Bitcoin Forum
April 28, 2024, 01:37:31 PM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
  Home Help Search Login Register More  
  Show Posts
Pages: « 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 [30] 31 32 33 34 35 36 37 38 39 40 41 42 43 »
581  Bitcoin / Bitcoin Discussion / Re: == Bitcoin challenge transaction: ~1000 BTC total bounty to solvers! ==UPDATED== on: August 24, 2023, 02:59:17 PM
It has been partly fun but most exhausting running a server in my garage in hope to find one of the puzzles to save me from debt, poverty and help out with illness in my family with unpayable medical bills. Sunday wife and kids are out of town and I will turn off the server and myself. Good luck rest of you!

I don't have kids yet, i want to have at least one son or a daughter, you don't know but you are actually very blessed
582  Bitcoin / Bitcoin Technical Support / Re: TX Broadcast timestamp on: August 24, 2023, 02:41:53 PM
Ok guys thank you for your replies, i am NOT looking for the Exact time... I just want to know if there are another page that show the time of "first sight of some TX time".

What i want is to know another source of that information without matter how acurate or inacurate it is... i am pretty aware of the network propagate time and network issues like those that were mentioned.

Thank you.
583  Bitcoin / Bitcoin Technical Support / TX Broadcast timestamp on: August 24, 2023, 02:28:01 PM
Hi I just wonder if there are any other site where we can check the broadcast time of a TX.

For example i know that blockchain.com store that information for example for TX
12f34b58b04dfb0233ce889f674781c0e0c7ba95482cca469125af41a78d13b3

Code:
Broadcasted on 16 Apr 2023 12:23:05 GMT-6

But mempool.space replace that informaction with the mined block timestamp

Code:
Timestamp	‎2023-04-16 00:29

So the questions is if there any other site that store that information.

Regards!
584  Economy / Services / Re: [OPEN-AVATAR] SINBAD.IO [Mix Your BTC Quickly] Signature Campaign | Up-to $150/w on: August 24, 2023, 10:23:12 AM
.
585  Bitcoin / Project Development / Re: Second small puzzle about ECDSA and other computers topics on: August 20, 2023, 01:20:16 PM
could you add some btc ?Smiley

Hi, sorry as i mentionen in the telegram group, by the moment i can't sponsor some balance for this puzzle, but it still worth a spot in some private group were we discust interesting things..

Maybe in the future i can do more puzzles with prizes in it..

Regards!
586  Bitcoin / Project Development / Second small puzzle about ECDSA and other computers topics on: August 20, 2023, 01:33:28 AM
A few weeks ago, I presented a puzzle within this forum and shared it on my Telegram channel as well. You can find the original post here. The previous puzzle garnered enthusiastic participants and winners. In the spirit of challenging exploration.

I'm glad to introduce another puzzle. While it has been unveiled on Telegram, the solution remains undisclosed. My intention is to reveal it here, sparking curiosity and engagement.
The puzzle consist in three signatures i hope some of you enjoy it, in this occasion there is not digital prize, but the learning process may be fun


Puzzles:
Code:
-----BEGIN BITCOIN SIGNED MESSAGE-----
Message 1
K1 = 3*K2 + 1337
-----BEGIN BITCOIN SIGNATURE-----
1HACKME1KfbBGkVjaEdwbNUKopj8BkzgwK
Hxxjx0w2WIKZZgvJJsWcBORuavJTn1oaec6EIrrGF6nC7f3j/kZjao3vIiH7LRlTt/3s4bkMQ+EQYbgAfErTN4U=
-----END BITCOIN SIGNATURE-----

Code:
-----BEGIN BITCOIN SIGNED MESSAGE-----
Message 2
Lost coins only make everyone else's coins worth slightly more. Think of it as a donation to everyone.
-----BEGIN BITCOIN SIGNATURE-----
1HACKME1KfbBGkVjaEdwbNUKopj8BkzgwK
IBQ52JRhevsS6fr6lCcJm0j1Iw0jbmFtTTT/9OPxOXjq/O6jbJRvjPlxOgIfQBz8famh3VPJ7UC9dy31TlXmJMQ=
-----END BITCOIN SIGNATURE-----

Code:
-----BEGIN BITCOIN SIGNED MESSAGE-----
Here is a new puzzle with two steps
1.- The Goal is to generate a valid signature with this same address.
2.- You need to find the double link to be invited into a private group.

Hints:

For step 1
- Check how my previous puzzle was create
- It is just math, all you need is algebra and a custom arithmetic
- Look for any hidden message to be able to access to Step 2

For step 2
- Information can be represented in a wide variety of formats
- Every composite number can be factorize in two or more prime numbers
- Each bit count
- Try to think outside the box or visualize the bigger picture.
-----BEGIN BITCOIN SIGNATURE-----
1HACKME1KfbBGkVjaEdwbNUKopj8BkzgwK
H9ioa0YR0Ineb2Vbqd+zmbZ4ypv5W7EfEfTrxEY/1R7HsajPyUDod96m1LqVCaOAWzYqf/87jayXjQXR3dqEFqI=
-----END BITCOIN SIGNATURE-----

Embark on this cerebral journey and see where your wit and insight lead you. The interplay of cryptography and mathematical finesse awaits your exploration. Happy puzzling!



Current solvers:

https://t.me/keyhunters/31752
https://t.me/keyhunters/31675
587  Economy / Services / Professional Bitcoin Code Development Services – Get Your Solutions Fast! on: August 19, 2023, 05:18:55 PM
Hello Fellow Bitcoin Enthusiasts!

Are you searching for expert coding solutions related to cryptography or Bitcoin? Your search ends here! I'm thrilled to extend my proficiency in Python and C++ programming to help you achieve your bitcoin goals.

Why Opt for My Services?

With a profound passion for programming and a full understanding of the bitcoin landscape, I'm your go-to partner for crafting solutions. Whether you're an individual, a startup, or an established enterprise, I'm here to assist you in developing robust, efficient, and secure code.

Python Code: Need a Python script for your crypto project? I'm here to deliver! For codes with less than 100 effective lines, you can get your hands on the perfect solution for just 100,000 satoshis.

C++ Code: If you're looking for C++ solutions, I've got you covered. For codes with fewer than 500 effective lines, I'm offering my expert coding services at an unbeatable rate of 500,000 satoshis.

Service Offerings and How to Begin

To ensure the best experience for every user, this is the processs for requesting code services. To initiate the journey toward your ideal code, kindly send me a private message (PM) or an email with a detailed description of your project. For example:

Quote
I'm seeking a code in [C++/Python] that performs the following tasks with specific input files. The expected output should be as follows, with each line/address/input corresponding to…

Once I receive your project description, I'll promptly provide you with the payment address and an estimated timeline for code delivery.

Flexibility and Amendments

After delivering the code, I understand that minor adjustments might be necessary. You're welcome to request up to three small changes to ensure the solution aligns perfectly with your requirements.

However, please keep in mind that significant changes, such as complete algorithm overhauls, will be treated as new projects. This means a separate payment will be required. To prevent such situations, it's recommended to be exceptionally specific in your initial request  description.

Payment Information

- Payment address will be send in private.
- Payment upfront will be required before any code delivery.
- Network Fees: Please note that network fees are the responsibility of the final users, and it isn't included in the final payment, check for current fees at ( https://mempool.space/ )
- The project kicks off once the transaction receives more than 3 confirmations.

Privacy, Security and Anonymity of bitcoin TX

In this era of security and privacy concerns, I want to reassure you that your confidentiality is my priority. To ensure the security and privacy for both parties is involved, I am going to request that payment address and source address will not be disclosed publicly, unless there are some disputes over it (published in a different sub board).

Refunds Policy

I'm committed to delivering top-quality solutions. In the rare case that I'm unable to provide the expected code, refunds will be considered.

Contact Me

Ready to dive into your bitcoin project? Feel free to reach out through private message or email with your project description. Let's collaborate to transform your bitcoin visions into reality!

Looking forward to assisting you on your bitcoin journey.

Important Note

While I'm enthusiastic about working on exciting projects, I do reserve the right to decline requests in case of persistent annoyance or unreasonable demands.

Best regards!

Alberto
588  Economy / Services / Re: [CFNP] Yo!Mix Bitcoin Mixer Signature Campaign| Reward up to $130/w | GREEN ZONE on: August 19, 2023, 03:50:29 PM
CFNP means close for new participants. Wait until it is opened.

Thank you for the clarification, i am new in this kind of signature campaigns.

I just wonder why someone was accepted if CFNP was still there..

Accepted. You will start from the next campaign week.

Anyway, i will wait for it thank you again.

Regards!
589  Bitcoin / Bitcoin Discussion / Re: Bitcoin puzzle transaction ~32 BTC prize to who solves it on: August 08, 2023, 08:12:44 PM
The generated private key is then used to create a public key and subsequently generate a Bitcoin address.

That is exactly what scalar multiplication means...
590  Bitcoin / Bitcoin Discussion / Re: Bitcoin puzzle transaction ~32 BTC prize to who solves it on: August 08, 2023, 07:34:08 PM
My only sugestion for you get more speed is to work with some precalculated table of publickeys for some specific number of bits...

Lets to said that we want to process subranges of of 3 o 4 bytes [24 or 32 bits] (Less significative bits)
if the target puzzle is 66 bits you will have some main range of [42 or 34 bits] (Most significative bits)

Code:
[Main range 42 or 34 bits][Subrange 24 or 32 bits]

if you want to have Ratio from 40% to 60% that means you only need 33 +/6 bits in "1"

So that +/- 6 variations of bits maybe only need to checked in each subrange... or only +/- 4 bits in the subrange and +/- 2 bits in the main rarange

Example for a Subrange of 3 Bytes [24 bits], half is 12 bits +/- 4 will be checked all those with from 8 bits to 16 bits in "1"

For this example we need to calcualte all the publickeys under 24 bits that its privatekeys have only bewteen 8 to 16 bits in "1",
2^24 are 16777216 keys, you will only need to stetore (Surprise) 94 % of them in memory

Once that you already have that table in memory you only need is to Select a KEY from the Main range and performe a Point Addition againts all the previous table

That should gain some speed...
591  Bitcoin / Bitcoin Discussion / Re: Bitcoin puzzle transaction ~32 BTC prize to who solves it on: August 07, 2023, 10:39:20 PM
even though I'm skipping intervals.

We know that you are skipping those ranges that are some kind of unlikely to appper in random numbers... that is clear.

Let me show you this simulation for 64 bits, with 100 Million of iterations..

Code:
3 times 10 bits in 1,  this is 0.000000
3 times 11 bits in 1,  this is 0.000000
15 times 12 bits in 1,  this is 0.000000
69 times 13 bits in 1,  this is 0.000001
241 times 14 bits in 1,  this is 0.000002
841 times 15 bits in 1,  this is 0.000008
2677 times 16 bits in 1,  this is 0.000027
7459 times 17 bits in 1,  this is 0.000075
19405 times 18 bits in 1,  this is 0.000194
47167 times 19 bits in 1,  this is 0.000472
106263 times 20 bits in 1,  this is 0.001063
222505 times 21 bits in 1,  this is 0.002225
436048 times 22 bits in 1,  this is 0.004360
795798 times 23 bits in 1,  this is 0.007958
1357354 times 24 bits in 1,  this is 0.013574
2178202 times 25 bits in 1,  this is 0.021782
3259829 times 26 bits in 1,  this is 0.032598
4588566 times 27 bits in 1,  this is 0.045886
6064588 times 28 bits in 1,  this is 0.060646
7533079 times 29 bits in 1,  this is 0.075331
8784231 times 30 bits in 1,  this is 0.087842
9628995 times 31 bits in 1,  this is 0.096290
9933958 times 32 bits in 1,  this is 0.099340
9637041 times 33 bits in 1,  this is 0.096370
8782369 times 34 bits in 1,  this is 0.087824
7530503 times 35 bits in 1,  this is 0.075305
6064379 times 36 bits in 1,  this is 0.060644
4589388 times 37 bits in 1,  this is 0.045894
3260455 times 38 bits in 1,  this is 0.032605
2175369 times 39 bits in 1,  this is 0.021754
1356442 times 40 bits in 1,  this is 0.013564
794205 times 41 bits in 1,  this is 0.007942
435134 times 42 bits in 1,  this is 0.004351
222946 times 43 bits in 1,  this is 0.002229
106671 times 44 bits in 1,  this is 0.001067
46833 times 45 bits in 1,  this is 0.000468
19545 times 46 bits in 1,  this is 0.000195
7516 times 47 bits in 1,  this is 0.000075
2705 times 48 bits in 1,  this is 0.000027
842 times 49 bits in 1,  this is 0.000008
251 times 50 bits in 1,  this is 0.000003
80 times 51 bits in 1,  this is 0.000001
23 times 52 bits in 1,  this is 0.000000
5 times 53 bits in 1,  this is 0.000000
1 times 54 bits in 1,  this is 0.000000
1 times 55 bits in 1,  this is 0.000000

What that mean? for example if you want a ratio of the 50% of the bits are in 1

Code:
9933958 times 32 bits in 1,  this is 0.099340

That is is near of ~10% of the TIME the random numbers had 32 of 64 bits in 1

Now you want to test numbers only with some ratio between 40% to 60% right?

Code:
>>> 64*0.40
25.6
>>> 64*0.60
38.4

For this example of 64 bits you need to test those numbers who have 26 to 38 bits in 1 that is from 32 +/- 6

In this example  the values have the next probabilities:

Code:
3259829 times 26 bits in 1,  this is 0.032598
4588566 times 27 bits in 1,  this is 0.045886
6064588 times 28 bits in 1,  this is 0.060646
7533079 times 29 bits in 1,  this is 0.075331
8784231 times 30 bits in 1,  this is 0.087842
9628995 times 31 bits in 1,  this is 0.096290
9933958 times 32 bits in 1,  this is 0.099340
9637041 times 33 bits in 1,  this is 0.096370
8782369 times 34 bits in 1,  this is 0.087824
7530503 times 35 bits in 1,  this is 0.075305
6064379 times 36 bits in 1,  this is 0.060644
4589388 times 37 bits in 1,  this is 0.045894
3260455 times 38 bits in 1,  this is 0.032605

That is 0.896575 or near of ~90% of all the KEYS in the whole range FIT in those % of Ratios of 1.

That is the % for a 64 bits range, but i bet that the % is very similar for a 66 bit range and others..

I guarantee that with a rate of 300 Mk/s we break the 66, 67 and 68 in one week

From you previous quote I going to asume a puzzle per week, not 3 in a week.

Code:
>>>2**65/300000000/60/60/24/52 * 0.0000365333
1.0000006458749602

That is one week and you need 0.0000365333 of the range that is 0.00365333%

Let me ask it again, because the last time you completely ignore my question.

How do you plan to reduce that 90% of the whole range to only 0.00365333%?

For many ranges that you skip, i don't believe any reduction near to the 1% of the whole range...

BTW if some one spot some miscalculation or some incoherent formula please let me know i would be happy of getting wrong.

Repeat, your Idea have a lot of logic, but the calcualtios about your expected time doesn't match...
592  Bitcoin / Bitcoin Discussion / Re: Bitcoin puzzle transaction ~32 BTC prize to who solves it on: August 06, 2023, 11:36:17 PM
your calculations are taking into account all possible combinations of puzzle 66

Yes, i know that you are skipping some patters etc, lets to say that with that we can remove 66% of the whole keys, that reduce the 9.94% to some 3% and that is only for those keys with 33 bits in one "1" i am not considering all other combinations that you suggets like 32 bits in "1", 34 bits in "1" etc...

i mean just proof matematiically that you only need to test only 0.000085477 % of keys and i am going to belive you...

Numbers speak by itselfs
593  Bitcoin / Bitcoin Discussion / Re: Bitcoin puzzle transaction ~32 BTC prize to who solves it on: August 06, 2023, 11:22:30 PM
It makes sense?

Yes it make sense.

i already about it on some telegram group but it have its owns complications for example iterating over the keys counting the number of bits an discarting some repetitive patters etc...

The main raeason that you get some slow speed is becuase (i bet) that you are using some scalar multiplications each time inestead of using Publickeys additions.

To be honest with you I still doubt about your times.. because even if you only test the 1% of the keys space that is still like 11 Thousand years:

Code:
>>> 2**65/1000000/60/60/24/365 * 0.01
11698.84834710144

0.5 % is near 5 thousand years, so in order to reach your target in 1 Single year you need to CHECK only 0.000085477 %

Code:
2**65/1000000/60/60/24/365 * 0.00000085477
0.9999824601651898

So now, you only need to proof mathtematically that you only need to check 0.000085477 %  of the range in order to achieve what you are saying.

And that is some kind of funny because if you only check those keys that ONLY have 33 bits in "1"  for puzzle 66 you need to check 9.94% or near 10% of the WHOLE RANGE

But repeat, the idea is good, just your calculations doesn't match with your expected time.

Regards

594  Bitcoin / Bitcoin Discussion / Re: Bitcoin puzzle transaction ~32 BTC prize to who solves it on: August 05, 2023, 06:38:11 PM
with 1Mk/s i have a key off 66 puzzle in max 10 days
with 300Mk/s i have a key in 10 hours
if albertobsd want work with me, we can make a call and divide 50/50 the 66, 67 and 68, maybe more

I think that your calculations are some wrong, what formula do you use?
According to my research with 1 Million keys/s the puzzle 66 can take up to 1 million 169 thousand years.

Code:
>>> 2**65/1000000/60/60/24/365
1169884.834710144

do you want work together?

Yes of course.

Eu falo um pouco de portugês.

I only develop in C and C++
595  Bitcoin / Bitcoin Discussion / Re: Bitcoin puzzle transaction ~32 BTC prize to who solves it on: August 05, 2023, 12:29:03 PM
... and you can get 27,000,000 on high end CPU.

Actually some more than 100 Million keys/s     Cheesy

By the way my fists test also start with some 50 Thousand keys/s

i finished a first version for gpu and i get 250.000 keys per second for now

Please don't start a code for GPU when you don't even reach the max limit for CPU, a shitty code in CPU will only lead a shitty code on GPU.
596  Bitcoin / Bitcoin Discussion / Re: == Bitcoin challenge transaction: ~1000 BTC total bounty to solvers! ==UPDATED== on: July 22, 2023, 01:59:20 PM
@nomachine if you can share with ppls, it would be great!

Those are useless
597  Bitcoin / Project Development / Re: Keyhunt - development requests - bug reports on: July 18, 2023, 09:54:36 PM
Is it possible to change the search step, for example, not 00001 - 00002 - 00003, but 01000 - 02000 - 03000 Huh

Not yet.

About the xmrig I never heard about it, I think that it can't be used for this purposes
598  Bitcoin / Project Development / Re: Small puzzle about ECDSA and other ECC things (Solved) on: July 18, 2023, 12:01:00 PM
So what was the answer to this puzzle? I mean what did we learn from it exactly?

- Calculate the K value when you have the privatekey
- understand that K nonce is like another privatekey
- Endomorphims
- Use algebra to reorder the equations.
- To use every single hint, or oddly data.
- To search on any search engine available.

Great puzzle Alberto.

I hope to see more of them in future.  Wink

Thank you, I am going to make some of them, but I am not be able to sponsor more prizes like that, but I may add another kind of reward.
599  Bitcoin / Project Development / Re: Small puzzle about ECDSA and other ECC things on: July 18, 2023, 03:58:52 AM
How this small puzzle was made.

The following were my objectives.
- Show the importance of K
- Show some math
- Show the properties of Endomorphism
- To make you think outside the box

Steps to make the puzzle...
1.- Search a remarkable address with privatekey in the public Domain
2.- Make a signature for that address
3.- Decode and extract the values of the Signature values ( R, S and Z )
4.- Calculate K with some code in Python or C
5.- Use an endomorphims value of K to generate a new Unused Address
6.- Send the prize to that new Address and publish the Puzzle.


Steps with the Values already used:
  • The remarkable address used was the Address that is generated with the sha256 of an empty string ""

Code
Code:
echo -n |  sha256sum
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855  -

  • The signature used was publish before.
  • The values of that siganture can be easily extracted with a tool that i made
Code:
Final X, Y : c8ed745a344428d2342f29f2aa1a13fae1361f64e2e86e1764ea3600449767e9 0a119788b20caec8a773785c8008eeba3286e35ceb4f7f4df158c280fc338caa
Final R: c8ed745a344428d2342f29f2aa1a13fae1361f64e2e86e1764ea3600449767e9
Final S: 3fbd468ed282d42df2e32c64e7894abad3471fb06819043948d63660848d1a65
Final Z: ee1842cc42b2cd2dd37415bd7b92fc9380d3324a165f6362a4eedcd93f721e5b
Calculated address: 1HZwkjkeaoZfTSaJxDw6aKkxp45agDiEzN
Calculated publickey uncompressed: 04a34b99f22c790c4e36b2b3c2c35a36db06226e41c692fc82b8b56ac1c540c5bd5b8dec5235a0fa8722476c7709c02559e3aa73aa03918ba2d492eea75abea235
Calculated publickey compressed: 03a34b99f22c790c4e36b2b3c2c35a36db06226e41c692fc82b8b56ac1c540c5bd

The signature match with the address and it is valid

-----BEGIN BITCOIN SIGNED MESSAGE-----
Easy puzzle with 0.0016 BTC @ https://t.me/keyhunters
-----BEGIN BITCOIN SIGNATURE-----
1HZwkjkeaoZfTSaJxDw6aKkxp45agDiEzN
G8jtdFo0RCjSNC8p8qoaE/rhNh9k4uhuF2TqNgBEl2fpP71GjtKC1C3y4yxk54lKutNHH7BoGQQ5SNY2YISNGmU=
-----END BITCOIN SIGNATURE-----


  • Calculate K with some code in Python or C

if you askme how to i get the Inverse of the original S value i use a C code, but then i realize that i can use my modmath tool for that:

Code:
./modmath 1 / 0x3fbd468ed282d42df2e32c64e7894abad3471fb06819043948d63660848d1a65
Result: 0xb44ae7316060a9f7af0049effddf65813df443267349cf2a37ca6cb5fb95b4f8

Originaly i use a C code, but it can be more easily to use Python

Code:
N = 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141
Sinv = 0xb44ae7316060a9f7af0049effddf65813df443267349cf2a37ca6cb5fb95b4f8
Z = 0xee1842cc42b2cd2dd37415bd7b92fc9380d3324a165f6362a4eedcd93f721e5b
R = 0xc8ed745a344428d2342f29f2aa1a13fae1361f64e2e86e1764ea3600449767e9
dA = 0xe3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
K = Sinv *(Z + R*dA) % N
hex(K)


The output:
Code:
>>> hex(K)
'0x414bbbb61505e0304ec9399dff8967ce5619a10e5829d3b06ea44295c4166746'

At this point we are in half way to solve the puzzle.

The math part of th puzzle is to use Algebra to reorder the Signature proof ecuation:

Originally
S = K^-1 * (Z + R *dA ) % N

It was just reorder:
K = S^-1 * (Z + R *dA ) % N

Usually if we already have the private key (dA) then the nonce (K) value is useless but as a practice exercise get the K value of each one of your Transactions is very good learning exercise.

  • To use endomorphims to calcualte some Alternate Address from the K nonce we can use also modmath
Code:
./modmath 0x414bbbb61505e0304ec9399dff8967ce5619a10e5829d3b06ea44295c4166746 x 0xac9c52b33fa3cf1f5ad9e3fd77ed9ba4a880b9fc8ec739c2e0cfc810b51283ce
Result: 0x7191e2fd37f1b8657e471afde6d9bb52a287f33da902423abac278e9f5dcd23d

Then we only need to use a tool like calculatefromkey or some page like https://www.bitaddress.org/ to get the compressed address from that KEY

Now than you already know how the puzzle was made then you know how to solve it, but i wan to show you three approach to solve it.

  • Approach with the Y value.

If you get the RSZ values from the Second signature (Clues signature)

Command:

Code:
./verifymsg -v -a 17hxfkNjHb2d68PFcUKHeLLwbcwnXBTa9C -s "H+a3NLPvRfoVgYgZBhvSiGY1001ylS8D5IjRbkrJ/MjlsSTCZ+rC8OIHyCFRwSHwGtIWx+xGIeR4x3nTpl1FUvY=" -m "$(cat ~/text.txt)"
Final X, Y : e6b734b3ef45fa15818819061bd2886635d34d72952f03e488d16e4ac9fcc8e5 28f7b4f4501644cb0ea9dd09dfb5494b7537aa784518bd2af24c8c8b0b7476f2
Final R: e6b734b3ef45fa15818819061bd2886635d34d72952f03e488d16e4ac9fcc8e5
Final S: b124c267eac2f0e207c82151c121f01ad216c7ec4621e478c779d3a65d4552f6
Final Z: 80b5e209faa552bab934589fbc0d4727eb0431a32218a6f606d9a0486b1a42ec
Calculated address: 17hxfkNjHb2d68PFcUKHeLLwbcwnXBTa9C
Calculated publickey compressed: 02ec24fc672cf31509d75fb84d2ae5b2faa862aa54344a2db451e42d620e5eac2a
Calculated publickey uncompressed: 04ec24fc672cf31509d75fb84d2ae5b2faa862aa54344a2db451e42d620e5eac2a0a119788b20caec8a773785c8008eeba3286e35ceb4f7f4df158c280fc338caa

The signature match with the address and it is valid

-----BEGIN BITCOIN SIGNED MESSAGE-----
Clues
Behind the result of the equations there are some variables that should Be also a secret
Beyond all the discussions, it is worth mentioning that all the possible legacy addresses amount is 2Λ160
Every single Byte counts, how many Bytes have this message?
This is a signed message with ECDSA. There may be some questions about it.
- How do we know the math used in ECDSA is right?
- Can someone cheat or change a signed message made with ECDSA?
- Is it possible for two different messages to have the same signature?
- How can we be sure that the person who signs a message is the real owner of the secret key and not pretending?

AlbertoBSD
-----BEGIN BITCOIN SIGNATURE-----
17hxfkNjHb2d68PFcUKHeLLwbcwnXBTa9C
H+a3NLPvRfoVgYgZBhvSiGY1001ylS8D5IjRbkrJ/MjlsSTCZ+rC8OIHyCFRwSHwGtIWx+xGIeR4x3nTpl1FUvY=
-----END BITCOIN SIGNATURE-----

If you carefully check all the values here you can notice that Y value from the Nonce in the first message is the same tha the Y value of the publickey of the prize adress
You don't belive me? check:

First signaute fragment
Code:
Final X, Y : c8ed745a344428d2342f29f2aa1a13fae1361f64e2e86e1764ea3600449767e9 0a119788b20caec8a773785c8008eeba3286e35ceb4f7f4df158c280fc338caa

Second signature fragment
Code:
Calculated publickey uncompressed: 04ec24fc672cf31509d75fb84d2ae5b2faa862aa54344a2db451e42d620e5eac2a0a119788b20caec8a773785c8008eeba3286e35ceb4f7f4df158c280fc338caa

Look carefully, if you don't know nothing about endomorphism you may ask to chatGPT or some other AI, or even ask in a forum, the may point you in the right way to solve it.
At this point if you missed the Y value in those publickeys you may need some glasses (No offence but the values were there visible for everyone)


  • Approach with the keyhunt

Once than you already calculate the K value you can use keyhunt to search it:

Code:
./keyhunt -m address -f target.txt -e -r 414bbbb61505e0304ec9399dff8967ce5619a10e5829d3b06ea44295c4166746
[+] Version 0.2.230507 Satoshi Quest (legacy), developed by AlbertoBSD
[+] Mode address
[+] Endomorphism enabled
[+] Setting search for btc adddress
[+] N = 0x100000000
[+] Range
[+] -- from : 0x414bbbb61505e0304ec9399dff8967ce5619a10e5829d3b06ea44295c4166746
[+] -- to   : 0xfffffffffffffffffffffffffffffffebaaedce6af48a03bbfd25e8cd0364141
[+] Allocating memory for 1 elements: 0.00 MB
[+] Bloom filter for 1 elements.
[+] Loading data to the bloomfilter total: 0.03 MB
[+] Sorting data ... done! 1 values were loaded and sorted
Base key: 414bbbb61505e0304ec9399dff8967ce5619a10e5829d3b06ea44295c4166746
Hit! Private Key: 7191e2fd37f1b8657e471afde6d9bb52a287f33da902423abac278e9f5dcd23d
pubkey: 02ec24fc672cf31509d75fb84d2ae5b2faa862aa54344a2db451e42d620e5eac2a
Address 17hxfkNjHb2d68PFcUKHeLLwbcwnXBTa9C
rmd160 498fdccf23d5e95fc5b3b93a4b4c6dcd334f512d
^C

  • Approach with the clues.
Code:
Behind the result of the equations there are some variables that should Be also a secret

This in my indirect way to tell you that you need to search for all the secrets in the equations. What Equations?

Code:
This is a signed message with ECDSA.

Well you need to search what kind of equatios are involved in the ECDSA process, i paste the proper link in the first post

Code:
Every single Byte counts, how many Bytes have this message?

With message i mean all the text that is begin signed in that second signature.
How many bytes it have, did you count it?

The message is 652 bytes, but if you select the characters in a text editor it only select 646 characters that including the Return lines,
Where comes this difference?

Use hexedit :
Code:
00000000   43 6C 75 65  73 0A CE 92  65 68 69 6E  64 20 74 68  65 20 72 65  73 75 6C 74  Clues...ehind the result
00000018   20 6F 66 20  74 68 65 20  65 71 75 61  74 69 6F 6E  73 20 74 68  65 72 65 20   of the equations there
00000030   61 72 65 20  73 6F 6D 65  20 76 61 72  69 61 62 6C  65 73 20 74  68 61 74 20  are some variables that
00000048   73 68 6F 75  6C 64 20 CE  92 65 20 61  6C 73 6F 20  61 20 73 65  63 72 65 74  should ..e also a secret
00000060   0A CE 92 65  79 6F 6E 64  20 61 6C 6C  20 74 68 65  20 64 69 73  63 75 73 73  ...eyond all the discuss
00000078   69 6F 6E 73  2C 20 69 74  20 69 73 20  77 6F 72 74  68 20 6D 65  6E 74 69 6F  ions, it is worth mentio
00000090   6E 69 6E 67  20 74 68 61  74 20 61 6C  6C 20 74 68  65 20 70 6F  73 73 69 62  ning that all the possib
000000A8   6C 65 20 6C  65 67 61 63  79 20 61 64  64 72 65 73  73 65 73 20  61 6D 6F 75  le legacy addresses amou
000000C0   6E 74 20 69  73 20 32 CE  9B 31 36 30  0A 45 76 65  72 79 20 73  69 6E 67 6C  nt is 2..160.Every singl
000000D8   65 20 CE 92  79 74 65 20  63 6F 75 6E  74 73 2C 20  68 6F 77 20  6D 61 6E 79  e ..yte counts, how many
000000F0   20 CE 92 79  74 65 73 20  68 61 76 65  20 74 68 69  73 20 6D 65  73 73 61 67   ..ytes have this messag
00000108   65 3F 0A 54  68 69 73 20  69 73 20 61  20 73 69 67  6E 65 64 20  6D 65 73 73  e?.This is a signed mess
00000120   61 67 65 20  77 69 74 68  20 45 43 44  53 41 2E 20  54 68 65 72  65 20 6D 61  age with ECDSA. There ma
00000138   79 20 62 65  20 73 6F 6D  65 20 71 75  65 73 74 69  6F 6E 73 20  61 62 6F 75  y be some questions abou
00000150   74 20 69 74  2E 0A 2D 20  48 6F 77 20  64 6F 20 77  65 20 6B 6E  6F 77 20 74  t it..- How do we know t
00000168   68 65 20 6D  61 74 68 20  75 73 65 64  20 69 6E 20  45 43 44 53  41 20 69 73  he math used in ECDSA is
00000180   20 72 69 67  68 74 3F 0A  2D 20 43 61  6E 20 73 6F  6D 65 6F 6E  65 20 63 68   right?.- Can someone ch
00000198   65 61 74 20  6F 72 20 63  68 61 6E 67  65 20 61 20  73 69 67 6E  65 64 20 6D  eat or change a signed m
000001B0   65 73 73 61  67 65 20 6D  61 64 65 20  77 69 74 68  20 45 43 44  53 41 3F 0A  essage made with ECDSA?.
000001C8   2D 20 49 73  20 69 74 20  70 6F 73 73  69 62 6C 65  20 66 6F 72  20 74 77 6F  - Is it possible for two
000001E0   20 64 69 66  66 65 72 65  6E 74 20 6D  65 73 73 61  67 65 73 20  74 6F 20 68   different messages to h
000001F8   61 76 65 20  74 68 65 20  73 61 6D 65  20 73 69 67  6E 61 74 75  72 65 3F 0A  ave the same signature?.
00000210   2D 20 48 6F  77 20 63 61  6E 20 77 65  20 62 65 20  73 75 72 65  20 74 68 61  - How can we be sure tha
00000228   74 20 74 68  65 20 70 65  72 73 6F 6E  20 77 68 6F  20 73 69 67  6E 73 20 61  t the person who signs a
00000240   20 6D 65 73  73 61 67 65  20 69 73 20  74 68 65 20  72 65 61 6C  20 6F 77 6E   message is the real own
00000258   65 72 20 6F  66 20 74 68  65 20 73 65  63 72 65 74  20 6B 65 79  20 61 6E 64  er of the secret key and
00000270   20 6E 6F 74  20 70 72 65  74 65 6E 64  69 6E 67 3F  0A 0A 41 6C  62 65 72 74   not pretending?..Albert
00000288   6F 42 53 44                                                                   oBSD

If you see the Values of the characters and check for printable Characters maybe you will notice that some of them are missing in the printable part:

Those characters are: B and Λ (Beta and Lambda). You may not be an "expert" in soma field of study but you have google or all those new AI.

Check this questions on ChatGPT:

Code:
Q: Is there something oddly in the Text of the clues ?

A: Yes, there is something odd in the text of the clues. The oddity lies in the usage of the letter "B" (capital beta) instead of the letter "B" (capital bee) in several instances. It appears that the letter "B" has been mistakenly used instead of "B" throughout the text.

For example, the clues should read:

"Behind the result of the equations there are some variables that should be also a secret."
"Beyond all the discussions, it is worth mentioning that all the possible legacy addresses amount is 2^160."
"Every single Byte counts, how many Bytes have this message?"
The presence of the letter "B" instead of "B" seems to be a typographical error or an unintended character substitution. It is important to note this discrepancy and ensure that the correct letter "B" is used when interpreting the text and attempting to solve the puzzle.


Q: what is B and Λ and how they are related to eliptic curves

A: In the context of elliptic curves, B (Beta) and Λ (Lambda) are parameters that are often used to describe the equations of elliptic curves in a specific form known as Weierstrass form.

The Weierstrass form of an elliptic curve is given by the equation:

y^2 = x^3 + Ax + B,

where A and B are constants that depend on the specific curve. The values of A and B determine the shape and properties of the curve.

In this equation, B represents the constant term, which affects the vertical shift of the curve. It determines the y-coordinate of the point at infinity (the point that serves as the identity element in elliptic curve group operations).

Λ, on the other hand, is a parameter used in the definition of the group law on an elliptic curve. The group law specifies how to add two points on the curve to obtain a third point. Λ is related to the slope of the tangent line to the curve at a specific point. It is used to compute the x-coordinate of the sum of two points.

To summarize, B determines the vertical shift of the curve, while Λ is involved in the group law calculations on the curve. These parameters are important in describing and working with elliptic curves in the Weierstrass form.


As you see you can use the AI as entry point of information


What about the other clues?
Code:
- How do we know the math used in ECDSA is right?
- Can someone cheat or change a signed message made with ECDSA?
- Is it possible for two different messages to have the same signature?
- How can we be sure that the person who signs a message is the real owner of the secret key and not pretending?

Those are just valid question that you may ask to your self and search or think in what are some conditions mathematically needed to do something or prevent something.

That is all...

Regards
600  Bitcoin / Project Development / Re: Small puzzle about ECDSA and other ECC things on: July 14, 2023, 01:44:42 AM
So what was the answer anyways? Could you at least  give us some closure. Lol

I will publish it when a second person solve the puzzle.
Pages: « 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 [30] 31 32 33 34 35 36 37 38 39 40 41 42 43 »
Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!