Re: [zapps-wg] Powers of Tau Contribution

2018-01-08 Thread Sean Bowe via zapps-wg
I added this to the transcript, thank you! :)

Sean

On Mon, Jan 8, 2018 at 11:09 AM, James Prestwich via zapps-wg
 wrote:
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA256
>
> I've finshed running the powers of tau contriubtion, and uploaded the
> response.
>
> $ sha256sum challenge
> 85a1f6af395e10eab667edca18272b7c30d8b57da1fe2bd1cba2eeae66757c4b
>
> The BLAKE2b hash of `./response` is:
>   829a70f6 d8107c88 f20bd02a b130d598
>   091cc1fc bc4a826c ed7f5889 067bdb8e
>   4bef3e38 94fd532c d7a242a4 3900468f
>   d6fb72b5 48cc45bc b330adbf 800e3383
>
> I modified compute.rs to use a different CSPRNG and source of entropy.
> -BEGIN PGP SIGNATURE-
> Version: Mailvelope v2.1.1
> Comment: https://www.mailvelope.com
>
> wsFcBAEBCAAQBQJaU7LUCRBRngEKeQKMzAAA1awP/1ZLC8V+bBB5T+CVENRB
> 8Vc3BjxU7+mtXhpMju6We4zH0nPvcVhYKlT2dsFHz6hGe1rZlBnXn+EQUipl
> Qm5w61j2FYdI9XcbJK0t5mVredocdJ6KPRRWakaTb+KQKGQG8ttk1vusOJqr
> mNBvj4qvdN2eBzVBBVQsaK+Gn5yRRylNaoqShJR1+mWrV6iNoSPPWIsh7jaJ
> OtVk36qMho/WcMZwc4rdy0OqzyVW6znN4Q772Rr+wsxol9OMSa3n5hYRd++Q
> 4/q1r36eJh2hbuPpYJCg50ptb/Lwn7yTyTSIc7uRlvtCz9QjmgQ0Yu7qV9TL
> kDq3yoL9p6A3kBulAPX11D/G8kf+nF2ACemleiLmHuJn2dhHo0RxbCQRfACt
> YQIiCCtk1hpz8AbFzCu7LRBWJfbh4hOKokQNJ6KlRAIuMrsvPt1ASbKFtH+t
> RzHkkTf6Gp1wP1Q9It9RVDmCjVPKe1z1jx7a2/12Zd7cXlI6le33sQwtSkzq
> EcbIKR+EJXmKOg6VwLcSus+VKSohAv25g1s3WzQQi6FRNdgD8JZGU1TVY9VF
> PPs6zpULeV+EYp58VA+SpL+eoufuaKH92niNVuPC+ctqGTX5w3QzD6T1Y9gA
> rQbt53Ilh1GsNlk55UYXaaKxzAJlGvC77Lr7oRU38g/z9nsfeeG5oa+cygl2
> voA5
> =+lmK
> -END PGP SIGNATURE-


Re: [zapps-wg] Powers of Tau contribution

2018-01-03 Thread Kevin via zapps-wg
I guess I meant mining and contributing to this.  I didn't mean to come 
off as rude so I do apologize if it seemed that way.




On 1/2/2018 9:39 PM, Andrew Miller via zapps-wg wrote:
Hi Kevin, thanks for your note, I think we were just thrown off by the 
word "mining" and wondered if you were in the wrong place :)
Do you want to go next? If so Sean will designate you a spot in the 
queue...


To contribute, I'd suggest reading a sample of a few reports from 
people who have gone earlier, for where to find the software and 
possible steps you can take to contribute with good opsec.

https://github.com/ZcashFoundation/powersoftau-attestations

You can get the software to run from this github repository: 
https://github.com/ebfull/powersoftau/ though others have made mirrors 
and dockerfiles etc you could use too.


On Tue, Jan 2, 2018 at 7:11 PM, Zx100 via zapps-wg 
<mailto:zapps...@lists.z.cash.foundation>> wrote:


Excuse us? You asked "how do I start mining?" which is completely
unrelated to the topic at hand. You are not entitled to a
response, especially since it takes two minutes to Google for the
official information.


 Original Message ----
    Subject: Re: [zapps-wg] Powers of Tau contribution
Local Time: January 3, 2018 12:45 AM
UTC Time: January 3, 2018 12:45 AM
From: zapps...@lists.z.cash.foundation
<mailto:zapps...@lists.z.cash.foundation>
To: zapps...@lists.z.cash.foundation
<mailto:zapps...@lists.z.cash.foundation>


Not to hijack the thread, but I've asked how to contribute and
was not given an answer.



On 1/2/2018 3:12 PM, Tony Arcieri via zapps-wg wrote:

I have finished running Powers of Tau. Here is the output:

The BLAKE2b hash of `./response` is:
d129d960 a645c735 ec52fc80 91f081d1
a6e4ff78 90e4fa55 51faa85e 95e3878a
96bd0c07 8315c0d4 e8e3f1a3 26dbb607
1ea2b43b 844a0d1e 0a3bca5a 8e21c3a5

I'm not a fan of GPG, but I can post a raw Ed25519 signature of
./response, with Base64 public key:

a7aP6Okqx1YBtRubECVoiY2Z4reR34F9BPuPwTtxpQU

I have also posted this same public key to Twitter:
https://twitter.com/bascule/status/948285074872532992
<https://twitter.com/bascule/status/948285074872532992>

The Base64url signature on my response under the aforementioned
key is:


BkDDl831jxB21rPHX-6pC1REdZ2UoZs_sGuAfCTt8xAP_E-Cva6Qg72fjX8yuMG-ufn3sc4FoAuMKGMT_OGPBQ

I have since destroyed the private key/scalar used to produce
this signature.

--

Tony Arcieri




<https://www.avast.com/sig-email?utm_medium=email&utm_source=link&utm_campaign=sig-email&utm_content=emailclient&utm_term=icon>
Virus-free.www.avast.com

<https://www.avast.com/sig-email?utm_medium=email&utm_source=link&utm_campaign=sig-email&utm_content=emailclient&utm_term=link>







--
Andrew Miller
University of Illinois at Urbana-Champaign




---
This email has been checked for viruses by Avast antivirus software.
https://www.avast.com/antivirus


Re: [zapps-wg] Powers of Tau contribution

2018-01-02 Thread Andrew Miller via zapps-wg
Hi Kevin, thanks for your note, I think we were just thrown off by the word
"mining" and wondered if you were in the wrong place :)
Do you want to go next? If so Sean will designate you a spot in the queue...

To contribute, I'd suggest reading a sample of a few reports from people
who have gone earlier, for where to find the software and possible steps
you can take to contribute with good opsec.
https://github.com/ZcashFoundation/powersoftau-attestations

You can get the software to run from this github repository:
https://github.com/ebfull/powersoftau/ though others have made mirrors and
dockerfiles etc you could use too.

On Tue, Jan 2, 2018 at 7:11 PM, Zx100 via zapps-wg <
zapps...@lists.z.cash.foundation> wrote:

> Excuse us? You asked "how do I start mining?" which is completely
> unrelated to the topic at hand. You are not entitled to a response,
> especially since it takes two minutes to Google for the official
> information.
>
> ---- Original Message 
> Subject: Re: [zapps-wg] Powers of Tau contribution
> Local Time: January 3, 2018 12:45 AM
> UTC Time: January 3, 2018 12:45 AM
> From: zapps...@lists.z.cash.foundation
> To: zapps...@lists.z.cash.foundation
>
>
> Not to hijack the thread, but I've asked how to contribute and was not
> given an answer.
>
>
>
> On 1/2/2018 3:12 PM, Tony Arcieri via zapps-wg wrote:
>
> I have finished running Powers of Tau. Here is the output:
>
> The BLAKE2b hash of `./response` is:
> d129d960 a645c735 ec52fc80 91f081d1
> a6e4ff78 90e4fa55 51faa85e 95e3878a
> 96bd0c07 8315c0d4 e8e3f1a3 26dbb607
> 1ea2b43b 844a0d1e 0a3bca5a 8e21c3a5
>
> I'm not a fan of GPG, but I can post a raw Ed25519 signature of
> ./response, with Base64 public key:
>
> a7aP6Okqx1YBtRubECVoiY2Z4reR34F9BPuPwTtxpQU
>
> I have also posted this same public key to Twitter: https://twitter.com/
> bascule/status/948285074872532992
>
> The Base64url signature on my response under the aforementioned key is:
>
> BkDDl831jxB21rPHX-6pC1REdZ2UoZs_sGuAfCTt8xAP_E-Cva6Qg72fjX8yuMG-
> ufn3sc4FoAuMKGMT_OGPBQ
>
> I have since destroyed the private key/scalar used to produce this
> signature.
>
> --
>
> Tony Arcieri
>
>
>
>
> <https://www.avast.com/sig-email?utm_medium=email&utm_source=link&utm_campaign=sig-email&utm_content=emailclient&utm_term=icon>
> Virus-free. www.avast.com
> <https://www.avast.com/sig-email?utm_medium=email&utm_source=link&utm_campaign=sig-email&utm_content=emailclient&utm_term=link>
>
>
>


-- 
Andrew Miller
University of Illinois at Urbana-Champaign


Re: [zapps-wg] Powers of Tau contribution

2018-01-02 Thread Zx100 via zapps-wg
Excuse us? You asked "how do I start mining?" which is completely unrelated to 
the topic at hand. You are not entitled to a response, especially since it 
takes two minutes to Google for the official information.

>  Original Message ----
> Subject: Re: [zapps-wg] Powers of Tau contribution
> Local Time: January 3, 2018 12:45 AM
> UTC Time: January 3, 2018 12:45 AM
> From: zapps...@lists.z.cash.foundation
> To: zapps...@lists.z.cash.foundation
>
> Not to hijack the thread, but I've asked how to contribute and was not given 
> an answer.
>
> On 1/2/2018 3:12 PM, Tony Arcieri via zapps-wg wrote:
>
>> I have finished running Powers of Tau. Here is the output:
>>
>> The BLAKE2b hash of `./response` is:
>> d129d960 a645c735 ec52fc80 91f081d1
>> a6e4ff78 90e4fa55 51faa85e 95e3878a
>> 96bd0c07 8315c0d4 e8e3f1a3 26dbb607
>> 1ea2b43b 844a0d1e 0a3bca5a 8e21c3a5
>>
>> I'm not a fan of GPG, but I can post a raw Ed25519 signature of ./response, 
>> with Base64 public key:
>>
>> a7aP6Okqx1YBtRubECVoiY2Z4reR34F9BPuPwTtxpQU
>>
>> I have also posted this same public key to Twitter: 
>> https://twitter.com/bascule/status/948285074872532992
>>
>> The Base64url signature on my response under the aforementioned key is:
>>
>> BkDDl831jxB21rPHX-6pC1REdZ2UoZs_sGuAfCTt8xAP_E-Cva6Qg72fjX8yuMG-ufn3sc4FoAuMKGMT_OGPBQ
>>
>> I have since destroyed the private key/scalar used to produce this signature.
>>
>> --
>>
>> Tony Arcieri
>
> https://www.avast.com/sig-email?utm_medium=email&utm_source=link&utm_campaign=sig-email&utm_content=emailclient&utm_term=icon
> Virus-free. 
> [www.avast.com](https://www.avast.com/sig-email?utm_medium=email&utm_source=link&utm_campaign=sig-email&utm_content=emailclient&utm_term=link)

Re: [zapps-wg] Powers of Tau contribution

2018-01-02 Thread Kevin via zapps-wg
Not to hijack the thread, but I've asked how to contribute and was not 
given an answer.




On 1/2/2018 3:12 PM, Tony Arcieri via zapps-wg wrote:

I have finished running Powers of Tau. Here is the output:

The BLAKE2b hash of `./response` is:
d129d960 a645c735 ec52fc80 91f081d1
a6e4ff78 90e4fa55 51faa85e 95e3878a
96bd0c07 8315c0d4 e8e3f1a3 26dbb607
1ea2b43b 844a0d1e 0a3bca5a 8e21c3a5

I'm not a fan of GPG, but I can post a raw Ed25519 signature of 
./response, with Base64 public key:


a7aP6Okqx1YBtRubECVoiY2Z4reR34F9BPuPwTtxpQU

I have also posted this same public key to Twitter: 
https://twitter.com/bascule/status/948285074872532992


The Base64url signature on my response under the aforementioned key is:

BkDDl831jxB21rPHX-6pC1REdZ2UoZs_sGuAfCTt8xAP_E-Cva6Qg72fjX8yuMG-ufn3sc4FoAuMKGMT_OGPBQ

I have since destroyed the private key/scalar used to produce this 
signature.


--
Tony Arcieri




---
This email has been checked for viruses by Avast antivirus software.
https://www.avast.com/antivirus


Re: [zapps-wg] Powers of Tau contribution

2018-01-02 Thread Sean Bowe via zapps-wg
Great! I've verified it and I'm entering it in the transcript now.

It is totally okay if you don't want to use GPG, and this is acceptable.

Thanks!

Sean

On Tue, Jan 2, 2018 at 1:12 PM, Tony Arcieri via zapps-wg
 wrote:
> I have finished running Powers of Tau. Here is the output:
>
> The BLAKE2b hash of `./response` is:
> d129d960 a645c735 ec52fc80 91f081d1
> a6e4ff78 90e4fa55 51faa85e 95e3878a
> 96bd0c07 8315c0d4 e8e3f1a3 26dbb607
> 1ea2b43b 844a0d1e 0a3bca5a 8e21c3a5
>
> I'm not a fan of GPG, but I can post a raw Ed25519 signature of ./response,
> with Base64 public key:
>
> a7aP6Okqx1YBtRubECVoiY2Z4reR34F9BPuPwTtxpQU
>
> I have also posted this same public key to Twitter:
> https://twitter.com/bascule/status/948285074872532992
>
> The Base64url signature on my response under the aforementioned key is:
>
> BkDDl831jxB21rPHX-6pC1REdZ2UoZs_sGuAfCTt8xAP_E-Cva6Qg72fjX8yuMG-ufn3sc4FoAuMKGMT_OGPBQ
>
> I have since destroyed the private key/scalar used to produce this
> signature.
>
> --
> Tony Arcieri