00:00:32 rucknium: I said it incorrectly previously, auto selects the normal fee tier if 1) there is a backlog or 2) the last 10 blocks were 80% full 00:12:10 Have you all considered reaching out to a 2nd or 3rd auditing company/auditor so CS isn't the only peer review we get on stuff? Like the people who did CLSAG's audit? Add to next week's agenda, possibly. See: https://web.getmonero.org/2020/07/31/clsag-audit.html 00:12:30 https://www.aumasson.jp/ - https://diagprov.ch/ 02:09:07 I did have a meeting with a firm to provide a soundness proof for a gadget premised on elliptic curve divisors. The discussion there has been opened. 02:10:00 I'll also try to reach out to Eagen when appropriate. 02:10:58 I'll poke further around a bit more re: other groups :) 02:11:56 @kayabanerve what are your thoughts on rolling up the FCMP push into a standing general MRL research fund, and take a say in how the fund is allocated 02:12:06 The benefit of a general fund is that Monero would have stronger firepower to retain high quality researchers like CS working on Monero steadily, beyond just FCMP's 02:12:18 I also understand you want to prioritize FCMP's above all else right now, which I would be for prioritizing as well FWIW 02:15:39 @rottenwheel: we reached out to Aumasson a while back and didn't get a response. We contacted Zksecurity (https://www.zksecurity.xyz/) who was also willing to do Seraphis review 02:16:06 CS is candidate #1 for Seraphis review, so sought to go forward with them for initial review, and were thinking Zksecurity to follow up 02:20:28 Very nice, happy to hear. Thanks jberman, kayabanerve. 02:22:15 jberman: Explicit non-interest. 02:22:45 I'd sign off on it falling back to a general research effort if this effort fails, or over funds. 02:24:26 But I'm planning a FCMP CCS, not a Monero CCS. I want to fix the issue I see in an efficient manner. 02:26:17 I don't want to raise funds and then have debates over its utilization for why I raised them. 02:26:55 Falling back to + in general having a research fund sounds great. 02:54:42 Ok, I'm thinking it'll probably take quite a bit of time to put a research fund like this in place (select committee, open large proposal, get community feedback, get it funded) especially with this FCMP CCS on the radar 02:55:11 My requested/suggested course of action for @Diego / CS: stick with a new one-off CCS proposal for GBP proofs 02:55:25 The research fund is a good long-term idea and MRL folk should seek to move forward with it separately 03:01:11 Sounds good. 04:07:49 Never been more excited about the future of Monero. You all are amazing! 08:14:55 jberman: I am more in favor of having a specific CCS proposal for FCMP now, plus a bit later (once a committee has been set up) another proposal for a general fund for MRL research 08:15:23 As you mentioned, it will probably take a bit of time to set everything up for the latter 08:15:31 Whereas the former is more specific and can be funded relatively fast 14:23:07 yesterday discussion should be a pdf thing, I think we need a better term then 'moon math' 14:24:55 because reaching the moon is short trip now, we need to call it at least 'Milky Way math' 14:26:10 because astronauts need longer trip that can be milked on the way 14:26:46 and even if the trip fail, the astronauts ate well 14:29:44 what I can support is cypherstack research, even retainer 14:29:55 checking and proving what's possible and what not 14:33:42 before kicking off monero milky way trip to make private monero more private 15:30:20 MajesticBank: FCMP in Seraphis isn't "moon math" and the current proposal, as I understand it, isn't either. 16:20:56 FCMPs using curve trees are clever, but they're based on (modified) Bulletproofs arithmetic circuit proofs 16:21:02 FWIW 19:16:11 InFirst my apologies., since my comment was very unclear. 19:16:11 First ring 64 CLSAG is not an alternative to FCMP before Seraphis if the latter is at all viable. The one scenario where I see ring 64 CLSAG making sense is if 19:16:12 1) FCMP is determined to be viable. 19:16:13 and 19:16:14 2) The community wishes to do an interim hard fork ahead of the timeline for the earliest possible implementation of FCMP with or without Seraphis. In this case it does make sense to have a transaction weight close to the anticipated transaction weight with FCMP. This means we make one change to scaling and fees and not two 19:16:15 In the case where FCMP is shown not to be viable then the fallback becomes Seraphis with a larger ring size. In my view there is in most of these cases no need to increase the minimum penalty free zone from the current 300000 bytes, and any interim CLSAG ring size increase should be to ring 32 or less. 19:35:17 Another question is that in my view FCMP with or without Seraphis will generate a very significant interest in Monero. This then leads to a significant increase in on-chain transactions. There is a case to prepare the network in stages. 19:35:17 First hard fork.increases transaction size and verification time. Then as the second hard fork approaches the increase in transactions materialises 19:35:18 This being said the above is ideal but not strictly necessary. 20:08:50 I asked this in -dev, but it might be better to ask here: 20:08:52 Do FCMP based transactions retain their "prunability"? Will it still be possible to throw away the bulk of the bytes, like it's possible for today's transactions if you choose to "prune" the blockchain? 20:10:32 also related follow up question regarding Light Nodes and if theyre still possible with FCMP https://github.com/monero-project/research-lab/issues/69 21:08:01 More than happy to agree larger rings == more privacy :) 21:08:21 rbrunner: You can prune the membership proofs as you could CLSAGs. 21:09:08 **If** FCMP support better pruning, I would assume it would be better to wait for FCMP, so we don't bloat the chain. 21:09:08 But still get the more ring thing ready in case we need it.