--- Log opened Mon Mar 23 00:00:30 2020 00:19 -!- justanotheruser [~justanoth@unaffiliated/justanotheruser] has joined #bitcoin-wizards 00:42 -!- jungly [~jungly@host73-184-dynamic.250-95-r.retail.telecomitalia.it] has quit [Remote host closed the connection] 00:43 -!- jungly [~jungly@host73-184-dynamic.250-95-r.retail.telecomitalia.it] has joined #bitcoin-wizards 00:47 -!- jungly [~jungly@host73-184-dynamic.250-95-r.retail.telecomitalia.it] has quit [Ping timeout: 250 seconds] 01:07 -!- jungly [~jungly@host73-184-dynamic.250-95-r.retail.telecomitalia.it] has joined #bitcoin-wizards 01:11 -!- jungly [~jungly@host73-184-dynamic.250-95-r.retail.telecomitalia.it] has quit [Ping timeout: 256 seconds] 01:13 -!- mdunnio [~mdunnio@208.59.170.5] has joined #bitcoin-wizards 01:17 -!- mdunnio [~mdunnio@208.59.170.5] has quit [Ping timeout: 240 seconds] 01:48 -!- jungly [~jungly@host73-184-dynamic.250-95-r.retail.telecomitalia.it] has joined #bitcoin-wizards 02:00 -!- gnomus [~gnomus@77.243.177.38] has quit [] 02:09 -!- Guyver2 [Guyver@guyver2.xs4all.nl] has joined #bitcoin-wizards 02:13 -!- dr-orlovsky [~dr-orlovs@xdsl-188-155-161-135.adslplus.ch] has joined #bitcoin-wizards 02:23 -!- marcoagner [~user@bl13-226-166.dsl.telepac.pt] has joined #bitcoin-wizards 02:30 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 02:40 -!- Kiminuo [~mix@141.98.103.134] has quit [Ping timeout: 240 seconds] 02:47 -!- Kiminuo [~mix@141.98.103.108] has joined #bitcoin-wizards 03:23 -!- dr-orlovsky [~dr-orlovs@xdsl-188-155-161-135.adslplus.ch] has quit [Quit: My MacBook has gone to sleep. ZZZzzz…] 03:32 -!- kayront [~kayront@unaffiliated/kayront] has joined #bitcoin-wizards 03:40 -!- TheoStorm [~TheoStorm@host-p8vu8h.cbn1.zeelandnet.nl] has joined #bitcoin-wizards 03:51 -!- TheoStorm [~TheoStorm@host-p8vu8h.cbn1.zeelandnet.nl] has quit [Quit: Leaving] 04:15 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Remote host closed the connection] 04:31 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 04:48 -!- slivera_ [~slivera@217.138.204.106] has quit [Remote host closed the connection] 05:22 -!- castironpi [~castironp@84.39.117.57] has joined #bitcoin-wizards 05:45 -!- jcv [~jcv@zebes.netpurgatory.com] has quit [Quit: leaving] 05:46 -!- jcv [~jcv@zebes.netpurgatory.com] has joined #bitcoin-wizards 06:05 -!- TheoStorm [~TheoStorm@host-p8vu8h.cbn1.zeelandnet.nl] has joined #bitcoin-wizards 06:06 -!- roconnor [~roconnor@host-192.252-163-214.dyn.295.ca] has joined #bitcoin-wizards 06:09 -!- TheoStorm [~TheoStorm@host-p8vu8h.cbn1.zeelandnet.nl] has quit [Client Quit] 06:09 -!- TheoStorm [~TheoStorm@host-p8vu8h.cbn1.zeelandnet.nl] has joined #bitcoin-wizards 06:26 -!- mauz555 [~mauz555@2a01:e0a:56d:9090:7000:3186:dca0:4db5] has joined #bitcoin-wizards 06:31 -!- mdunnio [~mdunnio@208.59.170.5] has joined #bitcoin-wizards 07:02 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [] 07:48 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 08:00 -!- castironpi [~castironp@84.39.117.57] has quit [] 08:05 < kanzure> "Verifiable secret redistribution for threshold sharing schemes" http://www.cs.cmu.edu/~wing/publications/Wong-Wing02b.pdf 08:20 -!- dr-orlovsky [~dr-orlovs@xdsl-188-155-161-135.adslplus.ch] has joined #bitcoin-wizards 08:20 -!- shush [~pawn@cpe-76-176-12-33.san.res.rr.com] has quit [Remote host closed the connection] 08:20 -!- shush [~pawn@2605:e000:1c02:c564:f86a:ceb9:21b6:f0b5] has joined #bitcoin-wizards 08:22 -!- chendo_ [~chendo_@139.28.218.198] has joined #bitcoin-wizards 08:30 -!- shush [~pawn@2605:e000:1c02:c564:f86a:ceb9:21b6:f0b5] has quit [Remote host closed the connection] 08:37 -!- justanotheruser [~justanoth@unaffiliated/justanotheruser] has quit [Ping timeout: 246 seconds] 08:37 -!- shush [~pawn@2605:e000:1c02:c564:f86a:ceb9:21b6:f0b5] has joined #bitcoin-wizards 08:38 -!- berndj [~berndj@azna.co.za] has quit [Ping timeout: 256 seconds] 08:43 -!- berndj [~berndj@197.242.93.82] has joined #bitcoin-wizards 08:47 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Remote host closed the connection] 08:48 -!- captjakk [~captjakk@184-96-161-66.hlrn.qwest.net] has joined #bitcoin-wizards 08:48 -!- Kiminuo [~mix@141.98.103.108] has quit [Ping timeout: 265 seconds] 08:51 -!- justanotheruser [~justanoth@unaffiliated/justanotheruser] has joined #bitcoin-wizards 08:54 < bsm117532> ^^^ That paper has a hole: their Pedersen commitments omit the "hiding" element. 08:54 < bsm117532> But I still think it's a nice demonstration of how redistributable, verifiable secret sharing can work. 08:55 < bsm117532> The consequence of omitting hiding is that if you know (or can guess) a few bits of the secret, you can derive some bits of the polynomial coefficients. 08:57 < bsm117532> See CHURP instead if you're interested in this idea: https://eprint.iacr.org/2019/017, or encrypt your secret so that it is uniformly random (adding a hiding element). 09:03 -!- captjakk [~captjakk@184-96-161-66.hlrn.qwest.net] has quit [Read error: Connection reset by peer] 09:03 -!- captjakk [~captjakk@184-96-161-66.hlrn.qwest.net] has joined #bitcoin-wizards 09:04 < bsm117532> Is Z_{4p+1} an appropriate ring for committing to values in Z_p? (bitcoin private keys, where p = bitcoin's prime). 09:04 -!- roconnor [~roconnor@host-192.252-163-214.dyn.295.ca] has quit [Quit: Konversation terminated!] 09:05 -!- shesek [~shesek@185.3.145.94] has joined #bitcoin-wizards 09:07 -!- shesek [~shesek@185.3.145.94] has quit [Client Quit] 09:07 -!- shesek [~shesek@185.3.145.94] has joined #bitcoin-wizards 09:10 -!- shesek [~shesek@185.3.145.94] has quit [Changing host] 09:10 -!- shesek [~shesek@unaffiliated/shesek] has joined #bitcoin-wizards 09:10 -!- shesek [~shesek@unaffiliated/shesek] has quit [Client Quit] 09:15 -!- jungly [~jungly@host73-184-dynamic.250-95-r.retail.telecomitalia.it] has quit [Remote host closed the connection] 09:16 < sipa> bsm117532: what does that mean? 09:17 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 09:18 -!- captjakk [~captjakk@184-96-161-66.hlrn.qwest.net] has quit [Remote host closed the connection] 09:18 -!- captjakk [~captjakk@184-96-161-66.hlrn.qwest.net] has joined #bitcoin-wizards 09:20 < bsm117532> The above paper requires Pedersen commitments to the secret values. I'm wondering if the prime 4p+1 is generally appropriate for commitments to bitcoin private keys. (independent of that paper -- might be used in other ways) 09:21 < sipa> is that a multiplication-mod-prime group? i haven't read the paper 09:21 < sipa> if so, 4*p+1 woukd be way too small 09:21 < bsm117532> https://tlu.tarilabs.com/cryptography/bulletproofs-protocols/MainReport.html#pedersen-commitments-and-elliptic-curve-pedersen-commitments 09:22 < bsm117532> Such things require a prime 2*p+1, but for the bitcoin prime, 2*p+1 isn't prime, but 4*p+1 is. 09:22 < sipa> oh that's a simplification 09:22 < sipa> in reality you will always use EC groups 09:22 < sipa> instead of DSA-style group 09:22 -!- captjakk [~captjakk@184-96-161-66.hlrn.qwest.net] has quit [Ping timeout: 250 seconds] 09:23 < bsm117532> Sure. The only reason I ask is the above paper uses exponentiated Pedersen commitments, not EC commitments. 09:24 < bsm117532> I was fooling with this years ago, have been wondering about 4p+1 ever since, but never satisfied myself that 4p+1 was secure. Yes it's small. r=(4p+1)+1 has a 133-bit factor. I'm not sure how to use that though... 09:27 < sipa> you need a 3000-bit group for 12i-bit sexurity 09:27 < sipa> you need a 3000-bit group for 128-bit security 09:29 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Remote host closed the connection] 09:30 < bsm117532> But this is just a Pedersen commitment, not RSA. how would you use a too-small prime to break a Pedersen commitment? 09:31 < sipa> DL happens to be exactly as hard as factorization 09:36 -!- aupiff [~aupiff@172.58.228.156] has joined #bitcoin-wizards 09:39 < bsm117532> Ok, but how ;-) 09:40 < sipa> if DL is broken, the commitment is broken, no? 09:40 < sipa> otherwise, you could just a much simpler group if DL hardness was not required 09:45 < bsm117532> I accept your argument, but I'm looking for a procedure to extract the committed value, just to help me understand. ;-) 09:46 < sipa> pedersen commitments are information theoretically hiding (if the blinding factor is random), there is no way to.extract 09:46 < sipa> but if DL is brokem you can open them to whatever value you like 09:47 < sipa> if that's ok to you, you could use a+r as a commitment to a :p 09:47 < sipa> or the constant 11 09:57 -!- captjakk [~captjakk@184-96-161-66.hlrn.qwest.net] has joined #bitcoin-wizards 09:58 -!- mdunnio [~mdunnio@208.59.170.5] has quit [Remote host closed the connection] 09:59 -!- mdunnio [~mdunnio@208.59.170.5] has joined #bitcoin-wizards 09:59 -!- mdunnio [~mdunnio@208.59.170.5] has quit [Remote host closed the connection] 10:00 -!- mdunnio [~mdunnio@208.59.170.5] has joined #bitcoin-wizards 10:02 -!- shush [~pawn@2605:e000:1c02:c564:f86a:ceb9:21b6:f0b5] has quit [Remote host closed the connection] 10:04 -!- mdunnio [~mdunnio@208.59.170.5] has quit [Ping timeout: 256 seconds] 10:05 -!- shush [~pawn@2605:e000:1c02:c564:f86a:ceb9:21b6:f0b5] has joined #bitcoin-wizards 10:05 -!- jungly [~jungly@host73-184-dynamic.250-95-r.retail.telecomitalia.it] has joined #bitcoin-wizards 10:07 -!- captjakk [~captjakk@184-96-161-66.hlrn.qwest.net] has quit [Ping timeout: 256 seconds] 10:08 -!- captjakk [~captjakk@184-96-161-66.hlrn.qwest.net] has joined #bitcoin-wizards 10:12 -!- captjakk [~captjakk@184-96-161-66.hlrn.qwest.net] has quit [Client Quit] 10:12 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 10:15 -!- Kiminuo [~mix@141.98.103.76] has joined #bitcoin-wizards 10:27 * bsm117532 scurries off to figure out how to break discrete log commitments... 10:28 < sipa> say you commit to a using an EC commitment with generators G and H, in a group in which DL is easy 10:29 < sipa> your commitment is aG+rH 10:29 < sipa> you'd like to open it to value c instead 10:29 < sipa> so you're trying to find s such that cG+sH = aG+bH 10:30 < sipa> s = (aG+bH-cG)/H 10:30 < sipa> where / is your DL algorithm 10:31 -!- captjakk [~captjakk@184-96-161-66.hlrn.qwest.net] has joined #bitcoin-wizards 10:31 -!- jungly_ [~jungly@37.120.201.228] has joined #bitcoin-wizards 10:32 -!- Krellan_ [~Krellan@2601:640:4100:e:9d8a:ed0e:fa13:93fe] has quit [Remote host closed the connection] 10:32 -!- Krellan_ [~Krellan@2601:640:4100:e:8453:2472:8414:d108] has joined #bitcoin-wizards 10:34 -!- jungly [~jungly@host73-184-dynamic.250-95-r.retail.telecomitalia.it] has quit [Ping timeout: 256 seconds] 10:35 -!- captjakk [~captjakk@184-96-161-66.hlrn.qwest.net] has quit [Client Quit] 10:35 -!- mdunnio [~mdunnio@208.59.170.5] has joined #bitcoin-wizards 10:37 -!- Krellan_ [~Krellan@2601:640:4100:e:8453:2472:8414:d108] has quit [Ping timeout: 246 seconds] 10:40 -!- mdunnio [~mdunnio@208.59.170.5] has quit [Ping timeout: 240 seconds] 10:40 -!- mdunnio [~mdunnio@208.59.170.5] has joined #bitcoin-wizards 10:50 -!- dr-orlovsky [~dr-orlovs@xdsl-188-155-161-135.adslplus.ch] has quit [Quit: My MacBook has gone to sleep. ZZZzzz…] 10:54 -!- captjakk [~captjakk@184-96-161-66.hlrn.qwest.net] has joined #bitcoin-wizards 11:00 -!- chendo_ [~chendo_@139.28.218.198] has quit [] 11:18 -!- jungly_ [~jungly@37.120.201.228] has quit [Remote host closed the connection] 11:19 -!- jungly [~jungly@37.120.201.228] has joined #bitcoin-wizards 11:22 -!- ski1 [~ski@195.206.169.238] has joined #bitcoin-wizards 11:23 -!- jungly [~jungly@37.120.201.228] has quit [Ping timeout: 250 seconds] 11:25 -!- shush [~pawn@2605:e000:1c02:c564:f86a:ceb9:21b6:f0b5] has quit [] 11:42 -!- Krellan_ [~Krellan@2601:640:4100:e:8453:2472:8414:d108] has joined #bitcoin-wizards 11:49 -!- Krellan_ [~Krellan@2601:640:4100:e:8453:2472:8414:d108] has quit [Ping timeout: 246 seconds] 11:55 -!- dr-orlovsky [~dr-orlovs@xdsl-188-155-161-135.adslplus.ch] has joined #bitcoin-wizards 11:59 < bsm117532> sipa: (segue from Twitter) The bad idea in my head is to do a multisignature with (e.g. 2-of-3) P = P_1 P_2 + P_2 P_3 + P_1 P_3. This is a monotone boolean function on the pubkeys with + as an OR operation and * as an AND operation. 11:59 < bsm117532> (Insert hashes in front of the terms as necessary to commit to this combination being allowed) 11:59 < bsm117532> Parties 1 and 2 could then construct a signature by using the ideas from 2p-ECDSA (multiplicative aggregate keys), and possibly abusing the Schnorr related key attack to remove the extra terms. 11:59 < bsm117532> Is something along these lines impossible? Or is it just that no one has described how to do it? 12:00 < sipa> well that depends on what your OR operation is 12:00 < sipa> if it's a Merkle tree, that's certainly been described before 12:01 < sipa> if it's SSS, that's verifiable secret sharing based threshold crypto 12:04 < sipa> well, not really; the SSS is doing both the ANDs and ORs 12:05 < sipa> but there are schemes (somewhat related to VSS) that can translate any monotone boolean function over keys to a setup for that policy 12:08 < bsm117532> I'm familiar with all the SSS stuff, I'm trying to find a non-SSS way to do it. ;-) 12:09 < bsm117532> OR operation is using (abusing) related key attacks in some way. 12:09 < sipa> make a Merkle tree where every leaf is a MuSig of some subset of the keys; and you have one leaf for each of the (n choose k) combinations 12:09 < sipa> done 12:09 < sipa> i don't understand the relation with related key attacks 12:10 < bsm117532> Yep, that Merkle construction certainly works... 12:11 < sipa> this of course has signatures that scale with O(log(n choose k)) 12:11 < bsm117532> related key: just saying it's in general possible to sign for P+a if you have the private keys for P. (you called it a "related key attack" in bip-schnorr) Or pubkey tweak, or whatever. 12:12 < sipa> bsm117532: that's VSS; the signers effectively use shamir shares to reconstruct the (partial signature for) the secret keys they are missing; the linearity of the keys and signatures means that's enough 12:13 < bsm117532> Sure you can do that with VSS, I know. 12:13 < sipa> then i don't know what you're asking for 12:15 < bsm117532> I'm asking for an algorithm for 2-of-3 parties to construct a signature for the aggregate pubkey P = P_1 P_2 + P_2 P_3 + P_1 P_3, without using Shamir sharing. 12:15 < bsm117532> (and I don't think one exists, probably because no one has tried?) 12:16 < bsm117532> Or, some reason this is a terrible idea... 12:16 < sipa> what does the multiplication even mean? 12:16 < sipa> you can't multiply keys 12:16 < sipa> i know you mean "something representing and", but if you're not concrete then the question is meaningless 12:17 < bsm117532> I mean P = p_1 p_2 G + p_2 p_3 G + p_1 p_3 G for lower case p being private keys 12:17 < sipa> ah! 12:17 < bsm117532> Sorry, I was sloppy 12:17 < sipa> so your multiplication is effectively DH 12:17 < bsm117532> Yes. 12:17 < sipa> now you're going to need proofs of DLEQ 12:17 < sipa> to compute the aggregate 12:18 < sipa> how would what you're trying to build be better than VSS? 12:19 < bsm117532> It probably wouldn't because of the factorial number of terms involved. I'm just curious...since this is what was in my head naively as "native threshold Schnorr". 12:19 -!- CryptoDavid [uid14990@gateway/web/irccloud.com/x-hvrpbbhvwenauuzo] has joined #bitcoin-wizards 12:23 -!- Krellan_ [~Krellan@2601:640:4100:e:8453:2472:8414:d108] has joined #bitcoin-wizards 12:23 -!- nick_freeman [~nick_free@2001:16b8:3092:2500:19be:2e8:2aff:cbab] has joined #bitcoin-wizards 12:25 < bsm117532> I also know some optimizations for polynomial representation that I might dig in to to reduce that factorial complexity, if I thought the idea in general was workable... 12:26 < yanmaani> \ 12:26 < yanmaani> oops 12:34 -!- Krellan_ [~Krellan@2601:640:4100:e:8453:2472:8414:d108] has quit [Ping timeout: 246 seconds] 12:39 -!- captjakk [~captjakk@184-96-161-66.hlrn.qwest.net] has quit [Remote host closed the connection] 12:40 -!- captjakk [~captjakk@184-96-161-66.hlrn.qwest.net] has joined #bitcoin-wizards 12:56 -!- jungly [~jungly@37.120.201.228] has joined #bitcoin-wizards 13:15 -!- sonofhan [~sonofhan@ip72-193-7-145.lv.lv.cox.net] has joined #bitcoin-wizards 13:15 -!- Krellan_ [~Krellan@2601:640:4100:e:8453:2472:8414:d108] has joined #bitcoin-wizards 13:27 -!- jungly [~jungly@37.120.201.228] has quit [Remote host closed the connection] 13:28 -!- jungly [~jungly@37.120.201.228] has joined #bitcoin-wizards 13:29 -!- Krellan_ [~Krellan@2601:640:4100:e:8453:2472:8414:d108] has quit [Ping timeout: 260 seconds] 13:32 -!- jungly [~jungly@37.120.201.228] has quit [Ping timeout: 250 seconds] 13:44 -!- roconnor [~roconnor@host-192.252-163-214.dyn.295.ca] has joined #bitcoin-wizards 13:51 -!- roconnor [~roconnor@host-192.252-163-214.dyn.295.ca] has quit [Ping timeout: 256 seconds] 13:51 -!- jungly [~jungly@37.120.201.228] has joined #bitcoin-wizards 13:53 -!- roconnor [~roconnor@host-45-78-205-127.dyn.295.ca] has joined #bitcoin-wizards 14:00 -!- ski1 [~ski@195.206.169.238] has quit [] 14:00 -!- ddustin [~ddustin@unaffiliated/ddustin] has joined #bitcoin-wizards 14:05 -!- ddustin [~ddustin@unaffiliated/ddustin] has quit [Ping timeout: 246 seconds] 14:09 -!- slivera [~slivera@217.138.204.71] has joined #bitcoin-wizards 14:09 -!- TurquoiseEvents [~textual@2600:1700:fc60:2d30:51f6:5523:7cba:4484] has joined #bitcoin-wizards 14:36 -!- Krellan_ [~Krellan@c-24-130-205-67.hsd1.ca.comcast.net] has joined #bitcoin-wizards 14:56 -!- orion`1 [~orion`@195.206.169.238] has joined #bitcoin-wizards 15:00 -!- captjakk [~captjakk@184-96-161-66.hlrn.qwest.net] has quit [Remote host closed the connection] 15:01 -!- captjakk [~captjakk@184-96-161-66.hlrn.qwest.net] has joined #bitcoin-wizards 15:12 -!- TurquoiseEvents [~textual@2600:1700:fc60:2d30:51f6:5523:7cba:4484] has quit [Quit: My MacBook has gone to sleep. ZZZzzz…] 15:13 -!- Krellan_ [~Krellan@c-24-130-205-67.hsd1.ca.comcast.net] has quit [Ping timeout: 240 seconds] 15:17 -!- TheoStorm [~TheoStorm@host-p8vu8h.cbn1.zeelandnet.nl] has quit [Quit: Leaving] 15:20 -!- captjakk [~captjakk@184-96-161-66.hlrn.qwest.net] has quit [Remote host closed the connection] 15:23 -!- TurquoiseEvents [~textual@2600:1700:fc60:2d30:51f6:5523:7cba:4484] has joined #bitcoin-wizards 15:28 -!- aupiff [~aupiff@172.58.228.156] has quit [Ping timeout: 256 seconds] 15:30 -!- captjakk [~captjakk@184-96-161-66.hlrn.qwest.net] has joined #bitcoin-wizards 15:30 -!- Guyver2 [Guyver@guyver2.xs4all.nl] has quit [Remote host closed the connection] 15:30 -!- TheoStorm [~TheoStorm@host-p8vu8h.cbn1.zeelandnet.nl] has joined #bitcoin-wizards 15:33 -!- TurquoiseEvents [~textual@2600:1700:fc60:2d30:51f6:5523:7cba:4484] has quit [Quit: My MacBook has gone to sleep. ZZZzzz…] 15:36 -!- dr-orlovsky [~dr-orlovs@xdsl-188-155-161-135.adslplus.ch] has quit [Quit: My MacBook has gone to sleep. ZZZzzz…] 15:37 -!- TurquoiseEvents [~textual@2600:1700:fc60:2d30:491f:1e61:c830:2bd8] has joined #bitcoin-wizards 15:40 -!- mdunnio [~mdunnio@208.59.170.5] has quit [Remote host closed the connection] 15:42 -!- mdunnio [~mdunnio@208.59.170.5] has joined #bitcoin-wizards 15:47 -!- mdunnio [~mdunnio@208.59.170.5] has quit [Ping timeout: 250 seconds] 15:48 -!- sonofhan [~sonofhan@ip72-193-7-145.lv.lv.cox.net] has quit [Quit: Leaving...] 16:00 -!- jungly [~jungly@37.120.201.228] has quit [Remote host closed the connection] 16:01 -!- TurquoiseEvents [~textual@2600:1700:fc60:2d30:491f:1e61:c830:2bd8] has quit [Quit: My MacBook has gone to sleep. ZZZzzz…] 16:06 -!- TurquoiseEvents [~textual@2600:1700:fc60:2d30:352f:dbf:ce96:57b1] has joined #bitcoin-wizards 16:06 -!- Emcy [~Emcy@unaffiliated/emcy] has joined #bitcoin-wizards 16:07 -!- justanotheruser [~justanoth@unaffiliated/justanotheruser] has quit [Ping timeout: 250 seconds] 16:08 -!- lukedashjr [~luke-jr@unaffiliated/luke-jr] has joined #bitcoin-wizards 16:08 -!- luke-jr [~luke-jr@unaffiliated/luke-jr] has quit [Ping timeout: 240 seconds] 16:10 -!- nick_freeman [~nick_free@2001:16b8:3092:2500:19be:2e8:2aff:cbab] has quit [] 16:10 -!- lukedashjr is now known as luke-jr 16:15 -!- luke-jr [~luke-jr@unaffiliated/luke-jr] has quit [Ping timeout: 256 seconds] 16:17 -!- luke-jr [~luke-jr@unaffiliated/luke-jr] has joined #bitcoin-wizards 16:18 -!- mdunnio [~mdunnio@208.59.170.5] has joined #bitcoin-wizards 16:23 -!- justanotheruser [~justanoth@unaffiliated/justanotheruser] has joined #bitcoin-wizards 16:23 -!- mdunnio [~mdunnio@208.59.170.5] has quit [Ping timeout: 264 seconds] 16:23 -!- lukedashjr [~luke-jr@unaffiliated/luke-jr] has joined #bitcoin-wizards 16:25 -!- luke-jr [~luke-jr@unaffiliated/luke-jr] has quit [Ping timeout: 256 seconds] 16:27 -!- luke-jr [~luke-jr@unaffiliated/luke-jr] has joined #bitcoin-wizards 16:27 -!- bildramer [~bildramer@p200300CF371C8D007F67408D92F33914.dip0.t-ipconnect.de] has quit [Remote host closed the connection] 16:30 -!- bildramer [~bildramer@p200300CF371C8D007F67408D92F33914.dip0.t-ipconnect.de] has joined #bitcoin-wizards 16:30 -!- lukedashjr [~luke-jr@unaffiliated/luke-jr] has quit [Ping timeout: 240 seconds] 16:31 -!- lukedashjr [~luke-jr@unaffiliated/luke-jr] has joined #bitcoin-wizards 16:33 -!- TurquoiseEvents [~textual@2600:1700:fc60:2d30:352f:dbf:ce96:57b1] has quit [Quit: My MacBook has gone to sleep. ZZZzzz…] 16:34 -!- luke-jr- [~luke-jr@unaffiliated/luke-jr] has joined #bitcoin-wizards 16:34 -!- Chris_Stewart_5 [~Chris_Ste@unaffiliated/chris-stewart-5/x-3612383] has quit [Ping timeout: 250 seconds] 16:35 -!- luke-jr [~luke-jr@unaffiliated/luke-jr] has quit [Ping timeout: 246 seconds] 16:38 -!- luke-jr [~luke-jr@unaffiliated/luke-jr] has joined #bitcoin-wizards 16:38 -!- lukedashjr [~luke-jr@unaffiliated/luke-jr] has quit [Ping timeout: 240 seconds] 16:42 -!- luke-jr- [~luke-jr@unaffiliated/luke-jr] has quit [Ping timeout: 264 seconds] 16:51 -!- marcoagner [~user@bl13-226-166.dsl.telepac.pt] has quit [Ping timeout: 256 seconds] 16:52 -!- lukedashjr [~luke-jr@unaffiliated/luke-jr] has joined #bitcoin-wizards 16:54 -!- mdunnio [~mdunnio@208.59.170.5] has joined #bitcoin-wizards 16:55 -!- luke-jr [~luke-jr@unaffiliated/luke-jr] has quit [Ping timeout: 246 seconds] 16:56 -!- lukedashjr is now known as luke-jr 16:59 -!- mdunnio [~mdunnio@208.59.170.5] has quit [Ping timeout: 256 seconds] 17:00 -!- orion`1 [~orion`@195.206.169.238] has quit [] 17:05 -!- luke-jr [~luke-jr@unaffiliated/luke-jr] has quit [Ping timeout: 240 seconds] 17:05 -!- lukedashjr [~luke-jr@unaffiliated/luke-jr] has joined #bitcoin-wizards 17:09 -!- Krellan_ [~Krellan@2601:640:4100:e:8453:2472:8414:d108] has joined #bitcoin-wizards 17:09 -!- lukedashjr is now known as luke-jr 17:12 -!- lukedashjr [~luke-jr@unaffiliated/luke-jr] has joined #bitcoin-wizards 17:16 -!- luke-jr [~luke-jr@unaffiliated/luke-jr] has quit [Ping timeout: 264 seconds] 17:16 -!- lukedashjr is now known as luke-jr 17:21 -!- EmmyNoether [~EmmyNoeth@oasys.ch0wn.org] has quit [Remote host closed the connection] 17:22 -!- EmmyNoether [~EmmyNoeth@oasys.ch0wn.org] has joined #bitcoin-wizards 17:22 -!- laxanofido [~laxanofid@185.204.1.185] has joined #bitcoin-wizards 17:33 -!- captjakk [~captjakk@184-96-161-66.hlrn.qwest.net] has quit [Remote host closed the connection] 17:35 -!- captjakk [~captjakk@184-96-161-66.hlrn.qwest.net] has joined #bitcoin-wizards 17:46 -!- aupiff [~aupiff@172.58.230.218] has joined #bitcoin-wizards 17:47 -!- captjakk [~captjakk@184-96-161-66.hlrn.qwest.net] has quit [Remote host closed the connection] 17:48 -!- Krellan_ [~Krellan@2601:640:4100:e:8453:2472:8414:d108] has quit [Ping timeout: 246 seconds] 17:52 -!- aupiff [~aupiff@172.58.230.218] has quit [Ping timeout: 250 seconds] 17:53 -!- Krellan_ [~Krellan@2601:640:4100:e:8453:2472:8414:d108] has joined #bitcoin-wizards 17:54 -!- yanmaani [~yanmaani@gateway/tor-sasl/yanmaani] has quit [Remote host closed the connection] 17:55 -!- yanmaani [~yanmaani@gateway/tor-sasl/yanmaani] has joined #bitcoin-wizards 18:01 -!- Krellan_ [~Krellan@2601:640:4100:e:8453:2472:8414:d108] has quit [Ping timeout: 246 seconds] 18:05 -!- mauz555 [~mauz555@2a01:e0a:56d:9090:7000:3186:dca0:4db5] has quit [] 18:13 -!- jeremyrubin [~jr@c-67-180-60-249.hsd1.ca.comcast.net] has quit [Quit: Konversation terminated!] 19:01 -!- aupiff [~aupiff@172.58.228.156] has joined #bitcoin-wizards 19:05 -!- TheoStorm [~TheoStorm@host-p8vu8h.cbn1.zeelandnet.nl] has quit [Quit: Leaving] 19:06 -!- captjakk [~captjakk@75-166-188-3.hlrn.qwest.net] has joined #bitcoin-wizards 19:08 -!- aupiff [~aupiff@172.58.228.156] has quit [Ping timeout: 250 seconds] 19:09 -!- justanotheruser [~justanoth@unaffiliated/justanotheruser] has quit [Ping timeout: 246 seconds] 19:33 -!- Belkaar_ [~Belkaar@xdsl-78-35-80-131.nc.de] has quit [Ping timeout: 246 seconds] 19:33 -!- Belkaar [~Belkaar@xdsl-195-14-216-117.nc.de] has joined #bitcoin-wizards 19:34 -!- Belkaar [~Belkaar@xdsl-195-14-216-117.nc.de] has quit [Changing host] 19:34 -!- Belkaar [~Belkaar@unaffiliated/belkaar] has joined #bitcoin-wizards 19:59 -!- Krellan_ [~Krellan@2601:640:4100:e:8453:2472:8414:d108] has joined #bitcoin-wizards 20:00 -!- laxanofido [~laxanofid@185.204.1.185] has quit [] 20:03 -!- madflavor [sid99242@gateway/web/irccloud.com/x-wzsrtvffczmvjkkz] has joined #bitcoin-wizards 20:04 -!- justanotheruser [~justanoth@unaffiliated/justanotheruser] has joined #bitcoin-wizards 20:19 -!- yanmaani [~yanmaani@gateway/tor-sasl/yanmaani] has quit [Remote host closed the connection] 20:20 -!- yanmaani [~yanmaani@gateway/tor-sasl/yanmaani] has joined #bitcoin-wizards 20:57 -!- dfkt [~dfkt@185.204.1.185] has joined #bitcoin-wizards 21:17 -!- aupiff [~aupiff@172.58.227.55] has joined #bitcoin-wizards 21:17 -!- Krellan_ [~Krellan@2601:640:4100:e:8453:2472:8414:d108] has quit [Ping timeout: 246 seconds] 21:32 -!- fiatjaf [~fiatjaf@2804:7f2:2a82:7a59:ea40:f2ff:fe85:d2dc] has quit [Ping timeout: 260 seconds] 21:37 -!- fiatjaf [~fiatjaf@2804:7f2:2a82:7a59:ea40:f2ff:fe85:d2dc] has joined #bitcoin-wizards 21:40 -!- aupiff_ [~aupiff@172.58.228.211] has joined #bitcoin-wizards 21:42 -!- aupiff [~aupiff@172.58.227.55] has quit [Ping timeout: 240 seconds] 21:47 -!- fiatjaf [~fiatjaf@2804:7f2:2a82:7a59:ea40:f2ff:fe85:d2dc] has quit [Remote host closed the connection] 21:51 -!- captjakk [~captjakk@75-166-188-3.hlrn.qwest.net] has quit [Remote host closed the connection] 21:53 -!- fiatjaf1 [~fiatjaf@2804:7f2:2a82:7a59:ea40:f2ff:fe85:d2dc] has joined #bitcoin-wizards 22:06 -!- _whitelogger [~whitelogg@uruz.whitequark.org] has quit [Remote host closed the connection] 22:07 -!- _whitelogger [~whitelogg@uruz.whitequark.org] has joined #bitcoin-wizards 22:27 -!- CryptoDavid [uid14990@gateway/web/irccloud.com/x-hvrpbbhvwenauuzo] has quit [Quit: Connection closed for inactivity] 22:33 -!- _whitelogger [~whitelogg@uruz.whitequark.org] has quit [Remote host closed the connection] 22:34 -!- _whitelogger [~whitelogg@uruz.whitequark.org] has joined #bitcoin-wizards 22:36 -!- Belkaar [~Belkaar@unaffiliated/belkaar] has quit [Ping timeout: 246 seconds] 22:37 -!- Belkaar [~Belkaar@xdsl-89-0-46-170.nc.de] has joined #bitcoin-wizards 22:37 -!- Belkaar [~Belkaar@xdsl-89-0-46-170.nc.de] has quit [Changing host] 22:37 -!- Belkaar [~Belkaar@unaffiliated/belkaar] has joined #bitcoin-wizards 22:52 -!- jungly [~jungly@host73-184-dynamic.250-95-r.retail.telecomitalia.it] has joined #bitcoin-wizards 23:00 -!- dfkt [~dfkt@185.204.1.185] has quit [] 23:00 -!- aupiff_ [~aupiff@172.58.228.211] has quit [Ping timeout: 256 seconds] 23:05 -!- slivera [~slivera@217.138.204.71] has quit [Remote host closed the connection] 23:10 -!- Kiminuo [~mix@141.98.103.76] has quit [Ping timeout: 256 seconds] 23:11 -!- aupiff [~aupiff@172.58.228.0] has joined #bitcoin-wizards 23:18 -!- Krellan_ [~Krellan@c-24-130-205-67.hsd1.ca.comcast.net] has joined #bitcoin-wizards 23:22 -!- CubicEarth_ [~CubicEart@c-67-168-1-172.hsd1.wa.comcast.net] has quit [Ping timeout: 258 seconds] 23:23 -!- Krellan_ [~Krellan@c-24-130-205-67.hsd1.ca.comcast.net] has quit [Ping timeout: 240 seconds] 23:23 -!- CubicEarth [~CubicEart@c-67-168-1-172.hsd1.wa.comcast.net] has joined #bitcoin-wizards 23:46 -!- ddustin [~ddustin@unaffiliated/ddustin] has joined #bitcoin-wizards 23:52 -!- ddustin [~ddustin@unaffiliated/ddustin] has quit [Ping timeout: 260 seconds] 23:56 -!- Salt1 [~Salt@139.28.218.198] has joined #bitcoin-wizards 23:58 -!- Guyver2 [Guyver@guyver2.xs4all.nl] has joined #bitcoin-wizards --- Log closed Tue Mar 24 00:00:31 2020