Bitcoin Forum
May 09, 2024, 05:36:53 PM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
  Home Help Search Login Register More  
  Show Posts
Pages: « 1 2 3 [4] 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 ... 391 »
61  Bitcoin / Bitcoin Discussion / Re: Why so little talk of Dave Kleiman? on: May 05, 2016, 04:14:28 PM
HAHhahaha.. Sorry - just reading TPTB's  post.. You are one relentless guy TPTB.  It must be tiring being you.

Yeah it is tiring to deal with trolls who are too ignorant to realize they are.


Why do you not want readers to read the truth.
62  Other / Meta / Re: URGENT: please peer review a possible back door in Bitcoin? on: May 05, 2016, 04:10:08 PM
You could at a minimum disprove that any contiguous portion of the document can't match the hash.

No, you couldn't, and I explained why.

If you believe that, you are dumber than I thought.

Perhaps you aren't even a programmer?

Of course one can write a script to hash all continuous portions of the Sartre document and check against the hash and then show that he could not possibly be correct with any contiguous portion of the Sartre document that was claim to have been signed for.

Please don't waste my time with your inane inability to understand rudimentary concepts.  Even Yarkol already explained it.

I want you to prove you understand how cryptographic hash functions are constructed and prove you have knowledge about how collision attacks are often constructed. Because these are things I had researched in the past.

Why should I? I'm not the one making outlandish claims about the subject. You are, and I doubt (based on the fact that your posts are nonsense) that you have actually researched it in any capacity.

I will proceed to explain once you confirm that do not understand why Merkle–Damgård construction is relevant? Either explain or admit you don't know. So I can proceed to teach you something. You are wasting my scarce time with your stalling/deception tactics and trolling.

Next time you will realize not to fuck with me, because I know a lot more than you assume.
63  Alternate cryptocurrencies / Altcoin Discussion / Re: Alts market if C. Wright moves coins from early blocks on: May 05, 2016, 04:09:59 PM
You could at a minimum disprove that any contiguous portion of the document can't match the hash.

No, you couldn't, and I explained why.

If you believe that, you are dumber than I thought.

Perhaps you aren't even a programmer?

Of course one can write a script to hash all continuous portions of the Sartre document and check against the hash and then show that he could not possibly be correct with any contiguous portion of the Sartre document that was claim to have been signed for.

Please don't waste my time with your inane inability to understand rudimentary concepts.  Even Yarkol already explained it.

I want you to prove you understand how cryptographic hash functions are constructed and prove you have knowledge about how collision attacks are often constructed. Because these are things I had researched in the past.

Why should I? I'm not the one making outlandish claims about the subject. You are, and I doubt (based on the fact that your posts are nonsense) that you have actually researched it in any capacity.

I will proceed to explain once you confirm that do not understand why Merkle–Damgård construction is relevant? Either explain or admit you don't know. So I can proceed to teach you something. You are wasting my scarce time with your stalling/deception tactics and trolling.

Next time you will realize not to fuck with me, because I know a lot more than you assume.
64  Bitcoin / Bitcoin Discussion / Re: Why so little talk of Dave Kleiman? on: May 05, 2016, 04:09:35 PM
You could at a minimum disprove that any contiguous portion of the document can't match the hash.

No, you couldn't, and I explained why.

If you believe that, you are dumber than I thought.

Perhaps you aren't even a programmer?

Of course one can write a script to hash all continuous portions of the Sartre document and check against the hash and then show that he could not possibly be correct with any contiguous portion of the Sartre document that was claim to have been signed for.

Please don't waste my time with your inane inability to understand rudimentary concepts.  Even Yarkol already explained it.

I want you to prove you understand how cryptographic hash functions are constructed and prove you have knowledge about how collision attacks are often constructed. Because these are things I had researched in the past.

Why should I? I'm not the one making outlandish claims about the subject. You are, and I doubt (based on the fact that your posts are nonsense) that you have actually researched it in any capacity.

I will proceed to explain once you confirm that do not understand why Merkle–Damgård construction is relevant? Either explain or admit you don't know. So I can proceed to teach you something. You are wasting my scarce time with your stalling/deception tactics and trolling.

Next time you will realize not to fuck with me, because I know a lot more than you assume.
65  Bitcoin / Bitcoin Discussion / Re: Why so little talk of Dave Kleiman? on: May 05, 2016, 03:40:03 PM
Jezee guys he is just asking us to look at the code. It's not a bad idea to peek at the publicly available source code from time to time. Fortunately this is an open source project and that allows us to be certain that nothing malicious is in the code. I'll go through it tonight and see for myself. A "backdoor" is not hide-able in the source.

Specifically I am not alleging something is maliciously hiding in the source code.

I am asking if the double hashing could possibly be itself a cryptographic hole that enables someone to preimage via collisions an existing signature so as to prove they signed a message from that key.

Apparently the double hash is also on the public key as well as on the hash that is signed? If true, this means that someone might be able to preimage a collision on the hash(hash(public key)) and thus spend other people's coins as well.
66  Alternate cryptocurrencies / Altcoin Discussion / Re: Alts market if C. Wright moves coins from early blocks on: May 05, 2016, 03:39:52 PM
Jezee guys he is just asking us to look at the code. It's not a bad idea to peek at the publicly available source code from time to time. Fortunately this is an open source project and that allows us to be certain that nothing malicious is in the code. I'll go through it tonight and see for myself. A "backdoor" is not hide-able in the source.

Specifically I am not alleging something is maliciously hiding in the source code.

I am asking if the double hashing could possibly be itself a cryptographic hole that enables someone to preimage via collisions an existing signature so as to prove they signed a message from that key.

Apparently the double hash is also on the public key as well as on the hash that is signed? If true, this means that someone might be able to preimage a collision on the hash(hash(public key)) and thus spend other people's coins as well.
67  Other / Meta / Re: URGENT: please peer review a possible back door in Bitcoin? on: May 05, 2016, 03:39:42 PM
Jezee guys he is just asking us to look at the code. It's not a bad idea to peek at the publicly available source code from time to time. Fortunately this is an open source project and that allows us to be certain that nothing malicious is in the code. I'll go through it tonight and see for myself. A "backdoor" is not hide-able in the source.

Specifically I am not alleging something is maliciously hiding in the source code.

I am asking if the double hashing could possibly be itself a cryptographic hole that enables someone to preimage via collisions an existing signature so as to prove they signed a message from that key.

Apparently the double hash is also on the public key as well as on the hash that is signed? If true, this means that someone might be able to preimage a collision on the hash(hash(public key)) and thus spend other people's coins as well.
68  Other / Meta / Re: URGENT: please peer review a possible back door in Bitcoin? on: May 05, 2016, 03:33:45 PM
If we are basing it on the drcraigwright.com website "proof", then the Sartre document is the one claimed to have been hashed, but he didn't disclose what portion of that document.

He didn't disclose anything else about the document, which is why it's impossible to disprove any claim about it.

You could at a minimum disprove that any contiguous portion of the document can't match the hash. You all haven't done that, thus you are derelict. You all shouldn't go spouting off "Craig a fraud" without even attempting to verify some basic things such as whether drcraigwright.com is his website and whether any portion of the text could match the hash that was signed.

My point is the you Bitcoin zealots didn't do your homework. Haha. You also didn't even validate if that was his official website.

I never claimed that it was, nor do I even care. Why would I if it doesn't contain any evidence for any claims that have been made?

'backsplaining.

You guys are derelict, as well as censoring free speech and technical discussion. No wonder you will end up in failure mindlessly following Blockstream's SegWit soft forking Trojan Horse.

Non sequitur.

See above. REKTED.

I asked you a specific question, "Do you for example even understand why two SHA256 hash function applications in series is not equivalent to 2 x 64 rounds?". I see you are unable to answer it?

I didn't care to answer it since it is irrelevant. I have explained the most likely reason why double SHA256 was used, which is what you asked.

Which is technically incorrect, but I will come back to that point to REKT you after we finish this.

After we confirm that you can't answer it, then I will REKT the rest of your technically incorrect response above.

Alright, fine. The answer is yes. I do understand why two SHA256 hash function applications in series is not equivalent to 2 x 64 rounds. It would be pretty meaningless if it was.

So tell me the reason? Obviously I didn't ask the question to only receive a "yes". Anyone can say "yes". I want you to prove you understand how cryptographic hash functions are constructed and prove you have knowledge about how collision attacks are often constructed. Because these are things I had researched in the past. You've had enough delay to google it by now, so surely you can cheat and tell me?

Try reading the linked article to learn more about your character.

It says more about yours than mine.

That is the sort of reply which the linked article explains you would make. So you've confirmed it. Thanks.
69  Alternate cryptocurrencies / Altcoin Discussion / Re: Alts market if C. Wright moves coins from early blocks on: May 05, 2016, 03:29:59 PM
If we are basing it on the drcraigwright.com website "proof", then the Sartre document is the one claimed to have been hashed, but he didn't disclose what portion of that document.

He didn't disclose anything else about the document, which is why it's impossible to disprove any claim about it.

You could at a minimum disprove that any contiguous portion of the document can't match the hash. You all haven't done that, thus you are derelict. You all shouldn't go spouting off "Craig a fraud" without even attempting to verify some basic things such as whether drcraigwright.com is his website and whether any portion of the text could match the hash that was signed.

My point is the you Bitcoin zealots didn't do your homework. Haha. You also didn't even validate if that was his official website.

I never claimed that it was, nor do I even care. Why would I if it doesn't contain any evidence for any claims that have been made?

'backsplaining.

You guys are derelict, as well as censoring free speech and technical discussion. No wonder you will end up in failure mindlessly following Blockstream's SegWit soft forking Trojan Horse.

Non sequitur.

See above. REKTED.

I asked you a specific question, "Do you for example even understand why two SHA256 hash function applications in series is not equivalent to 2 x 64 rounds?". I see you are unable to answer it?

I didn't care to answer it since it is irrelevant. I have explained the most likely reason why double SHA256 was used, which is what you asked.

Which is technically incorrect, but I will come back to that point to REKT you after we finish this.

After we confirm that you can't answer it, then I will REKT the rest of your technically incorrect response above.

Alright, fine. The answer is yes. I do understand why two SHA256 hash function applications in series is not equivalent to 2 x 64 rounds. It would be pretty meaningless if it was.

So tell me the reason? Obviously I didn't ask the question to only receive a "yes". Anyone can say "yes". I want you to prove you understand how cryptographic hash functions are constructed and prove you have knowledge about how collision attacks are often constructed. Because these are things I had researched in the past. You've had enough delay to google it by now, so surely you can cheat and tell me?

Try reading the linked article to learn more about your character.

It says more about yours than mine.

That is the sort of reply which the linked article explains you would make. So you've confirmed it. Thanks.
70  Bitcoin / Bitcoin Discussion / Re: Why so little talk of Dave Kleiman? on: May 05, 2016, 03:29:19 PM
If we are basing it on the drcraigwright.com website "proof", then the Sartre document is the one claimed to have been hashed, but he didn't disclose what portion of that document.

He didn't disclose anything else about the document, which is why it's impossible to disprove any claim about it.

You could at a minimum disprove that any contiguous portion of the document can't match the hash. You all haven't done that, thus you are derelict. You all shouldn't go spouting off "Craig a fraud" without even attempting to verify some basic things such as whether drcraigwright.com is his website and whether any portion of the text could match the hash that was signed.

My point is the you Bitcoin zealots didn't do your homework. Haha. You also didn't even validate if that was his official website.

I never claimed that it was, nor do I even care. Why would I if it doesn't contain any evidence for any claims that have been made?

'backsplaining.

You guys are derelict, as well as censoring free speech and technical discussion. No wonder you will end up in failure mindlessly following Blockstream's SegWit soft forking Trojan Horse.

Non sequitur.

See above. REKTED.

I asked you a specific question, "Do you for example even understand why two SHA256 hash function applications in series is not equivalent to 2 x 64 rounds?". I see you are unable to answer it?

I didn't care to answer it since it is irrelevant. I have explained the most likely reason why double SHA256 was used, which is what you asked.

Which is technically incorrect, but I will come back to that point to REKT you after we finish this.

After we confirm that you can't answer it, then I will REKT the rest of your technically incorrect response above.

Alright, fine. The answer is yes. I do understand why two SHA256 hash function applications in series is not equivalent to 2 x 64 rounds. It would be pretty meaningless if it was.

So tell me the reason? Obviously I didn't ask the question to only receive a "yes". Anyone can say "yes". I want you to prove you understand how cryptographic hash functions are constructed and prove you have knowledge about how collision attacks are often constructed. Because these are things I had researched in the past. You've had enough delay to google it by now, so surely you can cheat and tell me?

Try reading the linked article to learn more about your character.

It says more about yours than mine.

That is the sort of reply which the linked article explains you would make. So you've confirmed it. Thanks.
71  Bitcoin / Bitcoin Discussion / Re: Hoaxtoshi aka Craig Wright busted - collection of quality research posts on: May 05, 2016, 03:19:55 PM
The thread likely got deleted because of your repeated insults leveled against other posters there

I do not remember making any such insult. Please quote them and don't allege something you can't demonstrate, for that is a very slimy tactic.

, why you never got a notification could be because it was a whole thread that was deleted rather then a single post.  I'm not sure if a notification is sent out if a whole thread is deleted, never had one deleted myself.

Even when threads are moved to the Trashcan, we get a link showing they have been. Gmaxwell has some sort of super powers as a mod. I have no idea what kind of incestuous relationship is going on between theymos and Gmaxwell, but it doesn't really matter since Bitcoin is basically destroyed now with 70% of the mining controlled by China, soon to be 98+%, and with Blockstream implementing their SegWit soft fork Trojan Horse so as Matonis admits can end up increasing the 21 million coins limit.

The entire ecosystem is headed for a clusterfuck.

This certainly makes GA (chief bitcoin scientist?) look pretty gullible.  Not sure who that Jon guy is and how he backed CWs claim.

Not at all. If the drcraigwright.com is a farce, then nothing has been shown to be untrue about what Wright allegedly proved in private.

This is a masterful chess game being played.

And it is making everyone look like a fool, including those who said Craig was confirmed to be a fraud.

And including yourself for alleging that I speak FUD.

Those who have disingenuous intentions and attitudes eventually get what they deserve and that will include yourself.
72  Other / Meta / Re: URGENT: please peer review a possible back door in Bitcoin? on: May 05, 2016, 03:18:44 PM
The thread likely got deleted because of your repeated insults leveled against other posters there

I do not remember making any such insult. Please quote them and don't allege something you can't demonstrate, for that is a very slimy tactic.

, why you never got a notification could be because it was a whole thread that was deleted rather then a single post.  I'm not sure if a notification is sent out if a whole thread is deleted, never had one deleted myself.

Even when threads are moved to the Trashcan, we get a link showing they have been. Gmaxwell has some sort of super powers as a mod. I have no idea what kind of incestuous relationship is going on between theymos and Gmaxwell, but it doesn't really matter since Bitcoin is basically destroyed now with 70% of the mining controlled by China, soon to be 98+%, and with Blockstream implementing their SegWit soft fork Trojan Horse so as Matonis admits can end up increasing the 21 million coins limit.

The entire ecosystem is headed for a clusterfuck.

This certainly makes GA (chief bitcoin scientist?) look pretty gullible.  Not sure who that Jon guy is and how he backed CWs claim.

Not at all. If the drcraigwright.com is a farce, then nothing has been shown to be untrue about what Wright allegedly proved in private.

This is a masterful chess game being played.

And it is making everyone look like a fool, including those who said Craig was confirmed to be a fraud.

And including yourself for alleging that I speak FUD.

Those who have disingenuous intentions and attitudes eventually get what they deserve and that will include yourself.
73  Alternate cryptocurrencies / Altcoin Discussion / Re: Alts market if C. Wright moves coins from early blocks on: May 05, 2016, 03:17:20 PM
Have you conquered the world already without your project mate? Smiley

Is that a valid technical rebuttal to my prior post mate? Smiley

Moving the goal posts and creating strawmen is a tactic of deception.

You have a lot in common with Craig Wright.. he backs off too when it really matters:)

I haven't back off of anything.

I will win. Watch.
74  Alternate cryptocurrencies / Altcoin Discussion / Re: Alts market if C. Wright moves coins from early blocks on: May 05, 2016, 03:15:56 PM
The thread likely got deleted because of your repeated insults leveled against other posters there

I do not remember making any such insult. Please quote them and don't allege something you can't demonstrate, for that is a very slimy tactic.

, why you never got a notification could be because it was a whole thread that was deleted rather then a single post.  I'm not sure if a notification is sent out if a whole thread is deleted, never had one deleted myself.

Even when threads are moved to the Trashcan, we get a link showing they have been. Gmaxwell has some sort of super powers as a mod. I have no idea what kind of incestuous relationship is going on between theymos and Gmaxwell, but it doesn't really matter since Bitcoin is basically destroyed now with 70% of the mining controlled by China, soon to be 98+%, and with Blockstream implementing their SegWit soft fork Trojan Horse so as Matonis admits can end up increasing the 21 million coins limit.

The entire ecosystem is headed for a clusterfuck.

This certainly makes GA (chief bitcoin scientist?) look pretty gullible.  Not sure who that Jon guy is and how he backed CWs claim.

Not at all. If the drcraigwright.com is a farce, then nothing has been shown to be untrue about what Wright allegedly proved in private.

This is a masterful chess game being played.

And it is making everyone look like a fool, including those who said Craig was confirmed to be a fraud.

And including yourself for alleging that I speak FUD.

Those who have disingenuous intentions and attitudes eventually get what they deserve and that will include yourself.
75  Bitcoin / Bitcoin Discussion / Re: Why so little talk of Dave Kleiman? on: May 05, 2016, 03:05:22 PM
Why so little talk of Dave Kleiman? Angry

Say something then about him.

Perhaps you didn't realize that I was the one who before this thread started, pointed out that we should be talking about him.  Roll Eyes Do I need to provide a link as proof?

P.S. see you registered a sock puppet account today so you can do your hatchet attack anonymously.
76  Alternate cryptocurrencies / Altcoin Discussion / Re: Alts market if C. Wright moves coins from early blocks on: May 05, 2016, 02:58:09 PM
Have you conquered the world already without your project mate? Smiley

Is that a valid technical rebuttal to my prior post mate? Smiley

Moving the goal posts and creating strawmen is a tactic of deception.
77  Other / Meta / Re: URGENT: please peer review a possible back door in Bitcoin? on: May 05, 2016, 02:41:58 PM
1. Craig said he signed a hash of some Sartre document but did not disclose which portion of the text. No one has written a script to prove that no portion or combination of portions of that Sartre text will not hash to the value that was signed. Thus I stated until someone has proven that it is impossible for Craig to later show that some portion of the Sartre text will hash to the sign hash value, then you can't claim with certainty that he can't do that. At the bare minimum, those who were checking Craig's proof, should have at least run a simple script to try every contiguous portion (no permutations) of the Sartre text (which is a tractable computation).

Such a script would prove nothing, since you know nothing about the input Craig allegedly used.

If we are basing it on the drcraigwright.com website "proof", then the Sartre document is the one claimed to have been hashed, but he didn't disclose what portion of that document.

Nice try. Fail.

My point is the you Bitcoin zealots didn't do your homework. Haha. You also didn't even validate if that was his official website. You guys are derelict, as well as censoring free speech and technical discussion. No wonder you will end up in failure mindlessly following Blockstream's SegWit soft forking Trojan Horse.

2. I have stated that no one seems to know why Bitcoin employs double hashing, and I have stated a theory that double hashing may weaken the collision resistance of the SHA256. I gave my logic for why that may be the case. I also note that SHA256 is documented to be reasonably close to being broken with 46 - 52 of the 64 rounds already broken. Thus I presented the theory that perhaps the double-hashing might push the vulnerability over the edge of breakage of 64 rounds. I didn't present that as a likely theory. I presented it as a point of discussion. If you have no way to refute this technical possibility because you don't know a damn thing about cryptographic hash function construction then that means you are not expert enough to comment about the quality of my theory. Do you for example even understand why two SHA256 hash function applications in series is not equivalent to 2 x 64 rounds? I ask you a specific question and I expect a specific answer.

Because double hashing is routinely employed to avoid preimage and length extension attacks, whether such protection is needed or not. Multiple iterations do not make it more vulnerable (again, if you believe it does, it's up to you to produce evidence of such a vulnerability), so there's no downside except for a slight reduction in performance.

I asked you a specific question, "Do you for example even understand why two SHA256 hash function applications in series is not equivalent to 2 x 64 rounds?". I see you are unable to answer it?

After we confirm that you can't answer it, then I will REKT the rest of your technically incorrect response above.

I understand you don't like me, but that is your personal problem.

No, it isn't. It would a problem if I did like you, since anyone who does must be a poor judge of character.

Try reading the linked article to learn more about your character.

Btw, why are you so defensive of a coin that is 70% controlled by China's miners and allegedly soon to be 98.5% controlled. Can you even look in the mirror and not laugh at yourself.
78  Alternate cryptocurrencies / Altcoin Discussion / Re: Alts market if C. Wright moves coins from early blocks on: May 05, 2016, 02:41:49 PM
1. Craig said he signed a hash of some Sartre document but did not disclose which portion of the text. No one has written a script to prove that no portion or combination of portions of that Sartre text will not hash to the value that was signed. Thus I stated until someone has proven that it is impossible for Craig to later show that some portion of the Sartre text will hash to the sign hash value, then you can't claim with certainty that he can't do that. At the bare minimum, those who were checking Craig's proof, should have at least run a simple script to try every contiguous portion (no permutations) of the Sartre text (which is a tractable computation).

Such a script would prove nothing, since you know nothing about the input Craig allegedly used.

If we are basing it on the drcraigwright.com website "proof", then the Sartre document is the one claimed to have been hashed, but he didn't disclose what portion of that document.

Nice try. Fail.

My point is the you Bitcoin zealots didn't do your homework. Haha. You also didn't even validate if that was his official website. You guys are derelict, as well as censoring free speech and technical discussion. No wonder you will end up in failure mindlessly following Blockstream's SegWit soft forking Trojan Horse.

2. I have stated that no one seems to know why Bitcoin employs double hashing, and I have stated a theory that double hashing may weaken the collision resistance of the SHA256. I gave my logic for why that may be the case. I also note that SHA256 is documented to be reasonably close to being broken with 46 - 52 of the 64 rounds already broken. Thus I presented the theory that perhaps the double-hashing might push the vulnerability over the edge of breakage of 64 rounds. I didn't present that as a likely theory. I presented it as a point of discussion. If you have no way to refute this technical possibility because you don't know a damn thing about cryptographic hash function construction then that means you are not expert enough to comment about the quality of my theory. Do you for example even understand why two SHA256 hash function applications in series is not equivalent to 2 x 64 rounds? I ask you a specific question and I expect a specific answer.

Because double hashing is routinely employed to avoid preimage and length extension attacks, whether such protection is needed or not. Multiple iterations do not make it more vulnerable (again, if you believe it does, it's up to you to produce evidence of such a vulnerability), so there's no downside except for a slight reduction in performance.

I asked you a specific question, "Do you for example even understand why two SHA256 hash function applications in series is not equivalent to 2 x 64 rounds?". I see you are unable to answer it?

After we confirm that you can't answer it, then I will REKT the rest of your technically incorrect response above.

I understand you don't like me, but that is your personal problem.

No, it isn't. It would a problem if I did like you, since anyone who does must be a poor judge of character.

Try reading the linked article to learn more about your character.

Btw, why are you so defensive of a coin that is 70% controlled by China's miners and allegedly soon to be 98.5% controlled. Can you even look in the mirror and not laugh at yourself.
79  Bitcoin / Bitcoin Discussion / Re: Why so little talk of Dave Kleiman? on: May 05, 2016, 02:40:42 PM
1. Craig said he signed a hash of some Sartre document but did not disclose which portion of the text. No one has written a script to prove that no portion or combination of portions of that Sartre text will not hash to the value that was signed. Thus I stated until someone has proven that it is impossible for Craig to later show that some portion of the Sartre text will hash to the sign hash value, then you can't claim with certainty that he can't do that. At the bare minimum, those who were checking Craig's proof, should have at least run a simple script to try every contiguous portion (no permutations) of the Sartre text (which is a tractable computation).

Such a script would prove nothing, since you know nothing about the input Craig allegedly used.

If we are basing it on the drcraigwright.com website "proof", then the Sartre document is the one claimed to have been hashed, but he didn't disclose what portion of that document.

Nice try. Fail.

My point is the you Bitcoin zealots didn't do your homework. Haha. You also didn't even validate if that was his official website. You guys are derelict, as well as censoring free speech and technical discussion. No wonder you will end up in failure mindlessly following Blockstream's SegWit soft forking Trojan Horse.

2. I have stated that no one seems to know why Bitcoin employs double hashing, and I have stated a theory that double hashing may weaken the collision resistance of the SHA256. I gave my logic for why that may be the case. I also note that SHA256 is documented to be reasonably close to being broken with 46 - 52 of the 64 rounds already broken. Thus I presented the theory that perhaps the double-hashing might push the vulnerability over the edge of breakage of 64 rounds. I didn't present that as a likely theory. I presented it as a point of discussion. If you have no way to refute this technical possibility because you don't know a damn thing about cryptographic hash function construction then that means you are not expert enough to comment about the quality of my theory. Do you for example even understand why two SHA256 hash function applications in series is not equivalent to 2 x 64 rounds? I ask you a specific question and I expect a specific answer.

Because double hashing is routinely employed to avoid preimage and length extension attacks, whether such protection is needed or not. Multiple iterations do not make it more vulnerable (again, if you believe it does, it's up to you to produce evidence of such a vulnerability), so there's no downside except for a slight reduction in performance.

I asked you a specific question, "Do you for example even understand why two SHA256 hash function applications in series is not equivalent to 2 x 64 rounds?". I see you are unable to answer it?

After we confirm that you can't answer it, then I will REKT the rest of your technically incorrect response above.

I understand you don't like me, but that is your personal problem.

No, it isn't. It would a problem if I did like you, since anyone who does must be a poor judge of character.

Try reading the linked article to learn more about your character.

Btw, why are you so defensive of a coin that is 70% controlled by China's miners and allegedly soon to be 98.5% controlled. Can you even look in the mirror and not laugh at yourself.
80  Bitcoin / Bitcoin Discussion / Re: Why so little talk of Dave Kleiman? on: May 05, 2016, 02:27:29 PM
The plot thickens.  Tongue

Makes everyone who says he was a fraud look like a total imbecile for not checking whether the website is really the official word of Craig Wright.

In the thread of mine that Gregory Maxwell deleted, I made the point that those accusing Craig of fraud, hadn't done their homework. Lol.  Roll Eyes

Think about it - if you were purchasing a domain with your name in the title, why would you register it using an anonymous registrant to hide your name?

Forgot to tick-off default option "Protect my privacy for 5.99$ per year" maybe?

That's one perfectly plausible explanation Smiley
It couldn't possibly be anything like

My guess is wishful thinking. Never change, bitcointalk, never change...



not really sure where you're going with this. so you're saying that craig can deny his ties to the domain? what would that do? his claims on satoshi's identity were recorded in a video.

Not suggesting that he did not claim to be Satoshi. Merely that not everything posted on the internet can be taken at face value. If he needed to claim that he is not the author of that apology, he easily could.
And, of course,
Quote
< >The BBC understands that this tweet signifies that Mr Matonis still believes Dr Wright is indeed Satoshi.

"A lot more people in the Bitcoin community are going to be unconvinced of Dr Wright's claims than will believe he is Satoshi, based upon what's happened to date," commented Dr Garrick Hileman, an economic historian at the Cambridge Centre for Alternative Finance.

"But many of the doubters don't want to be convinced. Satoshi has been mythologised and if you pull back the curtain, you shatter a lot of people's fantasies.
Pages: « 1 2 3 [4] 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 ... 391 »
Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!