--- Log opened Mon Nov 20 00:00:20 2017 00:05 -!- JackH [~laptop@alvira.static.korbank.pl] has quit [Ping timeout: 248 seconds] 00:19 -!- JackH [~laptop@91.189.61.70] has joined #bitcoin-wizards 00:21 -!- d_t [~d_t@108-65-78-188.lightspeed.sntcca.sbcglobal.net] has quit [Ping timeout: 250 seconds] 00:32 -!- huntingcryptos [~huntingcr@176.81.119.78.rev.sfr.net] has joined #bitcoin-wizards 00:43 -!- daszorz [~daszorz@188.94.18.118] has quit [Read error: Connection reset by peer] 00:44 -!- huntingcryptos [~huntingcr@176.81.119.78.rev.sfr.net] has quit [Remote host closed the connection] 00:44 -!- huntingcryptos [~huntingcr@176.81.119.78.rev.sfr.net] has joined #bitcoin-wizards 00:45 -!- daszorz [~daszorz@188.94.18.118] has joined #bitcoin-wizards 00:53 -!- dnaleor [~dnaleor@78-23-74-78.access.telenet.be] has joined #bitcoin-wizards 00:54 -!- packetsmurf [coinsmurf@96-66-250-198-static.hfc.comcastbusiness.net] has joined #bitcoin-wizards 00:54 -!- coinsmurf [coinsmurf@96-66-250-198-static.hfc.comcastbusiness.net] has quit [Ping timeout: 248 seconds] 00:58 -!- rusty [~rusty@pdpc/supporter/bronze/rusty] has joined #bitcoin-wizards 01:01 -!- meshcollider [uid246294@gateway/web/irccloud.com/x-qqtssuhjaiplftdt] has joined #bitcoin-wizards 01:03 -!- dnaleor [~dnaleor@78-23-74-78.access.telenet.be] has quit [Quit: Leaving] 01:03 -!- laurentmt [~Thunderbi@92.154.68.134] has joined #bitcoin-wizards 01:28 -!- laurentmt1 [~Thunderbi@92.154.68.134] has joined #bitcoin-wizards 01:30 -!- laurentmt [~Thunderbi@92.154.68.134] has quit [Ping timeout: 268 seconds] 01:31 -!- leonidaz0r [~leonidaz0@2a02:aa16:3a81:7a80:a00:27ff:fe9f:b49] has quit [Ping timeout: 240 seconds] 01:32 -!- laurentmt1 [~Thunderbi@92.154.68.134] has quit [Ping timeout: 240 seconds] 01:33 -!- leonidaz0r [~leonidaz0@2a02:aa16:3a81:7a80:a00:27ff:fe9f:b49] has joined #bitcoin-wizards 01:33 -!- laurentmt [~Thunderbi@92.154.68.134] has joined #bitcoin-wizards 01:52 -!- Ylbam [uid99779@gateway/web/irccloud.com/x-ukwgxervjzuqjqjv] has quit [Quit: Connection closed for inactivity] 02:40 -!- rusty [~rusty@pdpc/supporter/bronze/rusty] has quit [Quit: Leaving.] 02:57 -!- Guyver2 [AdiIRC@guyver2.xs4all.nl] has joined #bitcoin-wizards 03:00 -!- rusty [~rusty@pdpc/supporter/bronze/rusty] has joined #bitcoin-wizards 03:30 -!- rusty [~rusty@pdpc/supporter/bronze/rusty] has quit [Ping timeout: 252 seconds] 03:39 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 03:41 -!- dnaleor [~dnaleor@78-23-74-78.access.telenet.be] has joined #bitcoin-wizards 03:44 -!- jtimon [~quassel@164.31.134.37.dynamic.jazztel.es] has joined #bitcoin-wizards 03:56 -!- dnaleor [~dnaleor@78-23-74-78.access.telenet.be] has quit [Quit: Leaving] 04:25 -!- dabura667 [~dabura667@p98110-ipngnfx01marunouchi.tokyo.ocn.ne.jp] has quit [Remote host closed the connection] 04:52 -!- huntingcryptos [~huntingcr@176.81.119.78.rev.sfr.net] has quit [Remote host closed the connection] 05:10 -!- jannes [~jannes@095-097-246-234.static.chello.nl] has joined #bitcoin-wizards 05:38 -!- arubi [~ese168@gateway/tor-sasl/ese168] has quit [Remote host closed the connection] 05:43 -!- huntingcryptos [~huntingcr@149.7.98.227] has joined #bitcoin-wizards 06:12 -!- dnaleor [~dnaleor@host-im1adb.cbn1.zeelandnet.nl] has joined #bitcoin-wizards 06:13 -!- betawaffle [~betawaffl@h1.kdf.io] has quit [Quit: Oh noes, my ZNC!] 06:13 -!- betawaffle [~betawaffl@h1.kdf.io] has joined #bitcoin-wizards 06:22 -!- bildramer [~bildramer@p200300ED83C4FC00D461E4ECD7441BB3.dip0.t-ipconnect.de] has joined #bitcoin-wizards 06:34 -!- coinsmurf [coinsmurf@96-66-250-198-static.hfc.comcastbusiness.net] has joined #bitcoin-wizards 06:36 -!- packetsmurf [coinsmurf@96-66-250-198-static.hfc.comcastbusiness.net] has quit [Ping timeout: 248 seconds] 06:43 -!- coinsmurf [coinsmurf@96-66-250-198-static.hfc.comcastbusiness.net] has quit [Ping timeout: 250 seconds] 06:43 -!- coinsmurf [coinsmurf@96-66-250-198-static.hfc.comcastbusiness.net] has joined #bitcoin-wizards 06:44 -!- arubi [~ese168@gateway/tor-sasl/ese168] has joined #bitcoin-wizards 06:58 -!- Noldorin [~noldorin@unaffiliated/noldorin] has joined #bitcoin-wizards 07:20 -!- JackH [~laptop@91.189.61.70] has quit [Ping timeout: 260 seconds] 07:23 -!- Chris_Stewart_5 [~chris@gateway/vpn/privateinternetaccess/chrisstewart5/x-62865615] has joined #bitcoin-wizards 07:50 -!- huntingc_ [~huntingcr@176.81.119.78.rev.sfr.net] has joined #bitcoin-wizards 07:53 -!- huntingcryptos [~huntingcr@149.7.98.227] has quit [Ping timeout: 250 seconds] 07:54 -!- sammi` [sammi@gateway/shell/devio.us/x-kyaxjxidiqinkftp] has quit [Ping timeout: 248 seconds] 07:56 -!- sammi` [sammi@gateway/shell/devio.us/x-lvnvrwuxdmziiyeu] has joined #bitcoin-wizards 07:59 -!- daszorz [~daszorz@188.94.18.118] has quit [Read error: Connection reset by peer] 08:02 -!- JackH [~laptop@alvira.static.korbank.pl] has joined #bitcoin-wizards 08:03 -!- Murch [~murch@96-82-80-28-static.hfc.comcastbusiness.net] has joined #bitcoin-wizards 08:19 -!- meshcollider [uid246294@gateway/web/irccloud.com/x-qqtssuhjaiplftdt] has quit [Quit: Connection closed for inactivity] 08:21 -!- thrmo [~thrmo@unaffiliated/thrmo] has joined #bitcoin-wizards 08:22 -!- thrmo [~thrmo@unaffiliated/thrmo] has quit [Remote host closed the connection] 08:31 -!- thrmo [~thrmo@unaffiliated/thrmo] has joined #bitcoin-wizards 08:35 -!- jb55 [~jb55@70-36-49-138.dyn.novuscom.net] has quit [Ping timeout: 260 seconds] 08:56 -!- Ylbam [uid99779@gateway/web/irccloud.com/x-denuhxqzmsejsvia] has joined #bitcoin-wizards 08:57 -!- huntingc_ [~huntingcr@176.81.119.78.rev.sfr.net] has quit [Remote host closed the connection] 08:58 -!- huntingcryptos [~huntingcr@149.7.98.227] has joined #bitcoin-wizards 09:01 -!- dnaleor [~dnaleor@host-im1adb.cbn1.zeelandnet.nl] has quit [Quit: Leaving] 09:06 -!- AR-AI [~arai500@gateway/vpn/privateinternetaccess/arai500] has joined #bitcoin-wizards 09:10 -!- kgk [~kevin@157-131-154-153.fiber.dynamic.sonic.net] has quit [Quit: WeeChat 1.9.1] 09:16 -!- thrmo [~thrmo@unaffiliated/thrmo] has quit [Ping timeout: 248 seconds] 09:30 -!- d4de [~d4de@41.35.242.251] has quit [Quit: This computer has gone to sleep] 09:33 -!- harrymm [~harrymm@85.203.47.22] has quit [Ping timeout: 240 seconds] 09:37 -!- dnaleor [~dnaleor@78-23-74-78.access.telenet.be] has joined #bitcoin-wizards 09:39 -!- jb55 [~jb55@208.98.200.100] has joined #bitcoin-wizards 09:46 -!- harrymm [~harrymm@85.203.47.66] has joined #bitcoin-wizards 09:51 -!- thrmo [~thrmo@unaffiliated/thrmo] has joined #bitcoin-wizards 09:51 -!- jtimon [~quassel@164.31.134.37.dynamic.jazztel.es] has quit [Ping timeout: 240 seconds] 09:56 -!- Noldorin [~noldorin@unaffiliated/noldorin] has quit [Quit: My MacBook Pro has gone to sleep. ZZZzzz…] 10:00 -!- jtimon [~quassel@164.31.134.37.dynamic.jazztel.es] has joined #bitcoin-wizards 10:01 -!- dnaleor [~dnaleor@78-23-74-78.access.telenet.be] has quit [Quit: Leaving] 10:21 -!- oleganza [~oleganza@199-188-193-243.PUBLIC.monkeybrains.net] has joined #bitcoin-wizards 10:23 -!- hdevalence [~hdevalenc@199-188-193-243.PUBLIC.monkeybrains.net] has joined #bitcoin-wizards 10:31 -!- akrmn [~akrmn@80.red-213-99-71.dynamicip.rima-tde.net] has quit [Ping timeout: 255 seconds] 10:43 -!- dnaleor [~dnaleor@78-23-74-78.access.telenet.be] has joined #bitcoin-wizards 10:44 < nsh> does anyone feel they can give a [somewhat] layman's sketch of how the bulletproofs rangeproofs work conceptually yet? 10:44 -!- huntingc_ [~huntingcr@176.81.119.78.rev.sfr.net] has joined #bitcoin-wizards 10:48 -!- huntingcryptos [~huntingcr@149.7.98.227] has quit [Ping timeout: 250 seconds] 10:48 -!- daszorz [~daszorz@cpc106809-live29-2-0-cust896.17-2.cable.virginm.net] has joined #bitcoin-wizards 10:53 -!- laurentmt [~Thunderbi@92.154.68.134] has quit [Quit: laurentmt] 10:53 <@andytoshi> nsh: it breaks the value into bits, and proves that each bit satisfies X*(1-X)=0, i.e. it is a bit, and that sum_i 2^i X_i = v, i.e. these are the right bits, by multiplying all n+1 of those equations by random hash challenges (1, y, y^2, ..., y^n, z) which are hashes of (a) commitments to the bits, (b) commitments to blinding factors. this can be expressed as a dot product <{x_i}, {1 - x_i + 10:53 <@andytoshi> z*2^i}> which should equal z*v 10:54 <@andytoshi> to hide everything, the prover chooses random blinding factors s_i for each bit (actually two of them, one for the bit and one for the complement) and adds these times yet another hash challenge x. there are two pedersen commitments that are added, ane for the bits (and their complements) and one for the blinding factors 10:55 <@andytoshi> then the sum (weighted by the appropriate hash challenges) of all the blinding factors of these pedersen commitments is revealed in two halves, each containing at least 2 blinding factors to ensure that none of them are actually revealed 10:57 <@andytoshi> which is sufficient for the verifier to add the original pedersen commitment to the weighted-by-hash-challenges aux pedersen commitments, and it expects to get g^t where t is a sum of all the garbage cross-terms from the original dot product equation 10:58 <@andytoshi> the proof is constructed so that `t` is a pure function of the hash challenges so the verifier knows what it should be 10:58 <@andytoshi> in addation, the prover provides an inner-product proof showing that this `t` came organically from doing the original inner-product equation, and the prover didn't just make it up to pracate the verifier 10:58 <@andytoshi> that's roughly it 10:58 <@andytoshi> i don't know if that provided any clarity :P 10:59 <@andytoshi> s/pracate/placate/ 10:59 < nsh> thank you kindly andytoshi! will ponder and see if i grok :) 10:59 < waxwing> have you 'finished' coding the range proof part yet andytoshi ? at least non-aggregated 11:00 <@andytoshi> waxwing: i have a prover but no verifier, and i haven't tested the prover to see if it barfs on its own sanity checks 11:00 <@andytoshi> so.. no :P 11:00 -!- d_t [~d_t@108-65-78-188.lightspeed.sntcca.sbcglobal.net] has joined #bitcoin-wizards 11:01 < waxwing> how can we boil down the explanation ... non trivial exercise ... basically make the t0 (constant term in t = l.r) have no dependency on the vector of bits in the value, if and only if the vector of bits is exactly bits (ones and zeros) 11:02 < waxwing> and then leverage the compactness of the inner product proof 11:02 -!- rusty [~rusty@pdpc/supporter/bronze/rusty] has joined #bitcoin-wizards 11:03 <@andytoshi> that's roughly it. but you have to mix in the original pedersen commitment and you also have to make the higher-order terms go away without revealing the whole polynomial 11:04 <@andytoshi> the former is easy enough, t0 does actually have the value in it multiplied by z^2, so the verifier adds z^2*V to the verification equation 11:04 < waxwing> right, was gonna say, you also have to commit to the other coefficients and .. i guess you can say, leverage the homomorphism ... but whichever way i look it i find it hard to understand it as a whole. 11:04 <@andytoshi> and for the latter there are these extra points T_1 and T_2 that you reveal and you reveal a weighted sum of their blinding factors (which does not reveal either individual blinding factor) 11:05 <@andytoshi> to understand it i basically had to implement it, and every time something was hard to code or slow i tried to remove it from the protocol and spent a while figuring out what broke each time 11:06 < waxwing> right :) i'm writing it in python, the inner product wasn't hard at all really, but the range proof .. ;) and yes i am completely ignoring the hard stuff (e.g. just recursive no unrolling). 11:08 < nsh> waxwing, online or offline? (wouldn't mind a peek to facilitate my comprehension) 11:09 < waxwing> i'll probably throw it on gh if i get it sorta kinda working. it won't be pretty though. note both benedikt and andytoshi have code on github already. 11:10 < waxwing> needless to say it's just for self-education :) 11:10 * nsh nods 11:10 < nsh> sure :) trying not to resort to reading java 11:11 < waxwing> heh, well apart from some non-orthodox spelling, benedikt's code isn't that hard to read :) 11:11 < nsh> ah, ok 11:13 -!- thrmo [~thrmo@unaffiliated/thrmo] has quit [Ping timeout: 248 seconds] 11:14 -!- jannes [~jannes@095-097-246-234.static.chello.nl] has quit [Ping timeout: 248 seconds] 11:15 -!- rusty [~rusty@pdpc/supporter/bronze/rusty] has quit [Ping timeout: 268 seconds] 11:16 -!- victorSN [~victorSN@ec2-18-221-184-249.us-east-2.compute.amazonaws.com] has quit [Excess Flood] 11:16 -!- victorSN [~victorSN@ec2-18-221-184-249.us-east-2.compute.amazonaws.com] has joined #bitcoin-wizards 11:16 -!- worstadmin [uid56056@gateway/web/irccloud.com/x-pfcjrhmtmqdftisy] has joined #bitcoin-wizards 11:27 -!- d_t [~d_t@108-65-78-188.lightspeed.sntcca.sbcglobal.net] has quit [Ping timeout: 268 seconds] 11:32 -!- rusty [~rusty@pdpc/supporter/bronze/rusty] has joined #bitcoin-wizards 11:39 -!- Belkaar [~Belkaar@unaffiliated/belkaar] has quit [Read error: Connection reset by peer] 11:40 -!- d4de [~d4de@41.35.242.251] has joined #bitcoin-wizards 11:45 -!- aem [AEM@gateway/shell/elitebnc/x-xfngwgzurxylquuf] has quit [Quit: Ciao!] 11:46 -!- oleganza [~oleganza@199-188-193-243.PUBLIC.monkeybrains.net] has quit [Quit: oleganza] 11:46 -!- oleganza [~oleganza@199-188-193-243.PUBLIC.monkeybrains.net] has joined #bitcoin-wizards 11:47 -!- Belkaar [~Belkaar@xdsl-85-197-46-190.netcologne.de] has joined #bitcoin-wizards 11:47 -!- Belkaar [~Belkaar@xdsl-85-197-46-190.netcologne.de] has quit [Changing host] 11:47 -!- Belkaar [~Belkaar@unaffiliated/belkaar] has joined #bitcoin-wizards 11:49 -!- AEM [AEM@gateway/shell/elitebnc/x-xyvbuerzqtyfhqor] has joined #bitcoin-wizards 11:50 -!- AEM is now known as aem 11:55 -!- d4de [~d4de@41.35.242.251] has quit [Quit: This computer has gone to sleep] 11:57 -!- jb55 [~jb55@208.98.200.100] has quit [Ping timeout: 240 seconds] 11:58 -!- dcousens [~dcousens@CPE-101-181-95-243.lnse5.cha.bigpond.net.au] has quit [Ping timeout: 240 seconds] 11:59 -!- dcousens [~dcousens@CPE-101-181-114-88.lnse5.cha.bigpond.net.au] has joined #bitcoin-wizards 12:15 -!- rusty [~rusty@pdpc/supporter/bronze/rusty] has quit [Ping timeout: 248 seconds] 12:17 -!- daszorz [~daszorz@cpc106809-live29-2-0-cust896.17-2.cable.virginm.net] has quit [Read error: Connection reset by peer] 12:19 -!- akrmn [~akrmn@80.red-213-99-71.dynamicip.rima-tde.net] has joined #bitcoin-wizards 12:19 -!- Giszmo [~leo@pc-204-28-214-201.cm.vtr.net] has quit [Ping timeout: 250 seconds] 12:29 < akrmn> so I read about SNARKs. They provide proofs of length in the few hundred bytes, nice and short but relies on ECC so I assume not safe for proving no inflation is coming from sidechains. Then there's STARKs, can't find much info but from what I read they are quantum resistant and no trusted setup required, and proofs in the hundreds of kilobytes. While this may seem like a lot of data to put for segwit data, can't you just put 12:29 < akrmn> Have each sidechain generate one proof, then have a proof that shows that those proofs were verified? 12:31 -!- geo2020 [bca61f64@gateway/web/freenode/ip.188.166.31.100] has joined #bitcoin-wizards 12:35 -!- akrmn [~akrmn@80.red-213-99-71.dynamicip.rima-tde.net] has quit [Ping timeout: 240 seconds] 12:35 -!- Giszmo [~leo@ip-68-236-219-201.nextelmovil.cl] has joined #bitcoin-wizards 12:42 -!- Aaronvan_ [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 12:42 -!- Mutter [~Mutter@2607:fb90:a6ae:2ac8:f0c3:da1:bebe:81b6] has joined #bitcoin-wizards 12:43 -!- Aaronva__ [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 12:43 -!- Mutter is now known as benehsv 12:45 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Ping timeout: 240 seconds] 12:46 -!- Aaronvan_ [~AaronvanW@unaffiliated/aaronvanw] has quit [Ping timeout: 248 seconds] 12:47 -!- benehsv [~Mutter@2607:fb90:a6ae:2ac8:f0c3:da1:bebe:81b6] has quit [Client Quit] 12:47 -!- akrmn [~akrmn@80.red-213-99-71.dynamicip.rima-tde.net] has joined #bitcoin-wizards 12:47 -!- Aaronva__ [~AaronvanW@unaffiliated/aaronvanw] has quit [Ping timeout: 255 seconds] 12:50 -!- oleganza [~oleganza@199-188-193-243.PUBLIC.monkeybrains.net] has quit [Quit: oleganza] 12:58 < nsh> curious about the 'correction factor' which is introduced by applying the iterative inner-product protocol to vectors in parallel... 13:01 <@andytoshi> where is that mentioned? 13:01 < nsh> p13 13:02 < nsh> '' Additionally,we show in Protocol 1 that this can also be done for two vectors in parallel suchthat the inner product of the two vectors does only changes by a correctionfactor which the verifier again can compute himself from the challenge' 13:02 < nsh> typo seemingly where "does not change" was changed :) 13:02 < nsh> some kinda rounding figure to keep during aggregation i assume 13:03 < Chris_Stewart_5> Does anyone have a concrete test vector of this clause in BIP32: "In case parse256(IL) ≥ n or Ki is the point at infinity, the resulting key is invalid, and one should proceed with the next value for i." 13:04 < Chris_Stewart_5> the bip says it happens when deriving a child pubkey from a master pubkey 13:04 <@andytoshi> nsh: not sure what is meant by that tbh 13:04 <@andytoshi> i think it's supposed to be a description of protocol 1 13:04 < nsh> kk 13:04 < sipa> Chris_Stewart_5: it's impossible to construct a test vector for that 13:05 < sipa> at least on secp256k1 13:05 < sipa> on secp256r1 you could, due to the ratio between field size and group size being much larger 13:05 < sipa> *difference between 13:06 < nsh> what do we win if we find one? 13:07 < Chris_Stewart_5> sipa: So basically secp256k1 will cause a failure if you try and parse something >= n ? 13:08 -!- jb55 [~jb55@208.98.200.100] has joined #bitcoin-wizards 13:12 -!- laurentmt [~Thunderbi@176.158.157.202] has joined #bitcoin-wizards 13:12 < sipa> Chris_Stewart_5: libsecp256k1? 13:12 < Chris_Stewart_5> ah i filled in the lib 13:12 < sipa> the tweak_add functions (which you'd normally use for bip32 derivation) will fail in the case of overfloe, yes 13:13 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 13:14 < Chris_Stewart_5> so bip32 is meant to be generalized for any curve 13:14 < Chris_Stewart_5> and that is why that clause needs to be there? 13:20 -!- laurentmt [~Thunderbi@176.158.157.202] has quit [Quit: laurentmt] 13:23 < akrmn> So no one knows or I should ask on the mailing list? I don't see much discussing on starks in the logs, but at least I would like to know if it is possible to prove supply consistency with starks & sidechains assuming they do what they claim. 13:24 -!- Guest54516 [uid28187@gateway/web/irccloud.com/x-nwkpnieuqnnhhwuw] has joined #bitcoin-wizards 13:25 <@andytoshi> akrmn: there is no general-purpose zk proof system that can handle proving validity of a whole blockchain 13:25 -!- Guest54516 is now known as blarney 13:25 < sipa> Chris_Stewart_5: i added it at the time because of a recommendation by a cryptographer, but i assume he wasn't aware of the fact that it is infeasible to hut that case 13:26 -!- laurentmt [~Thunderbi@176.158.157.202] has joined #bitcoin-wizards 13:26 -!- laurentmt [~Thunderbi@176.158.157.202] has quit [Client Quit] 13:29 < akrmn> andytoshi: ok...well if you have links to proof of that or more reading so that I can understand, that would be great. I guess it is trivial for you but not so obvious for me 13:33 < akrmn> because I'm not talking about proving validity of a whole blockchain in one proof, just validity of sidechain transfers for one block 13:36 <@andytoshi> there's no difference 13:38 -!- sammi`_ [sammi@gateway/shell/devio.us/x-nblagsmzdxhndraf] has joined #bitcoin-wizards 13:39 -!- thrmo [~thrmo@unaffiliated/thrmo] has joined #bitcoin-wizards 13:44 -!- sammi` [sammi@gateway/shell/devio.us/x-lvnvrwuxdmziiyeu] has quit [Quit: Lost terminal] 13:44 < sipa> akrmn: to prove a move back from the sidechain was legal, you need to prove that its entire history in the sidechain was legal 13:47 -!- thrmo1111 [~thrmo@unaffiliated/thrmo] has joined #bitcoin-wizards 13:50 -!- thrmo [~thrmo@unaffiliated/thrmo] has quit [Ping timeout: 248 seconds] 13:52 -!- satwo [~textual@2602:306:378a:6fb0:137:974f:d88f:5add] has joined #bitcoin-wizards 13:52 -!- Guyver2 [AdiIRC@guyver2.xs4all.nl] has quit [Quit: Going offline, see ya! (www.adiirc.com)] 13:53 -!- thrmo1111 is now known as thrmo 13:56 < akrmn> hmm more things to think about. I guess the problem is that with each new block for the sidechain, there is an extra computational step to do, so the amount of steps/ cpu power needed keeps growing with time. My initial thinking is just to set a limit for the height of the sidechain, and force everyone to settle back at that time, but need to think some more, thanks. 13:58 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Remote host closed the connection] 13:58 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 14:01 -!- JackH [~laptop@alvira.static.korbank.pl] has quit [Read error: Connection reset by peer] 14:02 -!- JackH [~laptop@alvira.static.korbank.pl] has joined #bitcoin-wizards 14:03 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Ping timeout: 248 seconds] 14:03 < akrmn> so maybe it will not be exactly a textbook definition of a blockchain, but I think anything that involves mining bitcoins without merge mining would provide more miner decentralization (not just scaling by adding the ability to spend smaller amounts on the sidechain) 14:11 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 14:13 -!- meshcollider [uid246294@gateway/web/irccloud.com/x-tmakgmewvarezitt] has joined #bitcoin-wizards 14:14 -!- rusty [~rusty@pdpc/supporter/bronze/rusty] has joined #bitcoin-wizards 14:14 < nsh> i guess the correction factor is k(y,z) which you must update/collate as/when you aggregate rangeproofs 14:15 -!- deusexbeer [~deusexbee@095-129-170-043-dynamic-pool-adsl.wbt.ru] has quit [Ping timeout: 240 seconds] 14:16 -!- deusexbeer [~deusexbee@079-170-139-030-dynamic-pool-adsl.wbt.ru] has joined #bitcoin-wizards 14:17 -!- rmwb [~rmwb@2001:df0:ce:1080:68c4:fc39:18e2:e8af] has joined #bitcoin-wizards 14:19 <@andytoshi> that could be it 14:29 -!- Chris_Stewart_5 [~chris@gateway/vpn/privateinternetaccess/chrisstewart5/x-62865615] has quit [Ping timeout: 248 seconds] 14:31 -!- da2ce7 [~da2ce7@opentransactions/dev/da2ce7] has quit [Ping timeout: 252 seconds] 14:32 -!- Hunger- [~Hunger@zer0days.com] has quit [Ping timeout: 252 seconds] 14:32 -!- Hunger- [~Hunger@zer0days.com] has joined #bitcoin-wizards 14:33 -!- da2ce7 [~da2ce7@opentransactions/dev/da2ce7] has joined #bitcoin-wizards 14:34 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Remote host closed the connection] 14:37 < akrmn> If there's any useful applications with these ideas, I want to try to code them with testnet (I already have experience working with Bitcoin Core code). Just I am thinking it may be useless without some library for starks available, also want to make sure I am not wasting my time, that's why I'm asking here first. I know sipa mentioned snarks as a solution to this problem earlier so would be good to also know what kind of snar 14:44 <@andytoshi> no library exists which can do what you want 14:46 < kanzure> "use a snark" might be part of the ansewr but it's a long way from the point where someone can sit down and write relevant code 14:47 -!- daszorz [~daszorz@cpc106809-live29-2-0-cust896.17-2.cable.virginm.net] has joined #bitcoin-wizards 14:47 -!- oleganza [~oleganza@199-188-193-243.PUBLIC.monkeybrains.net] has joined #bitcoin-wizards 14:54 -!- Giszmo [~leo@ip-68-236-219-201.nextelmovil.cl] has quit [Ping timeout: 240 seconds] 14:56 -!- daszorz2 [~daszorz@cpc106809-live29-2-0-cust896.17-2.cable.virginm.net] has joined #bitcoin-wizards 14:58 -!- d4de [~d4de@41.35.242.251] has joined #bitcoin-wizards 14:58 -!- daszorz [~daszorz@cpc106809-live29-2-0-cust896.17-2.cable.virginm.net] has quit [Ping timeout: 268 seconds] 15:12 -!- daszorz2 [~daszorz@cpc106809-live29-2-0-cust896.17-2.cable.virginm.net] has quit [Read error: Connection reset by peer] 15:13 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 15:28 -!- oleganza [~oleganza@199-188-193-243.PUBLIC.monkeybrains.net] has quit [Ping timeout: 268 seconds] 15:29 -!- hdevalence [~hdevalenc@199-188-193-243.PUBLIC.monkeybrains.net] has quit [Ping timeout: 268 seconds] 15:30 -!- oleganza [~oleganza@mfd0536d0.tmodns.net] has joined #bitcoin-wizards 15:33 -!- d_t [~d_t@108-65-78-188.lightspeed.sntcca.sbcglobal.net] has joined #bitcoin-wizards 15:39 -!- hdevalence [~hdevalenc@199-188-193-243.PUBLIC.monkeybrains.net] has joined #bitcoin-wizards 15:39 -!- dnaleor [~dnaleor@78-23-74-78.access.telenet.be] has quit [Quit: Leaving] 15:40 -!- oleganza [~oleganza@mfd0536d0.tmodns.net] has quit [Ping timeout: 255 seconds] 15:48 -!- oleganza [~oleganza@199-188-193-243.PUBLIC.monkeybrains.net] has joined #bitcoin-wizards 15:53 -!- sammi`_ [sammi@gateway/shell/devio.us/x-nblagsmzdxhndraf] has quit [Quit: Lost terminal] 15:59 -!- Giszmo [~leo@pc-204-28-214-201.cm.vtr.net] has joined #bitcoin-wizards 16:02 -!- deusexbeer [~deusexbee@079-170-139-030-dynamic-pool-adsl.wbt.ru] has quit [Ping timeout: 248 seconds] 16:02 -!- deusexbeer [~deusexbee@095-129-169-178-dynamic-pool-adsl.wbt.ru] has joined #bitcoin-wizards 16:03 -!- rilos [~rilos@unaffiliated/rilos] has joined #bitcoin-wizards 16:16 -!- d_t [~d_t@108-65-78-188.lightspeed.sntcca.sbcglobal.net] has quit [Ping timeout: 248 seconds] 16:17 -!- huntingc_ [~huntingcr@176.81.119.78.rev.sfr.net] has quit [Remote host closed the connection] 16:17 -!- huntingcryptos [~huntingcr@176.81.119.78.rev.sfr.net] has joined #bitcoin-wizards 16:21 -!- huntingcryptos [~huntingcr@176.81.119.78.rev.sfr.net] has quit [Remote host closed the connection] 16:22 -!- huntingcryptos [~huntingcr@176.81.119.78.rev.sfr.net] has joined #bitcoin-wizards 16:22 -!- rilos [~rilos@unaffiliated/rilos] has quit [Quit: Textual IRC Client: www.textualapp.com] 16:23 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Read error: Connection reset by peer] 16:24 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 16:24 -!- Noldorin [~noldorin@unaffiliated/noldorin] has joined #bitcoin-wizards 16:26 -!- huntingcryptos [~huntingcr@176.81.119.78.rev.sfr.net] has quit [Ping timeout: 250 seconds] 16:28 -!- Aaronvan_ [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 16:31 -!- d_t [~d_t@108-65-78-188.lightspeed.sntcca.sbcglobal.net] has joined #bitcoin-wizards 16:31 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Ping timeout: 255 seconds] 16:40 -!- oleganza [~oleganza@199-188-193-243.PUBLIC.monkeybrains.net] has quit [Quit: oleganza] 16:52 -!- hdevalence [~hdevalenc@199-188-193-243.PUBLIC.monkeybrains.net] has quit [Quit: hdevalence] 16:54 -!- dabura667 [~dabura667@p98110-ipngnfx01marunouchi.tokyo.ocn.ne.jp] has joined #bitcoin-wizards 17:04 -!- esotericnonsense [~esotericn@gateway/vpn/privateinternetaccess/esotericnonsense] has quit [Ping timeout: 248 seconds] 17:06 -!- jb55 [~jb55@208.98.200.100] has quit [Ping timeout: 248 seconds] 17:09 < nsh> if all of the bits in a single inner-product argued rangeproof are committed in order, then presumably the entire aggregated rangeproof is committing to ranges in some canonical order? 17:22 -!- huntingcryptos [~huntingcr@176.81.119.78.rev.sfr.net] has joined #bitcoin-wizards 17:26 -!- Aaronvan_ [~AaronvanW@unaffiliated/aaronvanw] has quit [Ping timeout: 255 seconds] 17:28 <@andytoshi> typically all of the ranges would be the same 17:28 <@andytoshi> but yes, there is an ordering that the verifier needs to understand 17:33 -!- Chris_Stewart_5 [~chris@gateway/vpn/privateinternetaccess/chrisstewart5/x-62865615] has joined #bitcoin-wizards 17:44 -!- Belkaar [~Belkaar@unaffiliated/belkaar] has quit [Ping timeout: 248 seconds] 17:46 -!- Belkaar [~Belkaar@xdsl-85-197-38-175.netcologne.de] has joined #bitcoin-wizards 17:46 -!- Belkaar [~Belkaar@xdsl-85-197-38-175.netcologne.de] has quit [Changing host] 17:46 -!- Belkaar [~Belkaar@unaffiliated/belkaar] has joined #bitcoin-wizards 17:54 -!- rusty [~rusty@pdpc/supporter/bronze/rusty] has quit [Quit: Leaving.] 17:56 -!- huntingcryptos [~huntingcr@176.81.119.78.rev.sfr.net] has quit [Ping timeout: 240 seconds] 17:56 -!- rusty [~rusty@pdpc/supporter/bronze/rusty] has joined #bitcoin-wizards 18:02 * nsh nods 18:02 < nsh> (i meant individual rangeproofs sorry) 18:02 -!- worstadmin [uid56056@gateway/web/irccloud.com/x-pfcjrhmtmqdftisy] has quit [Quit: Connection closed for inactivity] 18:04 -!- rmwb [~rmwb@2001:df0:ce:1080:68c4:fc39:18e2:e8af] has quit [Remote host closed the connection] 18:07 -!- Noldorin [~noldorin@unaffiliated/noldorin] has quit [Ping timeout: 240 seconds] 18:07 -!- Chris_Stewart_5 [~chris@gateway/vpn/privateinternetaccess/chrisstewart5/x-62865615] has quit [Ping timeout: 248 seconds] 18:16 -!- Ylbam [uid99779@gateway/web/irccloud.com/x-denuhxqzmsejsvia] has quit [Quit: Connection closed for inactivity] 18:19 -!- o3u is now known as Fistful_of_coins 18:26 -!- Murch [~murch@96-82-80-28-static.hfc.comcastbusiness.net] has quit [Quit: Snoozing.] 18:27 -!- Chris_Stewart_5 [~chris@gateway/vpn/privateinternetaccess/chrisstewart5/x-62865615] has joined #bitcoin-wizards 18:40 -!- dabura667 [~dabura667@p98110-ipngnfx01marunouchi.tokyo.ocn.ne.jp] has quit [Remote host closed the connection] 18:49 -!- Chris_Stewart_5 [~chris@gateway/vpn/privateinternetaccess/chrisstewart5/x-62865615] has quit [Ping timeout: 240 seconds] 18:50 -!- StopAndDecrypt [~StopAndDe@c-73-248-248-9.hsd1.nj.comcast.net] has quit [Read error: Connection reset by peer] 18:53 -!- huntingcryptos [~huntingcr@176.81.119.78.rev.sfr.net] has joined #bitcoin-wizards 18:54 -!- StopAndDecrypt [~StopAndDe@c-73-248-248-9.hsd1.nj.comcast.net] has joined #bitcoin-wizards 19:02 -!- thrmo [~thrmo@unaffiliated/thrmo] has quit [Quit: Waiting for .007] 19:24 -!- jb55 [~jb55@70-36-49-138.dyn.novuscom.net] has joined #bitcoin-wizards 19:24 -!- Chris_Stewart_5 [~chris@gateway/vpn/privateinternetaccess/chrisstewart5/x-62865615] has joined #bitcoin-wizards 19:25 -!- huntingcryptos [~huntingcr@176.81.119.78.rev.sfr.net] has quit [Ping timeout: 248 seconds] 19:30 -!- TrufflePig [43c1d724@gateway/web/freenode/ip.67.193.215.36] has joined #bitcoin-wizards 19:45 -!- jb55 [~jb55@70-36-49-138.dyn.novuscom.net] has quit [Ping timeout: 255 seconds] 19:46 -!- esotericnonsense [~esotericn@gateway/vpn/privateinternetaccess/esotericnonsense] has joined #bitcoin-wizards 19:53 -!- Giszmo [~leo@pc-204-28-214-201.cm.vtr.net] has quit [Quit: Leaving.] 19:55 -!- nakaluna [~nakaluna@201-19-131-34.user.veloxzone.com.br] has joined #bitcoin-wizards 20:01 -!- rmwb [~rmwb@2001:df0:ce:1080:6475:a8a1:167:51ad] has joined #bitcoin-wizards 20:02 -!- rmwb_ [~rmwb@2001:df0:ce:1080:b800:7f57:19a7:a737] has joined #bitcoin-wizards 20:03 -!- rmwb_ [~rmwb@2001:df0:ce:1080:b800:7f57:19a7:a737] has quit [Remote host closed the connection] 20:04 -!- rmwb_ [~rmwb@2001:df0:ce:1601:1da6:6110:dba3:2237] has joined #bitcoin-wizards 20:05 -!- rmwb [~rmwb@2001:df0:ce:1080:6475:a8a1:167:51ad] has quit [Ping timeout: 255 seconds] 20:27 -!- huntingcryptos [~huntingcr@176.81.119.78.rev.sfr.net] has joined #bitcoin-wizards 20:45 -!- _whitelogger [~whitelogg@uruz.whitequark.org] has quit [Remote host closed the connection] 20:46 -!- _whitelogger [~whitelogg@uruz.whitequark.org] has joined #bitcoin-wizards 20:48 -!- Chris_Stewart_5 [~chris@gateway/vpn/privateinternetaccess/chrisstewart5/x-62865615] has quit [Ping timeout: 268 seconds] 20:56 -!- huntingcryptos [~huntingcr@176.81.119.78.rev.sfr.net] has quit [Ping timeout: 248 seconds] 21:00 -!- legogris [~legogris@128.199.205.238] has quit [Remote host closed the connection] 21:00 -!- legogris [~legogris@128.199.205.238] has joined #bitcoin-wizards 21:24 -!- interne7y [~interne7y@199.231.240.191] has joined #bitcoin-wizards 21:46 -!- oleganza [~oleganza@c-73-170-224-149.hsd1.ca.comcast.net] has joined #bitcoin-wizards 21:48 -!- oleganza [~oleganza@c-73-170-224-149.hsd1.ca.comcast.net] has quit [Client Quit] 21:54 -!- huntingcryptos [~huntingcr@176.81.119.78.rev.sfr.net] has joined #bitcoin-wizards 22:01 -!- TheSeven [~quassel@rockbox/developer/TheSeven] has quit [Ping timeout: 255 seconds] 22:01 -!- TheSeven [~quassel@rockbox/developer/TheSeven] has joined #bitcoin-wizards 22:16 -!- geezas [uid253218@gateway/web/irccloud.com/x-luxqyxthvcguocey] has joined #bitcoin-wizards 22:17 < geezas> anyone awake? 22:25 < eck> sorry, no 22:25 -!- wizkid057 [~wk@unaffiliated/wizkid057] has quit [Ping timeout: 240 seconds] 22:26 -!- huntingcryptos [~huntingcr@176.81.119.78.rev.sfr.net] has quit [Ping timeout: 240 seconds] 22:27 -!- execute [~execute@52.68.0.151] has quit [Ping timeout: 260 seconds] 22:27 -!- wizkid057 [~wk@unaffiliated/wizkid057] has joined #bitcoin-wizards 22:31 -!- rusty [~rusty@pdpc/supporter/bronze/rusty] has quit [Quit: Leaving.] 22:34 -!- maaku [~maaku@173.234.25.100] has quit [Quit: ZNC - http://znc.in] 22:35 -!- rmwb_ [~rmwb@2001:df0:ce:1601:1da6:6110:dba3:2237] has quit [Ping timeout: 240 seconds] 22:39 -!- maaku [~maaku@173.234.25.100] has joined #bitcoin-wizards 22:39 -!- coinsmurf [coinsmurf@96-66-250-198-static.hfc.comcastbusiness.net] has quit [Ping timeout: 248 seconds] 22:41 -!- coinsmurf [coinsmurf@96-66-250-198-static.hfc.comcastbusiness.net] has joined #bitcoin-wizards 22:42 < geezas> great, someone is 22:45 -!- interne7y [~interne7y@199.231.240.191] has quit [Remote host closed the connection] 22:49 -!- _rht [uid86914@gateway/web/irccloud.com/x-qzofrqirsvezglhb] has joined #bitcoin-wizards 22:54 -!- BashCo_ [~BashCo@unaffiliated/bashco] has quit [Remote host closed the connection] 22:55 -!- BashCo [~BashCo@unaffiliated/bashco] has joined #bitcoin-wizards 23:00 -!- BashCo [~BashCo@unaffiliated/bashco] has quit [Ping timeout: 258 seconds] 23:03 -!- interne7y [~interne7y@199.231.240.191] has joined #bitcoin-wizards 23:11 -!- blarney [uid28187@gateway/web/irccloud.com/x-nwkpnieuqnnhhwuw] has quit [] 23:15 -!- d_t [~d_t@108-65-78-188.lightspeed.sntcca.sbcglobal.net] has quit [Ping timeout: 255 seconds] 23:24 -!- huntingcryptos [~huntingcr@176.81.119.78.rev.sfr.net] has joined #bitcoin-wizards 23:38 -!- interne7y [~interne7y@199.231.240.191] has quit [Remote host closed the connection] 23:39 -!- daszorz [~daszorz@188.94.18.118] has joined #bitcoin-wizards 23:39 -!- jephalien [~jephalien@CPE00fc8d947f53-CM00fc8d947f50.cpe.net.cable.rogers.com] has quit [Ping timeout: 240 seconds] 23:39 -!- BashCo [~BashCo@unaffiliated/bashco] has joined #bitcoin-wizards 23:43 -!- jephalien [~jephalien@CPE00fc8d947f53-CM00fc8d947f50.cpe.net.cable.rogers.com] has joined #bitcoin-wizards 23:57 -!- huntingcryptos [~huntingcr@176.81.119.78.rev.sfr.net] has quit [Ping timeout: 264 seconds] 23:58 -!- shesek [~shesek@unaffiliated/shesek] has quit [Ping timeout: 248 seconds] --- Log closed Tue Nov 21 00:00:21 2017