Author

Topic: [SDC] ShadowCash | Welcome to the UMBRA - page 445. (Read 1289636 times)

legendary
Activity: 1008
Merit: 1000
legendary
Activity: 1133
Merit: 1050
December 21, 2014, 06:48:57 PM
Anyone else getting larger than normal (on average) stake transactions over the last 18 hours or so?

I haven't had any under .01 SDC and they've gone all the way up to .1 SDC today as well. Nice! Adds up fast.

Over the past week or so I think they've been redeeming between .001 and .03, but like I said the past 15-16 have all been above .01.

Maybe some folks are moving around of anticipation of tonight.

hero member
Activity: 812
Merit: 1000
December 21, 2014, 05:29:21 PM
a little over 300 blocks…

legendary
Activity: 1008
Merit: 1000
December 21, 2014, 03:05:26 PM
Sell me cheap Sdc please hard fork coming


Yes everyone should dump everything they got right now


HAHAHAHAHA... OBVIOUSLY DONT DO IT!
full member
Activity: 177
Merit: 100
December 21, 2014, 02:41:07 PM
Sell me cheap Sdc please hard fork coming
sr. member
Activity: 630
Merit: 253
December 21, 2014, 01:12:52 PM
How much time left till' the fork?

Were on block 256379

So im guessing like 5+ hours Smiley

from block 256379, it takes around 10 hours
sr. member
Activity: 882
Merit: 250
December 21, 2014, 01:07:04 PM
How much time left till' the fork?

Were on block 256379

So im guessing like 5+ hours Smiley

Time of fork is approaching soon.

Bittrex wallet is disabled.

wallet disabled, may be they want to wait till it has been forked.
sr. member
Activity: 882
Merit: 250
December 21, 2014, 01:02:05 PM
How much time left till' the fork?

Were on block 256379

So im guessing like 5+ hours Smiley

Time of fork is approaching soon.
legendary
Activity: 1008
Merit: 1000
December 21, 2014, 01:01:08 PM
How much time left till' the fork?

Were on block 256379

So im guessing like 5+ hours Smiley
legendary
Activity: 1498
Merit: 1001
180 BPM
December 21, 2014, 12:57:48 PM
How much time left till' the fork?
legendary
Activity: 1008
Merit: 1000
December 21, 2014, 12:47:54 PM
Excited for today  Grin

Were approaching the final stretch!
sr. member
Activity: 462
Merit: 500
December 21, 2014, 11:49:59 AM
Excited for today  Grin
hero member
Activity: 812
Merit: 1000
December 21, 2014, 07:43:30 AM
I have also told people that I'm not an academic, nor a grad student.. Just your average Joe, who dropped out of school, and wants to help move things along Smiley
Why are we underestimating ourselves…


I do not perceive any self-underestimation here…
Rather the word "self-effacing" comes to mind.

Cool as a cucumber imo Cool
sr. member
Activity: 630
Merit: 253
December 21, 2014, 06:18:55 AM
Did i miss something???

As far as i know, we have a perfectly working zk implementation and we will see it today after block 257000

Why are we underestimating ourselves, it is the last thing we need

Your education is noones business, the tech u deliver shows itself



Our scheme was never going to be perfect, and we have said on a few occasions that we will only be utilising a basic nizkp until zk-snarks is fully out and trustless.

I have also told people that I'm not an academic, nor a grad student.. Just your average Joe, who dropped out of school, and wants to help move things along Smiley

sr. member
Activity: 277
Merit: 250
December 21, 2014, 03:56:25 AM
I am a noob with technicals and encryption but would it somehow be possible to add "one-time pad encryption"?

I heard this is the best encryption which is theoretical uncrackable. Seeing quantum computers are the future.
newbie
Activity: 2
Merit: 0
December 21, 2014, 12:13:36 AM
If you look at the timestamps, Fluffy pony made those comments before shadowsend v2 was open source...

Yep, that's correct. I made the first two comments with respect to commit 94bfb03. Thereafter (the following day) commit 317b9b1 was made and pushed to the repo, and subsequently pointed out to me. I reviewed that, and thus updated that thread with the additional comment.

Honestly, I don't really care to get into a this-coin-that-coin debate. Kudos to the dev(s) for actually putting in effort to implement a very simplified ring signature system. If they add bad utxo blacklisting and also provide a suitable fix for the chain reaction privacy reveal outlined in Monero Research Lab's MRL-0001 research bulletin they are well on their way to implementing one half of the two core privacy principles espoused in Monero's cryptography (that is to say, they would then be able to provide a measure of cryptographic untraceability, but not cryptographic unlinkability).

Unfortunately I can't get to in Monero Research Lab's MRL-0001 research bulletin, but I am certainly looking forward to reading it Smiley

Our scheme was never going to be perfect, and we have said on a few occasions that we will only be utilising a basic nizkp until zk-snarks is fully out and trustless.

I have also told people that I'm not an academic, nor a grad student.. Just your average Joe, who dropped out of school, and wants to help move things along Smiley

If this was about money, we definitely would not work as we do on a single project, and we definitely would not have open sourced on our first opportunity to do so..

The reason we opted for anonymous tokens, instead of direct anonymous outputs to ringsigs, is because we're building towards direction we're heading in. What we're striving for... Encrypted values, with perfect nizkps, proving all values of inputs are real, without revealing any information about where they come from.

We're looking at many things, like homomorphic encryption, snarks, etc...
http://eprint.iacr.org/2014/976
snarks are advancing, along with many other ideas... We are not for limiting ourselves, but for bettering our [collective] future
You have the trust of this community whatever you decide is best we will support thanks for all your hard work and merry Christmas.

Thank you and thanks for your patience
@fluffypony, ek sien uit na die dop in Plett... Ek sal iewers tussen die 10de en die 20ste daar wees vir 'n paar dae

Thanks for the response and the hard work! By chance would you be able to point Fluffy to the NIZKP in the codebase?

Why wouldn't you just delete the line "when clearly there is no more NIZKP in the source than exists in Monero's keyimage system." instead of striking through since it is obvious fud? Advertising, that's why.

Because anyone that gets email notifications has the full text of what I said anyway. If you'd prefer, I'll gladly remove the strikethrough, since the point is valid. Also, if there's a miraculous advancement in NIZKP implementation in the source please do point it out to me and I will absolutely publicly admit my gross inability to notice it.
full member
Activity: 164
Merit: 100
December 21, 2014, 12:01:12 AM
If you look at the timestamps, Fluffy pony made those comments before shadowsend v2 was open source...

Yep, that's correct. I made the first two comments with respect to commit 94bfb03. Thereafter (the following day) commit 317b9b1 was made and pushed to the repo, and subsequently pointed out to me. I reviewed that, and thus updated that thread with the additional comment.

Honestly, I don't really care to get into a this-coin-that-coin debate. Kudos to the dev(s) for actually putting in effort to implement a very simplified ring signature system. If they add bad utxo blacklisting and also provide a suitable fix for the chain reaction privacy reveal outlined in Monero Research Lab's MRL-0001 research bulletin they are well on their way to implementing one half of the two core privacy principles espoused in Monero's cryptography (that is to say, they would then be able to provide a measure of cryptographic untraceability, but not cryptographic unlinkability).

Unfortunately I can't get to in Monero Research Lab's MRL-0001 research bulletin, but I am certainly looking forward to reading it Smiley

Our scheme was never going to be perfect, and we have said on a few occasions that we will only be utilising a basic nizkp until zk-snarks is fully out and trustless.

I have also told people that I'm not an academic, nor a grad student.. Just your average Joe, who dropped out of school, and wants to help move things along Smiley

If this was about money, we definitely would not work as we do on a single project, and we definitely would not have open sourced on our first opportunity to do so..

The reason we opted for anonymous tokens, instead of direct anonymous outputs to ringsigs, is because we're building towards direction we're heading in. What we're striving for... Encrypted values, with perfect nizkps, proving all values of inputs are real, without revealing any information about where they come from.

We're looking at many things, like homomorphic encryption, snarks, etc...
http://eprint.iacr.org/2014/976
snarks are advancing, along with many other ideas... We are not for limiting ourselves, but for bettering our [collective] future
You have the trust of this community whatever you decide is best we will support thanks for all your hard work and merry Christmas.

Thank you and thanks for your patience
@fluffypony, ek sien uit na die dop in Plett... Ek sal iewers tussen die 10de en die 20ste daar wees vir 'n paar dae
legendary
Activity: 1190
Merit: 1002
Pecvniate obedivnt omnia.
December 20, 2014, 10:51:50 PM
If you look at the timestamps, Fluffy pony made those comments before shadowsend v2 was open source...

Yep, that's correct. I made the first two comments with respect to commit 94bfb03. Thereafter (the following day) commit 317b9b1 was made and pushed to the repo, and subsequently pointed out to me. I reviewed that, and thus updated that thread with the additional comment.

Honestly, I don't really care to get into a this-coin-that-coin debate. Kudos to the dev(s) for actually putting in effort to implement a very simplified ring signature system. If they add bad utxo blacklisting and also provide a suitable fix for the chain reaction privacy reveal outlined in Monero Research Lab's MRL-0001 research bulletin they are well on their way to implementing one half of the two core privacy principles espoused in Monero's cryptography (that is to say, they would then be able to provide a measure of cryptographic untraceability, but not cryptographic unlinkability).

Unfortunately I can't get to in Monero Research Lab's MRL-0001 research bulletin, but I am certainly looking forward to reading it Smiley

Our scheme was never going to be perfect, and we have said on a few occasions that we will only be utilising a basic nizkp until zk-snarks is fully out and trustless.

I have also told people that I'm not an academic, nor a grad student.. Just your average Joe, who dropped out of school, and wants to help move things along Smiley

If this was about money, we definitely would not work as we do on a single project, and we definitely would not have open sourced on our first opportunity to do so..

The reason we opted for anonymous tokens, instead of direct anonymous outputs to ringsigs, is because we're building towards direction we're heading in. What we're striving for... Encrypted values, with perfect nizkps, proving all values of inputs are real, without revealing any information about where they come from.

We're looking at many things, like homomorphic encryption, snarks, etc...
http://eprint.iacr.org/2014/976
snarks are advancing, along with many other ideas... We are not for limiting ourselves, but for bettering our [collective] future
You have the trust of this community whatever you decide is best we will support thanks for all your hard work and merry Christmas.
full member
Activity: 164
Merit: 100
December 20, 2014, 10:43:17 PM
If you look at the timestamps, Fluffy pony made those comments before shadowsend v2 was open source...

Yep, that's correct. I made the first two comments with respect to commit 94bfb03. Thereafter (the following day) commit 317b9b1 was made and pushed to the repo, and subsequently pointed out to me. I reviewed that, and thus updated that thread with the additional comment.

Honestly, I don't really care to get into a this-coin-that-coin debate. Kudos to the dev(s) for actually putting in effort to implement a very simplified ring signature system. If they add bad utxo blacklisting and also provide a suitable fix for the chain reaction privacy reveal outlined in Monero Research Lab's MRL-0001 research bulletin they are well on their way to implementing one half of the two core privacy principles espoused in Monero's cryptography (that is to say, they would then be able to provide a measure of cryptographic untraceability, but not cryptographic unlinkability).

Unfortunately I can't get to in Monero Research Lab's MRL-0001 research bulletin, but I am certainly looking forward to reading it Smiley

Our scheme was never going to be perfect, and we have said on a few occasions that we will only be utilising a basic nizkp until zk-snarks is fully out and trustless.

I have also told people that I'm not an academic, nor a grad student.. Just your average Joe, who dropped out of school, and wants to help move things along Smiley

If this was about money, we definitely would not work as we do on a single project, and we definitely would not have open sourced on our first opportunity to do so..

The reason we opted for anonymous tokens, instead of direct anonymous outputs to ringsigs, is because we're building towards direction we're heading in. What we're striving for... Encrypted values, with perfect nizkps, proving all values of inputs are real, without revealing any information about where they come from.

We're looking at many things, like homomorphic encryption, snarks, etc...
http://eprint.iacr.org/2014/976
snarks are advancing, along with many other ideas... We are not for limiting ourselves, but for bettering our [collective] future
sr. member
Activity: 286
Merit: 250
December 20, 2014, 09:47:08 PM
When a chinese exchange will add this coin?

Thank you child_harold, I don't think the importance of this kind of offer can be overemphasized when it comes to a project like this. As most of you know, there was no ShadowCash premine, and there are no ICO funds to draw upon, so if the community feels being reviewed by a well-known cryptographer is important it's something that we will have to collectively fund. This would at least ensure some degree of objectivity - one that we're unlikely to get from the developer of another privacy-centric coin (or the developer of a clone of another privacy-centric coin).  

So if you feel a code review is something you'd like to see (and something you'd be willing to donate towards), please let us know so that we can make efforts towards organizing it.  
  
Similarly the decentralised marketplace is a very exciting idea, but one that will take a lot longer to see the light of day without community contributions, so take a look at the thread with the designs and if you feel it's something that you'd like to see implemented consider donating to our fantastically talented designer crz (who already has contributed far more to the project than our donations are likely to truly do justice to).

This isn't the team's project, or the developers' project... ultimately this is a community project. So if you feel Shadow has been under-represented in the media, consider trying to organize email campaigns by posting about it on ShadowTalk because these news sites and exchanges really only respond to numbers. And if you feel that the project is lacking in some department and that you'd be able to help hop on irc (freenode #shadowcash) and get involved! The dynamic of the project is going to have to change a bit from this point onwards if it's going to succeed in the long term, but with people like you in the community child_harold I'm pretty fucking confident that we're gonna do just fine.

And merry xmas everyone (including you longandshort whom we all love and miss on irc  Tongue)
Jump to: