07:58:56 just came across this. has anyone looked at this paper? https://link.springer.com/chapter/10.1007%2F978-3-030-51280-4_31 08:05:24 "We show that Monero’s network is highly centralized—13.2% of the nodes collectively maintain 82.86% of the network connections." 08:05:36 That's not a definition of "centralized" 08:05:46 They've never heard of 80-20 law, have they? 08:11:07 full paper: https://eprint.iacr.org/2019/411.pdf 08:12:34 doubt it's anything revolutionary but might have some interesting tidbits. haven't read it yet. 12:51:34 i wonder if peers share their active connections, if it could be programmed so a node would try to maintain at least 2 hops between its peers 12:52:49 that might mitigate the effect of ppl that set their cnxn limits to like 9k 12:53:34 or again we introduce hash for p2p 12:54:03 because nodes are incentivized to be super connected, so they hear the newest block info etc. 12:55:05 or you get 8 cnxns for free, but for every peer after that, you have to perform n PoW every x hours 12:55:34 sounds like you're trying to fight the law of large numbers 13:00:54 well every measure designed into anything is to prevent things from drifting to equilibria that are unsustainable 13:01:03 and sweeping generalizations are awesome 13:04:06 anyway, it's not something you can enforce, anyone can compile their own node with no connection limis 13:07:40 unless its enforced by POW 13:07:44 i mean poW 15:54:09 👋I am catching up with all the new ring signature research that's been done lately, and it seems like much of the key work is based on the Groth et.al. one-out-of-many proof scheme for using very large rings. Most of these have amazing batch verification performance if proofs use a common ring... Which leads to my question: 15:54:09 Is anyone aware of good resources for how independent users can select large shared rings without hurting their privacy? It seems like ring selection is a non-trivial task if we want massive shared rings 15:55:28 sounds like something sarang could comment on 15:55:40 There are a lot of things to consider there 15:56:16 You need to ideally account for ring member age, adversarial miner behavior, previous output structure... 15:56:32 Miller et al. discuss some of this in their original paper 15:58:41 Which paper is that? Seems like I have more reading to do yet 😄 16:01:32 https://content.sciendo.com/view/journals/popets/2018/3/article-p143.xml 16:02:39 Thanks! 16:04:05 All of these "large ring" signature schemes are blowing my mind. Great work! 16:28:24 Lots of interesting work in that area 16:28:42 Especially seeing how both the Bulletproofs and Groth/Kohlweiss proving systems can be used 16:40:26 Will be away for a few hours... sarangcat needed dental work :(