I was unaware that I could join the powers of tau after March 20th. I was
told on the zcash community chat that they were no longer accepting new
participants. I would love to help out here if someone could tell me how.
Regarding a semi-automated calendar, something like Doodle (
https://doodle.com/) could work. The platform does not have to be trusted,
so any free online group scheduling service would work.


On Mon, Mar 26, 2018 at 7:37 AM <zapps-wg-requ...@lists.z.cash.foundation>
wrote:

> Send zapps-wg mailing list submissions to
>         zapps...@lists.z.cash.foundation
>
> To subscribe or unsubscribe via the World Wide Web, visit
>         https://lists.z.cash.foundation/mailman/listinfo/zapps-wg
> or, via email, send a message with subject or body 'help' to
>         zapps-wg-requ...@lists.z.cash.foundation
>
> You can reach the person managing the list at
>         zapps-wg-ow...@lists.z.cash.foundation
>
> When replying, please edit your Subject line so it is more specific
> than "Re: Contents of zapps-wg digest..."
>
>
> Today's Topics:
>
>    1. I would like to participate in the Powers of Tau ceremony
>       (Romain Pellerin-Rezzi)
>    2. Re: I would like to participate in the Powers of Tau ceremony
>       (Andrew Miller)
>    3. Re: I would like to participate in the Powers of Tau ceremony
>       (Jason Davies)
>    4. Attestation (John Dobbertin)
>    5. Re: Attestation (Sean Bowe)
>    6. Participate to the key generation ceremony (Mehmet Sabir Kiraz)
>
>
> ----------------------------------------------------------------------
>
> Message: 1
> Date: Sun, 25 Mar 2018 14:19:41 -0500
> From: Romain Pellerin-Rezzi <romain.pelle...@gmail.com>
> To: zapps...@lists.z.cash.foundation
> Subject: [zapps-wg] I would like to participate in the Powers of Tau
>         ceremony
> Message-ID:
>         <CAB2GpenaQ-DCXW=_
> 3s_0ntdduvljcqhc5rhxmgm8jsaxhtw...@mail.gmail.com>
> Content-Type: text/plain; charset="utf-8"
>
> Hi all,
>
> I don't know if it is still running but I would like to participate in
> Powers of Tau ceremony.
>
> Keep me posted, best.
> Romain.
> -------------- next part --------------
> An HTML attachment was scrubbed...
> URL: <
> https://lists.z.cash.foundation/pipermail/zapps-wg/attachments/20180325/5cfec04e/attachment-0001.html
> >
>
> ------------------------------
>
> Message: 2
> Date: Sun, 25 Mar 2018 19:27:15 +0000
> From: Andrew Miller <socrates1...@gmail.com>
> To: Romain Pellerin-Rezzi <romain.pelle...@gmail.com>
> Cc: Zapps wg <zapps...@lists.z.cash.foundation>
> Subject: Re: [zapps-wg] I would like to participate in the Powers of
>         Tau ceremony
> Message-ID:
>         <CAF7tpEySW_wQ2rZ5RCmsAnfwYcgSCYV2cUsSrRu=
> gjdolrn...@mail.gmail.com>
> Content-Type: text/plain; charset="utf-8"
>
> Short answer: not until the Sapling-circuit is ready and we need volunteers
> for the Second Phase.
>
> It's technically possible for anyone to keep  building on Powers of Tau
> (the first phase). The code continues to be available, and you could fork
> the attestations repo to keep adding. But Sean has to move on and, like,
> make Sapling happen. If anyone else wants to pick up the reins and help
> coordinate people, I'd be happy to keep using the Zcash Foundation repos
> for it too. Jason would you have any interest in continuing to schedule
> people who really want to participate?
>
> Also I think we should start a new Powers of Tau for alt_bn128 so we can
> use it on Ethereum. Has anyone implemented the Groth16 snark verifier in
> Solidity?
>
> On Sun, Mar 25, 2018, 2:19 PM Romain Pellerin-Rezzi via zapps-wg
> <zapps...@lists.z.cash.foundation> wrote:
>
> > Hi all,
> >
> > I don't know if it is still running but I would like to participate in
> > Powers of Tau ceremony.
> >
> > Keep me posted, best.
> > Romain.
> >
> -------------- next part --------------
> An HTML attachment was scrubbed...
> URL: <
> https://lists.z.cash.foundation/pipermail/zapps-wg/attachments/20180325/7a3e240a/attachment-0001.html
> >
>
> ------------------------------
>
> Message: 3
> Date: Sun, 25 Mar 2018 23:49:36 +0100
> From: Jason Davies <powersof...@plutomonkey.com>
> To: Andrew Miller <socrates1...@gmail.com>
> Cc: Romain Pellerin-Rezzi <romain.pelle...@gmail.com>, Zapps wg
>         <zapps...@lists.z.cash.foundation>
> Subject: Re: [zapps-wg] I would like to participate in the Powers of
>         Tau ceremony
> Message-ID: <d39b08ed-68c5-4642-b23d-a3b744da0...@plutomonkey.com>
> Content-Type: text/plain;       charset=us-ascii
>
> On 25 Mar 2018, at 20:27, Andrew Miller wrote:
> > Short answer: not until the Sapling-circuit is ready and we need
> volunteers
> > for the Second Phase.
> >
> > It's technically possible for anyone to keep  building on Powers of Tau
> (the
> > first phase). The code continues to be available, and you could fork the
> > attestations repo to keep adding. But Sean has to move on and, like, make
> > Sapling happen. If anyone else wants to pick up the reins and help
> coordinate
> > people, I'd be happy to keep using the Zcash Foundation repos for it
> too. Jason
> > would you have any interest in continuing to schedule people who really
> want to
> > participate?
> >
> > Also I think we should start a new Powers of Tau for alt_bn128 so we can
> use
> > it on Ethereum. Has anyone implemented the Groth16 snark verifier in
> Solidity?
>
> Sure, I'd be happy to continue scheduling people!
>
> I think it might also be useful to (eventually) simplify the job of
> scheduling
> by making it semi-automated.  As we got closer to the cut-off date, I
> ended up
> asking each participant for precise time ranges when they would be
> available,
> to make sure we could fit as many in as possible before the cut-off, so
> there
> was quite a bit of back-and-forth.
>
> This would have been a bit simpler if we had a public calendar where you
> could
> book a block of time to participate.  I'd be happy to implement something
> like
> this (a simple web app) mainly to make my life easier.
>
> It could also be reused for other ceremonies e.g. the alt_bn128 one you
> suggested.  It would still need someone to be "coordinator" simply to
> ensure
> everything is running smoothly, and to occasionally override the calendar
> if
> there's something particularly important (e.g. yourself and Ryan with the
> Chernobyl nuclear waste).
>
> --
> Jason Davies, https://powersoftau.plutomonkey.com/
>
>
>
> ------------------------------
>
> Message: 4
> Date: Mon, 26 Mar 2018 03:19:08 +0200 (CEST)
> From: John Dobbertin <john.dobber...@mailfence.com>
> To: zapps...@lists.z.cash.foundation
> Subject: [zapps-wg] Attestation
> Message-ID: <1656733305.6854.1522027148...@ichabod.co-bxl>
> Content-Type: text/plain; charset=UTF-8
>
> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA512
>
>
> Based on my participation in the original ceremony, I was invited to
> return for this round. Thanks to coordination by Jason Davies, I was able
> to contribute.
>
> My response for this stage of the Powers of Tau ceremony was processed on
> a driveless Intel-based (i7-4510U) Tails laptop using the Go implementation
> (https://github.com/FiloSottile/powersoftau) to increase diversity.
>
> Building and computation occurred offline, with radios disabled and
> interfaces down. One-way transfers across a basic airgap were accomplished
> using one fresh USB stick per direction of movement (a fully-patched
> Windows 10 system was used as the post-computation transmission system, to
> increase OS diversity). Given that the enormous number of participants in
> this round of the ceremony intentionally working to make themselves
> difficult to attack rule out the practical possibility of a perfect,
> wall-to-wall ceremony compromise, I assess these less-extreme precautions
> are adequate to raise the cost of an attack beyond the potential value at
> risk, and I don't intend to grind down any boards or dump and rehash all
> the firmware.
>
> After powering off the Tails machine and returning the response to Jason
> via the transmission system, my stage was completed.
>
> The BLAKE2b hash of `./response` is:
>
>         77fc8ccb a8550a6c 7255b82b 3352bb83
>         075fdc07 9a84beec 8175287a 6cf9b47f
>         89f49a29 1025da84 994753d8 3d9169d1
>         b370345f 367cb2db c18b2137 33c5b303
>
> SHA256s:
>
>         challenge file:
> 1889aa7939934715d736a15d69df3be4c7cfe2cf92a4df0eba774b321126359b
>         response:
>  c689849bf65da90b8996c267d11768d56c357c479c176af367da480451ec2603
>
>
> Thank you all for your hard work, and for the continued opportunity to
> participate.
>
> [This email address is not monitored.]
> -----BEGIN PGP SIGNATURE-----
>
> iQIoBAEBCgASBQJauEjtCxxub25lQG5vLm5lAAoJEKZEa6gay7SWaqAQAJnIJxpm
> WWdpFr3YNSXnZjVYKgU0qlbAo4HJ8hBpfDrmBelol4Z7TKw5+LdW3Huk3C4Vfhrn
> wppJP65/o2K9dholW2Gu10N084fb4sLUYiyg4RIC4kyM5lUvckQaLb5k/y28luFc
> yFNFbVeZiS4OnJmYimdv8/XI7Q+YKX/I6WVGVAmS/ntr4nzSZ3k5XDuVFZEvPR7A
> H7h0nl30LwVCypsUN70eyExOnIhbHV22yq9sjWs/g0s483WAJ0bl0icaSQBltb0H
> 1SoP2BjzVuLYXp3bNXY9aObLLhxX9B9zrW2Hp4JcOXBU3ikD7sFxYOcAtEmS4QCc
> hWXt3zwxCJUtUfg6bH+wgbIJRiJJ87RPDAsrwZmgvnyuDPADmUmyiYR4Hy3206Ra
> LdLTGr2dRrYPwJXBSbCFYz6dEfsEgpkKH3jjWBIOVbE1eqzzXpdyVkqfWI/7/PMS
> gnfGvsZY7pRL1eMd1sbU2/7ztb4E++TpSdcnvBJCPs9ulYTfMtddvcsrySUOEHPG
> AsrXara3e256PnD2dGbS7Y50y8AXddt/dgVU9bHhqIh8lXsblI84SshnXZl/1j6J
> Mz1n9l8qC7IzX3XC86BodCWRRdO8rC28z6Sa73GIozRFpemsM6Fepqape4dMhUL5
> NHkqH8GGPsPv3gqR/8jl2VyFTlrEAYSkNtOZ
> =k6TB
> -----END PGP SIGNATURE-----
>
>
> ------------------------------
>
> Message: 5
> Date: Sun, 25 Mar 2018 23:16:50 -0600
> From: Sean Bowe <s...@z.cash>
> To: John Dobbertin <john.dobber...@mailfence.com>
> Cc: Zapps wg <zapps...@lists.z.cash.foundation>
> Subject: Re: [zapps-wg] Attestation
> Message-ID:
>         <
> cakazn3n3y8e44_gipnwp61ure3zu-jjfyxiwch-+mm5exjq...@mail.gmail.com>
> Content-Type: text/plain; charset="UTF-8"
>
> Thanks! I confirmed that you are John Dobbertin from the original ceremony.
>
> Sean
>
> On Sun, Mar 25, 2018 at 7:19 PM, John Dobbertin via zapps-wg
> <zapps...@lists.z.cash.foundation> wrote:
> > -----BEGIN PGP SIGNED MESSAGE-----
> > Hash: SHA512
> >
> >
> > Based on my participation in the original ceremony, I was invited to
> return for this round. Thanks to coordination by Jason Davies, I was able
> to contribute.
> >
> > My response for this stage of the Powers of Tau ceremony was processed
> on a driveless Intel-based (i7-4510U) Tails laptop using the Go
> implementation (https://github.com/FiloSottile/powersoftau) to increase
> diversity.
> >
> > Building and computation occurred offline, with radios disabled and
> interfaces down. One-way transfers across a basic airgap were accomplished
> using one fresh USB stick per direction of movement (a fully-patched
> Windows 10 system was used as the post-computation transmission system, to
> increase OS diversity). Given that the enormous number of participants in
> this round of the ceremony intentionally working to make themselves
> difficult to attack rule out the practical possibility of a perfect,
> wall-to-wall ceremony compromise, I assess these less-extreme precautions
> are adequate to raise the cost of an attack beyond the potential value at
> risk, and I don't intend to grind down any boards or dump and rehash all
> the firmware.
> >
> > After powering off the Tails machine and returning the response to Jason
> via the transmission system, my stage was completed.
> >
> > The BLAKE2b hash of `./response` is:
> >
> >         77fc8ccb a8550a6c 7255b82b 3352bb83
> >         075fdc07 9a84beec 8175287a 6cf9b47f
> >         89f49a29 1025da84 994753d8 3d9169d1
> >         b370345f 367cb2db c18b2137 33c5b303
> >
> > SHA256s:
> >
> >         challenge file:
> 1889aa7939934715d736a15d69df3be4c7cfe2cf92a4df0eba774b321126359b
> >         response:
>  c689849bf65da90b8996c267d11768d56c357c479c176af367da480451ec2603
> >
> >
> > Thank you all for your hard work, and for the continued opportunity to
> participate.
> >
> > [This email address is not monitored.]
> > -----BEGIN PGP SIGNATURE-----
> >
> > iQIoBAEBCgASBQJauEjtCxxub25lQG5vLm5lAAoJEKZEa6gay7SWaqAQAJnIJxpm
> > WWdpFr3YNSXnZjVYKgU0qlbAo4HJ8hBpfDrmBelol4Z7TKw5+LdW3Huk3C4Vfhrn
> > wppJP65/o2K9dholW2Gu10N084fb4sLUYiyg4RIC4kyM5lUvckQaLb5k/y28luFc
> > yFNFbVeZiS4OnJmYimdv8/XI7Q+YKX/I6WVGVAmS/ntr4nzSZ3k5XDuVFZEvPR7A
> > H7h0nl30LwVCypsUN70eyExOnIhbHV22yq9sjWs/g0s483WAJ0bl0icaSQBltb0H
> > 1SoP2BjzVuLYXp3bNXY9aObLLhxX9B9zrW2Hp4JcOXBU3ikD7sFxYOcAtEmS4QCc
> > hWXt3zwxCJUtUfg6bH+wgbIJRiJJ87RPDAsrwZmgvnyuDPADmUmyiYR4Hy3206Ra
> > LdLTGr2dRrYPwJXBSbCFYz6dEfsEgpkKH3jjWBIOVbE1eqzzXpdyVkqfWI/7/PMS
> > gnfGvsZY7pRL1eMd1sbU2/7ztb4E++TpSdcnvBJCPs9ulYTfMtddvcsrySUOEHPG
> > AsrXara3e256PnD2dGbS7Y50y8AXddt/dgVU9bHhqIh8lXsblI84SshnXZl/1j6J
> > Mz1n9l8qC7IzX3XC86BodCWRRdO8rC28z6Sa73GIozRFpemsM6Fepqape4dMhUL5
> > NHkqH8GGPsPv3gqR/8jl2VyFTlrEAYSkNtOZ
> > =k6TB
> > -----END PGP SIGNATURE-----
>
>
> ------------------------------
>
> Message: 6
> Date: Mon, 26 Mar 2018 14:37:08 +0300 (EET)
> From: Mehmet Sabir Kiraz <mehmet.ki...@tubitak.gov.tr>
> To: zapps...@lists.z.cash.foundation
> Subject: [zapps-wg] Participate to the key generation ceremony
> Message-ID:
>         <55267566.17419911.1522064228992.javamail.zim...@tubitak.gov.tr>
> Content-Type: text/plain; charset="utf-8"
>
> Hi there
>
> I would also like to be in the key generation ceremony as a cryptographer
> expert specialized on SMPC. Thank you.
>
> Best regards
>
> Mehmet
>
> Mehmet Sabir Kiraz, Assoc. Prof.
> Unit Manager, Chief Researcher
> Blockhain Research Labs
> TUBITAK BILGEM
> 41470 GEBZE KOCAELI TURKEY
> T +90 [ callto:262 648 1000 <(262)%20648-1000> | ?262 648 1945
> <(262)%20648-1945> ]
> F +90 [ callto:262 648 1100 <(262)%20648-1100> | ?262 648 1100
> <(262)%20648-1100> ]
> [ http://mcs.bilgem.tubitak.gov.tr/en/index.html |
> http://blockchain.bilgem.tubitak.gov.tr ]
> [ mailto:mehmet.ki...@tubitak.gov.tr | mehmet.ki...@tubitak.gov.tr ] [
> mailto:ad.so...@tubitak.gov.tr ]
> ................................................................
>
> [ http://www.tubitak.gov.tr/disclaimer | Disclaimer ]
> -------------- next part --------------
> An HTML attachment was scrubbed...
> URL: <
> https://lists.z.cash.foundation/pipermail/zapps-wg/attachments/20180326/bdea1a6e/attachment.html
> >
>
> End of zapps-wg Digest, Vol 6, Issue 26
> ***************************************
>

Reply via email to