--- Day changed Mon Oct 28 2019 01:57 -!- viasil [~viasil@95.174.67.204] has quit [Ping timeout: 265 seconds] 01:59 -!- viasil [~viasil@95.174.67.204] has joined #joinmarket 02:38 -!- Zenton [~user@unaffiliated/vicenteh] has joined #joinmarket 03:14 < waxwing> belcher_, did you see this? slightly strange, it's very short and seems mostly just inspired by your recent fidelity bonds discussion: https://eprint.iacr.org/2019/1111.pdf 06:44 < belcher_> hah nice 06:45 < belcher_> ty for the link, how did you come across it? 06:51 < belcher_> gmaxwell pointed out on reddit a few days ago that monero can also be targetteed by sybil attackers, that would work by an adversary spamming the chain with lots of their own outputs, since users randomly choose outputs to include in their ring signature if a user chooses only the spammers outputs then the spammer can know the real user's inputs by ellimination 06:52 < belcher_> so monero's sybil resistance depends on its miner fees 06:56 < waxwing> oh sure the model is very similar, it's just stronger mainly because of the ability to do it without coordination. 06:56 < waxwing> and anyway, nowadays CT, so .. etc. 06:57 < waxwing> re: paper, found it on bitdevs.org latest link list (i mentioned a couple days back, that site) 06:59 < belcher_> ah 07:05 < belcher_> wow they also missed a big point about the fidelity bonds 07:06 < belcher_> they write "The assumption is that the adversary wouldn’t want to Sybil attack a mixer which would hurt the long-term value of their holdings through making the coin less private." which is wrong 07:06 < belcher_> thats not "the" assumption, its just an interesting side-effect which it seems many people have latched onto 07:07 < waxwing> maybe i'm too dismissive but that's dumb because that's just an argument that nobody would ever attack bitcoin in any way, ever (not a very safe assumption!). 07:08 < belcher_> the important part of the whole scheme is that a fidelity bond value goes as the square of the coin amount, that means that if a sybil attacker wants to create multiple identities they face a quadratic barrier, i.e. if they have V coins and split them up amongst 5 sybils then they've actually reduced their fidelity bond values by 25 (= 5^2) 07:08 < belcher_> the V^2 term is the crucial assumption, it gives a disproportionate advantage to the defenders of privacy 07:09 < belcher_> and yes as you say the other assumption is not very strong (in hindsight i shouldnt have even put it to paper) 07:21 -!- belcher [~belcher@unaffiliated/belcher] has joined #joinmarket 11:47 -!- Zenton [~user@unaffiliated/vicenteh] has quit [Ping timeout: 250 seconds] 11:54 < waxwing> hmm yes it's often something mentioned, and it's not unreasonable depending on context, but it's probably best to leave it out of arguments generally. 11:57 -!- reallll [~belcher@unaffiliated/belcher] has joined #joinmarket 12:01 -!- belcher [~belcher@unaffiliated/belcher] has quit [Ping timeout: 268 seconds] 12:14 -!- reallll is now known as belcher 13:28 -!- belcher [~belcher@unaffiliated/belcher] has quit [Quit: Leaving] 13:44 -!- Zenton [~user@unaffiliated/vicenteh] has joined #joinmarket 14:40 -!- MaxSan [~four@195.206.105.227] has quit [Quit: Leaving.] 16:57 -!- nsh [~lol@wikipedia/nsh] has quit [Max SendQ exceeded] 17:15 -!- nsh [~lol@wikipedia/nsh] has joined #joinmarket 18:48 -!- CgRelayBot [~CgRelayBo@p54866B19.dip0.t-ipconnect.de] has quit [Ping timeout: 246 seconds] 18:49 -!- AgoraRelay [~jmrelayfn@p54866B19.dip0.t-ipconnect.de] has quit [Ping timeout: 276 seconds] 18:59 -!- CgRelayBot [~CgRelayBo@p5DE4A37C.dip0.t-ipconnect.de] has joined #joinmarket 19:05 -!- AgoraRelay [~jmrelayfn@p5DE4A37C.dip0.t-ipconnect.de] has joined #joinmarket