GRIN Papyrus - a collection of important GRIN documents since Day-0

We are trying to collect important documents around GRIN and GRIN development.
Its important to remind everyone how GRIN was started and where it came from.

As of now, we have collected:

  • IRC logs from 02.Aug.2016; the first appearance of Tom who submitted the first MW documents [Details]
  • White Papers
  • GRINOIRE

What else is important ? What have we missed?

All documents are available on GITHUB - GRIN Papyrus

6 Likes

Old forum posts, and the Mimblewimble mailing list at https://lists.launchpad.net/mimblewimble/

1 Like

We are adding some important Link collection, including the Mimblewimble mailing list

It might be nice to archive the Yeast updates, with a timeline of major development milestones.

How do you think would this be possible , like a link collection or some PDF format ?

If you have time you could check gitter archives of 2017 and 2016, where Ignotus, andrew Poelstra, john tromp and others have technical discussion on mw and make some important implementation choices along the way (I saw a conversation of Elgamal commitments VS Pedersen commitments and the final choice to use the latter). maybe there are conversations or messages that are worth archiving.

I would also think of the arrival of bulletproof in 2017 or 2018 and the impact it had had on grin and the grin community. maybe there are interesting discussions around that, but bulletproof was definitely a great news for grin by improving the scalability significantly over previous rangeproof protocols

Regarding the remark

from mimblewimble.txt, note that where Maxwell wanted the transaction excess to be an unblinded zero:

Noether required it to not to be:

And it’s easy to see how Jedusor was inspired by Noether’s

In Monero’s RingCT, the recipient blinding factor and hence this excess, is determined by the sender, while use of Diffie-Helmann allows for secure sharing with the receiver.

Jedusor’s insight was to instead let the receiver pick their own blinding factor, making the excess a 2-of-2 multiparty key shared by sender and receiver.

[4] https://eprint.iacr.org/2015/1098.pdf Shen Noether, Ring Confidential Transactions

Thank you very much for explaining it.
I will add you explanation to my IRC log comment.