Bitcoin Forum
September 24, 2024, 12:52:50 PM *
News: Latest Bitcoin Core release: 27.1 [Torrent]
 
  Home Help Search Login Register More  
  Show Posts
Pages: [1]
1  Alternate cryptocurrencies / Announcements (Altcoins) / Re: [ANN] [HVC] Heavycoin - CPU-only, Ultra-secure, Decentralized Voting ) on: March 17, 2014, 04:56:30 AM

The bit interleave part actually has the opposite effect in been ASIC resist. It literally takes zero cost do to fixed bit interleave in ASIC. Been an ASIC designer myself for almost 10 years,I would say this is less effective than dark/quark algorithm in terms of ASIC resist.
The worst part of bit interleave is that the difficulty target is directly mapped to each hash function, which makes parallel calculation possible and simple. If one of hashes result is less than partial target, the rest calc can be skipped.
If I were to implement this in Fpga, I would do it in 4 stages: hefty1+keccak, sha256, Blake, and groestl. The overall hash-per-sec is determined by hefty1+keccak. Reviewing the source code, my estimation is that complexity of hefty1 is in the same magnitude of sha256. So overall throughput would be similar to sha256. Considering cost of all hashes, 1/10 hash throughput of existing bitcoin Fpga miner is very easy to achieve.


Wait a minute.... So I can compute keccak and if certain bits are set I can skip computing the other hashes because I already know that I can not reach the given difficulty?

Right. Pick the fastest of the 4 hashes, compute and compare with certain difficulty bits, then decide whether to proceed with the rest hashes. In terms of GPUs, sha256 is the fastest. I get 6Mhash/s on R9-280x.
The dev's intention was good. Had they apply bit-interleave at input or in middle state, that would be more effective in slowing GPUs down.
2  Alternate cryptocurrencies / Announcements (Altcoins) / Re: [ANN] [HVC] Heavycoin - CPU-only, Ultra-secure, Decentralized Voting ) on: March 14, 2014, 10:11:16 PM

That's already complete nonsense. The developers are just full of crap. Let's say there is a second-preimage attack for BLAKE-512. So am able to compute an input value X, so that BLAKE-512(X) = Y, where Y matches the difficulty and finds a block. If Keccac runs before Blake, I still need to find a l need to find an input Z, so that Keccak(Z) = X.

Furthermore, they claim:


LMFAO. These kids have no clue what they are talking about. In fact, the opposite is true. If one hash function is broken, it's possible to freely choose the corresponding 64 bit in the output. Oh guys, just quit this coin. It's pathetic and an insult to anyone capable of adding 1 and 1.

Did you miss the 'interleaved' word somehow? You need all 4 hashes to have last 4 bits zero to match the target 0x0000FFFF.. I'd suggest just reading the code.

However, using only last 64 bits of each of 4 hashes (and effectively only last 8-10 bits for PoW at current difficulty) kills the math behind their cryptographic security proofs.

The bit interleave part actually has the opposite effect in been ASIC resist. It literally takes zero cost do to fixed bit interleave in ASIC. Been an ASIC designer myself for almost 10 years,I would say this is less effective than dark/quark algorithm in terms of ASIC resist.
The worst part of bit interleave is that the difficulty target is directly mapped to each hash function, which makes parallel calculation possible and simple. If one of hashes result is less than partial target, the rest calc can be skipped.
If I were to implement this in Fpga, I would do it in 4 stages: hefty1+keccak, sha256, Blake, and groestl. The overall hash-per-sec is determined by hefty1+keccak. Reviewing the source code, my estimation is that complexity of hefty1 is in the same magnitude of sha256. So overall throughput would be similar to sha256. Considering cost of all hashes, 1/10 hash throughput of existing bitcoin Fpga miner is very easy to achieve.
3  Other / Beginners & Help / Hello everyone and happy new year on: January 04, 2014, 04:32:07 AM
Registered for a while, not being able to post. Just learned this "newbies" rule.

Just to say hi and happy new year to everyone.
Pages: [1]
Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!