23:16:01 I've been thinking the same for a few weeks but avoided bringing it up. I don't really care how it's received. it would achieve the goal of increasing attack costs. IF we're comfortable with the protection that 10 blocks buy us, some of that cost could be shifted to PoS slashing and the depth be reduced. 23:16:24 rather, incorporating PoS brings along an awful lot of game theoretic and implementation complexity that I'm not sure is justifiable for Monero. maybe ever, but definitely not in the current arc (FCMP++, later maybe Seraphis, definitely PQ sigs down the road...). 23:24:00 I see this as a more likely way forward. Kayaba recently convinced me that 4 outs would be the optimal if the protocol were to mandate a fixed output count (for uniformity). for most transactions that would provide space for the change and two "pocketchanges". 23:49:24 This is really funny. If we use block-based timelocks, we could implement this now, privately (other than all participating outputs having a timelock set), and it'd be a soft fork only requiring 51% of hash power run it. 23:51:30 The lack of emissions makes it difficult to incentivize though.