-
sarang
Now that suraeNoether has given his thumbs-up for the new security model and I am conducting my final review, getting confirmation of Teserakt's availability is the next step
-
sarang
I am personally of the opinion that a math+code review by a single quality team is sufficient, but it's not my decision
-
sarang
^ selsta
-
selsta
ok nice
-
sarang
I made some efficiency improvements to the CLSAG verification C++ code that would need to get integrated into mooo's branch as well, but that's straightforward
-
sarang
IMO they're worth the 5% speedup :)
-
selsta
Looks like CLSAG is alive again :D
-
sarang
It was never dead
-
moneromooo
Riiiings...
-
sarang
but got stuck in a loop of improving the security model :/
-
sarang
FWIW the algorithms didn't change with the updated security model
-
sarang
(there are minor algorithm changes relating to the higher-level transaction model, but whatever)
-
sarang
moneromooo: did I share my updated branch with you, that included the speedup?
-
sarang
I thought I did, but perhaps not
-
moneromooo
You did, but said you might still change something.
-
sarang
Did I now...
-
sarang
-
moneromooo
It's ready to merge then ?
-
sarang
It's been rebased so the test suite could run properly
-
sarang
It's ready to merge unless anyone else wants to take a look at it first
-
sarang
AFAIK nobody has indicated they wanted to, since I brought it up last
-
sarang
I'll touch base with Derek tomorrow and confirm Teserakt's availability in the near future
-
gingeropolous
ok how many rings this CLSAG gonna have
-
UkoeHB_
same amnt i think
-
UkoeHB_
wait how many rings lol
-
UkoeHB_
1
-
smooth
to rule them all
-
sarang
Sigh... those puns...
-
fluffypony
oh wow
-
fluffypony
this is the best
-
fluffypony
-
fluffypony
"XMR is a fork of Bitcoin and was created by Riccardo Spagni, Daniel Bernstein and Francisco Cabanas"
-
fluffypony
thanks, djb!
-
moneromooo
You're welcome.
-
needmonero90
fluffypony: plis introduce me to djb
-
fluffypony
lol
-
sarang
-__-
-
sech1
"<fluffypony> thanks, djb!
-
sech1
<moneromooo> You're welcome" moneromooo just deanonymized himself, haha
-
moneromooo
I know nothing about cryptography (and I'm not saying that to poo-poo djb :P)
-
fluffypony
that's exactly what djb would say
-
dEBRUYNE
-
dEBRUYNE
Would be appreciated
-
sarang
The curve is not prime order
-
sarang
The group in which we work is prime order
-
sarang
There are techniques like order checks and offsets that can be used to assert subgroup membership
-
sarang
However, I'm assuming that "proofs of the curve" is intended to mean "proofs of constructions that use the prime-order curve group"
-
sarang
(such proofs assume a prime-order group)
-
xmrmatterbridge
<rehrar> oof
-
sarang
?
-
rehrar
sarang coronavirus could impend research. How are we going to get you money?
-
rehrar
Oh wait, Monero can do many things.
-
sarang
?
-
sarang
oh ha
-
sarang
(about the monero part, not the virus part...)
-
sarang
Oh, and I was asked about whether join-type operations would be possible with some of the next-gen protocol ideas
-
sarang
Triptych-1 should work just fine with such operations
-
sarang
Triptych-2 is an open question, but I have some ideas
-
sarang
-
sarang
Comments / questions / emoji are requested!
-
dEBRUYNE
sarang: Thanks for clarifying
-
dEBRUYNE
sarang: Do you have an ELI5 of the differences between triptych-1 and triptych-2?
-
sarang
Triptych-1 uses one proof per spent input, along with the same commitment-offset technique we use now to assert balance
-
sarang
Triptych-2 uses a single proof for all inputs, and directly integrates the balance check without the need for commitment offsets
-
sarang
The hardness assumption used in Triptych-2 is nonstandard
-
Inge-
so T1 is O(n) and T2 is O(log(n)) .. kinda? but T2 is not as verifiably (or verified) sound as T1?
-
sarang
Both use proofs that scale in size logarithmically with the ring size
-
Inge-
ok but T2 scales better for multiple inputs?
-
sarang
But the _number_ of proofs required in a transaction differs
-
sarang
Let me pull up a plot to show simulations using real chain data; one sec
-
sarang
-
sarang
This shows the different size scaling between a few protocol proposals, using the input/output structure from the actual chain post-bulletproofs
-
sarang
The x-axis is the ring size used in the simulations
-
sarang
All of them scale logarithmically, so it shows as linear on this plot
-
sarang
(this plot will appear in the Triptych-2 preprint)
-
sarang
-
sarang
This plot estimates the total verification time for that same data range, as a function of ring size
-
sarang
Note that while RCT3 wins for size, it loses for time
-
sarang
Triptych-1 and Triptych-2 are just about tied for time
-
sarang
Verification for all the proposals is linear (with room for batching), but the x-axis is logarithmic here
-
Inge-
And the current approach would be so much larger/slower that it doesn't make sense to fit into the plots?
-
sarang
Yeah, it'd fly off the chart very quickly
-
sarang
Hopefully those plots show that "which protocol wins" is a tricky question to answer
-
Inge-
yes. And I must admit I have seen them before so it should have stuck by now :)
-
sarang
(oh: that time plot accounts for per-block batching, which is how BPs are handled now)
-
sarang
Yeah, these are the same data that I showed previously, redone in gnuplot to be easier to read for the preprint
-
Inge-
Do we have any thoughts on silly large ring sigs vs something more akin to zk-snarks (if that was the one without the setup)
-
sarang
You mean using an accumulator vs. specified anonymity sets?
-
sarang
I don't know of a proving system that would give the necessary efficiency
-
Inge-
I think that is what I mean, but with smaller words :D
-
sarang
There was a Stanford presentation about using a new polynomial commitment scheme for smaller trustless proving, but the "efficient version" of that assumed some things about certain hyperelliptic curves that turned out not to be true :(
-
Inge-
ah ok so we are still in the "untrusted setups are too expensive" state
-
sarang
For accumulator-based proofs? As far as I know, yes
-
sarang
for some reasonable definition of "expensive"
-
sarang
Realistically, multisig is the big thing to be worked out regarding these
-
sarang
Since the underlying math becomes much different
-
Inge-
"accumulator-based proofs" = ZEC zk-stark/snark model, "specified anonymity set" = monero ring signature ?
-
Inge-
(i.e. as examples of implementations)
-
sarang
In current implementations, yes, roughly speaking
-
sarang
(the usual caveat that proving systems can be general, and show things other than accumulator status, etc.)
-
Inge-
I should probably go to bed instead of showing off my ignorance :D
-
Inge-
thanks :)
-
sarang
No problem!
-
sarang
I only mention that clarification because I think there's a general view that "SNARK == full anonymity"... but really it's "SNARK used for particular transaction model == cool accumulator stuff"
-
Inge-
Yes, us illiterate brutes have some challenges seeing the finer points
-
sarang
Heck, I'm sure you could build a specified-anonymity SNARK-based transaction model akin to what Monero uses too
-
sarang
Nonsense!
-
sarang
Oh, and I should add that if there's a decision to move to much larger anonymity sets, there would need to be decisions made about how to select them, whether to use fixed-size epochs, how to represent them, etc.
-
sarang
There are many options there
-
Inge-
and many pitfalls
-
sarang
Well, using fixed epochs brings some of the benefits suggested by Miller et al. in their earlier paper on tracing
-
sarang
Using something like a hash representation could help mitigate the possibility of remote node tomfoolery
-
sarang
etc.
-
sarang
And using deterministic shuffling (another Miller et al. suggestion) prevents miner shenanigans with block packing
-
Inge-
I'm looking forward to what the future brings for private cryptocurrency. It will be an interesting ride for sure.
-
rehrar
Sarang so you're saying we need the mix, shuffle, round the double, back, slide, on the ride?