12:43:08 hi, this is an excerpt from ZtM2 regarding the dynamic block size, penalty, and fee structure. ArticMine, and/or anyone else who has insight into this topic, would you mind verifying the information is correct? I have some skepticism about how fees are designed, maybe it's my misinterpretation of the code. 12:43:08 https://www.pdf-archive.com/2020/01/10/ztm2dynamicexcerpt1013/ 12:43:49 https://www.pdf-archive.com/2020/01/10/ztm2dynamicexcerpt1013/ztm2dynamicexcerpt1013.pdf 17:15:02 Hi, I am a research fellow and I was told to join this channel by a Monero contributor (SH). 17:15:27 hi 17:16:17 Hey, what are you working on? 17:20:13 Can you be more specific? 17:22:54 the future! 17:23:36 Recently put out a preprint for a ring signature construction: https://eprint.iacr.org/2020/018 17:23:59 Finalizing a security model update for this preprint: https://eprint.iacr.org/2019/654 17:24:10 Updating security model for this preprint: https://eprint.iacr.org/2019/595 17:25:02 Nice, sorry for not being so specific. I originally asked SH about the open source HW wallet project Kastelo, as I thought I could contribute to that. 17:25:08 Looking into hidden lock time commitments, Omniring, SHA-2 circuits for atomic swaps, other general proving systems, graph-theoretic models for signatures, etc. 17:25:09 Lotsa stuff 17:25:13 SH? 17:25:24 SerHack on Reddit 17:25:27 ah ok 17:25:41 Yeah so I am not familiar with what the research team does. 17:25:50 This channel doesn't have much talk about hardware stuff 17:25:53 but thanks for the links, I will check it out. 17:26:01 Anyone is free to contribute to research 17:26:22 it's not a formal group 17:26:23 no worries, I can contribute to research but like I said I need to wrap my head around it first. 17:26:24 what kind of research are you interested in? 17:26:51 You want to find msvb (IIRC, might be a similar nick) about the kastelo hw. 17:27:04 This channel tends to discuss the math and cryptography and protocol side of things often 17:27:17 There are folks in #noncesense-research-lab who enjoy data science and similar analysis 17:27:44 But I can't speak to the hardware side of things personally 17:27:59 Well I do Computer Science research, not pure math like some others here. I feel like I can contribute to Blockchain research. 17:28:08 like new algorithms for example 17:28:13 here is git repo for kastelo https://github.com/monero-project/kastelo 17:28:28 new algorithms? 17:28:58 Did RandomX come out of Monero-Research-Lab/ 17:29:16 but along the lines of RandomX if there are new algorithms of that sort to work on. 17:29:23 yes and no. most discussion now happens in #monero-pow 17:29:46 RandomX was designed primarily by tevador and hyc, who sometimes hang out here 17:29:51 It came from tevador, who wasn't a monero contributor previously AFAIK. 17:29:58 "by Monero Research Lab" is not really a formal thing 17:30:09 This is a workgroup of people interested in research 17:30:36 for example, I research how monero actually works :') 17:30:50 Ah I see, thanks for the links. I will check those out. 17:30:59 Contributors here have been working on some constructions like CLSAG and DLSAG and Triptych and others, not sure if that's the type of thing that interests you 17:31:04 What protocols do you discuss sarang? 17:31:05 (it's more on the cryptography side, FWIW) 17:31:19 There is also the https://rmxwallet.io hardware wallet which I think is also open source and focuses on Monero. 17:31:20 I am mainly interested in cryptographic constructions and protocols 17:31:32 like the ones I mentioned above 17:32:11 yes I see. hmm okay, thanks. I will read through this stuff and see where I am suited best. 17:33:03 There are informal research meetings each Wednesday (see topic) where people are free to discuss things they are working on or otherwise interested in 17:33:26 Meeting logs are in GitHub issue comments, if this interests you 17:34:07 If you want to learn more about the Monero protocol and how it all fits together, Zero to Monero (which koe writes) is a great technical resource 17:34:21 The protocol has changed a lot, and it can be tough to follow all the changes 17:34:25 Okay cool, what time? 17:34:36 Wednesdays at 18:00 UTC 17:34:45 The channel topic always lists the meeting information 17:34:46 cool, how can I join in? 17:34:52 It's this channel 17:34:55 just show up 17:35:00 yes ZtM is about 1.5 years out of data, updating it currently 17:35:08 oh okay not a g hangout 17:35:12 no 17:35:54 cool cool and sarang I wiil read Zero to Monero 17:36:01 it's a great resource 17:36:33 I read a high level book on Monero called Mastering Monero, while it has some details, it mostly discusses high level stuff. 17:36:46 Yeah, Zero to Monero goes into the math 17:36:48 I can give you a draft of the second edition, which is mostly put together excluding bulletproofs 17:37:01 koe: I had some basic information on bulletproofs in my fork 17:37:06 that would be very nice koe 17:37:07 not sure if that was at the level you were looking for 17:37:22 Ill take a look 17:37:33 I'll make sure I actually pushed that branch 17:37:36 it was a while ago 17:38:14 https://github.com/SarangNoether/zero-to-monero/tree/bulletproofs 17:38:31 I try to avoid a deep discussion of them, since that would just be rehashing the original paper, which does a fantastic job 17:38:43 btw this probably a question for the future. What is the best way to get funded for working on Monero through the CCS? Are you guys funded? 17:39:02 I request funding to do full-time cryptographic work 17:39:08 as does suraeNoether 17:39:21 What type of work do you wish to do? 17:39:38 i'll have to get back to you on that after reading through the links. 17:40:05 Do you currently do CS research professionally? 17:40:08 my initial intuition will be some kind of development as that is low hanging fruit for me. I can contribute well do the website app or hardware wallet 17:40:13 Yes 17:40:21 Neat; university-type research? 17:40:27 What area of CS? 17:40:28 Yes at Dartmouth College 17:40:54 I recommend talking to msvb about the hardware side of things; he's far more of an expert 17:41:28 He has a few different nicks that begin with msvb- (often in monero-dev or monero-community) 17:41:33 so my research is AI algorithms that are inspired by Neuroscience 17:41:38 cool 17:41:57 this is why I mention the algorithm contribution. that would be a good area for me 17:42:20 I don't delve into cryptography really. I am excited to learn, but I would not expect to be funded for that work 17:42:26 You may find #noncesense-research-lab interesting too, since there's a lot of discussion about data analysis there, particularly relating to transaction distinguishability 17:42:39 Not so much the cryptography side, but the data science part of things 17:42:54 suraeNoether is also spearheading work (in this channel) on graph theory models of chain analysis 17:43:00 not sure if that's of interest to you 17:43:32 oh graph theory would be good. the type of research I do is most on combinatorics 17:43:36 than it is on data analysis 17:43:50 Ah, then you might want to chat with suraeNoether about his graph matching project 17:44:27 That project looks at transaction graphs using bipartite graph matching, and builds statistical models relating to analysis and user behavior 17:44:28 very good, i will do that. and like i said probably a question for the future but can we get funded for contributing to any of these projects through the CCS 17:44:46 very interesting sarang, this could suit me well 17:44:54 Anyone is free to post a CCS; it's up to individual folks in the community to decide if they think it's a good value 17:45:13 what part of Monero will this be applied to Blockchain? 17:45:15 makes sense 17:45:25 "this" = the graph project? 17:45:43 yes sorry will the graph project be applied to Blockchain? 17:45:49 the Monero Blockchain 17:46:02 Yes, but it can be applied elsewhere 17:46:16 You could model different default wallet behavior and see what the effects are on chain analysis, for example 17:46:17 where else? i am curious 17:46:24 Oh, I mean to other projects 17:46:34 It's not specific to the Monero chain 17:46:36 oh yes sorry seeing the second message now 17:46:55 could apply well to a dex too 17:47:05 Let me look up the repo where suraeNoether works on it 17:47:36 thanks, i would appreciate that very much. 17:47:38 I think this is the current branch: https://github.com/b-g-goodell/mrl-skunkworks/tree/matching-buttercup 17:48:03 cool, i will look through this. 17:49:26 ok here is current draft, please take with a grain of salt since it's just a draft. In particular, the range proofs are bulletproofs now (not a critical flaw since they are basically a black box to any sane person). 17:49:28 https://www.pdf-archive.com/2020/01/10/zerotomoneroebookmaster-v1-0-13/zerotomoneroebookmaster-v1-0-13.pdf 17:50:23 koe, don't worry i look at research paper drafts all the time 17:50:27 I appreciate you sharing 17:50:43 sure thing, feel free to email me with comments or questions 17:50:56 indeed i will. where can i reach you 17:53:43 nvm don't answer. found it in the paper 17:55:12 koe: any thoughts on the bulletproofs stuff? 17:55:23 Hopefully it's useful to you 17:57:05 ah not sure yet, will have to put it in my 'workflow' for when I try to grasp the bulletproofs story; I'm committed to one thing at a time! 17:57:41 Any other parts of ZtM for which you'd like assistance? 17:57:52 related to the cryptography 18:00:14 always happy for reviews :) , not much else changed since first edition cryptography-wise. Commitment changes are section 5.3 in this draft 18:00:34 Any particular sections/chapters for review? 18:00:39 5.3 for commitments, as you say 18:00:41 Others? 18:01:23 I reworked chapter 5, and now it is chapters 4 through 6, so would be nice to know the rework works 18:01:33 Sure, glad to review 18:01:39 Using that PDF link, I suppose? 18:01:54 that's the transaction protocol, yeah or I can email if you dont trust pdf archive, those bastards 18:02:19 Is it from an Overleaf version? I have read access to that 18:02:34 I think I shared it with you a while back actually 18:02:37 same one 18:02:38 yep 18:02:43 ok cool 20:38:14 this is great koe. 20:45:09 koe: the PoW p54, "with the name now Cryptonight 20:45:10 V2 [10], and Cryptonight-R was the third tweak implemented in March, 2019 (v10) [11]. A new 20:45:12 proof of work called RandomX" 20:46:42 That is a little misleading in so far as the CryptoNight changes went from variant 0 to 5 until 6, which became RandomX. 20:47:22 CN/R was variants 4&5. 20:47:55 ah I had a hard time finding clear documents on the progression 20:53:39 it basically went: CN, twek, tweak, CN/R, RX 20:53:54 the monero/README says 'cryptonight variant 1 (v7), 'cryptonight variant 2 (v8), 'cryptonight-R (v10)', and 'randomx (v12) 20:55:29 are you saying CN/R was radically different and doesn't count as a tweak? 20:55:34 right, but your vX is not the PoW version. 20:55:53 and no CN/R is not a tweak. 20:56:03 vX is the protocol version 20:56:17 It's a CN base, and adds a set of random intructions inside. 20:56:36 RandomX is a differnet algorithm, has no CN base. 20:58:30 CN/R is a lot more than a tweak is all I'm saying. It's signficantly different to what came before. 20:58:34 You might also want to make it clear v9 uses variant 2, etc. 20:59:15 Since some people started calling variants by their fork version, which makes things confusing. 20:59:40 ^ tell me about it! 20:59:54 Throughout the document I imply that (vX) is the protocol version where something was implemented, and that it sticks around unless replaced 21:00:51 right but moos point is right "You might also want to make it clear v9 uses variant 2, etc." 21:01:21 anyone authoring mning code needs this detail. 21:01:51 (i.e. precisely what algo and when) 21:01:55 I could say (v8-v9) 21:02:58 the point is that the "tweaks" are variants of CN released at vX protocol. 21:03:44 it probably is better suited to a table 21:19:18 thanks for the feedback guys ^.^ 21:32:43 If only we had come up with a badass naming scheme... 21:33:32 * sarang goes back to writing curve library tests 21:33:47 * sarang does not enjoy writing curve library tests 21:33:54 our current pow name is literally random! 21:34:35 We should have called it CryptoWight 21:34:59 ... wight --> wraith for those not up on their spooky folkore 21:35:02 folklore 21:35:38 And RandomHex. 21:35:55 ASICSlayer 21:45:33 ASIC Ghoster ;) 21:49:18 It's (randomx) name doesn't matter for me if it works. 22:30:56 Indeed. Which is why, now that it works, we can waste some time joking about new names