Bitcoin Forum
May 05, 2024, 05:11:56 PM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
  Home Help Search Login Register More  
  Show Posts
Pages: « 1 ... 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 [96] 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 ... 442 »
1901  Bitcoin / Development & Technical Discussion / Re: Any work being done on decentralized fiat exchanges? on: June 27, 2018, 09:40:59 PM
Which central bank?

Beneficiary Bank: Fio bank
Beneficiary: CashTan Financial Services s.r.o.
Beneficiary bank address: Fio banka, a.s., V Celnici 1028/10, 117 21 Praha 1
Account No.: 2601191382


So the Czech central bank?


Dare I say it, but the often derided central banking news pieces claiming an interest to create "national cryptocurrency" might be the genuine solution, depending on which central bank actually does this (and under what conditions). I'm not sure if it's more likely that Bitcoin simply gains more share of commercial transactions first instead, although that might be the catalyst that inspires a central bank to make the breakthrough.

They don't even need to launch their own cryptocurrency - all they need to do is to create a coloured coin on omni ledger (like USDT is). They'd then have all the power to issue/confiscate coins and trace transactions that they require while piggybacking on bitcoin.


Central banks would be unlikely to take that approach, but in principle there's no technical reason why not. The only reason I have for saying central bank cryptocurrency would solve the stablecoin issue is the simplicity, why use omni layer when they could just redeem TCP/IP routed USD 1:1 directly at federalreserve.com, or through whatever regular commercial bank? 
1902  Bitcoin / Development & Technical Discussion / Re: BLS signatures (better than Schnorr) on: June 27, 2018, 07:36:31 PM
trb follow bitcoin 0.5.3 protocol(not bitcoin 0.1 as you say), with some bug fixes. They call it bitcoin 0.5.4

Completely arbitrary according to the "cannot decode" basis of this proposed attack


If cannot decode "breaks Satoshi immutability" (such is the claim), then P2PKH (Bitcoin addresses beginning with 1) is also in violation, and hence unsafe to store money as it's subject to hard fork confiscation. There is no reason why miners shouldn't extend this attack to take all the Bitcoins from P2PKH addresses according to the "logic" of this hard forking attack


Any claims that this "Satoshi's Pure Bitcoin" has a following is a complete joke, there are no 0.5 nodes at all on the Bitcoin network, that's zero precisely. I wonder why this Mircea Popescu troll account Anonymint is pushing this FUD now, it's not like we're in a bear market waiting to capitulate or anything Smiley
1903  Bitcoin / Development & Technical Discussion / Re: Any work being done on decentralized fiat exchanges? on: June 27, 2018, 06:21:02 PM
Which central bank?
1904  Bitcoin / Development & Technical Discussion / Re: BLS signatures (better than Schnorr) on: June 27, 2018, 06:19:04 PM
Bitcoin version 0.1 cannot decode P2PKH (the type of address you claim is safe from the "booty" attack)

Explain why your theory means that miners won't steal every Bitcoin going back to the introduction of P2PKH scripts



(BIP 65 is a typo I meant BIP66, strict canonical DER signatures Smiley)
1905  Bitcoin / Development & Technical Discussion / Re: Any work being done on decentralized fiat exchanges? on: June 27, 2018, 04:52:49 PM
The problem with truly decentralised/market-based stable coins (assuming they're definitely possible) is acceptance: the only way to prove the peg is to have stableUSD trade directly against USD. That means a centralised exchange has to pick up stableUSD for trading, to prove the peg. This might be considered not to be in their interests, and consequently never happen. Although maybe it might work if a p2p stablecoin like Tether was used as a proxy to demonstrate the peg fidelity of a truly decentralised stablecoin... it's a tough challenge

Dare I say it, but the often derided central banking news pieces claiming an interest to create "national cryptocurrency" might be the genuine solution, depending on which central bank actually does this (and under what conditions). I'm not sure if it's more likely that Bitcoin simply gains more share of commercial transactions first instead, although that might be the catalyst that inspires a central bank to make the breakthrough.
1906  Bitcoin / Press / Re: 2018-06-13 Bitcoin 'whales' pulling cryptocurrency strings on: June 26, 2018, 10:15:36 PM
Why do people confuse the price with monetary policy?

That's what central banks do: they try to use monetary policy to influence the trading price of the currency they issue. It's the least capitalist way to handle a currency near enough, besides outright pegs. Central banks exist to intervene in currency markets, not to let them function. They also now intervene in basically every financial market, not just currencies.

There wasn't a line in "1984" that said "Communism is Capitalism!", but there should've been.

1907  Bitcoin / Development & Technical Discussion / Re: BLS signatures (better than Schnorr) on: June 26, 2018, 09:41:57 PM
ANYONECANSPEND is put there so that any idiot scammers who want to soft fork provide the miners the means to force the soft fork to forkoff in a hard fork by taking P2SH transactions as donations. It is provided so that miners and the economic majority (i.e. the whales) decide when to cause a soft fork to hardfuckoff. It is also put there to give the useless idiots a belief that they have some political control over Bitcoin to serve as a spanking lesson about how Satoshi Bitcoin destroys and disintermediates politics (even disintermediating the sovereignty of nation-states with jurisdictional arbitrage).

Right, so Satoshi specifically introduced ANYONECANPAY so that miners would steal funds from any scripts using softforked protocol rules ? That's actually what your argument is?

And you've changed your argument, you're now claiming all P2SH funds are vulnerable? Have you changed your argument because of it's inconsistency with the ways that ANYONECANPAY has been used before the Segwit soft fork to introduce new script types? What if you're ignorant about other script types that have been soft-forked using ANYONECANPAY backwards compatibility? Why wouldn't you be, after this concession? Do you know?

 
What about people who use P2SH as a way of using compressed keys? What next, are compressed keys anti-Satoshi too, whether P2SH wrapped or not? Have you thought any of this through? Will you change your argument again?


I am not worried at all. The future looks like $billionaire around the corner for me. Now if y’all don‘t mind, I will STFU because I can’t get my work done while arguing on BCT.

Please do, we're all really, really interested in the latest developments in your years of work on your coin. Or, any information at all would suffice, seeing as you've never produced even some beta testing code after 5 years of (alot of) talk
1908  Bitcoin / Development & Technical Discussion / Re: BLS signatures (better than Schnorr) on: June 26, 2018, 04:50:23 PM
If you know Satoshi's protocol, you would know that ANYONECANPAY has existed since the very early days, and was always intended as a feature to upgrade script types such that old nodes didn't experience the new scripts as a hard fork, no doubt ANYONECANSPEND was used for the introduction of multisig addresses too (yet you're leaving those out of your TheftCoin idea for no reason at all). So you can keep pretending that the developers have deliberately created a vulnerable new spend type all you like, you're not fooling anyone (except apparently cellard, and your alter ego friend from trilemma.com).

Wrong, I have always questioned if Bitcoin could survive a post-SegWit attack scenario and still do, miners would need to consider if it's worth it because if it ends up killing Bitcoin they would be left with massive amounts of useless gear they cannot use again to milk from transactions since trust in crypto as a whole would be lost. I don't believe this will happen 100% guaranteed but you can't claim it will not happen 100% guaranteed (and if you do, it's a mistake), therefore it's only sane to move your funds in 1addresses, I don't lose anything by doing so.


Replies are for meaningful conversations, you have to say at least something about what the person you're replying to said.


You've got no reason to believe Segwit addresses are a special case somehow, if a hard fork is to steal BTC, then everything is up for grabs. Provide reasoning.

Why do you continue to evade this point? Is it because your whole argument relies on evading reality? *




* Notice how this (at least broadly) addresses your non-reply
1909  Bitcoin / Development & Technical Discussion / Re: BLS signatures (better than Schnorr) on: June 26, 2018, 04:00:04 PM
Anonymint

If you know Satoshi's protocol, you would know that ANYONECANPAY has existed since the very early days, and was always intended as a feature to upgrade script types such that old nodes didn't experience the new scripts as a hard fork, no doubt ANYONECANSPEND was used for the introduction of multisig addresses too (yet you're leaving those out of your TheftCoin idea for no reason at all). So you can keep pretending that the developers have deliberately created a vulnerable new spend type all you like, you're not fooling anyone (except apparently cellard, and your alter ego friend from trilemma.com).
1910  Bitcoin / Development & Technical Discussion / Re: Why do some people believe that only the nodes miners run matter? on: June 26, 2018, 02:16:31 PM
Are you replying in the wrong thread to make things confusing again? Seriously, grow up
1911  Bitcoin / Development & Technical Discussion / Re: BLS signatures (better than Schnorr) on: June 26, 2018, 02:06:50 PM
You keep forgetting that SegWit is forever a donation in Bitcoin’s protocol.

So a hard fork is not needed if the protocol already permits to steal from Segwit addresses (which it doesn't). Get your argument together, you're floundering quite badly. Also, get a reputable IQ test.
1912  Bitcoin / Press / Re: 2018-06-13 Bitcoin 'whales' pulling cryptocurrency strings on: June 26, 2018, 01:45:44 PM
These bitcoin "whales" -- a word popularly used for big money players in financial markets -- "literally control the currency", said Bob McDowall, an expert in cryptocurrencies.

They can "dictate monetary policy, which is normally the function of a central bank or a government", he said.

Oh no! Large amounts of a tradable item can be used to influence the market! We can't have that, y'know, market prices being determined by trading! Roll Eyes

Someone ought to ask these "experts": if regulated market prices aren't being governed by the outcome of trading, then what the fuck is setting the price?


Unlike central bank-issued denominations, virtual currencies are produced, or "mined," by banks of computers solving complex algorithms and freely traded online.

The other key difference with typical currencies is that the number of bitcoin in existence can never exceed 21 million.

There are currently some 17 million bitcoins in circulation.

Oh I see, so the most abused monetary policy instrument in the history of all centrally issued currencies (supply) is in fact NOT controlled by the largest Bitcoin holders, but instead by the (dare I say it) regulation of the protocol?

The only reason why these "experts" talk shit about Bitcoin is precisely because of Bitcoin's regulation: because it's fair regulation, that doesn't allow these manipulative parasites the ability to suck the whole market dry of everyday investors' capital
1913  Bitcoin / Development & Technical Discussion / Re: BLS signatures (better than Schnorr) on: June 26, 2018, 01:23:32 PM
The recovery of SegWit donations doesn’t require a 50+% attack. That you continue to repeat that nonsense exemplifies either your dishonesty or incompetence or both.

When the Satoshi miners start spending the anyonecanspend SegWit donations to themselves in blocks that they win, the Core protocol will fork off and not accept those blocks.

There will be two chains. So the Satoshi chain doesn’t need 50+% of the Core chain’s hashrate. The Satoshi protocol chain only needs enough hashrate to get the snowball rolling and then miners will jumping for joy to go anonymously join in the bonanza.

If your proposed fork can't even get a majority hashrate, then everyone currently using Bitcoin will experience it as just the latest minority fork. That's no different to any other Bitcoin hardfork, with the attractive property that the miners following it will be exclusively composed of thieves.

No-one will realistically trust those miners to not steal coins again in another hard fork. Hence your "Satoshi" fork will actually be ThiefCoin, that zero users or businesses will follow. Price crashes, not even worth trying to sell the ThiefCoin airdrop.

You have a genius' 165 IQ, yet this is the best scare story you can summon up? Whatever test you took, ask for your money back IMO

1914  Bitcoin / Press / Re: [2018-06-26]A Long-Secret Bitcoin Key Is About to Finally Be Revealed on: June 26, 2018, 10:59:46 AM
A denial of service attack apparently exists for the alert system (for which the private key is needed). So once the alert system key is released, anyone using Bitcoin version 12.1 or less should make sure they have the alert system manually switched off, or they'll be vulnerable to DoS attacks. This won't have much impact, as there are very few 12.1 or less nodes still running on the Bitcoin network (~3%)
1915  Bitcoin / Development & Technical Discussion / Re: Any work being done on decentralized fiat exchanges? on: June 26, 2018, 10:47:30 AM
a fiat pegged crypto
An exchange that uses fiat pegged crypto such as USDT or USDC that trades with BTC is essentially centralized via the issuer of the fiat pegged crypto.

There are newer models of fiat pegged crypto ("stablecoins") that try to decentralise issuance. There are various models for this, some more convincing than others. But I expect that either the designs will improve, or the quality assurance of the backing will (most probably both).
1916  Bitcoin / Development & Technical Discussion / Re: Is POW systematically doomed to get a huge monster in its midst? on: June 26, 2018, 10:11:25 AM
You mean there are allegations, but no proof of him employing sockpuppets.

There was an MP PR (i.e. public relations for Mircea Popescu) account hanging around a long time after Popescu was banned from bitcointalk.org. Come on now.


And you change your account every month. And sometimes create other accounts that use the exact same posting style, argument style and opinions in general.


Geniuses are eccentric. Yet his logic is impeccable. And apparently he had designed a Bitcoin finance/speculation system that netted him at least 0.5 million Bitcoin. That is efficient. Whilst Core developers were busy spinning their hamster wheels and trying to make Bitcoin a TPS scalable transaction coin which AFAICT is alien to the invariants of proof-of-work.

So you're both very stable geniuses? Interesting.



Some observations

There are a lot of parallels between Mircea Popescu and Anonymint. Both use alot of alt accounts. Both are full of talk and little action. Both obsessed with their intellect. Both troll as if it's an Olympic sport (it proves how smart they are, despite achieving very little of any substance).


If Mircea Popescu were to lose his life (presumably for annoying some Eastern European gangsters or something like that), I wonder what would happen to Anonymint (and his many alt accounts)? Grin
1917  Bitcoin / Development & Technical Discussion / Re: BLS signatures (better than Schnorr) on: June 26, 2018, 12:02:29 AM
Miners could gather in a cartel and anonymously steal funds without no consequences for their reputation. They could send these coins back to legacy addresses and wait for confirmations to secure them eventually, so they increase their Bitcoin stacks without actually killing Bitcoin, they are miners and have a tons of gear, it's in their incentive to not do so, so that's why they stop there. Of course some may argue if Bitcoin would survive a post-SegWit attack scenario, that is not clear to me, but it just takes enough people thinking "this may be the opportunity of a lifetime" to start going up again. Anyone that invests after such thing happening is probably going to be someone that knows what's going on because I predict massive amounts of FUD about Bitcoin being dead, broken, unsafe etc (which was never the case assuming the hashrate is still strong by then).

That makes very little sense at all, especially not the part where the new fork continues to have market value.

The miners need "tons of gear" because they need to change Bitcoin's rules to perform the attack. That means they can change any rules they like, not just reverting Segwit. Any 51% attack is always game over, so this attack isn't somehow something new.
1918  Bitcoin / Development & Technical Discussion / Re: BLS signatures (better than Schnorr) on: June 25, 2018, 11:27:48 PM
Quote
There are a few issues though:

    Multisig scheme requires two communication rounds. This can be very annoying with cold storage.
    With signature aggregation we have to rely on random number generator — we can’t choose random point R deterministically like we do in ECDSA
    m-of-n multisig scheme is tricky — we need to make a merkle tree of public keys that can get pretty large for large m and n.
    We can‘t combine all signatures in the block to a single signature.

So Schnorr sigs are a compromise in those areas. Not familiar enough with the BLS scheme to compare them though (I think MAST improves the 3rd issue on that list when using Schnorr sigs, but doesn't nullify it)


The immediate problem of a different address format is of course adoption of said address format: It is a mess at first, takes time for users and merchants to set it up.

Are you sure that all changes involving signatures lead to a change in the address format?


The controversy with SegWit is due the anyonecanspend/mining cartel vector attack. Read posts by user anunymint. Anything that adds new angles to attack Bitcoin is always going to be controversial.

This is not a credible attack. Or at least no more credible than any other unilateral hard fork is. If a majority of hashpower imposes new rules on Bitcoin to steal Segwit addresses, why stop there?
1919  Bitcoin / Development & Technical Discussion / Re: Is POW systematically doomed to get a huge monster in its midst? on: June 25, 2018, 09:50:25 PM
Core has some guys with reasonably high IQs. Maybe up in the 145 range or so. But I would roughly guess that Mircea Popescu is in the 160 - 180 IQ range.


FYI everyone (and OT..... or is this bang on-topic? Grin)

Mircea Popescu has a confirmed penchant for swarming this board with bizarre alt accounts that he controls, and is noticeably eccentric even when performing in his own persona on his website. Very eccentric. And very, very self-absorbed, using multiple alt-accounts to control the narrative about himself seems very important to Popescu.

Anonymint is, curiously, the only person who's ever said anything positive about Mircea Popescu, except Popsecu's more obvious alt accounts. Interestingly enough.
1920  Bitcoin / Development & Technical Discussion / Re: BLS signatures (better than Schnorr) on: June 25, 2018, 09:18:40 PM
Recently I've learned about BLS  (Boneh-Lynn-Shacham) signatures and it sounds all great. Fixes the problems Schnorr brought to the table.

I thought patent retrictions were the only issue with Schnorr sigs. What are these issues, and how are BLS sigs different that they are better?


My questions are: Is this to be deployed with a hard-fork or soft-fork?

If it's a soft-fork, when can we expect it to happen? Since it would be a new address format if im not mistaken, would it be controversial like SegWit was?

Supposedly a soft fork can be done to allow Schnorr sigs. What's controversial about address formats? Or the Segwit address format? Never heard that said before.
Pages: « 1 ... 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 [96] 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 ... 442 »
Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!