Bitcoin Forum
April 25, 2024, 06:51:33 AM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: « 1 [2] 3 4 5 »  All
  Print  
Author Topic: Hoaxtoshi aka Craig Wright busted - collection of quality research posts  (Read 5394 times)
mixan
Legendary
*
Offline Offline

Activity: 966
Merit: 1000


TRUMP IS DOING THE BEST! MAKE AMERICA GREAT AGAIN!


View Profile
May 05, 2016, 12:19:31 AM
 #21

Is he going to show up here to give a formal apology to the bitcoin community for his lying and deceit for trying to masquerade around as bitcoins creator and founder?
He should give every forum member 0.1btc for us enduring this traumatic situation.

The parasite hates three things: free markets, free will, and free men.
1714027893
Hero Member
*
Offline Offline

Posts: 1714027893

View Profile Personal Message (Offline)

Ignore
1714027893
Reply with quote  #2

1714027893
Report to moderator
The forum strives to allow free discussion of any ideas. All policies are built around this principle. This doesn't mean you can post garbage, though: posts should actually contain ideas, and these ideas should be argued reasonably.
Advertised sites are not endorsed by the Bitcoin Forum. They may be unsafe, untrustworthy, or illegal in your jurisdiction.
1714027893
Hero Member
*
Offline Offline

Posts: 1714027893

View Profile Personal Message (Offline)

Ignore
1714027893
Reply with quote  #2

1714027893
Report to moderator
bittraffic
Hero Member
*****
Offline Offline

Activity: 2926
Merit: 612


#SWGT PRE-SALE IS LIVE


View Profile
May 05, 2016, 01:35:23 AM
 #22

I wonder if Gavin's commit access will be permanently revoked? Do people honestly believe he wasn't in cahoots with Wright?



sure he is. he should know better to verify proof. but nooo he instead tried to convince people to believe wright.


.SWG.io.













..Pre-Sale is LIVE at $0.15..







..Buy Now..







``█████████████████▄▄
``````▄▄▄▄▄▄▄▄▄▄▄▄████▄
````````````````````▀██▄
```▀▀▀▀``▀▀▀▀▀▀▀▀▀▀▀▄███
``````▄▄▄▄▄▄▄▄▄▄▄▄``▄███
``▄▄▄▄▄▄▄```▄▄▄▄▄``▄███
``````````````````▄██▀
```````````████████████▄
````````````````````▀▀███
`````````▀▀▀▀▀▀▀▀▀▀▀▀▄████
```▄▄▄``▄▄▄▄▄▄▄▄▄▄`````███
`▄▄▄▄▄▄▄▄▄``▄▄▄▄▄▄`````███
▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▀████
```````````````````▄▄████
``▀▀▀▀▀``▀▀▀▀▀▀▀▀▀█████
██``███████████████▀▀

FIRST LISTING
..CONFIRMED..






adamstgBit
Legendary
*
Offline Offline

Activity: 1904
Merit: 1037


Trusted Bitcoiner


View Profile WWW
May 05, 2016, 01:41:33 AM
 #23

Is he going to show up here to give a formal apology to the bitcoin community for his lying and deceit for trying to masquerade around as bitcoins creator and founder?
He should give every forum member 0.1btc for us enduring this traumatic situation.

i think at this point Craig Wright actually believes he is satoshi, he was part of the original dev team, he was mining when it first started he is satoshi.

soon he will prove to us that he was a day 1 miner.

SOON!
as soon as he supercomputer finds a hash-sig-thingy that matches an early TX

TPTB_need_war
Sr. Member
****
Offline Offline

Activity: 420
Merit: 257


View Profile
May 05, 2016, 02:05:04 AM
 #24

Click this quote to read what Gmaxwell and others will respond:

Wholly shit! I am contemplating the possibility that Craig has revealed that who ever created Bitcoin put a backdoor in it!

As I already explained, the signature Craig has provided proves either he has cracked something about the way Bitcoin uses SHA256 or he has Satoshi's private key. Afaics, there are no other mathematical possibilities.

But note this small detail:

You'll note that Bitcoin, for reasons known only to Satoshi, takes the signature of hash of a hash to generate the scriptSig. Quoting Ryan:

Well that isn't so insignificant of a detail when you think more about it in this context.

A cryptographic hash function has a property named collision resistance. Collision resistance is related to preimage resistance in that if we have a way to quickly find collisions, then if the preimage is collision then we also break the preimage resistance for that particular hash value.

Collision resistance is normally stated as the number of hash attempts required to find a collision or the number of rounds to break collision resistance with reasonable hardware. Normally this is exponentially less than computing the SHA256 hash function 2256 times. For SHA256, there are collision resistance attacks up to 46 of the 64 rounds of SHA256 (and 52 of 64 rounds for preimage attack).

So what happens to collision (and preimage in this context) resistance when we hash the hash? Well all the collisions from the first application of hash become collisions in the second hash, plus the new collisions in the second application of the hash thus increasing the number of rounds that can be attacked.

It seems likely that Craig has identified the back door that was placed in Bitcoin as explained above, and used his supercomputer access to find a preimage of SHA256.

If am correct, this is major news and Bitcoin could crash.

I urge immediately peer review of my statements by other experts. I have not really thought deeply about this. This is just written very quickly off the top of my head. I am busy working on other things and can't put much time into this.

smoothie
Legendary
*
Offline Offline

Activity: 2492
Merit: 1473


LEALANA Bitcoin Grim Reaper


View Profile
May 05, 2016, 06:08:47 AM
 #25



The tweets of this account might be worth reading. Cheesy

lol

"I am the real god and I don't need to prove it to you because it's true."

███████████████████████████████████████

            ,╓p@@███████@╗╖,           
        ,p████████████████████N,       
      d█████████████████████████b     
    d██████████████████████████████æ   
  ,████²█████████████████████████████, 
 ,█████  ╙████████████████████╨  █████y
 ██████    `████████████████`    ██████
║██████       Ñ███████████`      ███████
███████         ╩██████Ñ         ███████
███████    ▐▄     ²██╩     a▌    ███████
╢██████    ▐▓█▄          ▄█▓▌    ███████
 ██████    ▐▓▓▓▓▌,     ▄█▓▓▓▌    ██████─
           ▐▓▓▓▓▓▓█,,▄▓▓▓▓▓▓▌          
           ▐▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▌          
    ▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓─  
     ²▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓╩    
        ▀▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▀       
           ²▀▀▓▓▓▓▓▓▓▓▓▓▓▓▀▀`          
                   ²²²                 
███████████████████████████████████████

. ★☆ WWW.LEALANA.COM        My PGP fingerprint is A764D833.                  History of Monero development Visualization ★☆ .
LEALANA BITCOIN GRIM REAPER SILVER COINS.
 
Heutenamos
Hero Member
*****
Offline Offline

Activity: 812
Merit: 1000


Act #Neutral,Think y'self as a citizen of Universe


View Profile
May 05, 2016, 06:59:36 AM
 #26

i cannot believe there are dumb people enough to believe this crap, but apparently there are.

I cannot believe there are dumb people who believe in the pseudonym "Satoshi".

soon he will prove to us that he was a day 1 miner.

SOON!
as soon as he supercomputer finds a hash-sig-thingy that matches an early TX

There is no context. It makes no difference if he signs the message standing naked on the liberty.

bitcoin is under termos and anything else is altcoin.

Bitcoin could crash.
It will crash when termos will move his block #1 coins  Tongue

yo
Lauda
Legendary
*
Offline Offline

Activity: 2674
Merit: 2965


Terminated.


View Profile WWW
May 05, 2016, 07:51:50 AM
 #27

This might be interesting and relevant. This definitely sounds like something that Satoshi would do, considering he has ~1 Million Bitcoin.  Roll Eyes

According to the Mtgox leaks from early 2014, our brand new 'Satoshi' Craig Wright bought 17.24 bitcoins at a rate of $1198 each.
Quote
As /u/winlifeat posted here, Craig was user 'e62d5e53-0dbc-44be-9591-725cd55ca9dd' at the Mtgox exchange. With this identifier, it's possible to look up his trades in the 2014 leak. I posted the raw data in this pastebin, you can import it into spreadsheet software like Excel to play with it yourself.
He started trading at 22/04/2013, this is just after the crash of the April 2013 bubble (or the 'Cyprus bubble'). He lost interest pretty quickly, because activity stopped 27/04, only to come back 25/11 around the peak of the last bitcoin bubble. His average price is actually $120 and he bought around 50 bitcoins, but his last buy was 17 bitcoins at around $1200. He ends up with a balance of just under 15 bitcoins when mtgox shuts down, so he probably lost another few bitcoins with trading. (The trade data in the leak stops at November 2013)

"The Times 03/Jan/2009 Chancellor on brink of second bailout for banks"
😼 Bitcoin Core (onion)
spartacusrex
Hero Member
*****
Offline Offline

Activity: 718
Merit: 545



View Profile
May 05, 2016, 09:19:58 AM
 #28

hmm..

I really don't think he is Satoshi, if only because it would be SO EASY to prove correctly and without any doubt ( As Litecoin Creator did), that this cluster-f**k of crap he has posted is a big red flag.

But breaking Pre-Image resistance for SHA256, just doesn't add up.. Sorry.

There is no way he found a hash that matches a hash that has already been signed. No Way.

Can someone explain how he signed the 'Satre' quote WITHOUT having to break SHA256 (finding a collision) ?

It's pretty important, as if he did do that, Bitcoin is broken.

..

( WOO HOO 400 posts!  Grin )

Life is Code.
TPTB_need_war
Sr. Member
****
Offline Offline

Activity: 420
Merit: 257


View Profile
May 05, 2016, 09:27:53 AM
 #29



The tweets of this account might be worth reading. Cheesy

Craig also has training in law. Remember how Bill Clinton explained in court what the meaning of "is" is.

Note he did not write "Satoshi Nakamoto". He wrote #SatoshiNakamoto" meaning he is the real hashtag, not the person or persona.

Meanwhile, we have a bigger problem of Bitcoin core (Blockstream) developer Gmaxwell deleted my thread into a black hole (normally threads get moved some where) about the potential technical back door in Bitcoin illuminated by Craig's recent actions.

Note last time he did this, he moved my thread to Off-topic, but I checked there and nothing there.

freshman777
Sr. Member
****
Offline Offline

Activity: 406
Merit: 250


View Profile WWW
May 05, 2016, 09:28:10 AM
 #30

Is he going to show up here to give a formal apology to the bitcoin community for his lying and deceit for trying to masquerade around as bitcoins creator and founder?
He should give every forum member 0.1btc for us enduring this traumatic situation.

Do you mean to say you are not enjoying the entertainment? Wink

ARDOR - Blockchain as a Service. Three birds with one stone. /// Do not hold NXT at exchanges, NXT wallets: core+lite, mobile Android
CIYAM
Legendary
*
Offline Offline

Activity: 1890
Merit: 1075


Ian Knowles - CIYAM Lead Developer


View Profile WWW
May 05, 2016, 09:28:42 AM
 #31

Can someone explain how he signed the 'Satre' quote WITHOUT having to break SHA256 (finding a collision) ?

It's pretty important, as if he did do that, Bitcoin is broken.

He never used the hash of any Sartre quote (that was just misdirection) - the double hash that he used was simply that used in Satoshi's tx along with the signature that was used in the tx.

(basically he just copied and pasted from the blockchain then put together an elaborate pretense that he had somehow managed to sign something else using a private key known to belong to Satoshi)

Even the silly BBC report has been corrected once they finally worked out that they had been tricked.

With CIYAM anyone can create 100% generated C++ web applications in literally minutes.

GPG Public Key | 1ciyam3htJit1feGa26p2wQ4aw6KFTejU
TPTB_need_war
Sr. Member
****
Offline Offline

Activity: 420
Merit: 257


View Profile
May 05, 2016, 09:31:33 AM
 #32

Can someone explain how he signed the 'Satre' quote WITHOUT having to break SHA256 (finding a collision) ?

It's pretty important, as if he did do that, Bitcoin is broken.

He never used the hash of any Sartre quote (that was just misdirection) - the double hash that he used was simply that used in Satoshi's tx along with the signature that was used in the tx.

(basically he just copied and pasted from the blockchain then put together an elaborate pretense that he had somehow managed to sign something else using a private key known to belong to Satoshi)

You don't know that he didn't. He hasn't yet revealed which portion of the Sartre text he claims hashes to the same hash. That was what I explained and discussed in the thread I created which Gmaxwell has apparently sent to the ether.

CIYAM
Legendary
*
Offline Offline

Activity: 1890
Merit: 1075


Ian Knowles - CIYAM Lead Developer


View Profile WWW
May 05, 2016, 09:32:56 AM
 #33

You don't know that he didn't. He hasn't yet revealed which portion of the Sartre text he claims hashes to the same hash. That was the point of the thread I created which Gmaxwell has apparently sent to the ether (against forum rules).

And you really believe that the double hash of some Sartre document just happens to be identical to the hash of the first (or one of the first) txs in the blockchain?

Am guessing you have a very strong belief in the tooth fairy as well. Wink

Again - if he wanted to demonstrate that the double hashes match that would be trivial to show (but of course again he won't do that now will he).

It should be noted that not a single SHA256 collision has been found to date (so CW's claims of world's firsts and amazing achievements just keep on piling up).

With CIYAM anyone can create 100% generated C++ web applications in literally minutes.

GPG Public Key | 1ciyam3htJit1feGa26p2wQ4aw6KFTejU
TPTB_need_war
Sr. Member
****
Offline Offline

Activity: 420
Merit: 257


View Profile
May 05, 2016, 09:35:35 AM
 #34

You don't know that he didn't. He hasn't yet revealed which portion of the Sartre text he claims hashes to the same hash. That was the point of the thread I created which Gmaxwell has apparently sent to the ether (against forum rules).

And you really believe that the double hash of some Sartre document just happens to be identical to the hash of the first (or one of the first) txs in the blockchain?

Am guessing you have a very strong belief in the tooth fairy as well. Wink

CIYAM I would never work with you as programmer because you aren't very smart.

Surely you should understand that the permutation of portions of the Sartre text covers a combinatorial explosion of possible preimages. Craig didn't specify which portion he signed. We can presume that might be forthcoming. He is playing a game with idiots like you.

CIYAM
Legendary
*
Offline Offline

Activity: 1890
Merit: 1075


Ian Knowles - CIYAM Lead Developer


View Profile WWW
May 05, 2016, 09:37:08 AM
 #35

He is playing a game with idiots like you.

The only idiot here is you - and I'm glad you keep on posting your belief in this CW guy as it is just going to make you look even more idiotic as it pans out that he is the fraud that he is.

And your ad-hom attacks upon me are really not on-topic are they?

(so why don't you just stop the butthurt remarks aimed at me and stick to the topic which is CW and whether or not he is a fraud)

With CIYAM anyone can create 100% generated C++ web applications in literally minutes.

GPG Public Key | 1ciyam3htJit1feGa26p2wQ4aw6KFTejU
TPTB_need_war
Sr. Member
****
Offline Offline

Activity: 420
Merit: 257


View Profile
May 05, 2016, 09:40:26 AM
 #36

He is playing a game with idiots like you.

The only idiot here is you - and I'm glad you keep on posting your belief in this CW guy as it is just going to make you look even more idiotic as it pans out that he is the fraud that he is.

I have stated (in the thread that Gmaxwell apparently deleted entirely, that if CW does not reveal the Sartre text that hashes correctly, then he is a fraud.

But if he does, then there is something broken in Bitcoin's cryptography. That is why I think Gmaxwell deleted my thread. He apparently doesn't want the truth to be known.

Idiot is factual in this context, as evident by your inability to refute my refutation.

CIYAM
Legendary
*
Offline Offline

Activity: 1890
Merit: 1075


Ian Knowles - CIYAM Lead Developer


View Profile WWW
May 05, 2016, 09:43:16 AM
 #37

Idiot is factual in this context, as evident by your inability to refute my refutation.

Your ideas about facts are far removed from the rest of the world and are again off-topic (so I am not going to waste my time bothering to refute such off-topic snide remarks from you).

Why not try and just stick to the topic rather your insatiable need to attack other forum members?

(it doesn't add anything to your points at all)

Back on topic - CW is apparently not only go to show the world that he has broken SHA256 but also how he managed to create an identical signature to one already existing (because even the SHA256 collision would not result in an identical signature as anyone who knows how this stuff works will attest to).

With CIYAM anyone can create 100% generated C++ web applications in literally minutes.

GPG Public Key | 1ciyam3htJit1feGa26p2wQ4aw6KFTejU
2dogs
Legendary
*
Offline Offline

Activity: 1267
Merit: 1000


View Profile
May 05, 2016, 09:45:36 AM
 #38

Back to the original topic, here's another worthwhile article if it hasn't been mentioned before:

https://www.cryptocoinsnews.com/technical-proof-craig-wright-not-satoshi-nakamoto/

The Takeaway

This article explains several proofs that debunk Craig Wright’s claims that he is Satoshi Nakamoto. It has recently become apparent that Satoshi Nakamoto was (and still is) a team of individuals. Wright may be a member of the team, but his claim is singular, and this is the claim being refuted below.

The definitive finding is that Craig Wright has not proven key ownership, and that the verification script he used (and self-defeatingly published) contains a deception that may have fooled non-technical journalists, but that is apparent to the average command line user.

Proving Private Key Ownership

Various tools allow us to generate public-private key pairs. You keep the private key secret. Public keys are ordinarily published to key-servers distributed across the internet, or can be included in a web page or email. Anyone can download anyone else’s published public key.

The procedure for proving private key ownership involves a simple standard task. Someone sends you a message, you sign it with your private key, return the signed message to the sender who is then able to verify your private key signature with your corresponding public key.

Craig Wright has avoided this self-evident, simple procedure at every request.
TPTB_need_war
Sr. Member
****
Offline Offline

Activity: 420
Merit: 257


View Profile
May 05, 2016, 09:45:44 AM
 #39

Idiot is factual in this context, as evident by your inability to refute my refutation.

Your ideas about facts are far removed from the rest of the world and are again off-topic (so I am not going to waste my time bothering to refute such off-topic snide remarks from you).

You didn't rebut my point that a portion of the Sartre text (and especially if permutation combinations of portions) is a combinatorial explosion of possible preimages and thus your entire claim was erroneous.

Now please stop making incorrect statements.



Here's another worthwhile article if it hasn't been mentioned before:

https://www.cryptocoinsnews.com/technical-proof-craig-wright-not-satoshi-nakamoto/

I rebutted that article in the thread that Gmaxwell deleted and is hiding from the readers.

I basically pointed out that until CW reveals which portion of the Sartre text he claims to have signed, we can't conclude anything.

CIYAM
Legendary
*
Offline Offline

Activity: 1890
Merit: 1075


Ian Knowles - CIYAM Lead Developer


View Profile WWW
May 05, 2016, 09:47:13 AM
 #40

Now please stop making incorrect statements.

Please name me one single SHA256 collision - idiot!

And now work out for me the odds of CW having found such a collision (and it happening to come from whatever Sartre document).

It is your ego that prevents you realising why @gmaxwell (assuming it was him) trashed your silly topic.

With CIYAM anyone can create 100% generated C++ web applications in literally minutes.

GPG Public Key | 1ciyam3htJit1feGa26p2wQ4aw6KFTejU
Pages: « 1 [2] 3 4 5 »  All
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!