00:18:16 Is there any tool to take a Monero base address (4...) and add a 16 digit payment ID to it to make it an integrated address? 00:18:51 I'm looking at a use-case where the SENDER would generate the pid and include it in the transaction 00:38:13 sgp_: here is some python code that'll do that: http://paste.debian.net/plainh/46f1c459 00:41:03 tobtoht: does what does `secrets.token_hex(8)`do specifically? 00:41:55 sgp_: generates a random 8 byte hex string like "6ce1e744b9e2bad8" 00:42:43 what if I wanted to provide my string which was already generated? 00:44:03 PaymentID() takes a string up to a certain character limit 00:44:36 so you could do 00:44:41 my_pid = "payment_id_here" 00:44:46 PaymentID(my_pid) 00:45:03 perfect 00:47:34 how does the encryption of this short pid work? 00:48:06 I assume it's decrypted with the private view key, but also I'm not 100% sure on that either 00:52:25 also what does it mean in xmrchain when it says "Payment id (encrypted): e074da1078f11738" https://xmrchain.net/tx/67831f68dc26c006353f5a8441f703c82d1b59dd91fe9a67707968076cc2387d 00:56:06 is e074da1078f11738 not the normal decrypted pid? 01:03:38 sgp_: if I am not mistaken the payment id embedded unencrypted in the address, but is encrypted with the public view key on the blockchain 01:05:49 so if I was the recipient of 67831f68dc26c006353f5a8441f703c82d1b59dd91fe9a67707968076cc2387d, I would see a different pid other than e074da1078f11738? But which is the same length? 01:08:09 so encrypted pids are staying? 01:09:06 sgp_: yes, payment ids in integrated addresses are always 64 bits / 8 bytes long 01:09:31 gingeropolous: honestly that's a super good question, and if Thorchain can integrate using only encrypted pids, I think I'll change my mind and support its inclusion 01:09:39 tobtoht: thank you, this is very helpful 01:10:31 wtf is thorchain doing thats worth leaving screen doors on our submarine 01:11:48 no KYC "DEX" swaps, synthetic XMR assets on other chains like ETH, etc 01:12:04 personally I buy the use-case as "reasonable enough" 01:12:38 others may disagree obviously 01:12:50 i guess. seems to be all the rage. i still think being money is sorta the primary important thing ... 01:13:07 can't they do what they need within the bp+ thinger? 01:13:54 they most likely can when that's built out, sure. And when built, I would recommend switching to that (which they would probably be open to do) 01:14:47 in <24 hours I've talked them down from adding 190 unique, unencrypted bytes in tx_extra to using the encrypted, standard-format pid. There's room to work within the lines of reason I think 01:15:10 well ...... maybe we should just switch to bp+ before they go all out building stuff that we'll hope to deprecate within n years? 01:15:19 i mean yeah sgp_ , thats awesome 01:15:25 their timeline is <3 mo 01:16:07 if BP+ encrypted messaging can be added before then, they will probably adopt it I think, if not, encrypted pid 01:16:50 well i guess as long as they understand that at some point monero may force them to change their whole thing, then cool 01:17:22 luckily it wouldn't be the "whole thing" for moving from a pid message to a BP+ message 01:17:40 assuming that the BP+ message is decrypted by the private view key 01:17:41 but man oh man, this kinda stuff is indicative that these holes have to be plugged 01:19:52 also how many months is heart months? <3 01:20:00 I completely agree that the totally wild west tx_extra should be addressed 01:20:09 BP can do data embedding too 01:20:22 yeah, i thought it wasn't unique to BP+ 01:20:26 decrypted with the private view key, just to be 100% sure? 01:21:42 ^ for both encrypted pid and BP/BP+ 01:27:21 sgp_: for payment ids see page 42 ZtoM2. The private view key and tx public key are required to decrypt the pid. 01:32:04 For data embedding you can use whatever construction you want 01:32:26 Presumably using the shared sender-recipient secret 01:32:43 It's a general construction 01:35:23 Note that it's 64 bytes per proof, not per recipient/output 01:35:28 And a transaction has a single proof 06:54:24 sarang: I presume Triptych is not using unproven soundness assumptions? Arcturus is an excellent learning example of why making such assumptions is irresponsible when much is at stake. 06:55:03 64 bytes, not 32 ? 06:55:45 And I can add code to pass user data in BP+, that's something I wanted to look at at some point anyway. 06:56:21 This is also a good time to discuss "do we want a flat encrypted byte data in every tx" again. 06:57:00 I have a patch for that on github, and it got kinda lost in discussion of the number (which was a function in my case). 13:26:05 here is the spec that is being considered for Thorchain https://gitlab.com/thorchain/thornode/-/issues/919 13:26:32 they will take a sha256 hash of a command added to their blockchain and use the first 16 characters 13:26:48 they want that to be passed along with a monero transaction 13:27:14 That'd fit snug in a BP+ extra data. 13:28:26 sure, if the CLI wallet clearly showed that, then they would probably be super open to using that field instead 13:29:40 does using the BP+ extra data increase the size of all transactions that use the field by 32 bytes? Or is this free space we aren't using right now 13:30:18 It doesn't exist yet, but I'm willing to add tooling for it. 13:30:26 It does not increase size. 13:30:38 We are using the space, but we can still fit something in. 13:30:49 * moneromooo tries to think of an analogy 13:30:54 oh excellent, so we can pass this along for free. that's great news 13:31:55 is it a huge amount of work to add the tooling? 13:32:52 Not huge. Not trivial. Medium maybe. For some handwavy definition of medium. 13:33:09 Low-medium. 13:33:21 At first approximation anyway. 13:34:15 Though if they're fine with 16 characters, assuming it's 16 hex chars, that one fits in the short payment id. 13:34:53 they need 16 characters to match against the first 16 characters of a sha256 hash 13:34:55 That is however probably shit since I assume the full string will be public, so it becomes trivial to map it back. 13:35:03 so my impression is that fits in an encrypted payment ID 13:35:35 However, if thay payment id is encrypted, then it's OK I think. 13:36:57 they need a monero transaction to pass along a string that looks like this: 2aab7b9a80d9d65f 13:37:45 Depends whether only the recipient needs to decode it, or whether it needs to be publicly known. 13:37:45 The later case -> bad user 13:37:45 latter 13:40:40 it doesn't need to be publicly known on the monero chain, but it will be made public since the receiving wallet view key is public 13:41:24 sha256 hashes are all hex right? 13:41:46 They can be printed out as hex, like any other data. 13:42:35 I guess we need to discuss whether we want to prevent that before they start doing it. 13:42:54 Or maybe it's just some "use this at your own risk". 13:45:52 how would you prevent it? even if you yank out tx_extra, they could use the BP message 13:46:22 Yes, but the harder it is to use, the less likely it us to be used :) 13:47:18 Would those public wallets' key images be publicly known ? 13:47:19 if anything it's a reason to bump the ringsize I think in anticipation 13:47:30 yup key images known too 😬 13:47:34 Fuckers... 13:49:30 what needs to happen on a dev side before the next protocol update? 14:02:04 Merge BP+, I think it's not yet. 14:02:23 Possibly review/merge triptych if we want it in too. 14:02:53 But triptych would be best with shiny bins for rings, which we do not have yet. 14:03:10 And noone doing this AFAIK. 14:03:28 Oh, and no multisig yet anyway. 14:03:34 So no triptych. 14:03:52 ArticMine's fee changes. 14:03:57 Inge-: Triptych uses a weighted key aggregation, but not in the same way as Arcturus 14:04:12 That being said, it should still be noted that Triptych hasn't undergone a formal audit either 14:04:28 And this is a good opportunity to review the aggregation used in Triptych 14:05:03 right. But Monero does reviews before implementing. Did Turtlecoin or someone put Arcturus into production? 14:05:28 AFAIK TurtleCoin had code and was planning a deployment 14:21:28 Arcturus preprint has been withdrawn: https://eprint.iacr.org/2020/312 14:30:16 So BP+, fee changes, BP+ 32 byte storage, ringsize bump? 14:31:48 tx_extra phaseout? 14:32:15 and this might be more for dev 14:32:27 Sure let's move there 14:32:36 phaseout sounds untenable 14:32:55 since tx_extra is apparently essential to mining 14:34:51 but it is encrypted, no? So it is not a privacy issue, more a tx size issue? 14:50:10 ErCiccione: maybe you should include a note about this on the MRL page https://www.getmonero.org/resources/research-lab/ 14:51:30 endor00: thanks for the ping. Will do. 14:53:10 Good call endor00[m], thanks for noting this 14:53:33 The existing IACR link will continue to work indefinitely (they keep old versions for a historical record) 14:53:52 but the "current version PDF" link will not exist (you need to view previous versions to get the PDF) 15:10:12 sarang: As a side note, have you already started delving into the multisig research for Triptych? 15:17:37 Slowly but surely! 19:22:39 what are the statistics on using a random 193 in tx from the chain? https://xmrchain.net/tx/c50abc8199c40c7bfd174cf67fc2403fdc81a74787ac7d72929bbf9d77c9d702