Bitcoin Forum

Bitcoin => Bitcoin Discussion => Topic started by: Addition on November 25, 2014, 04:16:58 PM



Title: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: Addition on November 25, 2014, 04:16:58 PM
There's been stuff floating around here since mid-2013 regarding a certain centralized organizations' involvement with our BTC experiment.

This topic has been brought back into the lime light this week and has got my attention due to the fact the controlling majority share of unit tokens is unaccounted for.

I know all this stuff lives in the realm of conspiracy theorists, but it's mathematically premise, interesting nonetheless.

I can't really find any material regarding this on Google? Would be grateful if you guys have better success and would share with the rest of us.

Here's some links that I was able to find (I warn you though, they are not quantitatively objective)

http://www.youtube.com/watch?v=eocGscxJvwk&index=3&list=UUwOMKqlEgyWEqs8IAfBiGJw (http://www.youtube.com/watch?v=eocGscxJvwk&index=3&list=UUwOMKqlEgyWEqs8IAfBiGJw)

http://www.primespirals.org/ (http://www.primespirals.org/)

http://247news.net/news/tag/8-prime-spirals/ (http://247news.net/news/tag/8-prime-spirals/)

https://bitcointalk.org/index.php?topic=235121.0 (https://bitcointalk.org/index.php?topic=235121.0)  (The research paper is included here)

http://ciaproject.org/projects/tag/8-prime-spirals/ (http://ciaproject.org/projects/tag/8-prime-spirals/) (The research paper is included here)





Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: 247casino on November 25, 2014, 04:36:32 PM
Yep for years the special relationship between all numbers being connected to a 30 Mod prime algorithm has been known and the NSA tries to stamp out all mention of it

www.PrimeAlgorithm.com is the main site I think

Basically once you realize that all prime numbers above 5 must be on one of only 8 spirals, well that destroys the math books that state primes are random, they're not.

Now some crypto uses primes, like RSA so the locations are easy to find now and the relationships between huge primes can be manipulated when you release prime seed keys that are on the same spiral one seed prime is 30x+P and the other is 30y+P where P is one of 8 numbers, so now the 30x/y+P relationship is something almost no one knows about.

Same with ECC

Only once you realize the 8 spirals use 30Mod that means all other numbers exist in 22 non prime spirals involving this equation

30x+NP where NP = 1 of 22 non prime spirals

So now you can release ECC seed keys all day long that are 100% corrupt with

30X+NP and 30Y+NP where NP is known to be the same number that creates the special relationship on an ECC curve

So no one but the select few understand this 30x/y and P/NP relatioship between all numbers

In other words, ALL CRYPTO is now corrupt, it was destroyed in 1995 and that's how the NSA backdoors it all





Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: Flashman on November 25, 2014, 04:37:36 PM
and has got my attention due to the fact the controlling majority share of unit tokens is unaccounted for.

False premise.


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: odolvlobo on November 25, 2014, 04:58:53 PM
The prime spiral is interesting, but I'm not sure how significant it is. Although there are interesting visual characteristics, that doesn't mean that they are interesting mathematically. It has been well known that there are certain kinds of numbers that tend to be prime -- Mersenne primes for example.

On the other hand, the Doctor Sol Adonis conspiracy theory/legend is interesting to me.


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: 247casino on November 25, 2014, 05:30:01 PM
The prime spiral is interesting, but I'm not sure how significant it is. Although there are interesting visual characteristics, that doesn't mean that they are interesting mathematically. It has been well known that there are certain kinds of numbers that tend to be prime -- Mersenne primes for example.

On the other hand, the Doctor Sol Adonis conspiracy theory/legend is interesting to me.

When you read a math book and it says primes are random, then you see a 30Mod algorithm that shows they're not and you when you realize that primes and hard they are to find supposedly has ruled crypto like RSA for decades you begin to realize, wow, the world is being lied to, primes are not random here is where they are all located.

Then when you realize all the ECC seed keys are released through NSA controlled org's like NIST and you can read professors saying IF there is an UNKNOWN relationship between the seed keys such a relationship could be used to backdoor ECC and then you read the Snowden docs you see ECC is backdoored.

So 30Mod prime theory is what creates the special relationships and it's very real and a major problem for the world that there is now NO CRYPTO that is secure, it's all been back doored by the NSA.


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: jonald_fyookball on November 25, 2014, 05:32:39 PM
If Sol Adoni sock puppets said it, it must be true.


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: odolvlobo on November 25, 2014, 05:36:29 PM
Prime numbers are not "random" (according to my understanding of the meaning of "random"). There is a simple well-known algorithm that will generate every prime number in existence.


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: Flashman on November 25, 2014, 05:44:17 PM
A little knowledge is a dangerous thing...

It's not primes being hard to find that makes crypto secure.

It's how hard it is to factor large numbers into prime factors.


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: 247casino on November 25, 2014, 05:46:43 PM
Crypto is backdoored

Just read the Snowden docs

30 Mod Prime Algorithm is how it was done



Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: BitcoinExchangeIndia.com on November 25, 2014, 05:49:10 PM
Prime numbers are not random. There is a well-known algorithm that will generate every prime number in existence.

Are u sure ? Can u plz link it ?


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: odolvlobo on November 25, 2014, 05:51:05 PM
Prime numbers are not random. There is a well-known algorithm that will generate every prime number in existence.

Are u sure ? Can u plz link it ?

http://en.wikipedia.org/wiki/Sieve_of_Eratosthenes

There are several, actually: http://en.wikipedia.org/wiki/Generating_primes


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: Addition on November 25, 2014, 06:13:43 PM
Prime numbers are not random. There is a well-known algorithm that will generate every prime number in existence.

Are u sure ? Can u plz link it ?

First of all thanks for the logical input from 247casino, Flashman and Odolvlobo! Finding all this fascinating.

Here's a simplistic video brother which just shows how primes are governed/structured:

http://www.youtube.com/watch?v=iFuR97YcSLM (http://www.youtube.com/watch?v=iFuR97YcSLM)



I think for Bitcoiners, the main concern here is whether a Private Key can be extrapolated based on only being presented with public key/seed?

I know any given private key can of course be decoded with currently large time factor. But the question is whether a prime-based Primer exists to backdoor SHA-based encryption?


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: 247casino on November 25, 2014, 06:17:17 PM
Prime numbers are not random. There is a well-known algorithm that will generate every prime number in existence.

Are u sure ? Can u plz link it ?

First of all thanks for the logical input from 247casino, Flashman and Odolvlobo! Finding all this fascinating.

Here's a simplistic video brother which just shows how primes are governed/structured:

http://www.youtube.com/watch?v=iFuR97YcSLM (http://www.youtube.com/watch?v=iFuR97YcSLM)



I think for Bitcoiners, the main concern here is whether a Private Key can be extrapolated based on only being presented with public key/seed?

I know any given private key can of course be decoded with currently large time factor. But the question is whether a prime-based Primer exists to backdoor SHA-based encryption?

NO

The question is are seed keys for ECC released through NIST from the NSA back doored?

Once you understand IF a special relationship EXISTS between the two seed keys, then that relationship unknown to everyone but the creator of the seed keys (the NSA) then the seed key creator can exploit the seed keys.

That is how the hack was done


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: Flashman on November 25, 2014, 06:46:49 PM
This...

http://www.vdschagt.com/bitcoin-surprisingly-dodges-cryptographic-bullet/


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: Ix on November 25, 2014, 06:59:29 PM
This...

http://www.vdschagt.com/bitcoin-surprisingly-dodges-cryptographic-bullet/

That article is a tad over the top. It was well-known that the designers of EC-DRBG could have inserted a backdoor into it a decade before the Snowden documents confirming it. secp256r1 is still ECDSA and does not use EC-DRBG, so the quote at the end is totally meaningless.


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: 247casino on November 25, 2014, 07:03:06 PM
This...

http://www.vdschagt.com/bitcoin-surprisingly-dodges-cryptographic-bullet/

Neal Koblitz is an NSA spook for almost 50 years, right after Harvard he was in Moscow for 2 years a broke student doing research yeah sure, who has access to cold war Russia then? SPIES

Then 3 days before you had the Satoshi white paper released you had Neal Koblitz release his own paper praising the NSA and ECC for being so secure.

haha

Now we all know it was NSA propaganda and ECC is completely backdoored.

Yeah trust Neal Koblitz he's as NSA SPIE as it gets

haha


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: Addition on November 25, 2014, 07:07:32 PM
Prime numbers are not random. There is a well-known algorithm that will generate every prime number in existence.

Are u sure ? Can u plz link it ?

First of all thanks for the logical input from 247casino, Flashman and Odolvlobo! Finding all this fascinating.

Here's a simplistic video brother which just shows how primes are governed/structured:

http://www.youtube.com/watch?v=iFuR97YcSLM (http://www.youtube.com/watch?v=iFuR97YcSLM)



I think for Bitcoiners, the main concern here is whether a Private Key can be extrapolated based on only being presented with public key/seed?

I know any given private key can of course be decoded with currently large time factor. But the question is whether a prime-based Primer exists to backdoor SHA-based encryption?

NO

The question is are seed keys for ECC released through NIST from the NSA back doored?

Once you understand IF a special relationship EXISTS between the two seed keys, then that relationship unknown to everyone but the creator of the seed keys (the NSA) then the seed key creator can exploit the seed keys.

That is how the hack was done

I see, thanks for explaining and sharing your above average understanding of math-based cryptography!

To clarify, if our seed keys are not created by the NSA, then they can not be exploited by them.


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: 247casino on November 25, 2014, 08:51:53 PM
The problem is the seed keys are coming through NIST an NSA project

So all the keys are corrupt, there is no such thing as secure crypto, the NSA destroyed modern crypto

NSA has complete control of 3 major org's that are the top 3 of all crypto for USA/Euro/Canada

Just follow the names and connect the dots all the top guys at Nist and the Blackberry Canadiian group and the ENISA group are in bed with the NSA, they way they pay off all these guys is through the German NWO publisher SPRINGER

You know the morons that had all those fake academic papers published not long ago, THAT WAS DONE to expose the whole Springer pub company as FAKE

They can't even read a paper and figure out if it's nonsense from a computer, so Springer is funded by NSA and that's the checkbook that pays off all the academic spies that destroyed modern crypto

Even the Euro thing named ENISA shows it was 30Mod algorithm since when 30Mod was released in 1995 it was released as THE ENNISA FORMULA

Just read the Adoni book, he exposed all this stuff about how corrupt all crypto was , Dr. Adoni a guy that lot's of crypto scammers hate

haha



Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: jonald_fyookball on November 25, 2014, 09:11:36 PM

Just read the Adoni book


no thanks , Adoni.


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: 247casino on November 25, 2014, 10:03:20 PM

Just read the Adoni book


no thanks , Adoni.

not adoni, but with .001 in that big fat btc wallet of yours you can't buy his book

haha

damn, this site how so many broke wallets it's AMAZING



Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: jonald_fyookball on November 25, 2014, 10:07:13 PM

Just read the Adoni book


no thanks , Adoni.

not adoni, but with .001 in that big fat btc wallet of yours you can't buy his book

haha

damn, this site how so many broke wallets it's AMAZING




Spreading FUD about Bitcoin to market your book again Adoni?   :-\
(File this under dishonest, sleazeball business tactics.)





Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: 247casino on November 25, 2014, 10:21:13 PM

Just read the Adoni book


no thanks , Adoni.

not adoni, but with .001 in that big fat btc wallet of yours you can't buy his book

haha

damn, this site how so many broke wallets it's AMAZING




Spreading FUD about Bitcoin to market your book again Adoni?   :-\
(File this under dishonest, sleazeball business tactics.)





wrong guy, I own a BITCOIN CASINO

haha

idiot


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: jonald_fyookball on November 25, 2014, 10:23:53 PM

Just read the Adoni book


no thanks , Adoni.

not adoni, but with .001 in that big fat btc wallet of yours you can't buy his book

haha

damn, this site how so many broke wallets it's AMAZING




Spreading FUD about Bitcoin to market your book again Adoni?   :-\
(File this under dishonest, sleazeball business tactics.)





wrong guy, I own a BITCOIN CASINO

haha

idiot

Nope, its you.

Same shitty domain name styles in your sig as Adoni was
spamming, all starting with 1.



Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: 247casino on November 25, 2014, 10:42:04 PM

Just read the Adoni book


no thanks , Adoni.

not adoni, but with .001 in that big fat btc wallet of yours you can't buy his book

haha

damn, this site how so many broke wallets it's AMAZING




Spreading FUD about Bitcoin to market your book again Adoni?   :-\
(File this under dishonest, sleazeball business tactics.)





wrong guy, I own a BITCOIN CASINO

haha

idiot

Nope, its you.

Same shitty domain name styles in your sig as Adoni was
spamming, all starting with 1.




dude you're on drugs

you mean this guy right

www.SolAdoni.com
www.Adoni.co
www.PrimeAlgorithm.com
www.HologramUniverse.org
www.Atlantias.com
www.ciaproject.org/bitcoin
www.bitcoinalgorithm.com
www.primespirals.org
www.helixq.org
www.universitius.com
www.paideias.com
www.aithre.com
www.omneius.com
www.occultius.com
www.ancientmystery.org
www.lostancientcivilizations.com
www.adonipublishing.com


Yeah sure, he has a lot of 1 domains

Now look in the mirror and say MORON

MORON

MORON



Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: tzortz on November 25, 2014, 10:57:17 PM
and has got my attention due to the fact the controlling majority share of unit tokens is unaccounted for.

False premise.


Sure it is.


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: franky1 on November 25, 2014, 11:08:37 PM
this whole topic is yet another adoni puppet theory based on the fact that cryptography was invent by NSA.

whats next that bitcoin must be a microsoft invention because it was originally programmed in C++ (microsoft patent)
or that bitcoin must be a scam created by hard drive manufacturers as it needs 20gb of storage..

and before you say it, based on a possible future brain fart you may have that i am from Oxford..  no.. i am not from oxford. i say this as you may presume that me using words and characters found and documented in the book "oxford dictionary" must make me part of the oxford elite, as that is the mindset that you are projecting onto this forum


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: tzortz on November 25, 2014, 11:13:17 PM
Hehe , that was smart.


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: jonald_fyookball on November 25, 2014, 11:17:19 PM
what a moron... claims he's not Adoni when I called him out
on those domains by posting a bunch of domains that
don't start with a 1 (that he also owns).  How would he
know what domains Adoni owns if he's not him....
also the checkout page on his main site goes to 1ebooks.

DERP!



Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: 247casino on November 25, 2014, 11:55:05 PM
what a moron... claims he's not Adoni when I called him out
on those domains by posting a bunch of domains that
don't start with a 1 (that he also owns).  How would he
know what domains Adoni owns if he's not him....
also the checkout page on his main site goes to 1ebooks.

DERP!



Here's a little clue twit, I'm in SFL, Adoni is in SFL, I've know him for years, many in SFL calls our group the domain cowboys. haha

Now I run a CASINO, and he has nothing to do with it.

So me, lots of people I know, we all know who he is.

You can go to his site and copy and past that list ass wipe, but I will admit I know the great SOL ADONI, and he's the only guy I know that has more dough than me that I know personally.

He whips my ass in golf and I whip his ass in poker, unless he pulls one of those impossible draws on the river that only he can get.

I swear he has a pact with lucifer himself the way he hits the river over and over.

But you can bluff him after a flop, if he doesn't get what he wants or thinks he has a chance, he'll muck most flops with a little pressure.

Great golfer and good poker player he is.

NOW SHUT THE FUCK UP ABOUT SOL ADONI

It's NOT ME


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: franky1 on November 26, 2014, 12:05:46 AM
247casino and the OP are the same person., now who votes to get this crap topic deleted as its all bull crap anyway


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: 247casino on November 26, 2014, 12:09:50 AM
247casino and the OP are the same person., now who votes to get this crap topic deleted as its all bull crap anyway

You're on drugs

haha

too funny

face it franky, SOL ADONI gets a lot of press and someone read his stuff on btc and came here, so what, now go cry like a little girl

hey you got some btc, let's play one on one in my casino

www.1Player.com

I'm not Sol Adoni and I own a casino and I will destroy you one on one if you dare to enter my casino

LOL


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: Addition on November 26, 2014, 12:49:55 AM
this whole topic is yet another adoni puppet theory based on the fact that cryptography was invent by NSA.

whats next that bitcoin must be a microsoft invention because it was originally programmed in C++ (microsoft patent)
or that bitcoin must be a scam created by hard drive manufacturers as it needs 20gb of storage..

and before you say it, based on a possible future brain fart you may have that i am from Oxford..  no.. i am not from oxford. i say this as you may presume that me using words and characters found and documented in the book "oxford dictionary" must make me part of the oxford elite, as that is the mindset that you are projecting onto this forum

Fellas, chill the fk out pls ;D

Was just interested in the 8 Prime Spiral application with respect to SHA-based cryptography.

Franky's probably right and it's just a coincidence the similarities in "How to make a Mint" NSA research paper as a prelude to Satoshis' White paper. (But wrong about me being 247Casino)

I read both papers again, and in awe of "Satoshi" - his blockchain system and use of secp256k1/ECDSA parameters;
"secp256k1 was almost never used before Bitcoin became popular, but it is now gaining in popularity due to its several nice properties. Most commonly-used curves have a random structure, but secp256k1 was constructed in a special non-random way which allows for especially efficient computation. As a result, it is often more than 30% faster than other curves if the implementation is sufficiently optimized. Also, unlike the popular NIST curves, secp256k1's constants were selected in a predictable way, which significantly reduces the possibility that the curve's creator inserted any sort of backdoor into the curve."
  

Until I see a quantitative method that works through how 30MOD" can extrapolate our Private keys through seed generation, I'm cool still bulk buying BTC.



Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: Flashman on November 26, 2014, 01:40:40 AM
IMO it's paranoid enough, that even should quite serious flaws be found, it'll only bring down the time required for every computer ever to crack a private key down to a million years.


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: Addition on November 26, 2014, 01:55:19 AM
IMO it's paranoid enough, that even should quite serious flaws be found, it'll only bring down the time required for every computer ever to crack a private key down to a million years.

Right-on Flash!  To be honest, when I heard about this conspiracy theory I did get a little paranoid, and posted mainly due to paranoia on my part.

Purely just interested in the mathematical premise and the safety of our private keys. I see that Satoshi, whoever he/she/they is/are clearly considered this based on the decisions made when implementing.

But I'm pretty convinced that no prime-based Primer exists that de-crypts our private to public keys.


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: jbreher on November 26, 2014, 04:13:19 AM
I'm not Sol Adoni and I own a casino and I will destroy you one on one if you dare to enter my casino

LOL

LOL is right.

Hey Sol - in what fields have you been awarded doctorates, and from which esteemed institutions are these certifications?


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: jonald_fyookball on November 26, 2014, 04:37:31 AM

hey you got some btc, let's play one on one in my casino

www.1Player.com

I'm not Sol Adoni and I own a casino and I will destroy you one on one if you dare to enter my casino

LOL

This is the quite the casino you have.  I cilcked around and I was amazed
at the lack of any gaming functionality.  (you seem to have failed to even install
an SSL certificate)

Amazing Sol!  I mean, um, 247casino... who is not Sol and is a completely
different person and has an amazing casino.

wow!



Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: colinistheman on November 26, 2014, 04:52:53 AM

Just read the Adoni book


no thanks , Adoni.

not adoni, but with .001 in that big fat btc wallet of yours you can't buy his book

haha

damn, this site how so many broke wallets it's AMAZING




Spreading FUD about Bitcoin to market your book again Adoni?   :-\
(File this under dishonest, sleazeball business tactics.)





wrong guy, I own a BITCOIN CASINO

haha

idiot

Nope, its you.

Same shitty domain name styles in your sig as Adoni was
spamming, all starting with 1.




dude you're on drugs

you mean this guy right

www.SolAdoni.com
www.Adoni.co
www.PrimeAlgorithm.com
www.HologramUniverse.org
www.Atlantias.com
www.ciaproject.org/bitcoin
www.bitcoinalgorithm.com
www.primespirals.org
www.helixq.org
www.universitius.com
www.paideias.com
www.aithre.com
www.omneius.com
www.occultius.com
www.ancientmystery.org
www.lostancientcivilizations.com
www.adonipublishing.com


Yeah sure, he has a lot of 1 domains

Now look in the mirror and say MORON

MORON

MORON




I'm glad I'm not the only one who sees right through this Sol Adoni guy. He creates and spreads so much FUD it's amazing.

How many bitcointalk user id's does he have?? SO MANY.

How many websites does he have? A ton.

He even makes youtube videos and cites his own websites as sources. Lmao.

I guess money will make some people do anything!

It appears Sol Adoni's technique is to flood and saturate the net with his information and try to create credibility by the sheer quantity of false information he puts out. It's too bad it's all linked back to him!


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: Vessko on November 26, 2014, 09:31:34 AM
This is conspiracy theory bullshit written by somebody with no clue in mathematics, number theory, primality testing, cryptography and so on.

Yes, the prime numbers distribution is not random and Ulam spirals are real but they are nothing more than a curious pattern with no practical applications. There is no magic formula that will yield simultaneously a) only primes, b) all primes and c) different primes every time without some kind of brute force testing.

There are many polynomials that yield primes more often than usual - but they yield composites too and the primes they yield are not unique. One of the best known ones was invented by Euler: k ^ 2 + k + 17; it yields 16 different primes as k takes values from 0 to 15 inclusive. An even better one is 36 * k ^ 2 - 810 * k + 2763; it yields 45 different primes when k takes values from 0 to 44 inclusive. The existence of such polynomials is the reason why primes form "patterns" when put in a grid on a plane - because in analytical geometry, lines and curves on the plane are expressed with polynomials.

If you relax the requirement to get only primes, it is trivial to come up with a polynomial that would yield all possible primes. For instance 6 * k +/- 1 yields every prime greater than 3.

The sieve of Eratosthenes is a rather inefficient algorithm for primality testing and prime number generation; it is useless for anything but relatively small numbers and it does use brute force. It is just better than trial division - but only clueless idiots use trial division for primality testing. From what I can see in the PyPrimes code, Croft spirals (or Adoni spirals or whatever) is just a variant of the formula I've given above, only it sieves out the multiples of 2, 3, 5, 7, 11, 13, 17, 19 and 29, instead of just 2 and 3 as the formula above does. It might be marginally faster than Eratosthenes's sieve for small numbers but is utterly useless for sufficiently large primes.

The author obviously is too clueless to understand the much more complex algorithms like Miller-Rabin, or NFS.

That said, how exactly the NIST elliptic curves are picked is a concern and I personally don't trust Elliptic Curve Encryption - but that's only because I don't have a sufficiently good understanding of it (while I do understand and prefer RSA encryption). But nobody forces you to use the NIST curves. You can easily pick different ones and still use EC-based cryptography.

And, of course, all this has nothing to do with Bitcoin or with the cryptographic hash functions in general.


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: Addition on November 26, 2014, 01:56:12 PM
This is conspiracy theory bullshit written by somebody with no clue in mathematics, number theory, primality testing, cryptography and so on.

Yes, the prime numbers distribution is not random and Ulam spirals are real but they are nothing more than a curious pattern with no practical applications. There is no magic formula that will yield simultaneously a) only primes, b) all primes and c) different primes every time without some kind of brute force testing.

There are many polynomials that yield primes more often than usual - but they yield composites too and the primes they yield are not unique. One of the best known ones was invented by Euler: k ^ 2 + k + 17; it yields 16 different primes as k takes values from 0 to 15 inclusive. An even better one is 36 * k ^ 2 - 810 * k + 2763; it yields 45 different primes when k takes values from 0 to 44 inclusive. The existence of such polynomials is the reason why primes form "patterns" when put in a grid on a plane - because in analytical geometry, lines and curves on the plane are expressed with polynomials.

If you relax the requirement to get only primes, it is trivial to come up with a polynomial that would yield all possible primes. For instance 6 * k +/- 1 yields every prime greater than 3.

The sieve of Eratosthenes is a rather inefficient algorithm for primality testing and prime number generation; it is useless for anything but relatively small numbers and it does use brute force. It is just better than trial division - but only clueless idiots use trial division for primality testing. From what I can see in the PyPrimes code, Croft spirals (or Adoni spirals or whatever) is just a variant of the formula I've given above, only it sieves out the multiples of 2, 3, 5, 7, 11, 13, 17, 19 and 29, instead of just 2 and 3 as the formula above does. It might be marginally faster than Eratosthenes's sieve for small numbers but is utterly useless for sufficiently large primes.

The author obviously is too clueless to understand the much more complex algorithms like Miller-Rabin, or NFS.

That said, how exactly the NIST elliptic curves are picked is a concern and I personally don't trust Elliptic Curve Encryption - but that's only because I don't have a sufficiently good understanding of it (while I do understand and prefer RSA encryption). But nobody forces you to use the NIST curves. You can easily pick different ones and still use EC-based cryptography.

And, of course, all this has nothing to do with Bitcoin or with the cryptographic hash functions in general.


...as per opening statement?

I'm not a mathematician, I'm a geologist. Just posted this simply as topical subject matter, that's what these forums are for, right?

Been a supporter of Blockchain technology for almost 2 years, and fortunately may have more BTC than most. With that, there are also many other investors that visit these forums. Personally I do fear at times for the security of private keys and just wanted to know if there was any mathematical premise for PNC, as to decryption?

Apologies, as it appears to have summoned emotive negativity for some of you folk.

I'm just after an explanation that confirms that this is impossible and why.

 

 


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: Vessko on November 26, 2014, 06:52:47 PM
My criticism wasn't aimed at you personally but at the information you posted. Sorry if you were offended. My opinion of it still stands - it's conspiracy theory bullshit by someone without a clue. Ignore it.


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: 247casino on November 26, 2014, 09:18:37 PM

hey you got some btc, let's play one on one in my casino

www.1Player.com

I'm not Sol Adoni and I own a casino and I will destroy you one on one if you dare to enter my casino

LOL

This is the quite the casino you have.  I cilcked around and I was amazed
at the lack of any gaming functionality.  (you seem to have failed to even install
an SSL certificate)

Amazing Sol!  I mean, um, 247casino... who is not Sol and is a completely
different person and has an amazing casino.

wow!




I'm not Sol Adoni and the casino I own with some partners has SSL you lying scum

https://1player.com

See liar

YOU LIE

It has the top poker room for bitcoin in the world, huge games that morons can't play in



Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: 247casino on November 26, 2014, 09:23:34 PM
This is conspiracy theory bullshit written by somebody with no clue in mathematics, number theory, primality testing, cryptography and so on.

Yes, the prime numbers distribution is not random and Ulam spirals are real but they are nothing more than a curious pattern with no practical applications. There is no magic formula that will yield simultaneously a) only primes, b) all primes and c) different primes every time without some kind of brute force testing.

There are many polynomials that yield primes more often than usual - but they yield composites too and the primes they yield are not unique. One of the best known ones was invented by Euler: k ^ 2 + k + 17; it yields 16 different primes as k takes values from 0 to 15 inclusive. An even better one is 36 * k ^ 2 - 810 * k + 2763; it yields 45 different primes when k takes values from 0 to 44 inclusive. The existence of such polynomials is the reason why primes form "patterns" when put in a grid on a plane - because in analytical geometry, lines and curves on the plane are expressed with polynomials.

If you relax the requirement to get only primes, it is trivial to come up with a polynomial that would yield all possible primes. For instance 6 * k +/- 1 yields every prime greater than 3.

The sieve of Eratosthenes is a rather inefficient algorithm for primality testing and prime number generation; it is useless for anything but relatively small numbers and it does use brute force. It is just better than trial division - but only clueless idiots use trial division for primality testing. From what I can see in the PyPrimes code, Croft spirals (or Adoni spirals or whatever) is just a variant of the formula I've given above, only it sieves out the multiples of 2, 3, 5, 7, 11, 13, 17, 19 and 29, instead of just 2 and 3 as the formula above does. It might be marginally faster than Eratosthenes's sieve for small numbers but is utterly useless for sufficiently large primes.

The author obviously is too clueless to understand the much more complex algorithms like Miller-Rabin, or NFS.

That said, how exactly the NIST elliptic curves are picked is a concern and I personally don't trust Elliptic Curve Encryption - but that's only because I don't have a sufficiently good understanding of it (while I do understand and prefer RSA encryption). But nobody forces you to use the NIST curves. You can easily pick different ones and still use EC-based cryptography.

And, of course, all this has nothing to do with Bitcoin or with the cryptographic hash functions in general.

You're clueless

Python Primes tested all the prime algorithm the fastest was 30 Mod Prime Algorithm or Prime Spirals all the modern stuff did terrible, the only thing even close to prime spirals was the ancient greek sieve, wheels and other algo's did 100 primes a second and ancient sieve 20k and the adoni spirals 30K

So 50% improvement on finding primes.

Now the big thing is that the 8 prime channels or spirals are what the NSA creates bad seed keys with, it's the fact the seeds are on the same spiral that allow them to be back doored.

Now shut up about stuff you are clueless on


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: 247casino on November 26, 2014, 09:27:06 PM
This is conspiracy theory bullshit written by somebody with no clue in mathematics, number theory, primality testing, cryptography and so on.

Yes, the prime numbers distribution is not random and Ulam spirals are real but they are nothing more than a curious pattern with no practical applications. There is no magic formula that will yield simultaneously a) only primes, b) all primes and c) different primes every time without some kind of brute force testing.

There are many polynomials that yield primes more often than usual - but they yield composites too and the primes they yield are not unique. One of the best known ones was invented by Euler: k ^ 2 + k + 17; it yields 16 different primes as k takes values from 0 to 15 inclusive. An even better one is 36 * k ^ 2 - 810 * k + 2763; it yields 45 different primes when k takes values from 0 to 44 inclusive. The existence of such polynomials is the reason why primes form "patterns" when put in a grid on a plane - because in analytical geometry, lines and curves on the plane are expressed with polynomials.

If you relax the requirement to get only primes, it is trivial to come up with a polynomial that would yield all possible primes. For instance 6 * k +/- 1 yields every prime greater than 3.

The sieve of Eratosthenes is a rather inefficient algorithm for primality testing and prime number generation; it is useless for anything but relatively small numbers and it does use brute force. It is just better than trial division - but only clueless idiots use trial division for primality testing. From what I can see in the PyPrimes code, Croft spirals (or Adoni spirals or whatever) is just a variant of the formula I've given above, only it sieves out the multiples of 2, 3, 5, 7, 11, 13, 17, 19 and 29, instead of just 2 and 3 as the formula above does. It might be marginally faster than Eratosthenes's sieve for small numbers but is utterly useless for sufficiently large primes.

The author obviously is too clueless to understand the much more complex algorithms like Miller-Rabin, or NFS.

That said, how exactly the NIST elliptic curves are picked is a concern and I personally don't trust Elliptic Curve Encryption - but that's only because I don't have a sufficiently good understanding of it (while I do understand and prefer RSA encryption). But nobody forces you to use the NIST curves. You can easily pick different ones and still use EC-based cryptography.

And, of course, all this has nothing to do with Bitcoin or with the cryptographic hash functions in general.


...as per opening statement?

I'm not a mathematician, I'm a geologist. Just posted this simply as topical subject matter, that's what these forums are for, right?

Been a supporter of Blockchain technology for almost 2 years, and fortunately may have more BTC than most. With that, there are also many other investors that visit these forums. Personally I do fear at times for the security of private keys and just wanted to know if there was any mathematical premise for PNC, as to decryption?

Apologies, as it appears to have summoned emotive negativity for some of you folk.

I'm just after an explanation that confirms that this is impossible and why.

 

 


Dude you're talking to NSA shills here, you know that right.

haha

NSA created bitcoin and it is back doored

ECC is backed doored by using seed keys created on the same prime spiral that was exposed in 1995 by Dr. Sol Adoni

So listen to the NSA bots here, they give you bogus info, the seeds are corrupt as the Snowden docs revealed

CORRUPT KEYS destroyed ECC

Bitcoin uses ECC

Any ECC can be back doored due to understanding how the seed keys lie on the same spiral, so that relationship is what they use to create bad seed keys

DUH


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: Addition on November 26, 2014, 09:34:26 PM
My criticism wasn't aimed at you personally but at the information you posted. Sorry if you were offended. My opinion of it still stands - it's conspiracy theory bullshit by someone without a clue. Ignore it.

All good man  ;)   Will do


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: Addition on November 26, 2014, 09:44:54 PM
This is conspiracy theory bullshit written by somebody with no clue in mathematics, number theory, primality testing, cryptography and so on.

Yes, the prime numbers distribution is not random and Ulam spirals are real but they are nothing more than a curious pattern with no practical applications. There is no magic formula that will yield simultaneously a) only primes, b) all primes and c) different primes every time without some kind of brute force testing.

There are many polynomials that yield primes more often than usual - but they yield composites too and the primes they yield are not unique. One of the best known ones was invented by Euler: k ^ 2 + k + 17; it yields 16 different primes as k takes values from 0 to 15 inclusive. An even better one is 36 * k ^ 2 - 810 * k + 2763; it yields 45 different primes when k takes values from 0 to 44 inclusive. The existence of such polynomials is the reason why primes form "patterns" when put in a grid on a plane - because in analytical geometry, lines and curves on the plane are expressed with polynomials.

If you relax the requirement to get only primes, it is trivial to come up with a polynomial that would yield all possible primes. For instance 6 * k +/- 1 yields every prime greater than 3.

The sieve of Eratosthenes is a rather inefficient algorithm for primality testing and prime number generation; it is useless for anything but relatively small numbers and it does use brute force. It is just better than trial division - but only clueless idiots use trial division for primality testing. From what I can see in the PyPrimes code, Croft spirals (or Adoni spirals or whatever) is just a variant of the formula I've given above, only it sieves out the multiples of 2, 3, 5, 7, 11, 13, 17, 19 and 29, instead of just 2 and 3 as the formula above does. It might be marginally faster than Eratosthenes's sieve for small numbers but is utterly useless for sufficiently large primes.

The author obviously is too clueless to understand the much more complex algorithms like Miller-Rabin, or NFS.

That said, how exactly the NIST elliptic curves are picked is a concern and I personally don't trust Elliptic Curve Encryption - but that's only because I don't have a sufficiently good understanding of it (while I do understand and prefer RSA encryption). But nobody forces you to use the NIST curves. You can easily pick different ones and still use EC-based cryptography.

And, of course, all this has nothing to do with Bitcoin or with the cryptographic hash functions in general.


...as per opening statement?

I'm not a mathematician, I'm a geologist. Just posted this simply as topical subject matter, that's what these forums are for, right?

Been a supporter of Blockchain technology for almost 2 years, and fortunately may have more BTC than most. With that, there are also many other investors that visit these forums. Personally I do fear at times for the security of private keys and just wanted to know if there was any mathematical premise for PNC, as to decryption?

Apologies, as it appears to have summoned emotive negativity for some of you folk.

I'm just after an explanation that confirms that this is impossible and why.

 

 


Dude you're talking to NSA shills here, you know that right.

haha

NSA created bitcoin and it is back doored

ECC is backed doored by using seed keys created on the same prime spiral that was exposed in 1995 by Dr. Sol Adoni

So listen to the NSA bots here, they give you bogus info, the seeds are corrupt as the Snowden docs revealed

CORRUPT KEYS destroyed ECC

Bitcoin uses ECC

Any ECC can be back doored due to understanding how the seed keys lie on the same spiral, so that relationship is what they use to create bad seed keys

DUH


Appreciate everyone's input, so thanks - but I sincerely hope you are wrong on this one!!

Thus far, no one has given me any proof. What I would need to see in order to believe is;

- Someone finding a Wallet on the Blockchain with say 50BTC;

- Then hitting the "Request Funds" button;

- Running their Software "backdoor" (prime-base, 8 prime spiral based) decryption program;

- Withdrawing the funds to another Wallet.


Until I see that, I say SHA256 Bitcoin is secure/unhackable  


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: jbreher on November 26, 2014, 09:46:01 PM
ECC is backed doored by using seed keys created on the same prime spiral that was exposed in 1995 by Dr. Sol Adoni

mmmkay. Where is the academic literature showing this to be true? Other than some for-profit pamphlet written by Adoni, I mean.


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: jonald_fyookball on November 26, 2014, 10:24:08 PM

NSA created bitcoin and it is back doored
 

Burden of proof says that whoever makes an assertion is
responsible to prove it.

And your proof is .... ? ?


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: doof on November 26, 2014, 11:01:57 PM
Primes are useful because multiplication is computationaly easy.  Factorization is not.  Are you suggesting 30 mod prime makes factorization easy?


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: 247casino on November 27, 2014, 12:20:44 AM
Primes are useful because multiplication is computationaly easy.  Factorization is not.  Are you suggesting 30 mod prime makes factorization easy?


Yep, you divide by 30 and the remainder tells you what spiral it is on

so now you only have to check 1/30th of the field

both primes and composites over 5 are all 30n+PorNP

so no matter the number, you can find it's distribution channel and all these seed keys are on the same spirals

so they're relational

you got nothing but cooked seed keys and the recipe is 30n+PorNP

P = the 8 adoni spiral primes
NP = the other 22 numbers

So 30Mod cracks both Prime based crypto and ECC that doesn't have to use primes

the seed keys are all related to each other by being 30n+Y there the y is known to the seed key maker

Y can be one of the 8 adoni primes or one of the 22 non primes

is anyone starting to understand this?

every number above 5 both prime and non prime fits 30 mod and as long as the seed keys have the same Y as what you add to it

the n doesn't matter

it's the Y channel that links the numbers that no one knows about



Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: Flashman on November 27, 2014, 01:18:22 AM
30 times easier? That's not even 2 powers of ten, and the entropy of the private keys is considered to be at least a dozen powers of 10 over that which is physically possible to dream of brute forcing ever.


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: jonald_fyookball on November 27, 2014, 01:55:05 AM
30 times easier? That's not even 2 powers of ten, and the entropy of the private keys is considered to be at least a dozen powers of 10 over that which is physically possible to dream of brute forcing ever.

Would that be even 30 times easier than 128 bit security in ECC ? (256 bit key for ECC gives 128 bit security)? Or is it not applicable?
Also, let us not forget RIPEMD-160 protects Bitcoiners as well, and there is nothing but a hash function to work with if you want
to try to break it.


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: Vessko on November 27, 2014, 09:06:24 AM
Yep, you divide by 30 and the remainder tells you what spiral it is on

so now you only have to check 1/30th of the field

LOL, LOL, LOL. And what a big help that is! As I said - conspiracy theory bullshit, written by a clueless moron.

Quote
so no matter the number, you can find it's distribution channel and all these seed keys are on the same spirals

And that helps you how exactly? How about a practical example? Here is a number:

13506641086599522334960321627880596993888147560566702752448514385152651060\
48595338339402871505719094417982072821644715513736804197039641917430464965\
89274256239341020864383202110372958725762358509643110564073501508187510676\
59462920556368552947521350085287941637732853390610975054433499981115005697\
7236890927563

If you can produce at least one factor of it - using Adoni spirals or anything else - I'll pay you $10,000 (in bitcoin or any other way you choose).

And this is "only" a 1024-bit number - such RSA keys are considered only marginally secure these days and the use of 2048-bit keys is recommended instead.

Some clueless idiots just cannot wrap their head around big numbers. 1/30th of a humongously large number that takes an eternity to factor is still a humongously large number that takes an eternity to factor.

Quote
So 30Mod cracks both Prime based crypto and ECC that doesn't have to use primes

Prove it. Put up or shut up.

Quote
Python Primes tested all the prime algorithm the fastest was 30 Mod Prime Algorithm or Prime Spirals all the modern stuff did terrible, the only thing even close to prime spirals was the ancient greek sieve, wheels and other algo's did 100 primes a second and ancient sieve 20k and the adoni spirals 30K

Bullshit. Your method is equivalent to the Eratosthenes's sieve with the first 30 numbers pre-sieved. So, it would be marginally faster (like difficult to measure faster) than it. News flash - that algorithm is practical only for small numbers. The funny thing is that "the modern stuff" - which you clearly don't understand - is actually slower for small numbers. (Another funny thing is that one of the modern methods, the Quadratic Sieve, is faster for relatively large but not too large numbers than the General Number Field Sieve which truly shows its advantages for very large numbers.) 20-30k numbers is a disappearingly small range.

Quote
So 50% improvement on finding primes.

Yeah, so that instead of 40 times the life of the Universe, you'd need only 20 times the life of the Universe to factor a number. Big improvement.

Some people's ignorance and stupidity is simply breath-taking...


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: 247poker on November 27, 2014, 04:43:43 PM
Snowden documents say ECC is back doored by NSA right?

The little I've read on the back door is it was done by corrupt seed keys. So the NSA has the known relationship they won't have to divide by anything to find anything, they control the seed keys and already know the special relationship according to the Snowden docs. Now if anyone wants to say that ECC is secure and Snowden is wrong, the show the articles. From all I've read ECC is back doored and the NSA used NiSt to do it right?

The rest is speculation, ECC is corrupted and it was done with seed keys from the NSA, so the seed key developer has the the skeleton key it's not a formula using division or whatever, it's a formula that uses the relationship between the two seed keys released by NiST and if they did it with one type of ECC who is to say it wasn't done with all ECC.



Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: Flashman on November 27, 2014, 05:52:07 PM
Snowden says a specific type of ECC was backdoored, bitcoin does not use that specific type.


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: 1anonymous on November 27, 2014, 06:01:19 PM
Snowden says a specific type of ECC was backdoored, bitcoin does not use that specific type.


ECC is ECC, you really think that if the NSA has corrupted one type they can't corrupt all strains of ECC?

Koblitz Curves aren't that special the NSA controls them and him


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: bf4btc on November 27, 2014, 06:32:47 PM
Primes are useful because multiplication is computationaly easy.  Factorization is not.  Are you suggesting 30 mod prime makes factorization easy?
Yep, you divide by 30 and the remainder tells you what spiral it is on

so now you only have to check 1/30th of the field

I don't think this really matters. You would still need to use a very large amount of computing power to figure out the private key from the public address, more computing power then would likely ever be available in any of our lifetimes.


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: Vessko on November 27, 2014, 08:38:20 PM
Snowden documents say ECC is back doored by NSA right?

Wrong.

Quote
The little I've read

I suggest that you read more.

Quote
on the back door is it was done by corrupt seed keys.

As I said, there are issues with the NIST curves. That doesn't necessarily mean that they are compromised (despite the speculation to the contrary, the NSA actually strengthened DES with their modification, using their superior knowledge of an attack that was not yet known to the civilian sector), but it is enough to make them suspicious.

However, nobody forces you to use these particular curves. Even if they are backdoored, this doesn't compromise the ECC itself. I still dislike ECC and prefer RSA instead - but that's just my own personal problem; I understand RSA better.

Quote
So the NSA has the known relationship they won't have to divide by anything to find anything, they control the seed keys and already know the special relationship according to the Snowden docs.

So, use different "keys" (curves, really, your ignorance is breathtaking), not "seeded" by the NSA.

Quote
Now if anyone wants to say that ECC is secure and Snowden is wrong, the show the articles. From all I've read ECC is back doored and the NSA used NiSt to do it right?

Wrong. All we know from Snowden is that the NSA used NIST to promote the acceptance of weak algorithms. This doesn't mean that ECC is insecure. It might be that the particular ECC curves suggested by NIST are insecure. If you believe that to be the case, use different ones. Or it might mean that the NSA tampering is in a completely different place.

Quote
The rest is speculation

Yep. Like most of what you have posted here.

Quote
ECC is corrupted

We don't know that.

Quote
and it was done with seed keys from the NSA, so the seed key developer has the the skeleton key it's not a formula using division or whatever, it's a formula that uses the relationship between the two seed keys released by NiST and if they did it with one type of ECC who is to say it wasn't done with all ECC.

NIST did not invent ECC. The NSA did not invent ECC. You clearly don't know what ECC is. The best one can claim is that the NSA made NIST suggest a weak elliptic curve. That claim cannot be proven, but even if it is true, one can use other curves and still use ECC.

And, again, all this has absolutely nothing to do with Bitcoin. It doesn't even have anything to do with the touted Adoni/Croft "spirals", factorization, prime number generation and primality testing algorithms.


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: 247poker on November 27, 2014, 08:52:24 PM
So are you NSA Vessko? haha

From what I've read, Snowden docs proved the NSA hacked ECC with bad seed keys and NiST their government Org distributed them, now you can say what you want, but that's what the whole Snowden Docs and ECC crypto problem is, unless we're all idiots can can't read, yet you a newb knows all the main people in the world right Vessko.

Yeah sure. How about this, do you agree that the 30 Mod prime algorithm locates all primes over 5 in that they exist on 8 spirals?

Is that a fact? Yes or No

Now IF you agree that is a fact, that means all primes above 5 must be 30n+P where n = any number and P = one of the 8 Adoni Prime spirals.

Now that means PRIMES ARE NOT RANDOM, so the long history of mathematics had man geniuses looking for that and Dr. Adoni was the first guy to find it in 1995.

Now to you is he a genius or should he be mocked on this forum like you are doing. Face it, if you mock Dr. Adoni and his brilliant 30Mod Prime Algorithm the NSA is paying you to mock him.

So who signs your checks Vessko? NSA right?

And no I'm not Dr. Adoni. I wish I were I keep hearing people say how much dough he has.

As to bitcoin, do you agree bitcoin uses ECC crypto?

Do you agree bitcoin use Koblitz Curves a form of ECC crypt?

So any major news about how corrupt ECC crypto CONCERNS BITCOIN, now just go back to the NSA and cry you got found out that quick.


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: jonald_fyookball on November 27, 2014, 09:35:45 PM

Now to you is he a genius or should he be mocked on this forum like you are doing. Face it, if you mock Dr. Adoni and his brilliant 30Mod Prime Algorithm the NSA is paying you to mock him.

So who signs your checks Vessko? NSA right?

And no I'm not Dr. Adoni. I wish I were I keep hearing people say how much dough he has.



hilarious.  happy thanksgiving Sol.

ever notice people without wealth pretend to be wealthy and
those with money keep quiet about it?


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: b!z on November 28, 2014, 01:20:39 AM
Stop falling for the bait guys. He's obviously trolling (or very delusional).


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: TimS on November 28, 2014, 01:35:24 AM
Now to you is he a genius or should he be mocked on this forum like you are doing. Face it, if you mock Dr. Adoni and his brilliant 30Mod Prime Algorithm the NSA is paying you to mock him.
Not sure if troll, or really that stupid. I'm going with the latter. Adoni and his crackpottery have plenty of company (http://www.mersenneforum.org/forumdisplay.php?f=56), all of it cooky. You either are him, or have fallen for his nonsense because you have little to no mathematical background.

This is conspiracy theory bullshit written by somebody with no clue in mathematics, number theory, primality testing, cryptography and so on.

Yes, the prime numbers distribution is not random and Ulam spirals are real but they are nothing more than a curious pattern with no practical applications. There is no magic formula that will yield simultaneously a) only primes, b) all primes and c) different primes every time without some kind of brute force testing.

...
Finally, someone else in this thread with some decent knowledge of modern mathematical algorithms and any mathematical background. Hear, hear!

That said, how exactly the NIST elliptic curves are picked is a concern and I personally don't trust Elliptic Curve Encryption - but that's only because I don't have a sufficiently good understanding of it (while I do understand and prefer RSA encryption). But nobody forces you to use the NIST curves. You can easily pick different ones and still use EC-based cryptography.
(quick intro: Bitcoin uses the secp256k1 (https://en.bitcoin.it/wiki/Secp256k1) curve. The only remotely suspicious things here are the generator base point G, and the choice of P as nextprime(2^256-2^32-2^10).) For you and anyone else interested in ECC and whether the base point G in secp256k1 could be a problem, read the post at https://bitcointalk.org/index.php?topic=289795.msg3183975#msg3183975 (also see https://bitcointalk.org/index.php?topic=289795.msg3206788#msg3206788 for a nothing-up-my-sleeve derivation of the rest of the parameters in secp256k1). Specifically:
Quote
3. The base point G is something I cannot explain, but the general understanding, at the time and still now, is that the base point G cannot contain a backdoor in the main problem underlying ECC, namely ECDLP and ECDHP. Indeed, random self-reducibility applies to prove that the choice of G is irrelevant for most versions of these problems.  Some cryptographic schemes, including ECDSA, seem to depend mildly on some other problems, in which the choice of G may be more relevant.    In particular, the ECDSA verification of a signature (r,s) includes a check that r is not zero.  If this check is dropped, then there is a possibility that party who chose G can have chosen G in such that to make some signature (0,s) valid for a particular message m.  (For details and examples, see my chapter in Advances in Cryptology II, or my paper “Generic Groups, Collisiion Resistance, and ECDSA”, or my IACR eprint “The One-Up Problem for ECDSA”.)   I strongly doubt that G is malicious, because these properties were not widely known at the time, and the adversary seems to have little to gain, the verifier has to be faulty.
Also:
When you say G is provably irrelevant, I can only assume (and I'd rather not hence this reply) that you mean a choice of G cannot effect the ability of an attacker to brute force a private key.  While there are convincing arguments of that in this thread, I wouldn't call any of them a proof.
You can transform any pubkey on any G to a pubkey on another generator by means of addition.  In particular, if there is some bad generator O where you can compute the log of Ox for arbitrary x easily, one can use find the discrete log of Gx as log_O(Gx)/log_O(G) mod order. One doesn't need to prove anything about the hardness of the discrete log to just show the arithmetic relation that if on a curve discrete log is insecure with respect to one generator then discrete log is insecure with respect to all generators of that group.

A better example that I could have given is how the byte order is chosen (big endian or little endian). You surely can't create an implementation without knowing how to deseralize the bytes, but byte order isn't relevant to security.
So if one G is broken, then they all are. It doesn't matter whether G is nothing-up-my-sleeve or specially chosen one way or another: either the NSA has an algorithm to break Bitcoin with any G, or they don't.


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: jbreher on November 28, 2014, 03:36:04 AM
Dr. Lenstra is Satoshi

Lenstra is not Satoshi.

But I have recently uncovered evidence that Adoni is in truth none other than Chuck Norriss.


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: jonald_fyookball on November 28, 2014, 03:43:31 AM
Dr. Lenstra is Satoshi

Lenstra is not Satoshi.

But I have recently uncovered evidence that Adoni is in truth none other than Chuck Norriss.

Adoni the scammer finds this on reddit and tries to exploit it and take credit..what else is new

http://www.reddit.com/r/Bitcoin/comments/2nicip/found_this_gem_newsgroups_from_2002/

whenever referring to him make sure to put adoni the scammer or adoni scammer....
that way the keywords will be associated in google.

he wants to spam his sites everywhere at least people should know adoni is fraud.


Title: Re: 8 Prime Spirals SHA-based De-cryption? Private Keys
Post by: Vessko on November 28, 2014, 10:48:31 AM
So are you NSA Vessko? haha

LOL, no. In fact, I would probably be explicitly forbidden from working for the NSA.

Quote
From what I've read, Snowden docs proved the NSA hacked ECC with bad seed keys and NiST their government Org distributed them

Please provide a link that is the source of your claims, so that I can point out exactly what you have misread. Snowden never claimed that "the NSA hacked ECC". The "NIST distributed bad seed keys" nonsense, if redacted to say "NIST suggests elliptic curves known by the NSA to be weak" would make more sense - but that doesn't mean that ECC is broken; it only means that the particular curves suggested by NIST are not good. (And even that is probably stretching it to the conspiracy theory side. The way NIST selected the actual curves is a pretty transparent process.) But, as I have repeated several times, nobody forces you to use them.

The only thing we know for sure from the Snowden leaks is that the Dual Elliptic Curve Deterministic Random Bit Generation has been included as a NIST standard due to the influence of the NSA. That's it. The only thing we know for sure. Everything else is clueless suspicions and ignorant conspiracy theories by mathematically illiterate people.

For a more informed discussion of the issue, see here (http://crypto.stackexchange.com/questions/10263/should-we-trust-the-nist-recommended-ecc-parameters).

Quote
How about this, do you agree that the 30 Mod prime algorithm locates all primes over 5 in that they exist on 8 spirals?

No, I do not - but only because your statement is clueless and imprecise. The correct statement is that all primes larger than 29 are generated (along with many more composites) by the 8 "Adoni" polynomials. (The first 10 primes - i.e., 2 to 29 inclusive - are "hard-coded") So what? They (well, all primes larger than 3) are also generated by these two polynomials:

6 * k - 1
6 * k + 1

It is possible to pick an infinite number of sets of polynomials that generate all prime numbers above a given lower limit.

Quote
Now IF you agree that is a fact, that means all primes above 5 must be 30n+P where n = any number and P = one of the 8 Adoni Prime spirals.

Wrong again. That's true only for all primes above 29 - not for all primes above 5. To save the readers the effort to search what the Adoni polynomials actually are, they are this set:

30 * k + 1
30 * k + 7
30 * k + 11
30 * k + 13
30 * k + 17
30 * k + 19
30 * k + 23
30 * k + 29

where k is a natural (i.e., non-negative integer) number. It should be blindingly obvious even to the mathematically illiterate that they can never generate any prime numbers under 31.

Quote
Now that means PRIMES ARE NOT RANDOM

Of course primes aren't random - but I am 100% percent certain that you have no clue what "random" means. There is even a formula for the approximate number of primes smaller than a limit N. The formula is not exact, it gives only an upper and lower limit. The typesetting capabilities of this forum do not allow me to reproduce it here and the person I am replying to won't understand it anyway but for those of the readers who are mathematically inclined, see this article (http://mathworld.wolfram.com/PrimeNumberTheorem.html) (warning, heavy math inside).

Quote
so the long history of mathematics had man geniuses looking for that and Dr. Adoni was the first guy to find it in 1995.

No, Dr. Adoni is an ignorant moron why is imagining to have discovered the secrets of the Universe by improving the sieve of Eratosthenes in a minuscule way (by saving it the need to sieve out the first 10 primes). And, what do you know, he even claims to predict earthquakes, tsunamis and hurricanes. I kid you not (http://paideias.com/8-prime-spirals/).

Quote
Now to you is he a genius or should he be mocked on this forum like you are doing.

Mocked, definitely. Oh, wait, was that a rhetorical question?

Quote
Face it, if you mock Dr. Adoni and his brilliant 30Mod Prime Algorithm the NSA is paying you to mock him.

I wish they were. Not for the money but because the NSA employs some of the most brilliant mathematicians in the world. I wish I were that good. Sadly, I'm not.

Quote
So who signs your checks Vessko? NSA right?

Actually, at the moment it is the Bulgarian Academy of Sciences and they aren't checks (we don't use those in our country).

Quote
As to bitcoin, do you agree bitcoin uses ECC crypto?

No, I do not. Again, that's because my penchant for precise statements, which the above isn't. I can only agree that Bitcoin uses the secp256k1 elliptic curve for signatures. It also uses no encryption and it uses the SHA-256 and RIPEMD-160 functions for hashing. Note that NIST actually suggests the use of secp256r1 - not of secp256k1. Conspiracy theory time - did Satoshi know something about what the NSA did way back in 2009?

Quote
Do you agree bitcoin use Koblitz Curves a form of ECC crypt?

No, I do not. Again, because of the lack of precision in the above statement. Koblitz is one of the authors of Elliptic Curve Cryptography. ECC makes use of possibly infinite number of elliptic curves for encryption and signing. One particular such curve is used for signing only in Bitcoin. That is the precise statement I can agree with.

Quote
So any major news about how corrupt ECC crypto CONCERNS BITCOIN

Indeed it does, to a certain degree (e.g., the security of transactions but not the mining), but there haven't been any.