Bitcoin Forum

Bitcoin => Mining => Topic started by: Gyrsur on September 28, 2012, 12:16:40 PM



Title: Blockchain.info misreports origins (Was:Swiss University jumps into mining game)
Post by: Gyrsur on September 28, 2012, 12:16:40 PM
Swiss Federal Institute of Technology Zurich (http://www.ethz.ch/) has started to mine with large power:

http://blockchain.info/blocks/82.130.102.160

http://bgp.he.net/ip/82.130.102.160 (http://bgp.he.net/ip/82.130.102.160)

EDIT: they wrote a paper about Bitcoin some days ago maybe they are now very interested to dive in:

http://translate.google.de/translate?sl=de&tl=en&js=n&prev=_t&hl=de&ie=UTF-8&layout=2&eotf=1&u=http%3A%2F%2Fwww.ethlife.ethz.ch%2Farchive_articles%2F120924_Neuer_Globe_Bitcoin_fw%2Findex&act=url


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: DeepBit on September 28, 2012, 12:17:46 PM
How do you know it's not just relaying someone's blocks ?


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: Gyrsur on September 28, 2012, 12:20:11 PM
How do you know it's not just relaying someone's blocks ?

How do you know it's not just mining some blocks ?


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: hamdi on September 28, 2012, 12:38:06 PM
looks nice for them. they catch almost every block


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: Gyrsur on September 28, 2012, 12:43:04 PM
the article mentioned the "Institute of Information Security". we will not hope they have an 51% attack in mind!

EDIT: i guess now they have an 51% attack in mind because the article talks about a so called "securitity gap" and they want to prove their research work. let the show begin! decision time!  ;D


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: elux on September 28, 2012, 01:14:12 PM
they wrote a paper about Bitcoin some days ago

Where do i find this paper?

Are the bitcoin core developers in communication with ETH Zürich? (Capkun, Androulaki, Karami.)



Aiee! ETH Zürich has indeed mined 7 blocks in the last 70 minutes:

https://i.imgur.com/M2B7y.png

http://blockchain.info/blocks/82.130.102.160 | http://bgp.he.net/ip/82.130.102.160

What is going on? Testing 51% attack capability? ETH Zürich rolling out ASICs?

They do have the brains, the brawns, and the bucks needed, and then some.


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: Gyrsur on September 28, 2012, 01:52:23 PM
need a prove they did not try to attack the network for a short time:

https://bitcointalk.org/index.php?topic=78403.msg874553#msg874553 (https://bitcointalk.org/index.php?topic=78403.msg874553#msg874553)


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: elux on September 28, 2012, 01:58:07 PM
http://www.syssec.ethz.ch/research/Bitcoin

Quote from: ETH Zurich - System Security Group - Research - Publications

Double-Spending Fast Payments in Bitcoin

This site is under construction.

 :o



Update 1:

CCS 2012 19th ACM Conference on Computer and Communications Security
Oct. 16-18, 2012, Sheraton Raleigh Hotel, Raleigh, NC, USA

http://www.sigsac.org/ccs/CCS2012/techprogram.shtml
   
Double-Spending Fast Payments in Bitcoin
Ghassan O. Karame (NEC Laboratories Europe), Elli Androulaki (ETH Zurich), Srdjan Capkun (ETH Zurich)

Update 2: Found it! :)

http://eprint.iacr.org/2012/248.pdf

Reading the paper now.

Update 3: Abstract

Quote
Bitcoin is a decentralized payment system that is
based on Proof-of-Work. Bitcoin is currently gaining
popularity as a digital currency; several businesses
are starting to accept Bitcoin transactions.
An example case of the growing use of Bitcoin was recently
reported in the media; here, Bitcoins were used as a
form of fast payment in a local fast-food restaurant.

In this paper, we analyze the security of using
Bitcoin for fast payments, where the time between
the exchange of currency and goods is short (i.e.,
in the order of few seconds). We focus on doublespending attacks on fast payments and demonstrate
that these attacks can be mounted at low cost on
currently deployed versions of Bitcoin. We further
show that the measures recommended by Bitcoin developers for the use of Bitcoin in fast transactions are
not always effective in resisting double-spending; we
show that if those recommendations are integrated
in future Bitcoin implementations, double-spending
attacks on Bitcoin will still be possible. Finally, we
leverage on our findings and propose a lightweight
countermeasure that enables the detection of doublespending attacks in fast transactions.


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: Gyrsur on September 28, 2012, 01:59:35 PM
they wrote a paper about Bitcoin some days ago

Where do i find this paper?

Are the bitcoin core developers in communication with ETH Zürich? (Capkun, Androulaki, Karami.)



the news/article below mentioned research work so the paper maybe in progress and the "attack" was a part of it. they claimed they did contact the dev core team:

http://translate.google.de/translate?sl=de&tl=en&js=n&prev=_t&hl=de&ie=UTF-8&layout=2&eotf=1&u=http%3A%2F%2Fwww.ethlife.ethz.ch%2Farchive_articles%2F120924_Neuer_Globe_Bitcoin_fw%2Findex&act=url


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: Gyrsur on September 28, 2012, 02:01:28 PM
http://www.syssec.ethz.ch/research/Bitcoin

Quote from: ETH Zurich - System Security Group - Research - Publications

Double-Spending Fast Payments in Bitcoin

This site is under construction.

so now we have the proof: their aim is to establish an attack!


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: Gyrsur on September 28, 2012, 02:03:26 PM
so their blocks have to be rejected if it was an 51% attack!


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: Technomage on September 28, 2012, 02:05:11 PM
This is not a bad thing. That is a legitimate organization, they are not doing it with hostile intent. Very interesting though!


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: dunand on September 28, 2012, 02:05:56 PM
I don't understand what in the translated paper. Do they have great hashing power or discovered a flaw in the bitcoin protocol?


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: server on September 28, 2012, 02:06:25 PM
Swiss... they have something to defend :(


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: Gyrsur on September 28, 2012, 02:07:55 PM
This is not a bad thing. That is a legitimate organization, they are not doing it with hostile intent. Very interesting though!

it doesn't matter if the party is "good" or "bad". every party has to be rejected if they have more than 50% of the network if it was the case.


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: Technomage on September 28, 2012, 02:08:56 PM
it doesn't matter if the party is "good" or "bad". every party has to be rejected if they have more than 50% of the network if it was the case.

That is true, of course. I'm just saying this might actually benefit Bitcoin because we would learn better how to handle a situation like a 51% attack.


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: Gyrsur on September 28, 2012, 02:14:00 PM
Swiss... they have something to defend :(

yes, the relationships of the involved scientists are hidden. so the party is not "good" nor "bad".


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: Gyrsur on September 28, 2012, 02:15:07 PM
I don't understand what in the translated paper. Do they have great hashing power or discovered a flaw in the bitcoin protocol?

i guess both.


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: Spekulatius on September 28, 2012, 02:16:26 PM
I dont know whether they mine with full power yet, but its not 51%, its 8.547% actually.


Number of Blocks relayed by 82.130.102.160: 20
First block relayed at Blockheight: 200691
Current Blockheight: 200925
dBlockheight=200925-200691=234 -> they have competed for 234 blocks yet

20/234*100%= 8.547%

They have currently relayed 8.547% of all blocks they have competed for.


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: elux on September 28, 2012, 02:17:52 PM
Quote
... Until now, double-spending attacks on fast pay-
ments in Bitcoin or mechanisms for their prevention
have not been studied. In this work, we analyze
double spending attacks in detail and we demon-
strate that double-spending attacks can be mounted
on currently deployed version of Bitcoin, when used
in fast payments. We further show that the measures
recommended by Bitcoin developers for fast trans-
actions are not always effective in resisting double-
spending; we argue that if those recommendations
are followed, double-spending attacks on Bitcoin
are still possible. Finally, we propose a lightweight
countermeasure to detect double-spending attacks in
fast transactions.

More specifically, our contributions in this paper
can be summarized as follows:


We measure and analyze the time required to con-
firm transactions in Bitcoin. Our analysis shows
that transaction confirmation in Bitcoin can be
modeled with a shifted geometric distribution and
that, although the average time to confirm transac-
tions is almost 10 minutes, its standard deviation is
approximately 15 minutes. We argue that this hin-
ders the reliance of transaction confirmation when
dealing with fast payment scenarios.

We thoroughly analyze the conditions for perform-
ing successful double-spending attacks against fast
payments in Bitcoin. We then present the first
comprehensive double-spending measurements in
Bitcoin. Our experiments were conducted us-
ing modified Bitcoin clients running on a hand-
ful of hosts located around the globe. Our results
demonstrate the feasibility and easy realization of
double-spending attacks in current Bitcoin client
implementations.

We explore and evaluate empirically a number of
solutions for preventing double-spending attacks
against fast payments in Bitcoin. We show that the
recommendations of Bitcoin developers on how to
counter double-spending are not always effective.
Leveraging on our results, we propose a lightweight
countermeasure that enables the secure verification
of fast payments. ...


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: Gyrsur on September 28, 2012, 02:18:20 PM
I dont know whether they mine with full power yet, but its not 51%, its 8.547% actually.


Number of Blocks relayed by 82.130.102.160: 20
First block relayed at Blockheight: 200691
Current Blockheight: 200925
dBlockheight=200925-200691=234 -> they have competed for 234 blocks yet

20/234*100%= 8.547%

They have currently relayed 8.547% of all blocks they have competed for.


what is the timeframe for an 51% attack. 6 blocks?


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: Gyrsur on September 28, 2012, 02:19:24 PM
Quote
... Until now, double-spending attacks on fast pay-
ments in Bitcoin or mechanisms for their prevention
have not been studied. In this work, we analyze
double spending attacks in detail and we demon-
strate that double-spending attacks can be mounted
on currently deployed version of Bitcoin, when used
in fast payments. We further show that the measures
recommended by Bitcoin developers for fast trans-
actions are not always effective in resisting double-
spending; we argue that if those recommendations
are followed, double-spending attacks on Bitcoin
are still possible. Finally, we propose a lightweight
countermeasure to detect double-spending attacks in
fast transactions.

More specifically, our contributions in this paper
can be summarized as follows:


We measure and analyze the time required to con-
firm transactions in Bitcoin. Our analysis shows
that transaction confirmation in Bitcoin can be
modeled with a shifted geometric distribution and
that, although the average time to confirm transac-
tions is almost 10 minutes, its standard deviation is
approximately 15 minutes. We argue that this hin-
ders the reliance of transaction confirmation when
dealing with fast payment scenarios.

We thoroughly analyze the conditions for perform-
ing successful double-spending attacks against fast
payments in Bitcoin. We then present the first
comprehensive double-spending measurements in
Bitcoin. Our experiments were conducted us-
ing modified Bitcoin clients running on a hand-
ful of hosts located around the globe. Our results
demonstrate the feasibility and easy realization of
double-spending attacks in current Bitcoin client
implementations.

We explore and evaluate empirically a number of
solutions for preventing double-spending attacks
against fast payments in Bitcoin. We show that the
recommendations of Bitcoin developers on how to
counter double-spending are not always effective.
Leveraging on our results, we propose a lightweight
countermeasure that enables the secure verification
of fast payments. ...

source?

EDIT: https://bitcointalk.org/index.php?topic=113654.msg1228213#msg1228213 (https://bitcointalk.org/index.php?topic=113654.msg1228213#msg1228213)


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: elux on September 28, 2012, 02:24:44 PM
Swiss... they have something to defend

Yes. Bitcoin is the new Swiss Bank Account (http://en.wikipedia.org/wiki/Numbered_bank_account).  ;)

This is not a bad thing. That is a legitimate organization, they are not doing it with hostile intent. Very interesting though!

Of course ETH Zürich is legitimate. However, they could still be Bitcoin hostile.  :)

It's a relief to see that this is a research operation. I'd be rather more concerned if this was an unidentified organization with unknown intent.

I was quite astounded to discover that their group (or indeed any organization) was able to roll out enough mining power to find 7 blocks in 70 minutes.

Pretty impressive, if it's just for a feasibility experiment.


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: Spekulatius on September 28, 2012, 02:25:51 PM
I dont know whether they mine with full power yet, but its not 51%, its 8.547% actually.


Number of Blocks relayed by 82.130.102.160: 20
First block relayed at Blockheight: 200691
Current Blockheight: 200925
dBlockheight=200925-200691=234 -> they have competed for 234 blocks yet

20/234*100%= 8.547%

They have currently relayed 8.547% of all blocks they have competed for.


what is the timeframe for an 51% attack. 6 blocks?

+1


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: elux on September 28, 2012, 02:28:04 PM
I dont know whether they mine with full power yet, but its not 51%, its 8.547% actually.


Number of Blocks relayed by 82.130.102.160: 20
First block relayed at Blockheight: 200691
Current Blockheight: 200925
dBlockheight=200925-200691=234 -> they have competed for 234 blocks yet

20/234*100%= 8.547%

They have currently relayed 8.547% of all blocks they have competed for.


what is the timeframe for an 51% attack. 6 blocks?

IIRC (http://bitcoin.org/bitcoin.pdf), maintaining a supermajority attack gets exponentially hard over n-blocks.

Hence: "Double-Spending Attacks on Fast Payments in Bitcoin"


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: Gyrsur on September 28, 2012, 02:35:04 PM
Paper will appear:

http://www.syssec.ethz.ch/research/publications (http://www.syssec.ethz.ch/research/publications)

EDIT: "Two Bitcoins at the Price of One? Double-Spending Attacks on Fast Payments in Bitcoin" I'm looking forward to double my bitcoins!  ::)


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: Spekulatius on September 28, 2012, 02:38:45 PM
I dont know whether they mine with full power yet, but its not 51%, its 8.547% actually.


Number of Blocks relayed by 82.130.102.160: 20
First block relayed at Blockheight: 200691
Current Blockheight: 200925
dBlockheight=200925-200691=234 -> they have competed for 234 blocks yet

20/234*100%= 8.547%

They have currently relayed 8.547% of all blocks they have competed for.


what is the timeframe for an 51% attack. 6 blocks?

IIRC (http://bitcoin.org/bitcoin.pdf), maintaining a supermajority attack gets exponentially hard over n-blocks.

Hence: "Double-Spending Attacks on Fast Payments in Bitcoin"

Unless you have 51% of the whole network's hashing power right?


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: yochdog on September 28, 2012, 02:42:07 PM
Jeesus......that is a lot of power to just "flip the switch" on.

I would love to know what they are running. 


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: elux on September 28, 2012, 02:42:41 PM
Unless you have 51% of the whole network's hashing power right?

No, it's still exponentially difficult over larger numbers of blocks. (Page 8 in the Satoshi whitepaper)

Edit: I may have been wrong about this.

The Bitcoin whitepaper doesn't discuss cases where the attacker's mining power is above 0.3

By Satoshi's analysis, doesn't it get exponentially hard for honest miners to catch up to an attacker, if the attacker controls >50% of mining power, not just blocks solved?

Haven't thought much about majority attack feasibility before today.



Thankfully: "[2] In our experiments, we solely used Bitcoin wallets and
accounts that we own; other Bitcoin users were not affected by our experiments."

These guys didn't steal anyone else's money. But there is a flip side to that coin.


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: Isokivi on September 28, 2012, 02:43:51 PM
Jeesus......that is a lot of power to just "flip the switch" on.

I would love to know what they are running. 
+1

Anyone working on this experiment care to elaborate, Im sure one or more of you are on this forum.


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: Aseras on September 28, 2012, 02:49:10 PM
Jeesus......that is a lot of power to just "flip the switch" on.

I would love to know what they are running. 

gpumax to a solo custom miner?


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: cedivad on September 28, 2012, 02:59:32 PM
Maybe they have tons of fpga unused? They talked about cheap double spending. I don't know how they accounted for 10% of the network power in a "cheap" way.

Maybe they have access to supercomputers we can only dream off.

They are 500Km away, I should go there and investigate :D


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: yochdog on September 28, 2012, 03:02:33 PM
Purchases do not appear to be running at GPUmax.......


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: Spekulatius on September 28, 2012, 03:05:02 PM
Maybe they have tons of fpga unused? They talked about cheap double spending. I don't know how they accounted for 10% of the network power in a "cheap" way.

Maybe they have access to supercomputers we can only dream off.

They are 500Km away, I should go there and investigate :D

give em a call, fake a Swiss accent and they won't even know you are from the internet ;)


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: cedivad on September 28, 2012, 03:07:25 PM
They speak Italian, French and German in Swiss, depending on the region. I think that I should sleek in English, lol.

Why don't we simply email them? Their website => lab email, done.

""How the hell are you mining so fast????"""


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: Gyrsur on September 28, 2012, 03:08:59 PM
Maybe they have tons of fpga unused? They talked about cheap double spending. I don't know how they accounted for 10% of the network power in a "cheap" way.

Maybe they have access to supercomputers we can only dream off.

They are 500Km away, I should go there and investigate :D

give em a call, fake a Swiss accent and they won't even know you are from the internet ;)

did you ever tried to fake a swiss accent? very impossible! they have different accent in every canton and every village. bad idea!  ;D


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: greyhawk on September 28, 2012, 03:10:19 PM
, fake a Swiss accent


Hahahahahahahahahaha!  :D


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: Spekulatius on September 28, 2012, 03:15:33 PM
Maybe they have tons of fpga unused? They talked about cheap double spending. I don't know how they accounted for 10% of the network power in a "cheap" way.

Maybe they have access to supercomputers we can only dream off.

They are 500Km away, I should go there and investigate :D

give em a call, fake a Swiss accent and they won't even know you are from the internet ;)

did you ever tried to fake a swiss accent? very impossible! they have different accent in every canton and every village. bad idea!  ;D

In that case just choke up as many croutons from the back of your throat as possible and say you come from the most backward village of them all!


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: server on September 28, 2012, 03:16:53 PM
Maybe they have tons of fpga unused? They talked about cheap double spending. I don't know how they accounted for 10% of the network power in a "cheap" way.

Maybe they have access to supercomputers we can only dream off.

They are 500Km away, I should go there and investigate :D

give em a call, fake a Swiss accent and they won't even know you are from the internet ;)

did you ever tried to fake a swiss accent? very impossible! they have different accent in every canton and every village. bad idea!  ;D

ok, lol but this is Zurich, north of Swiss, so they speak german...


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: Gyrsur on September 28, 2012, 03:23:34 PM
Maybe they have tons of fpga unused? They talked about cheap double spending. I don't know how they accounted for 10% of the network power in a "cheap" way.

Maybe they have access to supercomputers we can only dream off.

They are 500Km away, I should go there and investigate :D

give em a call, fake a Swiss accent and they won't even know you are from the internet ;)

did you ever tried to fake a swiss accent? very impossible! they have different accent in every canton and every village. bad idea!  ;D

In that case just choke up as many croutons from the back of your throat as possible and say you come from the most backward village of them all!

bad idea too! I dont want to get a bullet in my head!  ::) they get their army gun to home if they leave the regular army service but without cartridges. some years ago they had to give back the cartridges from home. but I do not trust in that!  ;)

EDIT: "The structure of the Swiss militia system stipulates that the soldiers keep their own personal equipment, including all personally assigned weapons, at home (until 2007 this also included ammo[3])." http://en.wikipedia.org/wiki/Military_of_Switzerland (http://en.wikipedia.org/wiki/Military_of_Switzerland)
http://www.swissinfo.ch/eng/Specials/Gun_debate/Background/Archives/Soldiers_can_keep_guns_at_home_but_not_ammo.html?cid=970614 (http://www.swissinfo.ch/eng/Specials/Gun_debate/Background/Archives/Soldiers_can_keep_guns_at_home_but_not_ammo.html?cid=970614)


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: cheat_2_win on September 28, 2012, 03:25:35 PM
Swiss... they have something to defend :(

yes, the relationships of the involved scientists are hidden. so the party is not "good" nor "bad".

I think it's quite bad:

Code:
In this paper, we analyze the security of using
Bitcoin for fast payments, where the time between
the exchange of currency and goods is short (i.e.,
in the order of few seconds). We focus on double-
spending attacks on fast payments and demonstrate
that these attacks can be mounted at low cost on
currently deployed versions of Bitcoin. We further
show that the measures recommended by Bitcoin de-
velopers for the use of Bitcoin in fast transactions are
not always effective in resisting double-spending; we
show that if those recommendations are integrated
in future Bitcoin implementations, double-spending
attacks on Bitcoin will still be possible. Finally, we
leverage on our findings and propose a lightweight
countermeasure that enables the detection of double-
spending attacks in fast transactions.

I think it is good since they claim to have lightweight countermeasure to fast double spending problem.


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: elux on September 28, 2012, 03:25:44 PM
More ETH Zürich shenanigans:

Peer 82.130.xx.xx connected to me 3 times, sending constant pings?  (https://bitcointalk.org/index.php?topic=110390)

Some kind of DDOS attack this time?


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: Gyrsur on September 28, 2012, 03:25:59 PM
Maybe they have tons of fpga unused? They talked about cheap double spending. I don't know how they accounted for 10% of the network power in a "cheap" way.

Maybe they have access to supercomputers we can only dream off.

They are 500Km away, I should go there and investigate :D

give em a call, fake a Swiss accent and they won't even know you are from the internet ;)

did you ever tried to fake a swiss accent? very impossible! they have different accent in every canton and every village. bad idea!  ;D

ok, lol but this is Zurich, north of Swiss, so they speak german...

yes, but they won't tell you secrets if you "only" speak german. you have to speak swiss german if you want to know secrets!  ;D


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: server on September 28, 2012, 03:33:42 PM
What's this: Peer 82.130.xx.xx connected to me 3 times, sending constant pings?  (Read 512 times) (https://bitcointalk.org/index.php?topic=110390)

Hmm this is related:

Quote
actually, this is really annoying now, since there are 9 of them

206.12.16.155
129.74.74.20
128.6.192.156
129.130.252.140
>>> 82.130.102.160 <<< (on about 30 or 40 different ports)
137.99.11.86
130.253.21.123
147.102.3.117
129.130.252.141

whenever one connects, i get flooded with the ping fail


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: Spekulatius on September 28, 2012, 03:39:24 PM
Maybe they have tons of fpga unused? They talked about cheap double spending. I don't know how they accounted for 10% of the network power in a "cheap" way.

Maybe they have access to supercomputers we can only dream off.

They are 500Km away, I should go there and investigate :D

give em a call, fake a Swiss accent and they won't even know you are from the internet ;)

did you ever tried to fake a swiss accent? very impossible! they have different accent in every canton and every village. bad idea!  ;D

In that case just choke up as many croutons from the back of your throat as possible and say you come from the most backward village of them all!

bad idea too! I dont want to get a bullet in my head!  ::) they get their army gun to home if they leave the regular army service but without cartridges. some years ago they had to give back the cartridges from home. but I do not trust in that!  ;)

Ahh, BS! All they really got are their Swiss Army knifes. I understand u dont want a cork screw in your ass, but c'mon everybody has to make sacrifices.


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: RodeoX on September 28, 2012, 03:39:43 PM
Well hell, look at the files on port 80, bittheif???.  :(

http://82.130.102.160/


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: Akka on September 28, 2012, 03:44:14 PM
Reading their paper, it seems that their goal is to send coins to one address, but after that confirm a spending of the same coins to their own address by their miners.

To do so, they would really need 51% of the hashing power, otherwise their fake transaction would just be overwritten again by the next "honest" miner who finds a block.

Or do they have something completely different in mind.

Exiting to watch how this will work out.


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: server on September 28, 2012, 03:44:56 PM
Well hell, look at the files on port 80, bittheif???.  :(

http://82.130.102.160/

No way..wtf ?!?

oh, btw... don't execute the files... 'BitThief' is not something you want on your computer ;)


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: crazyates on September 28, 2012, 03:47:10 PM
Well hell, look at the files on port 80, bittheif???.  :(

http://82.130.102.160/
No way..wtf ?!?

oh, btw... don't execute the files... 'BitThief' is not something you want on your computer ;)
A torrent program? I'm confused.


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: Gyrsur on September 28, 2012, 03:48:16 PM
there is also the source file:

*deleted link* (not releated to this topic)

It seems like Bitthief is not related to Bitcoins:

http://bitthief.ethz.ch/




Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: elux on September 28, 2012, 03:49:11 PM
Reading their paper, it seems that their goal is to send coins to one address, but after that confirm a spending of the same coins to their own address by their miners.

One should note that the "Fast Double Spend" paper has already been submitted to,
accepted by, and is due to be presented on the ACM CCS 2012 conference in about two weeks.

So: Whatever they are doing now, it is not related to that specific paper.


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: RodeoX on September 28, 2012, 03:51:36 PM
I know this is legitimate research, but they are also hurting me financially by staging such an attack. So can I defend myself? Can the LOIC weapon be turned on their machines?


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: Akka on September 28, 2012, 03:52:02 PM
Reading their paper, it seems that their goal is to send coins to one address, but after that confirm a spending of the same coins to their own address by their miners.

One should note that the paper has already been submitted to, accepted by,
and is due to be presented on the ACM CCS 2012 conference in about two weeks.

So: Whatever they are doing now, it is not related to that specific paper.

Ok, now you make me nervous.

Again a sleepless night to come.


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: crazyates on September 28, 2012, 03:53:12 PM
So let me get this straight? They're not trying a sustained 51% attack...that would take too much power. Instead they're running at about 8-9% of the network, and hoping to get 6 blocks in a row to reverse a transaction (double spending)?


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: crazyates on September 28, 2012, 03:54:16 PM
So can I defend myself? Can the LOIC weapon be turned on their machines?
Fire the giant booby nipple gun! Pew Pew!


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: Akka on September 28, 2012, 03:57:59 PM
So let me get this straight? They're not trying a sustained 51% attack...that would take too much power. Instead they're running at about 8-9% of the network, and hoping to get 6 blocks in a row to reverse a transaction (double spending)?

It's something about fast transactions, so I think we are talking about only 1 conformation.

Bitcoinqt allows you to spend your coins again as soon as they have 1 conformation.

If that's their target, the easy fix would be that you transaction has to have at least 2 conformations from 2 different miners to be spend again.

Edit:

So the attack could be make a transaktion to your own address, let this transaktion confirm by your own miner, spend the coins and then let the first transaktion be overritten by the network.

Bam! you got your coins back.

Would that work?


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: elux on September 28, 2012, 04:02:59 PM
So let me get this straight? They're not trying a sustained 51% attack...that would take too much power. Instead they're running at about 8-9% of the network, and hoping to get 6 blocks in a row to reverse a transaction (double spending)?

http://bgp.he.net/ip/82.130.102.160

ETH Zürich have been experimenting with fast double spend attacks, and is currently (as of today) bringing massive mining power to bear on the main network.

Their public http server has a file named BitThief.exe on it, and they're spamming ping messages. (Denial of Service?) Did i miss anything?


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: BC12345 on September 28, 2012, 04:11:23 PM
It seems like Bitthief is not related to Bitcoins:

http://bitthief.ethz.ch/



Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: SgtSpike on September 28, 2012, 04:13:24 PM
So they have around 9% network hashing power...

How massive of a supercomputer would they have to use to get 2 TH/s?  And does anyone know if they HAVE a supercomputer at that university?


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: SgtSpike on September 28, 2012, 04:16:26 PM
Found the answer to my own question...

July 2, 2010 - Made in IBM Labs: IBM Hot Water-Cooled Supercomputer Goes Live at ETH Zurich
http://www-03.ibm.com/press/us/en/pressrelease/32049.wss

" In total, the system achieves a performance of six Teraflops** and has an energy efficiency of about 450 megaflops per watt. "

6 teraflops doesn't sound like much to me.  Are they really getting 2 TH/s out of 6 TFPS, or is that not possible?


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: SgtSpike on September 28, 2012, 04:19:26 PM
Oooh, here's more:

Quote
CSCS' main function is a so-called National User Lab. It is open to all Swiss researchers and their collaborators, who can get free access to CSCS' supercomputers in a competitive scientific evaluation process. In addition, the centre operates dedicated computing facilities for specific research projects and national mandates, e.g. weather forecasting. It is the national competence centre for high-performance computing and serves as a technology platform for Swiss research in computational science. [3]. CSCS is an autonomous unit of the Swiss Federal Institute of Technology in Zurich (ETH Zurich) and closely collaborates with the local University of Lugano (USI).
http://en.wikipedia.org/wiki/Swiss_National_Supercomputing_Centre

According to that wiki page, it looks like that university has 604.52 teraflops of supercomputing power available to them.  For free for research purposes.

EDIT:  Sorry, I'll stop double-posting.  Found this:

Quote
Bitcoin "FLOPS" computation on bitcoinwatch

bitcoinwatch.com/ calculates PFLOPS of bitcoin network as: take number of Hashes/second (Terahashes/s of SHA256) and multiply by 12700 to get a "Single-precision FLOPS estimate". One hash calculation is considered as 6350 32-bit integer operations, and each integer operation is considered equal to two single-precision flops. Source of constants is: http://forum.bitcoin.org/index.php?topic=4689.0 (with reference to bincoinwatch's admin). Actual bitcoin mining contains no (or almost no) floating-point calculations.

So, going backwards, 604 / 12,700 = 0.475.  In other words, their 604 TFPS of supercomputers could only mine 48 GH/s, far lower than the numbers we are actually seeing would imply.


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: cedivad on September 28, 2012, 04:21:14 PM
So they have around 9% network hashing power...

How massive of a supercomputer would they have to use to get 2 TH/s?  And does anyone know if they HAVE a supercomputer at that university?

I guess that they are using AWS/some other cloud and redirecting the traffic to mask it.

EDIT, nevermind.


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: crazyates on September 28, 2012, 04:22:01 PM
https://bitcointalk.org/index.php?topic=112889

The new Mira Supercomputer does 8 petaflops. I did some quick napkin calculations, and I estimate that gets ~600GH/s.


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: SgtSpike on September 28, 2012, 04:25:53 PM
https://bitcointalk.org/index.php?topic=112889

The new Mira Supercomputer does 8 petaflops. I did some quick napkin calculations, and I estimate that gets ~600GH/s.
I agree.  But do they have access to said supercomputer?  And even if they did, it's only 1/4 of the estimated hashing power it is implied that they somehow have access to.


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: gusti on September 28, 2012, 04:26:04 PM
IIRC, this is the first attempted attack with source on a multi-million computing facility.
Will they succeed, or fail miserably ?


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: HorseRider on September 28, 2012, 04:26:23 PM
this is why we need asic mining rigs, cheap asic mining rigs.


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: Raoul Duke on September 28, 2012, 04:28:49 PM

It seems like Bitthief is not related to Bitcoins:

http://www.disco.ethz.ch/members/cdecker.html

"Tampering with Distributed Hash Tables"


This Cdecker: https://bitcointalk.org/index.php?action=profile;u=49 ?


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: crazyates on September 28, 2012, 04:32:04 PM
https://bitcointalk.org/index.php?topic=112889

The new Mira Supercomputer does 8 petaflops. I did some quick napkin calculations, and I estimate that gets ~600GH/s.
I agree.  But do they have access to said supercomputer?  And even if they did, it's only 1/4 of the estimated hashing power it is implied that they somehow have access to.
That's my point: even one of the fastest supercomputers in the world can barely get to 1/4 of what they're pushing. Now that's with CPUs, so if they were using Teslas (like those C2050s), they might be able to get to those numbers.


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: SgtSpike on September 28, 2012, 04:32:21 PM
this is why we need asic mining rigs, cheap asic mining rigs.
Yes, definitely part of the reason.  The other part being, preventing a malicious entity from developing their own ASIC and taking over the network because no one else has them.


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: BC12345 on September 28, 2012, 04:39:05 PM
actually, this is really annoying now, since there are 9 of them

206.12.16.155
129.74.74.20
128.6.192.156
129.130.252.140
82.130.102.160 (on about 30 or 40 different ports)
137.99.11.86
130.253.21.123
147.102.3.117
129.130.252.141

whenever one connects, i get flooded with the ping fail

http://bgp.he.net/ip/206.12.16.155     -->BCnet
http://bgp.he.net/ip/129.74.74.20       -->University of Notre Dame
http://bgp.he.net/ip/128.6.192.156     -->Rutgers University
http://bgp.he.net/ip/129.130.252.140 -->Kansas State University
http://bgp.he.net/ip/82.130.102.160   -->Swiss Federal Institute of Technology Zurich
http://bgp.he.net/ip/137.99.11.86       -->University of Connecticut
http://bgp.he.net/ip/130.253.21.123   -->University of Denver
http://bgp.he.net/ip/147.102.3.117     -->National Technical University of Athens
http://bgp.he.net/ip/129.130.252.141 -->Kansas State University
...



Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: Raoul Duke on September 28, 2012, 04:44:53 PM
Except the Swiss and Greek IP's all others are PlanetLab(Codeen) public proxies. ;)


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: crazyates on September 28, 2012, 04:45:28 PM
actually, this is really annoying now, since there are 9 of them

206.12.16.155
129.74.74.20
128.6.192.156
129.130.252.140
82.130.102.160 (on about 30 or 40 different ports)
137.99.11.86
130.253.21.123
147.102.3.117
129.130.252.141

whenever one connects, i get flooded with the ping fail

http://bgp.he.net/ip/206.12.16.155     -->BCnet
http://bgp.he.net/ip/129.74.74.20       -->University of Notre Dame
http://bgp.he.net/ip/128.6.192.156     -->Rutgers University
http://bgp.he.net/ip/129.130.252.140 -->Kansas State University
http://bgp.he.net/ip/82.130.102.160   -->Swiss Federal Institute of Technology Zurich
http://bgp.he.net/ip/137.99.11.86       -->University of Connecticut
http://bgp.he.net/ip/130.253.21.123   -->University of Denver
http://bgp.he.net/ip/147.102.3.117     -->National Technical University of Athens
http://bgp.he.net/ip/129.130.252.141 -->Kansas State University
Anyone know of a link between all these different schools? Maybe some sort of cooperation to join their computers into a pool to try these double-charge transactions?


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: RodeoX on September 28, 2012, 04:46:28 PM
actually, this is really annoying now, since there are 9 of them

206.12.16.155
129.74.74.20
128.6.192.156
129.130.252.140
82.130.102.160 (on about 30 or 40 different ports)
137.99.11.86
130.253.21.123
147.102.3.117
129.130.252.141

whenever one connects, i get flooded with the ping fail

http://bgp.he.net/ip/206.12.16.155     -->BCnet
http://bgp.he.net/ip/129.74.74.20       -->University of Notre Dame
http://bgp.he.net/ip/128.6.192.156     -->Rutgers University
http://bgp.he.net/ip/129.130.252.140 -->Kansas State University
http://bgp.he.net/ip/82.130.102.160   -->Swiss Federal Institute of Technology Zurich
http://bgp.he.net/ip/137.99.11.86       -->University of Connecticut
http://bgp.he.net/ip/130.253.21.123   -->University of Denver
http://bgp.he.net/ip/147.102.3.117     -->National Technical University of Athens
http://bgp.he.net/ip/129.130.252.141 -->Kansas State University
...


All universities. Hmmm. Even the BCnet addres is registered to "Simon Fraser University".
Could these entities be working together to attain high hash rates?


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: Raoul Duke on September 28, 2012, 04:50:01 PM
actually, this is really annoying now, since there are 9 of them

206.12.16.155
129.74.74.20
128.6.192.156
129.130.252.140
82.130.102.160 (on about 30 or 40 different ports)
137.99.11.86
130.253.21.123
147.102.3.117
129.130.252.141

whenever one connects, i get flooded with the ping fail

http://bgp.he.net/ip/206.12.16.155     -->BCnet
http://bgp.he.net/ip/129.74.74.20       -->University of Notre Dame
http://bgp.he.net/ip/128.6.192.156     -->Rutgers University
http://bgp.he.net/ip/129.130.252.140 -->Kansas State University
http://bgp.he.net/ip/82.130.102.160   -->Swiss Federal Institute of Technology Zurich
http://bgp.he.net/ip/137.99.11.86       -->University of Connecticut
http://bgp.he.net/ip/130.253.21.123   -->University of Denver
http://bgp.he.net/ip/147.102.3.117     -->National Technical University of Athens
http://bgp.he.net/ip/129.130.252.141 -->Kansas State University
...


All universities. Hmmm. Even the BCnet addres is registered to "Simon Fraser University".
Could these entities be working together to attain high hash rates?

Open proxies. Open the IP's on your browser and you'll see.


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: AmDD on September 28, 2012, 04:54:11 PM
So they have around 9% network hashing power...

How massive of a supercomputer would they have to use to get 2 TH/s?  And does anyone know if they HAVE a supercomputer at that university?

This was posted in 2009, but states that CSCS is run by the university and they had the "Cray XT5"

http://www.ethlife.ethz.ch/archive_articles/090623_top500_nsn/index_EN



The top 500 list of supercomputers currently lists CSCS as #57 with the "Cray XE6".

http://www.top500.org/list/2012/06/100


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: niko on September 28, 2012, 04:58:45 PM
I don't know what I'm talking about, but: could there be a connection between BitThief and a massive mining botnet?


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: niko on September 28, 2012, 05:03:09 PM
Would it help to block connections from this IP to our clients, and if so - how to do it?


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: Stephen Gornick on September 28, 2012, 05:11:17 PM
Instead they're running at about 8-9% of the network, and hoping to get 6 blocks in a row to reverse a transaction (double spending)?

All that to reverse a transaction?  

Wouldn't it be easier for them to just make a purchase with credit card and then report the card as having been stolen?     ;D


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: zorgberg on September 28, 2012, 05:15:38 PM
I don't know what I'm talking about, but: could there be a connection between BitThief and a massive mining botnet?

I don't think so.  From a quick look, Bitthief just seems to be an exploit of the BitTorrent protocol.  It is interesting however that bitthief is present on port 80 of the Zurich IP (along with an unobfuscated version).   The only connection that I see is that bitthief is an exploit in a P2P protocol (BitTorrent) and bitcoin is another example of a P2P protocol.  


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: Kaliecious on September 28, 2012, 05:16:50 PM
University computers, bitcoins, Its gotta be Kevin Mitnick!


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: zorgberg on September 28, 2012, 05:19:03 PM
The BitThief exploit allows someone to 'leech' from the BitTorrent network without actually contributing resources yourself.

Is it possible that they are using a similar exploit to leach block discoveries from the bitcoin network without actually doing any mining on their own?

That could explain how they are getting so much hashpower (i.e. they don't really have it).


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: Sitarow on September 28, 2012, 05:21:40 PM
So they have around 9% network hashing power...

How massive of a supercomputer would they have to use to get 2 TH/s?  And does anyone know if they HAVE a supercomputer at that university?

4 more weeks and their efforts are in vain.


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: RodeoX on September 28, 2012, 05:22:22 PM
The BitThief exploit allows someone to 'leech' from the BitTorrent network without actually contributing resources yourself.

Is it possible that they are using a similar exploit to leach block discoveries from the bitcoin network without actually doing any mining on their own?

That could explain how they are getting so much hashpower (i.e. they don't really have it).
That's what I was wondering. The guy's expertise is in selfishness and cheating in P2P networks, and he is into bitcoins. That is a bad combination. lol


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: niko on September 28, 2012, 05:27:59 PM
The BitThief exploit allows someone to 'leech' from the BitTorrent network without actually contributing resources yourself.

Is it possible that they are using a similar exploit to leach block discoveries from the bitcoin network without actually doing any mining on their own?

That could explain how they are getting so much hashpower (i.e. they don't really have it).
If this were the case, there should be an increase in orphaned blocks, right?


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: DeepBit on September 28, 2012, 05:35:59 PM
How do you know it's not just relaying someone's blocks ?
How do you know it's not just mining some blocks ?
Well,
1) I suspect that you still don't believe us about how the block relaying and blockchaininfo's IP detection works.
2) Some of those blocks were mined by Deepbit and other pools.

So I think that this is just a well-connected node.


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: cedivad on September 28, 2012, 05:43:25 PM
This is time to study the protocol.


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: Fjordbit on September 28, 2012, 05:48:32 PM
The BitThief exploit allows someone to 'leech' from the BitTorrent network without actually contributing resources yourself.

Is it possible that they are using a similar exploit to leach block discoveries from the bitcoin network without actually doing any mining on their own?

That could explain how they are getting so much hashpower (i.e. they don't really have it).

On the question of is it possible, yes it is theoretically possible to see a block submitted to the network and then publish that block quickly from a highly connected node and it will look like it came from you. So maybe that's what they are doing here.

To be clear, though, the coins still go to the address in the generation transaction, so they can't steal your coins. It just makes it look like the block came from a different IP.

I still don't think that applies here.


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: Gyrsur on September 28, 2012, 05:48:47 PM
How do you know it's not just relaying someone's blocks ?
How do you know it's not just mining some blocks ?
Well,
1) I suspect that you still don't believe us about how the block relaying and blockchaininfo's IP detection works.
2) Some of those blocks were mined by Deepbit and other pools.

So I think that this is just a well-connected node.

you are free to proof what you say. not a personal thing but without any proof of what you did say you did say nothing.


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: niko on September 28, 2012, 05:51:18 PM
The BitThief exploit allows someone to 'leech' from the BitTorrent network without actually contributing resources yourself.

Is it possible that they are using a similar exploit to leach block discoveries from the bitcoin network without actually doing any mining on their own?

That could explain how they are getting so much hashpower (i.e. they don't really have it).

On the question of is it possible, yes it is theoretically possible to see a block submitted to the network and then publish that block quickly from a highly connected node and it will look like it came from you. So maybe that's what they are doing here.

To be clear, though, the coins still go to the address in the generation transaction, so they can't steal your coins. It just makes it look like the block came from a different IP.

I still don't think that applies here.

How would this attacker get the private key to spend block reward?


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: RodeoX on September 28, 2012, 05:52:09 PM
The BitThief exploit allows someone to 'leech' from the BitTorrent network without actually contributing resources yourself.

Is it possible that they are using a similar exploit to leach block discoveries from the bitcoin network without actually doing any mining on their own?

That could explain how they are getting so much hashpower (i.e. they don't really have it).

On the question of is it possible, yes it is theoretically possible to see a block submitted to the network and then publish that block quickly from a highly connected node and it will look like it came from you. So maybe that's what they are doing here.

To be clear, though, the coins still go to the address in the generation transaction, so they can't steal your coins. It just makes it look like the block came from a different IP.

I still don't think that applies here.
What if I did this as a member of a mining pool? Could I then claim that I contributed to the network and deserve a share of the reward? Any one checking the facts would see that the block originated from my IP, right?


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: apetersson on September 28, 2012, 06:05:15 PM
so there is some "proof" that ETHZ is not doing the mining but only acting as a relay and is being detected as the "origin"

take a look at this address:

http://blockchain.info/address/13XgASZP7N6pTMeyS5Sq8JeuCAkNzefnT7

some blocks relayed by this host 82.130.102.160  generate output to this address. other blocks are more often reported as 50BTC

so for me the conclusion is that this is just a very well-connected node, relaying block from regular nodes fast enough that they get them attributed.

which makes sense from an academic point of view. propably they are trying to gather some metrics or maybe they are trying to do hashtable pollution of some sort which seems to be on their list of hobbies. so nothing to worry about.


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: Yolocoin on September 28, 2012, 06:19:13 PM
You guys do realize that what they're doing is just the free market at work...


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: crazyates on September 28, 2012, 06:20:06 PM
You can't just "steal" a block from the network by pretending you found it first. See this post: https://bitcointalk.org/index.php?topic=102142.msg1118816#msg1118816


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: symbot on September 28, 2012, 06:31:42 PM
Up until a little over 2 years ago I worked at ETH in Zurich.  I was in engineering and not computer science or informatics, so I don't know anything specific about what might be going on, but this is what came to my mind while reading this thread...

1)  All students and staff at ETHZ can readily get free access to supercomputing resources for research purposes.  There is a lot of computing power there that sits idle most of the time.

2)  The University also has a very fast internet connection that can be exploited by p2p applications.  The example I have of this is that we were allowed to use Skype on our computers, but we were told to always shut it down and exit completely when we weren't using it.  If we left it running on our computers it wouldn't be long before our fast internet connection and computer were being used by Skype's network as a "supernode" which would generate unnecessary traffic.

So, 1) implies it is possible that they are actually mining, but 2) means it could also be the case that somebody left their bitcoin client open on an ETHZ computer and it has become a supernode.

This post does not actually contain any useful new information.


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: makomk on September 28, 2012, 06:43:05 PM
On the question of is it possible, yes it is theoretically possible to see a block submitted to the network and then publish that block quickly from a highly connected node and it will look like it came from you. So maybe that's what they are doing here.
Almost certainly. I've decompiled the Python code in snoopy.tar.bz2 from that web server and that appears to be exactly what it's doing.


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: Gyrsur on September 28, 2012, 06:48:40 PM
On the question of is it possible, yes it is theoretically possible to see a block submitted to the network and then publish that block quickly from a highly connected node and it will look like it came from you. So maybe that's what they are doing here.
Almost certainly. I've decompiled the Python code in snoopy.tar.bz2 from that web server and that appears to be exactly what it's doing.

but why?


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: SgtSpike on September 28, 2012, 06:51:33 PM
So out of the list of blocks relayed by that IP, how many were generated by known mining pools?


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: mc_lovin on September 28, 2012, 06:51:47 PM
You'd think they would make more bitcoin simply by mining.

It's an interesting experiment, but IMHO they must be stopped at all costs.

Now, if a person orders twenty of the 1TH/s BFL rigs, could they not do the same thing?  


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: phillipsjk on September 28, 2012, 06:56:57 PM
You'd think they would make more bitcoin simply by mining.

It's an interesting experiment, but IMHO they must be stopped at all costs.

Now, if a person orders twenty of the 1TH/s BFL rigs, could they not do the same thing?  

I believe those cost $30,000x20=$600,000.

I brought up a temporary CPU miner, but it has yet to catch up to the block-chain.


Title: Re: Swiss University jumps into mining game (82.130.102.160)
Post by: gmaxwell on September 28, 2012, 06:58:17 PM
So out of the list of blocks relayed by that IP, how many were generated by known mining pools?
There are several BTC guild blocks in there, also 50btc (https://bitcointalk.org/index.php?topic=113654.msg1228901#msg1228901).

Jesus. Why does everyone freak out stupidly every time someone notices an instance of a bunch of misreported blocks on blockchain.info. The blockchain.info relayed from fields are frequently wrong and if you understand how it works you won't be surprised by this.

I've locked this thread. The relaying activity of 82.130.102.160 is interesting; but it's almost certainly not mining blocks at all. Start a new thread that doesn't begin with the erroneous assumption that the blockchain.info relayed by field means anything reliable please.