Bitcoin Forum
May 30, 2024, 01:47:32 AM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
  Home Help Search Login Register More  
  Show Posts
Pages: « 1 ... 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 [128] 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 ... 288 »
2541  Bitcoin / Bitcoin Technical Support / Re: Has the double spend, never confirming transactions bug been fixed? on: July 01, 2014, 08:23:36 PM
I'm not sure what you're talking about precisely— obviously double spends will never confirm, so thats not going to be "resolved".
2542  Bitcoin / Development & Technical Discussion / Re: Chunked download & scalability on: July 01, 2014, 06:53:52 PM
I'm not sure why you think this would be all that advantageous.

You still cannot accept&connect the block without the whole thing, and you cannot verify the later parts of the block without the earlier parts (as blocks very often spend txouts created in the same block)— if you want instead to forward blocks without verifying them, you can do that without any chunking.  This was implemented some time back for the reference software in a pull req by luke but it turned out to not really improve performance much (esp after the ecdsa caching went in).
2543  Bitcoin / Development & Technical Discussion / Re: NSA and ECC on: July 01, 2014, 10:32:15 AM
Well this one doesn't explain G so it's not all the parameters..  and out of all of the the generator point is the only one that looks like an obvious question "where did this come from?"
Yes, but G is security irrelevant for our normal usage in Bitcoin (and generally, except for some contrived examples— e.g. where I need to convince you that I don't know the discrete log of some nothing up my sleeve point X (X!=G), and I picked X long in advance and selected G so that I knew the discrete log of X, but this is contrived and isn't something that I can think of any reason we'd do in Bitcoin.

The term 'fully rigid' comes from safer curves and I complained to DJB that his own curves had no obvious specification for their generator on the site, and (after some back and forth there I gave him a sage implementation of an 'attack' in a contrived protocol) the page was revised to include an argument why the base point selection is irrelevant "What about rigid choices of base points? For each curve considered by SafeCurves, the specified base point is a generator of the specified subgroup. SafeCurves does not place restrictions on the choice of this base point [...]".
2544  Bitcoin / Development & Technical Discussion / Re: A Proposal for Brainwallets (v2) on: July 01, 2014, 06:19:08 AM
Which is it? Are the secrets hackable, or are they unrecoverable? You can't have it both ways.
You absolutely can. First: whats hackable to _you_ is not whats hackable to some guy with powerful statistical analysis and a fpga cracking farm who, with one unit of effort, simultaneously attacks all users. Secondly, what I was more expressing was an OR case,  that frequently you secrets are either crackable OR they are likely to be lost.  Both of those possible outcomes result in you losing your funds.

IMO, wallets that use memorized seeds should do something like this instead:
- Ask the user for some impossible-to-forget information such as their full name to use as salt.
- Generate random words to use as a passphrase. The number of words can be user-configurable, but 5 or 6 should be OK on fast computers.
- Depending on the number of words, apply enough key stretching to make attacks infeasible.
A challenge there is that it may be quite hard to get users to understand that your collection of personal information there isn't to send it off to some server or put it someplace public... in querying around I got the impression that lots of people would put random things in those fields, defeating the protection.  It would probably be better than what people are actually doing.

There is another weird consequence is that you lose denyablity when using such a scheme. E.g. if someone does obtain your secrets then your address is effectively a cryptographic commitment to that personal info, it's harder to say "those transactions weren't mine". Thats a little bit into the realm of movie plot threats, but at least some of the people working on encrypted wallets have insisted on "denyability" as a feature, and people have used it as selling point for "brainwallets" (and also as an argument against writing down the key, which is probably the most prudent think you should do— considering the forgetting risk).

2545  Bitcoin / Development & Technical Discussion / Re: Alternatives to blockchain technology on: July 01, 2014, 05:27:08 AM
Unfortunately ripple is a federated/centralized system that requires opencoin to select a consistent set of trusted signers and for those signers to behave honestly. You can get a lot of scaling advantages if you're willing to trust. Smiley

That said— what they're doing doesn't reduce the operating storage requirements for nodes relative to pruned (section 7) Bitcoin... which, fortunately, doesn't change the security assumptions. (it does change the initialization bandwidth, though that didn't appear to be what the thread was asking about)
2546  Bitcoin / Development & Technical Discussion / Re: I assume this 497 BTC output is unspendable? on: July 01, 2014, 05:23:53 AM
This means the network can't help you to detect and block fatal flaws.
The inhibition of valid and interesting unusual use cases is enough that those protections had to eventually go in any case. See also: https://github.com/bitcoin/bitcoin/pull/4365
2547  Bitcoin / Development & Technical Discussion / Re: A Proposal for Brainwallets (v2) on: July 01, 2014, 05:20:54 AM
I don't even think you can say it's impossible to create your
secure phrase.  maybe not provably secure...but you can
easily create weirdness and entropy using mental techniques,
and add additional entropy with nonsense words, misspellings, and throw in a few
A lot of people have screwed themselves badly this way— you are not a unique and special snowflake, the ways and manipluation people will come up with when they are trying to be "random" is fairly predictable, and that the same properties which make keys easy to remember make them more predictable. Studies of have shown people picking _more_ predictable passwords when explicitly instructed to be unpredictable. Modern password cracking is a statistical study of psychology, powered by "big data" analysis on information culled from huge leaked plaintext password databases and sources like twitter and the forums.

Using a fancy technique may really only be adding a few extra bits of entropy, and worse it's very hard for you to reason about how much entropy you have and an attacker with more powerful statistical tools than your intuition may find your key with only moderate effort.  For this reason it is far better to use a random technique (e.g. dice or a computer CSPRNG) and just add a couple bits directly, then there is no ambiguity.

(Though this is all without regarding the very real risk of forgetting— almost no one is prepared to deal with cryptographic secrets which _cannot_ be recovered if lost, and most people drastically overestimate the strength of their memory)

Whenever a website turns up having a security breach and we find it was using unsalted passwords everyone cries out claiming that the operators are incompetent fools (perhaps even criminally so) and yet thats exactly what a human generated "brainwallet" is— an unsalted hashed password, but worse: they're publicly visible to everyone so someone doesn't even have to compromise a system before they start cracking.
2548  Bitcoin / Development & Technical Discussion / Re: Alternatives to blockchain technology on: July 01, 2014, 02:00:01 AM
Am I wrong?
Yes, you are wrong— if all you are doing is verifying new blocks and not initializing new peers there is no reason to store the historical data, you need only store the list of currently spendable coins (this owing to the fact that the bitcoin system tracks atomic coins, and not 'balances'.). This is what section 7 is about, and I thought it was rather clear— so you're going to have to ask some questions if there is to be any hope of someone figuring out where your misunderstanding is coming from.

Certainly you're not likely to get far by insulting the people who you'd hope to educate you about the matters you're asking about.
2549  Bitcoin / Development & Technical Discussion / Re: I assume this 497 BTC output is unspendable? on: July 01, 2014, 01:40:25 AM
It's a slippery slope, perhaps— "don't @#$@ with the behavior" is a clear position... but not really viable with the current state of the art in software engineering— otherwise bitcoin would have been dead with the integer overflow bug back in 2010.  I think the next reasonable compromise is "don't @#$@ with the behavior unless ~everyone agrees".  Sometimes its hard to tell what everyone would agree with, however.  Fixing obvious software bugs in the system itself seems to have gone without issue so far.
2550  Bitcoin / Development & Technical Discussion / Re: I assume this 497 BTC output is unspendable? on: July 01, 2014, 01:24:27 AM
Well MtGox wasn't the only one to do it.  2609.36304319 BTC over the years due to this single malformed template isn't a small chunk of change.  It just struck me as strange as these 23 outputs represents the majority of the "custom" scripts in the UTXO and they all are the same exact mistake.
They were all within a couple hours of each other AFAIK and all by MTGOX.  Am I incorrect?
2551  Bitcoin / Development & Technical Discussion / Re: Alternatives to blockchain technology on: July 01, 2014, 01:04:26 AM
this doesn't change the fact that each and every satoshi has a history stored in each and every working node.
I see you've still not read section 7.
2552  Bitcoin / Development & Technical Discussion / Re: I assume this 497 BTC output is unspendable? on: June 30, 2014, 11:45:09 PM
This was MTGOX it made a bit of news back when it happened.

Like most epic failures it took a complex series of events to happen— that transaction was non-standard and wouldn't have been mined by normal nodes... but mtgox had an API to ask eligius to mine transactions of interest to it which bypassed all non-standardness checks and their system flagged those transactions for prioritization.

I'm sort of surprised that no one has even proposed a hardfork to recover those coins— esp. in light of mtgox somehow losing most of their customer's coins. Smiley
2553  Bitcoin / Development & Technical Discussion / Re: Alternatives to blockchain technology on: June 30, 2014, 10:51:12 PM
One of those handicaps is the blockchain size. Blockchain has to include each and every transactions made in the network
...
All existing wallets having a positive balance and their holdings may be stored, for example, instead of storing all transactions. Is something like that or something other than that doable?
It sounds like you haven't read the original bitcoin whitepaper? See section 7.
2554  Bitcoin / Development & Technical Discussion / Re: NSA and ECC on: June 30, 2014, 12:54:06 AM
secp256k1 is "somewhat rigid" not "fully rigid":
Incorrect. The parameters _are_ minimal, there is a script to reproduce them from first principles _in this very thread_.

Quote
Given that efficiency claims have been arbitrary.
There is nothing arbitrary about it, with use of the efficient endomorphism enabled libsecp256k1 is (AFAIK) the fastest implementation of ECDSA verification on general purpose hardware in existence, obviously if it contained an implementation of schnorr signatures over this group they'd be even faster due to being able to skip the modular inversion too, but as far as I know it is unparalleled by any other actual ECDSA implementation with comparable security...

Nor are there any obviously strictly superior alternatives, _even today_ much less several years ago, the best contenders have a cofactor greater than one— allowing a non-prime group at a minimum costs several bits of security (e.g. equal or worse to the rho improvement from the efficient endomorphism), and depend on implementation hacks that require private keys to be in a particular sub-group, making things like multiparty key derivation (e.g. BIP32) incompatible with those implementations.
2555  Bitcoin / Mining support / Re: Essentially Gambling your hashes away on: June 29, 2014, 03:08:36 AM
You can mine on P2Pool and turn your share difficulty way up— there is a maximum, but it's pretty high. Or you can solo mine.
2556  Bitcoin / Development & Technical Discussion / Re: Algorithm for elliptic curve point compression on: June 28, 2014, 10:54:27 PM
This makes me more confident that there's "nothing up my sleeve" than 2^256 - 2^32 - 977 or 2^256 - 2^32 - 2^9 - 2^8 - 2^7 - 2^6 - 2^4 - 1. Thanks!
Yep.

There was another thread in this subform where we showed that all of the secp256k1 parameters can be deterministically derived from reasonable first principles— even ones simpler than the ones we know where actually used (e.g. you don't have to require that the curve have the efficient endomorphism, a practical increment from zero search still finds ours first), except for the generator point— whos value is irrelevant for security assumptions except in somewhat contrived situations (basically if someone from cetricom or the NSA shows up and tries to convince you that they don't know the discrete log of to_point(H(pi)) on our curve, you might not want to believe them because G could have been selected in such a way as to make the discrete log of a chosen in advance but seemingly nothing up my sleeve point known).
2557  Bitcoin / Development & Technical Discussion / Re: Proof of reserves on: June 28, 2014, 10:47:47 PM
Now prove you are suppose to have "X" BTC.  To be truly proven you must also prove the site has the right amount.
https://iwilcox.me.uk/2014/proving-bitcoin-reserves
2558  Bitcoin / Development & Technical Discussion / Re: Algorithm for elliptic curve point compression on: June 28, 2014, 05:46:43 PM
2^256-2^32-x is prime for the following positive x: 263, 359, 361, 487, 739, 949, 977, 1049, 1057, 1339, ...
This explanation doesn't make sense to me: there are larger x, and smaller x. Either it's outright wrong, or not explained very clearly. Can you clarify?
Sorry, the criteria also required that x < 1024, the performance speed-up requires x to be a small integer.
2559  Bitcoin / Development & Technical Discussion / Re: What does murmurhash do in BTC? on: June 28, 2014, 05:37:43 AM
What/why is there murmurhash in the middle of bitcoin?
What does it do, excatly, and why have I never heard of this anywhere? I'm not very proficient with cryptography, so a detailed explanation would be great Wink
It's not used for a cryptographic purpose.

See BIP0037 (or grep the code base for where it is used!).
2560  Bitcoin / Development & Technical Discussion / Re: Algorithm for elliptic curve point compression on: June 28, 2014, 05:30:16 AM
how is this derived?:  p = 2^256 - 2^32 - 2^9 - 2^8 - 2^7 - 2^6 - 2^4 - 1
It's a system parameter, it must be a finite field which has size near 2^256 to achieve ~128 bit security, but less than 2^256 to avoid needing more space, to make the modular reductions faster the number selected is a generalized mersenne number. In the case of secp256k1 was selected by picking the largest x such that 2^256 - 2^32 - x is prime. You can search for "generalized mersenne number" to find the Solinas paper about how fields of sizes with special form yield more efficient computation.
Pages: « 1 ... 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 [128] 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 ... 288 »
Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!