[zapps-wg] Powers of Tau contribution: Hidden in Plain Sight

2018-03-17 Thread Patrick Mylund Nielsen via zapps-wg
Attestation 0085
Author: Amber Baldet and Patrick Nielsen
Date: 15-16th of March, 2018

We participated in the ceremony with the theme "Hidden in Plain Sight",
gathering entropy in public places in New York City. We ran the Go
taucompute in a (hopefully) secret location using a custom CSPRNG and
hardware we purchased on the same day. Once done we destroyed the
hardware with fire and smashing.

Robert Hackett joined us for parts of the process.

The BLAKE2b hash of `./response` is:
3eee603c e0feaaf9 47655238 7636462b
56bcba97 2b0e4b79 513b6ffc 8ba323d1
8574c79c ab756800 cae43440 6fa99eca
8445da3d e20b9af7 665325ff 89993df8

A detailed write-up with pictures and the same above BLAKE2b digest can
be found here: https://patrickmn.com/security/hidden-in-plain-sight/

The digest can also be found here:
https://twitter.com/pmylund/status/975176253044084736


[zapps-wg] Powers of Tau Contribution

2018-01-17 Thread DC via zapps-wg
Here is the output of my Powers of Tau computation:

The BLAKE2b hash of `./response` is:
f0e0af19 eb107a53 ef62fc62 09251189
da9e9dc5 266c0653 e45a4a23 8a857aaa
cb8b71b9 b98b0e01 b3a85103 8929fd70
e807d976 4d0be658 8c20408a 7e96c084

Attached is a GPG signature of the response file signed using a key with 
fingerprint 16E9 C016 EB20 8A5B 9EBE 376F DED8 A191 553A 4CE3.

- DC
-BEGIN PGP SIGNATURE-
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=6C51
-END PGP SIGNATURE-


[zapps-wg] Powers of Tau contribution

2018-01-10 Thread Nick Sullivan via zapps-wg
Here is the output from my Powers of Tau computation:

The BLAKE2b hash of `./response` is:
d751205b 2b043b0e 471ffe5d 114ecdc2
98afabfd 09295ef0 319406f0 47e855a9
b0f0b3f7 3c1bf649 612b2769 65e35c2b
40dc0f56 90e8ab75 aed38af5 3966a436

I have included a GPG signature of the ./response file using a key with
fingerprint 9DAD 4B9B 55E8 CB17 631A  FCCB 922F AEAA 11AF 8399..

Nick Sullivan


response.asc
Description: Binary data


Re: [zapps-wg] Powers of Tau Contribution

2018-01-08 Thread Sean Bowe via zapps-wg
I added this to the transcript, thank you! :)

Sean

On Mon, Jan 8, 2018 at 11:09 AM, James Prestwich via zapps-wg
 wrote:
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA256
>
> I've finshed running the powers of tau contriubtion, and uploaded the
> response.
>
> $ sha256sum challenge
> 85a1f6af395e10eab667edca18272b7c30d8b57da1fe2bd1cba2eeae66757c4b
>
> The BLAKE2b hash of `./response` is:
>   829a70f6 d8107c88 f20bd02a b130d598
>   091cc1fc bc4a826c ed7f5889 067bdb8e
>   4bef3e38 94fd532c d7a242a4 3900468f
>   d6fb72b5 48cc45bc b330adbf 800e3383
>
> I modified compute.rs to use a different CSPRNG and source of entropy.
> -BEGIN PGP SIGNATURE-
> Version: Mailvelope v2.1.1
> Comment: https://www.mailvelope.com
>
> wsFcBAEBCAAQBQJaU7LUCRBRngEKeQKMzAAA1awP/1ZLC8V+bBB5T+CVENRB
> 8Vc3BjxU7+mtXhpMju6We4zH0nPvcVhYKlT2dsFHz6hGe1rZlBnXn+EQUipl
> Qm5w61j2FYdI9XcbJK0t5mVredocdJ6KPRRWakaTb+KQKGQG8ttk1vusOJqr
> mNBvj4qvdN2eBzVBBVQsaK+Gn5yRRylNaoqShJR1+mWrV6iNoSPPWIsh7jaJ
> OtVk36qMho/WcMZwc4rdy0OqzyVW6znN4Q772Rr+wsxol9OMSa3n5hYRd++Q
> 4/q1r36eJh2hbuPpYJCg50ptb/Lwn7yTyTSIc7uRlvtCz9QjmgQ0Yu7qV9TL
> kDq3yoL9p6A3kBulAPX11D/G8kf+nF2ACemleiLmHuJn2dhHo0RxbCQRfACt
> YQIiCCtk1hpz8AbFzCu7LRBWJfbh4hOKokQNJ6KlRAIuMrsvPt1ASbKFtH+t
> RzHkkTf6Gp1wP1Q9It9RVDmCjVPKe1z1jx7a2/12Zd7cXlI6le33sQwtSkzq
> EcbIKR+EJXmKOg6VwLcSus+VKSohAv25g1s3WzQQi6FRNdgD8JZGU1TVY9VF
> PPs6zpULeV+EYp58VA+SpL+eoufuaKH92niNVuPC+ctqGTX5w3QzD6T1Y9gA
> rQbt53Ilh1GsNlk55UYXaaKxzAJlGvC77Lr7oRU38g/z9nsfeeG5oa+cygl2
> voA5
> =+lmK
> -END PGP SIGNATURE-


[zapps-wg] Powers of Tau Contribution

2018-01-08 Thread James Prestwich via zapps-wg
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

I've finshed running the powers of tau contriubtion, and uploaded the response.

$ sha256sum challenge
85a1f6af395e10eab667edca18272b7c30d8b57da1fe2bd1cba2eeae66757c4b

The BLAKE2b hash of `./response` is:
829a70f6 d8107c88 f20bd02a b130d598
091cc1fc bc4a826c ed7f5889 067bdb8e
4bef3e38 94fd532c d7a242a4 3900468f
d6fb72b5 48cc45bc b330adbf 800e3383

I modified compute.rs to use a different CSPRNG and source of entropy.
-BEGIN PGP SIGNATURE-
Version: Mailvelope v2.1.1
Comment: https://www.mailvelope.com
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=+lmK
-END PGP SIGNATURE-


Re: [zapps-wg] Powers of Tau contribution

2018-01-03 Thread Kevin via zapps-wg
I guess I meant mining and contributing to this.  I didn't mean to come 
off as rude so I do apologize if it seemed that way.




On 1/2/2018 9:39 PM, Andrew Miller via zapps-wg wrote:
Hi Kevin, thanks for your note, I think we were just thrown off by the 
word "mining" and wondered if you were in the wrong place :)
Do you want to go next? If so Sean will designate you a spot in the 
queue...


To contribute, I'd suggest reading a sample of a few reports from 
people who have gone earlier, for where to find the software and 
possible steps you can take to contribute with good opsec.

https://github.com/ZcashFoundation/powersoftau-attestations

You can get the software to run from this github repository: 
https://github.com/ebfull/powersoftau/ though others have made mirrors 
and dockerfiles etc you could use too.


On Tue, Jan 2, 2018 at 7:11 PM, Zx100 via zapps-wg 
<mailto:zapps...@lists.z.cash.foundation>> wrote:


Excuse us? You asked "how do I start mining?" which is completely
unrelated to the topic at hand. You are not entitled to a
response, especially since it takes two minutes to Google for the
official information.


 Original Message ----
    Subject: Re: [zapps-wg] Powers of Tau contribution
Local Time: January 3, 2018 12:45 AM
UTC Time: January 3, 2018 12:45 AM
From: zapps...@lists.z.cash.foundation
<mailto:zapps...@lists.z.cash.foundation>
To: zapps...@lists.z.cash.foundation
<mailto:zapps...@lists.z.cash.foundation>


Not to hijack the thread, but I've asked how to contribute and
was not given an answer.



On 1/2/2018 3:12 PM, Tony Arcieri via zapps-wg wrote:

I have finished running Powers of Tau. Here is the output:

The BLAKE2b hash of `./response` is:
d129d960 a645c735 ec52fc80 91f081d1
a6e4ff78 90e4fa55 51faa85e 95e3878a
96bd0c07 8315c0d4 e8e3f1a3 26dbb607
1ea2b43b 844a0d1e 0a3bca5a 8e21c3a5

I'm not a fan of GPG, but I can post a raw Ed25519 signature of
./response, with Base64 public key:

a7aP6Okqx1YBtRubECVoiY2Z4reR34F9BPuPwTtxpQU

I have also posted this same public key to Twitter:
https://twitter.com/bascule/status/948285074872532992
<https://twitter.com/bascule/status/948285074872532992>

The Base64url signature on my response under the aforementioned
key is:


BkDDl831jxB21rPHX-6pC1REdZ2UoZs_sGuAfCTt8xAP_E-Cva6Qg72fjX8yuMG-ufn3sc4FoAuMKGMT_OGPBQ

I have since destroyed the private key/scalar used to produce
this signature.

--

Tony Arcieri




<https://www.avast.com/sig-email?utm_medium=email&utm_source=link&utm_campaign=sig-email&utm_content=emailclient&utm_term=icon>
Virus-free.www.avast.com

<https://www.avast.com/sig-email?utm_medium=email&utm_source=link&utm_campaign=sig-email&utm_content=emailclient&utm_term=link>







--
Andrew Miller
University of Illinois at Urbana-Champaign




---
This email has been checked for viruses by Avast antivirus software.
https://www.avast.com/antivirus


Re: [zapps-wg] Powers of Tau contribution

2018-01-02 Thread Andrew Miller via zapps-wg
Hi Kevin, thanks for your note, I think we were just thrown off by the word
"mining" and wondered if you were in the wrong place :)
Do you want to go next? If so Sean will designate you a spot in the queue...

To contribute, I'd suggest reading a sample of a few reports from people
who have gone earlier, for where to find the software and possible steps
you can take to contribute with good opsec.
https://github.com/ZcashFoundation/powersoftau-attestations

You can get the software to run from this github repository:
https://github.com/ebfull/powersoftau/ though others have made mirrors and
dockerfiles etc you could use too.

On Tue, Jan 2, 2018 at 7:11 PM, Zx100 via zapps-wg <
zapps...@lists.z.cash.foundation> wrote:

> Excuse us? You asked "how do I start mining?" which is completely
> unrelated to the topic at hand. You are not entitled to a response,
> especially since it takes two minutes to Google for the official
> information.
>
> ---- Original Message 
> Subject: Re: [zapps-wg] Powers of Tau contribution
> Local Time: January 3, 2018 12:45 AM
> UTC Time: January 3, 2018 12:45 AM
> From: zapps...@lists.z.cash.foundation
> To: zapps...@lists.z.cash.foundation
>
>
> Not to hijack the thread, but I've asked how to contribute and was not
> given an answer.
>
>
>
> On 1/2/2018 3:12 PM, Tony Arcieri via zapps-wg wrote:
>
> I have finished running Powers of Tau. Here is the output:
>
> The BLAKE2b hash of `./response` is:
> d129d960 a645c735 ec52fc80 91f081d1
> a6e4ff78 90e4fa55 51faa85e 95e3878a
> 96bd0c07 8315c0d4 e8e3f1a3 26dbb607
> 1ea2b43b 844a0d1e 0a3bca5a 8e21c3a5
>
> I'm not a fan of GPG, but I can post a raw Ed25519 signature of
> ./response, with Base64 public key:
>
> a7aP6Okqx1YBtRubECVoiY2Z4reR34F9BPuPwTtxpQU
>
> I have also posted this same public key to Twitter: https://twitter.com/
> bascule/status/948285074872532992
>
> The Base64url signature on my response under the aforementioned key is:
>
> BkDDl831jxB21rPHX-6pC1REdZ2UoZs_sGuAfCTt8xAP_E-Cva6Qg72fjX8yuMG-
> ufn3sc4FoAuMKGMT_OGPBQ
>
> I have since destroyed the private key/scalar used to produce this
> signature.
>
> --
>
> Tony Arcieri
>
>
>
>
> <https://www.avast.com/sig-email?utm_medium=email&utm_source=link&utm_campaign=sig-email&utm_content=emailclient&utm_term=icon>
> Virus-free. www.avast.com
> <https://www.avast.com/sig-email?utm_medium=email&utm_source=link&utm_campaign=sig-email&utm_content=emailclient&utm_term=link>
>
>
>


-- 
Andrew Miller
University of Illinois at Urbana-Champaign


Re: [zapps-wg] Powers of Tau contribution

2018-01-02 Thread Zx100 via zapps-wg
Excuse us? You asked "how do I start mining?" which is completely unrelated to 
the topic at hand. You are not entitled to a response, especially since it 
takes two minutes to Google for the official information.

>  Original Message 
> Subject: Re: [zapps-wg] Powers of Tau contribution
> Local Time: January 3, 2018 12:45 AM
> UTC Time: January 3, 2018 12:45 AM
> From: zapps...@lists.z.cash.foundation
> To: zapps...@lists.z.cash.foundation
>
> Not to hijack the thread, but I've asked how to contribute and was not given 
> an answer.
>
> On 1/2/2018 3:12 PM, Tony Arcieri via zapps-wg wrote:
>
>> I have finished running Powers of Tau. Here is the output:
>>
>> The BLAKE2b hash of `./response` is:
>> d129d960 a645c735 ec52fc80 91f081d1
>> a6e4ff78 90e4fa55 51faa85e 95e3878a
>> 96bd0c07 8315c0d4 e8e3f1a3 26dbb607
>> 1ea2b43b 844a0d1e 0a3bca5a 8e21c3a5
>>
>> I'm not a fan of GPG, but I can post a raw Ed25519 signature of ./response, 
>> with Base64 public key:
>>
>> a7aP6Okqx1YBtRubECVoiY2Z4reR34F9BPuPwTtxpQU
>>
>> I have also posted this same public key to Twitter: 
>> https://twitter.com/bascule/status/948285074872532992
>>
>> The Base64url signature on my response under the aforementioned key is:
>>
>> BkDDl831jxB21rPHX-6pC1REdZ2UoZs_sGuAfCTt8xAP_E-Cva6Qg72fjX8yuMG-ufn3sc4FoAuMKGMT_OGPBQ
>>
>> I have since destroyed the private key/scalar used to produce this signature.
>>
>> --
>>
>> Tony Arcieri
>
> https://www.avast.com/sig-email?utm_medium=email&utm_source=link&utm_campaign=sig-email&utm_content=emailclient&utm_term=icon
> Virus-free. 
> [www.avast.com](https://www.avast.com/sig-email?utm_medium=email&utm_source=link&utm_campaign=sig-email&utm_content=emailclient&utm_term=link)

Re: [zapps-wg] Powers of Tau contribution

2018-01-02 Thread Kevin via zapps-wg
Not to hijack the thread, but I've asked how to contribute and was not 
given an answer.




On 1/2/2018 3:12 PM, Tony Arcieri via zapps-wg wrote:

I have finished running Powers of Tau. Here is the output:

The BLAKE2b hash of `./response` is:
d129d960 a645c735 ec52fc80 91f081d1
a6e4ff78 90e4fa55 51faa85e 95e3878a
96bd0c07 8315c0d4 e8e3f1a3 26dbb607
1ea2b43b 844a0d1e 0a3bca5a 8e21c3a5

I'm not a fan of GPG, but I can post a raw Ed25519 signature of 
./response, with Base64 public key:


a7aP6Okqx1YBtRubECVoiY2Z4reR34F9BPuPwTtxpQU

I have also posted this same public key to Twitter: 
https://twitter.com/bascule/status/948285074872532992


The Base64url signature on my response under the aforementioned key is:

BkDDl831jxB21rPHX-6pC1REdZ2UoZs_sGuAfCTt8xAP_E-Cva6Qg72fjX8yuMG-ufn3sc4FoAuMKGMT_OGPBQ

I have since destroyed the private key/scalar used to produce this 
signature.


--
Tony Arcieri




---
This email has been checked for viruses by Avast antivirus software.
https://www.avast.com/antivirus


Re: [zapps-wg] Powers of Tau contribution

2018-01-02 Thread Sean Bowe via zapps-wg
Great! I've verified it and I'm entering it in the transcript now.

It is totally okay if you don't want to use GPG, and this is acceptable.

Thanks!

Sean

On Tue, Jan 2, 2018 at 1:12 PM, Tony Arcieri via zapps-wg
 wrote:
> I have finished running Powers of Tau. Here is the output:
>
> The BLAKE2b hash of `./response` is:
> d129d960 a645c735 ec52fc80 91f081d1
> a6e4ff78 90e4fa55 51faa85e 95e3878a
> 96bd0c07 8315c0d4 e8e3f1a3 26dbb607
> 1ea2b43b 844a0d1e 0a3bca5a 8e21c3a5
>
> I'm not a fan of GPG, but I can post a raw Ed25519 signature of ./response,
> with Base64 public key:
>
> a7aP6Okqx1YBtRubECVoiY2Z4reR34F9BPuPwTtxpQU
>
> I have also posted this same public key to Twitter:
> https://twitter.com/bascule/status/948285074872532992
>
> The Base64url signature on my response under the aforementioned key is:
>
> BkDDl831jxB21rPHX-6pC1REdZ2UoZs_sGuAfCTt8xAP_E-Cva6Qg72fjX8yuMG-ufn3sc4FoAuMKGMT_OGPBQ
>
> I have since destroyed the private key/scalar used to produce this
> signature.
>
> --
> Tony Arcieri


[zapps-wg] Powers of Tau contribution

2018-01-02 Thread Tony Arcieri via zapps-wg
I have finished running Powers of Tau. Here is the output:

The BLAKE2b hash of `./response` is:
d129d960 a645c735 ec52fc80 91f081d1
a6e4ff78 90e4fa55 51faa85e 95e3878a
96bd0c07 8315c0d4 e8e3f1a3 26dbb607
1ea2b43b 844a0d1e 0a3bca5a 8e21c3a5

I'm not a fan of GPG, but I can post a raw Ed25519 signature of ./response,
with Base64 public key:

a7aP6Okqx1YBtRubECVoiY2Z4reR34F9BPuPwTtxpQU

I have also posted this same public key to Twitter:
https://twitter.com/bascule/status/948285074872532992

The Base64url signature on my response under the aforementioned key is:

BkDDl831jxB21rPHX-6pC1REdZ2UoZs_sGuAfCTt8xAP_E-Cva6Qg72fjX8yuMG-ufn3sc4FoAuMKGMT_OGPBQ

I have since destroyed the private key/scalar used to produce this
signature.

-- 
Tony Arcieri