Bitcoin Forum
September 27, 2024, 07:21:06 PM *
News: Latest Bitcoin Core release: 27.1 [Torrent]
 
   Home   Help Search Login Register More  
Pages: « 1 ... 260 261 262 263 264 265 266 267 268 269 270 271 272 273 274 275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 [310] 311 »
  Print  
Author Topic: Bitcoin puzzle transaction ~32 BTC prize to who solves it  (Read 212354 times)
nomachine
Member
**
Offline Offline

Activity: 448
Merit: 23


View Profile
Today at 01:34:44 AM
 #6181

We don't even know if there is yet some unpublished weakness in ECDSA that was exploited.  Also why would one gather 1.7 million $ in a single script address and not touch it at all after more than a year and a half, assuming there was a high cost of solving, that needs to be paid...?

The public program on GitHub could serve as a honeypot, used to monitor those trying to solve cryptographic puzzles or who are interested in cracking ECDSA. It could act as a form of surveillance, watching who interacts with it, akin to government efforts to track those with knowledge of or interest in sensitive cryptographic topics.

The non-public solution could indicate that powerful entities (e.g., intelligence agencies, corporations) are exploiting vulnerabilities privately while letting the public chase dead ends or false leads.

The decision to not touch the funds could simply be a matter of operational security.

bc1qdwnxr7s08xwelpjy3cc52rrxg63xsmagv50fa8
mcdouglasx
Member
**
Offline Offline

Activity: 290
Merit: 84

New ideas will be criticized and then admired.


View Profile WWW
Today at 01:42:15 AM
 #6182

The source code is free, you can be thankful, but don't you think it's a little unfair to complain about someone for imperfect code or code that doesn't meet your own needs? Developers are not slaves nor are you paying them a subscription to demand "this isn't Netflix". Apart from complaining, the internet is also ideal for learning to program, and I see a lot of opinions and little code here, that sometimes it's lazy to read.

I don't think it's about complaining, it's about waking up people to the fact they're putting blind faith into an imperfect program, not an imperfect code, if you can understand the difference. And it's not just about some 125-bit self-developer-imposed limitation. You may very well have some great written code which doesn't work (i.e it seems to work since no one bothered to QA it and no tests exist), and spaghetti code that correctly controls a rocket landing on Mars. It's obvious by now the 130 solver (which might very well be an organization or some huge zombie botnet) did not use JLP's program, and likely not even for 120 or 125. Just because something is not revealed does not make it non-existent. In the same way, just because something happened, it does not mean it happened because of a specific reason. We don't even know if there is yet some unpublished weakness in ECDSA that was exploited.  Also why would one gather 1.7 million $ in a single script address and not touch it at all after more than a year and a half, assuming there was a high cost of solving, that needs to be paid...?


I think Kangaroo has already fulfilled its purpose, it is a purely probabilistic algorithm and for future puzzles it is not profitable to use it, it is better to mine blocks, I think it is time for new things that do not depend only on computing power, I am sure there are some things cooking out there: logic + strength.
but I do not think there will be a back door, new techniques yes, after all the keys to the puzzles are insecure it is not surprising that they are deciphered and if the prizes are large, even faster.

BTC bc1qxs47ttydl8tmdv8vtygp7dy76lvayz3r6rdahu
Akito S. M. Hosana
Jr. Member
*
Offline Offline

Activity: 65
Merit: 1


View Profile
Today at 01:59:52 AM
 #6183

We don't even know if there is yet some unpublished weakness in ECDSA that was exploited.  Also why would one gather 1.7 million $ in a single script address and not touch it at all after more than a year and a half, assuming there was a high cost of solving, that needs to be paid...?

The public program on GitHub could serve as a honeypot, used to monitor those trying to solve cryptographic puzzles or who are interested in cracking ECDSA. It could act as a form of surveillance, watching who interacts with it, akin to government efforts to track those with knowledge of or interest in sensitive cryptographic topics.

The non-public solution could indicate that powerful entities (e.g., intelligence agencies, corporations) are exploiting vulnerabilities privately while letting the public chase dead ends or false leads.

The decision to not touch the funds could simply be a matter of operational security.

That's why I never downloaded the prebuilt binaries of these tools. It's VERY dangerous. And who knows what lies behind that Iceland Secp256k1. After all, look at the Wireshark logs to see what's happening.  Lips sealed
COBRAS
Member
**
Offline Offline

Activity: 975
Merit: 22


View Profile
Today at 03:03:22 AM
Last edit: Today at 03:16:47 AM by COBRAS
 #6184

pubkey new down....

...


cf4863281bb44f52677de8876600000000 10000

c1d204c36910280a6e0952c00000000000 111c80
bad8afea76b82aa806c0d19a8000000000 11c000
aeb619ed70bba24a4d8dd0000000000000 12fb9e <-
ae8dccc375a55045649fec3c2000000000 130000

...

a3379838c4438008c873a4000000000000 1451d8


...

up down ,up down... new down...up down ,up down...


to be continue Wink

ps  needs stock of zero's for this manipulations  Grin

[
nomachine
Member
**
Offline Offline

Activity: 448
Merit: 23


View Profile
Today at 04:16:19 AM
 #6185

Yes, there are some bugs. But the biggest stupidity is that such a program does not support all GPU cards. I mean AMD graphics. I have a pile of Radeon cards that are useless.  Embarrassed


You can run Nvidia CUDA applications natively on Radeon GPUs

https://github.com/vosen/ZLUDA/tree/9e56862ebb5a3273b9849eabbd3e0eac9548922c

The code that was previously here has been taken down at AMD's request but there are 597 forks of the repo  Grin

bc1qdwnxr7s08xwelpjy3cc52rrxg63xsmagv50fa8
brainless
Member
**
Offline Offline

Activity: 323
Merit: 34


View Profile
Today at 04:34:59 AM
 #6186

Information!!!!
As per above discussion and blam on developers unfair
They provide you best freeware
Only mindset at public they want ready to eat
They don't have ability to create such app not able to apply math, nor able to apply brain
How they can use such app
Let me give u 1 more tip
Don't use start to end full bit range
Example
134bit to 135bit don't use
What to use
Split 135bit in parts of 70bit to 100 bits for run kangaroo in between, depand your gpu power
Or
Generate random number in 135 bit range and to set +100 bit for adjust range for checking key
A = 135 random generator
B = a+ 100bit range
Adjust a and b in your kangaroo command
Hope above small tips help you for use kangaroo and such app,
It's also help your mindset of kangaroo 125bit max etc
Enjoy!!!

13sXkWqtivcMtNGQpskD78iqsgVy9hcHLF
gygy
Newbie
*
Online Online

Activity: 14
Merit: 0


View Profile
Today at 09:44:29 AM
 #6187

Information!!!!
As per above discussion and blam on developers unfair
They provide you best freeware
Only mindset at public they want ready to eat
They don't have ability to create such app not able to apply math, nor able to apply brain
How they can use such app
Let me give u 1 more tip
Don't use start to end full bit range
Example
134bit to 135bit don't use
What to use
Split 135bit in parts of 70bit to 100 bits for run kangaroo in between, depand your gpu power
Or
Generate random number in 135 bit range and to set +100 bit for adjust range for checking key
A = 135 random generator
B = a+ 100bit range
Adjust a and b in your kangaroo command
Hope above small tips help you for use kangaroo and such app,
It's also help your mindset of kangaroo 125bit max etc
Enjoy!!!


Somewhat this approach can work (I was thinking about it too), but kangaroo is a probability algorithm, meaning it never finishes a range. You can never rule out a range. The only thing you can do is to search for a while and if you think you searched enough you try to search another range.

** diamond mining meme **
kTimesG
Member
**
Offline Offline

Activity: 171
Merit: 27


View Profile
Today at 10:16:56 AM
 #6188

Information!!!!
As per above discussion and blam on developers unfair
They provide you best freeware
Only mindset at public they want ready to eat
They don't have ability to create such app not able to apply math, nor able to apply brain
How they can use such app
Let me give u 1 more tip
Don't use start to end full bit range
Example
134bit to 135bit don't use
What to use
Split 135bit in parts of 70bit to 100 bits for run kangaroo in between, depand your gpu power
Or
Generate random number in 135 bit range and to set +100 bit for adjust range for checking key
A = 135 random generator
B = a+ 100bit range
Adjust a and b in your kangaroo command
Hope above small tips help you for use kangaroo and such app,
It's also help your mindset of kangaroo 125bit max etc
Enjoy!!!


Somewhat this approach can work (I was thinking about it too), but kangaroo is a probability algorithm, meaning it never finishes a range. You can never rule out a range. The only thing you can do is to search for a while and if you think you searched enough you try to search another range.

Don't fall for that guy, first he tells us to use our brain, than he offers the most idiotic advice in the Universe, splitting the range.

Ops needed if range split in N parts: N * sqrt(rangeSize)
Ops needed if range not split: sqrt(N * rangeSize) == sqrt(N) * sqrt(rangeSize)
Runtime increase if range is split: N / sqrt(N) == sqrt(N)

If 135 range is split into parts of 100, then it's 185363 times slower than if the 135 range is searched without splitting.
brainless
Member
**
Offline Offline

Activity: 323
Merit: 34


View Profile
Today at 12:55:24 PM
 #6189

Information!!!!
As per above discussion and blam on developers unfair
They provide you best freeware
Only mindset at public they want ready to eat
They don't have ability to create such app not able to apply math, nor able to apply brain
How they can use such app
Let me give u 1 more tip
Don't use start to end full bit range
Example
134bit to 135bit don't use
What to use
Split 135bit in parts of 70bit to 100 bits for run kangaroo in between, depand your gpu power
Or
Generate random number in 135 bit range and to set +100 bit for adjust range for checking key
A = 135 random generator
B = a+ 100bit range
Adjust a and b in your kangaroo command
Hope above small tips help you for use kangaroo and such app,
It's also help your mindset of kangaroo 125bit max etc
Enjoy!!!


Somewhat this approach can work (I was thinking about it too), but kangaroo is a probability algorithm, meaning it never finishes a range. You can never rule out a range. The only thing you can do is to search for a while and if you think you searched enough you try to search another range.

Don't fall for that guy, first he tells us to use our brain, than he offers the most idiotic advice in the Universe, splitting the range.

Ops needed if range split in N parts: N * sqrt(rangeSize)
Ops needed if range not split: sqrt(N * rangeSize) == sqrt(N) * sqrt(rangeSize)
Runtime increase if range is split: N / sqrt(N) == sqrt(N)

If 135 range is split into parts of 100, then it's 185363 times slower than if the 135 range is searched without splitting.
Dear
Without experiment speak is unfair,
First I explain for problem inside kangaroo where 125bit ...
Ihow to use.. for those who really want use kangaroo
2nd question
Rule out of range
For your test experiment
Generate 41 bit range public key
Set kangaroo command in between 39 to 40 bit range
You will found 41 bit range key out of range

Here in my view when you set command as per my said example above message
You set command is small portion of between 134bit to 135 bit and her your 125 bit problem will solve also your out of range is still under 134 to 135bit,
Don't worry you are not jumping out of 135bit range
Think again or get experience advice from senior developers those have these kind of tests
Don't be judged to quick  Smiley

13sXkWqtivcMtNGQpskD78iqsgVy9hcHLF
digitalbear
Newbie
*
Offline Offline

Activity: 10
Merit: 0


View Profile
Today at 01:23:13 PM
 #6190


Dear
Without experiment speak is unfair,
First I explain for problem inside kangaroo where 125bit ...
Ihow to use.. for those who really want use kangaroo

Can you please provide a script that is solving for example a random 2^35 range and adding 100 bits to check 2^135 key for puzzle 135?
But ((2^135)-(2^134))/2^35 = 633825300114114700748351602688 ranges of 2^35

I tried with chatgpt but did not got a good script, also speed was only about 2000 hops/s from original script where I have about 180000 h/s
Or you can send me to PM if you don't want to share public and I promise to reward you if I'll be able to solve the key using your idea

Thank you
viljy
Legendary
*
Offline Offline

Activity: 1890
Merit: 1177


Fully Regulated Crypto Casino


View Profile
Today at 01:26:14 PM
 #6191

I have more and more doubts that some geniuses are solving the puzzle. In my opinion, starting from the 120bit solution, the creator does all this. To keep the interest in his mystery alive. If you compare the sequence of events (dates of decisions, increase in the prize), then everything adds up to a logical picture. Now it is more profitable to use computing power for the inference of neural networks, for their training, rather than for searching for a needle in a haystack with an unknown result. And here you need very large computing power, which will cost a lot to rent.

brainless
Member
**
Offline Offline

Activity: 323
Merit: 34


View Profile
Today at 01:37:25 PM
 #6192


Dear
Without experiment speak is unfair,
First I explain for problem inside kangaroo where 125bit ...
Ihow to use.. for those who really want use kangaroo

Can you please provide a script that is solving for example a random 2^35 range and adding 100 bits to check 2^135 key for puzzle 135?
But ((2^135)-(2^134))/2^35 = 633825300114114700748351602688 ranges of 2^35

I tried with chatgpt but did not got a good script, also speed was only about 2000 hops/s from original script where I have about 180000 h/s
Or you can send me to PM if you don't want to share public and I promise to reward you if I'll be able to solve the key using your idea

Thank you
I will post script, in few hours, I am faraway from my desktop system, upon reach I will post

13sXkWqtivcMtNGQpskD78iqsgVy9hcHLF
AlanJohnson
Member
**
Offline Offline

Activity: 121
Merit: 11


View Profile
Today at 01:38:46 PM
 #6193


Dear
Without experiment speak is unfair,
First I explain for problem inside kangaroo where 125bit ...
Ihow to use.. for those who really want use kangaroo

Can you please provide a script that is solving for example a random 2^35 range and adding 100 bits to check 2^135 key for puzzle 135?
But ((2^135)-(2^134))/2^35 = 633825300114114700748351602688 ranges of 2^35

I tried with chatgpt but did not got a good script, also speed was only about 2000 hops/s from original script where I have about 180000 h/s
Or you can send me to PM if you don't want to share public and I promise to reward you if I'll be able to solve the key using your idea

Thank you
I will post script, in few hours, I am faraway from my desktop system, upon reach I will post

Digaran strikes again !
kTimesG
Member
**
Offline Offline

Activity: 171
Merit: 27


View Profile
Today at 01:46:07 PM
 #6194

Dear
Without experiment speak is unfair,
First I explain for problem inside kangaroo where 125bit ...
Ihow to use.. for those who really want use kangaroo

Do you even understand what you are talking about? Anyway, good luck with your plan, I'm not gonna bother making drawings for you!
karrask
Newbie
*
Offline Offline

Activity: 3
Merit: 0


View Profile
Today at 02:16:29 PM
 #6195

Good afternoon, friends. I have one question - in which programming language is there the fastest algorithm for obtaining a non-compression public key from a hexadecimal value? Can someone share it? it is needed for speed like kangaroo or keyhant. exactly, only obtaining a non-compression public key without any other functions. and yet - any interval can be reduced by 20-30%, perhaps more, I have succeeded so far.
COBRAS
Member
**
Offline Offline

Activity: 975
Merit: 22


View Profile
Today at 02:24:37 PM
Last edit: Today at 02:55:10 PM by COBRAS
 #6196

28cde60e3110e002321ce9000000000000 514760
27560a1669d5ee086d36112e0000000000 545000
19e90c65037689ea4cefbd10ecc0000000 800000
183a40986d2205014dc12a580000000000 88e400
175b15fd4ed7055500d81a335000000000 8e0000
15d6c33dae17744949b1ba000000000000 97dcf0
15d1b9986eb4aa08ac93fd878400000000 980000
1466f30718887001190e74800000000000 a28ec0
13ab050b34eaf704369b08970000000000 a8a000

126402baad8d039c0829e0000000000000 b4565d,  85 priv - new low



0x33d218ca06ed13d499df7a21d98,  105 priv

my target 2^60

... to be continue





[
Gord0nFreeman
Newbie
*
Offline Offline

Activity: 22
Merit: 1


View Profile
Today at 02:26:38 PM
Merited by viljy (1)
 #6197

I have more and more doubts that some geniuses are solving the puzzle. In my opinion, starting from the 120bit solution, the creator does all this. To keep the interest in his mystery alive. If you compare the sequence of events (dates of decisions, increase in the prize), then everything adds up to a logical picture. Now it is more profitable to use computing power for the inference of neural networks, for their training, rather than for searching for a needle in a haystack with an unknown result. And here you need very large computing power, which will cost a lot to rent.
I've been saying this for a long time, but people keep rushing blindly, like a donkey chasing a carrot! Puzzles 120, 125, 130 have all been emptied by the creator, and possibly Puzzle 66 as well, intercepted by him to cover his tracks. Puzzle 66 was broadcast just moments before the next block was mined.
nomachine
Member
**
Offline Offline

Activity: 448
Merit: 23


View Profile
Today at 02:50:55 PM
Last edit: Today at 03:06:13 PM by nomachine
 #6198

Good afternoon, friends. I have one question - in which programming language is there the fastest algorithm for obtaining a non-compression public key from a hexadecimal value? Can someone share it? it is needed for speed like kangaroo or keyhant. exactly, only obtaining a non-compression public key without any other functions. and yet - any interval can be reduced by 20-30%, perhaps more, I have succeeded so far.

There is no programming language on planet Earth or trick that can drastically speed up Bitcoin key generation or hashing (SHA-256, RIPEMD-160) .
Any perceived speed improvements, like in kangaroo or KeyHunt, come from optimization techniques for specific tasks, not from changing the core cryptographic functions.
Reducing the search interval (as mentioned above) can help focus efforts, but it doesn't change the time it takes to compute each key or hash.
Using multiple threads or GPUs (parallelization) can improve the throughput of key generation but not the speed of individual computations. To make a long story short, at least 600 GPUs are required for puzzles with three digits.

bc1qdwnxr7s08xwelpjy3cc52rrxg63xsmagv50fa8
karrask
Newbie
*
Offline Offline

Activity: 3
Merit: 0


View Profile
Today at 03:02:51 PM
 #6199

Good afternoon, friends. I have one question - in which programming language is there the fastest algorithm for obtaining a non-compression public key from a hexadecimal value? Can someone share it? it is needed for speed like kangaroo or keyhant. exactly, only obtaining a non-compression public key without any other functions. and yet - any interval can be reduced by 20-30%, perhaps more, I have succeeded so far.

There is no programming language on planet Earth or trick that can drastically speed up Bitcoin key generation or hashing (SHA-256, RIPEMD-160) .
Any perceived speed improvements, like in kangaroo or KeyHunt, come from optimization techniques for specific tasks, not from changing the core cryptographic functions.
Reducing the search interval (as mentioned above) can help focus efforts, but it doesn't change the time it takes to compute each key or hash.
Using multiple threads or GPUs (parallelization) can improve the throughput of key generation but not the speed of individual computations. In short, at least 600 GPUs are required.
I don't need no SHA-256, no RIPEMD-160. what is needed is an optimized algorithm that works with non-compression public keys.
AlanJohnson
Member
**
Offline Offline

Activity: 121
Merit: 11


View Profile
Today at 03:08:48 PM
 #6200

Good afternoon, friends. I have one question - in which programming language is there the fastest algorithm for obtaining a non-compression public key from a hexadecimal value? Can someone share it? it is needed for speed like kangaroo or keyhant. exactly, only obtaining a non-compression public key without any other functions. and yet - any interval can be reduced by 20-30%, perhaps more, I have succeeded so far.

There is no programming language on planet Earth or trick that can drastically speed up Bitcoin key generation or hashing (SHA-256, RIPEMD-160) .
Any perceived speed improvements, like in kangaroo or KeyHunt, come from optimization techniques for specific tasks, not from changing the core cryptographic functions.
Reducing the search interval (as mentioned above) can help focus efforts, but it doesn't change the time it takes to compute each key or hash.
Using multiple threads or GPUs (parallelization) can improve the throughput of key generation but not the speed of individual computations. In short, at least 600 GPUs are required.
I don't need no SHA-256, no RIPEMD-160. what is needed is an optimized algorithm that works with non-compression public keys.

No... What is needed is massive computational power or quantum computers. Everything else at this point is wasting time and electricity.
Pages: « 1 ... 260 261 262 263 264 265 266 267 268 269 270 271 272 273 274 275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 [310] 311 »
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!