[zapps-wg] Powers of Tau Attestation

2018-03-13 Thread Tiago Simoes via zapps-wg
 My participation in the Powers of Tau Ceremony was made using the
following machine:

- Newly acquired machine from other country
- Fresh installation of Ubuntu 17.10
- Processor: AMD® Ryzen 7 1700x eight-core processor × 16

How it was made:
- Downloaded and compiled the Go Implementation made by Filippo @ last
commit ( e2af113817477d26e6155f1aae478d3cb58d62c5 )
- Disconnected internet throughout the house and removed every mobile
to another room

Randomness:
- Good Ol' smash the keyboard until your arm is tired
- SHA512 out of a video from the Ipanema Beach this morning
- Some stuff with deep meaning for me to add a personal touch


The file was transferred and upload from another machine.
I plan to completely wipe everything and not touch the computer for a few
weeks.

The BLAKE2b hash of `./response` is:
e212b815 22cd231e c0f9cc52 667293a2
40c62b69 b27f5625 bc3819a7 94ba0881
2cebf9ba 90471932 087e3790 913e2f58
53fde39a 87e156e7 5259a00c 1e1ee341

I'm very happy to have had the chance to participate and I appreciate
everyone who worked so hard for this to be possible.

Thank you!

Tiago C. Loriato Simões


Re: [zapps-wg] Powers of Tau Attestation

2018-03-13 Thread Devrandom via zapps-wg
I'm attaching an OpenTimestamps receipt for my attestation.

On Tue, Mar 13, 2018 at 11:51 AM Devrandom 
wrote:

> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA256
>
> # Powers of Tau Attestation
>
> Author: devrandom
> Date: 12 March 2018
>
> Notes:
>
> * Hardware is an Intel laptop that has not been powered up in four years
> and has never been connected to a network after it was purchased.  CPU was
> a Celeron 1007U.  Wireless card was removed.
> * OS was a clean Ubuntu 14.04
> * Compute binary was created with a deterministic Gitian build, with
> report here:
> https://github.com/devrandom/golang-powersoftau/commit/241da6dac6166a68ff20ef7abbb0f8231a626a3c.
> The binary sha256sum is
> c28894877c8948960eaefa0d8f35da6c911031980672b983f361711a7dcb1ec8.  The
> binary was archived for future research.
> * A USB drive was purchased in person and used to transfer the binary and
> challenge into the laptop and the response out of the laptop.
> * Additional entropy was injected into /dev/random via keyboard mashing
> and dice throws
> * The laptop was disconnected from AC throughout the computation
> * The boot drive was destroyed
>
> The BLAKE2b hash is:
>
> a449bc6e d77cbc7b 2d6aa91b ac4ddc6e
> e398a6e8 6c2b08dd 529b796b f7fcfb7c
> ba5cfb94 a394731d e1a188ec bdf6dcaf
> 8444f688 975973ca 079b94f2 e0e7def0
>
> -BEGIN PGP SIGNATURE-
>
> iQEcBAEBCAAGBQJaqB0pAAoJEOOqsosn9c9K66MH/j79TuEGpSdS5weTRxKHVMHJ
> NMLEGdnFT6BVEIJrIbzC1eQFJHWQhROokTn0mrjaV3lsGSWXJ5D91/rYE6boVsrN
> o501eDQui1nSnkIICrQY3aDnzYIT98crtGPDBD29e8vTRqjGnWAay1ovjIA5Vr0V
> q3nxfrp2mqdk9kYFHDfLvjfeEJRkOujx1TrwRRqX2/0OTLnAnPgrqUncKaiojH0v
> IlcbYAoBe2VEboiwN1QDMV0AuYzNCfrTXsof0lU6g7sZwy49MLCQNsUmxW2bl3jz
> AzlCjcBG6EyLyh5T6J+FylEYrplcPdlZLmtcGNsdoM1VeohpL3f7ZqALUlCJjQU=
> =IvmM
> -END PGP SIGNATURE-
>
>


attestation.md.asc.ots
Description: application/vnd.oasis.opendocument.spreadsheet-template


[zapps-wg] Powers of Tau Attestation

2018-03-13 Thread Devrandom via zapps-wg
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

# Powers of Tau Attestation

Author: devrandom
Date: 12 March 2018

Notes:

* Hardware is an Intel laptop that has not been powered up in four years
and has never been connected to a network after it was purchased.  CPU was
a Celeron 1007U.  Wireless card was removed.
* OS was a clean Ubuntu 14.04
* Compute binary was created with a deterministic Gitian build, with report
here:
https://github.com/devrandom/golang-powersoftau/commit/241da6dac6166a68ff20ef7abbb0f8231a626a3c.
The binary sha256sum is
c28894877c8948960eaefa0d8f35da6c911031980672b983f361711a7dcb1ec8.  The
binary was archived for future research.
* A USB drive was purchased in person and used to transfer the binary and
challenge into the laptop and the response out of the laptop.
* Additional entropy was injected into /dev/random via keyboard mashing and
dice throws
* The laptop was disconnected from AC throughout the computation
* The boot drive was destroyed

The BLAKE2b hash is:

a449bc6e d77cbc7b 2d6aa91b ac4ddc6e
e398a6e8 6c2b08dd 529b796b f7fcfb7c
ba5cfb94 a394731d e1a188ec bdf6dcaf
8444f688 975973ca 079b94f2 e0e7def0

-BEGIN PGP SIGNATURE-

iQEcBAEBCAAGBQJaqB0pAAoJEOOqsosn9c9K66MH/j79TuEGpSdS5weTRxKHVMHJ
NMLEGdnFT6BVEIJrIbzC1eQFJHWQhROokTn0mrjaV3lsGSWXJ5D91/rYE6boVsrN
o501eDQui1nSnkIICrQY3aDnzYIT98crtGPDBD29e8vTRqjGnWAay1ovjIA5Vr0V
q3nxfrp2mqdk9kYFHDfLvjfeEJRkOujx1TrwRRqX2/0OTLnAnPgrqUncKaiojH0v
IlcbYAoBe2VEboiwN1QDMV0AuYzNCfrTXsof0lU6g7sZwy49MLCQNsUmxW2bl3jz
AzlCjcBG6EyLyh5T6J+FylEYrplcPdlZLmtcGNsdoM1VeohpL3f7ZqALUlCJjQU=
=IvmM
-END PGP SIGNATURE-


Re: [zapps-wg] Powers of Tau Attestation

2018-03-13 Thread Ryan Taylor via zapps-wg
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

My part of Powers of Tau was performed on a Penguin Adelie GNU / Linux
Laptop by Think Penguin.
Processor: Intel(R) Core(TM) i7-6700HQ CPU
OS: Debian GNU/Linux 9.3 (stretch)

Downloaded the challenge file and compiled the Go implementation. Then I
disconnected from the ethernet and unplugged the router. All devices,
besides the computation node, with a possible network connection,
microphone and/or camera were put on the other side of the apartment, as
far from the computation node as possible. Batteries and sim cards were
removed from all of those devices if possible.

Randomness was added via mashing buttons for a while and then entering
the sha512 hash of an audio file recorded at a street market earlier
today, followed by more button mashing.

The response file and BLAKE2b hash were then saved securely and I
shutdown the computation node. After a short period of time and a snack,
I booted the computer and uploaded the response file.

The BLAKE2b hash of `./response` is:
1d4530ec 2bc7c6c4 fa5d6491 acbfe0b3
e1ec1208 5bc0b4b0 a1ebef5c f0d71a1d
10c2e7db 7aa35013 a5b19d0b b80713bc
967dde55 8cb917ff f10a884b b816d90a

The hash was also publicly tweeted:
https://twitter.com/AdjyLeak/status/973629370593169408

I'm happy to have been able to participate. Thanks everybody who made
this possible!

- - Ryan Taylor

ps. This message was just sent but signed improperly. Trying one more
time ...
-BEGIN PGP SIGNATURE-
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=1LiL
-END PGP SIGNATURE-


[zapps-wg] Powers of Tau Attestation

2018-03-13 Thread Ryan Taylor via zapps-wg
My part of Powers of Tau was performed on a Penguin Adelie GNU / Linux
Laptop by Think Penguin.
Processor: Intel(R) Core(TM) i7-6700HQ CPU
OS: Debian GNU/Linux 9.3 (stretch)

Downloaded the challenge file and compiled the Go implementation. Then I
disconnected from the ethernet and unplugged the router. All devices,
besides the computation node, with a possible network connection,
microphone and/or camera were put on the other side of the apartment, as
far from the computation node as possible. Batteries and sim cards were
removed from all of those devices if possible.

Randomness was added via mashing buttons for a while and then entering
the sha512 hash of an audio file recorded at a street market earlier
today, followed by more button mashing.

The response file and BLAKE2b hash were then saved securely and I
shutdown the computation node. After a short period of time and a snack,
I booted the computer and uploaded the response file.

The BLAKE2b hash of `./response` is:
1d4530ec 2bc7c6c4 fa5d6491 acbfe0b3
e1ec1208 5bc0b4b0 a1ebef5c f0d71a1d
10c2e7db 7aa35013 a5b19d0b b80713bc
967dde55 8cb917ff f10a884b b816d90a

The hash was also publicly tweeted:
https://twitter.com/AdjyLeak/status/973629370593169408

I'm happy to have been able to participate. Thanks everybody who made
this possible!

- Ryan Taylor



signature.asc
Description: OpenPGP digital signature


[zapps-wg] Powers of Tau Attestation

2018-03-09 Thread Libby Kent via zapps-wg
Jason sent me the download link for the challenge file, and I used the rust
implementation ebfull/powersoftau at commit
d47a1d3d1f007063cbcc35f1ab902601a8b3bd91
compiled with rustc version 1.24.1

I downloaded the challenge file around 6pm and copied it over the old HP
laptop.

HP Pavilion G Series:
Architecture x86_64
CPU(s) 4

ubuntu 16.04.4

I wrote a script (https://github.com/libby/mixingpot) which takes in input
from various users, and hashes that input with the previous inputs.  The
idea was to try and find as many people as possible, explain Zcash and the
ceremony to them and get them to input their wishes/desires/random
thoughts/or whatever they wanted as secret input to be mixed in.

I arrived around 8:30pm at a neighborhood bar in south Brooklyn, a florist
shop with a whiskey bar tucked away in back.  Over the course of the night,
we collected input from people in the bar (10 women, 4 men and 1 other). I
started running the PoT program around midnight and it finished just as we
were being kicked out (2am). I copied the response file over to a USB and
rebooted the machine.  I uploaded the response file from a different
computer.

Here is the blake2b hash of the response:

1b657e0c fed6fd3e 504d5714 3c6569b6
644efcec af4ef3ef 573bdcc1 b8bd44ad
d9e88901 11cec479 bb6ea06f 9d020623
708f6346 1c2fdc4b 72dba494 cb38b8a9

Posted here as well: https://twitter.com/viskobatz/status/972008427458240512

I'm planning on taking the computer apart and will make a few pieces of
jewelry out of it, which I will then go and give to some of the
participants, e.g. the bartender (Scarlet), Kim who told me she works in
the neighborhood, and whoever else I can find.

Additional Info: I was originally going to run this at the Women in
Blockchain meetup in NYC, but it was cancelled due to a slushy snowstorm.
Amber Baldet obtained the old HP computer which she gave me to run PoT on.


[zapps-wg] Powers of Tau Attestation by Marco Giglio

2018-03-08 Thread Marco Giglio via zapps-wg
Dear Powers of Tau's fellows, 

This is my attestation:

The BLAKE2b hash of `./response` is:
    9f9cad6a 61311a88 291f3b14 eb9808e3
    4b570b94 a1ad6cc7 3d7add21 32182df8
    17e7e6a6 d2fb0dcd 7ad9526b 6e05038c
    5592fb74 e41ddfd6 50c1f0d2 72062a69

__

I performed the computation on a Thinkpad T460p, running QubesOS R3.2. I
have used Sean Bowe's implementation, compiled with Rust 1.24.1 in a
Fedora-26 TemplateVM.

The computation was done on a dedicated, network-less paravirtualized
guest AppVM based on the Fedora-26 TemplateVM. Before starting the
computation, to prevent local side-channel attacks in the case one of my
untrusted AppVM is compromised, I have shutdown all the AppVMs running
on the machine, leaving only dom0 and the computation VM running. 

Once the computation was completed, I created a second networkless VM
where I moved the response. Then, I proceeded to delete the entire
computation VM and reboot the machine.

Best,

Marco Giglio



0x88F9948D.asc
Description: application/pgp-keys


signature.asc
Description: OpenPGP digital signature


[zapps-wg] Powers of Tau attestation for Mikael Johansson (johanssonlc)

2018-03-03 Thread Mikael Johansson via zapps-wg
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Powers of Tau attestation for Mikael Johansson (johanssonlc)

## Hardware used:

Hardware:
Intel Core i7-4710HQ
RAM 8GB DDR3
Ubuntu server 14.04

## Procedure for computation:

I performed the computation on a laptop that had not been used or touched
by anyone for 2.5 years.

I ran the computations with wifi and networks disabled and no mobile
devices was with me.

Additional entropy was added before computation

After the response had been uploaded I cleaned out the harddrive of the
machine

The BLAKE2b hash of `./response` is:
163f2492 ebc698cc 990ba65d 3ad875d9
d6709880 0af8f9da e61fc33b 33ee896a
57456d10 ee785f8a f05acad6 6cbe7baa
1c6b7033 cd051824 e0c00232 ec4a5433

That is all. It was a pleasure to participate!

Regards,

Mikael
-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=DPSh
-END PGP SIGNATURE-


Re: [zapps-wg] Powers of Tau Attestation

2018-02-22 Thread Jason Davies via zapps-wg
Verified, thanks!

Where might one find your PGP public key so that they can check your signature?

Jason

> On 22 Feb 2018, at 20:49, Troy Stackhouse via zapps-wg 
>  wrote:
> 
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA256
> Powers of Tau Attestation by Troy Stackhouse
> Date: February 22, 2018
> 
> I had a new, unconfigured laptop which provided an easy opportunity to
> participate, since I could just wipe it clean afterwards. I set it up
> fresh with Windows 10 a few days ago and made sure it was fully
> patched. I kept the machine offline when I wasn't using it, and more
> recently I downloaded the Rust implementation of powersoftau, which I
> compiled using Visual Studio Code w/ Rust rls (which also required I
> install Visual Studio C++ desktop tools).
> 
> When it came to the ceremony, I kept the machine in my sight the whole
> time and no other human beings were nearby. For entropy, I simply
> mashed my keyboard... a lot (much longer than I felt was necessary).
> Upon completion, I fully wiped the drive with DBAN (currently in
> progress).
> 
> Here's my BLAKE2b hash:
>7573a747 d9b4e480 00de2715 c5bfa2ff
>1c515371 4608cea3 97fae0fe 72846297
>3a5b4d87 ce3e2a78 61d95a1e 59e723f9
>6af41c1c f1b915ae 5ad5730d 1ccbaa91
> 
> I also posted it on Reddit:
> https://www.reddit.com/r/zec/comments/7v0889/50_participants_now_for_powers_of_tau_its_not_too/duo4808/
> 
> - -Troy Stackhouse
> -BEGIN PGP SIGNATURE-
> iQEzBAEBCAAdFiEE8neTVirh6YWW6scfQRWJHtHRLwYFAlqPKXEACgkQQRWJHtHR
> Lwbiigf/YGkwtsI9AX/FlIioRloEwGVDV3X5AcYqW781jnXDfOrP10EDyYtBMjS7
> PIPJYOZdqHLeMCG/dV2ZUhUWLXMAremeq5IwmbdQKz+gJQkjrUQIyFsQKVY01DeG
> FYkPH4tSURzcM71OlEbjgMzJ8R00nkbTOjoO1tBUntT/t6wTGO9hQR0HyEPMq6sM
> qAXZjpYxsjSxW1kTn2LWq+XN4APZCMErT10pc1/azOpaShfUrtZY9O7bj98wBHZ9
> N/ljlsEdRgdJsCZQJcsuJfiyu3b7sSaNcWjdOmZh0X3D/rSq/JLvmpJ+USz1xozo
> FNhPyqkHXNp1PDrO4FgBNyu1ANkWcA==
> =NoJW
> -END PGP SIGNATURE-

--
Jason Davies, https://powersoftau.plutomonkey.com/



[zapps-wg] Powers of Tau attestation

2018-02-21 Thread Lucas Vogelsang via zapps-wg
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Hello everyone,

Below is my powers of tau attestation. I did the computation neither from
my primary work place or home but a different location. During the entire
computation I’ve kept the laptop that I’ve been running it on in the room
with me. Before starting I rebooted the machine. I rolled the dice a few
dozen times and recorded the numbers which I then fed as additional entropy
to urandom. I downloaded and compiled the FiloSottile’s go implementation
and executed it. I rebooted my laptop after the
computation.

Blake2b of the response file:

8f29380c c32f7316 8615eeda bfc2b10e
b4332b55 f537f2bf 5532387d 24fc94f3
f818661f 11942542 f97f69c2 2fa21201
56bb89a3 5b6569a0 a65dc146 4a4a85bc

Lucas Vogelsang

-BEGIN PGP SIGNATURE-

iHUEARYKAB0WIQQQs1BfdEAVJrwUsyz9n50yWZcgJQUCWo4FZgAKCRD9n50yWZcg
JVF2AQDvoA2ic5VmClYpYsxp125huLou0p2TAKNpuLpw9p5qbgEAiyh6JscllQX/
q8DyL31JxPkKk30uqvYAA+n07Dmk5gg=
=klLI
-END PGP SIGNATURE-


[zapps-wg] Powers of Tau Attestation

2018-02-19 Thread Quentin via zapps-wg
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Hey there,

I have completed my part of the Powers of Tau ceremony and below is the
response file hash:

3a8ae5be 6e4e15c8 23021c27 10cba9ab
aef44fc9 fa4f577b 70789ec6 b4bfc867
98c39258 0d6f8e86 f6367779 1750b4fc
5962ca04 0962f2d3 7a402233 aff8184c

I downloaded the challenge file and transferred it to a USB drive. I had an
old laptop that should have been scrapped a long time so I used that as my
hardware and I also removed the Wi-Fi card from it. I imaged the drive with
a fresh copy of Windows 7 x64, never connected to any network. I setup the
software and did a test challenge/response. The machine was then placed in
a faraday cage with 220v power supply onboard a vessel (think multiple
layers of steel) until I came with the USB drive & challenge file. I loaded
the laptop with the challenge file and setup a task in task scheduler to
run the computation. When the vessel was at sea in international waters the
computation process started and completed. The response file was then
transferred to a USB drive and the laptop was lost at sea.

Regards,

Quentin Roberts
-BEGIN PGP SIGNATURE-
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=YVIk
-END PGP SIGNATURE-


[zapps-wg] Powers of Tau Attestation

2018-02-18 Thread Sean Bowe via zapps-wg
I participated in the Powers of Tau ceremony, and here's my response file
hash (BLAKE2b):

db1eb34d 1f153f0e 32b287d7 4e7a81a2
49257944 5f9df1c4 7daf3fcd a7f3200a
2ab664b3 3c2b7dbc 1f46758f 4b1eb840
ff6afdaf 6e488849 88e4a0fa 504f5ad8

I used an auditable process to ensure (with high probability) that my
machine could not manipulate or influence the randomness used to
construct my response file. Thus, I was able to treat the machine as
if it were backdoored (hardware or software), and focus my energy
toward preventing exfiltration of the secrets.

I had a laptop sitting around for a few months. This morning I
installed Arch Linux on it, did not configure swap space. I removed
its wifi module after it was set up.

I also wrote this branch of the powersoftau code that I would be using
for my round of the ceremony:

https://github.com/ebfull/powersoftau/tree/cut-and-choose

(See commit fdc31d81ed47324f1dd1255d6ad615b928a0bb5d for the
implementation.)

Here's how it works: when it's my turn, I randomly select N random
strings and supply them to the machine. The machine uses these secrets
(and only these secrets) to seed PRNGs for generating N different
response files. Only instead of generating all of the response files,
which would take forever for large N, it only generates a portion of
each response file which _fully_ determines the remainder of the file.

The code will hash all of these portions of each response file together
into one BLAKE2b hash and print it out. I'll write it down, and then
run the full computation using one of the random secrets. I'll then
destroy the random secret, and extract the response file from the machine.
Then the machine is to be destroyed as well.

This makes it incredibly unlikely that the machine could influence the
randomness of the response file. It would know the secrets for each, but
it would have to guess in advance which one I would pick to use for my
response file. If it attempted to manipulate the randomness of any of the
others, it would be caught by the hash.

I travelled along with two close and trusted people in my life to a
quiet location near a state park in Colorado, along with a portable DVD
burner and my laptop, some notecards, some pens, and two 6-sided dice.

We rolled dice 50 times to produce each random string, producing N=20
random strings in total, writing them down on the notecards. I then
randomly shuffled the notecards and numbered them 1 through 20. I then
input each random string (very carefully!) into the machine using the
`cargo run --release --bin challenge` code. The machine produced the
following hash:

c4821644 4585ed20 c1bae0a5 e17cc04a
b6f49775 469e2896 1306e6e4 3a5e2ca1
8ed84bdc d3fdd4d4 b2f26104 04ee267e
81089313 c11b0371 7f521080 2a79e43d

I then randomly picked one of the notecards, in my case number 14. I
ran my compute process and input the secret for number 14 into the
machine. It performed the computation. When it finished, I burned
three CD-Rs containing the resulting response file. I then shut the
machine down and disconnected the battery from the laptop. I burned
notecard #14 with a blow torch.

The laptop and portable CD/DVD burner are currently awaiting a
painful MAPP gas death.

I used one of the CD-Rs to transfer the response file to my personal
machine. The other two are being kept for analysis and comparison to
see if the machine attempted to exfiltrate secrets via them, which is
the only plausible way that my part of the ceremony could have been
(unauditably) compromised.

I have updated my branch with a new commit...

930d3d81d13f195a6a75f556a853888925ac945c

... which contains the random numbers for the notecards (all except
14, which was destroyed.) Together with the response file, the
`verify_hash` tool in that branch can be compared with the hash that
I wrote down earlier.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

I participated in the Powers of Tau ceremony, and here's my response file
hash (BLAKE2b):

db1eb34d 1f153f0e 32b287d7 4e7a81a2
49257944 5f9df1c4 7daf3fcd a7f3200a
2ab664b3 3c2b7dbc 1f46758f 4b1eb840
ff6afdaf 6e488849 88e4a0fa 504f5ad8

I used an auditable process to ensure (with high probability) that my
machine could not manipulate or influence the randomness used to
construct my response file. Thus, I was able to treat the machine as
if it were backdoored (hardware or software), and focus my energy
toward preventing exfiltration of the secrets.

I had a laptop sitting around for a few months. This morning I
installed Arch Linux on it, did not configure swap space. I removed
its wifi module after it was set up.

I also wrote this branch of the powersoftau code that I would be using
for my round of the ceremony:

https://github.com/ebfull/powersoftau/tree/cut-and-choose

(See commit fdc31d81ed47324f1dd1255d6ad615b928a0bb5d for the
implementation.)

Here's how it works: when it's my turn, I randomly select N random
strings and supply them to the machine. The machine uses these secrets
(and only 

Re: [zapps-wg] Powers of Tau Attestation

2018-02-17 Thread Jason Davies via zapps-wg
> On 17 Feb 2018, at 19:03, Kobi Gurkan  wrote:
> 
> How awful would it be with RPi 3 and microSD for swap?

Good point.  Someone should do a test run and report back!

--
Jason Davies, https://powersoftau.plutomonkey.com/



[zapps-wg] Powers of Tau Attestation 57

2018-02-13 Thread Sean Kelly via zapps-wg
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Powers of Tau Attestation
=

Round: 57
Date: 2018-02-13
Name: Sean Kelly
Location: Galway, Ireland

The BLAKE2b hash of `./response` is:
40db756c fdceae76 5472590b c0dd9ec1
7fa70475 f1cc9ef5 fdf99e0d 750cd6a2
ce010c95 b59130c6 d8c12eb2 c7fe5296
8858fca9 d6ba7bcb 67b391cf b1f5401d

Methodology
=

Firstly, thank you for organising this and for the opportunity to participate.

In a similar way to Matt in round 4, I decided to leverage a cloud
provider's security (this time Microsofts) by running the computation
using Azure (https://docs.microsoft.com/en-us/azure/security/azure-security),
thus introducing an additional channel that would need to be
compromised by an attacker (now Microsofts cloud security will need to
have been compromised as well as Google's and all other participants).

>From Azure Managent Portal, I created a "Jumpbox" Compute Instance
(D2s v3) with public IP for downloading Rust, the Powers of Tau
utility and the challenge file. I created 2 additional "Calculation"
Compute Instances (E2s v3) without public IP's to perform the
computations, these VMs were located in different datacenters (1 in
Europe and 1 in the US). I used Ubuntu Server 16.04 as the OS for all
VMs.

>From Azure Storage Manager, I created an Azure Files share that I
would use to transfer the files to the Calculation instances.

>From the Jumpbox, I downloaded Rust (v1.23.0), Powers of Tau (from
github.com/ebfull/powersoftau commit
d47a1d3d1f007063cbcc35f1ab902601a8b3bd91) and the Challenge File (from
S3). I transfered these files to the Calculation instances and ran the
computation from each instance simultaneously using random keyboard
inputs for additional entropy.

Once the responses were computed on both instance, I selected one of
the 2 response files by the flip of a coin. I copied the file to the
Jumpbox and deleted both Calculation instances. I then submitted its
hash to the mailing list (above) and uploaded the file to S3. I also
posted this hash on Twitter
(https://twitter.com/SeanKe11y/status/963592537310203905). Finally, I
deleted the Jumpbox compute instance and any other Azure resources
that were used to support the process.

Sidechannel Defenses
=

* I used my personal laptop (I'm reasonably confident that it's
secure) for connecting to Azure, it didn't leave my sight for the
duration of the process.
* I used a free Azure subscription I have that had never been used
before for any purpose.
* I connected to a VPN server in a country that I had never connected
to before prior to beginning the process.
* I downloded a browser I had never used before and used this for some
of the steps (I used PuTTY for everything else).
* The computations took place within Azure's datacenters leveraging
their security best practices.
* I ran the computation on multiple VMs simultaneously in two
different datacenters on different continents and randomly chose a
response to use.
* I deleted all VMs and associated Azure resources after the process
was completed.
* I didn't tell anyone I know that I was doing this, in case they are spies.

Sean Kelly
-BEGIN PGP SIGNATURE-
Version: Mailvelope v2.1.1
Comment: https://www.mailvelope.com
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=Cva/
-END PGP SIGNATURE-


Re: [zapps-wg] Powers of Tau Attestation

2018-02-12 Thread Alok Menghrajani via zapps-wg
On Mon, Feb 12, 2018 at 5:01 PM, Jason Davies
 wrote:
> I've verified your uploaded response, thank you!
>
> I found your Twitter attestation: 
> https://twitter.com/alokmenghrajani/status/963212918505447424
>
> Would you mind posting a link to your co-worker's?

My co-worker's post:
https://twitter.com/wmcc_/status/963218431045545985

Alok


Re: [zapps-wg] Powers of Tau Attestation

2018-02-12 Thread Jason Davies via zapps-wg
I've verified your uploaded response, thank you!

I found your Twitter attestation: 
https://twitter.com/alokmenghrajani/status/963212918505447424

Would you mind posting a link to your co-worker's?

> On 13 Feb 2018, at 00:45, Alok Menghrajani via zapps-wg 
>  wrote:
> 
> Hi,
> 
> Thank you for coordinating all this!
> 
> I participated today (2/12/18) and my co-worker Will witnessed the
> entire process. Our response is:
> c13af4d4 477f66e7 53f25d51 1b6c4624
> 9f20f79a f63c20d8 c64e34c9 df90441b
> 0bf89ae2 8c05d71c 4ae9cb82 e0a3aa4d
> 41e99666 c54261a9 b0b75f6a 5c455436
> 
> Procedure:
> 1. We got a loaner MacBook Air from our employer. These machines are
> wiped before every use.
> 2. Used the Rust code from https://github.com/ebfull/powersoftau
> (d47a1d3d1f007063cbcc35f1ab902601a8b3bd91) with rustc version 1.23.0
> (766bd11c8 2018-01-01).
> 3. Disabled wifi after installing the necessary tools.
> 4. Challenge blake2:
> 52db7b1d b9ad9990 43c1fe97 bd151cd8
> f4910078 f531dc99 acdca8b6 36c74c5a
> 7605563b feda17ab 1e79b239 6dd0bde0
> f6538184 eb8e5425 93232fe9 4820dcae
> 5. Response: see above
> 6. We used a USB drive to copy the response file and we manually
> re-installed the OS once we were done. We returned the laptop so it
> can be wiped again.
> 
> Finally, we published our response hash on our social media accounts.
> 
> Alok

--
Jason Davies, https://powersoftau.plutomonkey.com/




[zapps-wg] Powers of Tau Attestation

2018-02-12 Thread Alok Menghrajani via zapps-wg
Hi,

Thank you for coordinating all this!

I participated today (2/12/18) and my co-worker Will witnessed the
entire process. Our response is:
c13af4d4 477f66e7 53f25d51 1b6c4624
9f20f79a f63c20d8 c64e34c9 df90441b
0bf89ae2 8c05d71c 4ae9cb82 e0a3aa4d
41e99666 c54261a9 b0b75f6a 5c455436

Procedure:
1. We got a loaner MacBook Air from our employer. These machines are
wiped before every use.
2. Used the Rust code from https://github.com/ebfull/powersoftau
(d47a1d3d1f007063cbcc35f1ab902601a8b3bd91) with rustc version 1.23.0
(766bd11c8 2018-01-01).
3. Disabled wifi after installing the necessary tools.
4. Challenge blake2:
52db7b1d b9ad9990 43c1fe97 bd151cd8
f4910078 f531dc99 acdca8b6 36c74c5a
7605563b feda17ab 1e79b239 6dd0bde0
f6538184 eb8e5425 93232fe9 4820dcae
5. Response: see above
6. We used a USB drive to copy the response file and we manually
re-installed the OS once we were done. We returned the laptop so it
can be wiped again.

Finally, we published our response hash on our social media accounts.

Alok


[zapps-wg] Powers of Tau Attestation 54

2018-02-09 Thread Jan Jancar via zapps-wg
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Powers of Tau attestation
=

Round: 54
Date: 2018-02-09
Principals: Jan Jancar and Jakub Rafajdus
Location: Zilina, Slovakia

Go implementation commit:
FiloSottile/powersoftau
7a08472c288cd7022c24ad01e1e181cfc47c3363

Rust implementation commit:
ebfull/powersoftau
d47a1d3d1f007063cbcc35f1ab902601a8b3bd91

sha256 challenge:
bae01c605003b5c84b38436c7a0bc31c123a3fcf049ea95ff7967c9e0d5c8baa

The BLAKE2b hash of `./response_j` is:
44d7dd87 08d40812 6bb1b661 ac08b58a
ee200eb9 42592c36 bfbcb3f1 e74f5b26
07ff54d5 3ec93f98 10f88414 7a097a9d
4596c281 42449128 2a284343 cc921b32

The BLAKE2b hash of `./response_k2` is:
d0e254dc 319b760d 7e9f42aa fa87df46
95c2f7ab 8eebf17c 303e5a44 e7b3c41c
02a73eda d60c270b b6c643a7 753cb275
f72fd24f de8b01cf 6711d83a b89795a8

sha256 ubuntu-16.04.3-desktop-amd64.iso:
1384ac8f2c2a6479ba2a9cbe90a585618834560c477a699a4a7ebe7b5345ddc1


Log
- ---

I decided to participate by producing two consecutive responses,
produced by different machines (named k and j) and implementations.
The plan was to run the Go implementation in parallel on two machines,
after they both finish, choose randomly which response and next
challenge should be used, then use the other machine and the Rust
implementation to produce the second response. See the below log and
diagram for more details on how this actually went.

All times in UTC+1. On 09.02.2018:

 - 09:25 - Downloaded challenge file to an external drive.
 - 11:50 - Moved to location of machine k.
 - 12:00 - Started trying to cross-compile the Go implementation for
   Windows, as machine k only had it installed.
 - 12:50 - Gave up on trying to cross-compile, instead downloaded a
   Ubuntu 16.04 live USB.
 - 13:00 - Booted up the live USB on machine k, installed Go, compiled
   FiloSottile/powersoftau.
 - 13:05 - Copied the challenge file from the external drive to both
   machines.
 - 13:07 - Started computation on both machines with the Go
   implementation.
 - 14:19 - Machine j finished computing.
 - 14:20 - Copied the response of machine j and the next challenge
   produced to the external drive.
 - 14:40 - Machine k finished computing.
 - 14:45 - Copied the response of machine k and the next challenge
   produced to the external drive.
 - Flipped a coin to select which response of which machine to
   use for further computation, machine j was selected.
 - 14:50 - Installed Rust on machine k live USB.
 - 14:55 - Started computation on machine k, with the Rust
   implementation, using the challenge produced before by
   machine j.
 - 16:40 - Uploaded the first response (produced by machine j).
 - 16:45 - Machine k finished computing.
 - 17:45 - Uploaded the second response (produced by machine k, based on
   the challenge produced by j first).


Diagram
- ---

   Go implementation  | Rust implementation
   ----
 ---> [Machine k] -> response_k   |
 |-> challenge_next_k
 ||
 challenge   Coinflip chose j.
 |   ||
 |  \ /
 ---> [Machine j] -> response_j   |
  -> challenge_next_j --> [Machine k] -> response_k2

 * response_j and response_k2 were uploaded.
 * Machine j is mine, machine k is Jakub's.
-BEGIN PGP SIGNATURE-
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=u1fo
-END PGP SIGNATURE-


Re: [zapps-wg] Powers of Tau Attestation

2018-02-08 Thread Sean Bowe via zapps-wg
Excellent! Verified it. Adding to transcript now.

Sean

On Thu, Feb 8, 2018 at 12:40 PM, Mark Giannullo via zapps-wg
 wrote:
> I completed the challenge using Filippo's golang implementation:
> https://github.com/FiloSottile/powersoftau
>
> The BLAKE2b hash of `./response` is:
> a6a754d8 68697ff0 870c8413 c5cda8f6
> fe57e6bf 3a1dd30b 5f254ede 78d23879
> 175b4044 61573619 4df013db 4642f717
> 9f5602f5 1d37b9b6 88045d96 352927e1
>
> I have also posted this hash on Twitter:
> https://twitter.com/markgiannullo/status/961683650210402304


Re: [zapps-wg] Powers of Tau Attestation by Gսѕtavо Frеdегіc೦

2018-02-06 Thread Sean Bowe via zapps-wg
Thanks Gustavo! I've entered this into the transcript.

Sean

On Mon, Feb 5, 2018 at 7:12 PM, Gustavo Frederico via zapps-wg
 wrote:
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA256
>
> Powers of Tau Attestation by Gսѕtavо Frеdегіc೦
> - --
>
> Date: 5/Feb/2018
> Location: Ottawa, ON, Canada
> Main document given to Gսѕtavо with instructions: 
> https://github.com/ebfull/powersoftau/wiki.
>
> sha256sum -b challenge
> 81e7d56284c57a227841243565baad98aba3fae1165e859027ea03415706c726 *challenge
>
> Blake2b response file:
>
> The BLAKE2b hash of `./response` is:
> 8abb2666 2df43f23 310b3896 665fb8b0
> a9995403 a5c5c890 c785bbd4 92093c6b
> fd553da7 81623379 22184427 5b2c212b
> 722c78ca 5d02a204 f248e94e e8e5b00f
>
> My PGP public key:
> https://keys.mailvelope.com/pks/lookup?op=get=0xFB442070C0242E80
>
> My fingerprint: F3CE E9F3 1BDF 1268 DBF2  32C7 FB44 2070 C024 2E80
>
> Actions:
>   Principle: I didn't want to destroy any hardware because I'm not rich.
>
>   Environment: a small room, where I was alone.
>
>   Preparation: My host computer is a MacBook Pro with macOS 10.13.3. I 
> installed VirtualBox (www.virtualbox.org). I downloaded a Ubuntu desktop iso 
> image from https://www.ubuntu.com and I created a VM in VirtualBox. I enabled 
> "Disk Image Encryption" in the VM. I tured off its Bluetooth adapter. In the 
> beginning I left the network adapter connected to the host's. After 
> installing Ubuntu in the VM, I installed curl.
>
>   Other installs in the guest VM (still dependent on network adapter 
> connected to the host's at this stage):
>curl in shell
>Rust from https://www.rust-lang.org/
>Powers of Tau source from https://github.com/ebfull/powersoftau
>
>   Ceremonial step:
>cargo run --release --bin compute   # with network connection on
>   At the step where the program asks for keyboard input, Gustavo turned 
> the VM (guest) network connection off and the host connection off also.
>
>The input may have included counts of letters in words I read today, words 
> I read today in English and in Russian, and people that I counted today. It 
> may have included names of people. I also may have played a song by Beethoven 
> in the keyboard as if it were a piano. And I may have played the fingering of 
> a Bach violin concerto as if the keyboard were a violin fingerboard. And I 
> may have typed random keys in the keyboard.
>
>At the end of the computation (it tooks almost 3 hours), I copied to 
> clipboard the BLAKE2b hash of the response file. Then I rebooted the VM. 
> After that, created a volume share between guest and host. I then saved the 
> response file in the host computer. Then I deleted the VM, including all of 
> its (encrypted) files. After, around 7 pm UTC-6 I uploaded the response file 
> to the URL given to me by email ( it began with 
> https://s3-us-west-2.amazonaws.com/powersoftau/p6RZ )
>
>
>
>
>
> B̸̡͔̻̬̩̖͚̬͈͙͔̫̩͙̻̉̈̄̌̊͐̄̂̈́̊̾͆͠Ḑ̸̻̣̲̗͇͍͍͍̞̩̖͗̉͊S̸̢̝͕͎̝̘̥̬̲͉̯̣͙͂̐͜
>
>
>
>
>
> - --
> -BEGIN PGP SIGNATURE-
>
> iQIzBAEBCAAdFiEE887p8xvfEmjb8jLH+0QgcMAkLoAFAlp5DvAACgkQ+0QgcMAk
> LoDPexAA1JbFpCsgZWq/j1b+Ng7ItKBE2/l8NS0sWiqn4bHBW2oEEOGTUsRAFGCj
> HFylW8aDVi+YY7Gene+Gr5EDkbhT0en8lBeSK0qBRNkHN5yrzw0cZJWHNOoofeTZ
> SJzodJiFlkq9P9cIO12v1XdRP59VmaAM/4npDpbqrjB76cUG4aEaxwz5OgE4Er3A
> WvLs1aGd3le34KROLnrGGOYm1msX9MdFWFS9UEztqTYcMsn9ayz6e6HNPIk4u2Ry
> GcOZTdw+RCaqJhA10PkSEsGhoL1JexsksYIapy0i9xOKaqMXMrbYfs3S4ktHY4q6
> aOBMR2yQ6hJ1BQ/LsvkTL27p00UFXr/Vi/ZjwZZtRAP9YFxlrg7NrFIw7Xf+IF6v
> a+WFDX5Qt8YQ2gup+pheR15kQViNKrqx3OkpBVzj+D4RSvrbmCerOEYxrw4PJh7F
> xSyZ8MOjB5pAdhQ2nt56GjEKa57ID/3UQM+iPrrmurbOlVUs4kSJ2SbX2hq1p2CY
> ETgxUM+o9W956wT7Un3khptIUSkLqJoY0KPz6InpI2fdLHSSF2s4OG9ghtiF3uyE
> LHaXu/mB2xM/2GI/1K9Z446dSlh6xaL84JDyRXed06F51LstYNgLb0K43ivc1ilq
> XYC8ZDgaJbF9BYSYZlsKfrzS+7pNH6M7vh7iuq/jiOOB/DF718k=
> =M6yK
> -END PGP SIGNATURE-
>


[zapps-wg] Powers of Tau Attestation by Gսѕtavо Frеdегіc೦

2018-02-05 Thread Gustavo Frederico via zapps-wg
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Powers of Tau Attestation by Gսѕtavо Frеdегіc೦
- --

Date: 5/Feb/2018
Location: Ottawa, ON, Canada
Main document given to Gսѕtavо with instructions: 
https://github.com/ebfull/powersoftau/wiki.

sha256sum -b challenge 
81e7d56284c57a227841243565baad98aba3fae1165e859027ea03415706c726 *challenge

Blake2b response file:

The BLAKE2b hash of `./response` is:
8abb2666 2df43f23 310b3896 665fb8b0 
a9995403 a5c5c890 c785bbd4 92093c6b 
fd553da7 81623379 22184427 5b2c212b 
722c78ca 5d02a204 f248e94e e8e5b00f

My PGP public key:
https://keys.mailvelope.com/pks/lookup?op=get=0xFB442070C0242E80

My fingerprint: F3CE E9F3 1BDF 1268 DBF2  32C7 FB44 2070 C024 2E80

Actions:
  Principle: I didn't want to destroy any hardware because I'm not rich.

  Environment: a small room, where I was alone.

  Preparation: My host computer is a MacBook Pro with macOS 10.13.3. I 
installed VirtualBox (www.virtualbox.org). I downloaded a Ubuntu desktop iso 
image from https://www.ubuntu.com and I created a VM in VirtualBox. I enabled 
"Disk Image Encryption" in the VM. I tured off its Bluetooth adapter. In the 
beginning I left the network adapter connected to the host's. After installing 
Ubuntu in the VM, I installed curl.
  
  Other installs in the guest VM (still dependent on network adapter connected 
to the host's at this stage):
   curl in shell
   Rust from https://www.rust-lang.org/ 
   Powers of Tau source from https://github.com/ebfull/powersoftau  

  Ceremonial step:
   cargo run --release --bin compute   # with network connection on
  At the step where the program asks for keyboard input, Gustavo turned the 
VM (guest) network connection off and the host connection off also. 

   The input may have included counts of letters in words I read today, words I 
read today in English and in Russian, and people that I counted today. It may 
have included names of people. I also may have played a song by Beethoven in 
the keyboard as if it were a piano. And I may have played the fingering of a 
Bach violin concerto as if the keyboard were a violin fingerboard. And I may 
have typed random keys in the keyboard.

   At the end of the computation (it tooks almost 3 hours), I copied to 
clipboard the BLAKE2b hash of the response file. Then I rebooted the VM. After 
that, created a volume share between guest and host. I then saved the response 
file in the host computer. Then I deleted the VM, including all of its 
(encrypted) files. After, around 7 pm UTC-6 I uploaded the response file to the 
URL given to me by email ( it began with 
https://s3-us-west-2.amazonaws.com/powersoftau/p6RZ )





B̸̡͔̻̬̩̖͚̬͈͙͔̫̩͙̻̉̈̄̌̊͐̄̂̈́̊̾͆͠Ḑ̸̻̣̲̗͇͍͍͍̞̩̖͗̉͊S̸̢̝͕͎̝̘̥̬̲͉̯̣͙͂̐͜





- --
-BEGIN PGP SIGNATURE-
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=M6yK
-END PGP SIGNATURE-



Re: [zapps-wg] Powers of Tau Attestation 48

2018-02-01 Thread Sean Bowe via zapps-wg
Awesome job, thank you so much. :)

By the way, the challenge file that Gabe used is located here:
https://powersoftau-transcript.s3-us-west-2.amazonaws.com/challenge.48

I'd be curious to see why Filippo's Go code can't deserialize it.
Maybe a platform specific bug?

Sean

On Thu, Feb 1, 2018 at 3:56 PM, Gabe Ortiz via zapps-wg
 wrote:
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA512
>
> Powers of Tau Attestation by Gabe Ortiz (@signalnine)
> =
>
> Round: 48
> Date: 2018-02-01
> Location: Albuquerque, NM, USA
> Commit version: d47a1d3d1f007063cbcc35f1ab902601a8b3bd91
>
> SHA256 challenge file:
> 35b60456f4d4a17ceefb1acfd0371d7134789319649cfd6bf77aca35d2824950
>
> Blake2b response file:
> The BLAKE2b hash of `./response` is:
> 7c220a51 5804a837 d314eb18 f861198f
> e1bff8e0 f3e4018f 68a6b2c6 8a4bc89b
> 59a80446 52cc2602 4c3f72f9 32730700
> 1bff8df0 429da619 70d6f587 72629732
>
>
> Methodology
> =
>
> The hardware used was a mid-2011 MacBook Air running OS X 10.11.6. WiFi and
> Bluetooth were disabled and the MAC address of the WiFi adapter was blocked
> at my router. I transferred the challenge file via USB drive. I first
> attempted to use Filippo Valsorda’s golang implementation but ran into an
> issue where it was throwing an error, “Failed to read the challenge: point
> is compressed.” So, I ran the standard Rust implementation instead.
> Additional entropy was produced via a USB-connected keyboard. I again
> transferred the response and response hash via a USB drive to my
> network-connected laptop for upload. The MacBook Air and the USB drive used
> to do the compute was then destroyed.
>
> Just for fun, here’s an imgur album of the laptop destruction (yes, we made
> sure to avoid damage to the battery cells):
> https://imgur.com/a/IkG3i
> -BEGIN PGP SIGNATURE-
>
> iQIzBAEBCgAdFiEE2eDG1CCBN16+WtTSC6+LqJ7Wy2QFAlpzmksACgkQC6+LqJ7W
> y2SkYQ/+OlYd79nl1EX6St7dgvbJvb2lZbP1qYG2dEdJsTY0yTILREPLwOfOlopJ
> DOm7hn2SGbi7FUe2XIMc07bi+shvH3h8mpKnSt9HYw/KtwAmgqt9o0DpbMNibOyw
> 8q9rDtmbgV8/Hg9GBDaR0V+ocy/uObdLehxb3zsm2gLToTOj4sEM75nje2zbhVSd
> +F/UN7qYNq5DwUIA/rqqPAA4EVaOa6zan8h803fIeokTNkw7bcIDiJkdbcZh8fko
> qcVEnRdhf4t0OS2ZIyGGQ8YU/EUhu8e1xvGj8aKZ+uzarMV6lgef7yOosMWbnjkh
> JHqEZnBXqqWGW4uslE8Flh68CmKAa7Z8gtnSOxfrIDCwN7IMM1bQzAI45yydLYCB
> 1rjJndasmmxkP+kzzAz0ixP6nEiMOnsNZibqTdi5kQjvytKQwm/viVeuAE5d24cM
> JBfBArbsug3ZvAKSgwuaboIC77/qhZYqYxxfGiM91g9KQsFrg7SXYpH3cf806JID
> RAHT/6z1M7RegjZL74BH74QB6tb2pVIDqDDnY9wp1Lj8PeiGx2u5+eiW71NYAX5h
> GtWThZrd5yk6+EBzsyIeRnPmf4oaw/Y0jMs8qePVHcaXDiWHAdwIg2lwmVfqZx80
> lR5mSBmiV0tDX14SDgbQuONAqFtop102QZkawvR4ZbYPNpf/Jjc=
> =EmVb
> -END PGP SIGNATURE-


[zapps-wg] Powers of Tau Attestation 48

2018-02-01 Thread Gabe Ortiz via zapps-wg
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Powers of Tau Attestation by Gabe Ortiz (@signalnine)
=

Round: 48
Date: 2018-02-01
Location: Albuquerque, NM, USA
Commit version: d47a1d3d1f007063cbcc35f1ab902601a8b3bd91

SHA256 challenge file: 
35b60456f4d4a17ceefb1acfd0371d7134789319649cfd6bf77aca35d2824950

Blake2b response file:
The BLAKE2b hash of `./response` is:
7c220a51 5804a837 d314eb18 f861198f
e1bff8e0 f3e4018f 68a6b2c6 8a4bc89b
59a80446 52cc2602 4c3f72f9 32730700
1bff8df0 429da619 70d6f587 72629732

Methodology
=

The hardware used was a mid-2011 MacBook Air running OS X 10.11.6. WiFi and 
Bluetooth were disabled and the MAC address of the WiFi adapter was blocked at 
my router. I transferred the challenge file via USB drive. I first attempted to 
use Filippo Valsorda’s golang implementation but ran into an issue where it was 
throwing an error, “Failed to read the challenge: point is compressed.” So, I 
ran the standard Rust implementation instead. Additional entropy was produced 
via a USB-connected keyboard. I again transferred the response and response 
hash via a USB drive to my network-connected laptop for upload. The MacBook Air 
and the USB drive used to do the compute was then destroyed.

Just for fun, here’s an imgur album of the laptop destruction (yes, we made 
sure to avoid damage to the battery cells):
https://imgur.com/a/IkG3i
-BEGIN PGP SIGNATURE-
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=EmVb
-END PGP SIGNATURE-



Re: [zapps-wg] Powers of Tau Attestation

2018-01-22 Thread Bastien Teinturier via zapps-wg
Thanks for the explanation Sean.
Indeed it's better to hide it then for next participants, good catch Daira!

On Mon, Jan 22, 2018 at 12:56 PM, Sean Bowe <s...@z.cash> wrote:

> There are potentially few useful entropy sources on an isolated system
> with its peripherals removed that has just booted (for example), so a cat
> walking across the keyboard can be used to strengthen the randomness at
> little cost. It's mostly defense-in-depth.
>
> Sean
>
> On Mon, Jan 22, 2018 at 1:59 AM, Bastien Teinturier via zapps-wg <
> zapps...@lists.z.cash.foundation> wrote:
>
>> It's a good point, and I was wondering why this "manual input" entropy is
>> needed.
>> I don't understand what it adds to the entropy implicitly grabbed from
>> the system by the executable.
>> If we assume that an adversary is able to monitor the system and
>> replicate the entropy of the random generator used in the code, that
>> adversary is probably able to grab the input to the process as well right?
>> I'm interested in learning more about why you felt it was necessary to
>> ask the user to provide some random input.
>>
>> Cheers,
>> Bastien
>>
>> On Sat, Jan 20, 2018 at 2:04 PM, Daira Hopwood via zapps-wg <
>> zapps...@lists.z.cash.foundation> wrote:
>>
>>> On 18/01/18 13:46, Bastien Teinturier via zapps-wg wrote:
>>> > Powers of Tau Attestation
>>>
>>> Notice that PowersOfTau_2.jpg leaks the additional entropy provided
>>> to the computation. That's ok, it uses operating system entropy as
>>> well; just noting that future participants might want to avoid that.
>>>
>>> --
>>> Daira Hopwood  ⚧Ⓐ
>>>
>>>
>>
>>
>> --
>>
>> [image: stratumn-logo.jpg]
>>
>>
>> Bastien Teinturier
>>
>> Senior Software Engineer
>>
>> Stratumn SAS, 1 bis Cité Paradis, 75010 Paris, France
>>
>> +33 6 28 57 71 59 <+33%206%2028%2057%2071%2059> • bast...@stratumn.com •
>> stratumn.com <https://stratumn.com/careers>
>>
>> We are hiring <https://stratumn.com/careers> • Read about us
>> <http://blog.stratumn.com> • Twitter <https://twitter.com/stratumnhq>
>>
>
>


-- 

[image: stratumn-logo.jpg]


Bastien Teinturier

Senior Software Engineer

Stratumn SAS, 1 bis Cité Paradis, 75010 Paris, France

+33 6 28 57 71 59 • bast...@stratumn.com • stratumn.com
<https://stratumn.com/careers>

We are hiring <https://stratumn.com/careers> • Read about us
<http://blog.stratumn.com> • Twitter <https://twitter.com/stratumnhq>


Re: [zapps-wg] Powers of Tau Attestation

2018-01-20 Thread Daira Hopwood via zapps-wg
On 18/01/18 13:46, Bastien Teinturier via zapps-wg wrote:
> Powers of Tau Attestation

Notice that PowersOfTau_2.jpg leaks the additional entropy provided
to the computation. That's ok, it uses operating system entropy as
well; just noting that future participants might want to avoid that.

-- 
Daira Hopwood  ⚧Ⓐ



signature.asc
Description: OpenPGP digital signature


Re: [zapps-wg] Powers of Tau Attestation

2018-01-18 Thread Sean Bowe via zapps-wg
This is great! I've entered it into the transcript. Thanks!

Sean

On Thu, Jan 18, 2018 at 6:46 AM, Bastien Teinturier via zapps-wg <
zapps...@lists.z.cash.foundation> wrote:

> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA256
>
> Powers of Tau Attestation
> 
>
> Date: 2018-1-18
> Name: Bastien Teinturier
> Location: Paris, France
>
> Response hash:
> e4dafd1b 0fa438a2 b313d66c c9566a0a
> be6d7abe 76252eeb 7d294028 770f830d
> e8670f14 5ed8c8af 4e5c3476 f591d0c7
> bfd58ddd 36dd7c4d 311d1358 420d551f
>
> Posted on Github:
> https://gist.github.com/t-bast/7cddb36d8f583e48f60c3cc76aa679ed
>
> Process
> 
>
> Dell Precision Tower 3420
> UBUNTU 14.04.5 Desktop (Trusty)
> Rust v1.23.0 (766bd11c8 2018-01-01)
> powersoftau (github.com/ebfull/powersoftau commit
> d47a1d3d1f007063cbcc35f1ab902601a8b3bd91)
> VirtualBox 5.2.6
> Kali Linux 64-bit 2017.3 live run
>
> At first I wanted to make a Rump unikernel to run this directly on Xen,
> QEMU or KVM, but I didn't take enough time to prepare.
> But I think it could be a fun experiment for another participant if
> someone is interested.
>
> So instead I did this on an Ubuntu desktop.
> I created a Kali Linux VM in VirtualBox that I booted in "live run" mode.
> I didn't share volumes between the VM and the host.
> I installed the rust toolchain on it and built the github repository.
>
> Then I turned the network card off, wrapped the desktop tower in tin foil
> and ran the computation.
> I left a wireshark running on the host OS and saw only failing legit DNS
> and ICMP packets.
> At the end of the computation, I put the network back on to upload the
> response while monitoring wireshark traffic.
> I didn't notice anything unusual, so once the file was uploaded I turned
> the network card off again and deleted the VM.
> I turned off the PC, unplugged all cables to let it discharge and rebooted.
>
> I would have loved to destroy my PC Mr Robot style, but I really do need
> it :).
>
>
> -BEGIN PGP SIGNATURE-
>
> wsFcBAEBCAAQBQJaYKOjCRC+XTQq02jBOgAALykQAEXkra5nOARp93xRItriB0p/
> TdWa+n7CL48Azm/Gjd5Hg3xlxyVvCT6s6Bw5Jk2/1+OzgFDpntYeehZsgxgLf/ie
> 16gVSG58bLrd1hUUmdsRFp96HkjRL5zT4jQhJiYfNUTrRk4ni2XzIydU6HXC94JZ
> IKvkX7mXgYkQ5LO0ue3Omhtqo7H4zY8qRLsN48EqwR/FA7gcS/KxJJdVwxwokwHo
> xkjAeE0vIzaXbUmOkyGPIU1eVJQVbiQZI6kdIivf+r7cOuo3kmFGBVKYTSY9TQNA
> lBUu0CffoIJI4j6fen5ujIp5uH5vvm8NZ2Z5GI6odo9KQm3eghpFBXgv4pFgOmcl
> 4k9SzxarmnKSJC/BLRhcvUkFImDz1zgZ1T8QGkZkrwyVzC9nvR1wTqS05kuBD0f8
> 3M7u28gUdccxOiKDkWWhg94PynS0VuZ/mdn7cRFB1wYszcjUYuwooFZb1SRDssfQ
> t5I38D6f16r6x9jWMgbGEql2fVvRsVI3dDp1NIakZwpWjD5cinxG3pCrDoYwNPli
> PnmUzf1u4lj211DVA/LWhQkrrrnWHWzxojSLkqzNgQzzYj9uRtcCIb7ifIti3rdI
> hkwcu1FhmJpaiFZbSc2dnSym+edMINRif68d1IKomLcd2e4wfQtLUs7lgOQbu7Th
> OPGA4WGhAJsvfiUQn0Lb
> =j6c/
> -END PGP SIGNATURE-
>
> [image: stratumn-logo.jpg]
>
>
> Bastien Teinturier
>
> Senior Software Engineer
>
> Stratumn SAS, 1 bis Cité Paradis, 75010 Paris, France
>
> +33 6 28 57 71 59 <+33%206%2028%2057%2071%2059> • bast...@stratumn.com •
> stratumn.com 
>
> We are hiring  • Read about us
>  • Twitter 
>


[zapps-wg] Powers of Tau Attestation

2018-01-16 Thread Chris Baynes via zapps-wg
I completed the challenge using the code from the github repo: 
ebfull/powersoftau at commit: d47a1d3d1f007063cbcc35f1ab902601a8b3bd91

The computation was done on a machine disconnected from all networks. The 
output was:

The BLAKE2b hash of `./response` is:
683dda8e fddc1da5 3956102e 1f4ae4e3
f0d2ad92 9f8cc1d7 81db4d00 805b4c00
b59ec1e1 d8efe4d3 facc7d66 b8f06f48
96dd7042 8eaa71fb b5603829 67bf4045

I've also posted this hash on twitter: 
https://twitter.com/binaryexp/status/953072048393334784

Chris Baynes

[zapps-wg] Powers of Tau Attestation

2018-01-11 Thread Deyan Ginev via zapps-wg
Sean sent me a challenge in private communication today, and I uploaded a
response on the same day.

I used the ebfull/powersoftau repo at
d47a1d3d1f007063cbcc35f1ab902601a8b3bd91, using the latest stable Rust
(1.23.0).

I downloaded the challenge on two separate machines (desktop PC and
laptop), disconnected one of them from the network and ran compute on both.
I flipped a coin and chose one of the resulting hash+response pairs, and
copied it over to a flash drive. I removed the traces from both machines,
rebooted them and ran a Memtest.

I uploaded the response from a third machine, from which I am also sending
this email + tweet.

BLAKE2b hash of response

2012d2bf e638f655 ff971e72 802c18c0
66053d74 1b4ab3d0 8f9b5e57 9381df4e
38150214 72e1a6cd 1818b333 4e165ba4
3e3958bf 3a9006df 2aa599f6 6c6f494c

In place of signing the message, since I came here via #powersoftau:
https://twitter.com/dginev/status/951574312166789120

Deyan


[zapps-wg] Powers of Tau Attestation

2018-01-06 Thread Brian via zapps-wg
Powers of Tau Operational Writeup
=
Date: 2018-01-06
Name: Brian Gomes Bascoy
Location: Seattle, WA, USA

Challenge:
bdfadf02e016d8fac9a77659ce4bf6e066d07c168c69d27f3132344c26dc3eb657b77ce
2327f5a3483f5d33d5d391757a23a4a09a88f02868353aa65cdcfcb3a
Response:
02dc27a0df3d1a838bc1087774c20d7ce61a4a467ce1e0ac8cac03d2a7c91c8d6cd5485
7873d4b7bc00500b1d6f85d917bd7aa2d92a659f4ac3a195aaa66cf36


Preparation Steps
=
Host system:
Linux yuri 4.14.11-1-ARCH #1 SMP PREEMPT Wed Jan 3 07:02:42 UTC 2018
x86_64 GNU/Linux

Guest system:
Linux debian 4.14.0.2-amd64 #1 SMP Debian 4.14.7-1 (2017-12-22) x86_64
GNU/Linux

On 2018-01-05 I installed Debian "buster" (I had to use testing for the
cargo package) with encrypted LVM on a VirtualBox VM with a 8GB fixed
size virtual HD. I kept the laptop (a ThinkPad T450s that I bought
about two years ago) with me the whole time here in my apartment. The
host OS is Arch Linux without swap space, which I had fully upgraded a
few hours before. To the best of my knowledge I never had any kind of
security incident with this computer, which I have used for instance to
do valuable cryptocurrencies transactions and also to manage banks and
investments accounts, so I'm relatively confident that it's somewhat
trustworthy.

Used apt-get to install unzip, rustc, cargo and all its dependencies.
Downloaded the current Powers of Tau master branch with wget from
GitHub (https://github.com/ebfull/powersoftau/archive/master.zip).


Side Channel Defenses
=
It's not much but: I left my cell phone far away from the basement room
where I had my laptop, disabled the wifi kernel modules, and unplugged
the power adapter before starting the process. I didn't use any other
electronic device (not even my lovely mechanical keyboard ^_^).


Procedure
=
Sean Bowe sent me a link to a page hosted on an Amazon S3 instance with
a link to the challenge file. I downloaded it using the host system at
11:20 AM (PST) and then I disconnect it from the Internet and unplugged
the charger. I started the guest system VM and used scp to copy the
challenge. I ran cargo, introduced more than a minute of random
keyboard typing, then waited for almost 4 hours for the process to
complete (unfortunately I had to charge the batteries after the 3rd
hour for about 30 minutes). When it finished I took a picture of the
hash with a Canon EOS, and copied the response file using scp to the
host system.


Postprocessing
==
Deleted all the VM files with shred, rebooted and then ran Lenovo's
Diagnostic tool on CPU, RAM, HDD and motherboard, to cleanup registers,
memory, caches, buffers, etc.

I verified the photograph of the response's BLAKE2 checksum, and after
posting this report I will check it again from the mailing list archive
using different devices.


SHA256SUMS
==
a3a5b581169394e68a0d566e72df3a6a4bd3c54e7e75c87b01c4c981401dcfd4  virtu
albox-5.2.4-1-x86_64.pkg.tar.xz
a8e8aff5c5709657ec40b1a8eb5c58c9f543386532261bdd4a30ca3ca462e3e4  virtu
albox-host-modules-arch-5.2.4-6-x86_64.pkg.tar.xz

41670305b5468693e4fb17f8a695ba1fe5385a088d7fc2b1efb81b956f68c5c1  debia
n-testing-amd64-netinst.iso

2f186a48f45c31844b8288d9ee403b97ff558735478a215c49bb13652fe2fdc5  cargo
_0.23.0-1_amd64.deb
88a2e940bd7573c62ee3a979f823c47c2e252ef54ec6a885fdcac56705cd1a8a  rustc
_1.22.1+dfsg1-1_amd64.deb
d0d8d9ab3e55b139a207c43b7a15faec17faf7b0da77f9b844ffd2d2c03b68e6  unzip
_6.0-21_amd64.deb

0902301defc0705d3d824d9ec17382f40785cb9ce84502ee13b774840752def7  maste
r.zip


Debian ISO's SHA256SUMS.SIGN
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=Sqtk



signature.asc
Description: This is a digitally signed message part


[zapps-wg] Powers of Tau Attestation

2017-12-10 Thread minezcash via zapps-wg
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Powers of Tau Attestation

Gibson Ashpool

USA


Purchased four core2duo PC's with cash from someone on Craigslist over a
year ago for another project but they have been collecting dust for
months now so figured they are good candidates for powers of tau. 

TAU machine specs:

Dell Optiplex 330

Intel Core2duo

2GB ddr2 Kensington RAM

80GB HDD


To start preparing I wiped the HDD with DBAN eraser. Ran memtests via
live CD and then installed Lubuntu 16.04.


Ran following commands via terminal:

> sudo curl -sSF https://static.rust-lang.org/rustup.sh | sh

> sudo apt-get install git

I downloaded the challenge file on a seperate PC, then transferred the
challenge file to the compute PC via USB stick.

> git clone https://github.com/ebfull/powersoftau

Plugged in USB stick and copied challenge file into powersoftau directory

> cd powersoftau

> cargo run --release --bin compute

It ran for a short time then when prompted for entropy, added long
random string of text. I then asked my daughter to enter
random keys while I didnt look, to which she replied "Really? Just press
the keys?" and I replied "Press as many as you want, just
dont press the enter key" she then pressed random keys for about 15
seconds and when she was done I instructed her to hit the enter
key. I then turned back to the terminal to see "reading challenge into
memory, Computing, this could take awhile" in the terminal.
It was getting late so I put her to bed, grabbed a beer and watched TV,
checking back every 15mins or so.

Compute took almost 2hrs

Blake 2b

aa153027 a4ef067b 1a55af49 32cc3edc

a13f30cf 21060a95 6da09cd7 05e23ff9

68bb93fe 1022c5ab d45fb6ca 81796b22

23a57454 8363a070 5e3c8b5b 82f9b443


Copyed response file to USB stick and transferred to other PC, then
uploaded response file to AWS server

Powered down PC, removed two RAM sticks and HDD. Destroyed RAM and HDD
with power tools.

I then performed full format on USB stick.

Uploaded images of process to imgur https://imgur.com/a/O7i0L (bonus
points if you can spot stealth cat)



 


-BEGIN PGP SIGNATURE-
Version: GnuPG v2

iQEcBAEBCAAGBQJaLVOmAAoJED9Aa1Fb7jDljWIH/jo2UaiVHbzJ4LwE1keY1gGt
pcUeGoWBgCR/dHvgJJmOP/GQp563lMH59yrTOe3V1aU+winOep1+LhCwgh2RPfAK
J3wq1VVM1yxvMXg9X2PmP7slUMyWPoY6np+MxR1s+AXv1V4yiay3c2BkvvXwNSxe
2VSZQIkuyPKUuAUr00OqmNcWha2P0uxlAC7oyy3m4NMOrw6evNSAItTUM3ARHK10
n3ABGLjF8QhiCev9z/ooyi90PiFATgzr1aI5tsUwmoFVAY9bWBu6iJSojOrukex6
22Co7nr1gZDspOJclDmrTkSlNZf2iPI9ATfFwCLoS0riAI27blO+uN9KAztrfbs=
=bSWH
-END PGP SIGNATURE-




[zapps-wg] Powers of Tau Attestation

2017-11-28 Thread Rudi Cilibrasi via zapps-wg
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

POWERS OF TAU ATTESTATION

date: 2017-11-28
name: rudi cilibrasi
location: california, usa
phase: waxing gibbous

Tue Nov 28 06:12:42 PST 2017
Finished release [optimized] target(s) in 0.0 secs
 Running `target/release/compute`
Type some random text and press [ENTER] to provide additional entropy...
Reading `./challenge` into memory...
Computing, this could take a while...
Writing your contribution to `./response`...
Done!
Your contribution has been written to `./response`
The BLAKE2b hash of `./response` is:
81cde8d5 4b0b7e37 f72112ea 37796982
29ff8eab 330acec9 c4bc8b1c 19680064
64b8c779 7c91b3e6 2b1b0dec 37d7899c
e7be96c9 90ff12b7 719e6926 bc22523b
real 190m1.670s
user 377m11.980
sys 0m16.548s
Tue Nov 28 09:22:43 PST 2017

Script started on Tue 28 Nov 2017 07:42:15 AM PST
ubuntu@ubuntu:~/result$ cd ../powersoftau/
ubuntu@ubuntu:~/powersoftau$ git show-ref HEAD
d47a1d3d1f007063cbcc35f1ab902601a8b3bd91 refs/remotes/origin/HEAD
ubuntu@ubuntu:~/powersoftau$ cargo
version
cargo 0.23.0 (61fa02415 2017-11-22)
ubuntu@ubuntu:~/powersoftau$ grep name /proc/cpuinfo | sort | uniq
model name : Pentium(R) Dual-Core CPU   T4400  @ 2.20GHz
ubuntu@ubuntu:~/powersoftau$ uname -a
Linux ubuntu 4.4.0-87-generic #110-Ubuntu SMP Tue Jul 18 12:55:35 UTC 2017
x86_64 x86_64 x86_64 GNU/Linux
ubuntu@ubuntu:~/powersoftau$ b2sum Cargo.toml challenge $(find src -type f)
7d1ba4f585c79934e88ad79629d319a51423a1916ff2eb98bd54fed82ca7cfbd94456aea6e751f6d5c30ac774e36f9f7c8ca096c9a6c6bf8fca738a043412031
Cargo.toml
f5756e48ac2d0f6bb4ef4f363ca16d986da80bd3500442ebee69e9513c681f3bbc446e27685de81b9eb27b947d5e6ed719f0b50615b49c501e1b9d991c3ad2e0
challenge
ca92bbf9d1a7090da5a801348efb169bab677ab73ff5a80671950761785a4f579cd773d6a0a450d04f8791362d2b38e849b6a2b08aea68990da46d63549731ce
src/bin/new.rs
4c18b4e6ba35b0ca7980dd8b9a896b7c4620db4d7a2f6cc9bc0a0e25b4fb4b4c8d16a72cec9302a807b072a45b3df2b1b99d3a44ff2f8d11be0269c648a18abb
src/bin/verify_transform.rs
0bcef2313d41f1b022fde0c289a1ed451d4fbc44cb07cbfe3fb141960001878fc90e531d08271280985ea6ea351d102a8c09e43e214a2a01c62791875278
src/bin/compute.rs
6e1a061adb58602e5d5ce0b5fc4412ffe81c086e418bcdc5a60da7bbc165d8caaa51b2aa36bbecc37d9dce2740c5446d5586d25f9028e9903a9622341d198d8e
src/lib.rs
ubuntu@ubuntu:~/powersoftau$ exit
Script done on Tue 28 Nov 2017 07:54:40 AM PST

the machine was a pentium laptop purchased in 2010. i've installed linux
16.04.3 on it last week.
i plan to dispose of the laptop soon after this ceremony. i will remove the
ram modules and break them one by one.
thank you for inviting me and cheers,
rudi   [555 respect]   [666 truth]
 [888 love] [999 appreciation]

><'> https://goo.gl/iqtvQx https://goo.gl/yrdTGR https://goo.gl/hbvW6K
https://goo.gl/gX3wva \,,/(^_^)\,,/
GPG key>
https://keybase.io/rudi_cilibrasi/pgp_keys.asc?fingerprint=19f401cf8e8caf7fc7a0e37cd6dd16005bd50a42
/

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=nHsX
-END PGP SIGNATURE-
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

POWERS OF TAU ATTESTATION

date: 2017-11-28
name: rudi cilibrasi
location: california, usa
phase: waxing gibbous

Tue Nov 28 06:12:42 PST 2017
Finished release [optimized] target(s) in 0.0 secs
 Running `target/release/compute`
Type some random text and press [ENTER] to provide additional entropy...
Reading `./challenge` into memory...
Computing, this could take a while...
Writing your contribution to `./response`...
Done!
Your contribution has been written to `./response`
The BLAKE2b hash of `./response` is:
81cde8d5 4b0b7e37 f72112ea 37796982
29ff8eab 330acec9 c4bc8b1c 19680064
64b8c779 7c91b3e6 2b1b0dec 37d7899c
e7be96c9 90ff12b7 719e6926 bc22523b
real190m1.670s
user377m11.980
sys 0m16.548s
Tue Nov 28 09:22:43 PST 2017

Script started on Tue 28 Nov 2017 07:42:15 AM PST
ubuntu@ubuntu:~/result$ cd ../powersoftau/
ubuntu@ubuntu:~/powersoftau$ git show-ref HEAD
d47a1d3d1f007063cbcc35f1ab902601a8b3bd91 refs/remotes/origin/HEAD
ubuntu@ubuntu:~/powersoftau$ cargo 
version
cargo 0.23.0 (61fa02415 2017-11-22)
ubuntu@ubuntu:~/powersoftau$ grep name /proc/cpuinfo | sort | uniq
model name  : Pentium(R) Dual-Core 

[zapps-wg] Powers of Tau Attestation

2017-11-26 Thread Adam Langley via zapps-wg
Signed report attached. Contents reproduced below. Thanks for
organising this and scheduling me!



Date: 2017-11-26
Name: Adam Langley
Location: Los Angeles, USA

$ git show-ref HEAD
d47a1d3d1f007063cbcc35f1ab902601a8b3bd91 refs/remotes/origin/HEAD

$ b2sum Cargo.toml challenge response $(find src -type f)
7d1ba4f585c79934e88ad79629d319a51423a1916ff2eb98bd54fed82ca7cfbd94456aea6e751f6d5c30ac774e36f9f7c8ca096c9a6c6bf8fca738a043412031
 Cargo.toml
61f8357eacc470caa8c64dcf7411ae7e5ba00b462f961ae55cef878165f935c77f1709eabab4d1f1ecb221be8b500854253f17de39980ec6496055ff9da66601
 challenge
659a0b526386877ab3f3d08a63bcdaa7b4a36130253842da7b57b48915a1e9d4cb67835af0d27eb19ec5f840cd3b779eaa08690278c0d45384d2aa6e4a2d8d60
 response
6e1a061adb58602e5d5ce0b5fc4412ffe81c086e418bcdc5a60da7bbc165d8caaa51b2aa36bbecc37d9dce2740c5446d5586d25f9028e9903a9622341d198d8e
 src/lib.rs
ca92bbf9d1a7090da5a801348efb169bab677ab73ff5a80671950761785a4f579cd773d6a0a450d04f8791362d2b38e849b6a2b08aea68990da46d63549731ce
 src/bin/new.rs
4c18b4e6ba35b0ca7980dd8b9a896b7c4620db4d7a2f6cc9bc0a0e25b4fb4b4c8d16a72cec9302a807b072a45b3df2b1b99d3a44ff2f8d11be0269c648a18abb
 src/bin/verify_transform.rs
0bcef2313d41f1b022fde0c289a1ed451d4fbc44cb07cbfe3fb141960001878fc90e531d08271280985ea6ea351d102a8c09e43e214a2a01c62791875278
 src/bin/compute.rs

$ cargo --version
cargo 0.22.0

The machine is an older, Ivy-Bridge based Intel. No extra ordinary measures
were taken. The rust compiler is the standard, Arch Linux package for amd64.
Manually added entropy was generated by mashing the keyboard for a while in an
attempt not to be predictable.

After the computation was finished, the machine was powered down and
disconnected for a couple of minutes to ensure that the contents of RAM were
erased.

Public key can be checked via https://keybase.io/agl.


Cheers

AGL

-- 
Adam Langley a...@imperialviolet.org https://www.imperialviolet.org
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Date: 2017-11-26
Name: Adam Langley
Location: Los Angeles, USA

$ git show-ref HEAD
d47a1d3d1f007063cbcc35f1ab902601a8b3bd91 refs/remotes/origin/HEAD

$ b2sum Cargo.toml challenge response $(find src -type f)
7d1ba4f585c79934e88ad79629d319a51423a1916ff2eb98bd54fed82ca7cfbd94456aea6e751f6d5c30ac774e36f9f7c8ca096c9a6c6bf8fca738a043412031
  Cargo.toml
61f8357eacc470caa8c64dcf7411ae7e5ba00b462f961ae55cef878165f935c77f1709eabab4d1f1ecb221be8b500854253f17de39980ec6496055ff9da66601
  challenge
659a0b526386877ab3f3d08a63bcdaa7b4a36130253842da7b57b48915a1e9d4cb67835af0d27eb19ec5f840cd3b779eaa08690278c0d45384d2aa6e4a2d8d60
  response
6e1a061adb58602e5d5ce0b5fc4412ffe81c086e418bcdc5a60da7bbc165d8caaa51b2aa36bbecc37d9dce2740c5446d5586d25f9028e9903a9622341d198d8e
  src/lib.rs
ca92bbf9d1a7090da5a801348efb169bab677ab73ff5a80671950761785a4f579cd773d6a0a450d04f8791362d2b38e849b6a2b08aea68990da46d63549731ce
  src/bin/new.rs
4c18b4e6ba35b0ca7980dd8b9a896b7c4620db4d7a2f6cc9bc0a0e25b4fb4b4c8d16a72cec9302a807b072a45b3df2b1b99d3a44ff2f8d11be0269c648a18abb
  src/bin/verify_transform.rs
0bcef2313d41f1b022fde0c289a1ed451d4fbc44cb07cbfe3fb141960001878fc90e531d08271280985ea6ea351d102a8c09e43e214a2a01c62791875278
  src/bin/compute.rs

$ cargo --version
cargo 0.22.0

The machine is an older, Ivy-Bridge based Intel. No extra ordinary measures
were taken. The rust compiler is the standard, Arch Linux package for amd64.
Manually added entropy was generated by mashing the keyboard for a while in an
attempt not to be predictable.

After the computation was finished, the machine was powered down and
disconnected for a couple of minutes to ensure that the contents of RAM were
erased.

Public key can be checked via https://keybase.io/agl.
-BEGIN PGP SIGNATURE-
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=jXol
-END PGP SIGNATURE-


Re: [zapps-wg] Powers of Tau Attestation

2017-11-23 Thread Sean Bowe via zapps-wg
Thanks! Excellent job.

> In an effort to overwrite the RAM and run out the battery, I started two 
> instances of `cargo test`.

Clever. :)

Sean

On Thu, Nov 23, 2017 at 4:54 PM, Adam Nagel via zapps-wg
 wrote:
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA512
>
> Powers of Tau Participation Writeup
> ===
> Date: 2017-11-23
> Name: Adam Nagel
> Location: South Florida, USA
>
>
> Ceremony Software
> =
> powersoftau repository commit
> 9e1553c437183540392a7231d0788318a19b18a3
>
> cargo 0.24.0-nightly (abd137ad1 2017-11-12)
>
>
> BLAKE2b hashes
> ==
> Challenge file
> e15f7392ebe912c2f9419f4b4ed4242b6207bad916d22ffb10a0c9c08445ae6f0eebd35c7e52ecd5ff611bb8c8d6bedd9e711cd8485b88d6e2b0d276ee979bb7
>
> The BLAKE2b hash of `./response` is:
> cdb09d81 858da53b 5581c25d 805e442b
> 5a37bf75 ccb1e1b3 104d9886 742c2dae
> 220cc817 9902653e 1783ba13 f47d5367
> 8360ba3f 7f3d1557 e1472b07 1b796fc5
>
> /usr/local/bin/cargo
> a5adde35def05d778b9490ba8813f5085ec9a55e88f0fe7c42282508a43774625c2fd84f01383ff3478d345fe8dd1a455096380d37bcf51f4424924c2bf3c07d
>
> ./target/release/compute
> 88b2a3d5b8740ff699d6e9ba516d3dcebbcc36c5df64eeeb529ecda8f792de032fad915fbb23168bba8c65a02ff3695176fd1321413b1a6247082137f5f9334d
>
> ./target/release/compute (with --features=u128-support)
> dae100bbdbd9fd6c1280422906ae6fd0dc9c7115d75749c0df01ad8f106924ede534f5ffcdd61255e15d383dd0384d2efe90afc9f2fc27e745996714ec8b20b0
>
>
> Procedure
> =
> I prepared a 2013 Macbook Pro with cargo, powersoftau, and FileVault on
> November 15 at my home in Nashville, disabled the radios, and left it
> powered off until today.
>
> My turn came up while vacationing in Florida and traveling in a rented car.
> This morning, I sat down in the first coffee shop I encountered and used a
> second laptop to download the challenge file to a USB stick. Then I copied
> the challenge file to my compute machine.
>
> Entropy was generated with about 30 seconds of key-mashing. I allowed it to
> run while driving around Homestead and Florida City, leaving the Bluetooth
> and Wifi radios disabled. When the process completed, I made a copy of the
> response file.
>
> I then performed another computation from Long Pine Key Campground in
> Everglades National Park, with entropy generated using the same process.
>
> A coin flip determined which response file to use. The winner was
> transferred to USB stick and uploaded to S3 over Verizon 4G LTE from the
> campground.
>
> In an effort to overwrite the RAM and run out the battery, I started two
> instances of `cargo test`. Add in the South Florida heat, and the fans have
> never worked so hard. I intend to leave this computer off for several weeks,
> re-format its hard drive, and use it for other purposes in the future.
>
> Thanks to Sean for coordinating everything, and thanks to the community for
> the chance to participate.
> -BEGIN PGP SIGNATURE-
> Version: Keybase OpenPGP v2.0.76
> Comment: https://keybase.io/crypto
>
> wsBcBAABCgAGBQJaF197AAoJEH9HRRD/y1TBjDEIANpIrKw9QFDJM2vyvpPEGVui
> 0mhEStbFX6DZlLcOTzwhGvaitiBlZWFLus3F4aQocXvLwdAtKenVpd5jDKrMHre0
> rcsHewVrgVigvvUeHqTmNMMDx5yvJdKG8MbeNeJSxLge6omHMBydQWot6ytQNnRk
> L9+Nq8h436GCu4ypFiNxgiAKsJF/RFTAe+W2rHECjGqsVpMIuczWwOupeYyncSOS
> JTQ4dLi1VFIsgOzDJI7GeGU8OKlfb4gxtW1YpZlgoFD4KyUQTah0qXyDcTn/eqw0
> iwB1Tg6pJSl/4CBLGshK9gKcw4+2FwnYmW/S3c3+DPUcKSiaSSfbBEiTw3N23zs=
> =qUCa
> -END PGP SIGNATURE-
>