05:22:11 Hello. I'm currently studying ring signatures for Monero. 06:30:25 * harutoooo[m] posted a file: (149KiB) < https://libera.ems.host/_matrix/media/r0/download/matrix.org/nSroLRWCSznqKYwwyeYYPcoA/Partial%20Linkable%20SAG%20(PLSAG)%20signatures.pdf > 06:30:27 Hello everyone, 06:30:27 I'm currently studying ring signatures for Monero and considering a new algorithm(PLSAG) similar to CLSAG. I'm glad if you point out the problems and tell me your opinion. The main idea is that Monero requires only one PLSAG signature even if there are multi inputs to Transaction. Thank you. 06:34:32 Hi, UkoeHB is probably the one who can give a good opinion. Just wait till they're around and have had a chance to open this in a scratch VM. 07:45:56 harutoooo[m]: just fyi, triptych will not be added to monero, seraphis will most likely be instead. 07:46:18 It emerged a bit later and has slightly better characteristics overall. 07:50:21 You've got weird extra letters in citation 4 (Bootley, Bonehz, Poelstrax, Maxwellk). Oddly, Wuille is left unmangled :) 07:51:11 Seraphis is also logarithmic in size, but the formula is probably not quite the same as for triptych, if you want to add this to the paper. I don't have a read link to triptych here though. 07:51:21 To seraphis I mean. 08:04:52 harutoooo[m]: https://github.com/UkoeHB/Seraphis 09:08:10 moneromooo:Thanks for the good information and advice. I will read the paper :) 09:09:04 * moneromooo:Thank you for the good information and advice. I will read the paper :) 12:29:16 harutoooo[m]: hi :) I think this is actually an interesting scheme, which would have better verification cost than CLSAG. MLSAG has a similar variant, where you sign all inputs in one proof, which was implemented in the transaction type RctTypeFull. The reason that was deprecated is all your inputs need the same ring index. This degrades privacy to some degree. 12:36:07 moneromooo mentioned triptych and seraphis. For the next generation of the transaction protocol we are hoping to use some variant of a Groth/Bootle (Grootle) proof so ring sizes on the order of 64-256 are feasible. You can see descriptions of that proof in the Triptych paper ( https://eprint.iacr.org/2020/018.pdf ) and Lelantus Spark paper ( https://eprint.iacr.org/2021/1173.pdf ). In my seraphis proof-of-concept I have 12:36:07 implemented a 'concise Grootle' proof which is similar to the Spark variant except uses the CLSAG-like aggregation technique with `mu`coefficients that is found in Triptych (in practice I don't use aggregation since Seraphis-Squashed only needs one signing key/layer - at one key the proof degenerates to the Spark paper's proof). 12:38:51 The key thing with Seraphis and Lelantus Spark is the introduction of new key image constructions (they are very similar) that allows us to decouple 'membership proofs' (ring signatures) from 'ownership proofs' (proofs about knowing the private keys/key image validity). 12:43:44 Would Seraphis gain from that PLSAG variant, if it were shown to be correct ? 12:44:35 unfortunately no 12:46:22 UkoeHB: Thank you so much for your comments, and introductions of the state of art ring signature's technology. In my mind, PLSAG(my proposal ) is between CLSAG and MLSAG. 12:54:23 harutoooo[m]: 👍 16:39:34 I need to send stagenet transactions with a transaction fee outside of the [ 1 -4 ] priority levels. What is the easiest way to do this and can it be done with the monero-wallet-cli? 16:49:10 Look for "multiplier" in wallet2.cpp, short circuit the table lookup to use whatever you want. 16:49:21 get_fee_multiplier or similar name. 16:50:41 moneromooo: Okay thanks