18:35:35 Can you guys provide any info regarding FCMP? I'm a developer, no cryptography expert but I could write a wallet or payment system for any crypto. I understand ring signatures. I understand it's weaknesses and how they can be mitigated. I understand how key images prevent double-spending. I can't really understand the math behind CT but I trust it (somewhat) because there's enough 18:35:35 info going around and I could understand it if I bother. But I can't find much info about FCMP. I've read what I can find on getmonero.org but I'm still pretty clueless about it. I've read it prevents AEA attacks but I don't get how. If it's like zcash I think similar attacks are possible there but that may be my ignorance. I heard that it helps with the spam attacks but that wor 18:35:37 ries more because it means a bad actor could be trying to push for this update. I know fcmp is better than few decoys but I would love to understand how it works 18:36:30 Can you guys provide any info regarding FCMP? I'm a developer, no cryptography expert but I could write a wallet or payment system for any crypto. I understand ring signatures. I understand it's weaknesses and how they can be mitigated. I understand how key images prevent double-spending. I can't really understand the math behind CT but I trust it (somewhat) because there's enough 18:36:31 info going around and I could understand it if I bother. But I can't find much info about FCMP. But I've read what I can find on getmonero.org but I'm still pretty clueless about fcmp. I've read it prevents AEA attacks but I don't get how. If it's like zcash I think similar attacks are possible there but that may be my ignorance. I heard that it helps with the spam attacks but th 18:36:33 at worries more because it means a bad actor could be trying to push for this update. I know fcmp is better than few decoys but I would love to understand how it works 18:37:28 An FCMP is a ZK proof to verify the input is a rerandomization of an output committed to within a Merkle tree. 18:38:02 https://github.com/kayabaNerve/fcmp-plus-plus-paper is its presentation 19:06:29 Thanks! I'll have to do a lot more homework ZK proofs before I can understand that. I do have have a clue but it's a lot more complicated than RingCT and there will probably be less eyes to spot the bugs, etc. Those are my concerns. But I'll keep learning I'll probably be back with questions 19:10:07 Oh another thing I read somewhere on getmonero.org is that it will help take monero out of the fringes and increase price. Why will it do that? 19:10:49 BoboListo: Stop using LLMs for info. 19:11:09 GM.org didn't say that, but LLMs have been saying things like that. 19:11:15 Please :) 19:11:34 I didn't... Let me find it 19:13:59 My bad it wasn't getmonero.org but it wasn't LLMs either. It's 99bitcoins.com 19:14:04 https://99bitcoins.com/news/monero-privacy-update-unprecedented-anonymity/ 19:17:52 And they just throw it out there randomly on an fcmp article 19:18:28 "While being the cornerstone of Monero, ring signatures are susceptible to vulnerabilities like the Exchange Attack Everywhere (EAE) attack. " 19:19:00 Article probably written by LLM too, lol 19:19:08 Aha, it _was_ probably LLM. 19:19:24 EAE = "Eve-Alice-Eve" 21:01:07 So the Merkle tree is generated from random outputs on the blockchain and the ZK proof proves that one of the outputs used to generate the tree is mine and has not been spent, etc. without revealing any of the outputs so it could be from the whole chain? 22:25:45 BoboListo: You can read the paper for the practical impacts even if you don't understand the section on the actual FCMP implementation. 22:26:12 I did not aim to 'bolster Monero's price'. 22:26:59 The Merkle tree is generated from all outputs on the blockchain. 22:27:45 The FCMP solely proves the input tuple is a re-randomization of an on-chain output. The SAL proof proves it's yours and its key image (which we use to prove it hasn't been spent before). 22:28:21 (Spend-Authorization + Linkability Proof) 22:31:14 The FCMP++ construction is *a* proof satisfying membership and *a* proof satisfying SAL. The 'input tuple' is the output of the FCMP++, and the input to the SAL. You can follow its flow accordingly, even without knowing either proof in detail. 22:32:57 The SAL proof is quite straightforward though. It's a Bulletproof+ proving a 1-row inner-product and a Generalized Schnorr Protocol (Sigma composition of Schnorr signatures?) for the rest of the openings. 22:34:30 The FCMP is an arithmetic circuit premised on Generalized Bulletproofs (an extension to support Vector Commitments) of nontrivial complexity. The section begins by stating its syntax, before defining individual building blocks, before the final encoded program. It should be relatively followable _so long as you don't ask how the discrete-log gadget works and just accept it does_. 22:35:03 Well, most of it is easy to follow if you don't ask how it works and just accept it does 🤔 22:54:32 Anyone here tried keet.io ? 23:15:00 please discuss in #monero-offtopic:monero.social