Sarang Noether Provides Decemeber Update On Monero
https://www.cryptocurrencyfreak.com/2017/12/29/sarang-noether-provides-decemeber-update-monero/The latest update from Sarang Noether is out and its full of interesting information on Bulletproofs, Multisig and discusses whether or not zk-SNARKs would benefit Monero. Read the entire post below or at the Monero forums.
Hello there! Sarang Noether here with my monthly report for December. I’m pleased to report good progress on several important projects, and want to start by thanking the Monero community for your support.
The primary task this month has been a continuation of Bulletproofs. As you’ve probably read elsewhere (like this blog post), range proofs are an important component of Monero’s confidential transactions that allow us to keep amounts secret. Bulletproofs are a replacement for our existing range proofs that used Borromean ring signatures and took up a substantial amount of space on the blockchain. I used the recent Bulletproof white paper to work up Java code, perform testing on correctness and efficiency, and work with moneromooo to get the test code ported for eventual inclusion into the Monero codebase. Single-output Bulletproofs are currently undergoing testing on testnet and will be included in a future release when ready. Multi-output Bulletproofs, which offer even more space savings that scale to larger transactions, are being tested separately since they necessitate a change to the way we handle fee scaling in order to avoid denial-of-service attacks from transaction packing. Releasing Bulletproofs in stages will provide an immediate reduction in transaction size and continue to offer further benefits once the rollout is complete.........
Thanks a Ton, Reading now but got to this and it makes me quite concerned.
SPECTRE’s underlying model falls into the category of partial synchronous networks: its
security depends on the existence of some bound on the delivery time of messages between honest participants
I don't like anything that is not trustless nor do I trust encapsulated Israeli security researchers.
Sarang seems to talk pretty fast and loose about changing underlying protocols with off the comments like this.
Because it uses a more complex consensus algorithm than the Nakamoto longest-chain consensus method, there is a lot of testing and analysis that needs to be done. The benefits, however, are intriguing: an implementation could increase the block rate substantially without compromising the security of the network.
I See compromising security written all over that quote I placed above. I'm starting to think this project needs a chief Security Officer. These are the exact actions that a three letter agency would be doing to place compromised positions in the codebase.
I would also like to know why we should care about ZK-Snarks when ZK-Starks which from what I understand is already Trustless is available.
Finally, a new paper was released on efficient zk-SNARKs without trusted setup. Earlier work on zk-SNARKs required trusted parties, and some coins already use this.