--- Log opened Fri Sep 11 00:00:15 2020 00:28 -!- belcher_ [~belcher@unaffiliated/belcher] has joined #secp256k1 00:32 -!- belcher [~belcher@unaffiliated/belcher] has quit [Ping timeout: 256 seconds] 01:34 -!- jonatack [~jon@2a01:e0a:53c:a200:bb54:3be5:c3d0:9ce5] has quit [Ping timeout: 240 seconds] 02:49 -!- jonatack [~jon@192.113.14.109.rev.sfr.net] has joined #secp256k1 04:37 -!- sipa [~pw@gateway/tor-sasl/sipa1024] has quit [Ping timeout: 240 seconds] 04:39 -!- jonatack [~jon@192.113.14.109.rev.sfr.net] has quit [Ping timeout: 240 seconds] 05:04 -!- sipa [~pw@gateway/tor-sasl/sipa1024] has joined #secp256k1 05:22 -!- luke-jr [~luke-jr@unaffiliated/luke-jr] has quit [Read error: Connection reset by peer] 05:28 -!- jonatack [~jon@2a01:e0a:53c:a200:bb54:3be5:c3d0:9ce5] has joined #secp256k1 05:35 -!- luke-jr [~luke-jr@unaffiliated/luke-jr] has joined #secp256k1 05:39 < real_or_random> I'm just reviewing #558 (schnorrsig). it has 558 comments so far 06:33 < elichai2> lol 07:06 -!- reallll [~belcher@unaffiliated/belcher] has joined #secp256k1 07:07 -!- belcher_ [~belcher@unaffiliated/belcher] has quit [Ping timeout: 256 seconds] 09:32 < sipa> real_or_random: start counting from zero, your comment will be number 558 then 10:39 -!- sipa [~pw@gateway/tor-sasl/sipa1024] has quit [Remote host closed the connection] 10:50 -!- sipa [~pw@gateway/tor-sasl/sipa1024] has joined #secp256k1 10:56 -!- dr-orlovsky [~dr-orlovs@31.14.40.19] has joined #secp256k1 11:28 < dr-orlovsky> Hi all! Any plans of having bulletproofs in secp256k1-zkp or secp256k1, especially with rust bindings or implementation, like in Grin fork? 12:07 < real_or_random> sipa nickler: ok ACK #558. merge? :D :D 12:08 < sipa> real_or_random: ACK from me 12:18 < real_or_random> grml "Merge message contains an @!" 12:19 < sipa> https://grml.org/ ? 12:22 < sipa> real_or_random: i guess you can comment out the check in the script 12:23 < sipa> i don't think secp256k1 is as much forked as bitcoin core is (where cherry-picks into those forks then result in a bunch of notifications) 12:23 < real_or_random> yeah I think it's there for a reason. I edited the initial comment in the PR 12:23 < sipa> ah, that of course also works 12:27 < sipa> WOOHOO 12:30 < jonatack> congrats \o/ 12:31 < real_or_random> :D 12:33 -!- reallll is now known as belcher 12:46 < instagibbs> nickler, thanks for carrying that for almost 2 years 12:49 < real_or_random> yes! I believe this was somewhat frustrating from time to time 12:49 < sipa> https://github.com/bitcoin/bitcoin/pull/19944 12:52 < elichai2> Nice :) 13:05 < nickler> real_or_random: luckily this PR didn't at all touch the frustrating parts of libsecp :) 13:06 < nickler> dr-orlovsky: are you aware that secp-zkp has a PR for bulletproofs? May be enough for proof of concepts. 14:22 < dr-orlovsky> nickler: no, I was not aware, thank you. Found it. It's being around since 2018! And I see no rust ports, so probably I can work on porting it together with Pedersen commitments 14:22 < dr-orlovsky> (sorry, not port, wrappers) 14:23 < dr-orlovsky> I see there was no work on bulletproofs PR for more than a year; it requires rebase with many many conflicts now... 14:23 < dr-orlovsky> https://github.com/ElementsProject/secp256k1-zkp/pull/23 14:55 < nickler> it may help if you mention to andytoshi in the PR that a rebase would be useful to you 14:59 < nickler> what this PR doesn't include yet is a great way to import/export circuits and assignments. For purify I didn't do this very methodically either (https://github.com/sipa/purify/pull/2/files#diff-95a4fca4441ac563d430a430c9b3b07aR410). 17:10 < dr-orlovsky> nickler: cool, thanks! 22:04 -!- sipa [~pw@gateway/tor-sasl/sipa1024] has quit [Remote host closed the connection] 22:09 -!- sipa [~pw@gateway/tor-sasl/sipa1024] has joined #secp256k1 --- Log closed Sat Sep 12 00:00:16 2020