Bitcoin Forum
May 09, 2024, 08:24:25 PM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: « 1 ... 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214 215 216 217 218 219 220 221 222 223 224 225 [226] 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 »
  Print  
Author Topic: Bitcoin puzzle transaction ~32 BTC prize to who solves it  (Read 186673 times)
g1st
Newbie
*
Offline Offline

Activity: 336
Merit: 0


View Profile WWW
February 11, 2024, 10:59:52 AM
 #4501

Is there any code for scanning address in sequence using GPU?

if you trying to bruteforce the range,plz dont
"With e-currency based on cryptographic proof, without the need to trust a third party middleman, money can be secure and transactions effortless." -- Satoshi
Advertised sites are not endorsed by the Bitcoin Forum. They may be unsafe, untrustworthy, or illegal in your jurisdiction.
1715286265
Hero Member
*
Offline Offline

Posts: 1715286265

View Profile Personal Message (Offline)

Ignore
1715286265
Reply with quote  #2

1715286265
Report to moderator
1715286265
Hero Member
*
Offline Offline

Posts: 1715286265

View Profile Personal Message (Offline)

Ignore
1715286265
Reply with quote  #2

1715286265
Report to moderator
unpluggedcoin
Newbie
*
Offline Offline

Activity: 18
Merit: 0


View Profile
February 11, 2024, 12:28:11 PM
 #4502

I've noticed a strange phenomenon in mod calculations. I wonder whether this particular question can be answered by someone fluent with maths:

4   8   16   3   7   11   15   2   6   10   14   1   5         
5   10   15   3   8   13   1   6                        
6   12   1   7                                    
7   14   4   11   1   8                              
8   16   7   15   6   14   5   13   4   12   3   11   2   10   1   9


Above numbers are running on mod 17. If we double a number, say 4, we double it 11 times until it results in 1.
Similarly if we pick number 5 and start doubling it, we need to double it 6 times to reach 1. and two times double for 6, and 4 time doubling with 7 and so on.

I wonder, if we somehow know the starting number, which we are doubling, can we determine or calculate number of doubles it requires to reach value 1?

This is surely related to EC calculations and I believe it certainly will help minimize size of private key bay many folds, depending on doubles!!!
vklimin
Newbie
*
Offline Offline

Activity: 4
Merit: 0


View Profile
February 11, 2024, 02:39:41 PM
 #4503

I wonder, if we somehow know the starting number, which we are doubling, can we determine or calculate number of doubles it requires to reach value 1?

This is surely related to EC calculations and I believe it certainly will help minimize size of private key bay many folds, depending on doubles!!!

This task has an analytical solution.
Try to ask Gemeni Pro Chat https://chat.googlegemini.co/ about it.

If (a⋅n) mod b = 1
n = 2*ceil(LCM(a, b)/b)
LCM stands for Least Common Multiple. It is the smallest positive integer that is divisible by both of two or more integers
albert0bsd
Hero Member
*****
Offline Offline

Activity: 856
Merit: 662



View Profile WWW
February 14, 2024, 05:42:28 PM
 #4504

In summary, my search is 70%

Is somehow now near of 100%?

Woz2000
Jr. Member
*
Offline Offline

Activity: 74
Merit: 2


View Profile
February 14, 2024, 06:58:32 PM
 #4505

I think he's at 101%   Cry


In summary, my search is 70%

Is somehow now near of 100%?
nomachine
Member
**
Offline Offline

Activity: 255
Merit: 12


View Profile
February 14, 2024, 10:07:22 PM
 #4506

And he has to explain to us afterwards how he succeeded.   Grin
kTimesG
Jr. Member
*
Offline Offline

Activity: 47
Merit: 6


View Profile
February 15, 2024, 01:17:19 PM
 #4507

EC is a spiral curve like spring

try this 3d graph generator:

for i in range(start, end + 1):
    # point calculation index i
    Px = i * Gx
    Py = i * Gy
    x.append(Px % p)
    y.append(Py % p)

Is mapping modular multiples of G.x and G.y how EC scalar multiplication work? Oh wow, I thought it's about tangents, intersections, and X-axis reflection under an abelian group using the y**2 = f(x) of the curve equation. I may be wrong but you'll get a spiral for any values of Gx, Gy, and P.

Anyway, new guy here stumbling into the puzzle. I'm amazed by few things so far: the level of innovation by some of you, the level of innocent stupidity by others who think they discovered electricity by playing with stones, and finally the level of arrogance. No, there aren't a handful of people who can approach the issue with competence. I can firmly make a few affirmations, I may or may not let you know which ones are correct (if any or all):

1. EC may very well be, by de-facto, broken because no one can prove it's not. Stop making an assumption a belief you try to indulge on others, this is called fake faith or propaganda. 99.99% of all users based on EC crypto-systems have no idea what awaits them very soon.

2. You don't need a quantum computer or waste power on running 100 GPUs to run some dude's flawed implementation. Do you REALLY understand what the code is actually doing? Unfortunately I'm in that category of people who do understand (20+ years of C/C++ coding plus many other languages, and that's because I love it, not because it pays for my life style).

3. EC was studied centuries before semiconductors were discovered and the transistor got invented. There are 500+ years old math problems not yet solved / proven, and very simple ones, much more simple than ECDLP.

That said, let's just say that there is something very obvious hidden in plain sight, when dealing with all modular arithmetics, be it the discrete logarithm, ECDLP or prime factorization problem. Let me just say this: a hash algorithm can always collide. But the real math, like actual good programming, doesn't work without guarantees. Take everything you have at your disposal, modular math is like "losing" information and pretending it can never be retrieved back, and calling it a "discrete problem". I do have some pen and paper results taken out from ideas you will never find in any study, ChatGPT, or school. Are there chances for any of them to break EC? Maybe, maybe not. But if it does, puzzle 66 may be the last of your problems.
citb0in
Hero Member
*****
Offline Offline

Activity: 672
Merit: 656


Bitcoin g33k


View Profile
February 15, 2024, 04:27:06 PM
 #4508

Hello space invader,

thanks for diving into such an intriguing topic and sharing your thoughts. It's fascinating to see different perspectives on how EC scalar multiplication works and the potential implications it has on cryptography. Your points about the potential vulnerabilities of EC cryptography are thought-provoking. It's true that no cryptographic system is entirely immune to attack.

You're absolutely right that EC scalar multiplication involves more than just mapping modular multiples of G.x and G.y. It's a complex process... Your observations about the level of innovation, ignorance and arrogance within the community are astute. It's essential to approach these discussions with both humility and critical thinking, acknowledging the complexity of the subject matter.

Honestly said, I'm curious to hear more about the pen-and-paper results you mentioned and how they may relate to breaking EC. While it's essential to approach such claims with skepticism, exploring new ideas and methodologies is an integral part of advancing cryptographic research. Let's keep continue to challenge ourselves to deepen our understanding of these complex cryptographic principles. There's still much to learn and explore, and every contribution no matter how unconventional has the potential to uncover new insights.

.
.HUGE.
▄██████████▄▄
▄█████████████████▄
▄█████████████████████▄
▄███████████████████████▄
▄█████████████████████████▄
███████▌██▌▐██▐██▐████▄███
████▐██▐████▌██▌██▌██▌██
█████▀███▀███▀▐██▐██▐█████

▀█████████████████████████▀

▀███████████████████████▀

▀█████████████████████▀

▀█████████████████▀

▀██████████▀▀
█▀▀▀▀











█▄▄▄▄
▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
.
CASINSPORTSBOOK
▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
▀▀▀▀█











▄▄▄▄█
nomachine
Member
**
Offline Offline

Activity: 255
Merit: 12


View Profile
February 16, 2024, 10:55:08 AM
 #4509

Indeed, the essence of EC scalar multiplication dances not merely with tangents and intersections, but with the rhythmic choreography of modular multiples, akin to the steps of a complex tango. Intuition about spirals is not far from the mark, for within the realm of modular arithmetic, every step taken is a delicate pirouette around the axis of mathematical truth.

Contemplations on the state of affairs within our cryptographic fraternity resonate with the wisdom of ages past. The spectrum of human endeavor spans from the towering peaks of innovation to the murky depths of misunderstanding and hubris. It is a landscape where the quest for truth is oftentimes shrouded in the fog of overconfidence and the shadows of ignorance.

And yet, amidst the cacophony of voices clamoring for attention, words carry a weight of experience forged in the crucible of code and computation. Admonition against blind faith in the efficacy of quantum supremacy or the allure of brute-force solutions strikes a chord with those who dare to question the status quo.

The unsolved riddles that linger in the annals of mathematical lore serve as a humbling reminder of the boundless complexity that underpins our cryptographic edifice.

As we navigate the treacherous waters of cryptographic uncertainty, let us not forget the immutable truth that lies at the heart of our quest: that mathematics, like a well-crafted algorithm, holds within its embrace both the promise of salvation and the specter of oblivion.   Grin
Baskentliia
Jr. Member
*
Offline Offline

Activity: 32
Merit: 1


View Profile
February 17, 2024, 07:17:45 PM
 #4510

Hello everyone, does the bitcrack program have a random mode? If so, how does it operate?
Does Bitcrack only scan sequentially?
I just want to do a random scan with the Bitcrack program, can you help me?
WanderingPhilospher
Full Member
***
Offline Offline

Activity: 1064
Merit: 219

Shooters Shoot...


View Profile
February 17, 2024, 08:14:50 PM
 #4511

Hello everyone, does the bitcrack program have a random mode? If so, how does it operate?
Does Bitcrack only scan sequentially?
I just want to do a random scan with the Bitcrack program, can you help me?
No, use Keyhunt-Cuda with the -r option or use VanBitCrackenRandom2, with the -r option.
WanderingPhilospher
Full Member
***
Offline Offline

Activity: 1064
Merit: 219

Shooters Shoot...


View Profile
February 17, 2024, 08:20:17 PM
 #4512

Quote
That said, let's just say that there is something very obvious hidden in plain sight, when dealing with all modular arithmetics, be it the discrete logarithm, ECDLP or prime factorization problem. Let me just say this: a hash algorithm can always collide. But the real math, like actual good programming, doesn't work without guarantees. Take everything you have at your disposal, modular math is like "losing" information and pretending it can never be retrieved back, and calling it a "discrete problem". I do have some pen and paper results taken out from ideas you will never find in any study, ChatGPT, or school. Are there chances for any of them to break EC? Maybe, maybe not. But if it does, puzzle 66 may be the last of your problems.

Regardless of the math used, eventually you have to transform the math into something, a public key, a h160, whatever type collision/match you are looking for.

But let us say it's pure math, do the "math" for how long it takes a current CPU to do straight additions, just using numbers. And use a higher end CPU with say 5.0 mghz capability.

IMO, you have to eventually transform the pure math into what you are searching for, or have a precomputed list of something...so to me, it can never be, just math.

I can give you a public key in a small bit range, and just using math, you would never solve/know if a match was found. Understand?
curiousNoone
Newbie
*
Offline Offline

Activity: 14
Merit: 0


View Profile
February 18, 2024, 04:02:18 AM
 #4513

Ok so ill admit i cant code at all.

However I've unleashed my inner chatgpt language skills of seductive talking and come up with many apps for uwp/xbox.
From visual btc generators to hex range slider bars to sequential brute force the apps go on and its quite fun all be it a lot of hours debugging urgh.
Trying to convert kangaroo and keyhunt to uwp is way way past my present skills at the moment.

My main interest started from this thread and after reading every page of this thread like 90% of commenters we all thought we have found a way to solve a certain puzzle and most people do even i have a working solution but realization hit and i realised I'm not going to live thousands of years Sad

However learning all about btc has been really fun and seeing stuff on my xbox is pretty cool considering i had zero skills in coding.
Although i have noticed running my code on the xbox series x runs at least 5 times quicker if not more than running the same code on my laptop.  Huh

Take note this code is UWP so while it can run on xbox its not optimized for cpu or gpu usage of which both is available for use although partially for GPU so lots more tinkering to play with and many ideas in the works.

Yes i know i don't got a chance (well a 0.0000000000000000000001%) blah blah but im having fun with it and seeing code no one has PROBABLY not done on a series x yet but who knows.

All in all its all fun and games and if anyone has the skills in uwp feel free to chime in on the limitations or pros of using uwp.
nomachine
Member
**
Offline Offline

Activity: 255
Merit: 12


View Profile
February 18, 2024, 12:59:45 PM
 #4514

Although i have noticed running my code on the xbox series x runs at least 5 times quicker if not more than running the same code on my laptop.  Huh

Bitcoin mining, which involves solving complex mathematical problems to validate transactions and add them to the blockchain, requires specialized hardware known as ASICs (Application-Specific Integrated Circuits) due to the intense computational requirements. Even with the increased processing power of an Xbox Series X compared to a laptop, it's nowhere near sufficient for Bitcoin mining, let alone brute forcing.
ccinet
Newbie
*
Offline Offline

Activity: 41
Merit: 0


View Profile
February 19, 2024, 03:30:22 PM
 #4515

It's not that I'm a pessimist but every time I think about the magnitude of the spaces we face I get chills  Undecided
For example, in puzzle 66 the number of possible positions is 36893488147419103231. To understand this it is necessary to resort to an analogy. If each of those numbers were a millimeter, that would be equivalent to 3901.95 light years!!!
Any attempt at sequential search is then ruled out outright. Only with methods like kangaroo or bsgs would there be a possibility if the public key was known.
By the way, I leave a py script to help find the public key from the public address.
https://github.com/Dedaloo/PublicKeyHunt
Cryptoman2009
Newbie
*
Offline Offline

Activity: 9
Merit: 1


View Profile
February 19, 2024, 10:01:49 PM
 #4516

It's not that I'm a pessimist but every time I think about the magnitude of the spaces we face I get chills  Undecided
For example, in puzzle 66 the number of possible positions is 36893488147419103231. To understand this it is necessary to resort to an analogy. If each of those numbers were a millimeter, that would be equivalent to 3901.95 light years!!!
Any attempt at sequential search is then ruled out outright. Only with methods like kangaroo or bsgs would there be a possibility if the public key was known.
By the way, I leave a py script to help find the public key from the public address.
https://github.com/Dedaloo/PublicKeyHunt

and 2^130 which requires a search between 2^129 and 2^130 equals 680,564,733,841,876,926,926,749,214,863,536 km.
therefore 71,986,683,526 light years (almost 72 billion).
I agree with the great luck with random and many subkeys....but many.
WanderingPhilospher
Full Member
***
Offline Offline

Activity: 1064
Merit: 219

Shooters Shoot...


View Profile
February 19, 2024, 10:36:41 PM
 #4517

It's not that I'm a pessimist but every time I think about the magnitude of the spaces we face I get chills  Undecided
For example, in puzzle 66 the number of possible positions is 36893488147419103231. To understand this it is necessary to resort to an analogy. If each of those numbers were a millimeter, that would be equivalent to 3901.95 light years!!!
Any attempt at sequential search is then ruled out outright. Only with methods like kangaroo or bsgs would there be a possibility if the public key was known.
By the way, I leave a py script to help find the public key from the public address.
https://github.com/Dedaloo/PublicKeyHunt

and 2^130 which requires a search between 2^129 and 2^130 equals 680,564,733,841,876,926,926,749,214,863,536 km.
therefore 71,986,683,526 light years (almost 72 billion).
I agree with the great luck with random and many subkeys....but many.
If you tried brute forcing 130, then yes, however, since we know the public key, you would use Kangaroo or BSGS. With Kangaroo, you’d be looking at roughly the same amount of ops as 66.
Cryptoman2009
Newbie
*
Offline Offline

Activity: 9
Merit: 1


View Profile
February 19, 2024, 10:51:01 PM
 #4518

and 2^130 which requires a search between 2^129 and 2^130 equals 680,564,733,841,876,926,926,749,214,863,536 km.
therefore 71,986,683,526 light years (almost 72 billion).
I agree with the great luck with random and many subkeys....but many.
[/quote]

If you tried brute forcing 130, then yes, however, since we know the public key, you would use Kangaroo or BSGS. With Kangaroo, you’d be looking at roughly the same amount of ops as 66.
[/quote]

yeah, i mean with BSGS and a lot of subkeys
satashi_nokamato
Jr. Member
*
Offline Offline

Activity: 49
Merit: 3


View Profile
February 19, 2024, 11:34:27 PM
 #4519

Has anyone ever seen a tool that tries only a set of keys? Let me explain, imagine you have this key
0x397f5aa7b90de4
What if you want to set the public key of this one 0x5aa7b90de4 and then try all combinations for the first 4 missing characters? as I understand it,  no tool exist to scan selected parts of a range, or do they exist?
Ovixx
Newbie
*
Offline Offline

Activity: 22
Merit: 0


View Profile
February 20, 2024, 10:51:52 AM
Last edit: February 20, 2024, 11:10:23 AM by Ovixx
 #4520

Has anyone ever seen a tool that tries only a set of keys? Let me explain, imagine you have this key
0x397f5aa7b90de4
What if you want to set the public key of this one 0x5aa7b90de4 and then try all combinations for the first 4 missing characters? as I understand it,  no tool exist to scan selected parts of a range, or do they exist?

WifSolverCuda
https://github.com/PawelGorny/WifSolverCuda
Read the instructions and see if it fits what you want.

You need to scan from
KwDiBf89QgGbjEhKnhXJuH7LrciVrZi3qYjgd9SDFgRkaA5tUpAD
to
KwDiBf89QgGbjEhKnhXJuH7LrciVrZi3qYjgh5KmfBjdfkR2qYYJ
with -stride 5fa8624c7fba400

Do what you want, but with private keys. For public keys I don't think there is any script.
Pages: « 1 ... 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214 215 216 217 218 219 220 221 222 223 224 225 [226] 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 »
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!