Bitcoin Forum
May 24, 2024, 05:14:35 PM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
  Home Help Search Login Register More  
  Show Posts
Pages: « 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 [26] 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 »
501  Economy / Economics / Re: "Treasury Securities" vs. US National Debt on: August 04, 2014, 02:49:38 AM
Here: http://www.usdebtclock.org/

National Debt:                $17T
Treasury Securities:     $914T

AFAIK "Treasury Securities" are a synonym for "national debt." Then why are Treasury Securities like 50x the National Debt? Am I missing something?


These numbers are all totally unverifiable. 
502  Economy / Economics / Re: 11 countries close to bankruptcy....... on: August 04, 2014, 02:42:23 AM
Who would loan money to a geographical location?  lol 
503  Bitcoin / Development & Technical Discussion / Re: NSA and ECC on: July 24, 2014, 01:10:06 AM
Seems no one knows, but likewise— who created the paper the printed version of the spec was printed on?  What software was used to spell check the document?  Who came up with the shortname for the curve? maybe they were a secret NSA plant! Tongue  if you want to go down the rat whole of _provably_ irrelevant things there is no end to it. 

I'd like to clarify this terminology a bit. 

When I think of your three examples, yes the word irrelevant comes to mind.  The issuer of the paper, the spell checker, and the short name of the curve, are all things which I don't even need to know to use bitcoin or to write my own client.  One might even say "provably" irrelevant for that reason, in that the relevance in question here implied by the forum in which we are using.  However I personally would avoid using that terminology, perhaps because of my mathematics background.   

However the G points are hardly irrelevant in this context, please correct me if I am wrong.  If I don't know them I can't validate TXs, can't sign TXs, and so I can't use bitcoin at all.  Every ECC operation in bitcoin requires every bit of G to be exactly right.  When you say G is provably irrelevant, I can only assume (and I'd rather not hence this reply) that you mean a choice of G cannot effect the ability of an attacker to brute force a private key.  While there are convincing arguments of that in this thread, I wouldn't call any of them a proof.  AFAIK the difficulty of discrete logs, on elliptic curves, or even the difficulty in factoring large numbers, has not been proven and probably a proof that these things cannot be done in polynomial time would be equivalent to a proof that P!=NP. 

   

   
504  Bitcoin / Development & Technical Discussion / Re: NSA and ECC on: July 19, 2014, 09:14:44 PM
how someone researching the security of the DSA of bitcoin might not feel 100% satisfied
Please read the thread. We explain in detail how choice of G is not relevant for our own applications. If you don't believe that, DJB also argues why choice of G is usually irrelevant on safe-curves (SafeCurves does not place restrictions on the choice of this base point. If there is a "weak" base point W allowing easy computations of discrete logarithms, then ECDLP is weak for every base point)— an argument he added after I emailed him and suggested he add an explanation of his own G choice, which he did not previously provide... it took me inventing a novel attack against a contrived hypothetical protocol (not Bitcoin) where choice of G actually mattered to convince him to say anything at all.

I understand how the choice of G can be irrelevant.  However this fact is irrelevant to my question: why were they chosen as such?  My argument here is for better marketing.  I'm sure you understand the "nothing up your sleeve" motivation..  sure having something in your sleeve is not going to have relevance to ECC but the idea is to still show that there is nothing in your sleeve. 

My question stands:  where did those numbers come from?  The probable answer is that they came from a random number generator that was lying around at the time, probably initialized by the date.  It's too bad this wasn't documented.     

 
505  Bitcoin / Development & Technical Discussion / Re: NSA and ECC on: July 14, 2014, 02:21:30 PM
Edit: note I did not dig into the bada55 curves to make sure I understand what they mean by verifiable random. So I am not sure if it is distinct. I am just speaking conceptually above.
The bada55 curves were created to show the worthlessness "verifyably random" (at least as done by NIST), they are "random"— but the authors (ab)used the process to make sure the parameters had "bada55" in them. You are supposed to imagine an attacker armed with a mathematical breakthrough who could compromise 1/2^24 random curves doing the same kind of seed grinding.

I didn't believe the post I was responding to was at all talking about the bada55 curves, the subject had drifted and the post was talking about the curves recommended by the site. Presumably if I failed to answer the authors question he could respond.

Thanks, if you mean me yes I was not talking specifically about the bada55 curves, though thanks for explaining how they are badass Smiley  I was looking for some insight into whether any of the vulnerabilities mentioned by Daniel J. Bernstein and Tanja Lange are serious and why nobody has added more curves to the openssl default list. 

I'm not too concerned with the 977 parameter but to the untrained eye of for example an investor the presence of unexplained numbers in the generator could still be troubling.  Earlier in the thread we heard: 
 
SECG chair Dan Brown: 

3. The base point G is something I cannot explain, [snip]...   I strongly doubt that G is malicious, [snip]

OK so I took him a little bit out of context but you can see how someone researching the security of the DSA of bitcoin might not feel 100% satisfied.   It's a pity we can't do better and determine where they really came from but I guess whoever picked those points probably had no idea they would one day secure millions of people's finances.

Shall we offer a bounty? 
506  Bitcoin / Development & Technical Discussion / Re: NSA and ECC on: July 14, 2014, 12:52:07 AM

Yes, but G is security irrelevant for our normal usage in Bitcoin (and generally, except for some contrived examples— e.g. where I need to convince you that I don't know the discrete log of some nothing up my sleeve point X (X!=G), and I picked X long in advance and selected G so that I knew the discrete log of X, but this is contrived and isn't something that I can think of any reason we'd do in Bitcoin.


For normal usage I am considering a signature verification operation which just for fun is:

sig = ((HashOfThingToSign + EccMultiply(Gx,Gy,RandNum)%N*privKey)*(modinv(RandNum,N))) % N

If I stare at this long enough I can convince myself you are right..  and the more I deal with really big numbers like these
the more I think it is bulletproof.   


 but I'd still love to hear some story about where these lovely numbers Gx and Gy come from,

0x79BE667EF9DCBBAC55A06295CE870B07029BFCDB2DCE28D959F2815B16F81798,
0x483ADA7726A3C4655DA4FBFC0E1108A8FD17B448A68554199C47D08FFB10D4B8

or

55066263022277343669578718895168534326250603453777594175500187360389116729240,
32670510020758816978083085130507043184471273380659243275938904335757337482424

I've heard:  "value of G should be generated canonically (verifiably random)."

507  Bitcoin / Bitcoin Discussion / Re: What are your thoughts on the new bitcoin hedge fund that just launched on: July 13, 2014, 01:07:13 PM
"a year-old U.K. company that specializes in secure Bitcoin storage"

Great they can store my bitcoin for me!  I'm pretty sure that's what Satoshi had in mind.  This can only end well.   
508  Bitcoin / Bitcoin Discussion / Re: Cryptocurrency: Lighting the match for the digital revolution on: July 13, 2014, 10:08:07 AM
Nice post thanks!  I am hoping that the silence from bitcoin core devs on cryptonote will end soon.  I hope they are all trying to break it right now.

Don't forget also that there has been decentralized money for thousands of years in the form of precious metals.  Whats new is the ease of assay and public triple entry accounting system.   
509  Bitcoin / Bitcoin Discussion / Re: State of Bitcoin Q2 2014 Report on: July 13, 2014, 09:31:25 AM
What, no slides about their revenue from malware advertisement and scam shilling? 
510  Bitcoin / Bitcoin Discussion / Re: Very severe blow to bitcoin on: July 13, 2014, 09:29:55 AM

Economical, the BF has not much saying anyway, comparing it to a king in a kingdom is a faulty comparison. The BF is more a coordinator than a king.


I would go with jester.  Or perhaps disposable ambassador. 
511  Bitcoin / Bitcoin Discussion / Re: Can Bitcoin wallets be trusted? on: July 13, 2014, 09:28:09 AM
The Bitcoin block chain is trustless in the sense that it's automatically secure. What about Bitcoin wallets? Can't they make fraud payments with the users' bitcoins? If someone installs an insincere Bitcoin wallet then it can start paying bitcoins to some other Bitcoin address than what the user has intended. Or?

Short answer:  no.

Long answer:  if the wallet is running on an offline machine in a faraday cage then yes
512  Economy / Economics / Re: One mans trash.. on: July 12, 2014, 11:26:13 AM


Anyhow I think moores law will reduce electric cost over time until the network consumes no more then a LED readout on any device.


You are missing something fundamental about the mining here.  If bitcoin is worth X in 2020 that means miners will spend 12.5X on electricity every 10 minutes in 2020.  It will be worth it for miners to spend that much on power; that's what we mean by "worth X".  No technological improvements can change that, it is the fundamental algo of bitcoin that miners get new coins.  If coins are worth more they will spend more on power.       
513  Bitcoin / Development & Technical Discussion / Re: NSA and ECC on: July 11, 2014, 09:09:29 PM
Well Bitcoin could always support a second curve.   A curve over F(p) where P = 2^256 - 2^32 - 236, call it Secp256k2 Smiley.  I know I am highly original in my naming convention.
One of these: http://safecurves.cr.yp.to/bada55.html

Yep, those are badass

I can't help but notice that not one of the safecurves.cr.yp.to families are implemented by openssl:

$ openssl ecparam -list_curves
  secp112r1 : SECG/WTLS curve over a 112 bit prime field
  secp112r2 : SECG curve over a 112 bit prime field
  secp128r1 : SECG curve over a 128 bit prime field
  secp128r2 : SECG curve over a 128 bit prime field
  secp160k1 : SECG curve over a 160 bit prime field
  secp160r1 : SECG curve over a 160 bit prime field
  secp160r2 : SECG/WTLS curve over a 160 bit prime field
  secp192k1 : SECG curve over a 192 bit prime field
  secp224k1 : SECG curve over a 224 bit prime field
  secp224r1 : NIST/SECG curve over a 224 bit prime field
  secp256k1 : SECG curve over a 256 bit prime field
  secp384r1 : NIST/SECG curve over a 384 bit prime field
  secp521r1 : NIST/SECG curve over a 521 bit prime field
  prime192v1: NIST/X9.62/SECG curve over a 192 bit prime field
  prime192v2: X9.62 curve over a 192 bit prime field
  prime192v3: X9.62 curve over a 192 bit prime field
  prime239v1: X9.62 curve over a 239 bit prime field
  prime239v2: X9.62 curve over a 239 bit prime field
  prime239v3: X9.62 curve over a 239 bit prime field
  prime256v1: X9.62/SECG curve over a 256 bit prime field
  sect113r1 : SECG curve over a 113 bit binary field
  sect113r2 : SECG curve over a 113 bit binary field
  sect131r1 : SECG/WTLS curve over a 131 bit binary field
  sect131r2 : SECG curve over a 131 bit binary field
  sect163k1 : NIST/SECG/WTLS curve over a 163 bit binary field
  sect163r1 : SECG curve over a 163 bit binary field
  sect163r2 : NIST/SECG curve over a 163 bit binary field
  sect193r1 : SECG curve over a 193 bit binary field
  sect193r2 : SECG curve over a 193 bit binary field
  sect233k1 : NIST/SECG/WTLS curve over a 233 bit binary field
  sect233r1 : NIST/SECG/WTLS curve over a 233 bit binary field
  sect239k1 : SECG curve over a 239 bit binary field
  sect283k1 : NIST/SECG curve over a 283 bit binary field
  sect283r1 : NIST/SECG curve over a 283 bit binary field
  sect409k1 : NIST/SECG curve over a 409 bit binary field
  sect409r1 : NIST/SECG curve over a 409 bit binary field
  sect571k1 : NIST/SECG curve over a 571 bit binary field
  sect571r1 : NIST/SECG curve over a 571 bit binary field
  c2pnb163v1: X9.62 curve over a 163 bit binary field
  c2pnb163v2: X9.62 curve over a 163 bit binary field
  c2pnb163v3: X9.62 curve over a 163 bit binary field
  c2pnb176v1: X9.62 curve over a 176 bit binary field
  c2tnb191v1: X9.62 curve over a 191 bit binary field
  c2tnb191v2: X9.62 curve over a 191 bit binary field
  c2tnb191v3: X9.62 curve over a 191 bit binary field
  c2pnb208w1: X9.62 curve over a 208 bit binary field
  c2tnb239v1: X9.62 curve over a 239 bit binary field
  c2tnb239v2: X9.62 curve over a 239 bit binary field
  c2tnb239v3: X9.62 curve over a 239 bit binary field
  c2pnb272w1: X9.62 curve over a 272 bit binary field
  c2pnb304w1: X9.62 curve over a 304 bit binary field
  c2tnb359v1: X9.62 curve over a 359 bit binary field
  c2pnb368w1: X9.62 curve over a 368 bit binary field
  c2tnb431r1: X9.62 curve over a 431 bit binary field
  wap-wsg-idm-ecid-wtls1: WTLS curve over a 113 bit binary field
  wap-wsg-idm-ecid-wtls3: NIST/SECG/WTLS curve over a 163 bit binary field
  wap-wsg-idm-ecid-wtls4: SECG curve over a 113 bit binary field
  wap-wsg-idm-ecid-wtls5: X9.62 curve over a 163 bit binary field
  wap-wsg-idm-ecid-wtls6: SECG/WTLS curve over a 112 bit prime field
  wap-wsg-idm-ecid-wtls7: SECG/WTLS curve over a 160 bit prime field
  wap-wsg-idm-ecid-wtls8: WTLS curve over a 112 bit prime field
  wap-wsg-idm-ecid-wtls9: WTLS curve over a 160 bit prime field
  wap-wsg-idm-ecid-wtls10: NIST/SECG/WTLS curve over a 233 bit binary field
  wap-wsg-idm-ecid-wtls11: NIST/SECG/WTLS curve over a 233 bit binary field
  wap-wsg-idm-ecid-wtls12: WTLS curvs over a 224 bit prime field
  Oakley-EC2N-3:
   IPSec/IKE/Oakley curve #3 over a 155 bit binary field.
   Not suitable for ECDSA.
   Questionable extension field!
  Oakley-EC2N-4:
   IPSec/IKE/Oakley curve #4 over a 185 bit binary field.
   Not suitable for ECDSA.
   Questionable extension field!

What's the consensus here.. should we not be using openssl?  Should we use openssl and add the safecurves by hand?  Or just ignore the supposed vulnerabilities listed by the safecurves website and continue to use one of the above curves like secp256k1? 




514  Economy / Economics / Re: Here is a real bubble - gold on: July 11, 2014, 10:29:51 AM
dude regardless of which, gold will just be as valuable as bitcoin.

Its been that way for so long, for original monetary system. Only because its universally accepted.

Gold is valuable because the annunaki used it as money on nbiru and continue to steal it from earth in giant spaceships, or perhaps because bodies encased in it can be smuggled out of the Earth's galactic quarantine.  Or maybe it is the health benefits of mother earth's essence.  

OK sorry but my point is we need some more creative stories about bitcoin.  Get to work please church of satoshi founders!!  

515  Alternate cryptocurrencies / Announcements (Altcoins) / Re: [ANN] [START] StartCOIN - The digital currency for crowdfunding on: July 10, 2014, 08:54:53 AM
This looks like a beautiful synergy of a premined coin which exists because it's founders think more currency in their control will make them real friends and a "are you trying to raise money?  let us make that more difficult for you and take some of it" public service.  Straight from fiat mordor.  Am I missing something? 
516  Bitcoin / Bitcoin Discussion / Re: Explanation needed on Proof of Idle - Optimal Mining Strategy on: July 09, 2014, 04:31:42 AM
Hi there,

I just cam across this concept on Proof of Idle. I am not technical enough to grasp the concept.

Can someone explain how this would work.

Here are some links:

https://docs.google.com/file/d/0ByJFkp_AfSQuZ1JmbnBGY2lIVG8/edit?pli=1
https://www.youtube.com/watch?v=QN2TPeQ9mnA&sns=tw

Thanks in advance.



Interesting.  This type of mining collusion seems more applicable to chains where the reward is tied to difficulty (e.g. PPC, XPM).  This kind of collusion on mainnet bitcoin appears to me as a very unstable position in game theory space as non-colluding miners will be even more incentivised to do real hashing once the collusion begins.
517  Bitcoin / Development & Technical Discussion / Re: A bitcoin client with no PRNG. Possible? on: July 09, 2014, 04:08:00 AM
Someone mentioned using the random ordering of a deck of cards as the entropy for an HD wallet seed (I can't recall if it was electrum developer or armory developer but great idea).  It had never occured to me but there are 52! possible permutations (52 * 51 * 50 * 49 .... *1) to the ordering of a shuffled deck of cards.  That is ~80,658,175,170,943,900,000,000,000,000,000,000,000,000,000,000,000,000,000,000,000,000,000 or ~225 bits of entropy.  It is faster, and easier than rolling a number of dice.  Unlike dice there is no issue of bias (a dice which favors higher numbers).  I wouldn't recommend it but you could even leave a backup of the seed in plain sight by keeping the deck in the proper order in the box.

So it got me thinking could you design a wallet which made absolutely no PRNG calls.  CSPRNG are potential weak link in any cryptographic system and as most rely on deep OS level calls flaws or intentional backdoors can be difficult to detect (or at least provable state that they don't exist).  The only client operations that I can think that require the use of cryptographically secure random numbers are key generation, transaction signing, and wallet encryption (salt in key derivation function).

HMAC(card sequence) -> seed
BIP38(seed) -> master pubkey and master key (and indirectly all derived keys and pubkeys)
RFC6979(key, message_hash) -> k value
LEFT16BYTES(HMAC(seed)) -> salt  (on password change LEFT16BYTES(HMAC(old_salt)) -> new_salt)

So one deck of cards, a lifetime of secure transactions, and no additional sources of entropy required.  Anything I am missing?

+1   

Entropy should always at least be visible in an editable field, though it could be initially filled with PSRNG output.

Cards, dice, free association, it doesn't matter.  Let the user decide.  That way as a wallet dev you will never be the one that blew it.   

 

518  Bitcoin / Bitcoin Discussion / Re: The Analysis and Countermeasures on Security Breach of Bitcoin on: July 09, 2014, 04:02:54 AM
The Analysis and Countermeasures on Security Breach of Bitcoin

http://link.springer.com/chapter/10.1007/978-3-319-09147-1_52

Please publish your paper so we can read it, thanks.
519  Bitcoin / Bitcoin Discussion / Re: EBA: Investors should avoid Bitcoin, identifies 70 risks on: July 08, 2014, 02:02:33 PM
How are the 100% perfect regulation and transparency of money supply and transaction rules in bitcoin, as implemented since 2009, not official?

There has never been a currency as regulated as bitcoin. What exactly are you implying would be useful?   

I meant regulated by an official legal authority.


What aspect could a legal authority improve on?  Currently we know exactly when and how many newly issued coins there are, exactly what the money supply is, and the rules are strictly enforced by all parties in records auditable publicly forever.  How would this "official authority" you suggest improve on this strictest regulation scheme ever devised by man which is already in place? 



A cryptocurrency backed by a legal authority would be protected against governments messing with the currency. It's true that California has accepted Bitcoin, but for how long? What if some politicians in the future decide to make Bitcoin illegal?

Thanks for your reply.  
Well I don't think there is anything we can really do about that.  After all, you are welcome to declare illegal in your jurisdiction anything you like no matter what authority I claim to have.  However with bitcoin there is nothing really to declare illegal because we are dealing with an informatics primitive.  Every number is a private key.  Trying to prevent people from using this kind of communication is really like trying to prevent people from using any communication or using symbols to convey meaning.  Of course I shouldn't underestimate the insanity of those who feel they have the right to make laws...  if you have a way we could avoid that kind of problem I'd sure like to hear it Smiley  
  
520  Bitcoin / Bitcoin Discussion / Re: EBA: Investors should avoid Bitcoin, identifies 70 risks on: July 08, 2014, 11:44:22 AM
How are the 100% perfect regulation and transparency of money supply and transaction rules in bitcoin, as implemented since 2009, not official?

There has never been a currency as regulated as bitcoin. What exactly are you implying would be useful?   

I meant regulated by an official legal authority.


What aspect could a legal authority improve on?  Currently we know exactly when and how many newly issued coins there are, exactly what the money supply is, and the rules are strictly enforced by all parties in records auditable publicly forever.  How would this "official authority" you suggest improve on this strictest regulation scheme ever devised by man which is already in place? 

Pages: « 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 [26] 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 »
Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!