-
atoc
thanks
-
koe
slow-hash.c under src/crypto/ has all the hash algorithms from what I can tell
-
koe
pow algos*
-
atoc
where is this?
-
atoc
which repo?
-
moneromooo
rx* is randomx, slow-hash.c is Cryptonight.
-
moneromooo
It's a layer above librandomx, in tevador's repo. See submodules list for the url.
-
atoc
cool - thanks
-
koe
ah I see
-
koe
the repo is monero core
-
atoc
cool, I originally thought you were talking about monero core
-
atoc
but wanted to confirm lol
-
atoc
what's your background btw? Math as well?
-
koe
mechanical engineering
-
atoc
oh nice (y)
-
koe
good morning ^.
-
koe
^.^
-
SerHack
good morning koe!
-
sarang
Hello
-
sarang
Research meeting is today at 18:00 UTC (a little over 3 hours from now)
-
koe
have updated my personal roadmap list, if anyone would like to review before the meeting. Some of my ideas have only been mentioned in passing
pdf-archive.com/2020/01/29/moneroro…oe012920/moneroroadmapkoe012920.pdf
-
koe
sarang what about stirring or blending instead of mixing? e.g. "This allows block miners to spend their miner transaction outputs just like a normal transaction's output, stirring them into MLSAG rings with other normal and miner tx outputs."
-
sarang
You mean when discussing the inclusion of decoys in MLSAG/CLSAG rings?
-
koe
interpenetrate there's another synonym
-
koe
yeah
-
koe
I use 'include' in 29 pages already x.x
-
sarang
Good listing of items in your roadmap for ongoing discussion
-
koe
thanks :)
-
sarang
What do you think of including 32-64 bytes of sender-only data inside Bulletproofs?
-
sarang
I had hoped it could be used for sender-recipient data, but that isn't safe with multiple-output proofs
-
sarang
It's possible to use the rewinding process to brute-force the commitment amounts in the proof, so has to be limited to an entity that's allowed to know those
-
koe
Im wondering about pruning, as knaccc mentioned
-
sarang
If we used per-output proofs it would be straightforward to set up sender-recipient data hiding, but then you lose all the logarithmic aggregation scaling
-
sarang
I was thinking something like the tx private key, which isn't included anywhere right now
-
sarang
Of course, that key could be generated via an indexed chain instead
-
sarang
At any rate, the data hiding couldn't be consensus-enforced anyway
-
koe
yeah tx private key would be useful
-
sarang
If you don't know the PRNG seed, the BP data appears random (and has to)
-
koe
Im guessing nodes would have to store the extra scalar(s) separately, to harmonize with pruning, which hyc may have a perspective on
-
koe
which actually implies not much space savings
-
sarang
But the sender could also generate tx privkeys deterministically if it's guaranteed they aren't reused
-
sarang
meaning storing them in the BP using a seeded PRNG doesn't do much
-
moneromooo
You can guarantee that mostly by deriving it from your spend key + key image being spent.
-
sarang
right
-
sarang
it's possible, but necessary :)
-
moneromooo
Hmm. Actually. I guess if a tx fails somehow and you resend, you might reuse it...
-
koe
right and I like that idea, as wallets can recover all the private keys by generating a list and scanning the chain for owned output's key images. With janus mitigation the base key is used for all subaddresses, and easy to test.
-
koe
although with subaddy not much utility unless you know the recipient's address
-
koe
or really any tx for that matter
-
koe
moneromooo you could make it an indexed hash of vin (index corresponds with output index, if necessary); how likely is it to reuse vin for a failed tx?
-
sarang
So perhaps the ability to have prunable sender-only data stored in a BP is not as useful as I had initially hoped
-
sarang
At least it's certainly available if a use case were to arise
-
sarang
As part of this analysis, I'm investigating how data inclusion could work in RCT3, which shares an underlying proving system technique with Bulletproofs
-
sarang
Getting sender-only data included inside its proof could work similarly
-
sarang
Sender-recipient data would end up leaking the signing index, though
-
sarang
Reminder: research meeting is at 18:00 UTC (an hour from now)
-
moneromooo
Very high since they're recorded to be reused.
-
suraeNoether
Good morning everyone. Friendly reminder that our research meeting begins in about 15 minutes (click the link in room topic to see the agenda).
-
sarang
Hi!
-
sarang
-
sarang
Logs posted there after the meeting as well
-
sarang
Let's go ahead and get started with GREETINGs
-
sarang
Hello
-
ArticMine
Hi
-
RingSize937
v Greetings
-
Isthmus
Heyo
-
koe
greetings
-
Insight
hello
-
atoc
Hi
-
sarang
Let's continue with ROUNDTABLE, where anyone is welcome to share research topics of general interest (and discuss any questions arising from them)
-
sarang
Since there was so much to discuss last week, I'll try to keep the discussion focused to the extent possible, for clarity
-
sarang
I have a few brief things to mention
-
sgp_
hello
-
sarang
First, I wanted to better understand the effects of including hidden timelocks in CLSAG signatures, and worked up a version of 3-CLSAG in C++ for performance tests
-
sarang
Including timelocks would negate the verification time advantages of an MLSAG-CLSAG transition
-
sarang
but would still give size benefits over MLSAG
-
sarang
A similar approach would work in Triptych, so I extended the Triptych test code to 3-Triptych for this purpose
-
sarang
And, just for completeness, updated the Triptych preprint on IACR to a general d-LRS construction
-
sarang
Here is the 3-CLSAG test code, for those interested:
SarangNoether/monero db33d18
-
sarang
And the 3-Triptych concept code:
SarangNoether/skunkworks f7581a3
-
sarang
And the updated Triptych preprint:
eprint.iacr.org/2020/018
-
sarang
I also found a very minor change to make in the existing CLSAG test code
-
sarang
Finally, suraeNoether and I have been doing more security model stuff
-
sarang
Any questions on these items from anyone?
-
koe
not directly for sarang, but at Isthmus regarding timelock; what is the prevalence of non-zero timelock for non-coinbase tx?
-
» Isthmus starts digging around for plots
-
Isthmus
Absurdly prevelant
-
koe
whether or not to include encrypted time lock depends in part on how much use it actually gets
-
koe
used
-
sarang
Yeah, and I'm not formally advocating for it at this point; only curious about the implications
-
Isthmus
I think our options are to remove the silly timelock field (It's just an arbitrary integer memo field currently) or encrypt it.
-
koe
I like that it's a straightforward application of concepts already used in Monero
-
sarang
Yeah, conceptually it's really neat
-
Isthmus
Will we be the first privacy coin to roll it out?
-
Isthmus
I expect that it will become industry standard
-
sarang
Does Zcash offer such functionality?
-
sarang
(I have not checked)
-
sgp_
no clue
-
Isthmus
I don't think so, but not 100% confident
-
ArticMine
ZCash has serious scaling issues
-
sarang
Anyway, whether or not Zcash does it should not be the determining factor IMO :)
-
sarang
Merely curious
-
Isthmus
Oh wait. Zcash inherited nLockTime from Bitcoin
-
Isthmus
👀
-
Isthmus
I'mma fish out their information leaks too
-
Isthmus
And OP_CLTV
-
sarang
If implemented, it would make the most sense to bundle the timelock range proofs with the existing Bulletproofs
-
sarang
So this means the sum of timelock-enabled inputs (all inputs, if mandatory) and outputs is restricted
-
koe
for Triptych, what are the steps between now and considering it for replacing RingCT?
-
sarang
Formal review, a determination about its effects on multisig (particularly on compute-limited hardware), a decision on Triptych vs something like RCT3
-
sarang
I have not yet examined how easy it would be to include timelocks in RCT3 with their security model
-
ArticMine
^ ... and estimated recommended tx size for Triptych
-
sarang
Also note that, as I think I mentioned last week, it would not make sense to deploy hidden timelocks with MLSAG due to the poor scaling
-
koe
agreed
-
sarang
(though technically possible)
-
sarang
Anyway, I want to make sure others have time to speak as well
-
sarang
Who else wishes to share research topics?
-
Isthmus
Zebra network stack looks interesting, potential applications in Monero?
-
» needmonero90 wanders in and takes a seat in the back
-
sarang
I saw that yesterday!
-
sarang
-
sgp_
cool, will check out
-
sarang
And a corresponding forum post (not much activity there yet):
forum.zcashcommunity.com/t/a-new-network-stack-for-zcash/35870
-
sarang
It's from Zcash Foundation research
-
Isthmus
Monero maintains a single state across all the peers, right?
-
sarang
That's a good question, and I don't know the answer
-
sgp_
ping vtnerd
-
sarang
I had thought so, but not confident in that
-
hyc
not even sure what that means. single state? what is included in that state?
-
hyc
there is an aggregate state for bandwidth limiting
-
hyc
but sync info is per-connection
-
Isthmus
Oh so maybe we already take the Zebra approach?
-
Isthmus
It seems pretty elegant.
-
sarang
Isthmus: did you have other topics you wanted to bring up as well?
-
hyc
"Unlike zcashd, which maintains a fixed number of outbound connections, we attempt to connect to as many peers as possible, subject to resource limits "
-
hyc
this approach will be troublesome for them, since they use levelDB/rocksDB for storage
-
hyc
lvelDB/rocksDB requires thousands of file descriptors for its storage.
-
hyc
that competes with the demand for socket descriptors
-
sarang
Interesting... worth bringing up as a question on the forum?
-
sarang
One of the developers (Henry) opened the thread
-
hyc
not from me. I have no interest in helping zcash project
-
sarang
ok
-
Isthmus
I'm trying to make the unlock time plot, but my laptop is struggling with the 1.5 GB data set
-
hyc
they should have already known by now that their DB choice is inappropriate for a network service that uses lots of connections, but it seems they haven't discovered that yet
-
sarang
Isthmus: no rush!
-
sarang
In the meantime, koe: did you wish to address anything in particular?
-
koe
yes muahaha
-
koe
not technically research, my roadmap has been cleaned up a bit; in particular I want to get opinions on item koe_11, which would enable view-only wallets to know when owned outputs have been spent; also item koe_9 which would allow all wallet implementations to more or less deprecate pre-RingCT transaction versions
-
koe
-
hyc
koe_11 sounds like a high priority
-
koe
also, sarang helped me work up a decentralized CoinJoin-esque protocol (temporarily named JoinMo), which is available as chapter 9 of current ZtM2 draft
-
koe
-
koe
chapter 10*
-
sarang
I like the JoinMo approach of using per-participant shared secrets to obscure the input-output mapping
-
koe
also, rbrunner at one time investigated OpenBazaar integration, and ran into some roadblocks, so my 'research' has been engineering solutions to those problems, which should be available next week
-
sarang
I'm giving extra scrutiny to the specifics around SAG/LSAG since the keys are per-output only
-
sarang
I was thinking about the implications of using a separate keyset for inputs as well
-
sarang
(keys = per-join participant keys, I mean)
-
koe
however, OpenBazaar integration would likely entail a large update to the code-base, to optimize communication rounds
-
koe
moreover, multisig in general should be updated to comply with suraeNoether's paper on the subject
-
sarang
Yes
-
Isthmus
Somewhat related to item 10, I'm still concerned about any blockchain observer being able to identify which transactions do not include any outputs to subaddresses.
-
Isthmus
n3ptune and I will make a plot of subaddress adoption over time : -)
-
Isthmus
But ideally that should not be possible.3
-
sarang
Also yes :)
-
sarang
It's been suggested before to standardize on some form of per-output keys for this purpose
-
sarang
but it never gained traction
-
sgp_
koe: nice list! koe_9 may be controversial since spending pre-rct would stand out more, no?
-
atoc
Yeah looks like a nice list koe
-
koe
it already stands out like a sore thumb
-
koe
but that sort of problem will exist for RingCT as well, since spending ancient outputs is always somewhat unusual
-
koe
and my suggestion is to start using pre-ringct outputs as decoys as well
-
hyc
If we told everyone to sweep them to themselves, would that also be too obvious? you could assume that every txn with pre-RCT inputs is going back to its sender
-
koe
so gamma select over entire site of outputs
-
koe
set
-
sgp_
koe: do we currently only select rct randomly as decoys?
-
koe
yes, and coinbase (not sure if pre-ringct coinbase are included)
-
koe
coinbase are included as decoy in normal tx, which is where this idea comes from
-
sgp_
then this actually makes spending pre-rct slightly less suspicious, no?
-
sarang
And the handling of coinbase outputs is by no means solved
-
Isthmus
This is 80% a joke: We implement Koe_9 and sgp_coinbase_only rings, *but* require each and every one to include N coinbases and M pre-ringCT transactions, for fixed consensus parameters N and M
-
sarang
sgp_: the distribution tail falls fast
-
sgp_
sarang: indeed, but it's near-zero better, not near-zero worse I think
-
sarang
Yes, but does provide slightly more information (amount)
-
Isthmus
-
Isthmus
^ which is hilarious, because all of these would hypothetically unlock at HEIGHT 2 and HEIGHT 12 back in 2014, IIRC what mooo said
-
sarang
Due to the non-standard handling of that field, you mean?
-
sgp_
Isthmus: hmm, I would need to see a lot more info on how many people actually spend pre-rct (suspected) compared to coinbase. My intuition leans no
-
sarang
(which should be standardized anyway)
-
ArticMine
So include a single pre ring CT fake if the real output is not pre ring ct
-
Isthmus
@sarang: Yes, currently, 3 things are being put in the unlock field:
-
Isthmus
-
Isthmus
Argh sorry
-
Isthmus
Small integers like "12", presumably to be interpreted as height differences, i.e. "unlock in 12 blocks"
-
Isthmus
Large integers like "1980000", presumably to be interpreted as block heights
-
Isthmus
Very large integers like "1578561720", presumably to be interpreted as unix timestamps
-
sarang
yup
-
atoc
I am working on a first version implementation of xmr-btc atomic swap in Rust
-
atoc
-
sarang
atoc: did you identify a suitable zkp?
-
sarang
Aside from things like the handling of non-compliant participants etc., the zkp of hash/log preimage was not specified
-
atoc
the paper proposes two transactions for each token
-
sarang
yep
-
atoc
is there is a zkp not specified I will look at it. So far I have just gotten some initial stuff implemented
-
atoc
however I have not gotten to the swap part yet
-
atoc
for the implementation, I have read through the paper and it seems sounds
-
atoc
sound*
-
sarang
Yeah, you'll notice there's a requirement for a particular proof that a hash preimage and discrete log preimage are equal in equal knowledge
-
sarang
Something trustless like Bulletproofs could be used for this, with a suitable circuit
-
atoc
I see
-
sarang
The BP paper had data on such a circuit, but I was specifically told it was for testing only and was not yet suitable for any kind of deployment
-
atoc
I will take a look at that
-
atoc
We will need it. Perhaps we can see if that circuit works okay, and if not hopefully we can look at ways to improve.
-
sarang
koe: thanks for that roadmap writeup; it's nice to see many suggestions put together in one place
-
sarang
It might be useful to open research-lab issues for those that require ongoing discussion
-
sgp_
I still advocate for those two mining pool-related proposals btw :)
-
atoc
sarang I send you a link to my repo once I push some changes
-
sarang
even though most discussion happens on IRC
-
atoc
I will send*
-
sarang
Thanks atoc
-
atoc
You can take a look and I would like to get your feedback on it
-
sarang
Happy to help
-
sarang
Thanks for taking a look at that
-
atoc
(y)
-
koe
sure I can put on research github; was just wondering if koe_11 should go on main repo's issues
-
atoc
Np, it seems interesting. This week I was just l familiarizing myself with different atomic swap techniques i.e off-chain and on-chain
-
atoc
And looking at the dalek library in Rust
-
sarang
koe: I'd say anything that requires ongoing unsolved research is definitely suitable for research-lab
-
sarang
But I don't dictate the scope of issues!
-
sarang
OK, we have about 10 minutes left (there's another meeting taking place at 19:00 UTC for the Konferenco)
-
koe
ok can put them up there
-
sarang
Any research topics that have not yet been brought up, and should be?
-
atoc
sarang btw have you considered publishing your list?
-
sarang
Of topics I am personally working on? Not really, it's more to help organize my own work
-
atoc
The private list that you had of research topics that need attention.
-
sarang
I should open issues for them as well
-
sarang
TBH github issues for research are not used as well as they could be
-
atoc
Yeah I think it would be could to have a public list to look through as important topics for Monero that need attention
-
sarang
Since so much of the discussion happens on IRC in real time
-
atoc
yes indeed
-
sarang
But at least those issues could be used as a central posting location
-
atoc
I currently go back to the logs, but that list was helpful.
-
sarang
I don't want people to have to scour IRC logs
-
sarang
Sure, I'll make some issues
-
sarang
We should clear out old issues as well, or request updates
-
nioc
peanut gallery here. Now that suraeNoether 's matching project is complete (?) or nearly so, what is the plan to use it going forward ?
-
atoc
'scouring IRC logs' - story of my life :')
-
sarang
nioc: good question for suraeNoether!
-
sarang
He has also been working on LRS security models lately
-
sarang
(which are a blocker for CLSAG review)
-
sarang
OK, let's move to ACTION ITEMS for the time being (discussion can of course continue after we formally adjourn)
-
sarang
I am writing up some material on transaction proofs/assertions, and writing up new code for a proposed InProofV2 and OutProofV2
-
sarang
As well as security model updates, some work on proof rewinding for data storage, and some odds and ends
-
sarang
Anyone else?
-
atoc
my action item: mkW my private .git repo (of atomic swap implemntation) public on Githuv
-
sarang
neat
-
atoc
Github*
-
koe
my action items: multisig and escrowed-marketplace protocol writeup, possibly start bulletproof study if time permits
-
sarang
BPs for the ZtM writeup?
-
Isthmus
I want to make a website where you can type in a stealth address (or list of them) and see what future transactions have used them as ring members
-
Isthmus
But need a little bit more backend work before that is ready
-
koe
at the very least studying it
-
Isthmus
I think the concerning part will be seeing the outputs that have been used in no subsequent rings, and thus have a known spend state and no plausible deniable for spendedness
-
sarang
Let me know if you have any particular questions that I may be able to answer
-
koe
of course :)
-
sarang
Any other action items, or final comments before we adjourn?
-
sarang
(from anyone)
-
koe
actually spoiled my writeup from several months ago in the latest ztm2 draft whoops
-
sarang
It's great to see so much research lately into so many different areas of interest from so many people :D
-
sarang
Gets tough to keep up with everything
-
sarang
Which is a great problem to have, in some sense
-
sarang
Anyway, thanks to everyone for attending; we are now adjourned!
-
sarang
Logs will appear shortly on the github agenda issue
-
hyc
Success problems :)
-
Isthmus
@sarang yea, can't beat the Monero community :- )
-
sarang
Feel free to continue discussion
-
Isthmus
Grassroots cypherpunk xD
-
hyc
mebbe more bitcoin researchers will find their way here, since their ideas will actually have a chance of being implemented :P
-
» Isthmus chuckles
-
ArticMine
you mean like confidential transactions
-
koe
wasn't that originally a bitcoin-focused researcher's paper?
-
koe
Maxwell
-
sarang
Yep
-
» sarang will be afk for a bit
-
gingeropolous
<hyc> mebbe more bitcoin researchers will find their way here, since their ideas will actually have a chance of being implemented :P >>>> only if those rolling hardforks keep going!
-
sarang
Eventually less often, from what I understand...
-
sarang
To reduce the workload on the ecosystem
-
koe
once next gen of transaction protocol is live there will likely be diminishing returns on hardforks
-
atoc
koe I was actually reading Maxwell's paper the other day:
people.xiph.org/~greg/confidential_values.txt
-
koe
yeah his paper helped me a lot for chapter on commitments
-
hyc
yes, Maxwell's CT is the most prominent example
-
hyc
but I recall stealth addresses were originally proposed for bitcoin as well
-
atoc
Has bitcoin tried implementing his CT?
-
atoc
the Bitcoin team*
-
hyc
no, Greg's own company forked it
-
hyc
Elements
-
atoc
forked bitcoin?
-
hyc
-
hyc
ah, blockstream
-
sarang
Greg is no longer with Blockstream, FWIW
-
hyc
yes, forked bitcoin
-
atoc
I see, what's his fork called? Elements?
-
hyc
yes
-
atoc
Interesting, I can't seem to find a coin associated with it
-
atoc
sarang where is Greg now?
-
sarang
BTC-specific discussion is probably for #monero-research-lounge
-
hyc
the btc community would never have accepted it with the drastic increase in txn size, old style range proofs
-
hyc
ok, will continue in -lounge
-
koe
-
sarang
:D
-
sarang
So for Triptych, I think you could store 64 bytes of data per spent input
-
koe
prunable or non-prunable?
-
sarang
the cost is that anyone with access to the PRNG seed can determine the signing index (but nothing else)
-
sarang
Depends if you want to prune ring signatures :D
-
sarang
The storage is with the ring signature
-
moneromooo
We'd need new technology to extract a 64 byte chunk of data from it and keep it. Sounds daunting.
-
sarang
To extract data from the ring signature?
-
sarang
Not really; it's pretty straightforward
-
sarang
You can do it easily as you verify the signature
-
sarang
The cost is something like 2 hash-to-scalars and a couple of scalar-only ops
-
sarang
and then bam, you have your data
-
vtnerd
as per my ping above: with the exception of lmdb, monerod doesn't really have some complex "consistent" state across connections
-
vtnerd
and already has async requests, although some of the requests are synchronous
-
vtnerd
and remote node must respond in same order as received
-
vtnerd
there is potential improvements for cleaning up some blocking code on I/O threads to improve throughput, but I dunno enough about BTC network code to know how it compares to monerod
-
vtnerd
reads as more marketing madness or an engineer exagerating the problems with the existing code
-
sarang
They were already doing a Rust implementation of the Zcash protocol
-
sarang
(zebra)
-
vtnerd
monerod can process messages from multiple connections, but there may be some blocking in certain areas
-
vtnerd
as an example, theres some locks on DB read calls that should be removable if LMDB did its thing. but everything was written with berkleydb initially, so you'd have to re-design some things
-
vtnerd
there isn't enough information in that post for me to know whether they've properly identified problem/solutions to what bitcoin is doing
-
vtnerd
but they are certainly going to take another whack at it
-
koe
hey Isthmus would you happen to have on hand an example tx that was apparently sent to a subaddress? trying to verify number of pub keys..
-
Isthmus
We're still building the parser for that
-
Isthmus
And by "we" I mean n3ptune who does all the hard work
-
koe
ah ok :p
-
koe
stagenet incoming!
-
koe
oh my, it created 5 total tx pub keys, and I only have 4 outputs!
-
koe
sarang janus won't even change current number of pub keys rip!
-
koe
ah Isthmus, it might be nice to know if any implementations are NOT creating the extra tx pub key (e.g. num_outs == num_pubkeys)
-
sarang
lolwut
-
koe
community.xmr.to/explorer/stagenet/…4fde8c5ad289d8f25cca808532185039b/1 check transaction details, tx_extra has normal tx pub key (tag = 0x01), and 4 additional pub keys (tag = 0x04 followed by amount of keys = 4)
-
koe
function is construct_tx_with_tx_key()
-
koe
only the additional pub keys are actually used by outputs
-
koe
which makes sense, it's more like a small bug; janus base key should go in additional pub keys as well, to save the 1 byte single-pub-key tag
-
moneromooo
If extra pubkeys are in, the tx pub key is redundant.
-
moneromooo
It could be omitted, I dare not touch what's not broke though.
-
koe
well it's 32 bytes per tx with a subaddress in it (assuming >2 non-change outputs)
-
koe
>1*
-
atoc
sarang I am looking back at the ZKP in section 4.1 of the paper
-
atoc
remind me again why you feel this does not work
-
koe
probably ok to leave it alone until sarang is ready for discussion on janus, then fix it in code passthrough if janus gets implemented
-
atoc
Oh I see the hashlock requirement now.
-
atoc
btw suraeNoether I have consumed with this xmr-btc atomic swap implementation project.
-
atoc
however I am still willing to run some tests and contribute to the bipartite matching project
-
atoc
if you still need it
-
sarang
atoc: you mean the zkp for preimage equality
-
sarang
?
-
sarang
They assume you have access to one
-
sarang
koe: I am in favor of the Janus mitigation
-
sarang
especially given that CLSAG implies size savings already
-
koe
were you doing a writeup about it?
-
sarang
Yes
-
sarang
Along with super-simple code to demo it, for clarity
-
sarang
I would not say there was broad consensus for making it mandatory when it was initially brought up
-
sarang
But if it would only displace existing unnecessary transaction elements, why not
-
atoc
yes sarang
-
sarang
Yeah, they don't actually present an implementation of that zkp
-
sarang
They presuppose it exists
-
atoc
Yeah I noticed that; however, at least Monero will not require timelocks.
-
koe
iirc not much discussion was had when initially brought up, but the chat scrollback has become quite much since I showed up so who knows
-
sarang
You mean hash timelocks? No, it will not provide those
-
sarang
koe: I think it should be brought up again
-
sarang
in a dev meeting
-
atoc
Well there is a hashlock and a timelock
-
sarang
yes
-
atoc
The protocol won't require timelock
-
atoc
however with hashlocks revealing some data like pre-image
-
» sarang is still very proud of the Janus naming...
-
atoc
theat may be required
-
atoc
that*
-
sarang
Monero does not support native preimage locks that aren't part of signatures
-
atoc
I see, so does the protocol need to be modified?
-
atoc
Or can we use pre-image locks that are part of signatures (if they exist)?
-
sarang
IIRC that proposal didn't require any kind of non-supported lock
-
sarang
I will need to review tomorrow if you want an answer
-
atoc
Yes you maybe correct.
-
sarang
The DL preimage effectively takes care of that
-
sarang
hence the need for the preimage zkp
-
atoc
I am just trying to confirm as it seemed it may need hashlock, but there is a section that says it does not need timelock or hashlock
-
atoc
In 3.1
-
sarang
Can you link plz?
-
sarang
I hate scrollback
-
atoc
Yes sorry one sec
-
sarang
ty
-
atoc
I have the paper downloaded
-
atoc
but I will get the link
-
sarang
got it, no worries
-
atoc
-
koe
aren't dev meetings getting deprecated? iirc the last one had low turnout
-
atoc
sorry for delay, but yes in section 3.1 - primitives for Monero
-
sarang
koe: ?
-
sarang
Their frequency tends to increase near releases
-
sarang
Unless something has changed that I am not aware of
-
sarang
What primitive are you questioning atoc?
-
koe
can make some repo issues for discussion once your writeup is ready
-
atoc
It still mentions that "we need to provide proofs of the correct initialization of the protocol"
-
sarang
Where?
-
atoc
section 3.1
-
sarang
IIRC all the proofs required were off-chain
-
sarang
Ah, those are off-chain
-
sarang
between the two participants of the swap
-
sarang
It assumes a secure channel between them
-
sarang
which is reasonable
-
atoc
I see - also you brought up concerns about the zkp during the research meeting
-
atoc
so I thought I would clarify with you on that
-
sarang
Well, the paper _assumes_ a preimage zkp
-
sarang
it does not define one
-
sarang
You have to supply your own :)
-
atoc
Ah okay
-
sarang
I have seen reference to exactly one such zkp
-
sarang
but it was not deployment-ready, as I was tol
-
sarang
*told
-
atoc
Was it in BP paper?
-
atoc
I remember you mentioned that
-
sarang
yes
-
sarang
Do you have the preprint handy?
-
atoc
Okay cool it's all confirmed then - I will need to go back and read it
-
atoc
Not atm, but it is on my todo list
-
atoc
as per our meeting
-
sarang
-
sarang
see e.g. Table 3
-
sarang
page 33
-
atoc
Great
-
atoc
long paper lol
-
sarang
Yes, but very well-written
-
atoc
Nice - thanks for the link. I will read this a little later
-
sarang
righto
-
koe
btw if anyone intended to use ztm2 draft this week, I updated the one from earlier today with a few things I originally wanted done for the meeting (probably hard to notice, but anyway). Here is this week's official draft
pdf-archive.com/2020/01/30/zerotomo…0-22/zerotomoneromaster-v1-0-22.pdf
-
koe
ah forgot line numbers sry sarang, maybe next week :p
-
sarang
Hehe, no worries =p
-
sarang
Aha, JoinMo is included!
-
sarang
I see you changed the name from MoJoin...
-
sarang
hehe
-
koe
8)
-
sarang
I don't actually care about the naming, in case that wasn't clear
-
koe
i cried myself to sleep sarang, tears of pain
-
sarang
lol
-
koe
it may be an enduring trauma
-
sarang
I think the many-to-many communication is awful, but we do what we can
-
sarang
Maybe go with "Joinero"
-
koe
I think it can be hosted by a service, post things to the message board and then each person accesses it; actual p2p would be a nightmare I think
-
koe
big problem is participant discovery.. if not hosted then idk how it can work
-
sarang
KoeJoin
-
sarang
(tm)
-
koe
im sold
-
sarang
Better claim that domain name, and fast
-
sarang
.in is a TLD...
-
sarang
koejo.in
-
sarang
aw snap, sara.ng is taken :(
-
koe
damnn
-
sarang
-
sarang
I have many questions
-
sarang
(this is -lounge territory, I know...)