02:15:35 Sorry for missing the meeting, yet to clarify my contribution to issue #100 (cc UkoeHB rbrunner Rucknium[m]), I want to build a membership proof circuit over Bulletproofs, not over Groth16 (trusted setup SNARKS, ZEC/Tornado) and not over Halo 2. As for combining both proofs... you're reduced to the privacy of ring signatures and TX size would be additive. Performance would be significantly less than additive if you can still batch 02:15:35 verify. 02:17:24 And then for jberman[m] UkoeHB Pools are twofold. We need a consistent linkability format to have them. We also need a consistent accumulator structure for the membership proof to have them. 02:18:18 even if the membership proof changes, you should be able to build two accumulators over the same reference set 02:18:29 The issue with the consistent accumulator format is if we do a MiMc/Poseidon hash construction now, and that takes time to prove, and we later want to move to more efficient hash X... that's breakage. That said, if any new proof is able to select old hashes as needed by old segments, continuing the accumulator... 02:18:29 so long as linkability remains separate 02:18:41 Oh. Yes. At hard fork, you can absolutely re-execute all old outputs into the pool. 02:20:02 So yeah, there's a few options there. Thanks for bringing that up :) 02:21:14 yep 02:21:16 Anyuways. It is adding a circuit. It is not adding what is frequently called ZK-SNARKS in my initial proposal, nor is it incorporating any proprietary software (MIT/BSD-3). And then for Reddit trolls, it's also not introducing any ECC/ZFND/ZEC software. 02:21:33 *(it'll all be MIT/BSD-3) 05:03:54 Idk too much about zk-snarks, but choosing a good hash func is very important with good params 05:04:31 I haven't seen too much discussion online about this (or maybe I'm not looking hard enough) 05:05:12 But there have been competitions to find preimages of new arithmetic oriented hash funcs 05:05:15 https://www.zkhashbounties.info/ 12:08:13 https://github.com/Liam-Eagen/BulletproofsPP 12:08:17 https://eprint.iacr.org/2022/510.pdf 12:15:22 25% proof size reduction? Interesting. 13:00:31 Lol what timing, great find though and curious if it plays out in practice. 13:02:18 https://github.com/Liam-Eagen/BulletproofsPP#performance 14:55:35 Can't wait for BP+++ 😆 14:56:09 Wen stark