1 2014-11-22 03:58:38 <cfields> wumpus: for backlog: i have the gitian dmg signer up and running now. I've verified it as much as I can, I'll need to catch gavin to do a trial-run before knowing for sure. I'll get it cleaned up and PR'd tomorrow, even if it's not verified yet, so we have a place to discuss
 2 2014-11-22 03:59:41 <cfields> wumpus: only mentioning because that's the last new feature i have on my list for build/release stuff for 0.10. everything is is cleanups of the stuff that's just gone in.
 3 2014-11-22 05:12:58 <dabura667> all members of the 13 key pool)
 4 2014-11-22 05:12:58 <dabura667> Is there a way to create a signature that is provably unique amongst a group of pubkeys, but you can not tell which one... ie... imagine a 7 of 13 multisig... but you don't want the 13 people to know which 7 agreed on the transaction... and yet you need to be certain that one key didn't just make 7 signatures (aka all 7 were made by different keys and were
 5 2014-11-22 05:14:26 <dabura667> bonus points if the owner of one of the keypairs had no ability to prove that one of those 7 signatures was his
 6 2014-11-22 05:15:15 <dabura667> I'm assuming not... but if such an algorithm existed, it would be the perfect voting signature algorithm
 7 2014-11-22 05:41:00 <waxwing> dabura667, that's ring signatures right. not sure about your 'bonus' part.
 8 2014-11-22 05:41:40 <dabura667> cool stuff... So ring signatures can get that done, huh...
 9 2014-11-22 05:43:35 <dabura667> the bonus points part is the real trick... if you can prove how you voted, you have a receipt you can show people who buy your votes, so selling votes becomes possible.
10 2014-11-22 05:44:03 <dabura667> But thanks, I'll look into ring signatures.
11 2014-11-22 05:45:18 <waxwing> dabura667, well i think chaum invented blind signatures to solve the voting problem
12 2014-11-22 05:46:14 <waxwing> (that could be wrong, just what i remember). i guess this is all OT though
13 2014-11-22 05:48:12 <dabura667> would blind ring signatures be possible?
14 2014-11-22 06:04:03 <netg> for wat
15 2014-11-22 14:28:33 <sipa> petertodd: why is my multisig answer on se outdated?
16 2014-11-22 15:28:43 <andytoshi> in #5347 am i correct in reading that the code BlueMatt removed is a dupe of the `if (pool.exists(hash)) return false` immediately above it?
17 2014-11-22 15:32:03 <andytoshi> dabura667: in case you are reading logs (a) in future, #bitcoin-wizards is probably better for crypto primitive questions; (b) you can't make it impossible for a signer to prove he is a signer (he just has to reveal all randomness he used), though you can make it impossible for a non-signer to prove he's a non-signer (by blinding)
18 2014-11-22 17:26:17 <sipa> 18:24:47 < haasn> According to the paper I read, progress bars that rapidly accelerate are perceived as faster than progress bars that are linear, even if the overall time is the same
19 2014-11-22 17:26:27 <sipa> ^- blockchain validation needs some tweaking
20 2014-11-22 17:49:11 <paveljanik> how do I add Label to the pull request? Esp. Priority Low ;-)
21 2014-11-22 19:34:47 <Metronome> When programming a crypto currency miner (merged miner including BTC), is it highly recommended to select a language that has an implementation of getblocktemplate() available, or is it pretty simple to imeplment it yourself in whatever language?  Or is getblocktemplate() even agreed upon as the best function for mining?
22 2014-11-22 19:35:25 <Metronome> I've seen something called stratum, but not sure if it's generally used/viable/actually-an-alternative-to-getblocktemplate(), or if there are any others.
23 2014-11-22 19:40:32 <MaxSan> How closed is the implementation of btcd to the core protocol on bitcoind
24 2014-11-22 20:07:07 <davec> The core protocol is about as indentical as possible (as is required by consensus).  Painstaking care was put to ensure that is this case.
25 2014-11-22 20:20:31 <hegemoOn> hello
26 2014-11-22 21:30:23 <gmaxwell> andytoshi: since the last discussion on that multisig question mentioned blind signatures it might be useful to point out that the blinding you're referring to is pubkey blinding not blind-signature blinding.
27 2014-11-22 21:31:37 <gmaxwell> andytoshi: though I think there is a better answer to linkable ring signatures. And that is that a threshold signature w/ schnorr and the scheme we got from Boneh is inherently indistinguishable (well, up to remember your randomness, of course).
28 2014-11-22 21:58:03 <Luke-Jr> I'm encountering an awful lot of difficult cases to resolve nicely implementing GBT (eg, we don't always know generation tx size/sigops when merging templates; it's possible templates might merge to only leave a 1 second ntime window, which will be a problem for some hardware and not others; etc), and the design of GBT limits its usefulness to sidechains more than I think we'd like. Does anyone have any opinion on whether I discard it and start
29 2014-11-22 21:58:04 <Luke-Jr> from scratch, taking newer goals into mind?
30 2014-11-22 21:59:01 <Luke-Jr> (by "limits its usefulness to sidechains", I mean that sidechains may want to change block structures like transaction format in ways that break GBT, which was designed with Bitcoin only in mind)
31 2014-11-22 21:59:05 <Luke-Jr> Bitcoin's current blockchain*
32 2014-11-22 21:59:28 <midnightmagic> please consider making gbt2 as bandwidth-light as absolutely possible, even if session state is required
33 2014-11-22 22:00:42 <midnightmagic> even if particular chain profiles referenced by tag are required, or client presumed-knowledge of effectively-immutable characteristics is necessary
34 2014-11-22 22:00:47 <Luke-Jr> midnightmagic: GBT 1 really isn't too bad in that respect if I push forward with implementing it
35 2014-11-22 22:02:24 <midnightmagic> Luke-Jr: remote gbt is difficult to reduce b/w of for high-end consumer cable modems and at least in my inexact estimation appears to impact p2pool-like rapid sharechain type activity
36 2014-11-22 22:02:47 <midnightmagic> On the other hand, I've never used it in-depth and therefore my request is very loose. :)
37 2014-11-22 22:02:58 <Luke-Jr> midnightmagic: I'm talking about a situation where the remote servers are not providing transactions ;)
38 2014-11-22 22:03:08 <midnightmagic> ok
39 2014-11-22 22:04:29 <BlueMatt> andytoshi: noooo
40 2014-11-22 22:11:12 <Luke-Jr> otoh, I suppose it'd be simple enough to support the limited easier-to-implement use cases with GBT1, and leave more complex use cases for later
41 2014-11-22 22:11:43 <Luke-Jr> though that wouldn't help with compatibility with sidechains that change the block format
42 2014-11-22 22:18:42 <BlueMatt> andytoshi: well, I should say...not sure what you're saying...that pull removes the now duplicate code which is also equivalent to the CheckInputs call later in AcceptToMemoryPool
43 2014-11-22 22:20:25 <kefkius> In miner_tests.cpp unit test, is the array of block extranonces/nonces there reflective of actual blocks in the blockchain?
44 2014-11-22 22:22:06 <Luke-Jr> kefkius: no
45 2014-11-22 22:22:59 <Luke-Jr> kefkius: think of it just like a compressed list of valid blocks
46 2014-11-22 22:23:50 <Luke-Jr> the rest of the block structure is determined by code starting at line 64
47 2014-11-22 22:26:20 <gak> anyone here know about watch-only addresses? specifically if you can (or will be able to) create unsigned transactions with their unspents?
48 2014-11-22 22:27:04 <op_null> you could, yes.
49 2014-11-22 22:27:23 <gak> that is good to hear
50 2014-11-22 22:27:23 <kefkius> Thanks Luke-Jr, would you mind enlightening me as to why changing one of the nonces makes not only it, but every block after it fail?
51 2014-11-22 22:28:03 <Luke-Jr> kefkius: because every block is built on the blocks before it
52 2014-11-22 22:28:15 <Diablo-D3> so what Im thinking is
53 2014-11-22 22:28:18 <Diablo-D3> we take the block chain
54 2014-11-22 22:28:23 <Diablo-D3> strap it to the ground
55 2014-11-22 22:28:30 <Diablo-D3> hang something off the other end in orbit
56 2014-11-22 22:28:37 <Diablo-D3> tada, bitelevator
57 2014-11-22 22:33:28 <kefkius> Luke-Jr: I understand that, but how could the test know what the nonce has to be for the next block?
58 2014-11-22 22:33:58 <kefkius> (as in, know that the changed nonce couldn't be correct)
59 2014-11-22 22:34:05 <Luke-Jr> kefkius: becasue it's hard-coded right there
60 2014-11-22 22:34:13 <Luke-Jr> it doesn't, it verifies every block
61 2014-11-22 22:35:17 <kefkius> Alright thanks for the answers Luke-Jr
62 2014-11-22 23:30:16 <instagibbs> sipa: Got around to trying the pull-request checkout thing you told me, but it's telling me I don' have permission to access the pull request repo
63 2014-11-22 23:30:31 <instagibbs> "Permission denied (publickey). fatal: Could not read from remote repository.  Please make sure you have the correct access rights and the repository exists."
64 2014-11-22 23:35:23 <Luke-Jr> instagibbs: use the same URI you use for the origin remote
65 2014-11-22 23:41:36 <instagibbs> Luke-Jr: gracias. Worked like a charm.