00:37:00 In Monero's current state, assuming OPSEAD is not implemented, when probablistically de-anonymizing a transaction, is information that is gathered pertaining to the amounts and the wallets involved, or just the amounts? 00:37:35 Thanks for your time as well. Sure you're being overloaded with tons of questions/criticisms/praise 00:37:50 s/Thanks for your time as well. Sure you're being overloaded with tons of questions/criticisms/praise/Thanks for your time as well. I'm sure you're being overloaded with tons of questions/criticisms/praise/ 00:40:11 entry1[m]: You can say that again lol 00:42:35 "In Monero's current state..." <- Just traceability. So, the "true spend" might be able to be identified. In other words, the mixins may be able to be distinguished from the true output that the user actually spends. So nothing involving the amounts, unless of course an exchange has information about how much you withdrew and is able to trace your transaction further along. Does that clarify things? 00:51:56 "Just traceability. So, the "true..." <- Interesting, thanks for the clarification. Not to get in the weeds of course, but would this theoretically apply to each instance on the block explorer when analyzing individual transactions? I remember this instance from fluffypony 00:52:00 https://mobile.twitter.com/fluffypony/status/1410224662005665795 00:52:49 Unsure if you saw this thread and if OPSEAD wasn't implemented, that this instance would be more probabilistically traceable 00:52:57 It wouldn't be deterministic. 00:53:59 Gotcha, just able to eliminate more of the mixins? selsta 00:54:06 you could say with e.g. 40% certainty it's this output being spent 00:54:10 (making up a number) 00:54:36 Great, thank you both. 00:55:05 at least I'm quite sure that's how it would work as it's a statistical attack, not broken cryptography 00:56:34 The attack is definitely probabilistic. I refer to it as a "statistical attack". 00:57:57 I know that you are all concerned. I feel that. We are working as fast as we can. 00:58:35 So these are the capabilities Ciphertrace alleges to have currently. Would be interesting to know if they are aware of this proposed implementation or if they are using other "methods." 00:59:19 I'd recommend watching breaking monero series on youtube (im not the only one waiting for new episodes!) 01:00:11 Oh I'm good, I'm just reading up! I've seen those plowsof and will probably rewatch because there's always portions you pick up again watching it lol. For sure 01:01:39 My favourite is the one on remote nodes 01:02:52 There will be an ep. on OSPEAD when its all said and done i bet 01:03:33 s/OPSEAD/OSPEAD/ 01:04:07 Lol I joked with someone recently that I might end up writing a chapter for Zero to Monero before I even finish reading it. 01:07:01 please use different 4 times in a sentence 01:07:03 I imagine that different txs have different probabilities as different txs have different circumstances 01:08:38 using that mixin word again I see :) 01:09:17 **different probabilities of narrowing down the true spend 01:11:40 nioc: Yes, that's the basis for my comment above: 01:11:40 >I can also imagine a scenario in which the full mechanics of OSPEAD are not released, but the devs, MRL, Core, etc develop an advisory about past transactions in which it is clarified what types of txs may be vulnerable to attack, ex post 01:33:01 https://www.youtube.com/watch?v=re0tI-CcI7Y 01:36:08 Sound warning for headphone users^ 02:23:44 https://reason.com/2021/09/16/bidens-plan-to-crack-down-on-tax-cheating-snooping-on-everyones-bank-accounts/ 16:18:48 is there a reason why Sarang Noether was not asked if he would like to work on seraphis/other protocols for monero? 16:22:22 was the halo2 protocol from zcash ever considered for monero? 16:25:56 atomfried[m]: Tentatively, I think we should take a serious look at it. In fact, I basically suggest as much in my Vulnerability Response Process submission. With ring signatures, Monero's "statistical attack surface" is kind of huge. 16:26:24 "is there a reason why Sarang..." <- Doesn’t he work for cypher stack ? we should ask diego if they have time 😅 16:26:47 nikg83[m]: yeah why not 👍️ 16:28:02 That's not to say that the issues with statistical attacks cannot be fixed -- I think they can be mitigate to a significant degree -- but we really have to build up our capability for checking the "surface" for weaknesses and fixing any that we find. That might be a lot more work, and a lot riskier, than just implementing Halo2 or something. 16:29:00 afaik halo2 isn't a complete transaction protocol 16:29:33 And much of the detail needed to build out an instantiation of it is hidden for 1y after release. 16:29:42 Due to some dumb license they've placed on it. 16:29:59 AFAIK there would be no way to even explore using it clearly until 1y+ after their own release of it, and many details are not public now. 16:30:10 I can see it being something to consider after Seraphis / Lelantus Spark 16:30:20 but in the short term, no 16:30:34 selsta: Yup. 16:30:35 sethsimmons: that realy sucks 16:31:14 selsta: i agree with that now that i know the license bullshit :D 16:31:33 I think Zcash itself didn't even figure out halo2 with recursion yet 16:31:41 and they fund the researchers on it 16:31:56 before they got it ready its not something we can consider 16:35:36 selsta: Do you think in any future scenario it may be seriously considered for implementation in production? I continue to worry about the ring signature model. In the meantime, of course, we can work to shore up the ring sig shortcomings and explore the theoretical limits of ring sig obfuscation, w.r.t. statistical attack. 16:38:33 I think it's extremely unlikely short term, long term no idea, if it's possible to adopt in a way that doesn't harm UX, why not. 16:39:20 Zcash, with tens of millions in funding barely has things like mobile wallet / hardware wallet support for shielded transactions. 16:39:38 "I can see it being something..." <- So somewhere around 2024 16:39:39 There is a reason they haven't switched to shielded only. 16:39:54 decoy-based approaches are always going to be largely inferior to accumulator-based ones. My personal opinion is Monero, once trustlessness and security can be assured, should look into accumulator-based options for the privacy protocol in the long term. 16:40:50 selsta: a lot of that reason is for things like getting listed on Coinbase and other exchanges and not being willing to give up the liquidity and notoriety that comes from that. 16:41:13 that doesn't explain why the shielded transaction ecosystem is so bad, like mobile wallets 16:41:15 It's not all technical. There's a lot of ecosystem reasons why they haven't switched (misplaced imo obviously) 16:42:16 DiegoSalazar[m]: but sure, a large part of it is business reasons 16:43:39 DiegoSalazar[m]: do you know why Firo doesn't use a Zcash like system? 16:44:10 "once trustlessness and security can be assured" <-- is that not fully the case yet? 16:44:29 Diego Salazar: What does "accumulator-based" mean? 16:44:33 they were originally ZeroCoin on the ZeroCoin protocol, no? Or Zcoin, whatever it was originally called 16:44:59 it was a purposeful decision to use ZeroCoin over ZeroCash 16:45:12 ended up being a bad decision, but totally different team then 16:46:02 selsta: Fully shielded might be catastrophic if another mint-what-you-want bug is discovered in Zcash. AFAIK their plan, as in the past, to deal with it is to implement turnstiles just in case. This is probably another reason that they don't go fully shielded. 16:46:19 selsta: Firo is kind of a pseudo-accumulator system. 16:46:44 I mean Lelantus Spark, which seems similar to Triptych / Seraphis 16:46:49 Rucknium[m]: Zcash uses an accumulator, or basically one big pot for all of their privacy stuff to fall into. It makes one massive (theoretically) crowd to hide in 16:47:21 I see. accumulator = shielded pool. 16:47:39 selsta: Yes, but this is an underlying proving system, not a complete privacy protocol. 16:48:27 Firo puts transactions into "buckets" of 30k other transactions each and then makes a new bucket once that one is full, the subsequent bucket seeded by other transactions in the preceeding bucket 16:48:54 Whereas Monero, if implementing something like Spark, would use this proving system to increase mixin count. 16:49:14 The differences are subtle, but present, and extend beyond "ringsize 30k" for Firo. 16:50:33 Firo sits in this in-between between decoy-based and accumulator-based. 16:51:26 I guess the biggest difference, if I was to put a finger on it, is that, as it sounds, accumulator-based systems constantly accumulate more and more, whereas Monero's decoy selection is static, predetermined, and unchangeable once selected. 16:52:51 The dynamic nature of an accumulator-based approach, when used correctly and by-default, can throw a few wrenches in some heuristic analyses. 16:53:34 This is the prevailing theory, anyways, and it's ill-defined what is "correct" or "good enough" usage, similar to Monero's "good enough" problems with churning or ways to circumvent an EAE attack 16:56:53 > Monero's "good enough" problems with churning or ways to circumvent an EAE attack 16:56:53 Do you have more information about this, please? 1/11 plausible deniability isn't enough for me (in case of colluding senders/recipients) so I churn single inputs a few times (over some hours/days) before spending. My hope is that each churn decreases the probability to 1/11^x but I don't know if this is true either theoretically or in practice. 17:01:02 anarkiocrypto: Churning is emerging as a research priority for MRL. It's unclear who could actually do the research, but there is increasing recognition that the research should be done. 17:03:00 Thanks Rucknium, very happy to hear this. :) 17:04:04 anarkiocrypto: If you can do something to drum up support for it, like secure some funding for it, for instance, I think that would be useful. 17:08:17 Sadly I earn less than $400/month and need to pay for food and rent... also don't have any connections or network and only a few people read my posts in Twitter and Noise.cash. 17:08:17 I can only recommend another CCS specifically for churning, or a bounty (https://bounties.monero.social/) or use Plowsof's wishlist software (https://github.com/plowsof/xmr-wishlist-aaS). 18:02:43 People are starting to become curious about my origin story. I've sort of typed it up here: 18:02:44 https://www.reddit.com/r/Monero/comments/pz9gbm/comment/hf027aw/ 18:05:46 Rucknium don't bother yourself with internet trolls 18:06:10 ^this, reddit is full of bullshit 18:07:41 sech1: How is my CCS going to get funded if I don't put these concerns to rest? It's community-funded. I have to engage with the community, after all. 18:08:08 I've seen multiple time that CCS gets funded with 1-2 huge donations and usually quite quickly 18:08:29 people who do them ("whales") are, I think, better informed 18:09:09 it's better to concentrate on actual work, we have plenty of active redditors to engage :) 18:09:50 Reddit basically exists to waste your time. 18:09:52 I hope something like that happens with my CCS. I don't feel like I can risk it, though. My suggestion to conceal the full mechanics of OSPEAD (which I am open to giving up on, BTW) has generated a huge amount of controversy. 18:10:54 Hmm maybe. I found it interesting, though, to go back to those IRC/Matrix logs and see just how prophetic they were. 18:12:24 "Interested parties" will figure out the mechanics anyway, sooner or later. That doesn't mean we should spoon feed it to them :D 18:12:51 or maybe they already have 18:13:28 sech1: Precisely. They will catch up eventually. Maybe we don't need to give them a head start; not sure. 18:17:07 Rucknium: would you say the exploit is obvious to someone with a cursory understanding of Monero transaction mechanics and a background in statistics 18:18:47 ajs_: What is "obvious" I think is that the current mixin selection algorithm leaks statistical information..... 18:19:17 The exact form of that leakage, and how to exploit it, are not at all obvious, however. 18:20:32 It required many flashes of insight on my part -- as isthmus said, a "fundamental breakthrough". 18:22:14 What we should worry about is a Rucknium doppelgänger, so to speak, working for the other side. 19:17:29 What we should worry about is a Rucknium doppelgänger, so to speak, working for the other side. 19:17:29 hah. right on. 19:58:07 "no doubt. But odysee is usable..." <- Is the odysee front-end open source? 20:22:04 "Is the odysee front-end open..." <- Yes-ish, they plan to make odysee downloadable which are open sauce