-
UkoeHB_
Isthmus: is it economically in the interest of miners to increase block size? what if they make more in fees from small blocks?
-
Inge-
would that be 100 miners, or 100 mined blocks (several of which could be the same miner/pool) ?
-
gingeropolous
my take is that miners will always act in the best interest of themselves, and the protocol just needs to make those interests align with the interest of the network.
-
gingeropolous
see: selfish mining, 0 tx block mining, block withholding (though i guess thats selfish mining), ASICs
-
sethsimmons
<UkoeHB_ "Isthmus: is it economically in t"> Thats the whole incentive system in the current dynamic blocksize system -- if there are more fees to be collected in the mempool than the subsidy penalty for increasing the blocksize, miners will increase blocksize to make more money from tx fees.
-
sethsimmons
<Inge- "would that be 100 miners, or 100"> It would be a vote per block, kind of like signalling for an upgrade in Bitcoin, so likely would be split across pools/miners roughly proportionate to hashrate.
-
sethsimmons
<Isthmus "Each miner casts one [encrypted]"> Isn't this similar to how Ethereum handles gas limit increases? Don't miners vote for that to change it without any dev intervention?
-
sethsimmons
-
gingeropolous
i mean, as it stands, creating a block above the median *is* a vote to increase the blocksize.
-
sethsimmons
"Currently, due to a lack of clear information about how miners will behave in reality, we are going with a fairly simple approach: a voting system. Miners have the right to set the gas limit for the current block to be within ~0.0975% (1/1024) of the gas limit of the last block, and so the resulting gas limit should be the median of miners’ preferences. The hope is that in the future we will be able to
-
sethsimmons
soft-fork this into a more precise algorithm."
-
sethsimmons
<gingeropolous "i mean, as it stands, creating a"> Yeah, the "signalling" method would just be a clearer/delayed way to do it (which is probably against the core idea of dynamic block sizes)
-
sethsimmons
If there is a 100 block delay on a change, you lose much of the short term flexibility in the block size adjustments.
-
sethsimmons
What if the rush is less than 100 blocks long?
-
xmrmatterbridge
<cankerwort> To be clear, people are discussing how to dynamically increase the blocktime on the protocol level in the case where blocksize increases would lead to unstable orphan rates?
-
xmrmatterbridge
<cankerwort> Tricky problem
-
xmrmatterbridge
<cankerwort> As increasing both are eventually needed for on chain scaling but making them both dynamic means there is no actual reliable constant to the ticking of the blockchain
-
xmrmatterbridge
<cankerwort> And unlike block size, there is an upper limit on acceptable block time (regardless of HW improvements) for purposes of confirmation time
-
sarang
Hello all
-
sarang
Remember meeting today at 17:00 UTC
-
sarang
I'll be working on BP+ fast verification via recursion unrolling
-
Isthmus
sethsimmons: yep that’s how Ethereum handles it, except the votes are plaintext
-
Isthmus
(And therefore don’t have to be windowed)
-
Isthmus
Note that the block size could be responsive to short surges within the window
-
Isthmus
Our current algo already has long-term (slow-moving) baselines that support short-term spikes on top of that
-
Isthmus
The miners would just vote for the former, and we leave the mechanism for the latter
-
Isthmus
s/leave/retain
-
monerobux
Isthmus meant to say: The miners would just vote for the former, and we retain the mechanism for the latter
-
sarang
Meeting begins here at 17:00 UTC (about 10 minutes from now)
-
sarang
.time
-
monerobux
2020-08-19 - 16:52:42
-
sarang
-
endogenic
sarang what we really need is a surreal number curve
-
sarang
Verification takes place in the Twilight Zone
-
endogenic
LOL
-
endogenic
proof of life
-
endogenic
mining is actually a set of go endgames
-
sarang
All righty then
-
sarang
Let's begin our meeting
-
sarang
-
sarang
As always, logs will be posted there after the meeting
-
sarang
First, greetings!
-
sarang
hi
-
endogenic
ullo
-
» sarang will wait a couple of minutes for others to arrive
-
Isthmus
holup can't find my goggles
-
sarang
safety first
-
Isthmus
Oh, under the bed, of course...
-
Isthmus
/me puts on goggles and lab coat
-
Isthmus
Okay, let's roll
-
endogenic
nice hair
-
» Isthmus closes webcam cover
-
sarang
OK, next up is the roundtable, where anyone can share research topics of interest
-
sarang
Does anyone wish to go first?
-
endogenic
sarang first
-
sarang
If not, I have a few items to share
-
endogenic
sarang is all you need
-
sarang
I'm in discussion with an ISO-affiliated standards committee in the U.S. regarding blockchain-based privacy
-
sgp_
hello
-
sarang
The goal is to provide accurate technical information about the field
-
sarang
More on that as it develops, I suppose
-
endogenic
interesting
-
sarang
I made some small updates to Arcturus/Triptych code for better storage efficiency
-
endogenic
sounds like formalizations of traceability and taint etc will he useful
-
endogenic
be
-
sarang
Reviewed a delightful Triptych article by the outreach workgroup that I look forward to seeing posted
-
sarang
Got a few PRs out the door relating to transaction proofs and message signing
-
sarang
One PR, for key encryption, was reverted since its tests were not properly capturing necessary functionality
-
sarang
Anyone who happened to test this will find that their wallets work just fine after the reversion (or prior to applying the PR)
-
sarang
Thanks to selsta for identifying this problem
-
sarang
And finally, I have working proof-of-concept Bulletproofs+ code
-
sarang
Initially, the weighted inner product proving system
-
sarang
Additionally, aggregated range proofs and a more efficient recursion-unrolled verifier
-
endogenic
love that you are doing that code :P
-
sarang
That's progressing quite nicely and working precisely as intended
-
sarang
I'm working out the full batched BP+ stuff in stages, as I did for BP and some related projects
-
sarang
Thanks endogenic!
-
endogenic
can i ask again if it'd help to have a coder at your side to do your bidding?
-
sarang
I expect to have the full Python-based batch stuff soon, after which migrating to C++ should be straightforward as well
-
sarang
endogenic: certainly, as I'm sure there are small optimizations in C++ that would be helpful
-
sarang
I should be at that point in a few days
-
sarang
Anyway, that's my update
-
endogenic
i found the coder-theorist pair almost overpowered in the past
-
sarang
I'm happy to take questions on any of these topics
-
sarang
Does anyone else wish to share research of interest?
-
ArticMine
Amy further thoughts on te risk vs return between Arcturus and Triptych. I mean tx size vs the newness for Arcturus?
-
sarang
I don't know a good way to assess the practical risk of the nonstandard assumption in Arcturus
-
sarang
A reviewer seems to stand by their assertion that the assumption is unsafe, though I disagree with their claimed break
-
sarang
and they did not provide any follow-up details beyond standing by their assertion
-
sarang
I'll post the claimed break shortly
-
sarang
I believe they did not properly read the definition
-
sarang
(I intended to post this earlier, but it completely slipped my mind)
-
EmmanuelLagos
curious to learn more about how the assumption is unsafe and the consequences that the reviewer imagines....
-
sarang
The definition for the assumption has a few conditions on it
-
sarang
and it appears that the reviewer's claimed break doesn't apply to all of them (which is precisely why there are multiple conditions)
-
sarang
The follow-up response was something like "this can be extended" but with no details
-
EmmanuelLagos
ha that is not terribly helpful
-
EmmanuelLagos
looking forward to reading the updated later
-
EmmanuelLagos
thanks
-
sarang
I think the reviewer misread the final condition, which is subtly (but importantly) different than the others
-
sarang
But if there is a problem, I certainly want to know
-
sarang
this is the point of preprints and review!
-
ArticMine
Are there any other opinions on this?
-
ArticMine
I know this is real tough
-
sarang
It is tricky
-
sarang
This is why I hope for a reduction to a known hardness assumption
-
sarang
but haven't been able to produce one
-
sarang
Anyway, I'll post the reviewer's comments shortly
-
sarang
(after this meeting; need to hunt down the email)
-
ArticMine
Thanks so much
-
sarang
np
-
Isthmus
Nice work as always :- )
-
sarang
Many thanks!
-
sarang
Does anyone else wish to share research topics?
-
Isthmus
I have a quick update and a quick half-baked question
-
Isthmus
Regarding the update, have switched gears to formal documentation. I find this exciting! Instead of "X algo breaks Y feature" we're actually showing step-by-step how mechanism Y could be subverted.
-
sarang
Nice!
-
Isthmus
Maybe have draft ready for public feedback next week
-
Isthmus
It's fun to see the play-by-play attacks imho
-
sarang
Super excited to read it :)
-
sarang
To clarify, this assumes a hypothetical future quantum adversary?
-
endogenic
that's been missing for a while
-
Isthmus
No idea about the timeline
-
Isthmus
Just looking at the algorithms
-
Isthmus
Timeline for building QCs out of scope of research
-
sarang
Right, I just mean that such attacks are considered infeasible given current known technology?
-
sarang
(to avoid unnecessary FUD and maintain only necessary FUD...)
-
» Isthmus won't be baited into speculating about the timelines since I don't know about private research
-
Isthmus
Given PUBLIC technology, definitely infeasible right now
-
sarang
I don't intend to have anyone speculate about quantum computing
-
sarang
Thanks :)
-
sarang
Great point about focusing on algorithms, and not specific computing ability
-
hyc
regardless of public or private research, it's clear that current QC-resistant algos are infeasible on current tech
-
sarang
Well, that's part of this research, no?
-
hyc
nobody is going to run a network using megabyte+ keys etc...
-
sarang
Looking at current research and directions?
-
endogenic
challenge accepted
-
ArticMine
The question I see is given that this is possible some unknown time in the future, what are the possible mitigations?
-
hyc
* infeasible on current classical computers
-
hyc
the only machines capable of running QC-resistant algos will be large servers. adopting QC-resistant algos will thus kill decentralization
-
sarang
Isthmus: out of sheer curiosity, do you know of any other major projects looking into post-QC vulnerability in this level of detail?
-
sarang
I agree with hyc that any proposed post-QC mitigations would need to be balanced against practical considerations, as would any changes
-
sarang
but that seems not to be the primary goal of this work, from how I read it
-
sarang
Having a better understanding of the areas of the protocol that would be vulnerable is useful
-
sarang
as is understanding where research stands today, and where it's headed
-
Isthmus
RE other projects, AFAIK Monero is leading the pack for pq-privacy research.
-
sarang
But this certainly isn't speaking for Isthmus and his team
-
Isthmus
Quantum Resistant Ledger has pq-security mechanisms but no privacy mechanisms.
-
sarang
Nice :)
-
Isthmus
There have been some papers on Bitcoin, but they tend to only look at 1-2 algorithms, nowhere near the comprehensive treatment that we're executing
-
sarang
Yeah, I know of QRL but it seems not widespread at this point in terms of popularity or use?
-
sarang
I met one of the QRL leads at a conference, in fact
-
Isthmus
They're leaning hard into some cool researh
-
Isthmus
ZK-lattice, STARKs, and pq-signature aggregation
-
sarang
Isthmus: any good resources on that in particular?
-
sarang
I haven't looked into their specific tech in a while (the conference was a while back)
-
Isthmus
The QRL whitepaper is actually a pretty easy read and nice summary of security attack surfaces and possible approaches
-
midipoet
Isthmus: might be a silly question but will there be a report from the work you are doing?
-
Isthmus
-
sarang
Thanks Isthmus
-
Isthmus
^ white paper
-
Isthmus
Interestingly, they're moving towards RandomX which is about the only pq-secure part of Monero
-
hyc
lol
-
sarang
:D
-
sarang
I did not know that
-
Isthmus
Yea, they follow MRL research
-
sarang
cool
-
» Isthmus waves
-
Isthmus
Anyways, that's about all from me. Technical details next week ^_^
-
sarang
Great, thanks
-
sarang
Any other topics to be discussed today?
-
sarang
Or questions?
-
midipoet
sarang: any updates on the ISO?
-
midipoet
Sorry if I missed these...
-
sarang
midipoet: I have not heard back from the person who handles the logistics
-
sarang
but I did speak with the chairperson
-
sarang
He sent along invitations to relevant meetings, and indicated that participating before completing the paperwork should not be a problem
-
sarang
given the delays that might occur
-
hyc
sounds good
-
sarang
OK, let's move on to action items, where anyone can share their research plans for the next week or so
-
sarang
I'll complete BP+ proof-of-concept code with full batching, and then move to a C++ implementation for timing data and comparison
-
sarang
and post the claimed Arcuturus hardness assumption break
-
Isthmus
Oh wait, I still had a question (bout non pq stuff)
-
sarang
Oh go ahead Isthmus
-
Isthmus
-
Isthmus
-
Isthmus
-
Isthmus
-
sarang
please explain
-
Isthmus
Stuff in yellow is not expected to be cryptographically random/uniform/etc.
-
Isthmus
Stuff in green should be all noise, right
-
Isthmus
No repetition/collisions, etc. No patterns if I comb through, etc.
-
Isthmus
Correct?
-
sarang
But?
-
Isthmus
I don't have the `but` yet, just asking whether that is the correct expectation
-
sarang
BP data is expected to be uniform across proofs for different commitments, yes
-
sarang
It's certainly possible to generate non-uniform signature scalars in a valid signature
-
» Isthmus nods
-
sarang
I assume you're identifying something suggesting non-uniformity?
-
sarang
Note for BPs that AFAIK nothing stops commitment reuse...
-
sarang
and that's not _necessarily_ dangerous
-
sarang
but certainly nonstandard
-
sarang
FWIW all but one signature scalar in MLSAG (and CLSAG) is signer-selected and arbitrary
-
sarang
You can absolutely have a valid signature with terrible scalars
-
Isthmus
Haven't identified anything yet, still in the hypothesis generation and experiment design phase.
-
Isthmus
Essentially we will hypothesize that certain fields should be uniform/random/non-colliding, and then look for counterexamples
-
sarang
ok
-
sarang
It's probably important to separate what's signer-controlled and what isn't
-
Isthmus
^^
-
sarang
e.g. almost all MLSAG/CLSAG scalars are signer controlled
-
sarang
the same is not the case for BP
-
Isthmus
Oh yea, I need 3 categories, not 2 colors
-
sarang
So the MLSAG scalars _should be_ random, but don't _need_ to be
-
sarang
there's additional layers to BP
-
Isthmus
1) signer controlled, expect patterns (e.g. lock time)
-
Isthmus
2) signer controlled, but should be random (e.g. MLSAG scalar)
-
Isthmus
3) output of cryptographic fxn, expected no patterns (e.g. proof outputs)
-
sarang
Interestingly, there was an idea to use a hash function for MLSAG/CLSAG to allow for data hiding or signer identification of the signing index
-
sarang
This would, if implemented, help avoid the case of a bad PRNG
-
sarang
but can't be enforced, of course
-
Isthmus
Ooh that's interesting
-
sarang
Yeah, I have some example proof-of-concept code for it
-
sarang
You use a hash function for all the signer-controlled scalars, and the remaining one is uniformly distributed
-
sarang
The signer can use this to later recover the signing index, but this isn't public
-
sarang
it's a cool idea
-
Isthmus
Sweet.
-
Isthmus
Okay, that's all for today then, I'll work on formalizing and splitting stuff up into the 3 buckets.
-
sarang
Great!
-
sarang
Any other action items, questions, or the like?
-
sarang
If not, we are adjourned!
-
sarang
Thanks to everyone for joining
-
sarang
Logs will be posted shortly
-
Isthmus
gg
-
sarang
Here is the reviewer's claimed break of the Arcturus hardness assumption:
paste.debian.net/hidden/518ed57e
-
sarang
This is the Arcturus preprint:
eprint.iacr.org/2020/312
-
sarang
The relevant definition is Definition 1 on page 4 of the preprint
-
sarang
I would appreciate any comments or analysis of this
-
ArticMine
So if I understand this correctly. In the definition G and H are chosen by the Challenger (Adversary) and sent to A. A then chooses the sets {Gi} and {Hi} subject to the constraints and sends them back to the Challenger. The reviewer has this backwards, with A choosing G and H and the challenger choosing the sets {Gi} and {Hi}.
-
ArticMine
The question I have is who is the adversary?
-
sarang
In this application, someone trying to build a proof adversarially
-
sarang
I think the reviewer is considering the `G` and `H` bullet-point conditions in the definition the same, when they're constructed differently
-
sarang
Note the index difference, which is important
-
sarang
The interactive challenger choice of the `mu` coefficients is replaced in practice by a hash function via the Fiat-Shamir heuristic
-
sarang
So each `mu` is computed using all the components from the previous transcript steps from the interactive version
-
sarang
Also, the challenger is not the adversary
-
sarang
The adversary is playing this game against the challenger and, if the adversary can win non-negligibly, it could break soundness
-
ArticMine
Thanks. I see the point about the G and H conditions being different. The reviewer is not providing choices for G