Bitcoin Forum
August 04, 2024, 03:53:35 PM *
News: Latest Bitcoin Core release: 27.1 [Torrent]
 
  Home Help Search Login Register More  
  Show Posts
Pages: « 1 ... 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 [77] 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 ... 299 »
1521  Bitcoin / Bitcoin Discussion / Re: Total number of bitcoins will DECREASE on: May 14, 2015, 10:40:11 PM
I agree with you , also theirs some miners who always burn their bitcoins I don't know
why but they are really burning a lot like 20 - 30 btc and till now i can see some burning
wallet that can't be every generated with more than 1000 btc , also theirs some hack
cases that the hacker won't use ever that btc ,,,, the 21 Millions won't ever exist .

Bitcoin Boy .

Miners burning 20-30 BTC ? Really ? Your source please...
Its my pleasure man , I don't think you will believe it  Grin:
https://blockchain.info/address/1CounterpartyXXXXXXXXXXXXXXXUWLpVr
This is a wallet created for miners that burn bitcoin now it have  more than 2130 BTC
did you think that's not burning and the amount of btc won't reduce ?

Best wishes ,
Bitcoin Boy .

Interesting... so what's the purpose ? Why are they burning ?

https://en.bitcoin.it/wiki/Proof_of_burn

This is the XCP proof of burn address.
1522  Bitcoin / Bitcoin Discussion / Re: Total number of bitcoins will DECREASE on: May 14, 2015, 04:37:54 PM
Every year some people lose their keys, so it is obvious total number of bitcoins will decrease every year.
Very true, and welcome to Bitcoin.
1523  Bitcoin / Bitcoin Discussion / Re: Has the NSA already broken bitcoin? on: May 14, 2015, 04:57:14 AM
Nah, sha-256 is definitely NOT broken ... not without a fully working quantum computer (then using Shor's Algorithm, NSA or some other powerful state entity could crack it in seconds)
Care to explain how could integer factorization algorithm apply to the cryptanalysis of Merkle-Damagard hash functions?

Care to explain how they put a "back door" into SHA256 when the initialization vectors were chosen on purpose to be the totally transparent numbers:

Quote
Initialize hash values:
(first 32 bits of the fractional parts of the square roots of the first 8 primes 2..19):
h0 := 0x6a09e667
h1 := 0xbb67ae85
h2 := 0x3c6ef372
h3 := 0xa54ff53a
h4 := 0x510e527f
h5 := 0x9b05688c
h6 := 0x1f83d9ab
h7 := 0x5be0cd19

Initialize array of round constants:
(first 32 bits of the fractional parts of the cube roots of the first 64 primes 2..311):
k[0..63] :=
   0x428a2f98, 0x71374491, 0xb5c0fbcf, 0xe9b5dba5, 0x3956c25b, 0x59f111f1, 0x923f82a4, 0xab1c5ed5,
   0xd807aa98, 0x12835b01, 0x243185be, 0x550c7dc3, 0x72be5d74, 0x80deb1fe, 0x9bdc06a7, 0xc19bf174,
   0xe49b69c1, 0xefbe4786, 0x0fc19dc6, 0x240ca1cc, 0x2de92c6f, 0x4a7484aa, 0x5cb0a9dc, 0x76f988da,
   0x983e5152, 0xa831c66d, 0xb00327c8, 0xbf597fc7, 0xc6e00bf3, 0xd5a79147, 0x06ca6351, 0x14292967,
   0x27b70a85, 0x2e1b2138, 0x4d2c6dfc, 0x53380d13, 0x650a7354, 0x766a0abb, 0x81c2c92e, 0x92722c85,
   0xa2bfe8a1, 0xa81a664b, 0xc24b8b70, 0xc76c51a3, 0xd192e819, 0xd6990624, 0xf40e3585, 0x106aa070,
   0x19a4c116, 0x1e376c08, 0x2748774c, 0x34b0bcb5, 0x391c0cb3, 0x4ed8aa4a, 0x5b9cca4f, 0x682e6ff3,
   0x748f82ee, 0x78a5636f, 0x84c87814, 0x8cc70208, 0x90befffa, 0xa4506ceb, 0xbef9a3f7, 0xc67178f2
1524  Bitcoin / Bitcoin Discussion / Re: Has the NSA already broken bitcoin? on: May 08, 2015, 02:43:20 PM
b. hiding your crypto source code is OF COURSE making it stronger.

Riddle me this:  is the "source code" for SHA hidden or not?
1525  Bitcoin / Bitcoin Discussion / Re: Has the NSA already broken bitcoin? on: May 07, 2015, 12:31:06 AM
I didn't know hashes could be used for encoding.
It's easy to use hashes for encoding.

The decoding step, on the other hand, is a bit lossy...
Thanks, I needed that laugh.
1526  Bitcoin / Bitcoin Discussion / Re: Quantum Computers in the News on: April 30, 2015, 11:44:54 PM
This thread was meant more or less as a joke but I did post the same story in a more technical thread here:

https://bitcointalk.org/index.php?topic=240410.msg11239224#msg11239224


And there are many other threads that discuss how effective QC would be a cracking the various crypto sub-systems used in Bitcoin.
1527  Bitcoin / Bitcoin Discussion / Re: Has the NSA already broken bitcoin? on: April 30, 2015, 11:25:33 PM
I think the NSA created bitcoin... and they created SHA256
And they created this forum.
1528  Bitcoin / Bitcoin Discussion / Re: 512-qubit Quantum Computer acquired, is bitcoin doomed? on: April 30, 2015, 11:21:31 PM
Here is a great exchange from a "mass storage and other technical stuff" related email list that I subscribe to discussing this IBM breakthrough:

First were the questions:

Quote
As an ex IBM Research guy, this sounds like a product of the IBM Research PR dept. They are really good.  However, maybe some of you can answer the following dumb questions.
 
1.       I thought the quandary of practical implementation of high Qubit computers was that the Qubits all had to communicate with their environment (that is, other Qubits), without communicating with their environment (the thermal sea of other interacting  fluctuations leading to quantum decoherence).  Does this IBM advance in what seems like ECC resolve this quandary?
2.       The press release says:” Once a quantum computer is perfected it will not only be able to crack any encryption code today and make new uncrackable codes..”
I thought that Schorrs algorithm showed an approach to factoring giant numbers into prime numbers in polynomial time on quantum computers caused concern about the current approach to asymmetric codes (public/private keys that are really important), but   other approaches to asymmetric code(someone on this list  mentioned knapsack) and also transpositional (hash) codes (Bitcoin for infamous example)  had no known algorithm for solving in polynomial time on quantum computers, so describing this advance as  cracking any encryption code is overstated. .So, is the press release overstated on cracking any encryption code today.?
3.     Is it proven that quantum computers can’t solve transpositional codes or other codes (besides factoring primes) in polynomial time, or could it just be we haven’t discovered the algorithm?

Then the reply to the questions:

Quote
Hi Bob,

I don't have time right now to give a larger rundown, but:

1. Quantum Error Correction is a very well-researched field. See
Devitt's "QEC for beginners" paper, if you're interested:
http://arxiv.org/abs/0905.2794
Yes, you have the general characterization of the problem right -- you
want qubits that are easy to control but don't interact with the
environment, and those two characteristics are contradictory.
2. I'm actually not aware of any research on using quantum computers
to make better encryption schemes. The usual problem is that they have
confused quantum key distribution (QKD) with quantum computing, and
QKD doesn't exactly solve the problems created by Shor's algorithm.
Shor will impact authentication mechanisms, breaking RSA and friends,
but QKD in fact *still depends on authentication*, so it's not a fix.
As to other specific encryption algorithms, I'm not up on the details,
but there is an irregular series of conferences on post-quantum
cryptography, and I think the next one is here in Japan:
http://pqcrypto.org/
3. Same as above, don't know.

As systems people, a good place for you to start might be my CACM
article from 2013:
http://cacm.acm.org/magazines/2013/10/168172-a-blueprint-for-building-a-quantum-computer/fulltext
it should be open access, you shouldn't need an ACM membership to fetch it.

If you are interested in networks, in particular, in fact last year I
published a book on quantum repeater networks. My apologies for the
price, that wasn't my decision:
http://eu.wiley.com/WileyCDA/WileyTitle/productCd-1848215371.html

I was asked by someone else about the specific numbers in the press
release. Sorry, my answer is kind of technical and relates to the
surface code form of error correction, but:

Are these 8,13,17,49 some kind of magic numbers ?

I?m not sure where the 8 comes from (other than that?s what they think
they can make), but the 13 and 17 very likely come from Clare?s
lattice surgery paper:
http://iopscience.iop.org/1367-2630/14/12/123011/article;jsessionid=B9EB904155288C40375C2DEE81165F77.c2

17 is enough to demonstrate distance 3 (d=3) surface code qubit,
including all of the stabilizer syndrome qubits. If you reuse some of
the syndrome qubits, you can do it with 13 physical qubits instead,
but then you have to wait longer for one cycle of QEC, so it?s only a
win if your memory is high fidelity. At distance 3, you can *really,
truly* correct *any* single error that occurs on your qubits.

I?m not sure where the 49 comes from. Shota, is 49 the right number
for some larger lattice?

53 is the number you really want ? arrange them as in Fig. 18 in
Clare's paper, and you can do a CNOT between two d=3 logical qubits,
and you would have the world?s first true, error protected quantum
*computation*. I would guess that 53 is the number that both Google
and IBM are really shooting for in the next five years or less...

So the IBM work is a very big advance. The PR is even better.

--Rod

Plus a follow on posting:

Quote
btw, one of the big reasons that quantum error correction is hard is
that extracting syndromes requires touching the qubits. We are
accustomed to thinking about error correction as something that is
done after the error channel itself, e.g. after transmission or
reading from a disk, and that the error correction process itself
doesn't introduce errors beyond the mathematical limitations. But
imagine if the circuit that calculates your syndromes itself has an
error rate of several percent and might accidentally overwrite even
the already error-prone data you are trying to correct. That's what
it's like in quantum.

In the research literature, you sometimes read papers that say that
errors can be corrected up to about 10%, or even 50% in some cases,
but those are hypothetical systems in which the extraction of
syndromes is perfect -- very far from the real world.

--Rod
1529  Bitcoin / Bitcoin Discussion / Re: Has the NSA already broken bitcoin? on: April 30, 2015, 06:25:59 PM
^^^  Great post.   Thanks.
1530  Bitcoin / Bitcoin Discussion / Re: 512-qubit Quantum Computer acquired, is bitcoin doomed? on: April 30, 2015, 12:51:16 AM
Seems like the appropriate thread for this:

http://www.eetimes.com/document.asp?doc_id=1326468&_mc=NL_EET_EDT_EET_daily_20150429&cid=NL_EET_EDT_EET_daily_20150429&elq=a59559bfb7664cde842c7b2bb9e68b8c&elqCampaignId=22769&elqaid=25618&elqat=1&elqTrackId=6252292228f14224804cfbfa4bed4c75
1531  Bitcoin / Bitcoin Discussion / Quantum Computers in the News on: April 30, 2015, 12:46:35 AM
http://www.eetimes.com/document.asp?doc_id=1326468&_mc=NL_EET_EDT_EET_daily_20150429&cid=NL_EET_EDT_EET_daily_20150429&elq=a59559bfb7664cde842c7b2bb9e68b8c&elqCampaignId=22769&elqaid=25618&elqat=1&elqTrackId=6252292228f14224804cfbfa4bed4c75

For all you that think this will doom Bitcoin:  I will buy your BTC from you.  I am paying $1 per BTC.
1532  Bitcoin / Bitcoin Discussion / Re: Has the NSA already broken bitcoin? on: April 29, 2015, 11:30:33 PM
Not only that, he hasn't described any conceivable method that a "back-doored" sha256 could be used to attack bitcoin in such a way as to cause damage or loss before it could be replaced if necessary.
Well here is one. A message "Bitcoin was created by a special team authorized by US government" published and signed with Satoshi's PGP key. Although some altcoins will flourish that will be the end of bitcoin.

... and what would that have to with a back-doored sha256?
Not only that but doesn't PGP uses RSA, not ECC?
1533  Bitcoin / Bitcoin Discussion / Re: Has the NSA already broken bitcoin? on: April 29, 2015, 11:28:53 PM
Ultimately it's a moot point

I agree with you wholeheartedly!

Bitcoin is not going to change the hashing algorithm used based upon feelings.  If a weakness is ever discovered there will be plenty of time to switch to another algorithm.
1534  Bitcoin / Bitcoin Discussion / Re: Has the NSA already broken bitcoin? on: April 27, 2015, 11:36:18 PM
OK, if you were in control of the hashing algorithm used by Bitcoin, which one would you use and why?
An algo designed by Bitcoin Engineering Task Force specifically for bitcoin. Then and only then bitcoin has a chance to be safe. Bitcoin should not use hashing algo because it is recommended by NIST or NSA or whatever. On the contrary, other organizations should use whatever bitcoin network uses because if it is broken bitcoin will act as honey-pot and will inevitably expose the weakness!

Roll you own = recipe for total disaster, see DVD copy protection and many other examples.
Well, how is that different from saying "Roll your own currency = recipe for total disaster"?
Putting together several standard crypto sub-systems to make something new, interesting, useful, etc.

versus

Creating your own crypto sub-system.

Using standard crypto that has been vetted by a worldwide audience of crytpo experts and has millions of hours of use/debug/hardening.

versus

Using crypto that is vetted by a very small subset of all crypto experts and has very few hours of use/debug/hardening.
 
1535  Bitcoin / Bitcoin Discussion / Re: Has the NSA already broken bitcoin? on: April 27, 2015, 11:10:39 PM
OK, if you were in control of the hashing algorithm used by Bitcoin, which one would you use and why?
An algo designed by Bitcoin Engineering Task Force specifically for bitcoin. Then and only then bitcoin has a chance to be safe. Bitcoin should not use hashing algo because it is recommended by NIST or NSA or whatever. On the contrary, other organizations should use whatever bitcoin network uses because if it is broken bitcoin will act as honey-pot and will inevitably expose the weakness!

Roll you own = recipe for total disaster, see DVD copy protection and many other examples.
1536  Bitcoin / Bitcoin Discussion / Re: Has the NSA already broken bitcoin? on: April 27, 2015, 08:27:12 PM
OK, if you were in control of the hashing algorithm used by Bitcoin, which one would you use and why?

I would use one that was not the product of the nsa, for reasons already given.

Which one? Give a concrete answer.
Also, please describe in detail exactly what you mean by a "broken" secure hash algorithm?  What, specifically, would be able to be done with the broken hash algorithm?

I other words, given that the NSA has some sort of "back door" into the hashing algorithm, what would they be able to do with this back door?  In what way could they harm Bitcoin with it?
1537  Bitcoin / Bitcoin Discussion / Re: Has the NSA already broken bitcoin? on: April 24, 2015, 09:20:02 PM
What is your opinion, derived from the thread you link to? Do you believe the thread points to bit coin being secure?

My personal opinion, after researching it quite thoroughly, is that the NSA had zero input into the parameters used to create the specific elliptical curve (secp256k1) used by the Bitcoin protocol. 

This does not address possible weaknesses in the mathematics of elliptical curve cryptography in general. 

This does not address possible entropy issues in the random private key generation, and just as importantly the random nonce generation, of any particular implementation.

This does not address possible weaknesses in the other cryptographic subsystems used in the Bitcoin protocol, specifically the hashing algorithms.  Although I have looked into it and am personally fairly convinced that the hashing algorithms used are safe for our purposes.

I expected that answer.

My opinion is other than that.
With regard to secp256k1 do you have any facts to back up your opinion?
1538  Bitcoin / Bitcoin Discussion / Re: Has the NSA already broken bitcoin? on: April 24, 2015, 06:22:01 PM
What is your opinion, derived from the thread you link to? Do you believe the thread points to bit coin being secure?

My personal opinion, after researching it quite thoroughly, is that the NSA had zero input into the parameters used to create the specific elliptical curve (secp256k1) used by the Bitcoin protocol. 

This does not address possible weaknesses in the mathematics of elliptical curve cryptography in general. 

This does not address possible entropy issues in the random private key generation, and just as importantly the random nonce generation, of any particular implementation.

This does not address possible weaknesses in the other cryptographic subsystems used in the Bitcoin protocol, specifically the hashing algorithms.  Although I have looked into it and am personally fairly convinced that the hashing algorithms used are safe for our purposes.
1539  Bitcoin / Bitcoin Discussion / Re: Has the NSA already broken bitcoin? on: April 24, 2015, 06:11:06 PM
Apart from that, what makes you think that Bitcoin is not an NSA project to begin with?
What makes you think that, even if that were the case, it would matter at all?

Bitcoin is open source, and clearly documented, and everybody can verify that it does what it's supposed to do, and cannot be controlled by the maker or anyone else.
Whoever made Bitcoin, or why, is completely irrelevant.

And by the way, I still see a lot of people in this thread talking about the NSA (or China or quantum computers or anyone) decrypting stuff, or 'breaking encryption'. Get a grip, people. THERE IS NO ENCRYPTION IN BITCOIN WHATSOEVER. So there's nothing to decrypt to begin with.
Maybe it is just semantics but when you sign a transaction with your private key some people would call that encrypting.  These same people sometimes call the process of verifying signed data using the public key decryption.

Bitcoin does these processes, whatever you want to call it.

1540  Bitcoin / Bitcoin Discussion / Re: Has the NSA already broken bitcoin? on: April 24, 2015, 12:06:23 AM
In the following thread:

https://bitcointalk.org/index.php?topic=289795.0

you will see that we cuss and discuss where the ECC parameters come from, if they were possibly designed to be weak by the NSA, etc.  I even contacted people on the committee that designed the ECC used by Bitcoin and asked them directly where the parameters came from.

I suggest a read of that entire thread.  It is probably the most fascinating thread I have ever participated in.
Pages: « 1 ... 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 [77] 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 ... 299 »
Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!