12:38:54 If this 1. Ensures a semi-constant sized blockchain, and 2. Can be implemented without getting in the way of FCMP++#2.0(idk what the most up-to-date acronym for fcmp is lol) 12:38:55 Then I’d be very interested in this becoming implemented 12:40:26 It would open the door in many ways for how my “universe” concept could be implemented, as there is currently a lot of it blocked by the size and time-scaling inherent to the current blockchain 17:21:26 No need for multiple chains if you can have just 1 in constant size 17:22:00 Is that actually possible? 17:28:15 If there’s enough desire for it and if for some reason the most prominent monero researchers can’t figure out an implementation in a reasonable amount of time (I think they can do it), I could probably develop a constant sized zk blockchain if the blockchain size problem starts becoming a obstacle. This doesn’t seem that difficult conceptually and I’ve solved similar types 17:28:15 of problems effectively encoding updatable proofs that retain the proof of prior updates in a constant space for non-cryptographic applications. 17:35:48 Doesn't that give us instant sync for practically unlimited TPS? Of course there's desire for that, what's the catch? 17:37:08 m​onerobull i just got hired at cake 17:49:39 Congrats 🥂 18:07:53 The Solana execution architecture doesn't immediately benefit Monero. All transactions need a global order in the tree where Solana's VM focuses on scaling nonconflicting sections. 18:07:57 Besides dealing with the compatibility of implementations of other features in monero’s design, possibly needing reimplementation for them to be compatible. 18:07:59 The catch is people have to store their own transaction history. And also wallet recovery by mnemonic phrase alone is out the window. It’s a pretty large design change and there might be more implications not coming to mind rn 18:08:42 ZK rollups remove execution, not size of the transactions themselves (though our TXs are considered large due to their ZK proofs, and further ZK proofs could replace those, allowing them to be erased). 18:10:03 You fundamentally don't get a constant sized blockchain with all state. Mina solves this by deleting old data from their standard nodes. That has the side effect of you needing someone with an archive node (so their standard nodes are basically light nodes). 18:10:11 They do have a constant sized validity proof though. 18:25:19 I think if we are going to make use of direct compression we should expect users to compress their own transaction history at their own discretion while standard nodes just store the constant sized validity proof. 18:25:21 And that buys people more time to figure out better compression algorithms before they’ll practically need one given the storage space people generally have access to today 18:33:25 Imo while it may not be the first priority, making monero nodes able to run on very weak hardware is something I really think should be an objective. Without that it’s gonna be a very long time before hardly anyone can realistically use monero on home manufactured processors and storage devices 18:57:24 lza_menace: congrats 18:57:48 I hope that it works out well for you 19:12:32 <3​21bob321:monero.social> Do you get free cake also ? 21:38:15 📰Missed Monerotopia Episode (#179)? Check out the Price, NEWS, GUEST Segment. 21:38:17 Reports here! ⤵️ 21:38:19 Price Report: 21:38:21 Youtube: https://youtu.be/pOxrxQ4uBTg 21:38:23 ODYSEE: 21:38:25 https://odysee.com/@MoneroTalk:8/xmr-ups-its-stablecoin-game-08-17-24:f 21:38:27 News Segment: 21:38:29 Youtube: https://youtu.be/VB2Salb4ofY 21:38:31 ODYSEE: https://odysee.com/@MoneroTalk:8/forbes-says-no-one-used-xmr%2C-stamping:5 21:38:33 GUEST Segment: 21:38:35 Youtube: https://youtu.be/VaUhAfEiTbg 22:45:43 if you want to learn about smart contracts, study solana. I learned anchor recently. what matters is the state size, not the ledger size. (the size of the program code, and accounts state vs the whole blockchain history) This whole scaling debate is completely obsolete since we got recursive zero knowledge proofs https://x.com/spirobel/status/1653540777698676736 (it is not just m 22:45:45 e saying this ... tromp (inventor of cuckoo cycle, grin contributor) mentioned this in the monero subreddit 22:47:32 so scaling is mostly about network bandwidth and compute+memory if you want to have smart contracts (which practically you have to have, because otherwise there is no dex -> which means more centralization, choke point if the government decides to put pressure on cex / otc traders to delist) 22:50:42 this sums it up well. In solana they talk about it in the terms "state vs ledger" with state being the transactions + information (programs, accounts) that is necessary to evaluate if a transaction is valid or not and ledger being the transaction history 22:54:25 the whole debate is to some degree orthogonal to zk stuff. it is just because for historical reasons people are obsessed with having the whole transaction history available on the active nodes of the network, even if that is strictly not necessary to evaluate if a new transaction is valid or not. 22:57:14 there could be some real benefit for zk proofs to verify monero pow on light client. But we would have to dig into this if it is feasible and what the benefit is exactly (for me the biggest potential is that we could have smart contracts verify monero transaction history in the context of another blockchain in a trustless way, which would enable new kinds of DEX stuff / interoperability) 23:42:33 You can't compress beyond entropy and the on-chain ZK proofs are at entropy hardhatter. 23:45:33 I disagree ledger vs state is the important distinction here. Not only because I believe ledger is valuable, yet because Monero doesn't have state reductions. Every meaningful item on the ledger (every output) becomes a static entry in our state forever. 23:45:35 There are items not meaningful (the existing ZK proofs we can recurse out). 23:47:16 The minimal output size is... 64 bytes and the associated wallet data? So is that 97 or 129 bytes right now? 23:47:17 While you can even prune out the wallet data, then the issue is no one can scan their wallet data and you've added a liveness assumption to receiving. 23:48:25 *can scan their historical outputs 23:49:30 I'm not saying that degree of minimization isn't worth pursuing via ZK proofs. I'm just noting it isn't ledger pruning. 23:50:02 (Or at least, what I'd consider ledger pruning as per this discussion with the provided examples)