2015-06-27.log

--- Log opened Sat Jun 27 00:00:53 2015
-!- SubCreative [~SubCreati@unaffiliated/cannacoin] has joined #bitcoin-wizards00:07
-!- mjerr [~mjerr@p578EAB34.dip0.t-ipconnect.de] has joined #bitcoin-wizards00:31
-!- ThomasV [~ThomasV@unaffiliated/thomasv] has quit [Quit: Quitte]00:35
-!- damethos [~damethos@unaffiliated/damethos] has quit [Quit: Bye]00:43
-!- MatrixBridge [matrixirc@gateway/shell/matrix.org/x-shjplorkvygbyidv] has quit [Remote host closed the connection]00:47
-!- MatrixBridge [matrixirc@gateway/shell/matrix.org/x-yeyjybbksbqjeoki] has joined #bitcoin-wizards00:47
-!- bosma [~bosma@S01067cb21bda6531.vc.shawcable.net] has quit [Ping timeout: 248 seconds]00:51
-!- Mably [~Mably@unaffiliated/mably] has joined #bitcoin-wizards01:01
-!- andy-logbot [~bitcoin--@wpsoftware.net] has quit [Remote host closed the connection]01:03
-!- andy-logbot [~bitcoin--@wpsoftware.net] has joined #bitcoin-wizards01:03
* andy-logbot is logging01:03
-!- shen_noe [~shen_noe@wired042.math.utah.edu] has joined #bitcoin-wizards01:04
-!- shen_noe [~shen_noe@wired042.math.utah.edu] has quit [Client Quit]01:05
akrmnlol ya the topic is confusing01:12
-!- AaronvanW [~ewout@D979E961.cm-3-2d.dynamic.ziggo.nl] has joined #bitcoin-wizards01:16
-!- AaronvanW [~ewout@D979E961.cm-3-2d.dynamic.ziggo.nl] has quit [Changing host]01:16
-!- AaronvanW [~ewout@unaffiliated/aaronvanw] has joined #bitcoin-wizards01:16
-!- mode/#bitcoin-wizards [+o wumpus] by ChanServ01:21
-!- wumpus changed the topic of #bitcoin-wizards to: This channel is is for discussing theoretical ideas with regard to cryptocurrencies, not about short-term Bitcoin development | http://bitcoin.ninja/ | This channel is logged. | For logs and more information, visit http://bitcoin.ninja01:22
-!- shen_noe [~shen_noe@wired042.math.utah.edu] has joined #bitcoin-wizards01:22
-!- mode/#bitcoin-wizards [-o wumpus] by ChanServ01:22
prosodyContextLogbot, meet Matrix.org. MatrixBridge is now live, so we have federated, decentralized, persistent logs, a better audit trail to match our blockchain. =))01:23
prosodyContextFreenode bridge*01:23
-!- shen_noe [~shen_noe@wired042.math.utah.edu] has quit [Client Quit]01:24
-!- b_lumenkraft [~b_lumenkr@unaffiliated/b-lumenkraft/x-4457406] has joined #bitcoin-wizards01:25
-!- dEBRUYNE [~dEBRUYNE@239-196-ftth.onsbrabantnet.nl] has joined #bitcoin-wizards01:25
-!- b_lumenkraft [~b_lumenkr@unaffiliated/b-lumenkraft/x-4457406] has quit [Quit: b_lumenkraft]01:31
-!- spinza [~spin@197.83.246.196] has quit [Excess Flood]01:31
-!- melvster [~melvster@ip-86-49-18-198.net.upcbroadband.cz] has quit [Ping timeout: 246 seconds]01:32
-!- spinza [~spin@197.83.246.196] has joined #bitcoin-wizards01:33
-!- ThomasV [~ThomasV@unaffiliated/thomasv] has joined #bitcoin-wizards01:33
-!- Aquentin [~Aquentin@unaffiliated/aquentin] has joined #bitcoin-wizards01:34
-!- NewLiberty_ [~NewLibert@76-255-129-88.lightspeed.irvnca.sbcglobal.net] has joined #bitcoin-wizards01:34
-!- NewLiberty [~NewLibert@2602:304:cff8:1580:95c8:933e:4f9f:ac63] has quit [Ping timeout: 248 seconds]01:37
-!- zopac [~resellerp@77.234.43.138] has joined #bitcoin-wizards01:47
-!- p15 [~p15@182.50.108.9] has joined #bitcoin-wizards01:47
* zopac anyone one wanna trade pm me01:47
-!- shen_noe [~shen_noe@wired042.math.utah.edu] has joined #bitcoin-wizards01:52
akrmnwrong channel for trading01:58
zopacwhat channel trading01:58
akrmn#bitcoin-otc01:59
-!- mode/#bitcoin-wizards [+o wumpus] by ChanServ02:03
-!- mode/#bitcoin-wizards [+b *!*@77.234.43.138] by wumpus02:03
-!- zopac was kicked from #bitcoin-wizards by wumpus [Kindergarten is elsewhere!]02:03
-!- mode/#bitcoin-wizards [-o wumpus] by ChanServ02:03
-!- p15 [~p15@182.50.108.9] has quit [Ping timeout: 248 seconds]02:11
-!- luny` is now known as luny02:17
-!- jtimon [~quassel@69.29.134.37.dynamic.jazztel.es] has joined #bitcoin-wizards02:17
-!- davi [~davi@gnu/davi] has joined #bitcoin-wizards02:22
-!- shen_noe [~shen_noe@wired042.math.utah.edu] has quit [Quit: Leaving]02:30
fluffyponyprosodyContext: that's very cool - if I understand it correctly it uses WebRTC to move data around, and then everyone just keeps a copy of the data in case the homeserver goes down?02:31
-!- ThomasV [~ThomasV@unaffiliated/thomasv] has quit [Ping timeout: 264 seconds]02:37
-!- giel_ is now known as gielbier02:43
-!- Quanttek [~quassel@ip1f10af17.dynamic.kabel-deutschland.de] has joined #bitcoin-wizards02:43
-!- ThomasV [~ThomasV@unaffiliated/thomasv] has joined #bitcoin-wizards02:45
-!- erasmospunk [~erasmospu@gateway/vpn/privateinternetaccess/erasmospunk] has joined #bitcoin-wizards02:47
-!- sparetire_ [~sparetire@unaffiliated/sparetire] has quit [Quit: sparetire_]02:47
prosodyContextXactly fluffypony02:52
prosodyContextOpenWebRTC to be exact...02:52
-!- drwin [~drwin@88-103-255-166.jes.cz] has joined #bitcoin-wizards02:53
fluffyponyvery nice02:53
fluffyponywhere can we find the MatrixBridge logs online btw?02:54
-!- dc17523be3 [~unknown@193.138.219.233] has quit [Ping timeout: 264 seconds]02:57
-!- melvster [~melvster@ip-86-49-18-198.net.upcbroadband.cz] has joined #bitcoin-wizards03:03
-!- gielbier [~giel@095-096-099-140.static.chello.nl] has quit [Ping timeout: 246 seconds]03:07
-!- drwin [~drwin@88-103-255-166.jes.cz] has quit [Read error: Connection reset by peer]03:09
-!- drwin [~drwin@88-103-255-166.jes.cz] has joined #bitcoin-wizards03:11
-!- spinza [~spin@197.83.246.196] has quit [Excess Flood]03:23
-!- gielbier [~giel@f142219.upc-f.chello.nl] has joined #bitcoin-wizards03:26
-!- spinza [~spin@197.83.246.196] has joined #bitcoin-wizards03:28
-!- p15 [~p15@182.50.108.77] has joined #bitcoin-wizards03:34
-!- dEBRUYNE [~dEBRUYNE@239-196-ftth.onsbrabantnet.nl] has quit [Ping timeout: 246 seconds]03:38
-!- dEBRUYNE [~dEBRUYNE@239-196-ftth.onsbrabantnet.nl] has joined #bitcoin-wizards03:44
-!- p15 [~p15@182.50.108.77] has quit [Ping timeout: 272 seconds]03:45
-!- nessence_ [~alexl@c-68-51-194-2.hsd1.mi.comcast.net] has joined #bitcoin-wizards03:46
-!- nessence [~alexl@c-68-51-194-2.hsd1.mi.comcast.net] has quit [Ping timeout: 248 seconds]03:48
-!- erasmosp_ [~erasmospu@176.92.61.74] has joined #bitcoin-wizards03:51
-!- erasmospunk [~erasmospu@gateway/vpn/privateinternetaccess/erasmospunk] has quit [Ping timeout: 265 seconds]03:53
-!- spinza [~spin@197.83.246.196] has quit [Ping timeout: 256 seconds]03:55
-!- erasmosp_ [~erasmospu@176.92.61.74] has quit [Ping timeout: 265 seconds]03:55
-!- spinza [~spin@197.83.246.196] has joined #bitcoin-wizards03:57
-!- SDCDev [~quassel@unaffiliated/sdcdev] has joined #bitcoin-wizards03:58
-!- dc17523be3 [unknown@gateway/vpn/mullvad/x-tcixvsoiwmeehuts] has joined #bitcoin-wizards04:02
-!- damethos [~damethos@unaffiliated/damethos] has joined #bitcoin-wizards04:10
-!- MoALTz_ [~no@78.11.179.104] has joined #bitcoin-wizards04:12
-!- MoALTz [~no@78.11.179.104] has quit [Ping timeout: 256 seconds]04:15
-!- M-_mis [mistake__m@gateway/shell/matrix.org/x-mywutvpmtakghecb] has joined #bitcoin-wizards04:23
M-_misfluffypony (IRC): Well you neeed to get an account right now. 0.9.2 is current beta, v1 will bring public facing logs. They've been throttling themselves to avoid running into problems from going too fast?04:23
fluffyponyah cool04:24
M-_misIf you install your own Synapse homeserver you get all the logs right away...04:24
fluffypony100%04:24
-!- dEBRUYNE [~dEBRUYNE@239-196-ftth.onsbrabantnet.nl] has quit [Ping timeout: 255 seconds]04:25
-!- davi [~davi@gnu/davi] has quit [Ping timeout: 246 seconds]04:36
-!- ThomasV [~ThomasV@unaffiliated/thomasv] has quit [Ping timeout: 252 seconds]04:40
-!- p15 [~p15@114.248.214.14] has joined #bitcoin-wizards04:54
-!- shen_noe [~shen_noe@172.56.39.60] has joined #bitcoin-wizards04:56
-!- p15_ [~p15@64.145.91.68] has joined #bitcoin-wizards05:04
-!- BigBitz [~BigBitz@unaffiliated/bigbitz] has joined #bitcoin-wizards05:05
-!- p15 [~p15@114.248.214.14] has quit [Ping timeout: 255 seconds]05:05
-!- davi [~davi@gnu/davi] has joined #bitcoin-wizards05:06
-!- MoALTz_ [~no@78.11.179.104] has quit [Quit: Leaving]05:08
-!- p15_ [~p15@64.145.91.68] has quit [Ping timeout: 252 seconds]05:10
-!- jtimon [~quassel@69.29.134.37.dynamic.jazztel.es] has quit [Ping timeout: 264 seconds]05:13
-!- p15 [~p15@198.50.160.97.static-ca.cryptolayer.com] has joined #bitcoin-wizards05:14
-!- p15 [~p15@198.50.160.97.static-ca.cryptolayer.com] has quit [Ping timeout: 264 seconds]05:24
-!- p15 [~p15@198.50.160.97.static-ca.cryptolayer.com] has joined #bitcoin-wizards05:27
-!- ThomasV [~ThomasV@unaffiliated/thomasv] has joined #bitcoin-wizards05:32
-!- c0rw|zZz is now known as c0rw|timetravel05:36
-!- c0rw|timetravel is now known as c0rw1n05:38
-!- drwin [~drwin@88-103-255-166.jes.cz] has quit [Read error: Connection reset by peer]05:38
-!- davi [~davi@gnu/davi] has quit [Ping timeout: 246 seconds]05:41
-!- drwin [~drwin@88-103-255-166.jes.cz] has joined #bitcoin-wizards05:41
-!- p15 [~p15@198.50.160.97.static-ca.cryptolayer.com] has quit [Ping timeout: 250 seconds]05:49
-!- p15 [~p15@114.243.157.242] has joined #bitcoin-wizards05:52
-!- p15_ [~p15@198.50.160.97.static-ca.cryptolayer.com] has joined #bitcoin-wizards06:00
-!- p15 [~p15@114.243.157.242] has quit [Ping timeout: 255 seconds]06:01
-!- p15_ [~p15@198.50.160.97.static-ca.cryptolayer.com] has quit [Max SendQ exceeded]06:05
-!- p15 [~p15@114.243.154.221] has joined #bitcoin-wizards06:12
-!- p15 [~p15@114.243.154.221] has quit [Client Quit]06:15
-!- p15 [~p15@114.243.154.221] has joined #bitcoin-wizards06:16
-!- www1 [~v3@f052166172.adsl.alicedsl.de] has quit [Ping timeout: 248 seconds]06:27
-!- www [~v3@f052166172.adsl.alicedsl.de] has joined #bitcoin-wizards06:40
-!- p15 [~p15@114.243.154.221] has quit [Ping timeout: 246 seconds]06:42
-!- p15 [~p15@124.64.99.182] has joined #bitcoin-wizards06:44
-!- p15_ [~p15@64.145.91.68] has joined #bitcoin-wizards06:51
-!- p15 [~p15@124.64.99.182] has quit [Ping timeout: 276 seconds]06:53
-!- p15 [~p15@114.244.157.230] has joined #bitcoin-wizards06:57
-!- p15_ [~p15@64.145.91.68] has quit [Ping timeout: 248 seconds]06:58
-!- damethos [~damethos@unaffiliated/damethos] has quit [Quit: Bye]06:58
-!- jaekwon [~jae@c-98-234-63-169.hsd1.ca.comcast.net] has joined #bitcoin-wizards07:23
-!- p15 [~p15@114.244.157.230] has quit [Ping timeout: 264 seconds]07:24
-!- jaekwon [~jae@c-98-234-63-169.hsd1.ca.comcast.net] has quit [Remote host closed the connection]07:32
-!- jaekwon [~jae@2601:645:c001:263a:4d79:868b:8819:9c18] has joined #bitcoin-wizards07:33
-!- btcdrak [uid52049@gateway/web/irccloud.com/x-nabfjrkamedlfrit] has quit [Quit: Connection closed for inactivity]07:41
-!- c0rw1n_ [~c0rw1n@92.74-67-87.adsl-dyn.isp.belgacom.be] has joined #bitcoin-wizards07:44
-!- davi [~davi@gnu/davi] has joined #bitcoin-wizards07:44
-!- dEBRUYNE_ [~dEBRUYNE@239-196-ftth.onsbrabantnet.nl] has joined #bitcoin-wizards07:46
-!- c0rw1n [~c0rw1n@92.74-67-87.adsl-dyn.isp.belgacom.be] has quit [Ping timeout: 256 seconds]07:47
-!- c0rw1n_ is now known as c0rw1n07:47
-!- ThomasV [~ThomasV@unaffiliated/thomasv] has quit [Ping timeout: 244 seconds]07:48
-!- Xh1pher [~Xh1pher@pD9E3A97A.dip0.t-ipconnect.de] has quit [Quit: Xh1pher]08:03
-!- Dr-G [~Dr-G@unaffiliated/dr-g] has quit [Ping timeout: 252 seconds]08:04
-!- jaekwon [~jae@2601:645:c001:263a:4d79:868b:8819:9c18] has quit [Remote host closed the connection]08:05
-!- jaekwon [~jae@2601:645:c001:263a:9420:5e0a:5979:ff3b] has joined #bitcoin-wizards08:09
-!- Dr-G [~Dr-G@unaffiliated/dr-g] has joined #bitcoin-wizards08:11
-!- gill3s [~gill3s@pat35-3-82-245-143-153.fbx.proxad.net] has quit [Quit: My Mac has gone to sleep. ZZZzzz…]08:17
-!- jaekwon [~jae@2601:645:c001:263a:9420:5e0a:5979:ff3b] has quit [Remote host closed the connection]08:18
-!- Burrito [~Burrito@unaffiliated/burrito] has joined #bitcoin-wizards08:28
-!- davi [~davi@gnu/davi] has quit [Ping timeout: 246 seconds]08:31
-!- GAit [~lnahum@2-230-161-158.ip202.fastwebnet.it] has joined #bitcoin-wizards08:31
-!- shen_noe [~shen_noe@172.56.39.60] has quit [Quit: Leaving]08:34
-!- Xh1pher [~Xh1pher@pD9E3A97A.dip0.t-ipconnect.de] has joined #bitcoin-wizards08:37
-!- c0rw1n_ [~c0rw1n@92.74-67-87.adsl-dyn.isp.belgacom.be] has joined #bitcoin-wizards08:39
-!- c0rw1n [~c0rw1n@92.74-67-87.adsl-dyn.isp.belgacom.be] has quit [Ping timeout: 248 seconds]08:42
-!- c0rw1n_ is now known as c0rw1n08:43
-!- zooko [~user@c-73-217-16-2.hsd1.co.comcast.net] has joined #bitcoin-wizards08:53
-!- zooko [~user@c-73-217-16-2.hsd1.co.comcast.net] has quit [Ping timeout: 255 seconds]09:05
-!- gill3s [~gill3s@pat35-3-82-245-143-153.fbx.proxad.net] has joined #bitcoin-wizards09:24
-!- davi [~davi@gnu/davi] has joined #bitcoin-wizards09:28
-!- jaekwon [~jae@2601:645:c001:263a:e5f4:cdf5:ec7e:4529] has joined #bitcoin-wizards09:28
-!- cosmo [~james@unaffiliated/cosmo] has joined #bitcoin-wizards09:30
-!- Quanttek [~quassel@ip1f10af17.dynamic.kabel-deutschland.de] has quit [Remote host closed the connection]09:32
-!- bosma [~bosma@S01067cb21bda6531.vc.shawcable.net] has joined #bitcoin-wizards09:36
-!- Quanttek [~quassel@ip1f10af17.dynamic.kabel-deutschland.de] has joined #bitcoin-wizards09:38
-!- www1 [~v3@x5ce1bf95.dyn.telefonica.de] has joined #bitcoin-wizards09:44
-!- www [~v3@f052166172.adsl.alicedsl.de] has quit [Ping timeout: 265 seconds]09:46
-!- belcher [~belcher-s@unaffiliated/belcher] has joined #bitcoin-wizards09:52
-!- ThomasV [~ThomasV@unaffiliated/thomasv] has joined #bitcoin-wizards10:17
-!- Giszmo [~leo@pc-185-201-214-201.cm.vtr.net] has joined #bitcoin-wizards10:18
-!- nessence [~alexl@c-68-51-194-2.hsd1.mi.comcast.net] has joined #bitcoin-wizards10:19
-!- nessence_ [~alexl@c-68-51-194-2.hsd1.mi.comcast.net] has quit [Ping timeout: 276 seconds]10:22
-!- SwedFTP [~SwedFTP@unaffiliated/swedftp] has quit [Ping timeout: 248 seconds]10:29
-!- Quanttek [~quassel@ip1f10af17.dynamic.kabel-deutschland.de] has quit [Ping timeout: 264 seconds]10:42
-!- nessence_ [~alexl@c-68-51-194-2.hsd1.mi.comcast.net] has joined #bitcoin-wizards10:44
-!- nessence [~alexl@c-68-51-194-2.hsd1.mi.comcast.net] has quit [Ping timeout: 246 seconds]10:44
-!- nessence [~alexl@c-68-51-194-2.hsd1.mi.comcast.net] has joined #bitcoin-wizards10:54
-!- nessence_ [~alexl@c-68-51-194-2.hsd1.mi.comcast.net] has quit [Ping timeout: 250 seconds]10:55
-!- laurentmt [~chatzilla@89-93-129-41.hfc.dyn.abo.bbox.fr] has joined #bitcoin-wizards11:01
-!- jaekwon [~jae@2601:645:c001:263a:e5f4:cdf5:ec7e:4529] has quit [Remote host closed the connection]11:03
-!- jaekwon [~jae@2601:645:c001:263a:8d02:77cf:56ad:fc82] has joined #bitcoin-wizards11:05
-!- davi [~davi@gnu/davi] has quit [Ping timeout: 256 seconds]11:05
-!- bi_fa_fu [~E@65.113.88.100] has joined #bitcoin-wizards11:16
-!- jaekwon [~jae@2601:645:c001:263a:8d02:77cf:56ad:fc82] has quit [Remote host closed the connection]11:19
-!- belcher [~belcher-s@unaffiliated/belcher] has quit [Quit: Leaving]11:21
-!- ThomasV [~ThomasV@unaffiliated/thomasv] has quit [Ping timeout: 255 seconds]11:38
-!- drwin [~drwin@88-103-255-166.jes.cz] has quit [Read error: Connection reset by peer]11:42
-!- drwin [~drwin@88-103-255-166.jes.cz] has joined #bitcoin-wizards11:43
-!- laurentmt [~chatzilla@89-93-129-41.hfc.dyn.abo.bbox.fr] has quit [Quit: ChatZilla 0.9.91.1 [Firefox 38.0.5/20150525141253]]11:43
-!- davi [~davi@gnu/davi] has joined #bitcoin-wizards11:45
-!- JackH [~Jack@host-80-43-142-154.as13285.net] has joined #bitcoin-wizards11:47
-!- AaronvanW [~ewout@unaffiliated/aaronvanw] has quit [Ping timeout: 246 seconds]11:56
-!- SwedFTP [~SwedFTP@unaffiliated/swedftp] has joined #bitcoin-wizards12:02
-!- AaronvanW [~ewout@unaffiliated/aaronvanw] has joined #bitcoin-wizards12:08
-!- Quanttek [~quassel@2a02:8108:73f:f6e4:e23f:49ff:fe47:9364] has joined #bitcoin-wizards12:14
-!- btcdrak [uid52049@gateway/web/irccloud.com/x-ofupgucuyetqhqgd] has joined #bitcoin-wizards12:14
-!- melvster [~melvster@ip-86-49-18-198.net.upcbroadband.cz] has quit [Quit: Leaving]12:15
-!- melvster [~melvster@ip-86-49-18-198.net.upcbroadband.cz] has joined #bitcoin-wizards12:16
-!- davi [~davi@gnu/davi] has quit [Ping timeout: 246 seconds]12:17
-!- davi [~davi@gnu/davi] has joined #bitcoin-wizards12:20
-!- ThomasV [~ThomasV@unaffiliated/thomasv] has joined #bitcoin-wizards12:28
-!- davi [~davi@gnu/davi] has quit [Ping timeout: 246 seconds]12:34
-!- Guest68586 is now known as mr_burdell12:41
-!- mr_burdell is now known as Guest8735312:41
-!- jmcn_ [~jamie@2.24.158.21] has joined #bitcoin-wizards13:00
-!- jmcn [~jamie@2.24.158.87] has quit [Ping timeout: 276 seconds]13:03
-!- GAit [~lnahum@2-230-161-158.ip202.fastwebnet.it] has quit [Read error: Connection reset by peer]13:06
-!- GAit [~lnahum@2-230-161-158.ip202.fastwebnet.it] has joined #bitcoin-wizards13:09
-!- dEBRUYNE_ [~dEBRUYNE@239-196-ftth.onsbrabantnet.nl] has quit [Ping timeout: 248 seconds]13:09
-!- mjerr [~mjerr@p578EAB34.dip0.t-ipconnect.de] has quit [Ping timeout: 248 seconds]13:42
-!- kmels [~kmels@186.151.61.184] has joined #bitcoin-wizards13:46
-!- drwin_ [~drwin@88-103-255-166.jes.cz] has joined #bitcoin-wizards13:51
-!- drwin [~drwin@88-103-255-166.jes.cz] has quit [Read error: No route to host]13:51
-!- Quanttek [~quassel@2a02:8108:73f:f6e4:e23f:49ff:fe47:9364] has quit [Remote host closed the connection]14:04
-!- damethos [~damethos@unaffiliated/damethos] has joined #bitcoin-wizards14:10
-!- davi [~davi@gnu/davi] has joined #bitcoin-wizards14:10
-!- damethos [~damethos@unaffiliated/damethos] has quit [Client Quit]14:11
-!- Quanttek [~quassel@ip1f10af17.dynamic.kabel-deutschland.de] has joined #bitcoin-wizards14:11
-!- damethos [~damethos@unaffiliated/damethos] has joined #bitcoin-wizards14:11
-!- PaulCapestany [~PaulCapes@204.28.124.82] has quit [Quit: .]14:18
-!- PaulCapestany [~PaulCapes@204.28.124.82] has joined #bitcoin-wizards14:19
-!- jgarzik [~jgarzik@unaffiliated/jgarzik] has joined #bitcoin-wizards14:30
-!- spinza [~spin@197.83.246.196] has quit [Excess Flood]14:33
-!- sparetire_ [~sparetire@unaffiliated/sparetire] has joined #bitcoin-wizards14:33
-!- SubCreative [~SubCreati@unaffiliated/cannacoin] has quit [Read error: Connection timed out]14:34
-!- spinza [~spin@197.83.246.196] has joined #bitcoin-wizards14:38
-!- SubCreative [~SubCreati@unaffiliated/cannacoin] has joined #bitcoin-wizards14:40
-!- damethos [~damethos@unaffiliated/damethos] has quit [Quit: Bye]14:56
-!- SubCreative [~SubCreati@unaffiliated/cannacoin] has quit [Read error: Connection timed out]14:56
-!- SubCreative [~SubCreati@2601:601:400:1f04:9125:1736:b549:ab2e] has joined #bitcoin-wizards14:58
-!- SubCreative [~SubCreati@2601:601:400:1f04:9125:1736:b549:ab2e] has quit [Changing host]14:58
-!- SubCreative [~SubCreati@unaffiliated/cannacoin] has joined #bitcoin-wizards14:58
-!- Xh1pher [~Xh1pher@pD9E3A97A.dip0.t-ipconnect.de] has quit [Read error: Connection reset by peer]15:04
-!- drwin_ [~drwin@88-103-255-166.jes.cz] has quit []15:04
-!- davi [~davi@gnu/davi] has quit [Ping timeout: 256 seconds]15:05
-!- SubCreative [~SubCreati@unaffiliated/cannacoin] has quit [Read error: Connection timed out]15:25
-!- SubCreative [~SubCreati@unaffiliated/cannacoin] has joined #bitcoin-wizards15:26
-!- DougieBot5000 [~DougieBot@unaffiliated/dougiebot5000] has joined #bitcoin-wizards15:33
-!- ThomasV [~ThomasV@unaffiliated/thomasv] has quit [Ping timeout: 256 seconds]15:35
-!- dEBRUYNE_ [~dEBRUYNE@239-196-ftth.onsbrabantnet.nl] has joined #bitcoin-wizards15:58
-!- eudoxia [~eudoxia@r186-54-146-25.dialup.adsl.anteldata.net.uy] has joined #bitcoin-wizards16:10
-!- prodatalab [~prodatala@2601:6c4:200:d4e0:1e4:702:bd2d:1f6] has joined #bitcoin-wizards16:13
-!- jtimon [~quassel@69.29.134.37.dynamic.jazztel.es] has joined #bitcoin-wizards16:18
-!- shen_noe [~shen_noe@173-165-135-246-utah.hfc.comcastbusiness.net] has joined #bitcoin-wizards16:40
-!- midnightmadness [~tom@d154-5-183-203.bchsia.telus.net] has joined #bitcoin-wizards16:52
shen_noehad a (possibly bad) idea for a modification of Confidential Transactions to cryptonote which could use some feedback:16:57
shen_noeIn original CT we have: If the author of a transaction takes care in picking their blinding16:58
shen_noefactors so that they add up correctly, then the network can still verify16:58
shen_noethe transaction by checking that its commitments add up to zero:16:58
shen_noewhat if we change this to check that the blinding factors don't add exactly to zero, but rather the sum of inputs and outputs commitments leaves zG16:58
shen_noeso sum of input commitments - output commitments is a commitment to zero16:59
shen_noesecret key only known to the sender16:59
shen_noenow, take a ring signature over C_1, ..., C_s, ..., C_n where C_i are possible input commitments taken ad-hoc from blockchain16:59
shen_noeC_s being the one belonging to signature16:59
shen_noeactually a ring sig over C_1 - outputs, ..., C_s - outputs, ..., C_n - outputs17:00
shen_noeso sender can prove that 1/n of these is a commitment to zero17:00
shen_noe(the LLW ring sig's are nice for this purpose)17:00
-!- Mably [~Mably@unaffiliated/mably] has quit [Ping timeout: 276 seconds]17:01
shen_noeafter this, proceed as in normal CT (proving outputs are commitments to positive values), using boromean sigs if that helps,, etc17:01
shen_noethoughts?17:02
shen_noe*C_s being the one belonging to the "signer"17:04
andytoshishen_noe: i'm not quite sure what you gain here .. you need that every `inputs - outputs` is zero, so proving that 1/n of them are seems like it'd just be wasteful17:12
MRL-Relay[shen] andytoshi, I want to prove that 1/n of inputs - outputs is a commitment to zero17:13
MRL-Relay[shen] to not reveal which input index belongs to me17:13
andytoshioh, i see 1/n of inputs17:13
andytoshii guess, you are combining this with monero's usual ringsigs..17:15
shen_noeyeah, or the LLW that you guys used (which are more efficient)17:15
andytoshiand what it gets you is that you can ring-sign with arbitrary input sets, and not care about their sizes17:15
shen_noeand hide amounts better than currentlyy17:15
-!- hashtag [~hashtag@cpe-69-23-213-3.ma.res.rr.com] has quit [Ping timeout: 246 seconds]17:15
andytoshiyeah, the exact scheme is not so important, what i'm trying to get is the high-level .. you have (a) a ringsignature over several inputs which proves you own one of them, (b) a "ring-CT proof" that one of these inputs is the right size17:16
shen_noeyeah17:17
andytoshiso, you need to link these two signatures somehow to make sure the input you're spending and the input whose value you're using are the same one17:17
andytoshibut i'd guess this is easy once you write out the algebra17:17
andytoshibut off the top of my head i'm not certain how17:17
andytoshior maybe the original ring signature is not important actually..17:18
shen_noeso you need to link the two sigs: I think you can include all the original C_in's so a verifier can recreate the original sig themselves17:19
shen_noe(maybe?)17:19
andytoshiyou use the delta from 0 in the `input - outputs` as your verification key17:19
shen_noeyeah17:19
andytoshithen if you are able to prove that `input - outputs == 0` this also proves you own the input17:19
andytoshi(i think)17:19
shen_noeso in language of CT paper, (x+z)G + aH = y1G + b1H + y2G + b2H17:19
shen_noewhere x+z = y1+y217:20
shen_noeand a = b1+b217:20
andytoshiyeah17:20
shen_noethen z is sk17:20
andytoshiyeah17:20
-!- gielbier [~giel@f142219.upc-f.chello.nl] has quit [Ping timeout: 256 seconds]17:20
andytoshiso, let's think how this would work for a one-input-one-output tx, with a ringsize of one17:22
andytoshiso there is no ring sig magic here, i'm just trying to figure out when/how the pubkey is determined17:23
-!- gielbier [~giel@f142219.upc-f.chello.nl] has joined #bitcoin-wizards17:23
andytoshiwith the current CT setup you've got something like an output value of `rG + vH` where r is secret and v is the hidden value17:23
shen_noeok, so above equation I guess becomes (x+z)G + aH = xG + aH17:23
andytoshiyeah, sure, let's use your notatin17:24
andytoshithe output is (x + z)G + aH? z is the key, a is the value, what is x?17:24
shen_noex + z = y is constructed as an equation of blinding factors17:25
shen_noeoh no y17:25
andytoshiok i think you don't need both x and z17:25
andytoshioh, no, you do, cuz you have to reveal zG at some point here17:26
andytoshiwhich if z was the only blinding factor, would reveal a17:26
andytoshiso my question is: what is the output? a value commitment (x + z)G + aH as well as a verification key zG?17:27
shen_noeoutput is yeah, yG + aH, where a is the sent amount, y is blinding factor17:28
andytoshikk gotcha17:28
shen_noeso let's see (x + z)G + aH - yG + aH = zG17:28
shen_noeif z = y17:29
shen_noeand presumably you know log_G zG17:29
andytoshiif x = y you mean17:29
shen_noesince you made it17:29
shen_noeyes17:29
shen_noe(sorry been up late)17:29
andytoshinp17:29
shen_noeso if x = y, then (x + z)G + aH - yG - aH = zG17:30
shen_noenow, you know log_G zG, so you can sign make a signaturre from the above difference17:30
andytoshiyeah, understood17:31
andytoshican you remind me what normally happens? basically z = 0 in that case17:31
shen_noenormally, z = 0, so it's more like xG + aH - yG - aH = 0 if x = y17:31
andytoshioh, never mind, i'm being silly17:31
shen_noethe network verfies it's actually "is" zero17:32
shen_noerather than commitment to zero17:32
andytoshii was like "how do you prove you know the input" but that's not the commitment-proof's job in the original system17:32
shen_noesure17:32
shen_noe:P17:32
andytoshikk so now i need to think for a few mins about if you can game this somehow .. i guess not if zG is in the output and can't be changed17:33
shen_noegreatly appreciated17:33
andytoshiok, so i think i can choose {z, zG} then spend any output like this by taking the input point and adding zG to it to get my output point17:34
-!- dEBRUYNE_ [~dEBRUYNE@239-196-ftth.onsbrabantnet.nl] has quit [Read error: Connection reset by peer]17:34
andytoshiso i don't actually know x or a in this case17:34
shen_noehmm, let's see how that would work17:35
shen_noeso C_in is chosen arbitrarilyy17:35
shen_noeyou don't know C_in = xG + aH (you don't know x or a)17:35
shen_noeso zG + C_in - C_out = zG if C_in = C_out17:36
andytoshi(i'll let you work thru this, meanwhile i think i have a fix, tho it's a little bigger than a single sig)17:36
shen_noeis that what you mean?17:36
andytoshiyes17:36
shen_noeso basically you can send funds back to their outputs?17:36
shen_noeI mean inputs17:36
andytoshihmmm, maybe that's all this wolud do..17:37
shen_noeit still might cause a problem somehow17:37
andytoshiis zG part of the output that's being spent? or is the idea is it's only computed as C_in - C_out?17:38
shen_noeso I'm thinking the input you know is xG + aH, then you decompose x into x = z + y17:39
shen_noeand then use y = sum outputs blinding factors17:39
shen_noeand z is sk17:39
andytoshiunderstood17:40
andytoshimy question is whether z is forced by the output that you're spending17:40
andytoshii think the answer should be yes17:41
andytoshilike, what i'm saying is the output will be {C_in, zG}17:41
shen_noeit seems like it's forced not by output, but by the blinding factors you pick17:41
andytoshiok, so the output is only C_in?17:41
shen_noeyeah C_in is something you've received from previous transaction17:42
andytoshithen i can choose C_in from an arbitary output, choose z randomly, and produce a tx whose output is C_out = C_in + zG17:42
andytoshinow i know z and can sign anything with it17:42
andytoshii think putting zG in the output fixes this17:43
shen_noelets see17:43
shen_noeC_in = xG + aH, C_out = xG + aH + zG17:43
shen_noethen C_in - C_out = -zG17:43
andytoshi..right, and then i know -z and can sign for that17:44
shen_noeso you can find z, then you can send funds to C_in + zG17:44
shen_noelet's see17:45
shen_noewhat about the range proof in this case?17:45
andytoshithere should've been a range proof attached to C_in right?17:45
andytoshii just copy that17:45
shen_noenow it's a range proof for C_in + zG though17:45
andytoshioh hmm17:45
shen_noedoes it still work the same?17:46
shen_noe(this is extremely helpful btw thx)17:46
andytoshione sec i gotta find the rangeproof writeup to remind myself17:46
shen_noesame17:46
andytoshiit's about:blank17:47
andytoshilol https://people.xiph.org/~greg/confidential_values.txt17:47
shen_noeso it looks something like C_in + z_G == C_1 + C_2 + ... + C_517:48
shen_noewhere C_i represent proofs of the binary coefficients of C_in + z_G17:49
shen_noeso C_1 proves that first binary coefficient of C_in + z_G is 0 or 117:49
andytoshiyeah, so actually what you do is add zG to one of the C_i's17:50
shen_noeso to prove C_1 you have to know either log_G (C_in + z_G) or log_G (C_in + zG - H)17:50
andytoshiyup17:50
andytoshiso if i have a signature for xG on m, can i mar this into a sig for (x + z)G on m, knowing only z?17:51
andytoshi(x is just an arbitrary secret value, it doesn't correspond to anything we've mentioned so far)17:51
shen_noehrm17:52
andytoshione sec,gotta do this on paper..17:52
shen_noeyeah17:52
andytoshiyeah you totally can for schnorr sigs17:52
shen_noeusing homomorphic prop?17:53
andytoshiyeah, s -> s + zH(m||r), r -> r17:53
andytoshiif s = k + xH(m||r) this gives you s' = k + (x + z)H(m||r)17:53
shen_noeso that would be like signing with x + z, without knowing x, and only knowing xG17:54
andytoshiright17:54
andytoshibeing unable to do this is -not- a standard security property that i'm aware of, i doubt it holds for any standard sig system17:54
shen_noeso how do you sign with (x + z) without knowing (x + z) ?17:55
andytoshioh, wait, i was assuming you had a signature on x17:55
andytoshibut obviously you don't, not on your new transaction..17:55
shen_noehrm17:55
andytoshii'm beginning to think this is ok17:56
shen_noemy super-caffeinated brain which slept 2 hours thinks its ok17:56
shen_noebut that's not usually enough to actually "be" ok17:56
shen_noeas my advisor has shown me numerous times17:57
andytoshii do think this is gonna be a bear to argue correctness for17:57
andytoshiyeah lol17:57
andytoshiok, my next attack is, maybe you know (x + z) but not x or z..17:58
andytoshii think you can't do this because x is gonna be different for each bit of the range-proof in the output17:58
shen_noeyeah, as long as output is not 1H17:59
shen_noealso, to show commitmment to zero, you have to know z?17:59
andytoshiyeah17:59
andytoshiok, so, you ringsign with (C_i, C_i - H) to proof either 0 or 1, and there are always multiple random C_i's18:00
andytoshi-but- i think we can attack this only marring one of them, you do C_1 -> C_1 + zG say18:01
shen_noeok18:01
andytoshinow, the remaining C_i's have unchanged so you can keep their part of the rangeproof18:01
andytoshiand you set things up so that you know the DL of (C_1 + zG) even tho i don't know z or the DL of C_118:02
andytoshinow you can reproduce that part of the rangeproof18:02
andytoshi-but- i think you're screwed now because you have to produce a signature with z on top of this right?18:02
shen_noeyeah, at the end you need to sign with z18:03
andytoshiok, i think this is safe actually18:03
shen_noeto prove inputs - ouputs = commitment to zero18:03
andytoshicuz you always have to sign with (a) z and (b) z + r, where r is some randomness from the input's rangeproof18:03
andytoshiyou don't know r unless you own the output, so you can't do both unless you own the output18:04
shen_noe..yes18:05
shen_noeI think that's right18:05
andytoshioh, but now have we broken the value proofs?18:06
andytoshilike, can you go spending with outputs > inputs?18:06
andytoshi(i think) the answers is no, as long as nobody knows the DL of your generators18:07
shen_noeI was hoping the value proofs were pretty much the same as in CT18:07
shen_noeso.. I think outputs = inputs is guaranteed by commitment to zero of the original summation18:08
-!- gmaxwell [greg@wikimedia/KatWalsh/x-0001] has joined #bitcoin-wizards18:08
shen_noeand then value proofs are just to prove C_out has aH with a in the right range18:09
andytoshii think you're right18:10
shen_noegmaxwell invented ct also: so I was thinking of modifying the summation equation (In1 + In2 + In3 + plaintext_input_amount*H...) -18:11
shen_noe     (Out1 + Out2 + Out3 + ... fees*H) == 0.18:11
shen_noeto be instead a commitment to zero18:12
shen_noenow take a ring sig over (C_1 - \sum outputs, ..., C_s - \sum outputs, ..., C_n - \sum outputs)18:12
shen_noewhere s is secret index18:13
-!- zooko [~user@2602:306:ccd3:2710:fc20:c4dc:4dcf:4186] has joined #bitcoin-wizards18:13
andytoshishen_noe: i think 100% of CT was gmaxwell and adam3us, i had nothing to do with it18:13
shen_noeahh i see I saw your name on the boromean paper18:13
gmaxwellshen_noe: adam proposed in his original thread that showing knowedlge of the discrete log of the blinding factor as a replacement for the normal signature (so long as you don't mind losing all the useful script properties)18:13
andytoshiyeah, i wrote the paper but all i invented was the time travel stuff18:13
andytoshiwhich was purely an explanatory device18:13
shen_noegmaxwell, ahh nice18:13
shen_noeI've just seen your writeup of it actually18:14
gmaxwellshen_noe: but if I send you coins I also know your blinding factors, so the send is not a payment (as I can claw the funds back) unless we use an interactive proptocol to have you generate the blinded coins.18:14
gmaxwell(and their range proofs, etc)18:15
andytoshioh, i see it now, yeah, you can't hide z from the payee without interaction .. dammit18:15
shen_noeoh i see... hmm yes sender would know the receivers blinding factors obviously18:15
gmaxwellso it didn't really seem like a big gain, also since the rangeproofs can often be omitted.18:15
andytoshiwell, the gain was really for monero, so you could ringsign over inputs of varying values18:16
shen_noethe reason I was considering this, is if you modify for CryptoNote, then you need someway tto hide the input index18:16
shen_noeyeah18:16
gmaxwellAdam actually had a proposal to for a ringsig version, but I'm not sure if it was complete or correct.18:17
shen_noewould love to see that.. hmm18:17
shen_noedo you remember how many steps in the interactive protocol?18:17
gmaxwellI think the ringsig is not very exciting though since coninjoin works so will with the CT approach... and the ringsig has other costs.18:17
-!- hashtag [~hashtag@cpe-69-23-213-3.ma.res.rr.com] has joined #bitcoin-wizards18:18
shen_noei.e. most sigma protocols (3 steps) can be made non-interactive18:18
andytoshishen_noe: it won't be a sigma protocol, here both parties need knowledge of secret data18:18
gmaxwellshen_noe: it requires interaction because the reciever needs to have a secret.18:18
shen_noeyeah, it was more of a thought exercise, since the size with ring sigs included makes it fairly large18:18
shen_noeI see, so something like receiver passing you their blinding factor18:19
-!- zooko [~user@2602:306:ccd3:2710:fc20:c4dc:4dcf:4186] has quit [Ping timeout: 248 seconds]18:20
gmaxwellshen_noe: they can't do that or you can spend their coins.  Rather the reciever has to create two outputs and their range proofs and tell you their blinding factor sum and value sum.18:20
shen_noeI wonder if you could "key-image" outputs18:20
-!- jtimon [~quassel@69.29.134.37.dynamic.jazztel.es] has quit [Ping timeout: 264 seconds]18:20
shen_noeand then since change-addresses are one-time keys...18:20
-!- eudoxia [~eudoxia@r186-54-146-25.dialup.adsl.anteldata.net.uy] has quit [Quit: Leaving]18:20
gmaxwellthen you can create a transaction which includes their outputs where only you know the discrete log of the sum of the blinding factors.18:20
andytoshishen_noe: yeah, the LWW paper has a really generic way of making key images, you just have another generator H, then the key image of xG is xH, and you provide a proof-of-equal-discrete-logs18:20
andytoshior ring-proof-of-equal-discrete-logs or whatever18:21
shen_noeandytoshi, I'll have to read that more carefully18:22
gmaxwell(but then you get into problems where you have to prohibit spending those two coins in the same transaction and other stupidity.)18:22
shen_noeso.. maybe it would work, with some caveats on how you spend coins..18:23
CodeSharkare many of the insights in partially homomorphic crypto using the discrete log problem applicable to lattice-based crypto?18:23
gmaxwelland interaction on send.18:23
shen_noelike all oupts are otk's by force, and can be spent once18:24
andytoshiCodeShark: i don't -think- so18:24
-!- jgarzik_ [~jgarzik@104-178-201-106.lightspeed.tukrga.sbcglobal.net] has joined #bitcoin-wizards18:25
andytoshiCodeShark: lattice crypto is about having a secret basis in which matrices can be efficiently manipulated in sorta ad-hoc ways, i'm not aware of something similar to this "have two generators so given aG + bH nobody can know its discrete log"18:25
gmaxwellshen_noe: double spending is not an issue there; the problem is the symmetry of the reciever and the senders knoweldge. It can be broken, with a cost, but the benefit is pretty small.18:26
CodeSharkmy understanding (which admittedly isn't as good as I would like) is that lattice based homomorphic encryption is based on ideals18:26
-!- jgarzik_ [~jgarzik@104-178-201-106.lightspeed.tukrga.sbcglobal.net] has quit [Client Quit]18:26
CodeSharkas in ideals of rings18:27
shen_noegmaxwell, right, I was momentarily confused - so makes the transaction with the coins first wins18:27
CodeSharkbut I really need to read up more :p18:27
andytoshiCodeShark: oh, i'm only dimly aware of that side of the literature18:27
andytoshiif you have any intuitions they probably trump mine18:27
-!- gmaxwell [greg@wikimedia/KatWalsh/x-0001] has left #bitcoin-wizards []18:28
* CodeShark pulls out his old algebraic geometry texts :)18:28
-!- midnightmadness [~tom@d154-5-183-203.bchsia.telus.net] has quit [Remote host closed the connection]18:32
shen_noeso maybe it would need a "coins" received function where receiver scans blockchain and when they find their coins, send it to a new address.. I'm not sure what that implies18:32
shen_noeandytoshi thx for feedback18:33
andytoshinp shen_noe18:33
andytoshibut i think now the complexity is not worth it18:33
andytoshiinteraction is pretty much a dealbreaker18:33
shen_noeyeah: there is a much simpler method (but not as good) which already works in monero actually18:33
shen_noejust split up your amount into like n = n_1 + n_2 + ... + n_m18:34
shen_noeand the cardinality of possiblities is 2^m18:34
shen_noe(since one-time keys for change addresses and receive addresses)18:35
shen_noealthough I think you could get away with not full interaction: receiver only interacts by scanning blockchain and "accepting" their transaction18:36
shen_noeby sending it to a new address they control18:36
shen_noewith new blinding factors18:37
andytoshii see what you're saying, yeah, that works18:37
shen_noeso it's open to chargebacks until the receiver decides they want it18:37
andytoshii think18:37
shen_noeand (unless other problems) it costs an additional transaction fee18:38
shen_noein any case, gotta run18:39
-!- shen_noe [~shen_noe@173-165-135-246-utah.hfc.comcastbusiness.net] has quit [Quit: quitquitquit]18:39
-!- Quanttek [~quassel@ip1f10af17.dynamic.kabel-deutschland.de] has quit [Ping timeout: 264 seconds]18:44
-!- Dr-G [~Dr-G@unaffiliated/dr-g] has quit [Disconnected by services]18:55
-!- Dr-G2 [~Dr-G@x4d08da17.dyn.telefonica.de] has joined #bitcoin-wizards18:55
-!- moa [~kiwigb@opentransactions/dev/moa] has joined #bitcoin-wizards19:24
-!- OneFixt [~OneFixt@unaffiliated/onefixt] has quit [Remote host closed the connection]19:28
-!- snthsnth [~snthsnth@c-98-207-208-241.hsd1.ca.comcast.net] has joined #bitcoin-wizards19:28
-!- OneFixt [~OneFixt@unaffiliated/onefixt] has joined #bitcoin-wizards19:29
-!- M-_mis [mistake__m@gateway/shell/matrix.org/x-mywutvpmtakghecb] has quit [Remote host closed the connection]19:50
-!- MatrixBridge [matrixirc@gateway/shell/matrix.org/x-yeyjybbksbqjeoki] has quit [Remote host closed the connection]19:50
-!- MatrixBridge [matrixirc@gateway/shell/matrix.org/x-ppbdqbcrjapyujex] has joined #bitcoin-wizards19:54
-!- snthsnth [~snthsnth@c-98-207-208-241.hsd1.ca.comcast.net] has quit [Ping timeout: 246 seconds]19:55
-!- MatrixBridge is now known as 5EXABJ6GG19:55
-!- MatrixBridge [matrixirc@gateway/shell/matrix.org/x-gngdpbityeshsnky] has joined #bitcoin-wizards19:55
-!- MatrixBridge [matrixirc@gateway/shell/matrix.org/x-gngdpbityeshsnky] has quit [Remote host closed the connection]19:55
-!- prodatalab [~prodatala@2601:6c4:200:d4e0:1e4:702:bd2d:1f6] has quit [Ping timeout: 248 seconds]20:03
-!- hashtag [~hashtag@cpe-69-23-213-3.ma.res.rr.com] has quit [Ping timeout: 244 seconds]20:07
-!- thrasher` [~thrasher@unaffiliated/thrasher/x-7291870] has quit [Ping timeout: 255 seconds]20:16
-!- thrasher` [~thrasher@ec2-54-66-203-250.ap-southeast-2.compute.amazonaws.com] has joined #bitcoin-wizards20:19
-!- getplank [~getplank@cpe-74-71-180-161.nyc.res.rr.com] has joined #bitcoin-wizards20:23
-!- getplank [~getplank@cpe-74-71-180-161.nyc.res.rr.com] has quit [Client Quit]20:27
-!- getplank [~getplank@cpe-74-71-180-161.nyc.res.rr.com] has joined #bitcoin-wizards20:32
-!- TheSeven [~quassel@rockbox/developer/TheSeven] has quit [Disconnected by services]20:35
-!- [7] [~quassel@rockbox/developer/TheSeven] has joined #bitcoin-wizards20:35
-!- Giszmo [~leo@pc-185-201-214-201.cm.vtr.net] has quit [Quit: Leaving.]20:42
-!- amiller [~socrates1@unaffiliated/socrates1024] has quit [Excess Flood]20:45
-!- p15 [~p15@93.186.169.199] has joined #bitcoin-wizards20:46
-!- Guest30532 [~socrates1@li175-104.members.linode.com] has joined #bitcoin-wizards20:46
-!- getplank [~getplank@cpe-74-71-180-161.nyc.res.rr.com] has quit [Quit: My Mac has gone to sleep. ZZZzzz…]21:07
-!- snthsnth [~snthsnth@c-98-207-208-241.hsd1.ca.comcast.net] has joined #bitcoin-wizards21:10
-!- ThomasV [~ThomasV@unaffiliated/thomasv] has joined #bitcoin-wizards21:10
-!- snthsnth [~snthsnth@c-98-207-208-241.hsd1.ca.comcast.net] has quit [Ping timeout: 252 seconds]21:26
-!- Zooko-phone [~androirc@c-73-202-109-21.hsd1.ca.comcast.net] has joined #bitcoin-wizards21:30
-!- Burrito [~Burrito@unaffiliated/burrito] has quit [Quit: Leaving]21:41
-!- p15_ [~p15@93.186.169.212] has joined #bitcoin-wizards21:54
-!- p15 [~p15@93.186.169.199] has quit [Ping timeout: 250 seconds]21:55
-!- getplank [~getplank@cpe-74-71-180-161.nyc.res.rr.com] has joined #bitcoin-wizards21:57
-!- getplank [~getplank@cpe-74-71-180-161.nyc.res.rr.com] has quit [Client Quit]22:01
-!- hashtag [~hashtag@cpe-69-23-213-3.ma.res.rr.com] has joined #bitcoin-wizards22:03
-!- hashtag [~hashtag@cpe-69-23-213-3.ma.res.rr.com] has quit [Ping timeout: 248 seconds]22:07
-!- MrTratta [~MrTratta@2-228-102-98.ip191.fastwebnet.it] has quit [Ping timeout: 272 seconds]22:11
-!- prodatalab [~prodatala@2601:6c4:200:d4e0:49e:59fd:b28a:eafa] has joined #bitcoin-wizards22:14
-!- jgarzik [~jgarzik@unaffiliated/jgarzik] has quit [Quit: This computer has gone to sleep]22:29
-!- gmaxwell [greg@wikimedia/KatWalsh/x-0001] has joined #bitcoin-wizards22:36
gmaxwellhttps://github.com/scipr-lab/libsnark/commits/master  < got code for sha256 15 days ago22:36
-!- davi [~davi@gnu/davi] has joined #bitcoin-wizards22:37
-!- arubi_ [~ese168@unaffiliated/arubi] has quit [Quit: Leaving]22:42
-!- cosmo [~james@unaffiliated/cosmo] has quit [Ping timeout: 252 seconds]22:49
-!- bi_fa_fu [~E@65.113.88.100] has quit []22:51
CodeSharkso you can compress many levels of sha256 into a single proof whose size does not depend on the number of levels in a tree?22:51
CodeSharkoh very cool22:54
-!- Xh1pher [~Xh1pher@pD9E3A97A.dip0.t-ipconnect.de] has joined #bitcoin-wizards22:54
CodeSharkso it's an optimized "gadget" within an NP-complete language22:55
Luke-Jrhm! is it possible, I wonder, to design a PoW that *must* be performed in a SNARK? <.<22:56
-!- d1ggy [~d1ggy@p20030057E7177926B5D367921D5726A6.dip0.t-ipconnect.de] has joined #bitcoin-wizards22:56
CodeSharkcreating the proof is expensive - but in principle verification could be made much simpler than just brute force hashing22:57
CodeSharkthat's why the NP-complete part :p22:58
-!- d1ggy_ [~d1ggy@p20030057E71779409885E2CF83005408.dip0.t-ipconnect.de] has quit [Ping timeout: 256 seconds]22:59
Luke-Jrright, I'm wondering this as a way to prevent block withholding on even p2pool22:59
CodeSharksubstitute "in practice" for "in principle" :)22:59
gmaxwellLuke-Jr: you've asked this before. The answer is no.22:59
-!- Guest30532 [~socrates1@li175-104.members.linode.com] has quit [Changing host]22:59
-!- Guest30532 [~socrates1@unaffiliated/socrates1024] has joined #bitcoin-wizards22:59
-!- Guest30532 is now known as amiller22:59
Luke-Jr:|23:00
gmaxwellCodeShark: yes, you can, so long as you're willing to take on a whole host of new strong cryptographic assumptions; and a long (like 30 seconds to minutes) proving time. And verification that runs on the order of 200 proofs per second.23:01
-!- p15x [~p15x@123.118.89.114] has joined #bitcoin-wizards23:01
CodeSharkit's based on paired crypto?23:02
-!- ThomasV [~ThomasV@unaffiliated/thomasv] has quit [Ping timeout: 248 seconds]23:02
gmaxwell_pairing_ crypto; though it has many more assuptions than just the hardness of discrete logs in bilinar groups and the normal stuff for most pairing crypto.23:02
CodeSharkpairing crypto, yes. that's what I meant :)23:03
gmaxwell(I'm not dissing the approach I think it's just important to keep in mind Magic's Price)23:04
CodeSharkare the other assumptions largely surrounding statistical vs. computational zero knowledge?23:04
gmaxwellno, absolutely not.23:04
CodeSharkso all these approaches don't assume anything more than computional zk, right?23:05
gmaxwell(well the non-falsifyable one is)23:05
CodeSharkor specifically, this library23:05
gmaxwellCodeShark: the ZK in this is perfect. The soundness is computational.23:05
CodeSharkok, got it23:05
gmaxwellNo succinect proof system for genral NP can have better than computational security in any case (owing to a counting argument).23:05
gmaxwell(er better than computational security for soundness)23:06
CodeSharkright...23:06
gmaxwellbut I'm not talking just about the hardness, I mean there are new strong assumptions; e.g. that certant functions cannot be efficiently computed; for which no proof currently exists that reduces them to an existing prior known strong assumption. (like the hardness of the computational discrete log problem in a bilinear group).  They sound plausable and fortunately its an interesting enough area t23:07
gmaxwellhat people are actually working on breaking them and such.23:07
CodeSharkso what are the other big assumptions with bilinear group stuff?23:08
CodeSharkbesides difficulty of discrete log, of course23:08
CodeSharkoh, hmm23:11
CodeSharknvm, I was late on the keyboard :p23:11
gmaxwellThe papers go over them, though unless you're a current postdoc in that subfield you'll probably (like me) mostly just shrug at them. :)23:13
-!- www1 [~v3@x5ce1bf95.dyn.telefonica.de] has quit [Ping timeout: 244 seconds]23:14
CodeSharkthis whole zkSNARK thing does seem too good to be true...so yeah, there's a price for that magic23:16
gmaxwellCodeShark: one of them is that it has trusted setup.23:16
CodeSharkis there no known way around that still?23:16
gmaxwellThere are proposals to potentially use multiparty computation for it, so the trusted setup gets some threshold security.23:17
-!- mjerr [~mjerr@p578EAB34.dip0.t-ipconnect.de] has joined #bitcoin-wizards23:17
gmaxwellPeople are also working on other schemes for NP proofs with a totally different cryptographic basis which won't have that problem; but their proofs will be less efficient.23:18
CodeSharkless efficient for the prover? the verifier? or both?23:18
gmaxwellLess space efficient. They may well be faster to verify.23:19
-!- p15_ [~p15@93.186.169.212] has quit [Ping timeout: 255 seconds]23:20
CodeSharkby totally different cryptographic basis you're referring to something other than bilinear crypto or pairing crypto?23:20
gmaxwellright23:21
-!- p15x [~p15x@123.118.89.114] has quit [Ping timeout: 264 seconds]23:21
-!- drwin [~drwin@88-103-255-166.jes.cz] has joined #bitcoin-wizards23:22
CodeSharkbut still using discrete log? or LWE or something else?23:22
-!- ThomasV [~ThomasV@unaffiliated/thomasv] has joined #bitcoin-wizards23:22
-!- p15x [~p15x@123.118.90.213] has joined #bitcoin-wizards23:26
gmaxwellNo; likely using using just random oracle assumptions.23:26
gmaxwellPCP theorem plus fiat shamir tell us that at least in principle there are efficient computationally sound, statstically private proof systems for NP; that have no strong assumptions except the RO used for the fiat shamir.  Though making them pratical is hard.23:27
gmaxwell(as the most direct routes require you to e.g. build a hashtree over a set of bits with substantially more entries than atoms in the universe)23:28
gmaxwellandytoshi: do you see any obvious way to do an _efficient_ proof of polysig equivilence.  E.g. say there is a set of keys for a polysig, and some unknown permutation, and I want to prove to you that a given polysig series corresponds to that set without revealing the permutation?23:41
-!- spinza [~spin@197.83.246.196] has quit [Excess Flood]23:41
-!- spinza [~spin@197.83.246.196] has joined #bitcoin-wizards23:41
-!- p15x [~p15x@123.118.90.213] has quit [Ping timeout: 252 seconds]23:48
-!- p15x [~p15x@111.193.176.183] has joined #bitcoin-wizards23:48
-!- davi [~davi@gnu/davi] has quit [Ping timeout: 246 seconds]23:53
-!- arubi_ [~ese168@unaffiliated/arubi] has joined #bitcoin-wizards23:58
--- Log closed Sun Jun 28 00:00:54 2015

Generated by irclog2html.py 2.15.0.dev0 by Marius Gedminas - find it at mg.pov.lt!