Bitcoin Forum
June 15, 2024, 04:18:59 PM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: « 1 2 3 4 [5] 6 7 »  All
  Print  
Author Topic: Relaunched Completely  (Read 11492 times)
Cryptorials
Hero Member
*****
Offline Offline

Activity: 690
Merit: 505


Cryptorials.io


View Profile
February 20, 2016, 04:48:14 PM
 #81


Yes, the wallet.dat import tool is just there so novice users can easily get access to their crowdsale ELC coins without having to deal with private keys.
Of course it is perfectly fine to own the private key used for the purchase. That's all you need.

You will be able to simply import the private key into your elastic coin client. This will import the proper ELC address (that is associated with the public key) with all your coins in it.
Of course we will also offer the possibility to "swipe" your coins to a newly created ELC address by signing a swipe-transaction.
This is important to those who do not want to import or reuse their bitcoin private key in the ELC client. Those will also get easy access to their coins.

We will make this process as easy as possible.

Thanks, that's what I thought but I just wanted to check to make sure I wasn't going to be making life unnecessarily difficult for myself

Dazza
Newbie
*
Offline Offline

Activity: 56
Merit: 0


View Profile
February 20, 2016, 05:16:51 PM
 #82

The priority of computation requests is a good point: this will also be covered in the white paper revision. I will write that part next.  Wink

Just a suggestion:  Why not let each miner decide for himself, out of the submitted user programs, which one he works on?

Honest, financially-motivated miners will work on whichever seems to them to be the most lucrative.  Honest, altruistic miners might choose to work on projects they deem to be more socially valuable, or which they just find more interesting.  Attackers will find a way to work on their own programs if that's what their attack needs, no matter how you arrange the work to be chosen, so your defenses against such attacks must not rely upon attackers never running their own programs.
Dazza
Newbie
*
Offline Offline

Activity: 56
Merit: 0


View Profile
February 20, 2016, 07:28:38 PM
 #83

I have a question of my own.  Is there a limit to the execution time for a program run?  For example, suppose the desired time between blocks is ten minutes.  Does the program need to finish within that time, in order to make its output available to be hashed?
xxxgoodgirls
Legendary
*
Offline Offline

Activity: 1092
Merit: 1001


View Profile
February 20, 2016, 07:33:25 PM
 #84

When is the IPO going to end?

In summary, the Intel Management Engine and its applications are a backdoor with total access to and control over the rest of the PC. The ME is a threat to freedom, security, and privacy, and the libreboot project strongly recommends avoiding it entirely. Since recent versions of it can’t be removed, this means avoiding all recent generations of Intel hardware. details https://libreboot.org/faq.html#intelme --- https://tehnoetic.com/laptops --- https://store.vikings.net/x200-ryf-certfied
Dazza
Newbie
*
Offline Offline

Activity: 56
Merit: 0


View Profile
February 21, 2016, 02:17:52 AM
 #85

I believe I have a solution to the faster algorithm attack.

Specifically believe I have a modification of your PoW function such that the faster algorithm attack can achieve at best a linear speedup for the attacker.  I believe I can provide a security proof of this fact.  Moreover in any practical implementation it should be possible to determine and indeed control the multiplier.

Finally my construction works even if you don't cripple the language.  Arbitrary loops are allowed, as are programs which never halt.  You just abort them if they run too long; the PoW still works.

There is a price to pay for this: It's computationally expensive.
Dazza
Newbie
*
Offline Offline

Activity: 56
Merit: 0


View Profile
February 21, 2016, 03:03:36 AM
 #86

I believe I have a solution to the faster algorithm attack.

Specifically believe I have a modification of your PoW function such that the faster algorithm attack can achieve at best a linear speedup for the attacker.  I believe I can provide a security proof of this fact.  Moreover in any practical implementation it should be possible to determine and indeed control the multiplier.

Finally my construction works even if you don't cripple the language.  Arbitrary loops are allowed, as are programs which never halt.  You just abort them if they run too long; the PoW still works.

There is a price to pay for this: It's computationally expensive.

I withdraw the above.

It's funny.  I've been thinking about this stuff in general terms for the past couple of days.  I've had this specific construction in mind for the past day or so.  Then within a few minutes of publicly committing myself, I see a flaw in my reasoning.

Damn this stuff is hard.  I will think about it some more.
klintay
Legendary
*
Offline Offline

Activity: 1775
Merit: 1032


Value will be measured in sats


View Profile WWW
February 21, 2016, 06:51:55 AM
 #87

I just invested 1btc

https://blockchain.info/tx-index/df71cd7e97c66a899db7f7c66965856323c4b9fdf801eea2fa9b629a2dd47770

project has promise...he who dares wins Smiley

How do you decide which computation request gets priority? In the order they are submitted?


Thank you very much and welcome on board. I am sure you won't regret your decision.
The priority of computation requests is a good point: this will also be covered in the white paper revision. I will write that part next.  Wink

looking forward to reading the white paper, keep on trucking fellas. Will you launch a second ICO later on?
Cryptorials
Hero Member
*****
Offline Offline

Activity: 690
Merit: 505


Cryptorials.io


View Profile
February 21, 2016, 08:31:13 AM
 #88

I believe I have a solution to the faster algorithm attack.

Specifically believe I have a modification of your PoW function such that the faster algorithm attack can achieve at best a linear speedup for the attacker.  I believe I can provide a security proof of this fact.  Moreover in any practical implementation it should be possible to determine and indeed control the multiplier.

Finally my construction works even if you don't cripple the language.  Arbitrary loops are allowed, as are programs which never halt.  You just abort them if they run too long; the PoW still works.

There is a price to pay for this: It's computationally expensive.

I withdraw the above.

It's funny.  I've been thinking about this stuff in general terms for the past couple of days.  I've had this specific construction in mind for the past day or so.  Then within a few minutes of publicly committing myself, I see a flaw in my reasoning.

Damn this stuff is hard.  I will think about it some more.

Lol, I often get a similar thing when I'm writing, I turn it over in my head for ages and its not till I write it down that I realize my mistake.

I've even been thinking about this myself, which is stupid since I'm not a programmer but its still interesting to think about - looking forward to seeing how they solve it. My only solution was to force a certain percentage of the blocks to be solved from a specified sub-set of problems, like PoW from another coin, so that any attack cannot win enough blocks to control the consensus.

OrsonJ
Sr. Member
****
Offline Offline

Activity: 597
Merit: 253


... and the swarm is headed towards us


View Profile WWW
February 21, 2016, 10:26:52 AM
 #89

poornamelessme, just to announce:
I have been in touch with Lionel and I made the decision that I will start working on this coin.



Thanks for that. It does seem like you know what you are doing there. The way you had been posting (more than Lionel even), led me to believe something like this, or that you invested most of the current ICO amount (guess it's a bit of both).

Lionel still plans to post his CV as well as the other team members though, right? I understand it can be tricky, as nobody here wants to post too much info about themselves ... but if going the ICO route, some info is needed. Usually when I invest in a coin (and expect many others do this too), it's not even necessarily about the coin ... it's about the devs.

I agree with poornamelessme. The main reason why I'm not investing so far is not because the code is not fully developed but because Lionel has not given his CV.

+1

OrsonJ, i will contact you in person and answer your questions in detail. For the public CVs we first have to decide how "detailed" they should be. Maybe you have some answers ... you will get a PM soon.

I've received no contact and I don't know why questions like this shouldn't be discussed publicly. The premise of Elastic Coin seemed interesting but I had misgivings about the non-escrowed ICO. Based on the suspicious behaviour of another forum member in this thread I actually have more now. Again, if you want to get the maximum amount of funding for this you will need to reveal some information about yourself publicly Lionel.

Zano alias: @orsonj  |  Twitter: @Cryptoschild
BigBoom3599
Sr. Member
****
Offline Offline

Activity: 462
Merit: 250


View Profile
February 21, 2016, 10:30:01 AM
 #90

It looks like a really cool project but I don't really know what all the computation power will be used for, why would a regular person want to use this?
jibble
Hero Member
*****
Offline Offline

Activity: 924
Merit: 1000


View Profile
February 21, 2016, 11:07:19 AM
 #91

It looks like a really cool project but I don't really know what all the computation power will be used for, why would a regular person want to use this?

The regular person probably has not much interest in getting something calculated.
But there are many researchers and companies who have a high demand for computational power to solve complex mathematical, cryptographic or other problems which are very hard to calculate.
Now if you own the coins, and they want to get their calculations done, then they must buy these coins from you, right? This is what gives them value.

Imagine Elastic Coin has 5000 miners with more-or-less modern computers that work on the proof-of-work functions.
Now, let us say someone originally uses a well-known (im leaving out the name on purpose) cloud computing service and purchases 5000 nodes there. Typically the price for one node is in the order of 0.10$ per hour.
Renting 5000 nodes would therefore cost him 500$/hour. Using Elastic Coin can save him a lot of money here.

As you can assume that many people try to optimize their costs, I am pretty confident that dozens of users of current cloud-computing solutions will consider switching to Elastic Coin.
I mean if they can get their work done for 10 ELC / hour instead of 500$ / hour, that would be great for him, wouldn't it? Not sure how the market will decide on the price of 1 ELC after the IPO,
but I believe that there are some good opportunities here.


Also it turns into an effectively any algo possible to cheaper than now mine any crypto coin any person so desires on a singular level
xxxgoodgirls
Legendary
*
Offline Offline

Activity: 1092
Merit: 1001


View Profile
February 21, 2016, 05:56:15 PM
 #92

I have few questions:
- elastic.pro points to 0 BTC funded yet, is that correct?
- Is there any available information beside the name about the main dev?
- can you estimate how much time have we got left until BTC block 400000 will be mined?

Thank you for the responses.

In summary, the Intel Management Engine and its applications are a backdoor with total access to and control over the rest of the PC. The ME is a threat to freedom, security, and privacy, and the libreboot project strongly recommends avoiding it entirely. Since recent versions of it can’t be removed, this means avoiding all recent generations of Intel hardware. details https://libreboot.org/faq.html#intelme --- https://tehnoetic.com/laptops --- https://store.vikings.net/x200-ryf-certfied
CB_project
Member
**
Offline Offline

Activity: 86
Merit: 10


View Profile
February 21, 2016, 05:58:18 PM
 #93

22.39 BTC funded now
37 buyers
poornamelessme
Hero Member
*****
Offline Offline

Activity: 1204
Merit: 509


View Profile
February 21, 2016, 06:48:12 PM
 #94



I would consider me the main dev at the moment.
Of course this can change quickly as more and more interested and motivated devs jump on board.
Just to give you a few more information about me:


I admit I am a little confused here.

Lionel started the ICO, said he had some devs working on the project... then a short while later someone in the forums (you), who invested, all of a sudden becomes the main dev on the project? What was Lionel planning to do if he didn't find someone to help out here?

You do seem to be qualified (at least tech/experience-wise, not sure about coding-wise), but it just seems like a weird ICO setup. There are definitely things that could have been done early on to maximize investment in the project -- I won't go into the escrow issue again, but how about some background info on the other team members, including Lionel?

poornamelessme
Hero Member
*****
Offline Offline

Activity: 1204
Merit: 509


View Profile
February 21, 2016, 07:58:24 PM
 #95



From all the posts you have written so far I get the opinion that IPOs in general might not be the right thing for you. Maybe you should just miss out on this one.

I took part in several Poloniex ICOs (and a couple were really profitable), a couple of small-scale non-exchange ones (and even 1-2 without escrow), and you probably notice my signature is another ICO coin.

I'm fine with ICOs and have taken part in probably half a dozen or so of them. That's why I have asked questions here and pointed out some odd things ... usually the best run ICOs aren't managed like things have been here. If the fellow running the ICO states he will post his CV, for instance, it's sort of nice if he actually does ... and provides info on who is doing the coding, his other devs, past experience and so on. It's also a valid question to ask what Lionel planned to do if you didn't come aboard, or how he planned things out. And it'd be nice for a change if he answered questions about his own coin.
animalroam
Legendary
*
Offline Offline

Activity: 1073
Merit: 1000


View Profile
February 21, 2016, 08:29:38 PM
 #96


I took part in several Poloniex ICOs (and a couple were really profitable), a couple of small-scale non-exchange ones (and even 1-2 without escrow), and you probably notice my signature is another ICO coin.

I'm fine with ICOs and have taken part in probably half a dozen or so of them. That's why I have asked questions here and pointed out some odd things ... usually the best run ICOs aren't managed like things have been here. If the fellow running the ICO states he will post his CV, for instance, it's sort of nice if he actually does ... and provides info on who is doing the coding, his other devs, past experience and so on. It's also a valid question to ask what Lionel planned to do if you didn't come aboard, or how he planned things out. And it'd be nice for a change if he answered questions about his own coin.

I completely agree with this. If Lionel makes himself known like how most developers make themselves known in a successful IPO, he will get a lot more funding.
TheDR
Full Member
***
Offline Offline

Activity: 124
Merit: 100


View Profile
February 21, 2016, 10:52:24 PM
Last edit: February 21, 2016, 11:23:39 PM by TheDR
 #97

Funding is not the main concern here. 23 bitcoins could finish this project using a p2p automated sofware creation service eventually I really believe. There is codevalley coming soon for instance. With Evil-Knievel redoing the white paper among other things it may begin to look a lot more appealing to potential investors. I see the current rate of funding as improving to the point of selling out before it ends.
I decided to invest a few more btc just in case it increases my computational wealth. I don't need to own a whole percentage though I may change my mind.
Dazza
Newbie
*
Offline Offline

Activity: 56
Merit: 0


View Profile
February 21, 2016, 11:15:31 PM
Last edit: February 22, 2016, 12:06:36 AM by Dazza
 #98

Finally my construction works even if you don't cripple the language.  Arbitrary loops are allowed, as are programs which never halt.  You just abort them if they run too long; the PoW still works.

Thanks for your valuable comments so far.
Well, at some point i'm afraid we must cripple the language so that we can reliably determine the runtime beforehand.
This is required imho to set fees that are "in some way related" to the computational power required to such the proof-of-work function.

You don't need to know in advance how long it will run.

The buyer commits a number of ELC, and specifies how much he will pay the winning miner for each block solved while running his program, and what bounties he will pay for what results.  This is written into the blockchain.  Once committed, the network won't let him spend those coins in any other way, until the offer terminates or is withdrawn (Edit: by which I mean the buyer withdraws the offer.  There should be a short time before the withdrawal becomes effective, in order to allow the miners to notice the withdrawal and stop work).  It is then up to each miner to decide for himself if he accepts the deal or not.  There's no need for him to notify the buyer of his acceptance (Edit: or anyone else, until he actually solves a block). He just starts running the program.  The network confirms each block in the usual way and pays the winning miner out of the committed funds.  Similarly the network confirms the bounties, and pays the solving miners.  When the funds are exhausted, or when the offer terminates or is withdrawn, then the miners will abandon work on that program and run another.  Any ELC left over are returned to the buyer.

Quote
This again is required to discourage functions that run "too long" (see thoughts below your second quote).
Otherwise an attacker might create a proof of work function that only terminates when the (for him) desired result is returned and otherwise not. Otherwise it runs indefinitely until aborted.

It runs indefinitely until the funds are exhausted, at which point the miners say "thank you and goodbye".  There is no attack here.

Quote
This again would mean, that only blocks which are relevant to him (i.e., contain relevant information such as the to-be-cracked hash) would be solved. Depending on the complexity of the problem, he this way might get allocated much more computation power than wanted. Blocks must be solved on a regular basis, so the termination is required here.

It's not required with my scheme.  A user-supplied program could run for hours or days, while generating proof of work blocks every ten minutes on average (or whatever other period is specified)..

Quote
I personally think that either there should be a hard limit on the execution time (which is not my favorite) or the fees must increase asymptotically faster than the execution time. Going past the 10 minute execution mark should be expensive enough such that users are discouraged to submit such POW functions.
Here, we should calibrate the fees/other parameters in a way that typical applications (this is yet to be defined, what is typical?) are cheap, and everything that derives from this standard gets more and more expensive.
(In this scheme, btw., the crippled language is required again)

With these limitations, you are foreclosing on one particular application which is ideal for the kind of distributed network which we are talking about.  Iinteger factorisation using the Elliptic Curve Method (ECM), uses the mathematics behind elliptic curve cryptography, but to a different purpose.  ECM is currently the fastest known algorithm for finding factors larger than about 20 decimal digits, and smaller than about one-third of the number of digits of the number to be factored.  (For factors larger than one-third of the length, sieving algorithms are better.  Don't even think of trying to use ECM to factor an RSA modulus.)

With ECM, the payload would be the target integer, a depth parameter B1, and possibly a few other switches and parameters.  The algorithm takes a random parameter s which defines the specific elliptic curve.  This would be the random input supplied by the miners.

For each s, the algorithm has a small chance of finding a factor.  The usual process given a target whose factor lengths are unknown is to start with a modest B1, run a few curves.  If no factor is found, increase B1 and run more curves, and so on.  Here is a list of recommended B1 levels, and the corresponding recommended number of curves to run.

Currently I am trying to factor a 187 digit number.  By my own efforts, I have reached the B1=110,000,000 level, and each curve is taking about eight minutes to run using GMP-ECM.  A python implementation would surely be slower, and of course there will certainly be some computational overhead associated with the Elastic Coin infrastructure.

Just as I reach the point where I think a cluster would be useful, are you seriously telling me that the cluster you're building can't hack it?
Dazza
Newbie
*
Offline Offline

Activity: 56
Merit: 0


View Profile
February 22, 2016, 01:01:26 AM
 #99

If we would really accept programs with undecidable termination time, how do we make sure that we still have the algorithm output some feedback which is a) deterministic and b) can be used to measure the amount of work that has been already put into the calculation of such function: at least - on average - every 10 minutes there should be some feedback.

Every 10 milliseconds would be better.  Bitcoin generates a new block every ten minutes on average, but individual miners produce millions of hashes per second.

Quote
Another problem with this scheme is, that the verification of such PoW proofs will take forever. I mean if you have programs that terminate after minutes for a random input, then verification will take that long as well. So if we support arbitrary program execution times, this has to be thought of as well.

It's a tradeoff.  The greater the hashrate, the greater the computational overhead, and the less useful work that gets done.  On the other hand, the longer between hashes the longer the confirmation overhead, so again there is a computational overhead.

There will be a sweet-spot, which will probably have to be found by experimentation, and which may depend upon different miner's hardware.  It will have to be a tunable (and if necessary, a retunable) parameter.

Quote
hinking about this one for 1 hour already, but all I come up is to check the cpu registers / memory / etc. at a deterministic interval of instructions.

That won't work because it's not machine independent.  You're on the right track though.
TheDR
Full Member
***
Offline Offline

Activity: 124
Merit: 100


View Profile
February 22, 2016, 01:11:59 AM
 #100

Is there any consideration for protection against quantum computation? If not I suggest there should be it may not be too long from now.
Pages: « 1 2 3 4 [5] 6 7 »  All
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!