--- layout: post title: Logs for the MRL Meeting Held on 2019-10-28 tags: [dev diaries, crypto, research] author: asymptotically / Sarang --- # Logs **\** GREETINGS **\** hello! **\** I'll give a few moments for others who wish to join **\** OK then **\** Since suraeNoether is unavailable for this meeting due to an appointment, I'll share my recent work **\** I've been working on algorithms and proofs for Triptych, a new transaction protocol **\** The goal is to use a single proof to represent multiple inputs at the same time, including balance proving and linking tags **\** Everything works great with completeness, zero knowledge, and soundness except for one proof component (the linking tags) **\** There's a less efficient version that operates on single inputs, but can be combined for general transactions **\** For this single-input version, modified proofs of security seem to work just fine **\** For this reason, I'll finalize work on the single-input proving system while considering alternate approaches to finalizing the soundness proof for the multi-input version **\** Separately from this, I have a small pull request (PR 6049) for a minor speedup and simplification to the Bulletproofs prover **\** Also separately from this, Derek at OSTIF informs me that an audit group is willing to complete the CLSAG review **\** JP Aumasson has offered to complete a review of the math and proofs for $7200 (USD), and his new company Teserakt has offered to then complete a code review for as little as $4800 **\** He says that including dependencies would increase the time (and therefore the cost), possibly significantly **\** But the timeline could be before the end of this year, if there are no changes required to the algorithms after the math review **\** Dependencies, like the src/crypto code ? **\** Presumably. I do not have specific details on what his scope is (but will get this information) **\** One approach might be to review all the changes \_from MLSAG_, to show that CLSAG is no less secure as a whole than MLSAG **\** These changes are fairly minor in the grand scope of the codebase **\** I see there being efficiency advantages to having JP (and colleagues) doing both types of review, but this also reduces the total number of eyes on the combined math+code **\** That being said, JP knows his stuff **\** (he was formerly with Kudelski) **\** Adding eyes by having Alice do the math and Bob do the code does not provide anything of value over Alice doing both IMHO. **\** Assuming Alice and Bob have similar eyes and brains and proficiency in the relevant fields etc etc etc. **\** So that's my report **\** Is any of the new protocols being considered still compatible with multisig ? **\** Aside from CLSAG, you mean? **\** None of them specifically consider it in either algorithms or security model **\** but it's on my list for analysis on RCT3 and (eventually) Triptych, since there are some modifications to RCT3 that I wish to consider (more on this later) **\** I mean tryptich, rct3 and... and.......... the other the name of which escapes me. **\** lelantus **\** Omniring? **\** Also :) **\** Omniring and Lelantus both suffer from some drawbacks at present... Omniring does not support batching, and Lelantus still has a tracing issue unless you remove stealth addressing **\** Looking into batch-compatible Omniring-style constructions with other proving systems is a topic for more investigation down the road that is nontrivial **\** Is there other research that anyone wishes to present, or other questions? **\** Also, rather selfishly, would any of them avoid the public-a issue we had for multi user txes ? **\** (if known offhand) **\** public-a? **\** The problem where users would have to make their a values known to other signers. **\** Ah, that's very unclear to me **\** FWIW: RCT3, Omniring, and Triptych are agnostic to how output keys are generated (though their security models address particular constructions) **\** So my ACTION ITEMS for this week are a bit in flux, mainly because I'll be at World Crypto Conference giving a talk on transaction protocols **\** But aside from that, I want to finish the proof modifications (completeness, SHVZK, special soundness) for the single-input version of Triptych (which can be used in a larger protocol to support multi-input transactions), as well as a more efficient linking tag construction that matches what RCT3 and Omniring propose **\** I also want to backport some of the ideas from the latest RCT3 update to their older version to compare efficiency **\** It's unclear if this could easily be proven secure, or what the efficiency gains would be **\** Their update did essentially two things: fix an exploitable flaw due to a particular discrete log relation, and allow for aggregated proofs of multiple inputs **\** Unfortunately, the latter means potentially large padding requirements that would also incur computational cost to the verifier **\** I want to see how easily the exploit fix could be included in the non-aggregated version... which would avoid this potential verification bloat at the cost of proof size **\** I probably won't have time to do so this week, but it's on my list **\** Anything else of note to cover before we formally adjourn? **\** All right! Thanks to everyone for attending **\** Logs will be posted shortly to the GitHub agenda issue