Re: [zapps-wg] Round 23 attestation

2017-12-13 Thread Daira Hopwood via zapps-wg
On 12/12/17 21:05, Peter Todd wrote:
> On Tue, Dec 12, 2017 at 06:47:38PM +, Daira Hopwood via zapps-wg wrote:
>> On 04/12/17 21:19, Justin Drake via zapps-wg wrote:
>>> Bounty
>>> ==
>>>
>>> I am offering 5 ETH (about 2,300 USD at the time of writing) to the first 
>>> person who can
>>> recover the randomness for my part of the ceremony. The bounty is valid 
>>> until 31 December
>>> 2023.
>>
>> I suspect that it may actually be possible to do this by breaking DLP (given 
>> the
>> challenge and response files) before 2023.
> 
> So to be clear, you think there's a reasonable chance that it becomes possible
> to counterfeit Zcash before 2023?

Sorry, that'll teach me to write emails while jetlagged: I misread the date.

I don't think it is at all likely that DLP on BLS12-381 can be feasibly broken 
by 2023.
It will be breakable at some point, but not by then.

-- 
Daira Hopwood  ⚧Ⓐ



signature.asc
Description: OpenPGP digital signature


Re: [zapps-wg] Round 23 attestation

2017-12-12 Thread Rudi Cilibrasi via zapps-wg
Hi Peter,

Discrete Log Problem (DLP) is considered to be at least as hard as
factoring, the basis of RSA public key encryption.  So yes, there is always
a risk of breakthroughs in mathematical algorithms or more recently quantum
computing but it's not particularly likely.

To be clear: the problems are surely among the most studied in history (RSA
Factoring Challenge, etc) already for decades so the likelihood they fall
in the next 5 years isn't quite "reasonable" imo.  And if it happens it
won't be just ZCash that falls. Most everything these days (ssh, other
cryptos) that is public-key like (ecdsa included) has DLP and factoring
vulnerabilities of the same sort.

But prudent to keep in mind so my Thanks to Daira and Drake for this tasty
mathematical treat.

Cheers,

Rudi


On Tue, Dec 12, 2017 at 1:05 PM, Peter Todd via zapps-wg <
zapps...@lists.z.cash.foundation> wrote:

> On Tue, Dec 12, 2017 at 06:47:38PM +, Daira Hopwood via zapps-wg wrote:
> > On 04/12/17 21:19, Justin Drake via zapps-wg wrote:
> > > Bounty
> > > ==
> > >
> > > I am offering 5 ETH (about 2,300 USD at the time of writing) to the
> first person who can
> > > recover the randomness for my part of the ceremony. The bounty is
> valid until 31 December
> > > 2023.
> >
> > I suspect that it may actually be possible to do this by breaking DLP
> (given the
> > challenge and response files) before 2023.
>
> So to be clear, you think there's a reasonable chance that it becomes
> possible
> to counterfeit Zcash before 2023?
>
> --
> https://petertodd.org 'peter'[:-1]@petertodd.org
>


Re: [zapps-wg] Round 23 attestation

2017-12-12 Thread Peter Todd via zapps-wg
On Tue, Dec 12, 2017 at 06:47:38PM +, Daira Hopwood via zapps-wg wrote:
> On 04/12/17 21:19, Justin Drake via zapps-wg wrote:
> > Bounty
> > ==
> > 
> > I am offering 5 ETH (about 2,300 USD at the time of writing) to the first 
> > person who can
> > recover the randomness for my part of the ceremony. The bounty is valid 
> > until 31 December
> > 2023.
> 
> I suspect that it may actually be possible to do this by breaking DLP (given 
> the
> challenge and response files) before 2023.

So to be clear, you think there's a reasonable chance that it becomes possible
to counterfeit Zcash before 2023?

-- 
https://petertodd.org 'peter'[:-1]@petertodd.org


signature.asc
Description: Digital signature


Re: [zapps-wg] Round 23 attestation

2017-12-12 Thread Daira Hopwood via zapps-wg
On 04/12/17 21:19, Justin Drake via zapps-wg wrote:
> Bounty
> ==
> 
> I am offering 5 ETH (about 2,300 USD at the time of writing) to the first 
> person who can
> recover the randomness for my part of the ceremony. The bounty is valid until 
> 31 December
> 2023.

I suspect that it may actually be possible to do this by breaking DLP (given the
challenge and response files) before 2023.

-- 
Daira Hopwood  ⚧Ⓐ



signature.asc
Description: OpenPGP digital signature


Re: [zapps-wg] Round 23 attestation

2017-12-04 Thread Sean Bowe via zapps-wg
Thanks Justin! I've added this to the transcript. :)

Sean

On Mon, Dec 4, 2017 at 2:19 PM, Justin Drake via zapps-wg
 wrote:
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA256
>
> Powers of Tau Operational Writeup
> =
>
> Round: 23
> Date: 2017-12-04
> Name: Justin Drake
> Location: Cambridge, UK
>
> BLAKE2b-64 (challenge) =
> 732e2f7ce5f19334bd85a4d921640c5f2e294e2a5f8953c252c59f0b051f4d3bc45b62c66fd00df038e6fff93652a83afea80a374e726823900a807e32e49e48
>
> BLAKE2b-64 (response) =
> 404692df729de3c74a112131a25ab5ca6a30237d01247d312c085ae1ed7308752c06018c1e6a5721b646557ca0a95d6921374cb40fed7c355d063cbe785066eb
>
> Bounty
> ==
>
> I am offering 5 ETH (about 2,300 USD at the time of writing) to the first
> person who can recover the randomness for my part of the ceremony. The
> bounty is valid until 31 December 2023.
>
> More Details
> 
>
> https://bitbucket.org/dchest/b2sum
> commit 1b4dd7de03a975b6134b874646c0272214229ac1
>
> https://github.com/ebfull/powersoftau
> commit d47a1d3d1f007063cbcc35f1ab902601a8b3bd91
>
> rustc --version
> rustc 1.22.1 (05e2e1c41 2017-11-22)
>
> cargo --version
> cargo 0.23.0 (61fa02415 2017-11-22)
>
> https://pgp.mit.edu/pks/lookup?op=get&search=0x186C53583A3C1588
> -BEGIN PGP SIGNATURE-
>
> iQIzBAEBCAAdFiEECQS1Pgm2AkhwL2ElGGxTWDo8FYgFAloluUUACgkQGGxTWDo8
> FYhHrg/+Kph3y5+F0Mif2hq6dHGh+CY5Q4yPJxFkzGGHgzDtfLfa2ctB/eZZ8Led
> oyidlBTRkFc0ONRq+zQ1SGwep30mW9TFVE6BZnIOI5nGlfA4qEZ/sfLA+XasptXN
> 9EnSTG57tkw7LIZkdgCZxQXzP5cQrKaTtmD0t/opFmY7+K2v6W+PXbZnmRs4EX4K
> iqfdF3ahduK+/kCs2Bs96xWS/47MCFiaqVtIxZ4+S/S01jaLgemN6yoQWw1YIcmV
> lJ58j3h/N/ZAfRtlWI2NNx8uWN+PRk+JoYbt2Cwi0jeOhkJC4AqvBeYJ8WQCmogf
> oaaCdE6QTVbeLW39FIlDLc2rHXLkQe4HBRn/OEVojJ2c/iP8jn1axivUVr+dN9hi
> xEWKCR1G5AFLnkxmkMRwkpnO8Tudc7Ur6QyAqNVJo8jod/c7OPGTVRJkIlSL000w
> 8mz/xstrXJQw80B3x0h8chP0jP8olr2pdB2tbCg091tCs7pK0Mj9nCx9KyNY0oSn
> n+bqcyHeP7ACjLAjQP2DL7ixzDXum9RoT0QT321n310pdDuDj6xJwe/cdA70YHNf
> +gXhJeNb3A1kjvUMY2pNNjJ6DP0BjNtd2ieusjQonUqaA1bn/S/YsBppO+8gqHlD
> P5scUE5AmYyxPUDH5rYBSI5Sz9WHV00UBQmelMp7MF8/pHNecHQ=
> =yc4e
> -END PGP SIGNATURE-
>


[zapps-wg] Round 23 attestation

2017-12-04 Thread Justin Drake via zapps-wg
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Powers of Tau Operational Writeup
=

Round: 23
Date: 2017-12-04
Name: Justin Drake
Location: Cambridge, UK

BLAKE2b-64 (challenge) =
732e2f7ce5f19334bd85a4d921640c5f2e294e2a5f8953c252c59f0b051f4d3bc45b62c66fd00df038e6fff93652a83afea80a374e726823900a807e32e49e48

BLAKE2b-64 (response) =
404692df729de3c74a112131a25ab5ca6a30237d01247d312c085ae1ed7308752c06018c1e6a5721b646557ca0a95d6921374cb40fed7c355d063cbe785066eb

Bounty
==

I am offering 5 ETH (about 2,300 USD at the time of writing) to the first
person who can recover the randomness for my part of the ceremony. The
bounty is valid until 31 December 2023.

More Details


https://bitbucket.org/dchest/b2sum
commit 1b4dd7de03a975b6134b874646c0272214229ac1

https://github.com/ebfull/powersoftau
commit d47a1d3d1f007063cbcc35f1ab902601a8b3bd91

rustc --version
rustc 1.22.1 (05e2e1c41 2017-11-22)

cargo --version
cargo 0.23.0 (61fa02415 2017-11-22)

https://pgp.mit.edu/pks/lookup?op=get&search=0x186C53583A3C1588
-BEGIN PGP SIGNATURE-
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=yc4e
-END PGP SIGNATURE-