-
m-relay
<atori_0xbdc3ab4e:matrix.org> I read that FCMP will make transactions hidden even from quantum computers, does this only apply to the sender side? FCMP doesn't affect stealth addresses does it?
-
m-relay
<syntheticbird:monero.social> It brings forward secrecy and some improvements but not full post-quantum privacy. The TL;DR (jeffro256 please correct me) is:
-
m-relay
<syntheticbird:monero.social> - On-chain data cannot be used to break privacy
-
m-relay
<syntheticbird:monero.social> - If a post quantum computer have access to a public address, it will be able to break amount and sender of transactions to this address (and i think other). Detect with way higher precision if an enote is actually owned by this wallet.
-
m-relay
<syntheticbird:monero.social> - Churning transactions are actually quantum proof as they are using symmetric encryption.
-
m-relay
<syntheticbird:monero.social> - Due to CARROT key hierarchy, a QC cannot compute the seed from publicly available infos like public address. And I think since each keys are derivated having the view keys don't compromise the spend keys but i could be wrong
-
m-relay
<syntheticbird:monero.social> QC cannot compute the main private key
-
m-relay
<atori_0xbdc3ab4e:matrix.org> I think this is incorrect?
-
m-relay
<atori_0xbdc3ab4e:matrix.org> Ring sigs are vulnerable
-
m-relay
<atori_0xbdc3ab4e:matrix.org> If they have an address, they can see which coins were spent to that address.
-
m-relay
<atori_0xbdc3ab4e:matrix.org> Churning transactions if quantum proof? How does it use symmetric crypto?
-
m-relay
<syntheticbird:monero.social> I was talking of FCMP/Carrot here
-
m-relay
<jeffro256:monero.social> This is correct , just want to clarify though that churning/selfsends are only quantum forward secret if you have the Carrot key hierarchy (I.e. you will have to generate new private keys and new addresses than today)
-
m-relay
<ofrnxmr:xmr.mx> Jeffro, just read the mrl meeting backlog re serialization limits.
-
m-relay
<ofrnxmr:xmr.mx> - 1mb block size limits sounds very bad.
-
m-relay
<ofrnxmr:xmr.mx> vtnerds 8867 gets rid of the dom and fixes the serialization limits
-
m-relay
<jeffro256:monero.social> The ring signatures aren't the main thing that is vulnerable to quantum adversaries (they are). The main problem is the key image composition . For an enote with output pub key O = x G, the key image is L = x HP(O). This is 100% deterministically trackable by a QC . However, with FCMP++'s composition proof (SA/L), the output pubkey knowledge is spread over two independent generat<clipped message>
-
m-relay
<jeffro256:monero.social> ors: O = x G + y T, and the key image is L = x Hp(O). This definition is backwards compatible but effectively turns output pubkeys into Pederson commitments for the key image secret x, which is perfectly blinding and this private from QCs
-
m-relay
<ofrnxmr:xmr.mx> You can sync up to ~25mb blocks is you only merge dynamic block sync size (even with serialization limits)
-
m-relay
<syntheticbird:monero.social> HP meaning ?
-
m-relay
<ofrnxmr:xmr.mx> You can sync up to ~25mb blocks if you only merge dynamic block sync size (even with serialization limits)
-
m-relay
<syntheticbird:monero.social> ah Hash to Point got it
-
m-relay
<ofrnxmr:xmr.mx> (i'm rudely interrupting psychoticbird. I can wait my turn)
-
m-relay
<jeffro256:monero.social> Hp is the hash-to-point function used in Monero for key images.
github.com/monero-project/monero/bl…7b837a0e/src/crypto/crypto.cpp#L611
-
m-relay
<jeffro256:monero.social> Yes I definitely mean to rereview that PR soon
-
m-relay
<ofrnxmr:xmr.mx> 9494 (dynamic block sync size) is a relatively simple pr, and gets around the issue of batches of 1.5mb blocks hitting serialization, as well as syncing relatively consistent batch sizes instead of using a static value. Can still set a static value is one chooses to
-
m-relay
<ofrnxmr:xmr.mx> 8867 is a beast of a pr though
-
m-relay
<ofrnxmr:xmr.mx> Ive tested both, separate and together, fwiw
-
m-relay
<ofrnxmr:xmr.mx> (full chain syncs with 50mb batches)
-
MollyLucy
Hello guys :) do you have experience with guardarian service? I'm looking to buy xmr with credit card in europe fastly. I know they have a KYC verification but I can deal with that
-
MollyLucy
the alternative is to buy ltc from my verified kraken acc then swap on trocador but I have 0 experience with these exchanges services, is it fast enough?
-
m-relay
<elongated:matrix.org> It’s fast
-
m-relay
<syntheticbird:monero.social> It's so fast I received my btc before sending my xmr
-
m-relay
<syntheticbird:monero.social> specultative to the next level
-
MollyLucy
hehe :D
-
MollyLucy
thanks guys
-
m-relay
<jurassikdev34:matrix.org> Hi