--- Log opened Mon Apr 16 00:00:49 2018 00:05 -!- JackH [~laptop@91-189-61-70.riz.pl] has joined #bitcoin-wizards 00:06 -!- tromp [~tromp@ip-217-103-3-94.ip.prioritytelecom.net] has joined #bitcoin-wizards 00:31 -!- JackH [~laptop@91-189-61-70.riz.pl] has quit [Ping timeout: 264 seconds] 00:36 -!- tiagotrs [~user@p5DC47187.dip0.t-ipconnect.de] has joined #bitcoin-wizards 00:36 -!- tiagotrs [~user@p5DC47187.dip0.t-ipconnect.de] has quit [Changing host] 00:36 -!- tiagotrs [~user@unaffiliated/tiagotrs] has joined #bitcoin-wizards 01:01 -!- Krellan [~Krellan@2601:640:4000:9258:c75:7584:44b3:910c] has quit [Ping timeout: 245 seconds] 01:12 -!- setpill [~setpill@unaffiliated/setpill] has joined #bitcoin-wizards 01:36 -!- daszorz [~daszorz@188.94.18.118] has joined #bitcoin-wizards 01:37 -!- skypper [b90d6ac2@gateway/web/freenode/ip.185.13.106.194] has joined #bitcoin-wizards 01:42 -!- skypper [b90d6ac2@gateway/web/freenode/ip.185.13.106.194] has quit [Ping timeout: 260 seconds] 01:46 -!- vicenteH [~user@195.235.96.150] has joined #bitcoin-wizards 01:49 -!- laurentmt [~Thunderbi@185.94.189.190] has joined #bitcoin-wizards 02:01 -!- CubicEarths [~cubiceart@xdsl-188-155-63-9.adslplus.ch] has joined #bitcoin-wizards 02:34 -!- Guyver2 [AdiIRC@guyver2.xs4all.nl] has joined #bitcoin-wizards 02:42 -!- harrymm [~harrymm@104.207.83.18] has quit [Ping timeout: 255 seconds] 02:51 -!- Samdney [~Samdney@80.255.10.200] has joined #bitcoin-wizards 02:55 -!- harrymm [~harrymm@104.207.83.18] has joined #bitcoin-wizards 03:13 -!- laurentmt [~Thunderbi@185.94.189.190] has quit [Quit: laurentmt] 03:20 -!- son0p [~ff@adsl201-232-238-252.epm.net.co] has joined #bitcoin-wizards 03:25 -!- tiagotrs [~user@unaffiliated/tiagotrs] has quit [Ping timeout: 265 seconds] 03:30 -!- merlinsbeard [~Beard_of_@81-226-224-30-no39.tbcn.telia.com] has joined #bitcoin-wizards 03:34 -!- thrmo [~thrmo@unaffiliated/thrmo] has joined #bitcoin-wizards 03:48 -!- meshcollider [uid246294@gateway/web/irccloud.com/x-vuryansibkustizi] has quit [Quit: Connection closed for inactivity] 03:54 -!- tiagotrs [~user@unaffiliated/tiagotrs] has joined #bitcoin-wizards 03:56 -!- merlinsbeard [~Beard_of_@81-226-224-30-no39.tbcn.telia.com] has quit [Ping timeout: 240 seconds] 03:57 -!- merlinsbeard [~Beard_of_@185.104.184.116] has joined #bitcoin-wizards 04:12 -!- intcat [~zshlyk@gateway/tor-sasl/intcat] has quit [Remote host closed the connection] 04:14 -!- intcat [~zshlyk@gateway/tor-sasl/intcat] has joined #bitcoin-wizards 04:23 -!- nuncanada [~dude@187.65.70.67] has joined #bitcoin-wizards 04:43 -!- laurentmt [~Thunderbi@185.94.189.190] has joined #bitcoin-wizards 04:58 -!- ghost43 [~daer@gateway/tor-sasl/daer] has quit [Ping timeout: 268 seconds] 05:02 -!- ghost43 [~daer@gateway/tor-sasl/daer] has joined #bitcoin-wizards 05:07 -!- meshcollider [uid246294@gateway/web/irccloud.com/x-fxtswsedljeaoqpt] has joined #bitcoin-wizards 05:07 -!- laurentmt [~Thunderbi@185.94.189.190] has quit [Quit: laurentmt] 05:12 -!- belcher_ [~belcher@unaffiliated/belcher] has joined #bitcoin-wizards 05:15 -!- cmdrtee [~Mario@p200300C503C05B0025EF772E2F2BFFF4.dip0.t-ipconnect.de] has joined #bitcoin-wizards 05:18 -!- son0p [~ff@adsl201-232-238-252.epm.net.co] has quit [Remote host closed the connection] 05:18 -!- nephyrin [~neph@67.183.153.159] has quit [Ping timeout: 264 seconds] 05:21 -!- cmdrtee [~Mario@p200300C503C05B0025EF772E2F2BFFF4.dip0.t-ipconnect.de] has quit [Quit: Leaving] 05:21 -!- cmdrtee [~mrtee@p200300C503C05B0025EF772E2F2BFFF4.dip0.t-ipconnect.de] has joined #bitcoin-wizards 05:21 -!- Krellan [~Krellan@2601:640:4000:9258:8d90:6801:ca10:7111] has joined #bitcoin-wizards 05:27 -!- Emcy [~Emcy@unaffiliated/emcy] has joined #bitcoin-wizards 05:30 -!- cmdrtee [~mrtee@p200300C503C05B0025EF772E2F2BFFF4.dip0.t-ipconnect.de] has quit [Quit: Leaving] 05:30 -!- cmdrtee [~mrtee@p200300C503C05B0025EF772E2F2BFFF4.dip0.t-ipconnect.de] has joined #bitcoin-wizards 05:42 -!- wxss [~user@37.48.65.48] has joined #bitcoin-wizards 05:44 -!- SopaXorzTaker [~SopaXorzT@unaffiliated/sopaxorztaker] has joined #bitcoin-wizards 05:55 -!- Giszmo [~leo@pc-37-38-86-200.cm.vtr.net] has quit [Ping timeout: 260 seconds] 06:10 -!- Giszmo [~leo@pc-37-38-86-200.cm.vtr.net] has joined #bitcoin-wizards 06:15 -!- cryptojanitor [uid278088@gateway/web/irccloud.com/x-cstvvrjkgkedbqzo] has joined #bitcoin-wizards 06:17 -!- Giszmo [~leo@pc-37-38-86-200.cm.vtr.net] has quit [Ping timeout: 260 seconds] 06:27 < andytoshi> fltrz: you can just propose your key agreement thing, people will tell you the extent to which various impossibliity results apply 06:31 -!- Giszmo [~leo@ip-252-233.219.201.nextelmovil.cl] has joined #bitcoin-wizards 06:52 -!- dougsland [~douglas@c-73-234-93-65.hsd1.nh.comcast.net] has joined #bitcoin-wizards 07:00 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 07:02 -!- Newyorkadam [~Newyorkad@wikipedia/Newyorkadam] has joined #bitcoin-wizards 07:02 -!- Newyorkadam [~Newyorkad@wikipedia/Newyorkadam] has quit [Client Quit] 07:02 -!- ghost43 [~daer@gateway/tor-sasl/daer] has quit [Remote host closed the connection] 07:02 -!- ghost43 [~daer@gateway/tor-sasl/daer] has joined #bitcoin-wizards 07:02 -!- Aaronvan_ [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 07:06 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Ping timeout: 256 seconds] 07:10 < kanzure> https://doc-internal.dalek.rs/ristretto_bulletproofs/notes/index.html 07:11 < kanzure> https://github.com/chain/ristretto-bulletproofs/ 07:11 -!- Noldorin [~noldorin@unaffiliated/noldorin] has joined #bitcoin-wizards 07:20 -!- itsme [~textual@x590efe59.dyn.telefonica.de] has joined #bitcoin-wizards 07:27 -!- Emcy [~Emcy@unaffiliated/emcy] has quit [Remote host closed the connection] 07:29 -!- Giszmo [~leo@ip-252-233.219.201.nextelmovil.cl] has quit [Ping timeout: 240 seconds] 07:31 -!- SopaXorzTaker [~SopaXorzT@unaffiliated/sopaxorztaker] has quit [Read error: Connection reset by peer] 07:36 -!- hazirafel [~hazirafel@37.142.33.232] has joined #bitcoin-wizards 07:44 -!- hazirafel [~hazirafel@37.142.33.232] has quit [Quit: Leaving] 07:44 -!- Krellan [~Krellan@2601:640:4000:9258:8d90:6801:ca10:7111] has quit [Read error: Connection reset by peer] 07:45 -!- Krellan [~Krellan@2601:640:4000:9258:8d90:6801:ca10:7111] has joined #bitcoin-wizards 07:46 -!- Giszmo [~leo@ip-86-233.219.201.nextelmovil.cl] has joined #bitcoin-wizards 07:55 -!- an4s [~an4s@146.115.46.146] has joined #bitcoin-wizards 07:56 -!- bsm1175321 [~mcelrath@173-9-124-61-NewEngland.hfc.comcastbusiness.net] has joined #bitcoin-wizards 07:57 -!- Noldorin [~noldorin@unaffiliated/noldorin] has quit [Read error: Connection reset by peer] 07:57 -!- laurentmt [~Thunderbi@185.94.189.190] has joined #bitcoin-wizards 07:59 -!- RaV3N [~an4s@146.115.46.146] has quit [Ping timeout: 264 seconds] 08:04 -!- RaV3N [~an4s@146.115.46.146] has joined #bitcoin-wizards 08:05 -!- an4s [~an4s@146.115.46.146] has quit [Ping timeout: 268 seconds] 08:06 -!- SopaXorzTaker [~SopaXorzT@unaffiliated/sopaxorztaker] has joined #bitcoin-wizards 08:10 -!- str4d [~str4d@115.149.147.147.dyn.plus.net] has joined #bitcoin-wizards 08:12 -!- Murch [~murch@96.74.120.81] has joined #bitcoin-wizards 08:13 -!- an4s [~an4s@146.115.46.146] has joined #bitcoin-wizards 08:16 -!- RaV3N [~an4s@146.115.46.146] has quit [Ping timeout: 256 seconds] 08:28 -!- laurentmt [~Thunderbi@185.94.189.190] has quit [Quit: laurentmt] 08:29 -!- laurentmt [~Thunderbi@185.94.189.190] has joined #bitcoin-wizards 08:29 -!- laurentmt [~Thunderbi@185.94.189.190] has quit [Client Quit] 08:30 -!- daszorz [~daszorz@188.94.18.118] has quit [Read error: Connection reset by peer] 08:44 -!- cryptojanitor [uid278088@gateway/web/irccloud.com/x-cstvvrjkgkedbqzo] has quit [Quit: Connection closed for inactivity] 08:48 -!- meshcollider [uid246294@gateway/web/irccloud.com/x-fxtswsedljeaoqpt] has quit [Quit: Connection closed for inactivity] 08:53 -!- SopaXorzTaker [~SopaXorzT@unaffiliated/sopaxorztaker] has quit [Ping timeout: 268 seconds] 09:07 -!- Krellan [~Krellan@2601:640:4000:9258:8d90:6801:ca10:7111] has quit [Ping timeout: 245 seconds] 09:09 -!- itsme [~textual@x590efe59.dyn.telefonica.de] has quit [Quit: Textual IRC Client: www.textualapp.com] 09:09 -!- Emcy [~Emcy@unaffiliated/emcy] has joined #bitcoin-wizards 09:15 -!- jephalien [~jephalien@94.242.249.121] has quit [Remote host closed the connection] 09:16 -!- jephalien [~jephalien@94.242.249.121] has joined #bitcoin-wizards 09:17 -!- Krellan [~Krellan@2601:640:4000:9258:8d90:6801:ca10:7111] has joined #bitcoin-wizards 09:19 -!- oleganza [~textual@172.58.35.100] has joined #bitcoin-wizards 09:23 -!- anstaend1g [~anstaendi@87-100-133-142.bb.dnainternet.fi] has joined #bitcoin-wizards 09:23 -!- napo1eon [~ask@unaffiliated/napo1eon] has quit [Ping timeout: 245 seconds] 09:26 -!- setpill [~setpill@unaffiliated/setpill] has quit [Quit: o/] 09:26 -!- napo1eon [~ask@72.20.43.106] has joined #bitcoin-wizards 09:27 -!- ekrion [~ff@adsl201-232-238-252.epm.net.co] has quit [Ping timeout: 240 seconds] 09:29 -!- ekrion [~ff@adsl201-232-238-252.epm.net.co] has joined #bitcoin-wizards 09:31 -!- SopaXorzTaker [~SopaXorzT@unaffiliated/sopaxorztaker] has joined #bitcoin-wizards 09:33 -!- isis is now known as isis_ 09:37 -!- anstaend1g [~anstaendi@87-100-133-142.bb.dnainternet.fi] has quit [Quit: leaving] 09:37 -!- anstaendig [~anstaendi@87-100-133-142.bb.dnainternet.fi] has joined #bitcoin-wizards 09:42 -!- nuncanada [~dude@187.65.70.67] has quit [Read error: Connection reset by peer] 09:42 -!- nuncanada2 [~dude@187.65.70.67] has joined #bitcoin-wizards 09:48 -!- anstaend1g [~anstaendi@185.212.149.4] has joined #bitcoin-wizards 09:50 -!- oleganza [~textual@172.58.35.100] has quit [Quit: My MacBook has gone to sleep. ZZZzzz…] 09:50 -!- Krellan [~Krellan@2601:640:4000:9258:8d90:6801:ca10:7111] has quit [Remote host closed the connection] 09:51 -!- anstaendig [~anstaendi@87-100-133-142.bb.dnainternet.fi] has quit [Ping timeout: 265 seconds] 09:55 -!- napo1eon [~ask@72.20.43.106] has quit [Ping timeout: 265 seconds] 09:57 -!- jephalien [~jephalien@94.242.249.121] has quit [Ping timeout: 246 seconds] 09:57 -!- jephalien [~jephalien@94.242.249.125] has joined #bitcoin-wizards 09:58 -!- napo1eon [~ask@72.20.43.106] has joined #bitcoin-wizards 10:17 -!- laurentmt [~Thunderbi@185.94.189.190] has joined #bitcoin-wizards 10:17 -!- SopaXorzTaker [~SopaXorzT@unaffiliated/sopaxorztaker] has quit [Quit: Leaving] 10:20 -!- SopaXorzTaker [~SopaXorzT@unaffiliated/sopaxorztaker] has joined #bitcoin-wizards 10:26 -!- Emcy [~Emcy@unaffiliated/emcy] has quit [Ping timeout: 246 seconds] 10:28 -!- laurentmt [~Thunderbi@185.94.189.190] has quit [Quit: laurentmt] 10:29 -!- thrmo [~thrmo@unaffiliated/thrmo] has quit [Quit: Waiting for .007] 10:34 -!- SopaXorzTaker [~SopaXorzT@unaffiliated/sopaxorztaker] has quit [Remote host closed the connection] 10:35 -!- vicenteH [~user@195.235.96.150] has quit [Ping timeout: 276 seconds] 10:36 -!- napo1eon [~ask@72.20.43.106] has quit [Ping timeout: 276 seconds] 10:40 -!- Giszmo [~leo@ip-86-233.219.201.nextelmovil.cl] has quit [Quit: Leaving.] 10:53 -!- Giszmo [~leo@ip-86-233.219.201.nextelmovil.cl] has joined #bitcoin-wizards 10:58 -!- napo1eon [~ask@72.20.43.106] has joined #bitcoin-wizards 10:58 -!- BlueMatt [~BlueMatt@unaffiliated/bluematt] has quit [Quit: ZNC - http://znc.in] 11:08 -!- Giszmo [~leo@ip-86-233.219.201.nextelmovil.cl] has quit [Quit: Leaving.] 11:10 -!- BlueMatt [~BlueMatt@unaffiliated/bluematt] has joined #bitcoin-wizards 11:12 -!- Emcy [~Emcy@unaffiliated/emcy] has joined #bitcoin-wizards 11:17 -!- napo1eon [~ask@72.20.43.106] has quit [Ping timeout: 255 seconds] 11:21 -!- daszorz [~daszorz@cpc106809-live29-2-0-cust896.17-2.cable.virginm.net] has joined #bitcoin-wizards 11:28 -!- napo1eon [~ask@72.20.43.106] has joined #bitcoin-wizards 11:37 -!- dx25 [~dx25@67-3-137-174.omah.qwest.net] has quit [Remote host closed the connection] 11:40 < fltrz> andytoshi, right, but I would prefer to first verify for myself if it actually is conditionally secure, then write out the paper and proof, and then possibly conditionally release it for crypto (a smart contract could run metamath to verify a theorem, which only works if I have a valid proof) 11:40 -!- dx25 [~dx25@67-3-137-174.omah.qwest.net] has joined #bitcoin-wizards 11:41 -!- anstaend1g [~anstaendi@185.212.149.4] has quit [Ping timeout: 240 seconds] 11:42 < fltrz> any objector disagreeing with the theorem can point out I should really be proving a slightly different theorem before pledging some amount to the contract 11:42 -!- napo1eon [~ask@72.20.43.106] has quit [Ping timeout: 260 seconds] 11:42 -!- cryptojanitor [uid278088@gateway/web/irccloud.com/x-hqtjwctaswdadtni] has joined #bitcoin-wizards 11:43 < fltrz> *unconditionally secure of course (still waking up) 11:43 < andytoshi> i can't parse "conditionally release it for crypto" or "metamath" 11:44 < andytoshi> but if you're suggesting people bet money on the security of your scheme then you ought to prove it secure 11:45 < fltrz> no not betting, metamath is a minimalist verifier, a smart contract can run this algorithm in theory, such that it returns funds if I dont supply my system and proof after a deadline, or forwards them to me if I do and the unconditional security is proven 11:48 < fltrz> metamath.org (the 'meta' is not in the same sense as for example metaphysics, but in the sense of a metalanguage, a formal language (that the verifier can parse) describing a formal language or formal system (i.e. the axioms, theorems, proofs of a user) 11:49 < fltrz> i.e. mathematics has neutral arbiters (not for axioms but for proofs) 11:50 < kanzure> by 'betting' he means, before you tell people to use your stuff in production :) 11:50 -!- merlinsbeard [~Beard_of_@185.104.184.116] has quit [Quit: Leaving.] 11:51 < andytoshi> very little crypto can be formally proven these days, the security games do not map well into formal models 11:52 < fltrz> andytoshi, right, but unconditional security is much easier to Define 11:54 < fltrz> imagine one-time-pads were not invented yet, if you came up with it, it is trivial for you to prove that if alice and bob share a secret OTP, they can encode a message (up to the size of the OTP), and Eve provably can not decode .. each decoding is equally possible 11:55 < fltrz> this is 'information theoretic security', even if Eve has quantum computers running for 10^100 times the age of the universe, she can't decode the OTP encoded message 11:55 < fltrz> as opposed to 'hardness security' where the hardness of one problem is proven to be at least as hard as another problem 11:56 < andytoshi> yes, understood, but for any type of cryptosystem there is basically only one scheme that satisfies this 11:56 < fltrz> but with enough computation time, most hardness problems can be solved, i.e. we have deterministic factorization algorithms, we just lack time 11:58 < fltrz> what I seem to have come up with looks like 'information theoretically secure'/'unconditionally secure' secret key agreement over a public channel 11:58 < fltrz> but I have not yet proven it 11:58 < andytoshi> i don't believe you :P 11:59 < fltrz> I fully agree, that's why I should use a neutral arbiter (like metamath) in a smart contract 11:59 < andytoshi> but i am not aware of any impossiblitiy results that would prevent this 11:59 < andytoshi> no, you should just prove it 11:59 < fltrz> this way you are guaranteed your money back 12:00 -!- itsme [~textual@x590efe59.dyn.telefonica.de] has joined #bitcoin-wizards 12:00 < fltrz> you mean I should just publish it for free? then go back and work labour in the factory? nice 12:00 < andytoshi> normal cryptographers publish results, yes 12:01 < andytoshi> instead of doing this bizarre oraclized "i swear it's secure but i won't tell you the scheme" thing 12:01 < fltrz> andytoshi, in my proposal, I can only get the funds if I publish the result to the smart contract (hence everyone) 12:02 < fltrz> andytoshi, but I do intend to tell the scheme, I just want to secure a reward since I am an independent researcher 12:02 < fltrz> or perhaps start running an ARG-turns-private-security-service 12:03 < fltrz> :) 12:04 < fltrz> andytoshi, one impossibility result that prevents this is the paper I mentioned before, but as I said, I have a hard time gauging how accepted the result is 12:05 < fltrz> the paper does rest on a couple of unproven assumptions though 12:05 < andytoshi> it doesn't matter "how accepted it is", either it applies and your result is wrong, or it doesn't and it's irrelevant. or it applies, your scheme is nonetheless secure, but their assumptions are wrong, which would also be novel 12:05 -!- oleganza [~textual@52.119.117.17] has joined #bitcoin-wizards 12:06 < andytoshi> and in any case nobody is going to extract a theorem from a smart contract 12:06 < andytoshi> so if you want anyone to read it you need to publish it normally 12:06 < fltrz> what would extraction from a theorem mean? the theorem would be public 12:08 < fltrz> the theorem would be the mathematical equivalent of "there exists a cryptosystem such that Alice and Bob can end up agreeing on a secret key, while only communicating over a public channel which Eve can overhear, with unconditional security" 12:12 < andytoshi> and you think you can constructively prove this, and make a zero-knowledge proof of the proof's validity? 12:12 < andytoshi> well, even using an oracle in place of the zkp would be interesting 12:12 < andytoshi> but i think that'd be intractable 12:14 < fltrz> I have no expertise in ZKP's (I know what they are), its the next cryptographic primitive I would try to find an unconditionally secure protocol for 12:14 < fltrz> the proof is constructive yes, i.e. I don't leave the reader dangling with a "so its possible" 12:15 < fltrz> but I have not checked the proof yet, all this 'how I sell it' is for later 12:16 < fltrz> making the ARG might sell better 12:22 -!- son0p [~ff@adsl201-232-238-252.epm.net.co] has joined #bitcoin-wizards 12:26 < fltrz> "very little crypto can be formally proven these days, the security games do not map well into formal models" yes and no: 1) the protocols assume an idealized attack model, i.e. the OTP can be broken if Eve can make a copy of one a pad, but then the assumption that A and B share a secret OTP is broken; similar for all sidechannel attacks 12:27 < fltrz> 2) most kinds of security do have very precise meanings like 'unconditionally secure' 'as hard as factorization' or assuming P!=NP 12:28 -!- kenshi84_ [~kenshi84@2400:4027:2bd5:1200:69ce:75e9:85b4:9450] has joined #bitcoin-wizards 12:28 < andytoshi> if you can formalize even IND-CPA that would be an extremely interesting and novel result 12:28 < fltrz> 3) most papers and proofs work in English, and mathematicians refuse to formalize each and every step 12:29 < andytoshi> it seems plausible that you coud do one-time IND-CPA, which is what the OTP satisfies. i'd look at the literature to see if this has been done 12:30 -!- kenshi84 [~kenshi84@2400:4027:2bd5:1200:69ce:75e9:85b4:9450] has quit [Ping timeout: 260 seconds] 12:32 < fltrz> the information theoretic security proof for OTP is trivial 12:35 < fltrz> you prove for one bit: first you prove that Bob s decoding of the ciphertext from Alice is equal to Alice's clear text, then you prove that Eve who only has the ciphertext, can not determine the OTP bit nor the plaintext bit 12:35 -!- an4s [~an4s@146.115.46.146] has quit [Ping timeout: 256 seconds] 12:35 -!- an4s [~an4s@vpn1-dhcp65-59.bu.edu] has joined #bitcoin-wizards 12:35 -!- daszorz [~daszorz@cpc106809-live29-2-0-cust896.17-2.cable.virginm.net] has quit [Read error: Connection reset by peer] 12:37 < andytoshi> 1-time IND-CPA lets eve choose two messages and have bob encrypt one or the other, and eve has negligible advantage determining which one (in fact, zero advantage for the OTP) 12:37 < andytoshi> which is equivalent to the standard result you are citing, in english 12:38 < andytoshi> but in a formal language, that seems hard to show :) 12:38 < fltrz> the way to prove the latter is to look at all possible combinations of the OTP bit and the clear text bit, if all states of the clear text bit can be paired with an OTP bit such that the ciphertext is identical, then the situations are indistinguishable for eve 12:39 < fltrz> its not hard to formalize, the reason cryptographers don't is because they expect each other to read between the lines 12:40 -!- itsme [~textual@x590efe59.dyn.telefonica.de] has quit [Quit: Textual IRC Client: www.textualapp.com] 12:40 < andytoshi> what's your theory for why they go inventing things like cyclic security, citing the limitations of formal methods? 12:40 < fltrz> while this is arguably OK for other fields of mathematics, I argue that for cryptography we should dumb down on each other and formalize the statements in machine readable format 12:41 -!- thrmo [~thrmo@unaffiliated/thrmo] has joined #bitcoin-wizards 12:41 < fltrz> what is 'cyclic security' ? 12:43 < andytoshi> https://eprint.iacr.org/2010/513 i'm amazed that you managed to read the formal methods in crypto literature so well to determine that it was trivial, and that people only weren't doing it out of laziness, and somehow never encountered this 12:44 < andytoshi> https://cise.ufl.edu/~teshrim/kdm.pdf is a earlier citation 12:45 < andytoshi> which talks more about formal methods 12:45 < fltrz> ask any cryptographer and he will say OTP's are trivially proven secure, what is not trivial is proving IND-CPA for an arbitrary encryption scheme 12:46 < fltrz> the proof for one time pad is probably on its wikipedia page, since it is concise/trivial 12:48 -!- napo1eon [~ask@72.20.43.106] has joined #bitcoin-wizards 12:49 -!- anstaendig [~anstaendi@185.212.149.4] has joined #bitcoin-wizards 12:50 < andytoshi> i'm sure it will prove the specific simple property (unconditional hiding) that is satisfied by the OTP and only the OTP. it will not formalize 1-time IND-CPA in a machine-checkable way and show that OTP satisfies the formalized security property. 12:55 < fltrz> ? if a cryptosystem, say OTP claims to [given shared secret between Bob & Alice => Bob and Alice can send encryption over public channel which Eve overhears, such that for Eve each plaintext was equally possible] then I just need to prove that each plaintext was equally possible for Eve 12:57 < fltrz> "each plaintext was equally possible" == information theoretic security, it does not matter how long in length or time your computer is 12:58 -!- napo1eon [~ask@72.20.43.106] has quit [Ping timeout: 255 seconds] 12:59 -!- napo1eon [~ask@72.20.43.106] has joined #bitcoin-wizards 13:00 -!- BashCo_ [~BashCo@unaffiliated/bashco] has joined #bitcoin-wizards 13:02 -!- BashCo [~BashCo@unaffiliated/bashco] has quit [Ping timeout: 240 seconds] 13:08 -!- str4d [~str4d@115.149.147.147.dyn.plus.net] has quit [Ping timeout: 240 seconds] 13:08 -!- Guyver2 [AdiIRC@guyver2.xs4all.nl] has quit [Ping timeout: 260 seconds] 13:11 -!- Guyver2 [AdiIRC@guyver2.xs4all.nl] has joined #bitcoin-wizards 13:14 < fltrz> andytoshi, the KDM security notion is for the specific case when Eve knows the plaintext to be say the secret key 13:18 -!- son0p [~ff@adsl201-232-238-252.epm.net.co] has quit [Remote host closed the connection] 13:18 < fltrz> the only reason they put formal in quotes is to remind the reader that any theorem is only as applicable as its assumptions are held, ... any unmentioned sidechannels destroy the original constraint on the attack model 13:20 < fltrz> one can also read their putting it in quotes as a criticism that we almost never truly formalize our theorems and belief systems 13:20 < andytoshi> no, the history of KDM was that it came (in part) from frustrating fitting IND-CPA into formal methods 13:21 < andytoshi> i'm not sure why you think cryptographers don't care about machine-checkable proofs 13:21 < andytoshi> given that basically all of crypto is _about_ machine-checkable proofs (for another notion of 'proof') 13:21 < fltrz> I think they *do* care 13:22 < fltrz> just like we all think *the rest* should stand in line, *the rest* should fix global warming etc 13:22 < andytoshi> … 13:23 < fltrz> and as long as they don't offend one another they will partake in intellectual circle jerk 13:24 < fltrz> i.e. not accuse each other of a lack of formalization 13:25 < andytoshi> i think you need to spend many years working in cryptography and understanding the problems that working cryptographers care about before you'll have any hope of selling secret results 13:25 < fltrz> I don't intend to sell secret results 13:30 < uiuc-slack3> rewards in cryptography come after publishing papers and surviving peer review, not before 13:40 -!- TheoStorm [~dnaleor@host-lzquwqj.cbn1.zeelandnet.nl] has quit [Ping timeout: 240 seconds] 13:43 < fltrz> that is the best one can do without objective proof verifiers 13:44 -!- TheoStorm [~dnaleor@host-lzquwqj.cbn1.zeelandnet.nl] has joined #bitcoin-wizards 13:45 < waxwing> would be fun to stick a bounty for a counterexample to fermat's last theorem on the blockchain tho' :) 13:46 < fltrz> I would love it if such infrastructure was built and used 13:46 < fltrz> (and I would have no qualms chipping in part of the bounty myself) 13:46 < waxwing> admittedly the hash ones were a bit more interesting :) 13:52 -!- Noldorin [~noldorin@unaffiliated/noldorin] has joined #bitcoin-wizards 13:54 < fltrz> uiuc-slack3, although even historically rewards in cryptography sometimes come before publishing papers and surviving peer review... the germans did not reward the allies for breaking their crypto, after reading the allies' published papers and the allies surviving german peer review... 14:00 -!- oleganza [~textual@52.119.117.17] has quit [Quit: My MacBook has gone to sleep. ZZZzzz…] 14:10 -!- str4d [~str4d@115.149.147.147.dyn.plus.net] has joined #bitcoin-wizards 14:13 < fltrz> ugh reading the second paper, they juxtapose Formal view vs Computational view... formal has in my opinion always referred to the formal verification, i.e. mechanized computational verification. Any juxtaposition of Formal vs Computational in reference of 'proofs' merely indicates that pseudo-formal derivations have been foisted off as "formal" proofs when in fact they were not. 14:14 < fltrz> so I still consider what I said at xx:25:33 to be correct 14:16 < fltrz> a formal proof checker like metamath internally does little more than substitution of strings, i.e. purely computational 14:19 -!- str4d [~str4d@115.149.147.147.dyn.plus.net] has quit [Ping timeout: 268 seconds] 14:32 -!- cryptojanitor [uid278088@gateway/web/irccloud.com/x-hqtjwctaswdadtni] has quit [Quit: Connection closed for inactivity] 14:34 -!- napo1eon [~ask@72.20.43.106] has quit [Ping timeout: 255 seconds] 14:43 -!- itsme [~textual@x590efe59.dyn.telefonica.de] has joined #bitcoin-wizards 14:46 -!- Guyver2 [AdiIRC@guyver2.xs4all.nl] has quit [Quit: Going offline, see ya! (www.adiirc.com)] 14:56 -!- napo1eon [~ask@72.20.43.106] has joined #bitcoin-wizards 14:58 -!- wxss [~user@37.48.65.48] has quit [Quit: leaving] 14:58 -!- Samdney [~Samdney@80.255.10.200] has quit [Ping timeout: 264 seconds] 15:08 -!- meshcollider [uid246294@gateway/web/irccloud.com/x-gzpymtcpoyjiagrn] has joined #bitcoin-wizards 15:14 -!- oleganza [~textual@52.119.117.17] has joined #bitcoin-wizards 15:15 -!- thrmo_ [~thrmo@unaffiliated/thrmo] has joined #bitcoin-wizards 15:17 -!- thrmo [~thrmo@unaffiliated/thrmo] has quit [Ping timeout: 240 seconds] 15:29 -!- spinza [~spin@196.212.164.26] has quit [Quit: Coyote finally caught up with me...] 15:36 -!- spinza [~spin@196.212.164.26] has joined #bitcoin-wizards 15:37 -!- napo1eon [~ask@72.20.43.106] has quit [Ping timeout: 260 seconds] 15:46 -!- mn3monic [~xxwa@unaffiliated/mn3monic] has quit [Quit: Leaving] 15:54 -!- thrmo_ is now known as thrmo 16:07 < uiuc-slack3> fltrz that is cryptanalysis :slightly_smiling_face: and motivates public encryption algorithms to be peer-reviewed before use 16:23 -!- Giszmo [~leo@pc-37-38-86-200.cm.vtr.net] has joined #bitcoin-wizards 16:34 -!- belcher_ [~belcher@unaffiliated/belcher] has quit [Quit: Leaving] 16:49 -!- napo1eon [~ask@72.20.43.106] has joined #bitcoin-wizards 16:54 -!- napo1eon [~ask@72.20.43.106] has quit [Ping timeout: 264 seconds] 17:00 -!- weez17 [~isaac@unaffiliated/weez17] has quit [Remote host closed the connection] 17:00 -!- weez17 [~isaac@unaffiliated/weez17] has joined #bitcoin-wizards 17:03 -!- d9b4bef9 [~d9b4bef9@207.38.94.106] has quit [Remote host closed the connection] 17:04 -!- d9b4bef9 [~d9b4bef9@web501.webfaction.com] has joined #bitcoin-wizards 17:06 -!- echonaut [~echonaut@46.101.192.134] has joined #bitcoin-wizards 17:08 -!- itsme__ [~textual@x590efe59.dyn.telefonica.de] has joined #bitcoin-wizards 17:08 -!- kewde[m] [kewdematri@gateway/shell/matrix.org/x-hpwutrkegutgvsnt] has quit [Ping timeout: 240 seconds] 17:08 -!- bjorn[m] [bjornwgnrm@gateway/shell/matrix.org/x-gmkentkstyqqdchc] has quit [Ping timeout: 240 seconds] 17:09 -!- herzmeister[m] [herzmeiste@gateway/shell/matrix.org/x-eixfnkzypwdisdzc] has quit [Ping timeout: 256 seconds] 17:09 -!- Jeremy_Rand[m] [jeremyrand@gateway/shell/matrix.org/x-ysrhruxybhcaajyw] has quit [Ping timeout: 255 seconds] 17:10 -!- itsme__ [~textual@x590efe59.dyn.telefonica.de] has quit [Client Quit] 17:10 -!- itsme [~textual@x590efe59.dyn.telefonica.de] has quit [Ping timeout: 264 seconds] 17:10 -!- echonaut1 [~echonaut@46.101.192.134] has quit [Ping timeout: 264 seconds] 17:11 -!- yoleaux [~yoleaux@xn--ht-1ia18f.nonceword.org] has quit [Ping timeout: 240 seconds] 17:11 -!- musalbas [~musalbas@algebra.musalbas.com] has quit [Ping timeout: 240 seconds] 17:12 -!- Belkaar [~Belkaar@unaffiliated/belkaar] has quit [Ping timeout: 240 seconds] 17:12 -!- spinza [~spin@196.212.164.26] has quit [Ping timeout: 260 seconds] 17:14 -!- Belkaar [~Belkaar@xdsl-87-78-58-17.netcologne.de] has joined #bitcoin-wizards 17:14 -!- Belkaar [~Belkaar@xdsl-87-78-58-17.netcologne.de] has quit [Changing host] 17:14 -!- Belkaar [~Belkaar@unaffiliated/belkaar] has joined #bitcoin-wizards 17:14 -!- musalbas [~musalbas@algebra.musalbas.com] has joined #bitcoin-wizards 17:15 -!- CubicEarths [~cubiceart@xdsl-188-155-63-9.adslplus.ch] has quit [Remote host closed the connection] 17:20 -!- Noldorin [~noldorin@unaffiliated/noldorin] has quit [Quit: My MacBook Pro has gone to sleep. ZZZzzz…] 17:24 -!- oleganza [~textual@52.119.117.17] has quit [Quit: My MacBook has gone to sleep. ZZZzzz…] 17:27 -!- napo1eon [~ask@72.20.43.106] has joined #bitcoin-wizards 17:30 < fltrz> uiuc-slack3, it will be peer reviewable before use in my method too, I can't force people to use my secret key agreement protocol, its just that the release of funds will escrowed by the metamath verifier 17:33 < fltrz> its quite predictable that certain classes of mathematical work will in the future be arbitraged by formal verification, and more financial emphasis will lie in achievements than in degrees 17:34 -!- Murch [~murch@96.74.120.81] has quit [Quit: Snoozing.] 17:37 < fltrz> i.e. who cares if some poor kid from anywhere in the world doesn't have 10 big papers to his name, or affiliation with this or that institution, if the kid can find a proof for some open conjecture, he can have whatever bounty/reward the group has put on it... 17:38 < fltrz> if it passes the verifier, good for him 17:38 < fltrz> less magister dixit, more panta rhei 17:42 < sarang> We already have that in the Millennium Prize problems 17:44 < fltrz> we don't, in the system I propose 1) no risk of being ripped off 2) you know if it passes or not, by running metamath on your proof at home 3) near instantaneous reward ... even if 1) does not happen in practice, it does not mean a candidate believes it to be risk free 17:45 < fltrz> by using a smart contract you increase the willing group who is prepared to spend time trying to solve a problem to also include the paranoid 17:46 < fltrz> also in my proposal you can have price communication,... i.e. the boy could ask for 1.5 million whereas these prize funds have a fixed reward 17:47 < fltrz> its away from the "idea submission box" towards the binding agreement 17:49 -!- spinza [~spin@196.212.164.26] has joined #bitcoin-wizards 17:57 -!- napo1eon [~ask@72.20.43.106] has quit [Ping timeout: 256 seconds] 18:02 -!- Belkaar [~Belkaar@unaffiliated/belkaar] has quit [Ping timeout: 264 seconds] 18:06 -!- Belkaar [~Belkaar@xdsl-78-34-111-165.netcologne.de] has joined #bitcoin-wizards 18:06 -!- Belkaar [~Belkaar@xdsl-78-34-111-165.netcologne.de] has quit [Changing host] 18:06 -!- Belkaar [~Belkaar@unaffiliated/belkaar] has joined #bitcoin-wizards 18:07 -!- Noldorin [~noldorin@unaffiliated/noldorin] has joined #bitcoin-wizards 18:09 -!- napo1eon [~ask@72.20.43.106] has joined #bitcoin-wizards 18:12 -!- nuncanada2 [~dude@187.65.70.67] has quit [Remote host closed the connection] 18:12 -!- nuncanada2 [~dude@187.65.70.67] has joined #bitcoin-wizards 18:14 -!- napo1eon [~ask@72.20.43.106] has quit [Ping timeout: 240 seconds] 18:15 < obc|> ;prd 18:15 < obc|> klsjfsd 18:17 -!- nuncanada2 [~dude@187.65.70.67] has quit [Ping timeout: 256 seconds] 18:17 -!- Belkaar [~Belkaar@unaffiliated/belkaar] has quit [Read error: Connection reset by peer] 18:23 -!- napo1eon [~ask@72.20.43.106] has joined #bitcoin-wizards 18:25 -!- Belkaar [~Belkaar@xdsl-78-34-111-165.netcologne.de] has joined #bitcoin-wizards 18:25 -!- Belkaar [~Belkaar@xdsl-78-34-111-165.netcologne.de] has quit [Changing host] 18:25 -!- Belkaar [~Belkaar@unaffiliated/belkaar] has joined #bitcoin-wizards 18:34 -!- Belkaar [~Belkaar@unaffiliated/belkaar] has quit [Read error: Connection reset by peer] 18:37 -!- son0p [~ff@adsl201-232-238-252.epm.net.co] has joined #bitcoin-wizards 18:37 -!- napo1eon [~ask@72.20.43.106] has quit [Ping timeout: 256 seconds] 18:41 -!- Belkaar [~Belkaar@xdsl-78-34-111-165.netcologne.de] has joined #bitcoin-wizards 18:41 -!- Belkaar [~Belkaar@xdsl-78-34-111-165.netcologne.de] has quit [Changing host] 18:41 -!- Belkaar [~Belkaar@unaffiliated/belkaar] has joined #bitcoin-wizards 18:49 -!- oleganza [~textual@2601:642:4000:9d0c:6501:ac9b:4a8c:182d] has joined #bitcoin-wizards 18:52 -!- mkarrer [~mkarrer@200.12.210.250] has joined #bitcoin-wizards 18:55 -!- oleganza [~textual@2601:642:4000:9d0c:6501:ac9b:4a8c:182d] has quit [Quit: My MacBook has gone to sleep. ZZZzzz…] 18:59 -!- oleganza [~textual@2601:642:4000:9d0c:6501:ac9b:4a8c:182d] has joined #bitcoin-wizards 19:03 -!- tiagotrs [~user@unaffiliated/tiagotrs] has quit [Ping timeout: 264 seconds] 19:04 -!- tiagotrs [~user@p5DC47148.dip0.t-ipconnect.de] has joined #bitcoin-wizards 19:04 -!- tiagotrs [~user@p5DC47148.dip0.t-ipconnect.de] has quit [Changing host] 19:04 -!- tiagotrs [~user@unaffiliated/tiagotrs] has joined #bitcoin-wizards 19:09 -!- cryptojanitor [uid278088@gateway/web/irccloud.com/x-ngdeatednoctdyqw] has joined #bitcoin-wizards 19:09 -!- oleganza [~textual@2601:642:4000:9d0c:6501:ac9b:4a8c:182d] has quit [Quit: My MacBook has gone to sleep. ZZZzzz…] 19:10 -!- yoleaux [~yoleaux@xn--ht-1ia18f.nonceword.org] has joined #bitcoin-wizards 19:21 -!- oleganza [~textual@2601:642:4000:9d0c:6501:ac9b:4a8c:182d] has joined #bitcoin-wizards 19:29 -!- oleganza [~textual@2601:642:4000:9d0c:6501:ac9b:4a8c:182d] has quit [Quit: My MacBook has gone to sleep. ZZZzzz…] 19:32 -!- Giszmo [~leo@pc-37-38-86-200.cm.vtr.net] has quit [Ping timeout: 268 seconds] 19:40 -!- Belkaar [~Belkaar@unaffiliated/belkaar] has quit [Read error: Connection reset by peer] 19:46 -!- napo1eon [~ask@72.20.43.106] has joined #bitcoin-wizards 19:48 -!- Belkaar [~Belkaar@xdsl-78-34-111-165.netcologne.de] has joined #bitcoin-wizards 19:48 -!- Belkaar [~Belkaar@xdsl-78-34-111-165.netcologne.de] has quit [Changing host] 19:48 -!- Belkaar [~Belkaar@unaffiliated/belkaar] has joined #bitcoin-wizards 19:49 -!- Noldorin [~noldorin@unaffiliated/noldorin] has quit [Quit: My MacBook Pro has gone to sleep. ZZZzzz…] 19:50 -!- son0p [~ff@adsl201-232-238-252.epm.net.co] has quit [Quit: Lost terminal] 19:52 -!- Giszmo [~leo@ip-37-237-219-201.nextelmovil.cl] has joined #bitcoin-wizards 19:58 -!- isis_ is now known as isis 20:07 -!- meshcollider [uid246294@gateway/web/irccloud.com/x-gzpymtcpoyjiagrn] has quit [Quit: Connection closed for inactivity] 20:22 -!- Aaronvan_ [~AaronvanW@unaffiliated/aaronvanw] has quit [Ping timeout: 256 seconds] 20:54 -!- dougsland [~douglas@c-73-234-93-65.hsd1.nh.comcast.net] has quit [Ping timeout: 264 seconds] 21:00 -!- legogris [~legogris@128.199.205.238] has quit [Remote host closed the connection] 21:00 -!- an4s [~an4s@vpn1-dhcp65-59.bu.edu] has quit [Read error: Connection reset by peer] 21:00 -!- an4s [~an4s@146.115.46.146] has joined #bitcoin-wizards 21:01 -!- legogris [~legogris@128.199.205.238] has joined #bitcoin-wizards 21:02 -!- cryptojanitor_ [uid278088@gateway/web/irccloud.com/x-lckhynrzpxpynuoo] has joined #bitcoin-wizards 21:02 -!- GAit_ [~GAit@unaffiliated/gait] has joined #bitcoin-wizards 21:03 -!- cryptojanitor [uid278088@gateway/web/irccloud.com/x-ngdeatednoctdyqw] has quit [Ping timeout: 256 seconds] 21:03 -!- warren [~warren@fedora/wombat/warren] has quit [Ping timeout: 256 seconds] 21:03 -!- GAit [~GAit@unaffiliated/gait] has quit [Ping timeout: 256 seconds] 21:03 -!- cryptojanitor_ is now known as cryptojanitor 21:03 -!- Giszmo [~leo@ip-37-237-219-201.nextelmovil.cl] has quit [Quit: Leaving.] 21:04 -!- helo_ [~helo@unaffiliated/helo] has joined #bitcoin-wizards 21:04 -!- RaV3N [~an4s@146.115.46.146] has joined #bitcoin-wizards 21:05 -!- jonasschnelli [~jonasschn@unaffiliated/jonasschnelli] has quit [Ping timeout: 256 seconds] 21:05 -!- helo [~helo@unaffiliated/helo] has quit [Write error: Broken pipe] 21:07 -!- warren [~warren@fedora/wombat/warren] has joined #bitcoin-wizards 21:07 -!- an4s [~an4s@146.115.46.146] has quit [Ping timeout: 240 seconds] 21:07 -!- jonasschnelli [~jonasschn@2a01:4f8:172:10da::2] has joined #bitcoin-wizards 21:15 -!- oleganza [~textual@2601:642:4000:9d0c:6501:ac9b:4a8c:182d] has joined #bitcoin-wizards 21:16 -!- midnightmagic [~midnightm@unaffiliated/midnightmagic] has quit [Ping timeout: 266 seconds] 21:18 -!- midnightmagic [~midnightm@unaffiliated/midnightmagic] has joined #bitcoin-wizards 21:36 -!- [d__d] [~d__d]@ec2-54-85-45-223.compute-1.amazonaws.com] has quit [Remote host closed the connection] 21:57 -!- bjorn[m] [bjornwgnrm@gateway/shell/matrix.org/x-fobqopqlsfngcfuw] has joined #bitcoin-wizards 21:58 -!- cryptojanitor [uid278088@gateway/web/irccloud.com/x-lckhynrzpxpynuoo] has quit [Quit: Connection closed for inactivity] 22:05 -!- mkarrer [~mkarrer@200.12.210.250] has quit [] 22:07 -!- [d__d] [~d__d]@ec2-54-85-45-223.compute-1.amazonaws.com] has joined #bitcoin-wizards 22:10 -!- Jeremy_Rand[m] [jeremyrand@gateway/shell/matrix.org/x-sdzgpesuiahwvzbe] has joined #bitcoin-wizards 22:11 -!- koshii [~mike@c-71-228-54-149.hsd1.in.comcast.net] has quit [Ping timeout: 260 seconds] 22:15 -!- koshii [~mike@c-71-228-54-149.hsd1.in.comcast.net] has joined #bitcoin-wizards 22:28 -!- Murch [~murch@c-73-223-113-121.hsd1.ca.comcast.net] has joined #bitcoin-wizards 22:36 -!- oleganza [~textual@2601:642:4000:9d0c:6501:ac9b:4a8c:182d] has quit [Quit: My MacBook has gone to sleep. ZZZzzz…] 22:43 -!- kewde[m] [kewdematri@gateway/shell/matrix.org/x-wklqvyppaiuzslwv] has joined #bitcoin-wizards 22:44 -!- herzmeister[m] [herzmeiste@gateway/shell/matrix.org/x-gftgkfdyevtikzsp] has joined #bitcoin-wizards 22:47 -!- Krellan [~Krellan@2601:640:4000:9258:e568:9052:f921:7f22] has joined #bitcoin-wizards 22:57 -!- oleganza [~textual@2601:642:4000:9d0c:6501:ac9b:4a8c:182d] has joined #bitcoin-wizards 23:11 -!- Murch [~murch@c-73-223-113-121.hsd1.ca.comcast.net] has quit [Quit: Snoozing.] --- Log closed Tue Apr 17 00:00:50 2018