-
ErCiccione[m]
-
ErCiccione[m]
Or do you know where could i find other logos? I didn't find much
-
sarang
What's the resolution available now?
-
sarang
I don't have anything available except what goes on the MRL non-IACR preprints
-
ErCiccione[m]
-
ErCiccione[m]
this is 255px × 255px and it's also quite heavy. I might have taken it from the matrix room of this channel
-
ErCiccione[m]
sarang could you give me a link to the version you use for preprints? maybe it's better
-
sarang
-
sarang
Maybe there's an SVG somewhere; I'm not sure though
-
ErCiccione[m]
I think that's the same, but i will see what i can do. An svg version would be perfect
-
sarang
Can't help you there, unfortunately
-
sarang
Maybe someone like fluffypony would know if such a thing is floating around somewhere
-
sarang
That logo has been around for a few years now
-
fluffypony
I made the logo
-
fluffypony
lol
-
fluffypony
I have it in PSD and AI
-
fluffypony
I can export AI to SVG
-
fluffypony
-
fluffypony
last time it was edited lol
-
ErCiccione[m]
Didn't know that. :)
-
ErCiccione[m]
A svg version would be great
-
fluffypony
you just need the actual logo not the text, right?
-
ErCiccione[m]
Yes only the logo
-
fluffypony
ErCiccione[m]: what's the best way to get this to you? Telegram / Wire / email?
-
ErCiccione[m]
Email would be best. translate⊙go
-
fluffypony
GitHub won't let me upload an SVG to that thread lol
-
ErCiccione[m]
Thanks!
-
sarang
Thanks fluffypony
-
fluffypony
np
-
sarang
ErCiccione[m]: add to press kit page?
-
sarang
for easier access
-
ErCiccione[m]
Oh yeah, that's a good idea
-
ErCiccione[m]
I'm opening an issue about it and i will add it later on. There is no place to put it with the current structure and should be also included in monero-press-kit.zip
-
sarang
Don't forget there's a weekly research meeting today at 17:00 UTC
-
sarang
.time
-
monerobux
2020-06-24 - 14:54:11
-
sarang
good bot
-
sarang
I'll talk a bit at the meeting about the status of the CLSAG review
-
sgp_
having an svg would be great
-
Isthmus
@xmrpow I'm working on designing a PPS pool and crunching those numbers is on my to-do list. Also working on a ramp mechanism that brings some PPLNS principles (more like PPFNS, actually) into our PPS pool to protect the operator against getting financially pinched by pool hopping
-
Isthmus
Happy to collaborate via direct message or Isthmus [at] getmonero.org
-
Isthmus
Oh shoot, did they leave already?
-
asymptotically
Isthmus: xmrpow always leaves but keeps on watching the logs
-
sarang
OK, let's go ahead and get started with the meeting
-
sarang
Logs will be posted to the agenda GitHub issue after it's finished
-
sarang
First, GREETINGS
-
ArticMine
Hi
-
I3^RELATIVISM
0/
-
Isthmus
Greetings
-
sarang
All right, on to ROUNDTABLE, where anyone is welcome to share research of interest
-
sarang
Who would like to go first?
-
sarang
Isthmus:?
-
Isthmus
Heyo
-
Isthmus
Update on quantum audit, here is our preliminary analysis existing vulnerabilities. (Results subject to change as research progresses!)
-
Isthmus
-
Isthmus
-
Isthmus
It's kind of a mixed bag, tbh.
-
sarang
To be expected, I suppose
-
sarang
There are many components of interest
-
Isthmus
Our reliance on DLP is the biggest weak spot right, as expected
-
sarang
ya
-
Isthmus
That's all on that, any Q's?
-
sarang
By "ring signatures" I assume you mean a quantum adversary identifying signing indices via key images?
-
Isthmus
Yea (or via any mechanism)
-
Isthmus
Oh, one thing that we started wondering about
-
Isthmus
If you're creating a multisig transactions and one of the signers has a quantum computer, can they gain any extra information about their co-signers
-
sarang
Well, you can just derive the whole private key
-
sarang
if that's what you mean
-
Isthmus
Yea. I need to sit down with ZtM2 to figure out what's passed around, and what should be unknown, just crossed my mind yesterdy
-
sarang
That's a good point
-
sarang
I don't think anyone had specifically mentioned the multisig process during the planning stages of your analysis
-
Isthmus
Yea, we just added it. Will probably realize 1 or 2 more aspects to check throughout the next few weeks
-
Isthmus
Keep dropping us your ideas :- )
-
sarang
Are there particular assumptions made about whether or not the adversary has a public key already?
-
sarang
e.g. the adversary suspects a particular address as a destination
-
Isthmus
I'm assuming that the adversary is a co-signer on the multisig transaction. They would know the public key with or without a quantum computer, right?
-
Isthmus
[erm, well we can consider the adversary both ways, this is just what I had been wondering about yesterday]
-
sarang
I mean in general, sorry
-
sarang
Not specific to multisig
-
Isthmus
Ah yea, quantum computer with your public key and quantum computer without your public key are two adversary models that are considered separately.
-
Isthmus
Though TBH the first one is pretty (sadly) easy
-
Isthmus
Public key --> [shor's algorithm] --> private key --> init wallet --> game over
-
sgp_
sorry I'm late
-
sarang
And not even "your" public key
-
sarang
But just looking at a given transcation on chain
-
sarang
If the adversary's goal is to identify as much as possible about keys, addresses, etc.
-
sarang
Sending wallet address, receiving wallet address, etc.
-
Isthmus
Yea, if an outside observer plucks a transaction at random from the blockchain, with no further knowledge, what can they ascertain about 1) the sender, 2) the transaction, 3) the recipient
-
sarang
Right. And then what can they learn if they have an idea of possible addresses
-
Isthmus
Bingo
-
sarang
I assume that there is (or will be) a more specific write-up with details on what relates to this chart?
-
UkoeHB_
Earlier I argued you could brute force output amounts if the DLP is broken (assuming recipient address is unknown), however I'll retract that. Output amounts are information-theoretically secure.
-
Isthmus
Gotcha
-
» Isthmus makes a note
-
Isthmus
Yeah, this will all be in the research writeup, and more intuitive parts will be included in the general audience writeup
-
sarang
Anything else to consider about your analysis at this point Isthmus?
-
Isthmus
We were thinking about some medium articles throughout, just for good measure
-
Isthmus
Nope, that's all on the quantum end for now
-
sarang
OK great!
-
Isthmus
I started going down a rabbit hole of subliminal channels this morning, but will save those thoughts for later
-
sarang
Did anyone else wish to present research of interest?
-
UkoeHB_
This means even if both DLP and hash preimage are broken, there should not be a way to extract the recipient's address from an output.
-
Isthmus
That's a huge relief, or else we could recursively apply Shor's algorithm and move forward through the transaction tree breaking everybody's wallets
-
» Isthmus exhales a big sigh of relief
-
sarang
I'll share a few things
-
sarang
-
sarang
Still tracks the gamma distribution pretty well, but there are differences over time (pre-CT)
-
sarang
-
sarang
It now supports iterative updates, which may be useful
-
sarang
Unrelated to this, I'm still working with the CLSAG auditors
-
sarang
I rewrote the proof for Theorem 1 that relates unforgeability to non-slanderability, and it now addresses the auditors' suggestions
-
sarang
There are a bunch of other non-security-related updates to it
-
sarang
and I'm now in the process of overhauling the linkability anonymity proof to use a better hardness assumption and method, which is a tedious process
-
sarang
but I think that will address their comments and be a stronger result
-
sarang
The auditors' conclusion is that the construction seems secure, and that the security model seems appropriate to the use case
-
sarang
This was the overall goal of the audit; suggestions relating to presentation, formality, etc. are very useful for later submission, but don't appear security-related
-
UkoeHB_
Sounds like the audit is moving along well
-
sarang
It is! The code review portion has not begun yet, but there are no changes in code to be made as a result of the preprint audit at this point
-
sarang
Any questions on these research topics?
-
sarang
OK, did anyone else have anything to share before we move on?
-
sgp_
nope
-
sarang
If not, we can move on to ACTION ITEMS for the coming week
-
sarang
I will be finishing up this linkable anonymity overhaul and incorporating it into the preprint, which will complete the updates needed for the auditors
-
sarang
Once that's done, I'll get the preprint in a submittable state
-
sarang
Anyone else?
-
sgp_
I'll be opening a GitHub issue for segregating coinbase outputs into coinbase-only rings
-
sarang
It's a good time to discuss this, with an upcoming network upgrade for CLSAG at some point
-
sgp_
yeah I think so too
-
sarang
especially given the spend-age data
-
sarang
I'd still love to see the corresponding data for bitcoin
-
sarang
but I don't have that dataset
-
sarang
all the Monero data is necessarily pre-CT because of deducibility
-
sarang
and any post-CT deducible data spends old funds and is therefore basically useless for those kinds of distributions
-
sgp_
I've been pretty clear that I think this BTC data would be nice but isn't necessary to make this change
-
sarang
understood
-
sarang
OK, anything else before we adjourn?
-
UkoeHB_
Isthmus I have to walk back my walkback (sorry for the interruption sarang). You can definitely brute force it if the DLP and hash preimage are broken. Information-theoretic security means nothing in the face of brute forcing all possibilities (64 bits worth). You'd 1) get the DLP of generator H and the commitment C, 2) pick an amount, 3) compute the possible derivation to scalar, 4) get its hash preimage,
-
UkoeHB_
4a) use the key sequence of bits from the preimage to test the encoded amount and only continue if it matches the guessed amount (very unlikely to match if the guessed amount isn't correct) 5) use the key sequence of bits from the preimage to compute the one time address derivation to scalar, 6) subtract it from the one time address private key to get the nominal private spend key, 7) get the DLP of the
-
UkoeHB_
preimage key with respect to the tx pub key to get the nominal private view key, 8) test if the spend key can produce the view key directly (normal address) or if any reasonable sub address index can be used to extract a spend key that produces the view key, 9) repeat 2-8 until you get a match (step 4a will probably catch most mistaken guesses). Let's blame this mishap on a stray synapse.
-
sarang
hmm
-
Isthmus
ohhhhhh
-
sarang
IIRC preimage on keccak is something like O(2^100) or so
-
sarang
but I'd have to check on that
-
» Isthmus takes notes
-
Isthmus
Unrelated: Does ZtM2 talk about variable types or just math? Trying to figure out if fees are uint64 or what
-
UkoeHB_
They are varints, which I mention in section 6.3 footnote iirc
-
Isthmus
Ah, perfect. Thanks!
-
sarang
Righto, let's go ahead and adjourn since it's now 18:00 UTC
-
sarang
Thanks to everyone for participating!
-
sarang
UkoeHB_ Isthmus: specifying some complexity bound may be important
-
UkoeHB_
Even if the preimage is broken you'd still have to pick the right preimage, which may be more difficult. The input is something like 100 bytes, since there is a string input (~8 chars?)
-
sarang
You mean the fixed domain separators?
-
UkoeHB_
Right
-
sarang
Those are fixed
-
UkoeHB_
Right, but doesn't it depend how the preimage is broken? If it's easy to find 1 preimage, it's not necessarily a useful one, or even one with the right number of bits
-
UkoeHB_
Finding one preimage may be considered easy, while the correct preimage is hard/expensive
-
UkoeHB_
Or even a nominally correct one
-
sarang
Oh I see what you mean, since you need to perform additional work on particular preimages to actually gain anything useful
-
sarang
right
-
Isthmus
Ah interesting
-
Isthmus
Does anybody have number of RingCT outputs handy?
-
Isthmus
I know we dug it up in Noncesense DB a while back but I've lost track
-
moneromooo
Should be: ./external/db_drivers/liblmdb/mdb_dump -s output_txs ~/.bitmonero/lmdb | grep -E '^\ [0-9a-f]{96}$' | wc -l
-
moneromooo
(running)
-
sarang
Need it for any particular analysis?
-
moneromooo
40258823
-
moneromooo
Oh, you know what. I counted all outs. nvm.
-
moneromooo
18407972
-
moneromooo
That includes the v2 coinbase outs, which are deemed rct.
-
Isthmus
ty
-
» Isthmus updates doc
-
Isthmus
-
Isthmus
Definitely not a comprehensive list, please add your ideas :- )
-
moneromooo
To keep up in the future: output_histogram @0
-
sarang
What's the threat model for this Isthmus?
-
sarang
In the case of a compromised wallet, you could lose all fund
-
sarang
*funds
-
sarang
Exchanges might be less likely to pull such shenanigans
-
sarang
And `tx_extra` is by far the most straightforward way to include information
-
sarang
as you well know
-
sarang
This also seems somewhat related to previous preprints that identified ways to covertly (or not-so-covertly) generate transactions with provably-spent outputs
-
sarang
One example was to use `N` identical rings of size `N`
-
sarang
But this generalizes to the subset technique discussed in one of my MRL preprints
-
» sarang forgets the number
-
sarang
MRL-0007
-
» sarang looked up the number
-
Isthmus
I view surveillance and theft as two separate threats.
-
Isthmus
You can imagine entities (AdTech sector, exchanges, governments, compliance entities, abusive exes, etc) who would be highly interested in surveillance and not theft.
-
Isthmus
And if your goal is surveillance, then any theft would be highly counterproductive!
-
Isthmus
As soon a you make an unauthorized transaction, user freaks out and gets new seed/software/tech support, so you shoot your surveillance campaign right in the foot
-
Isthmus
Then user goes to reddit and everybody else uninstalls your thieving wallet
-
Isthmus
But silent surveillance could go unnoticed for years if not indefinitely depending on the subtlety of the encodings
-
Isthmus
If I worked in AdTech I'd release a really handy web browser extension Monero wallet for shopping, and then use subliminal messages to encode the domain of open tab(s) so I could start to build activity profiles
-
» Isthmus could dream up evil plans for secret data payloads all day
-
moneromooo
If your messages were superliminal, you could get a Nobel.
-
Isthmus
Ahhahaha
-
sarang
How do you view the risk of surveillance?
-
sarang
If you're installing malicious code, that itself is a huge vector for risk
-
sarang
I get the idea that applying some kind of intentional transaction fingerprint is bad, and I agree that transaction structure should be as uniform as possible anyway (even in case of unintentional fingerprinting)
-
sarang
but I want to ensure that I fully understand what risks you're looking at that wouldn't already exist from malicious software
-
sarang
The threat that I can see with this is if you assume the user can detect shady activity on their local device (standard malware detection?), but could not detect data exfiltration via transaction submission
-
sarang
That seems a bit iffy to me
-
sarang
In the example of those preprints that wondered what would happen if different entities hid their spent-output data in repeated or overlapping rings, one could imagine that it's surely easier for such entities to just use a side channel to identify their transactions, for example
-
sarang
Meaning IMO the marginal risk is super low
-
sarang
Not saying the overall risk is super low, just the marginal risk of such an on-chain method
-
needbrrrrrrr90
I missed the meeting
-
needbrrrrrrr90
Oh boy
-
sarang
needbrrrrrrr90: any questions/comments/etc.?
-
sarang
Logs available on GitHub and the log link in the topic
-
needbrrrrrrr90
Gotta catch up first
-
needbrrrrrrr90
I just woke up ;_;
-
sarang
heh welcome to the world of the living needbrrrrrrr90
-
sarang
Isthmus presented some post-quantum research results
-
sarang
I talked about security proofs
-
sarang
a whirlwind tour...
-
needbrrrrrrr90
Ooh
-
needbrrrrrrr90
Quantum stuff
-
sarang
Isthmus's material was more interesting than mine :/
-
needbrrrrrrr90
(yes I know quantum summons isthmus)
-
needbrrrrrrr90
(quantum quantum quantum)
-
sarang
Unless you're really into security models
-
needbrrrrrrr90
Lol
-
sarang
Oh, and worth mentioning that the CLSAG audit (related to the security proof stuff) is going very nicely
-
hyc
this is monero after all ;)
-
sarang
No major issues with the preprint
-
sarang
But great suggestions on improvements, most of which are already done
-
hyc
I missed the meeting too, had a sched conflict. but looks like all good news
-
sarang
The last remaining thing is this security proof, for which I want to do more major revisions that will take a bit of time due to the subtlety
-
sarang
At any rate, no code changes needed as a result of the preprint audit
-
sarang
The auditors have done a wonderful job, and have been super responsive to my questions/comments
-
sarang
Anyway, don't expect any tangible results on that until I get the proof stuff worked out on paper and then typeset
-
sarang
After it's all done, I'll update the preprint on IACR and link it here
-
sarang
Until then, it's just a ton of notes on paper :D
-
sgp_
-
sgp_
I'll leave this for comment here before I share on Reddit and Twitter
-
moneromooo
You have been pushing this forever now. It should *only* get done *if* MRL gets a consensus that it is a good thing to do. Trying to get social pressure from random sybils makes me look pretty dimly at it.,
-
sarang
moneromooo: One thing I don't recall discussing was any added storage/indexing complexity for doing a separate gamma pick on coinbase outputs
-
sarang
In this case, I assume you'd do gamma on blocks instead, ignoring the weighting/shuffling portions we do now
-
sarang
I do agree with sgp_ that it provides a benefit overall. I still hold that it makes certain heuristics somewhat marginally harder (but not necessarily significantly)
-
sgp_
moneromooo: my intent in sharing it was not to try and sybil with randos
-
moneromooo
I *think* that currently it'd be about the same (no added performance/memory), but that's assuming 1 coinbase out per block. Which is te case in practice, but not enforced.
-
moneromooo
(and would not be the case with something like p2pool)
-
sarang
In the case of multiple outputs, the current weight+shuffle method would work, albeit just on a list of coinbase
-
sarang
choose-by-block is just the trivial version of that
-
sarang
(since all weights are equal if you assume 1 coinbase/block)
-
sarang
I'd like to devote some time in next week's meeting to specifically discussing the benefits and risks of this idea (and certainly discuss in the meantime)
-
moneromooo
With more than one coinbase out per block, you'd need to send the number of sych per block in addition to the nubmer of total outs per block. So twice the data I think.
-
moneromooo
I guess you could get clever and send separate data only for those blocks that have > 1 coinbase out.
-
moneromooo
Which would be... no extra data in practice for now.