EN
Study & contribute to bitcoin and lightning open source
Interactive AI chat to learn about bitcoin technology and its history
Technical bitcoin search engine
Daily summary of key bitcoin tech development discussions and updates
Engaging bitcoin dev intro for coders using technical texts and code challenges
Review technical bitcoin transcripts and earn sats
Review Transcripts
Earn Satswasabi research club
27 Sept 2022
In this video, the Wasabi Research Club delves into the topic of checking Bitcoin balances privately. They discuss the use of homomorphic encryption and private information retrieval to protect users' privacy when querying data from a server. They explore different solutions and strategies to address challenges such as address linkability, block retrieval, and the scalability and cost of checking balances. The team also emphasizes the need for an open standard for private information retrieval to ensure decentralization. They discuss the use of Tor and homomorphic encryption together, as well as the possibility of batching requests to improve efficiency. The video concludes by highlighting the ongoing research and exploration of potential solutions to ensure private querying of Bitcoin balances and more...
wasabi research club
23 Mar 2021
Today's WRC episode includes Nadav Kohen and Benthecarman discuss the use of Discrete Log Contracts (DLCs) and their potential benefits and challenges. They explain that DLCs can enable various applications such as betting, options contracts, insurance, and synthetic assets. They highlight the advantages of DLCs, including high liquidity and fast trading of futures, especially once implemented on the Lightning Network. However, they also acknowledge that there may still be a need for centralized solutions depending on the specific use case. The speakers delve into the technical aspects of DLCs, including the transition to Schnorr signatures and the privacy implications of using DLCs. They also discuss the role of oracles in DLCs and the potential for coin joints with DLCs. Overall, the speakers provide a detailed overview of DLCs and their potential applications in the cryptocurrency space.
wasabi research club
16 Mar 2021
This WRC episode shows Caleb DeLisle, the creator of the CJDNS project, discussing the benefits of decentralized mesh networking and its potential impact on the centralized internet controlled by companies. DeLisle explains the adversary tolerance of CJDNS and its use of public keys for communication verification. He also addresses concerns about the environmental impact of crypto mining and argues that it facilitates the transition to renewable energy sources. DeLisle emphasizes the attacks on decentralized finance and crypto by centralized entities and the importance of unity in the crypto community. He highlights the creation of PacketCrypt, a bandwidth-hard proof of work that incentivizes building out large amounts of bandwidth. DeLisle asserts the need to prioritize privacy, robustness, and resilience in the face of attacks and the value of positive engagement with policymakers. He also discusses the differences between CJDNS and other networking solutions, highlighting CJDNS's focus on infrastructure and resilient internet access. In addition, DeLisle mentions the potential for individuals to provide internet access to their neighbors and the financing possibilities for the Packet Network Steward. Finally, he touches on the use of Rust programming language for code review and the productivity improvements it brings in terms of security.
wasabi research club
15 Jun 2020
Intro (Aviv Milner) Today we are talking about CoinSwaps, massively improving Bitcoin privacy and fungibility. A lot of excitement about CoinSwaps so hopefully we can touch on some interesting things. CoinSwaps (Belcher 2020) This is a 2020 ongoing GitHub research paper that Chris Belcher has ...
wasabi research club
14 Apr 2020
Jonas Nick discusses anonymous credentials and their applications in this section. Anonymous credentials involve getting a blinded token signed by a server, where the server does not see the message being signed. These tokens contain attributes that can be selectively revealed, and range proofs can be used to verify attributes without revealing additional information. The speaker highlights the flexibility and security of anonymous credentials and how they improve on traditional signatures. They also discuss advancements in these credentials, such as mercurial signatures and delegateable anonymous credentials. The speaker mentions the work of Del Tauri and their solution for creating a divisible e-cash system using homomorphic cryptographic commitments, range proofs, and blind signature schemes. They also discuss the merging and breaking of anonymous credentials, as well as reissuing tokens without exposing the individual values. The implementation and linkability of credentials are also explored in the conversation. Overall, the participants express the need for further study and propose focusing on the cryptography part of the scheme in the next session.
wasabi research club
11 Feb 2020
In today's episode Tim Ruffing explores the concept of disruption in the Coinshuffle++ protocol and how it can be detected. He explains that the protocol passively observes messages and their outcomes, without knowing which message belongs to each participant. The speaker also discusses the practicality of blocking someone from the protocol, mentioning the role of network setting and the potential power of an attacker. Additionally, Ruffing highlights the importance of multiple communication rounds, protocols for key exchange, and the need for peers to verify if the protocol has been disrupted. Further Tim explains the concept of introducing another broadcast round in Coinshuffle++ to avoid disruption. By replacing one broadcast with another, the protocol ensures that if one message is disrupted, all messages are disrupted. This eliminates the need for a broadcast round to check for disruption, as participants can simply look at the list of messages and determine if their own message is there or not. This approach provides a guarantee of message integrity without additional broadcasts. Ruffing also addresses the limitations of Coinshuffle++, such as the lack of privacy in transactions with unequal inputs and the inability to pay while mixing. He discusses potential solutions for the anonymity of payments and emphasizes the benefits of Coinshuffle++ for coin shuffling. The timing and trust aspects of the protocol are also discussed, with a mention of potential delays and the need to trust other peers. Overall, Coinshuffle++ offers improvements in message integrity and coin mixing, but there is room for further development in addressing certain limitations and ensuring robust anonymity.
wasabi research club
4 Feb 2020
In today's episode Tim Ruffing introduces the CoinShuffle++ protocol and explains its key components. He describes how the protocol uses power sums and polynomial roots to ensure secure messaging between participants. The protocol consists of four stages: Dimi Hellman key exchange, commitment, DC net, and confirmation. The protocol handles malicious peers by revealing secret keys and excluding them in the next round. Ruffing also highlights the scalability of the CoinShuffle++ protocol, as it can accommodate a large number of participants and complete the process in a relatively short time. The use of dice mix enhances the efficiency of the protocol compared to its predecessor, CoinShuffle. Futher Tim dives into the challenges of implementing CoinShuffle++, a decentralized protocol for coinjoining cryptocurrencies. He highlights the issues caused by varying internet connection speeds and round communication, leading to slower performance. Ruffing also discusses concerns about the negotiation process and cryptography affecting communication speed. Additionally, he acknowledges the complexity of the topic and expresses a desire to simplify it for wider understanding and implementation. Overall, Ruffing emphasizes the importance of maintaining privacy in peer-to-peer transactions and the potential of cryptography in various applications.
wasabi research club
20 Jan 2020
CoinShuffle is a decentralized coinjoin protocol that aims to address the privacy and centralization issues of traditional coinjoins. Participants can anonymously submit their addresses in a process that uses encryption to prevent linking the addresses to specific individuals. The addresses are then shuffled using secure multi-party computation, creating coinjoin outputs that include inputs from all participants. CoinShuffle eliminates the need for a central coordinator and is resilient to denial of service attacks. However, the decryption process is sequential and the time cost increases with the number of participants. The protocol also has measures to handle misbehaving participants and failed rounds. Additionally, alternative approaches such as using mixnets and integrating with other infrastructures like the Lightning Network are discussed. Overall, CoinShuffle provides a viable solution for decentralized and coordinated coinjoins, but the performance is dependent on the number of participants. Further we discuss the importance of integrating second layer technologies like the Lightning Network in a private way and the challenges of achieving efficiency in coin mixing. They propose steps to improve the space efficiency of coin mixing and finding algorithms that perform well in simulations. They also explore the trade-off between space efficiency and privacy, suggesting that higher coin denominations could be more efficient and private. They discuss the idea of using existing data to simulate mixing transactions and score mixes based on real-world data. They also mention the possibility of using the knapsack algorithm for scoring and discuss the challenge of arranging inputs and outputs in a trustless manner. The speakers plan to explore different mixing networks and techniques, such as cache fusion, to improve coordination and trustlessness.
wasabi research club
13 Jan 2020
In today's episode Adam Gibson discusses various aspects of the SNICKER protocol. He introduces the concept of non-interactive coinjoin and how SNICKER aims to address the privacy and coordination issues of current coinjoin systems. He explains the process of constructing a transaction in the SNICKER protocol, including the use of shared secrets, diffie-hellman key exchange, and the role of participants in signing and validating the transaction. He also explores the potential improvements and future developments of SNICKER, such as competitive proposals and encryption methods. Overall, this section provides a comprehensive overview of the SNICKER protocol and its potential applications in improving the privacy and efficiency of Bitcoin transactions. Later on the discussions revolve around the efficiency and privacy of retrieving proposals from a receiver, the potential usefulness of SNICKER outside of mobile devices, the implementation of SNICKER as a proof-of-concept, analyzing different blockchain transactions, and expressing gratitude for the insightful presentation and interest in future sessions. There is also a focus on investigating different protocols like CashShuffle and CoinShuffle, as well as the possibility of implementing CoinJoin. The participants express their interest in exploring these topics further in future discussions.
wasabi research club
6 Jan 2020
In this video, the participants of the Wasabi Research Club discuss the concept of knapsack mixing and its potential for privacy in Bitcoin transactions. They explain the process of merging inputs and outputs to create sub-transactions, and how different versions of the knapsack mixing algorithm have improved over time. However, they acknowledge that perfect anonymity is difficult to achieve and there are computational complexities involved. They also discuss the challenges of handling transaction fees and the difficulty of implementing efficient algorithms for finding all possible mappings and partitions. Overall, the speaker believes that knapsack mixing has the potential for anonymity but more research and testing is needed. Furthermore, they discuss various aspects of knapsack mixing, including the potential benefits and limitations. They explore the possibility of combining multiple inputs in a transaction and its impact on privacy. The necessity of calculating mappings in Wasabi is also debated, with the suggestion that it could help identify bottlenecks in blockchain analysis companies. The participants discuss the idea of setting a lower bound for the number of participants and outputs in a transaction to ensure computational privacy. Additionally, they consider the possibility of allowing non-mixing participants to participate in Wasabi transactions for stronger privacy. The conversation then shifts to the concept of users participating in knapsack-type coin joints for spending purposes only, which could be offered as a separate service in Wasabi. They also touch upon topics like blockchain with lists of inputs and outputs, determining conjoined transactions, RBF in transactions, and feedback for improving future episodes of the club. Overall, the participants engage in an informative discussion on knapsack mixing and its implications.
Community-maintained archive to unlocking knowledge from technical bitcoin transcripts