09:49:50 https://eprint.iacr.org/2022/1211.pdf 14:37:00 Hello, Math PhD student here. I got recently interested in properly understand how Monero achieves its anonymously features. Which do you recommend to start with? Zero to Monero v2 or Mastering Monero? 14:41:39 hello Wimet mastering monero is a low level introduction 14:42:29 monero 101 of sorts 14:43:24 it could be a good starting point if you are new to cryptocurrency in general 14:47:26 i would recommend taking a look at https://monerodocs.org as well 14:53:49 wimet[m]: and if you want the 20 000ft explanation: there are 3 pillars in Monero Security - Stealth Addresses (you can't tell what address coins are sent to), Confidential Transactions (You can't tell the amount), and Ring Signatures (The sender is one of 16 earlier outputs - you can't tell on-chain which output is the "real" spend - the others are all decoys) 15:00:38 meeting in 2h 15:02:29 "Hello, Math PhD student here..." <- You can have a look at www.moneroinflation.com and let me know if it is what you are looking for or how it could be improved :) 15:14:20 Wimet: Great! Zero to Monero 2.0 is the most technical reference at this point. 15:15:14 https://MoneroResearch.info has many Monero-related papers 15:18:08 Here is a list of Monero's open research questions: 15:18:08 https://github.com/monero-project/research-lab/issues/94 15:23:50 Thank you for all the resources! I am really enjoying reading through Zero to Monero at this moment, so I think that I will stick to it at this moment and then see where to go next. 15:54:58 Alsp thankful for the resources here, awesome 17:01:14 Hello 17:01:15 1. Greetings 17:01:25 Hello 17:01:27 hello 17:01:29 Hi 17:02:13 Hi 17:04:21 2. What everyone is working on? 17:06:46 From my side, I finished scanning bp and clsag era using my rust tools and have been collecting some tasks to do from the next month on. I'm going to the direction of creating auditability proofs to seraphis and also help developing a minimum useful seraphis wallet with the necessary tasks 17:07:36 OSPEAD work. Among other things, added a section on classification of rings by Decoy Selection Algorithm. Included the statement "I consider exploration of ring classification to be out of scope of this OSPEAD CSS." 17:08:03 Amazing what you can do if you just use the "out of scope" magic words :P 17:09:34 No new anomalies turned up while scanning, I guess, dangerousfreedom? 17:09:41 hi 17:10:14 rbrunner: No. Bulletproofs indeed enforces that we play safe inside the canonical scalars and points 17:10:27 Good then! 17:10:50 Yeah :) 17:12:02 me: mostly dev work this past week, various bug fixes. Moving back over to completing background sync mode next, then looking to begin the dive into Seraphis/Jamtis along with rbrunner and dangerousfreedom 17:13:43 Anybody who wants to check what our little gang is up to with Seraphis and Jamtis can check this Matrix room: #no-wallet-left-behind:haveno.network 17:14:08 The project is still nascent, not yet ready for a big announcement, but taking up speed 17:14:15 I was intently looking into seeing if there is a way to increase the number of deterministic builders before a code version is released. This last version had only 9 people officially sign off on it before release. For a multi-billion dollar coin, that could be improved. 17:15:45 Interesting. Any ideas yet? 17:16:45 hi, me: continued working on legacy integration, might have a working demo by next week (non-multisig) 17:17:43 My conclusion thus far is if you get a coder that can do it, he's golden. The process cannot be made any more easier from what I see. 17:18:13 hello, at my end... a small group of us have started making plans for MoneroKon 2023. This time around, we would like to seek technical co-sponsorship with IEEE Computer Society. Hopefully, this would attract more researchers to the conference and help with MRL recruitment efforts. 17:21:15 xmrack's Machine Learning paper is making the rounds. One of my BCH contacts asked me if I had seen the paper (since CashFusion CoinJoin may be analyzable by ML). I said yes...check the Acknowledgement section :P 17:22:43 dangerousfreedom: You temporarily removed your CCS proposal so that you could define your tasks more precisely. How is the progress on that? 17:23:39 "Machine Learning Paper": This, right? https://magicgrants.org/Monero-Tracing-Research/ 17:24:29 Yes 17:24:57 "LORD OF THE RINGS: ... " lol 17:25:06 Rucknium[m]: Yeah, I've talked to koe, jberman and rbrunner and we are creating something more structured. I have been a bit lazy too (on purpose) the last two weeks so I can breathe and see a bit of the big picture. I'm planning to restart working (and asking for a defined CCS) from next month on. 17:25:46 rbrunner: Papers need a catchy name ;) 17:25:53 Rucknium[m]: Would be fun to analyse Wasabi with this ML hehe 17:25:56 No, it's good. 17:26:42 I laughed at lord of rings too 🤣 17:27:13 Hahaha nice :) 17:30:46 I want to coincide the release of the disclosable part of OSPEAD fully specified plan with the beginning of the MAGIC Monero Fund campaign to raise funds for mj-xmr's C++ work for OSPEAD: https://github.com/MAGICGrants/Monero-Fund/issues/21 17:30:56 I think that will happen next week 17:34:34 Cool. 17:34:41 3. Anything else to discuss? 17:35:48 Why having magic grants and CCS ? Are they not serving the same purpose ? 17:36:19 I guess the funds come from different sources 17:36:48 Well why not 17:38:13 With MAGIC: 1) Donations are tax-deductible if donors has U.S. tax liabilities (fully anonymous donations are still accepted), 2) MAGIC can freeze the value of donations in any currency, reducing risk from exchange rate volatility, 3) MAGIC is easier to deal with for external developers and researchers since the process is more clear than CCS 17:39:04 We have had two recent CCSes slow down development due to exchange rate volatility (Haveno and Molly.im) 17:39:52 The main drawback of MAGIC is that grant recipients need to do KYC to the MAGIC board. 17:40:34 Pick your poison :) 17:41:00 XMR exchange rate rollercoaster or KYC 17:41:29 Yes. The CCS doesn't work well for everyone. MAGIC doesn't work well for everyone. Maybe both don't work well for everyone, so there may be some gaps still 17:41:33 Haha I see 17:41:40 Thank you 👍 17:45:24 In thinking about quantum computers coming about, we look to be in a period where it will be difficult to tell how resistant to breaking by them if we cannot test beforehand. OpenSSL kind of made mention of that by saying their new version 9 is believed (and I underscore believed) to be quantum resistant. 17:46:15 Big corporations and governments will have them. The MRL will not at least initally. 17:50:39 one-horse-wagon: I'm working with quantum communications and all the things I see related to quantum computers are so far from being a threat... I guess what we can do is explore the algorithms that are in the final phase of NIST, tevador put up a list with the algorithms and maybe trying to do CLSAG or something simple with these underlying crypto would be nice to see how it performs. I guess someone could start there... 17:53:10 link: https://gist.github.com/tevador/23a84444df2419dd658cba804bf57f1a 18:02:29 Great. I guess it was already one hour. Thank you everyone. 19:36:26 can't imagine any govt devoting the resources of a supercooled quantum computer to attack monero any time in the near future 19:36:51 it's still a small fry on the global stage