 < vega4> https://cs.umd.edu/~jkatz/papers/pdp.pdf 09:23 < vega4> its funny to see how over-compicated looking these papers might be 09:24 < vega4> Micorosft Research:) 09:24 < vega4> John Hopkins Maryland loooook at THAT 09:25 < vega4> I believe this article is the only one in the Internet where the term "Homomorphic Identification Protocol" is present 09:32 -!- BashCo [~BashCo@unaffiliated/bashco] has quit [Ping timeout: 240 seconds] 09:32 < vega4> Endomorphicly Homomorphic Computationaly Feasible Identification Protocol Based On Factorizan in Finite Fields 09:33 < vega4> *Factorization 09:34 -!- oleganza [~oleganza@52.119.113.96] has joined #bitcoin-wizards 09:46 -!- BashCo [~BashCo@unaffiliated/bashco] has joined #bitcoin-wizards 09:47 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Ping timeout: 260 seconds] 09:56 < Taek> Is there a word for a hash function that doesn't offer collision resistance? 09:56 < Taek> And would such a function still be useful for things like random number generation? 10:03 < bsm1175321> Hash functions used to implement e.g. sets or hash maps generally have small output lengths only marginal collision resistance, and they're generally optimized for speed. 10:04 < bsm1175321> The tradeoff is adding another bucket vs. the time to hash. e.g. Google's FarmHash 10:04 < bsm1175321> They still need collision resistance though because if an attacker can find collisions, he turns your algorithm from O(1) to O(N) and it's a DoS vector. 10:05 < bsm1175321> e.g. https://asfws12.files.wordpress.com/2012/11/asfws2012-jean_philippe_aumasson-martin_bosslet-hash_flooding_dos_reloaded.pdf 10:05 < bsm1175321> I would think such hash functions would be very poor PRNGs... 10:05 < Taek> yeah but those are hash functions that don't propose to securely provide the properties of preimage resistance and partial preimage resistance 10:06 < Taek> also, preventing collisions is easy enough if you can keep a private salt 10:06 < Taek> (useful for hash tables, not necessarily for other things) 10:06 < bsm1175321> So you're proposing a hash function which has preimage resistance but poor collision resistance? Doesn't one imply the other? 10:06 < Taek> attacker generally needs to know the input to find a collision in a reasonable amount of time 10:07 < Taek> they don't imply eachother, I know this b/c md5 offers preimage resistance but not collision resistance 10:07 < andytoshi> Taek: there are definitions in the literature for one-way functions, pseudorandom functions, pseudorandom generators, etc 10:08 < andytoshi> we usually use "hash function" as "random oracle" here because being a random oracle implies basically every property that you might need, and also it makes a lot of proofs possible 10:08 -!- Aranjedeath [~Aranjedea@unaffiliated/aranjedeath] has joined #bitcoin-wizards 10:08 < andytoshi> but non-random oracle proofs generally specify exactly the properties of their hash functions that they need 10:09 < andytoshi> (and they use "hash families" which are indexed sets of hash functions, and they have fixed-width inputs, and in general this area of academic crypto seems _designed_ to be totally unreadable) 10:09 < bsm1175321> Taek: Does your statement arise due to length extension attacks? 10:11 < Taek> bsm1175321: "On 30 December 2008, a group of researchers [snip] had used MD5 collisions to create an intermediate certificate authority certificate that appeared to be legitimate when checked by its MD5 hash" 10:11 < Taek> https://en.wikipedia.org/wiki/MD5#Preimage_vulnerability 10:11 < Taek> err, wrong heading 10:12 -!- chjj [~chjj@unaffiliated/chjj] has quit [Ping timeout: 260 seconds] 10:12 < Taek> andytoshi: thanks :) 10:22 -!- Alina-malina [~Alina-mal@unaffiliated/alina-malina] has quit [Ping timeout: 258 seconds] 10:22 -!- MaxSan [~one@217.151.98.163] has quit [Ping timeout: 255 seconds] 10:24 -!- chjj [~chjj@unaffiliated/chjj] has joined #bitcoin-wizards 10:29 -!- Alina-malina [~Alina-mal@37.157.223.80] has joined #bitcoin-wizards 10:29 < bsm1175321> Taek you led me down a rabbit hole that ended up on XOF's (eXtensible Output Functions) -- hash functions with variable sized output, like SHAKE256. 10:31 < bsm1175321> Seems to me that Merkle tree (and similar constructions) which hash together a set of data, actually NEED an XOF instead of a fixed size hash, since if you hash N inputs together, the hash's security should be 256-log(N) roughly. 10:31 < bsm1175321> That is, if you make another Merkle tree with N inputs, the probability of a collision isn't 2^-256, it's lower because of the amount of inputs. 10:32 < bsm1175321> Given the large amount of data that goes into a blockchain, perhaps an XOF is an interesting object for creating Merkle trees, MMR's/Merklix type constructions, where the Merkle root has size e.g. 256+log(N) where N is the number of data elements that went into it. 10:33 -!- Alina-malina [~Alina-mal@37.157.223.80] has quit [Changing host] 10:33 -!- Alina-malina [~Alina-mal@unaffiliated/alina-malina] has joined #bitcoin-wizards 10:33 < Taek> I don't follow. Why is the security weaker for a merkle tree? 10:33 < Taek> I don't believe that it is 10:34 -!- edvorg [~edvorg@125.234.114.82] has quit [Remote host closed the connection] 10:34 < bsm1175321> It might similarly be an interesting construction for PoW...where the PoW proof size is extended by the number of leading zeros... 10:36 < bsm1175321> Taek: maybe Merkle trees are a bad example...there is a higher probability that there was a collision *somewhere* in the tree, but I think you're right, the security of the root is unchanged. 10:36 < Alanius> Taek: in order to break a Merkle tree, you have to find a second preimage for any one node in the tree; that is easier than finding a preimage to one specific node. 10:38 < Taek> I guess the same follows for collisions as well then 10:38 < Taek> hmm maybe not. It should be equally difficult to find a collision regardless of node count 10:39 < bsm1175321> Exactly...an XOF can have that property, a fixed size output hash function cannot. 10:40 < Taek> Alanius: thanks, I had not realized that before 10:41 -!- jnewbery_ [~john@static-100-38-11-146.nycmny.fios.verizon.net] has joined #bitcoin-wizards 10:41 < bsm1175321> And actually there are O(N*log(N)) hash computations to create a Merkle tree...so the length extension needs to be a bit larger than I said to maintain the same security. 10:42 -!- AaronvanW [~AaronvanW@84.red-81-44-90.dynamicip.rima-tde.net] has joined #bitcoin-wizards 10:42 -!- AaronvanW [~AaronvanW@84.red-81-44-90.dynamicip.rima-tde.net] has quit [Changing host] 10:42 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 11:00 -!- edvorg [~edvorg@125.234.114.82] has joined #bitcoin-wizards 11:11 < Alanius> bsm1175321: how did you get to O(N*log(N))? 11:11 < bsm1175321> N/2 hashes for the first layer, log(N) depth... 11:12 -!- Dyaheon [~Dya@a91-156-192-24.elisa-laajakaista.fi] has quit [Ping timeout: 255 seconds] 11:12 < Taek> For balanced trees it's just 2N-1 11:12 < bsm1175321> Yep Taek is right. 11:12 -!- iddo [~idddo@unaffiliated/iddo] has quit [Quit: Changing server] 11:13 < bsm1175321> N/2+N/4+N/8+... 11:14 < Taek> and for imbalanced trees you will do at most one extra hash per layer, so it's worst case 2N + log(n) 11:14 -!- Dyaheon [~Dya@a91-156-192-24.elisa-laajakaista.fi] has joined #bitcoin-wizards 11:15 < bsm1175321> Hey did we just find the first real-world use case for an XOF? 11:15 < Taek> No security is still fine using just normal hashes 11:15 < Taek> you need to use 256bit hashes so that you have collision resistance 11:16 < bsm1175321> What's the probability there's a hash collision, somewhere in one of Bitcoin's many merkle tree histories...it's not 128 bits. 11:16 < Taek> you can find second preimages faster, but only by a factor of log(n) I think, and your second preimage security is 256bits, so unless your hash tree is 2^2^128 nodes, you are still safe there 11:17 -!- edvorg [~edvorg@125.234.114.82] has quit [Remote host closed the connection] 11:18 < Taek> hmm. Well first off I don't think it matters for the most part unless the collision occurs in exactly the same spot on two different trees 11:19 < Taek> otherwise the resulting trees don't make any sense 11:19 < Taek> but even so, I'd imagine that there are less than 2^32 total hashes in all of bitcoin's Merkle trees 11:19 < Taek> so the probability of 2 of them being in a collision should be a lot better than 2^-128 11:21 -!- MaxSan [~one@185.156.175.43] has joined #bitcoin-wizards 11:24 < Taek> I think it's 2^-192? 11:24 < Taek> (2^256 / 2^32 * 2^32) 11:25 < Taek> dammit. order of operations is hard ==> 2^256 / (2^32*2^32) 11:35 < nsh> some ECDH pubkey validation controversy: https://research.kudelskisecurity.com/2017/04/25/should-ecdh-keys-be-validated/ 11:35 < bsm1175321> Taek: Why that? This is a https://en.wikipedia.org/wiki/Birthday_attack 11:37 < Taek> The birthday attack means that given n hashes, there's an n^2 chance of a collision 11:38 < Taek> n^2 / (n^hash_size) 11:39 < bsm1175321> Yes, so with a 256 bit hash function you'll have 50% probability of finding a collision after computing 2^128 hashes. 11:40 < bsm1175321> Now I wish to hold 2^128 constant as I add hashes to a Merkle tree, by extending the output size of the hashes. 11:40 < Taek> right. But in Bitcoin there are only (generously) 2^32 hashes total 11:49 < bsm1175321> So if I generate one new hash, the probability that it has a collision with an existing hash is 2^(128-32) = 2^(96). Therefore I should be using a hash function today that is larger by 64 bits = 320 bits, to hold the 128 bit hash-collision security factor constant. 11:50 < Taek> no, the probabilitiy that it has a collision with an existing hash is 2^256 / (num existing hashes) 11:52 < Taek> If you have 2^128 hashes and zero collisions, the probability of getting a collision on your next hash is 2^-128 11:52 < bsm1175321> which is a lot larger than the birthday problem number of 2^128...hence I'm confused. 11:52 < bsm1175321> Oh I see. 11:54 < bsm1175321> Taek: no, if you have 2^128 256-bit hashes and zero collisions, the probability of getting a collision on your next hash is 50%. That's the birthday problem. 11:54 -!- jtimon [~quassel@9.31.134.37.dynamic.jazztel.es] has quit [Read error: Connection reset by peer] 11:54 < Taek> nope 11:54 -!- jtimon [~quassel@9.31.134.37.dynamic.jazztel.es] has joined #bitcoin-wizards 11:54 < Taek> if you have 2^128 hashes and you haven't checked if you've had a collision yet, the probability that you have a collision is 50% 11:55 < bsm1175321> Ah I see 11:55 < Taek> because each of the 2^128 hashes has a 2^-128 chance of colliding with another hash 11:55 < bsm1175321> The constraint of having already checked that there's no collisions is important. 11:55 < Taek> right 11:55 < bsm1175321> That's not actually the case here...no one is checking that intermediate hashes in Bitcoin's Merkle trees don't already have collisions. 11:56 < Taek> right but we also don't actually have 2^128 of them yet either 11:56 < bsm1175321> So the probability that there's *already* a collision in the 2^32 hashes is 2^-96. (and that number is the same for any new one I add) 11:56 -!- triazo [~adam@104.168.155.31] has joined #bitcoin-wizards 11:57 < Taek> we've only got 2^32, each of which has at most (actually less, b/c of merkle tree structure) 2^-(256-32) chance of colliding with another 11:57 -!- Aranjedeath [~Aranjedea@unaffiliated/aranjedeath] has quit [Ping timeout: 240 seconds] 11:57 < Taek> so each of the 2^32 hashes has a 2^-224 chance of collision. Which means 2^-192 chance total of collision in the existing tree 11:57 < Taek> assuming 2^32 hashes ofc 11:59 < bsm1175321> Your argument is not compatible with the birthday calculation. The sqrt enters because I can have a collision with *any* other hash. 12:00 < bsm1175321> Following your logic, if I had 128 hashes, I'd have a 2^-128 probability of finding a collision, and that's not the case. It's 50% by the birthday attack problem. 12:00 < bsm1175321> *if I had 2^128 hashes... 12:01 < Taek> you'd have 2^-128 probability of collision per hash 12:01 -!- Fistful_of_Coins [o3u@162.243.79.19] has quit [Changing host] 12:01 -!- Fistful_of_Coins [o3u@unaffiliated/o3u] has joined #bitcoin-wizards 12:01 < bsm1175321> Per hash, times 2^128. 12:01 < Taek> right 12:01 < Taek> so when it's 2^32, you've got 2^32 chances which are each 2^-224 likely to be a collision 12:02 < bsm1175321> And that's your 192... 12:02 < Taek> right 12:02 < bsm1175321> Ok I think I agree. 12:03 < bsm1175321> Then we'd want to length-extend the hash output back to 2^-256... 12:05 < Taek> no, it's fine. 2^-128 is considered secure 12:05 < bsm1175321> So the required hash size to retain a fixed collision parameter is S+2*log(N) where S is the size of the starting hash function with no elements in Merkle trees, and N is the number of hashed elements so far. 12:06 < bsm1175321> Taek: I know. I'm just interested abstractly in what's required to fix this security parameter. 12:07 < bsm1175321> One might make the argument the other way...you could get away with a 16-byte hash function for speed, if you length-extended it this way. 12:07 -!- CheckDavid [uid14990@gateway/web/irccloud.com/x-zuaalmiobcspuqvu] has joined #bitcoin-wizards 12:11 -!- Fistful_of_Coins [o3u@unaffiliated/o3u] has quit [Quit: Reconnecting] 12:11 -!- Fistful_of_Coins [o3u@162.243.79.19] has joined #bitcoin-wizards 12:13 -!- UnrealLife [~UnrealLif@93.169.173.56] has joined #bitcoin-wizards 12:18 -!- arubi [~ese168@gateway/tor-sasl/ese168] has quit [Ping timeout: 248 seconds] 12:20 -!- arubi [~ese168@gateway/tor-sasl/ese168] has joined #bitcoin-wizards 12:23 -!- HostFat_ [~HostFat@93-39-178-182.ip77.fastwebnet.it] has quit [Quit: Leaving] 12:24 -!- paveljanik [~paveljani@79.98.72.176] has joined #bitcoin-wizards 12:24 -!- paveljanik [~paveljani@79.98.72.176] has quit [Changing host] 12:24 -!- paveljanik [~paveljani@unaffiliated/paveljanik] has joined #bitcoin-wizards 12:30 -!- dnaleor [~dnaleor@78-23-74-78.access.telenet.be] has quit [Quit: Leaving] 12:31 -!- CubicEarth [~cubiceart@50-1-104-188.dsl.dynamic.fusionbroadband.com] has joined #bitcoin-wizards 12:40 -!- CubicEarth [~cubiceart@50-1-104-188.dsl.dynamic.fusionbroadband.com] has quit [Remote host closed the connection] 12:40 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Remote host closed the connection] 12:41 -!- AaronvanW [~AaronvanW@84.red-81-44-90.dynamicip.rima-tde.net] has joined #bitcoin-wizards 12:41 -!- AaronvanW [~AaronvanW@84.red-81-44-90.dynamicip.rima-tde.net] has quit [Changing host] 12:41 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 12:42 -!- Belkaar [~Belkaar@unaffiliated/belkaar] has quit [Read error: Connection reset by peer] 12:45 -!- MaxSan [~one@185.156.175.43] has quit [Ping timeout: 245 seconds] 12:47 -!- dnaleor [~dnaleor@78-23-74-78.access.telenet.be] has joined #bitcoin-wizards 12:48 -!- dnaleor [~dnaleor@78-23-74-78.access.telenet.be] has quit [Remote host closed the connection] 12:49 -!- dnaleor [~dnaleor@78-23-74-78.access.telenet.be] has joined #bitcoin-wizards 12:51 -!- Belkaar [~Belkaar@xdsl-78-34-249-100.netcologne.de] has joined #bitcoin-wizards 12:51 -!- Belkaar [~Belkaar@xdsl-78-34-249-100.netcologne.de] has quit [Changing host] 12:51 -!- Belkaar [~Belkaar@unaffiliated/belkaar] has joined #bitcoin-wizards 12:52 -!- molz_ [~molly@unaffiliated/molly] has joined #bitcoin-wizards 12:53 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Ping timeout: 260 seconds] 12:56 -!- mol [~molly@unaffiliated/molly] has quit [Ping timeout: 255 seconds] 13:04 -!- talmai [~T@76.24.28.74] has joined #bitcoin-wizards 13:07 -!- Belkaar [~Belkaar@unaffiliated/belkaar] has quit [Read error: Connection reset by peer] 13:12 -!- marcoagner [~user@191.32.198.229] has quit [Quit: WeeChat 1.0.1] 13:16 -!- Belkaar [~Belkaar@xdsl-78-34-249-100.netcologne.de] has joined #bitcoin-wizards 13:16 -!- Belkaar [~Belkaar@xdsl-78-34-249-100.netcologne.de] has quit [Changing host] 13:16 -!- Belkaar [~Belkaar@unaffiliated/belkaar] has joined #bitcoin-wizards 13:20 -!- mol [~molly@unaffiliated/molly] has joined #bitcoin-wizards 13:23 -!- jannes [~jannes@095-097-246-234.static.chello.nl] has quit [Quit: Leaving] 13:24 -!- molz_ [~molly@unaffiliated/molly] has quit [Ping timeout: 240 seconds] 13:26 -!- belcher [~belcher@unaffiliated/belcher] has joined #bitcoin-wizards 13:39 -!- marcoagner [~user@191.32.198.229] has joined #bitcoin-wizards 13:39 -!- marcoagner [~user@191.32.198.229] has quit [Client Quit] 13:41 -!- marcoagner [~user@191.32.198.229] has joined #bitcoin-wizards 13:49 -!- MaxSan [~one@185.156.175.43] has joined #bitcoin-wizards 14:10 -!- Davasny [~quassel@78.10.231.191] has joined #bitcoin-wizards 14:11 -!- Davasny is now known as Guest28753 14:13 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 14:17 -!- talmai [~T@76.24.28.74] has quit [Ping timeout: 240 seconds] 14:17 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Ping timeout: 258 seconds] 14:21 -!- harrymm [~wayne@104.237.91.192] has quit [Ping timeout: 240 seconds] 14:30 -!- molz_ [~molly@unaffiliated/molly] has joined #bitcoin-wizards 14:32 -!- oleksiyp [~quassel@89.74.255.114] has joined #bitcoin-wizards 14:33 -!- mol [~molly@unaffiliated/molly] has quit [Ping timeout: 260 seconds] 14:36 -!- harrymm [~wayne@45.56.152.60] has joined #bitcoin-wizards 14:39 -!- oleksiyp [~quassel@89.74.255.114] has quit [Ping timeout: 240 seconds] 14:41 -!- kmels [~kmels@190.14.133.6] has quit [Ping timeout: 240 seconds] 15:04 -!- UnrealLife [~UnrealLif@93.169.173.56] has quit [Quit: Leaving] 15:06 -!- dclxvi [dclxvi@95-44-201-135-dynamic.agg1.whi.bdt-fng.eircom.net] has quit [Ping timeout: 240 seconds] 15:17 -!- Guest28753 [~quassel@78.10.231.191] has quit [Remote host closed the connection] 15:28 -!- laurentmt [~Thunderbi@176.158.157.202] has quit [Quit: laurentmt] 15:40 -!- dclxvi [dclxvi@95-44-201-135-dynamic.agg1.whi.bdt-fng.eircom.net] has joined #bitcoin-wizards 15:43 < MaxSan> has anyone ran any blockchain analysis on the spam that happens on the network? 15:46 -!- brguy [uid21011@gateway/web/irccloud.com/x-rmztywwxqhfxptqj] has quit [Quit: Connection closed for inactivity] 15:54 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 16:01 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Ping timeout: 260 seconds] 16:12 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 16:14 -!- CheckDavid [uid14990@gateway/web/irccloud.com/x-zuaalmiobcspuqvu] has quit [Quit: Connection closed for inactivity] 16:21 -!- Dyaheon [~Dya@a91-156-192-24.elisa-laajakaista.fi] has quit [Ping timeout: 255 seconds] 16:21 -!- Tiraspol [~Tiraspol3@unaffiliated/tiraspol] has quit [Ping timeout: 240 seconds] 16:22 -!- Dyaheon [~Dya@a91-156-192-24.elisa-laajakaista.fi] has joined #bitcoin-wizards 16:23 -!- marcoagner [~user@191.32.198.229] has quit [Ping timeout: 240 seconds] 16:23 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Ping timeout: 260 seconds] 16:31 -!- dclxvi [dclxvi@95-44-201-135-dynamic.agg1.whi.bdt-fng.eircom.net] has quit [Remote host closed the connection] 16:31 -!- dclxvi [dclxvi@95-44-201-135-dynamic.agg1.whi.bdt-fng.eircom.net] has joined #bitcoin-wizards 16:32 -!- chjj [~chjj@unaffiliated/chjj] has quit [Ping timeout: 246 seconds] 16:35 -!- marcoagner [~user@187.113.133.247] has joined #bitcoin-wizards 16:40 -!- dnaleor [~dnaleor@78-23-74-78.access.telenet.be] has quit [Quit: Leaving] 16:45 -!- dnaleor [~dnaleor@78-23-74-78.access.telenet.be] has joined #bitcoin-wizards 16:46 -!- chjj [~chjj@unaffiliated/chjj] has joined #bitcoin-wizards 16:55 -!- Aranjedeath [~Aranjedea@unaffiliated/aranjedeath] has joined #bitcoin-wizards 16:59 -!- abpa [~abpa@96-82-80-28-static.hfc.comcastbusiness.net] has quit [Quit: Textual IRC Client: www.textualapp.com] 17:03 -!- Noldorin [~noldorin@unaffiliated/noldorin] has joined #bitcoin-wizards 17:05 -!- Noldorin [~noldorin@unaffiliated/noldorin] has quit [Read error: Connection reset by peer] 17:08 -!- CubicEarth [~cubiceart@h-66-166-238-179.snva.ca.dynamic.globalcapacity.com] has joined #bitcoin-wizards 17:14 -!- Giakamo [~Jamie76@146-115-158-74.c3-0.frm-ubr1.sbo-frm.ma.cable.rcn.com] has joined #bitcoin-wizards 17:21 -!- Belkaar [~Belkaar@unaffiliated/belkaar] has quit [Ping timeout: 260 seconds] 17:23 -!- Belkaar [~Belkaar@xdsl-85-197-53-209.netcologne.de] has joined #bitcoin-wizards 17:23 -!- Belkaar [~Belkaar@xdsl-85-197-53-209.netcologne.de] has quit [Changing host] 17:23 -!- Belkaar [~Belkaar@unaffiliated/belkaar] has joined #bitcoin-wizards 17:27 -!- sudo_pscience [~kc@185.65.134.76] has quit [Quit: Leaving.] 17:27 -!- CubicEarth [~cubiceart@h-66-166-238-179.snva.ca.dynamic.globalcapacity.com] has quit [] 17:29 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 17:35 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Ping timeout: 245 seconds] 17:37 -!- marcoagner [~user@187.113.133.247] has quit [Read error: Connection reset by peer] 17:37 -!- marcoagn1 [~user@187.113.133.247] has joined #bitcoin-wizards 17:40 -!- wasi [~wasi@gateway/tor-sasl/wasi] has quit [Remote host closed the connection] 17:51 -!- Aranjedeath [~Aranjedea@unaffiliated/aranjedeath] has quit [Ping timeout: 260 seconds] 17:55 -!- nikivi [~nikivi@loydcraft.com] has quit [Ping timeout: 240 seconds] 17:58 -!- oleganza [~oleganza@52.119.113.96] has quit [Quit: oleganza] 17:58 -!- nikivi [~nikivi@104.36.19.245] has joined #bitcoin-wizards 18:00 -!- cz [~cz@host109-147-227-82.range109-147.btcentralplus.com] has quit [Ping timeout: 260 seconds] 18:00 -!- wallet42 [sid154231@gateway/web/irccloud.com/x-fjgdyclkatnqzkwj] has quit [Ping timeout: 260 seconds] 18:00 -!- LeMiner2 [LeMiner@5ED1AFBF.cm-7-2c.dynamic.ziggo.nl] has quit [Read error: Connection reset by peer] 18:00 -!- wallet42_ [sid154231@gateway/web/irccloud.com/x-jvqeitduwaewyool] has joined #bitcoin-wizards 18:00 -!- wallet42_ is now known as wallet42 18:00 -!- LeMiner2 [LeMiner@5ED1AFBF.cm-7-2c.dynamic.ziggo.nl] has joined #bitcoin-wizards 18:02 -!- Noldorin [~noldorin@unaffiliated/noldorin] has joined #bitcoin-wizards 18:03 -!- rmwb [~rmwb@129.180.74.203] has joined #bitcoin-wizards 18:06 -!- nikivi [~nikivi@104.36.19.245] has quit [Ping timeout: 240 seconds] 18:12 -!- nikivi [~nikivi@loydcraft.com] has joined #bitcoin-wizards 18:14 -!- dgenr8 [~dgenr8@unaffiliated/dgenr8] has quit [Read error: Connection reset by peer] 18:14 -!- Tiraspol [~Tiraspol3@unaffiliated/tiraspol] has joined #bitcoin-wizards 18:14 -!- dgenr8 [~dgenr8@unaffiliated/dgenr8] has joined #bitcoin-wizards 18:19 -!- nikivi [~nikivi@loydcraft.com] has quit [Ping timeout: 260 seconds] 18:21 -!- nikivi [~nikivi@loydcraft.com] has joined #bitcoin-wizards 18:23 -!- stiell [~stian@fsf/member/stiell] has quit [Remote host closed the connection] 18:24 -!- sudo_pscience [~kc@c-73-8-166-104.hsd1.in.comcast.net] has joined #bitcoin-wizards 18:25 -!- sudo_pscience [~kc@c-73-8-166-104.hsd1.in.comcast.net] has quit [Client Quit] 18:26 -!- mol [~molly@unaffiliated/molly] has joined #bitcoin-wizards 18:28 -!- thrmo [~thrmo@unaffiliated/thrmo] has quit [Quit: Waiting for .007] 18:28 -!- MaxSan [~one@185.156.175.43] has quit [Quit: Leaving.] 18:29 -!- molz_ [~molly@unaffiliated/molly] has quit [Ping timeout: 252 seconds] 18:30 -!- Ylbam [uid99779@gateway/web/irccloud.com/x-xmudbfyajjbnloej] has quit [Quit: Connection closed for inactivity] 18:32 -!- echonaut [~echonaut@46.101.192.134] has quit [Remote host closed the connection] 18:33 -!- echonaut [~echonaut@46.101.192.134] has joined #bitcoin-wizards 18:37 -!- alferz [~alferz@unaffiliated/alfer] has joined #bitcoin-wizards 18:38 -!- vega4 [~JBouncer@static.88-198-5-245.clients.your-server.de] has quit [Ping timeout: 260 seconds] 18:39 -!- echonaut [~echonaut@46.101.192.134] has quit [Remote host closed the connection] 18:42 -!- echonaut [~echonaut@46.101.192.134] has joined #bitcoin-wizards 18:43 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 18:48 -!- echonaut [~echonaut@46.101.192.134] has quit [Remote host closed the connection] 18:49 -!- alferz [~alferz@unaffiliated/alfer] has quit [Ping timeout: 268 seconds] 18:51 -!- echonaut [~echonaut@46.101.192.134] has joined #bitcoin-wizards 18:52 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Ping timeout: 268 seconds] 18:53 -!- belcher [~belcher@unaffiliated/belcher] has quit [Quit: Leaving] 18:56 -!- sudo_pscience [kc@gateway/vpn/mullvad/x-ktvabwzegyuryrms] has joined #bitcoin-wizards 19:04 -!- Fistful_of_Coins [o3u@162.243.79.19] has quit [Quit: leaving] 19:06 -!- Fistful_of_Coins [o3u@162.243.79.19] has joined #bitcoin-wizards 19:06 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 19:11 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Ping timeout: 240 seconds] 19:12 -!- Aranjedeath [~Aranjedea@unaffiliated/aranjedeath] has joined #bitcoin-wizards 19:15 -!- pedrovian_ [~pedrovian@8.27.210.16] has joined #bitcoin-wizards 19:18 -!- pedrovian [~pedrovian@8.27.210.16] has quit [Ping timeout: 258 seconds] 19:34 -!- mn3monic [~guido@unaffiliated/mn3monic] has quit [Ping timeout: 260 seconds] 19:42 -!- jtimon [~quassel@9.31.134.37.dynamic.jazztel.es] has quit [Ping timeout: 268 seconds] 19:43 -!- mn3monic [~guido@unaffiliated/mn3monic] has joined #bitcoin-wizards 19:56 -!- cz [~cz@109.147.227.82] has joined #bitcoin-wizards 19:58 -!- Giszmo [~leo@pc-240-13-215-201.cm.vtr.net] has quit [Quit: Leaving.] 20:04 -!- brguy [uid21011@gateway/web/irccloud.com/x-biresexaxcgoavrp] has joined #bitcoin-wizards 20:07 -!- marcoagn1 [~user@187.113.133.247] has quit [Quit: WeeChat 1.0.1] 20:09 -!- marcoagner [~user@187.113.133.247] has joined #bitcoin-wizards 20:14 -!- Dyaheon [~Dya@a91-156-192-24.elisa-laajakaista.fi] has quit [Ping timeout: 268 seconds] 20:16 -!- Dyaheon [~Dya@a91-156-192-24.elisa-laajakaista.fi] has joined #bitcoin-wizards 20:16 -!- Aranjedeath [~Aranjedea@unaffiliated/aranjedeath] has quit [Quit: Three sheets to the wind] 20:17 -!- rmwb [~rmwb@129.180.74.203] has quit [Remote host closed the connection] 20:18 -!- rmwb [~rmwb@2001:df0:ce:1601:b8cd:26e2:8ec9:9fc] has joined #bitcoin-wizards 20:22 -!- rmwb [~rmwb@2001:df0:ce:1601:b8cd:26e2:8ec9:9fc] has quit [Ping timeout: 240 seconds] 20:24 -!- Char0n [~Charon@46.232.227.244] has quit [Read error: Connection reset by peer] 20:38 -!- JackH [~laptop@79-73-191-98.dynamic.dsl.as9105.com] has quit [Ping timeout: 255 seconds] 20:38 -!- goksinen [~goksinen@2604:2000:c591:8400:b191:7e3c:cc87:3611] has quit [Remote host closed the connection] 20:40 -!- pro [~pro@unaffiliated/pro] has quit [Quit: Leaving] 20:46 -!- oleganza [~oleganza@c-73-170-224-149.hsd1.ca.comcast.net] has joined #bitcoin-wizards 21:00 -!- legogris [~legogris@128.199.205.238] has quit [Remote host closed the connection] 21:01 -!- legogris [~legogris@128.199.205.238] has joined #bitcoin-wizards 21:03 -!- Char0n [~Charon@46.232.227.244] has joined #bitcoin-wizards 21:21 -!- goksinen [~goksinen@cpe-74-71-4-175.nyc.res.rr.com] has joined #bitcoin-wizards 21:27 -!- goksinen [~goksinen@cpe-74-71-4-175.nyc.res.rr.com] has quit [Ping timeout: 268 seconds] 21:33 -!- rmwb [~rmwb@129.180.74.203] has joined #bitcoin-wizards 21:49 -!- goksinen [~goksinen@cpe-74-71-4-175.nyc.res.rr.com] has joined #bitcoin-wizards 21:52 -!- [7] [~quassel@rockbox/developer/TheSeven] has quit [Ping timeout: 240 seconds] 21:52 -!- TheSeven [~quassel@rockbox/developer/TheSeven] has joined #bitcoin-wizards 21:53 -!- goksinen [~goksinen@cpe-74-71-4-175.nyc.res.rr.com] has quit [Ping timeout: 240 seconds] 22:08 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 22:13 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Ping timeout: 260 seconds] 22:15 -!- Belkaar [~Belkaar@unaffiliated/belkaar] has quit [Ping timeout: 240 seconds] 22:16 -!- brguy [uid21011@gateway/web/irccloud.com/x-biresexaxcgoavrp] has quit [Quit: Connection closed for inactivity] 22:16 -!- Belkaar [~Belkaar@87.78.92.94] has joined #bitcoin-wizards 22:16 -!- Belkaar [~Belkaar@87.78.92.94] has quit [Changing host] 22:16 -!- Belkaar [~Belkaar@unaffiliated/belkaar] has joined #bitcoin-wizards 22:27 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 22:31 -!- Jaamg [jhpiloma@gateway/shell/tkk.fi/x-ihnspybmrcrphmnt] has quit [Ping timeout: 255 seconds] 22:31 -!- hukkinj1 [hukkinj1@gateway/shell/tkk.fi/x-wylwcrkoezpythpl] has quit [Ping timeout: 260 seconds] 22:31 -!- hukkinj1 [hukkinj1@gateway/shell/tkk.fi/x-azwswxryggrpupth] has joined #bitcoin-wizards 22:38 -!- Jaamg [jhpiloma@gateway/shell/tkk.fi/x-ntzdiegjgpqvfncf] has joined #bitcoin-wizards 22:43 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Ping timeout: 258 seconds] 22:48 -!- edvorg [~edvorg@113.174.38.122] has joined #bitcoin-wizards 22:50 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 22:54 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Ping timeout: 240 seconds] 22:55 -!- stiell [~stian@fsf/member/stiell] has joined #bitcoin-wizards 22:58 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 23:05 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Ping timeout: 252 seconds] 23:06 -!- Giakamo [~Jamie76@146-115-158-74.c3-0.frm-ubr1.sbo-frm.ma.cable.rcn.com] has quit [Read error: Connection reset by peer] 23:08 -!- Giakamo [~Jamie76@146-115-158-74.c3-0.frm-ubr1.sbo-frm.ma.cable.rcn.com] has joined #bitcoin-wizards 23:10 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 23:12 -!- goksinen [~goksinen@2604:2000:c591:8400:b191:7e3c:cc87:3611] has joined #bitcoin-wizards 23:17 -!- goksinen [~goksinen@2604:2000:c591:8400:b191:7e3c:cc87:3611] has quit [Ping timeout: 255 seconds] 23:17 -!- edvorg [~edvorg@113.174.38.122] has quit [Remote host closed the connection] 23:18 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Ping timeout: 245 seconds] 23:19 -!- sudo_pscience [kc@gateway/vpn/mullvad/x-ktvabwzegyuryrms] has quit [Quit: Leaving.] 23:28 -!- paveljanik [~paveljani@unaffiliated/paveljanik] has quit [Ping timeout: 240 seconds] 23:36 -!- oleganza [~oleganza@c-73-170-224-149.hsd1.ca.comcast.net] has quit [Quit: oleganza] 23:48 -!- alferz [~alferz@unaffiliated/alfer] has joined #bitcoin-wizards 23:50 -!- BashCo [~BashCo@unaffiliated/bashco] has quit [Ping timeout: 246 seconds] --- Log closed Wed Apr 26 00:00:37 2017