Bitcoin Forum
April 26, 2024, 11:21:17 PM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
  Home Help Search Login Register More  
  Show Posts
Pages: « 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 [19] 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 ... 86 »
361  Alternate cryptocurrencies / Announcements (Altcoins) / Re: [ANN]CureCoin - Earn while you solve cures for Cancer. True 3.0 crypto on: December 18, 2014, 01:47:03 PM
Hello everybody, I have just came aboard. Installation passed flawless and got my first task for cpu but no task for gpu.
Code:
07:07:54:WU01:FS01:Connecting to 171.67.108.200:80
07:07:55:WARNING:WU01:FS01:Failed to get assignment from '171.67.108.200:80': Empty work server assignment
07:07:55:WU01:FS01:Connecting to 171.67.108.204:80
07:07:56:WARNING:WU01:FS01:Failed to get assignment from '171.67.108.204:80': Empty work server assignment
07:07:56:ERROR:WU01:FS01:Exception: Could not get an assignment
07:14:45:WU01:FS01:Connecting to 171.67.108.200:80
07:14:46:WARNING:WU01:FS01:Failed to get assignment from '171.67.108.200:80': Empty work server assignment
07:14:46:WU01:FS01:Connecting to 171.67.108.204:80
07:14:47:WARNING:WU01:FS01:Failed to get assignment from '171.67.108.204:80': Empty work server assignment
07:14:47:ERROR:WU01:FS01:Exception: Could not get an assignment
07:25:51:WU01:FS01:Connecting to 171.67.108.200:80
07:25:52:WARNING:WU01:FS01:Failed to get assignment from '171.67.108.200:80': Empty work server assignment
07:25:52:WU01:FS01:Connecting to 171.67.108.204:80
07:25:52:WARNING:WU01:FS01:Failed to get assignment from '171.67.108.204:80': Empty work server assignment
07:25:52:ERROR:WU01:FS01:Exception: Could not get an assignment

Running f@h for four days and still no work for gpu received. I checked the web logs for the servers that the client is connecting to and here's what I found:

http://fah-web.stanford.edu/logs/171.67.108.204.log.html - not found
http://fah-web.stanford.edu/logs/171.67.108.200.log.html - last work sent on September 29, 2012

Can anyone pass me any info about this issue? I am going to give up  and go back crunching for SETI.

EDIT: got it, my gpu is too old, will not get any work in the future ...

EDIT2: Sorry for the OFF but tell me please, which of the following cards is better
SAPPHIRE VAPOR-X R7 250X 2GB/GDDR5 or
ASUS R7 250X-2GD5 2GB/GDDR5
Thanks.

Both of those cards are going to be very close, I've had sapphire cards before that were very solid.
362  Alternate cryptocurrencies / Announcements (Altcoins) / Re: [ANN]CureCoin - Earn while you solve cures for Cancer. True 3.0 crypto on: November 16, 2014, 06:26:04 PM
Any news dev.

How are we getting along on the cc 2.0?

Going great! This weekend I'm finalizing the code for Merkle signatures (including the certificates used for folding mintage), and hopefully wrapping up the specs of the transaction formatting. The Curecoin 2.0 transaction system is fairly basic at this point.

On the in-progress list:
Blockchain database (need to optimize for performance and storage space)
Certificate formatting (this is more of just a final approval on the existing specifications we discussed months ago)
P2P Networking (a fair amount to do here)
GUI

Then the upcoming list (all of which are non-essential items which can be added later, but would be nice at launch):
-Light merchant 'scripting? not even.' language: Can tell daemon to perform job x upon completion of condition y
->Example 1: Send "x8cmeob" to 192.168.0.12 when <address> receives 8 CUR
->Example 2: Append "x8cmeob" to file "transactions.txt" when <address> receives 8 CUR
-Basic accounting features built-into GUI wallet (group addresses into an account, produce transaction records for a given account,  etc.)
-Some indication/measure of network health and connection quality

Curecoin 2.0 will be cross-platform at launch, with a compiled binary available for Windows, Linux, and Mac OS X.

For anyone interested in the practicality of Merkle signatures for a cryptocurrency network, an address capable of signing 8192 transactions takes around 3 seconds to generate on modern hardware using one core. People will be able to choose what capacity address they would like to use. More capacious (more possible transaction signatures) take longer to generate. Lowest possible will likely be 4096 transactions, with the highest being either 32768 or 65535. 4096 will be far more than 99.99% of use cases. Signature verification takes a trivial amount of time. Signatures are small enough in size to not produce blockchain bloat. Private keys require less than a megabyte each.

Sounds awesome man, anychance the source for folding pools will be released? I'd really like to get franko folders back up and going since ive got so many frk now to fund it.

On official cc2.0 release, we'll be helping with getting third-party pools set up, and pool mining will be built into the certificate format Smiley, and if everything goes according to plan we'll have some very rudimentary java source code for a pool backend, or at the very least a very detailed guide that a capable programmer could use to build a pool, with all the protocol information required. If you're talking about the cc1.0-style pool, I'd be more than happy to help you with setting up the payment backend to start rewarding people for folding with Frankos Smiley

yea CC1.0 is completly fine and if there is anything i can do to help with cc2 just let me know. Ive been a believer of this project since its inception.

Thank you! Sent you a PM with some more information, let me know where you want to go from there.
363  Alternate cryptocurrencies / Announcements (Altcoins) / Re: [ANN]CureCoin - Earn while you solve cures for Cancer. True 3.0 crypto on: November 16, 2014, 06:25:40 PM
I have a "generate" transaction in my wallet that, after more than 700 confirmations, is not in the balance yet.
But it shows on "listaccounts". Is that normal?

This is really odd, does it show as confirmed in listtransactions?

"account" : "",
"category" : "generate",
"amount" : xxx,
"confirmations" : 1435,
"generated" : true,
"blockindex" : 1,


Wow, that's a mystery. If you do "gettransaction txid" (replacing txid with the txid of that transaction) and then dump the private key (dumpprivkey address) replacing address with the address receiving the coins in the transaction, then import that on another wallet, does the transaction appear properly?

I'll try importing the privkey on another wallet, but for now some more info:

- the address is the same where I receive the folding payouts, i.e. the only one having transaction
- there is just another address in the wallet but with no activity
- I've tried both repairwallet and -rescan without success

Oh, now that's very odd. It might be an orphaned PoS block that the wallet didn't recognize properly, though it would seem -rescan would fix that issue...
Perhaps redownloading the blockchain would help, but that's a stretch.

If you PM me some details about the transaction, I can send you some curecoin to make up for it Smiley
364  Alternate cryptocurrencies / Announcements (Altcoins) / Re: [ANN]CureCoin - Earn while you solve cures for Cancer. True 3.0 crypto on: November 14, 2014, 11:16:16 PM
I have a "generate" transaction in my wallet that, after more than 700 confirmations, is not in the balance yet.
But it shows on "listaccounts". Is that normal?

This is really odd, does it show as confirmed in listtransactions?

"account" : "",
"category" : "generate",
"amount" : xxx,
"confirmations" : 1435,
"generated" : true,
"blockindex" : 1,


Wow, that's a mystery. If you do "gettransaction txid" (replacing txid with the txid of that transaction) and then dump the private key (dumpprivkey address) replacing address with the address receiving the coins in the transaction, then import that on another wallet, does the transaction appear properly?
365  Alternate cryptocurrencies / Announcements (Altcoins) / Re: [ANN]CureCoin - Earn while you solve cures for Cancer. True 3.0 crypto on: November 14, 2014, 11:08:49 PM
Any news dev.

How are we getting along on the cc 2.0?

Going great! This weekend I'm finalizing the code for Merkle signatures (including the certificates used for folding mintage), and hopefully wrapping up the specs of the transaction formatting. The Curecoin 2.0 transaction system is fairly basic at this point.

On the in-progress list:
Blockchain database (need to optimize for performance and storage space)
Certificate formatting (this is more of just a final approval on the existing specifications we discussed months ago)
P2P Networking (a fair amount to do here)
GUI

Then the upcoming list (all of which are non-essential items which can be added later, but would be nice at launch):
-Light merchant 'scripting? not even.' language: Can tell daemon to perform job x upon completion of condition y
->Example 1: Send "x8cmeob" to 192.168.0.12 when <address> receives 8 CUR
->Example 2: Append "x8cmeob" to file "transactions.txt" when <address> receives 8 CUR
-Basic accounting features built-into GUI wallet (group addresses into an account, produce transaction records for a given account,  etc.)
-Some indication/measure of network health and connection quality

Curecoin 2.0 will be cross-platform at launch, with a compiled binary available for Windows, Linux, and Mac OS X.

For anyone interested in the practicality of Merkle signatures for a cryptocurrency network, an address capable of signing 8192 transactions takes around 3 seconds to generate on modern hardware using one core. People will be able to choose what capacity address they would like to use. More capacious (more possible transaction signatures) take longer to generate. Lowest possible will likely be 4096 transactions, with the highest being either 32768 or 65535. 4096 will be far more than 99.99% of use cases. Signature verification takes a trivial amount of time. Signatures are small enough in size to not produce blockchain bloat. Private keys require less than a megabyte each.

Sounds awesome man, anychance the source for folding pools will be released? I'd really like to get franko folders back up and going since ive got so many frk now to fund it.

On official cc2.0 release, we'll be helping with getting third-party pools set up, and pool mining will be built into the certificate format Smiley, and if everything goes according to plan we'll have some very rudimentary java source code for a pool backend, or at the very least a very detailed guide that a capable programmer could use to build a pool, with all the protocol information required. If you're talking about the cc1.0-style pool, I'd be more than happy to help you with setting up the payment backend to start rewarding people for folding with Frankos Smiley
366  Alternate cryptocurrencies / Announcements (Altcoins) / Re: [ANN]CureCoin - Earn while you solve cures for Cancer. True 3.0 crypto on: November 14, 2014, 11:07:15 PM
I have a "generate" transaction in my wallet that, after more than 700 confirmations, is not in the balance yet.
But it shows on "listaccounts". Is that normal?

This is really odd, does it show as confirmed in listtransactions?
367  Alternate cryptocurrencies / Announcements (Altcoins) / Re: [ANN]CureCoin - Earn while you solve cures for Cancer. True 3.0 crypto on: November 08, 2014, 01:55:29 AM
Any news dev.

How are we getting along on the cc 2.0?

Going great! This weekend I'm finalizing the code for Merkle signatures (including the certificates used for folding mintage), and hopefully wrapping up the specs of the transaction formatting. The Curecoin 2.0 transaction system is fairly basic at this point.

On the in-progress list:
Blockchain database (need to optimize for performance and storage space)
Certificate formatting (this is more of just a final approval on the existing specifications we discussed months ago)
P2P Networking (a fair amount to do here)
GUI

Then the upcoming list (all of which are non-essential items which can be added later, but would be nice at launch):
-Light merchant 'scripting? not even.' language: Can tell daemon to perform job x upon completion of condition y
->Example 1: Send "x8cmeob" to 192.168.0.12 when <address> receives 8 CUR
->Example 2: Append "x8cmeob" to file "transactions.txt" when <address> receives 8 CUR
-Basic accounting features built-into GUI wallet (group addresses into an account, produce transaction records for a given account,  etc.)
-Some indication/measure of network health and connection quality

Curecoin 2.0 will be cross-platform at launch, with a compiled binary available for Windows, Linux, and Mac OS X.

For anyone interested in the practicality of Merkle signatures for a cryptocurrency network, an address capable of signing 8192 transactions takes around 3 seconds to generate on modern hardware using one core. People will be able to choose what capacity address they would like to use. More capacious (more possible transaction signatures) take longer to generate. Lowest possible will likely be 4096 transactions, with the highest being either 32768 or 65535. 4096 will be far more than 99.99% of use cases. Signature verification takes a trivial amount of time. Signatures are small enough in size to not produce blockchain bloat. Private keys require less than a megabyte each.
368  Alternate cryptocurrencies / Announcements (Altcoins) / Re: [ANN]CureCoin - Earn while you solve cures for Cancer. True 3.0 crypto on: November 02, 2014, 06:35:27 PM
Hello

strange thing: I've been folding since Thursday with 3 GPUs (6850 and R9 270 + 7790). One of them shows estimated points per day about 10 thousands, and the rest of them show something above 30 thousands. But I'm receiving only about 2.5 CURE/day, my yesterday's reward disappeared (no transfer on Oct, 1st at all), cryptobullionpools was showing yesterdays "Your 24 Hour Folding Points [Folding points verified.] Valid: " something like 70 thousands points) and checked today - I've received 2.5 CURE only again. CureCoin Estimation Calculator showed me that about 70 thousand points is about 20 CURE! How many CURE it should be and what could be wrong?

BTW: what are best clocks for 6850?

What is your username for F@H? 70k points should be getting you around 12.40 CUR/day right now.

369  Alternate cryptocurrencies / Announcements (Altcoins) / Re: [ANN]CureCoin - Earn while you solve cures for Cancer. True 3.0 crypto on: November 02, 2014, 06:33:06 PM
I see there is a de-listing warning on Bittrex for Curecoin now.  It says the following:

"This market is in danger of de-listing due to low trade volume and lack of user interest. It may be removed on November 7th unless the average daily trade volume for the last 7 days exceeds 0.2 BTC."

  

That's a bummer - I don't have enough to trade and Bittrex is a major exchange for us.

Yeah it bummed me out as well! Angry  Hopefully the volume will rise enough to keep Curecoin listed.  

Today's volume is above 0.2 BTC, so that's looking up Smiley
370  Bitcoin / Bitcoin Discussion / Re: Post quantum computer cryptography for your favourate currency on: October 26, 2014, 06:00:38 PM

The fix to the problem seems underway well before the problem arises:

http://sphincs.cr.yp.to/

Gotta love this little remark from the developers:

snip--->

"Special note to law-enforcement agents: The word "state" is a technical term in cryptography. Typical hash-based signature schemes need to record information, called "state", after every signature. Google's Adam Langley refers to this as a "huge foot-cannon" from a security perspective. By saying "eliminate the state" we are advocating a security improvement, namely adopting signature schemes that do not need to record information after every signature. We are not talking about eliminating other types of states. We love most states, especially yours! Also, "hash" is another technical term and has nothing to do with cannabis."

<---snap

To blockchain eternity!

Joe



A 41-KB signature is probably too large to be practical. At one transaction per second, that signature would add around 3.5GB to the blockchain every day.
371  Alternate cryptocurrencies / Announcements (Altcoins) / Re: [ANN]CureCoin - Earn while you solve cures for Cancer. True 3.0 crypto on: October 20, 2014, 06:59:29 PM
This is the only PoS coin I've seen that doesn't display how many mature coins you have and what the expected stake time is. Am I missing something? Is PoS active yet? I did the console command, just don't see info anywhere to indicate that I'm staking.

Yep, PoS is currently active! Coins take 30 days minimum to stake. As long as your wallet is unlocked and your client is running, you will automatically mine PoS blocks.
372  Alternate cryptocurrencies / Announcements (Altcoins) / Re: PRE [ANN] CureCoin development continues.... on: October 17, 2014, 07:17:02 PM
its been a while since i follow CC. It seems they have stop ASIC and only doing F@H? And CC2 is coming?
ASICs can still mine for now, and CC2 is currently undergoing heavy development. Cheesy

What about this CC2, will it works like CC1 should have ?



Nope, CC2 will not incorporate any type of traditional hash-based mining. ASICs will not be useful for Curecoin v2.
373  Alternate cryptocurrencies / Announcements (Altcoins) / Re: [ANN]CureCoin - Earn while you solve cures for Cancer. True 3.0 crypto on: October 17, 2014, 07:16:10 PM
I've been folding with my GPU for some hours and there's one thing I don't understand aticonfig --odgc shows 1-15% gpu load only, and cpu has much shorter estimated time then gpu... What to do to have 90-100% gpu load?

Unfortunately I'm not sure what --odgc is.  I run ATI cards, but I use MSI Afterburner to determine GPU load.  Some WU's will be a steady 100% and others will move around a bit but stay close to 100%.  I've seen some WU's that get stuck with a very low GPU utilization but that was for Core 16 WU's.  I haven't been getting many Core 16 WU's lately though.

What GPU are you using and what is the Core for the WU being processed? 

aticonfig --odgc is an opencl configuring tool showing actual clocks and gpu load
gpu is radeon 6850, cpu is 2-core athlon
I've added all possible parameters to slot, like client-type advantage and gpu-usage 95 etc, changed the priority of fah client, but no way, the gpu utilisation is a few percents, max 15%, and the gpu often goes idle. Because of that the fah manager shows ETA 1-2 days (CPU), but 9 days (GPU).
I mean the utilisation of gpu, not the percentage of the work unit.


It is possible that your CPU folding is choking your GPU folding, try pausing  your CPU WUs and see if your GPU utilization increases. Other than that, folding forums are probably the best place to ask around. Smiley
374  Alternate cryptocurrencies / Announcements (Altcoins) / Re: [ANN]CureCoin - Earn while you solve cures for Cancer. True 3.0 crypto on: October 16, 2014, 02:49:48 AM
http://curecoin.net/index.php/en/
maybe i'm having trouble to see
but where is Download wallet link ??

I've added a nice, visible Download link on the front page. Smiley

Thanks Lasers!!
375  Alternate cryptocurrencies / Announcements (Altcoins) / Re: [ANN]CureCoin - Earn while you solve cures for Cancer. True 3.0 crypto on: October 14, 2014, 02:44:19 PM

i would expect a link which is easier to find
maybe something in the front page...
I could only find in github, i prefer text wallet which i compile Smiley but strange error when compiling and running wallet:

Code:
~/CurecoinSource/src$ ./curecoind -daemon=1
curecoin server starting
curecoin: Error initializing database environment /home/myusername/.curecoin! To recover, BACKUP THAT DIRECTORY, then remove everything from it except for wallet.dat.

how many curecoins a day should 280x get me ?
Source code links are on the first page of this BTCTalk thread Smiley
Do you have odd permissions on the .curecoin folder? Backup your wallet.dat (of course) to a safe location, and try deleting that folder. Alternately, you could try another datadirectory.

A 280x, if protein folding with Core17/Core18, would probably get ~20 CURE/day Smiley
376  Alternate cryptocurrencies / Announcements (Altcoins) / Re: PRE [ANN] CureCoin development continues.... on: October 13, 2014, 08:50:46 PM
its been a while since i follow CC. It seems they have stop ASIC and only doing F@H? And CC2 is coming?

ASICs can still mine for now, and CC2 is currently undergoing heavy development. Cheesy
377  Alternate cryptocurrencies / Announcements (Altcoins) / Re: [ANN]CureCoin - Earn while you solve cures for Cancer. True 3.0 crypto on: October 12, 2014, 09:47:07 PM
I believe that the coin aim is to replace the useless mining of the other coins with useful computation.
In this regard, the dogecoin effort doesn't deliver, nor does the current curecoin implementation.
But version 2 will, so I am really looking forward to it!
Let's hope people will understand the importance of this aspect of cryptocurrencies.

Yep, I completely agree.  The wasted energy and the actual release of Curecoin is why I stopped mining Dogecoin myself.  Without usage of the coin though Curecoin is in a tough spot.

I'm a believer in research based crypto.  I have no idea what that will ultimately look like in a few years with the various progressions but I do believe the two concepts are perfect for each other.

Of course there would be other difficult problems with "attaching" to another coin as well such as what would be done with the existing coins that we already have.  So I suspect any possibility of doing that is already too late.

Yeah, attaching to another coin at this point in time wouldn't make much sense.

4.) There will be a limited amount of coins that can be minted using certificate mining (however this will be stretched out over a very long period of time, and will be practical for encouraging computational research far into the future). If we implement a Proof-Of-Stake model, then we will see some form of interest, which will be rate-limited, but not limited to an actual final quantity. Hopefully that makes sense, let me know if you'd like me to clarify that one.


Thank you for your answers. I have some follow up questions regarding this point.

Why put a limit on the amount of coin to be minted using the certificate mining? I understand it will be stretch over a very long time but why have the limit in the first place? Why not  make it rate-limited somehow without a limited final quantity? Having it finite means that there will be a point in time in the future that would deem certificate mining unprofitable and people, being financially incentivized, will move from it to more profitable venues. Be it 10 days from now or 10 million years from now, that point in time will come and people will move away. Could you please elaborate more on the decisions to set a limit on coin mined with certificate mining and the thought process behind them ?

Thank you

Yeah, this part isn't actually set in stone, so if other people have input on this, don't be shy! Had a discussion with Cygnus and Cujo about this last night. Smiley

I'm thinking the best path might be a compromise between people wanting a set-limit system and an actual currency's behavior. Bitcoin and almost every other cryptocurrency has some finite limit to it's mintage, attractive to investors as it is scarce, similar to a commodity. On the other side, fiat currencies are designed in such a way that their mintage is based on a lot of factors including population, and tend to become less valuable over time, per unit. As a result, a compromise would be a very long mintage schedule with an extremely gradual decline, so the coin is still generated at a predictable rate, but is still limited in supply in a given period of time.

Just my 2 cents...  I do think a coin that follows a very small inflationary model is a good idea but only to the extent that it is slightly higher than what is needed to offset coins that will get lost via people losing interest, losing their hard drive with no backups, or forgetting their pass phrase etc.  I have no idea how to estimate what the natural deflation rate is but I wouldn't want to see growth being much higher than the best guess. 

My biggest concern as I've mentioned before is coin utilization.  If we don't find ways to actually use CureCoin, the coin is going to die no matter what its features.  People need to be able to use it and right now there is nothing to use it for.  That is the number one problem in my view.  Of course we can use it for speculation but that can be done with a thousand other coins as well.  We need real uses for CureCoin.

Maybe when CC 2.0 is released the devs can approach Moolah and others to see if they have an interest in working with the coin.  It would seem to fit in well with their mindset and could possibly bring in the Dogecoin community, but I don't think they would be interested under the current structure.  CC 2.0 should alleviate many concerns that would come up.  I would love to find a way to introduce CureCoin to the Dogecoin crowd.  Most members of the Dogecoin community can't mine anymore since the implementation of AuxPoW due to the soaring difficultly.  It would be nice to get a few over here and create a cross community if possible.  If we could find a way to tap into the DOGE community I think CureCoin's demand would skyrocket.

It appears I have veered off topic a bit from the original quote so I guess I put in 4 cents instead of my 2 cents.   Grin

I've been away for a while so this is a little late lol but here goes.

I completely agree that a well established currency that's used for daily transactions should NOT be deflationary. It should have an inflation that is organic and healthy for the growth of developing economies. I did some random readings on the topic and it  appears that an inflation rate between %1 and %3 correlates with healthy growing economies in developing countries ( curecoin is an economic ecosystem that will represent a digital form of a growing developing country) .. Therefore I highly highly HIGHLY discourage setting a hard limit on the supply. Give it an inflationary nature that reaches that optimum inflation rate between 1-3% that takes into account transaction fees are destroyed to balance the inflation. Economically speaking, this is the way to go. The Bitcoin simulation of precious metals and deflationary nature of it while exciting at first, it fails to be a medium of exchange for daily transactions due to the hoarding nature it has by the idea that the Bitcoin I hold today will be worth more tomorrow since there will be less to mine. It discourages economical growth on the long run by promoting hoarding and discouraging transacting in it.

Speaking of transacting and encouraging it, I've read that a healthy economy grows healthier with increased amount of transactions that occur in it. Therefore a model that encourages spending and discourages hoarding would be optimal. The REDDCOIN team have attempted to tackle that aspect and came in with Proof Of Stak Velocity ( POSV) . I invite the debs to read the REDDCOIN white paper and explore the possible use of a POSV model rather than POS or proof of capacity along side the proof of certificate Smiley

On another random note , I had lost the link to http://curecoinfolding.com/progress-updates-p2p-networking/ then I realized it's not on the curecoin.net website. I really think a link to the curecoinfolding.com website should be on the curecoin.net as I never really knew about that site until and accidently came by it.

PoSV is a very interesting concept, however it has a number of potential drawbacks I see occurring, namely involving unnecessary blockchain bloat. It seems any method of encouraging higher transaction volume wouldn't actually encourage more spending, but rather simply cause tons of 'useless' transactions where a coin holder simply sends coins to another address they own.

That being said, right now we're looking at some form of anti-inflationary mintage schedule similar to what you described above, which would kick into effect after the classic mintage period finishes. As you said, simulating a precious commodity has to give at some point, if Curecoin is to be used as a currency.

Marketing and creating usability for the coin will become top prioirty AFTER the implementation of the system. I see GREAT potential! For example, curecoin would require/encourage universities that want to apply as a signing authority to accept curecoin on campus for tuition and other stuff. Why would they do that? Cause it'll encourage more people to do proof of certificate work which will the help the university's research further develop. Not to mention the amazing PR the university would get for accepting a humane crypto currency. I know it's frustrating now with the price guys but once the system is implemented, the uses would endless. Heck we could create a fork of some sort that "rents out" computational power to private companies by giving them signing authority for a fee or a donation that could require the fee to paid only in curecoin and for a limited period of time for example. You know how much potential income could be generated by renting computational power ?? Great potential .. See what's coming not what's under your feet guys Wink

Yup, we're stuck in a bit of a hard spot right now, simply because we don't want to push for too much merchant/exchange integration before we completely change the codebase on them! That being said, once we have a final system in place and further improvements are made to the platform without requiring new APIs to be implemented for use, promotion/marketing is the number one objective. Thanks for the positive words!

hello all, I need some help, trying to solomine this coin, I have some rockminers, some dragon miners and some zeus miners. None are working, the sha-256 equipment gives me a reading as if I am using the wrong equipment with this coin. It says everywhere even the pools this is a sha-256 coin but none of my sha equipment can mine it. So since the miner program gave me the errors as if i were using the wrong equipment with this algo i tried my zeus, becasue the difficulty in the wallet says 0.002 thus would mean its probably a scrypt coin with a difficulty that low, the zeus did connect yet mined nothing. It was hashing, however with a difficulty of 0.002 I would hope to get at least 1 block with my zeus blizzard 4 Mhash/s machine in an hour right?

SO what am I doing wrong here,

Added note the wallet about says its an X11 scrypt coin is this true? that would explain why the difficulty is rated in the wallet at 0.002 and why my shaminers cant connect or force the chainstate as well as why y zeus is not processing blocks.

That's... very odd. Have you had luck solo-mining other similar SHA256 coins? Curecoin is SHA256 for sure.


378  Alternate cryptocurrencies / Announcements (Altcoins) / Re: [ANN]CureCoin - Earn while you solve cures for Cancer. True 3.0 crypto on: October 04, 2014, 03:34:22 AM
...a signing algorithm which is resistant to Quantum Computers ...

I keep reading it, but also keep not understanding it. Is this relevant for today's implementations ? Google seems to have something like an QC in the corner, NSA maybe too.

Having it conceptual in mind is good, but need to spend efforts on it ? Can it be tested/validated ? Does it scares people off as techie-talk ?

But again, I keep not understanding it. Can you explain it in simple terms to me ?

Basically, modern signature schemes are based off of the multiplication of large prime numbers, and Shor's algorithm allows quantum computers to find the prime factorization of large numbers. Shor's algorithm requires a quantum computer to run, and thus factoring large numbers into their source prime numbers becomes practical.

I'll give an example of RSA because it's much more straight-forward, but keep in mind a similar issue exists in a more complex form inside of ECDSA. (The following steps are information-only, you can skip them if you wish. If you want an example of creating/breaking an RSA key, you're in the right place. Summary at the bottom!)
Code:
For public/private key cryptography, you need to generate a private key, and from this private key you can create or derive your public key. In the case of RSA, you generate a public key in the following manner:
1.) Choose two unique, large prime numbers. (p and q)
2.) Multiply these unique primes together (result = n)
3.) Compute: (p-1)*(q-1) (result = φ)
4.) Pick an integer between 1 and φ which doesn't share a prime factor with φ (result = e)
5.) Figure out what number (d) when multiplied by (e/φ) gives 1. In other words, the remainder of (d*e)/φ is 1.

So, let's do an example! :)
1.) My two primes (obviously waaaay to small to ever be practical for actual cryptography): p=7 and q=13
2.) Multiply them(n=91)
3.) Multiply (p-1) with (q-1): (6*12)φ=72
4.) Pick an integer sharing no prime factor with φ:e=11
5.) Number which when multiplied by (e/φ) gives us a remainder of one:d=51
-->Check: d*(e/φ)=649/72=9 + 1/72 or 9 remainder 1. YAY!

Now, your public key is the two numbers 'e' and 'n', so our public key is (11, 91).
Your private key is the two numbers 'd' and 'n', so our private key is (51, 91).

Now, of course these numbers are ridiculously small and not practical for encryption, but let's demonstrate breaking this simple RSA key given the availability of a 'function' B(x) which, when fed a number, would return the prime factorization. Example: B(391) returns two numbers: 17 and 23. THIS FUNCTION B(x) is what quantum computers would provide.

Given only the public key, we have two variables initially:
e = 11
n = 91
As you can see above, if we could calculate both p and q (the initial starting prime numbers), we could re-calculate the private key d. Given the starting primes, finding 'd' is deterministic. So, our only goal here is to calculate p and q. We already know pq, and we know p and q are both primes. To this effect, calling B(n) or B(91) yields {7, 13}. However, if we were unable to easily find the prime factorization of 91, we would be stuck brute-forcing:
2*x=91 (x not integer)
3*x=91 (x not integer)
5*x=91 (x not integer)
7*x=91 (x is an integer)
For very large values of  n, brute-forcing becomes computationally-infeasible. Another means of attacking RSA keys is the number field sieve, which is significantly more effective, and was used to crack a 768-bit RSA key. For a key of size 3072-bit, it would take all the computing power on Earth today longer (by orders of magnitude) than the age of the known universe to factor this number 'e' back into parts 'p' and 'q'.

Or, with a quantum computer of large enough (around 6144 'qubits' or quantum bits, a unit of quantum information which can exist in a superposition where it is both 1 AND 0), you'd just use Shor's algorithm (which has been demonstrated in factoring '15' into '3' and '5' (not impressive in itself of course, but the technology exists and Shor's algorithm is provably feasible) to call B(n).

Summary: RSA is vulnerable to quantum computers. A component of the public RSA key (n) is simply the product of two very large prime numbers. The infeasibility of factoring n into the two original primes p and q is an essential property of RSA's integrity. If a method were created which, when given a number, was able to efficiently calculate the prime factorization, it would break RSA. Shor's algorithm can factor extremely large numbers into a prime factorization in a practical timeframe. If quantum computers were stable and were scalable to a desired size, Shor's algorithm would be able to factor an RSA public key to an RSA private key.

Bitcoin doesn't use RSA, it uses ECDSA. However, Shor's 2nd algorithm from 1994 allows for solving discrete logarithms could attack ECDSA. Additionally, a smaller quantum computer would be required to attack a classically-similar security of ECDSA than for RSA (Breaking a 2048-bit RSA key needs around 4096 qubits, breaking a 224-bit ECDSA key would need somewhere between 1300 and 1600 qubits). If you're interested in reading a very dense document on quantum computers applied to Elliptical Curve Crypto, check out http://arxiv.org/pdf/quant-ph/0301141v2.pdf.

One of Shor's proposed algorithms from 1994 allows for quantum computers to "easily" solve discrete logarithms. So, what does this mean? (You can skip this section as well)

Code:
The discrete logarithm problem is another mathematical entity believed to be easy one way, hard the other. 
For example:
q^b mod n ≡ x
Where n is a primitive root of q (basically, for all possible values of r, the chances of getting any result (1, 2, 3, 4, 5, 6) from (q^b MOD n) is equal)
Solve for x.
Knowing n, q, and b, this can be calculated very easily. Let's say n = 13. 6 is a primitive root.
How we know 6 is a primitive root of 13:
6^1 MOD 13 = 6
6^2 MOD 13 = 10
6^3 MOD 13 = 8
6^4 MOD 13 = 9
6^5 MOD 13 = 2
6^6 MOD 13 = 12
6^7 MOD 13 = 7
6^8 MOD 13 = 3
6^9 MOD 13 = 5
6^10 MOD 13 = 4
6^11 MOD 13 = 11
6^12 MOD 13 = 1
6^13 MOD 13 = 6
6^14 MOD 13 = 10
6^15 MOD 13 = 8
etc... You can see a pattern. 6^1 MOD 13 is the same as 6^13 MOD 13 is the same as 6^25 MOD 13 is the same as 6^37 MOD 13. Using this looping pattern, we can predict 6^1994833 MOD 6 as being 6. Why? Because (1994833-1)/12 is an integer. We don't have to calculate 6^1994833, we just use a pattern. Cool, huh? 6^1994834 MOD 13 is 10. 6^1994835 MOD 13 is 8. Etc. Not really important to what we're doing right now, it's just awesome. :D

Aaaanyhow, back to what we were doing.
 q^b mod n ≡ x
Let's set q as 6, n as 13, and b as 119. We could either use our pattern above or resort to asking a calculator, but x is easy to calculate. x = 11.
That's easy. Now, try calculating:
6^b mod 13 = 119.
For such a small modulus 13, this problem is trivial trial-and error. However, this problem becomes far more difficult with extremely large moduli, similar to a prime factorization.

So, let's summarize what we know so far.
Bitcoin uses ECDSA
ECDSA relies on the hardness of Discrete Logarithms.
Discrete Logarithms can be easily solved by an algorithm by Peter Shor on quantum computational devices.

So, if quantum computers can break ECDSA, how vulnerable is Bitcoin?



The above image explains the basic process for generating a Bitcoin address. The address itself cannot be reversed to the public key of the ECDSA keypair, because it is protected by a hash. However, when you create and sign a transaction (spend Bitcoins, namely), your public key is revealed. Peers re-calculate your address based on the public key you revealed to the network, and if the produced address matches the source address, and the signature matches the public key, the transaction is accepted.

So, coins sent to a Bitcoin address that has never sent a transaction can not be spent by someone with a Quantum computer. However, any address on the Bitcoin network that has previously made a transaction can be reversed to its private key, and an attacker can then empty the address.

As such, Bitcoin addresses would have to be one-time-use, which isn't exactly practical.

No quantum computers are available today which can crack ECDSA. Nor will they be here next year.

Quantum-resistant signing algorithms are proven effective. They rely only on the existence of a hashing function that is one-way by design, which is fulfilled perfectly fine by SHA256, SHA3, RIPE160, Grostel, etc. etc. Quantum computers can't brute-force deterministic circuit-logic operations in a cost-effective manner.

Hopefully that all made sense, I didn't expect to write a novella >.> Let me know if you have any other questions!
379  Alternate cryptocurrencies / Announcements (Altcoins) / Re: [ANN]CureCoin - Earn while you solve cures for Cancer. True 3.0 crypto on: October 02, 2014, 09:46:04 PM
Hey Curecoin, let's work together?

.  ethical coins unite ..., let's join forces for specific projects.

Do you have a specific project that relates to science and are looking for a support partner, if so call on Einsteinium we will do what we can to forward your project.   

Support partners usually will pledge to retweet, provide comments, likes, small donations, and endorsements for specific events they choose to get involved with.

Einsteinium is a 'cause coin' we seek to provide funding for science endeavors, we are seeking project partners for small projects involving: educational science. science fairs, science instructors (teachers, professors, mentors, etc ...), or anything else that has a heavy science influence.



Ebola is topical subject, EMC2 is considering making a public donation, we need to know if you are willing to join our campaign if we carry it forward?



What kind of participation are you looking for? Smiley

How many people are mining Btc and alt's?

I think there are enough who are folding:
http://folding.extremeoverclocking.com/team_list.php?s=

Curecoin had a output of 4,012,966,688 points in May!
These people where not only "new" folding miners, some were for sure people of other teams, but they are all back in their old teams and the miners are looking at the current price........ Embarrassed


Quite a few people are still folding, we're nearly double the daily production of our closest competitor! Smiley

seems the coin is dying. it had decent idea but somehow peopel dint follow.
real sham as this oculd help many lives Sad

It's not dying, we're in a lull period while writing extensive amounts of code for cc2.0/3.0.

is the block explorer down? it says "coucou".

Certainly seems to be down, that block explorer seems to have had some problems lately. Curecoin 3.0 will have a built-in block explorer.

The graph of curecoin value is pretty disheartening. Essentially no upward movement for its entire life....yet I keep buying more and folding because I believe in the cause. Can anyone give some reasons why the downward movement won't continue? Any big plans that will increase the value long-term?

As a pretty vocal supporter of Curecoin I really wish I could say I'm aware of plans that will increase the long-term value of the coin, but sadly I'm not aware of any.  CC 2.0 is certainly an improvement, but unless universities literally get behind CC 2.0 I'm still not sure where the value will come from.

Additionally, it doesn't appear that the folding community is large enough to build an economy themselves such as with Dogecoin.

I'm no economist and can't make any predictions about future price with any kind of certainty (hey, it's crypto!), but one of the roadblocks to the next generation of Curecoin is getting universities to integrate certificate signing into their existing computational research projects. We're working on making sure this integration is as easy and faultless as possible, which should ease any University's resistance towards implementing Curecoin into their work. Value is certainly an odd concept in cryptocurrency, and no one is entirely sure where value for any coin truly comes from. Some of it comes from speculation, some from utility, some from blind diversification, some from market manipulation, and some seems to materialize out of thin air. The hope is that the utility of Curecoin will push it to a higher valuation--it will offer similar utility to existing cryptocurrencies, and will have a signing algorithm which is resistant to Quantum Computers, unlike Bitcoin/Litecoin/Peercoin/Dogecoin...etc's ECDSA. Additionally, it is a significantly cleaner alternative to traditional mining--all computational power pointed towards generating coins is doing valuable computational research, and the relationship with university research facilities will hopefully increase the public image and set it aside from the black-market-related image that most major cryptocurrencies have been unfortunately shaded with.

In addition to programming, the team is working with media contacts to further Curecoin's media exposure, though this has proven to be a lengthy process.


380  Alternate cryptocurrencies / Announcements (Altcoins) / Re: [ANN]CureCoin - Earn while you solve cures for Cancer. True 3.0 crypto on: September 28, 2014, 05:06:49 PM
I think I'll start mining curecoin again Smiley

Awesome, welcome back! Smiley

Dev - Last Active:   August 25, 2014, 02:19:13 AM

coin dead?

Nope, Josh (Cygnus-XI) doesn't use BTCTalk anymore. He's still very active on IRC (Freenode #curecoin), and the project is still very alive.
Pages: « 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 [19] 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 ... 86 »
Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!