[zapps-wg] Powers of Tau Attestation

2018-03-13 Thread Tiago Simoes via zapps-wg
My participation in the Powers of Tau Ceremony was made using the following machine: - Newly acquired machine from other country - Fresh installation of Ubuntu 17.10 - Processor: AMD® Ryzen 7 1700x eight-core processor × 16 How it was made: - Downloaded and compiled the Go

Re: [zapps-wg] Powers of Tau Attestation

2018-03-13 Thread Devrandom via zapps-wg
I'm attaching an OpenTimestamps receipt for my attestation. On Tue, Mar 13, 2018 at 11:51 AM Devrandom wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA256 > > # Powers of Tau Attestation > > Author: devrandom > Date: 12 March 2018 > > Notes: > > * Hardware is

[zapps-wg] Powers of Tau Attestation

2018-03-13 Thread Devrandom via zapps-wg
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 # Powers of Tau Attestation Author: devrandom Date: 12 March 2018 Notes: * Hardware is an Intel laptop that has not been powered up in four years and has never been connected to a network after it was purchased. CPU was a Celeron 1007U.

Re: [zapps-wg] Powers of Tau Attestation

2018-03-13 Thread Ryan Taylor via zapps-wg
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 My part of Powers of Tau was performed on a Penguin Adelie GNU / Linux Laptop by Think Penguin. Processor: Intel(R) Core(TM) i7-6700HQ CPU OS: Debian GNU/Linux 9.3 (stretch) Downloaded the challenge file and compiled the Go implementation. Then I

[zapps-wg] Powers of Tau Attestation

2018-03-13 Thread Ryan Taylor via zapps-wg
My part of Powers of Tau was performed on a Penguin Adelie GNU / Linux Laptop by Think Penguin. Processor: Intel(R) Core(TM) i7-6700HQ CPU OS: Debian GNU/Linux 9.3 (stretch) Downloaded the challenge file and compiled the Go implementation. Then I disconnected from the ethernet and unplugged the

[zapps-wg] Powers of Tau Attestation

2018-03-09 Thread Libby Kent via zapps-wg
Jason sent me the download link for the challenge file, and I used the rust implementation ebfull/powersoftau at commit d47a1d3d1f007063cbcc35f1ab902601a8b3bd91 compiled with rustc version 1.24.1 I downloaded the challenge file around 6pm and copied it over the old HP laptop. HP Pavilion G

[zapps-wg] Powers of Tau Attestation by Marco Giglio

2018-03-08 Thread Marco Giglio via zapps-wg
Dear Powers of Tau's fellows,  This is my attestation: The BLAKE2b hash of `./response` is:     9f9cad6a 61311a88 291f3b14 eb9808e3     4b570b94 a1ad6cc7 3d7add21 32182df8     17e7e6a6 d2fb0dcd 7ad9526b 6e05038c     5592fb74 e41ddfd6 50c1f0d2 72062a69 __ I performed the computation on a

[zapps-wg] Powers of Tau attestation for Mikael Johansson (johanssonlc)

2018-03-03 Thread Mikael Johansson via zapps-wg
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Powers of Tau attestation for Mikael Johansson (johanssonlc) ## Hardware used: Hardware: Intel Core i7-4710HQ RAM 8GB DDR3 Ubuntu server 14.04 ## Procedure for computation: I performed the computation on a laptop that had not been used or touched

Re: [zapps-wg] Powers of Tau Attestation

2018-02-22 Thread Jason Davies via zapps-wg
Verified, thanks! Where might one find your PGP public key so that they can check your signature? Jason > On 22 Feb 2018, at 20:49, Troy Stackhouse via zapps-wg > wrote: > > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA256 > Powers of Tau Attestation by

[zapps-wg] Powers of Tau attestation

2018-02-21 Thread Lucas Vogelsang via zapps-wg
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Hello everyone, Below is my powers of tau attestation. I did the computation neither from my primary work place or home but a different location. During the entire computation I’ve kept the laptop that I’ve been running it on in the room with me.

[zapps-wg] Powers of Tau Attestation

2018-02-19 Thread Quentin via zapps-wg
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Hey there, I have completed my part of the Powers of Tau ceremony and below is the response file hash: 3a8ae5be 6e4e15c8 23021c27 10cba9ab aef44fc9 fa4f577b 70789ec6 b4bfc867 98c39258 0d6f8e86 f6367779 1750b4fc 5962ca04 0962f2d3 7a402233 aff8184c

[zapps-wg] Powers of Tau Attestation

2018-02-18 Thread Sean Bowe via zapps-wg
I participated in the Powers of Tau ceremony, and here's my response file hash (BLAKE2b): db1eb34d 1f153f0e 32b287d7 4e7a81a2 49257944 5f9df1c4 7daf3fcd a7f3200a 2ab664b3 3c2b7dbc 1f46758f 4b1eb840 ff6afdaf 6e488849 88e4a0fa 504f5ad8 I used an auditable process to ensure (with high probability)

Re: [zapps-wg] Powers of Tau Attestation

2018-02-17 Thread Jason Davies via zapps-wg
> On 17 Feb 2018, at 19:03, Kobi Gurkan wrote: > > How awful would it be with RPi 3 and microSD for swap? Good point. Someone should do a test run and report back! -- Jason Davies, https://powersoftau.plutomonkey.com/

[zapps-wg] Powers of Tau Attestation 57

2018-02-13 Thread Sean Kelly via zapps-wg
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Powers of Tau Attestation = Round: 57 Date: 2018-02-13 Name: Sean Kelly Location: Galway, Ireland The BLAKE2b hash of `./response` is: 40db756c fdceae76 5472590b c0dd9ec1 7fa70475 f1cc9ef5 fdf99e0d 750cd6a2 ce010c95

Re: [zapps-wg] Powers of Tau Attestation

2018-02-12 Thread Alok Menghrajani via zapps-wg
On Mon, Feb 12, 2018 at 5:01 PM, Jason Davies wrote: > I've verified your uploaded response, thank you! > > I found your Twitter attestation: > https://twitter.com/alokmenghrajani/status/963212918505447424 > > Would you mind posting a link to your co-worker's? My

Re: [zapps-wg] Powers of Tau Attestation

2018-02-12 Thread Jason Davies via zapps-wg
I've verified your uploaded response, thank you! I found your Twitter attestation: https://twitter.com/alokmenghrajani/status/963212918505447424 Would you mind posting a link to your co-worker's? > On 13 Feb 2018, at 00:45, Alok Menghrajani via zapps-wg >

[zapps-wg] Powers of Tau Attestation

2018-02-12 Thread Alok Menghrajani via zapps-wg
Hi, Thank you for coordinating all this! I participated today (2/12/18) and my co-worker Will witnessed the entire process. Our response is: c13af4d4 477f66e7 53f25d51 1b6c4624 9f20f79a f63c20d8 c64e34c9 df90441b 0bf89ae2 8c05d71c 4ae9cb82 e0a3aa4d 41e99666 c54261a9 b0b75f6a 5c455436 Procedure:

[zapps-wg] Powers of Tau Attestation 54

2018-02-09 Thread Jan Jancar via zapps-wg
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Powers of Tau attestation = Round: 54 Date: 2018-02-09 Principals: Jan Jancar and Jakub Rafajdus Location: Zilina, Slovakia Go implementation commit: FiloSottile/powersoftau 7a08472c288cd7022c24ad01e1e181cfc47c3363 Rust

Re: [zapps-wg] Powers of Tau Attestation

2018-02-08 Thread Sean Bowe via zapps-wg
Excellent! Verified it. Adding to transcript now. Sean On Thu, Feb 8, 2018 at 12:40 PM, Mark Giannullo via zapps-wg wrote: > I completed the challenge using Filippo's golang implementation: > https://github.com/FiloSottile/powersoftau > > The BLAKE2b hash of

Re: [zapps-wg] Powers of Tau Attestation by Gսѕtavо Frеdегіc೦

2018-02-06 Thread Sean Bowe via zapps-wg
Thanks Gustavo! I've entered this into the transcript. Sean On Mon, Feb 5, 2018 at 7:12 PM, Gustavo Frederico via zapps-wg wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA256 > > Powers of Tau Attestation by Gսѕtavо Frеdегіc೦ > -

[zapps-wg] Powers of Tau Attestation by Gսѕtavо Frеdегіc೦

2018-02-05 Thread Gustavo Frederico via zapps-wg
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Powers of Tau Attestation by Gսѕtavо Frеdегіc೦ - -- Date: 5/Feb/2018 Location: Ottawa, ON, Canada Main document given to Gսѕtavо with instructions: https://github.com/ebfull/powersoftau/wiki. sha256sum

Re: [zapps-wg] Powers of Tau Attestation 48

2018-02-01 Thread Sean Bowe via zapps-wg
Awesome job, thank you so much. :) By the way, the challenge file that Gabe used is located here: https://powersoftau-transcript.s3-us-west-2.amazonaws.com/challenge.48 I'd be curious to see why Filippo's Go code can't deserialize it. Maybe a platform specific bug? Sean On Thu, Feb 1, 2018 at

[zapps-wg] Powers of Tau Attestation 48

2018-02-01 Thread Gabe Ortiz via zapps-wg
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Powers of Tau Attestation by Gabe Ortiz (@signalnine) = Round: 48 Date: 2018-02-01 Location: Albuquerque, NM, USA Commit version: d47a1d3d1f007063cbcc35f1ab902601a8b3bd91 SHA256 challenge file:

Re: [zapps-wg] Powers of Tau Attestation

2018-01-22 Thread Bastien Teinturier via zapps-wg
e random input. >> >> Cheers, >> Bastien >> >> On Sat, Jan 20, 2018 at 2:04 PM, Daira Hopwood via zapps-wg < >> zapps...@lists.z.cash.foundation> wrote: >> >>> On 18/01/18 13:46, Bastien Teinturier via zapps-wg wrote: >>> > Powers of Ta

Re: [zapps-wg] Powers of Tau Attestation

2018-01-20 Thread Daira Hopwood via zapps-wg
On 18/01/18 13:46, Bastien Teinturier via zapps-wg wrote: > Powers of Tau Attestation Notice that PowersOfTau_2.jpg leaks the additional entropy provided to the computation. That's ok, it uses operating system entropy as well; just noting that future participants might want to av

Re: [zapps-wg] Powers of Tau Attestation

2018-01-18 Thread Sean Bowe via zapps-wg
This is great! I've entered it into the transcript. Thanks! Sean On Thu, Jan 18, 2018 at 6:46 AM, Bastien Teinturier via zapps-wg < zapps...@lists.z.cash.foundation> wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA256 > > Powers of Tau Attestation > > >

[zapps-wg] Powers of Tau Attestation

2018-01-16 Thread Chris Baynes via zapps-wg
I completed the challenge using the code from the github repo: ebfull/powersoftau at commit: d47a1d3d1f007063cbcc35f1ab902601a8b3bd91 The computation was done on a machine disconnected from all networks. The output was: The BLAKE2b hash of `./response` is: 683dda8e fddc1da5 3956102e 1f4ae4e3

[zapps-wg] Powers of Tau Attestation

2018-01-11 Thread Deyan Ginev via zapps-wg
Sean sent me a challenge in private communication today, and I uploaded a response on the same day. I used the ebfull/powersoftau repo at d47a1d3d1f007063cbcc35f1ab902601a8b3bd91, using the latest stable Rust (1.23.0). I downloaded the challenge on two separate machines (desktop PC and laptop),

[zapps-wg] Powers of Tau Attestation

2018-01-06 Thread Brian via zapps-wg
Powers of Tau Operational Writeup = Date: 2018-01-06 Name: Brian Gomes Bascoy Location: Seattle, WA, USA Challenge: bdfadf02e016d8fac9a77659ce4bf6e066d07c168c69d27f3132344c26dc3eb657b77ce 2327f5a3483f5d33d5d391757a23a4a09a88f02868353aa65cdcfcb3a Response:

[zapps-wg] Powers of Tau Attestation

2017-12-10 Thread minezcash via zapps-wg
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Powers of Tau Attestation Gibson Ashpool USA Purchased four core2duo PC's with cash from someone on Craigslist over a year ago for another project but they have been collecting dust for months now so figured they are good candidates for powers

[zapps-wg] Powers of Tau Attestation

2017-11-28 Thread Rudi Cilibrasi via zapps-wg
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 POWERS OF TAU ATTESTATION date: 2017-11-28 name: rudi cilibrasi location: california, usa phase: waxing gibbous Tue Nov 28 06:12:42 PST 2017 Finished release [optimized] target(s) in 0.0 secs Running `target/release/compute` Type some

[zapps-wg] Powers of Tau Attestation

2017-11-26 Thread Adam Langley via zapps-wg
Signed report attached. Contents reproduced below. Thanks for organising this and scheduling me! Date: 2017-11-26 Name: Adam Langley Location: Los Angeles, USA $ git show-ref HEAD d47a1d3d1f007063cbcc35f1ab902601a8b3bd91 refs/remotes/origin/HEAD $ b2sum Cargo.toml challenge response $(find

Re: [zapps-wg] Powers of Tau Attestation

2017-11-23 Thread Sean Bowe via zapps-wg
Thanks! Excellent job. > In an effort to overwrite the RAM and run out the battery, I started two > instances of `cargo test`. Clever. :) Sean On Thu, Nov 23, 2017 at 4:54 PM, Adam Nagel via zapps-wg wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA512