Bitcoin Forum
May 12, 2024, 11:29:54 PM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: « 1 2 3 [4] 5 6 »  All
  Print  
Author Topic: Alts market if C. Wright moves coins from early blocks  (Read 5908 times)
TPTB_need_war
Sr. Member
****
Offline Offline

Activity: 420
Merit: 262


View Profile
May 05, 2016, 01:00:18 PM
 #61

I guess there goes your Bitcoin is broken fud theory.

It might still be technically valid even if Craig isn't availing of such a vulnerability. And I am not yet sure if Craig has quit. He would place himself in greater legal burden by not following through.

Asking to have a technical discussion with a question mark and asking readers to please wait for the replies from other experts, hardly constitutes FUD. Please re-read the quote where I specifically stated those caveats from the very start (of course Gmaxwell deleted the thread but we still have my quote of the OP).

Remember Monero (not smooth) ignored for a year or more my points about combinatorial unmasking and IP address correlation. Finally now they admit it.

1715556594
Hero Member
*
Offline Offline

Posts: 1715556594

View Profile Personal Message (Offline)

Ignore
1715556594
Reply with quote  #2

1715556594
Report to moderator
1715556594
Hero Member
*
Offline Offline

Posts: 1715556594

View Profile Personal Message (Offline)

Ignore
1715556594
Reply with quote  #2

1715556594
Report to moderator
"You Asked For Change, We Gave You Coins" -- casascius
Advertised sites are not endorsed by the Bitcoin Forum. They may be unsafe, untrustworthy, or illegal in your jurisdiction.
1715556594
Hero Member
*
Offline Offline

Posts: 1715556594

View Profile Personal Message (Offline)

Ignore
1715556594
Reply with quote  #2

1715556594
Report to moderator
1715556594
Hero Member
*
Offline Offline

Posts: 1715556594

View Profile Personal Message (Offline)

Ignore
1715556594
Reply with quote  #2

1715556594
Report to moderator
wpalczynski
Legendary
*
Offline Offline

Activity: 1456
Merit: 1000



View Profile
May 05, 2016, 01:07:09 PM
 #62

If what was presented to GA is all BS then there is no basis for even making such an assumption.  The thread likely got deleted because of your repeated insults leveled against other posters there, why you never got a notification could be because it was a whole thread that was deleted rather then a single post.  I'm not sure if a notification is sent out if a whole thread is deleted, never had one deleted myself.

This certainly makes GA (chief bitcoin scientist?) look pretty gullible.  Not sure who that Jon guy is and how he backed CWs claim.

TPTB_need_war
Sr. Member
****
Offline Offline

Activity: 420
Merit: 262


View Profile
May 05, 2016, 01:27:25 PM
Last edit: May 05, 2016, 01:45:05 PM by TPTB_need_war
 #63

Your thread was deleted because it was utterly moronic, even more so than your usual bullshit. Everyone who had the misfortune to read it is now dumber for having done so. Go ahead and sell your coins, and don't let the door hit you on your way out.

The Bitcoin maximalists are having a heart attack because they don't like the facts.

While there are facts I don't like, I can accept them and I've never suffered a heart attack as a result. Though it's irrelevant since you've never said anything that even remotely resembles a fact.

You are free to present a refutation of anything I've written. So far, I've seen no technical argument from you.

How can I? One can only make a technical argument against disputed facts, and as I said, nothing you've ever said resembles a fact, disputed or otherwise.

I presented a technical argument. Regardless of the actions of Craig, that technical argument remains.

A technical argument by definition is not a fact. It is a technical position that stands to be debated. So if you are unwilling to respond technically to my technical points, then obviously you have nothing technical to say.

Here are some positions I made which you and no one else has refuted:

1. Craig said he signed a hash of some Sartre document but did not disclose which portion of the text. No one has written a script to prove that no portion or combination of portions of that Sartre text will not hash to the value that was signed. Thus I stated until someone has proven that it is impossible for Craig to later show that some portion of the Sartre text will hash to the sign hash value, then you can't claim with certainty that he can't do that. At the bare minimum, those who were checking Craig's proof, should have at least run a simple script to try every contiguous portion (no permutations) of the Sartre text (which is a tractable computation).

2. I have stated that no one seems to know why Bitcoin employs double hashing, and I have stated a theory that double hashing may weaken the collision resistance of the SHA256. I gave my logic for why that may be the case. I also note that SHA256 is documented to be reasonably close to being broken with 46 - 52 of the 64 rounds already broken. Thus I presented the theory that perhaps the double-hashing might push the vulnerability over the edge of breakage of 64 rounds. I didn't present that as a likely theory. I presented it as a point of discussion. If you have no way to refute this technical possibility because you don't know a damn thing about cryptographic hash function construction then that means you are not expert enough to comment about the quality of my theory. Do you for example even understand why two SHA256 hash function applications in series is not equivalent to 2 x 64 rounds? I ask you a specific question and I expect a specific answer.

I understand you don't like me, but that is your personal problem. Only a technical reply from you is relevant. Of course you can't make one.

Also how do you know that Craig didn't withdraw his plan because I just explained how he may of accomplished the feat he claimed he can do? I mean if someone could even explain the rational justification for the double-hashing, then we wouldn't be wondering as much.

SwedishGirl
Sr. Member
****
Offline Offline

Activity: 392
Merit: 250


Looking for shmexy coins!


View Profile
May 05, 2016, 01:49:37 PM
 #64

Your thread was deleted because it was utterly moronic, even more so than your usual bullshit. Everyone who had the misfortune to read it is now dumber for having done so. Go ahead and sell your coins, and don't let the door hit you on your way out.

The Bitcoin maximalists are having a heart attack because they don't like the facts.

While there are facts I don't like, I can accept them and I've never suffered a heart attack as a result. Though it's irrelevant since you've never said anything that even remotely resembles a fact.

You are free to present a refutation of anything I've written. So far, I've seen no technical argument from you.

How can I? One can only make a technical argument against disputed facts, and as I said, nothing you've ever said resembles a fact, disputed or otherwise.

I presented a technical argument. Regardless of the actions of Craig, that technical argument remains.

A technical argument by definition is not a fact. It is a technical position that stands to be debated. So if you are unwilling to respond technically to my technical points, then obviously you have nothing technical to say.

Here are some positions I made which you and no one else has refuted:

1. Craig said he signed a hash of some Sartre document but did not disclose which portion of the text. No one has written a script to prove that no portion or combination of portions of that Sartre text will not hash to the value that was signed. Thus I stated until someone has proven that it is impossible for Craig to later show that some portion of the Sartre text will hash to the sign hash value, then you can't claim with certainty that he can't do that. At the bare minimum, those who were checking Craig's proof, should have at least run a simple script to try every contiguous portion (no permutations) of the Sartre text (which is a tractable computation).

2. I have stated that no one seems to know why Bitcoin employs double hashing, and I have stated a theory that double hashing may weaken the collision resistance of the SHA256. I gave my logic for why that may be the case. I also note that SHA256 is documented to be reasonably close to being broken with 46 - 52 of the 64 rounds already broken. Thus I presented the theory that perhaps the double-hashing might push the vulnerability over the edge of breakage of 64 rounds. I didn't present that as a likely theory. I presented it as a point of discussion. If you have no way to refute this technical possibility because you don't know a damn thing about cryptographic hash function construction then that means you are not expert enough to comment about the quality of my theory. Do you for example even understand why two SHA256 hash function applications in series is not equivalent to 2 x 64 rounds? I ask you a specific question and I expect a specific answer.

I understand you don't like me, but that is your personal problem. Only a technical reply from you is relevant. Of course you can't make one.

Also how do you know that Craig didn't withdraw his plan because I just explained how he may of accomplished the feat he claimed he can do? I mean if someone could even explain the rational justification for the double-hashing, then we wouldn't be wondering as much.

Are you sure you are not Craig Wright? you sound similarly delusional.
TPTB_need_war
Sr. Member
****
Offline Offline

Activity: 420
Merit: 262


View Profile
May 05, 2016, 02:13:25 PM
 #65

Are you sure you are not Craig Wright? you sound similarly delusional.

Are you sure you can understand the technical post to which you are replying?

Prove it.  Roll Eyes

TPTB_need_war
Sr. Member
****
Offline Offline

Activity: 420
Merit: 262


View Profile
May 05, 2016, 02:26:25 PM
 #66

The plot thickens.  Tongue

Makes everyone who says he was a fraud look like a total imbecile for not checking whether the website is really the official word of Craig Wright.

In the thread of mine that Gregory Maxwell deleted, I made the point that those accusing Craig of fraud, hadn't done their homework. Lol.  Roll Eyes

Think about it - if you were purchasing a domain with your name in the title, why would you register it using an anonymous registrant to hide your name?

Forgot to tick-off default option "Protect my privacy for 5.99$ per year" maybe?

That's one perfectly plausible explanation Smiley
It couldn't possibly be anything like

My guess is wishful thinking. Never change, bitcointalk, never change...



not really sure where you're going with this. so you're saying that craig can deny his ties to the domain? what would that do? his claims on satoshi's identity were recorded in a video.

Not suggesting that he did not claim to be Satoshi. Merely that not everything posted on the internet can be taken at face value. If he needed to claim that he is not the author of that apology, he easily could.
And, of course,
Quote
< >The BBC understands that this tweet signifies that Mr Matonis still believes Dr Wright is indeed Satoshi.

"A lot more people in the Bitcoin community are going to be unconvinced of Dr Wright's claims than will believe he is Satoshi, based upon what's happened to date," commented Dr Garrick Hileman, an economic historian at the Cambridge Centre for Alternative Finance.

"But many of the doubters don't want to be convinced. Satoshi has been mythologised and if you pull back the curtain, you shatter a lot of people's fantasies.

TPTB_need_war
Sr. Member
****
Offline Offline

Activity: 420
Merit: 262


View Profile
May 05, 2016, 02:41:49 PM
Last edit: May 05, 2016, 03:01:56 PM by TPTB_need_war
 #67

1. Craig said he signed a hash of some Sartre document but did not disclose which portion of the text. No one has written a script to prove that no portion or combination of portions of that Sartre text will not hash to the value that was signed. Thus I stated until someone has proven that it is impossible for Craig to later show that some portion of the Sartre text will hash to the sign hash value, then you can't claim with certainty that he can't do that. At the bare minimum, those who were checking Craig's proof, should have at least run a simple script to try every contiguous portion (no permutations) of the Sartre text (which is a tractable computation).

Such a script would prove nothing, since you know nothing about the input Craig allegedly used.

If we are basing it on the drcraigwright.com website "proof", then the Sartre document is the one claimed to have been hashed, but he didn't disclose what portion of that document.

Nice try. Fail.

My point is the you Bitcoin zealots didn't do your homework. Haha. You also didn't even validate if that was his official website. You guys are derelict, as well as censoring free speech and technical discussion. No wonder you will end up in failure mindlessly following Blockstream's SegWit soft forking Trojan Horse.

2. I have stated that no one seems to know why Bitcoin employs double hashing, and I have stated a theory that double hashing may weaken the collision resistance of the SHA256. I gave my logic for why that may be the case. I also note that SHA256 is documented to be reasonably close to being broken with 46 - 52 of the 64 rounds already broken. Thus I presented the theory that perhaps the double-hashing might push the vulnerability over the edge of breakage of 64 rounds. I didn't present that as a likely theory. I presented it as a point of discussion. If you have no way to refute this technical possibility because you don't know a damn thing about cryptographic hash function construction then that means you are not expert enough to comment about the quality of my theory. Do you for example even understand why two SHA256 hash function applications in series is not equivalent to 2 x 64 rounds? I ask you a specific question and I expect a specific answer.

Because double hashing is routinely employed to avoid preimage and length extension attacks, whether such protection is needed or not. Multiple iterations do not make it more vulnerable (again, if you believe it does, it's up to you to produce evidence of such a vulnerability), so there's no downside except for a slight reduction in performance.

I asked you a specific question, "Do you for example even understand why two SHA256 hash function applications in series is not equivalent to 2 x 64 rounds?". I see you are unable to answer it?

After we confirm that you can't answer it, then I will REKT the rest of your technically incorrect response above.

I understand you don't like me, but that is your personal problem.

No, it isn't. It would a problem if I did like you, since anyone who does must be a poor judge of character.

Try reading the linked article to learn more about your character.

Btw, why are you so defensive of a coin that is 70% controlled by China's miners and allegedly soon to be 98.5% controlled. Can you even look in the mirror and not laugh at yourself.

Levole11
Hero Member
*****
Offline Offline

Activity: 566
Merit: 500


View Profile
May 05, 2016, 02:56:18 PM
 #68

1. Craig said he signed a hash of some Sartre document but did not disclose which portion of the text. No one has written a script to prove that no portion or combination of portions of that Sartre text will not hash to the value that was signed. Thus I stated until someone has proven that it is impossible for Craig to later show that some portion of the Sartre text will hash to the sign hash value, then you can't claim with certainty that he can't do that. At the bare minimum, those who were checking Craig's proof, should have at least run a simple script to try every contiguous portion (no permutations) of the Sartre text (which is a tractable computation).

Such a script would prove nothing, since you know nothing about the input Craig allegedly used.

If we are basing it on the drcraigwright.com website "proof", then the Sartre document is the one claimed to have been hashed, but he didn't disclose what portion of that document.

Nice try. Fail.

My point is the you Bitcoin zealots didn't do your homework. Haha. You also didn't even validate if that was his official website. You guys are derelict, as well as censoring free speech and technical discussion. No wonder you will end up in failure mindlessly following Blockstream's SegWit soft forking Trojan Horse.

2. I have stated that no one seems to know why Bitcoin employs double hashing, and I have stated a theory that double hashing may weaken the collision resistance of the SHA256. I gave my logic for why that may be the case. I also note that SHA256 is documented to be reasonably close to being broken with 46 - 52 of the 64 rounds already broken. Thus I presented the theory that perhaps the double-hashing might push the vulnerability over the edge of breakage of 64 rounds. I didn't present that as a likely theory. I presented it as a point of discussion. If you have no way to refute this technical possibility because you don't know a damn thing about cryptographic hash function construction then that means you are not expert enough to comment about the quality of my theory. Do you for example even understand why two SHA256 hash function applications in series is not equivalent to 2 x 64 rounds? I ask you a specific question and I expect a specific answer.

Because double hashing is routinely employed to avoid preimage and length extension attacks, whether such protection is needed or not. Multiple iterations do not make it more vulnerable (again, if you believe it does, it's up to you to produce evidence of such a vulnerability), so there's no downside except for a slight reduction in performance.

I asked you a specific question, "Do you for example even understand why two SHA256 hash function applications in series is not equivalent to 2 x 64 rounds?". I see you are unable to answer it?

After we confirm that you can't answer it, then I will REKT the rest of your technically incorrect response above.

I understand you don't like me, but that is your personal problem.

No, it isn't. It would a problem if I did like you, since anyone who does must be a poor judge of character.

Try reading the linked article to learn more about your character.

Have you conquered the world already without your project mate? Smiley
TPTB_need_war
Sr. Member
****
Offline Offline

Activity: 420
Merit: 262


View Profile
May 05, 2016, 02:58:09 PM
 #69

Have you conquered the world already without your project mate? Smiley

Is that a valid technical rebuttal to my prior post mate? Smiley

Moving the goal posts and creating strawmen is a tactic of deception.

jukka
Sr. Member
****
Offline Offline

Activity: 259
Merit: 250


View Profile
May 05, 2016, 03:02:19 PM
 #70

off topic: if the guy really had the private keys why he wouldnt trade some coins? i dont get this!

Levole11
Hero Member
*****
Offline Offline

Activity: 566
Merit: 500


View Profile
May 05, 2016, 03:11:39 PM
 #71

Have you conquered the world already without your project mate? Smiley

Is that a valid technical rebuttal to my prior post mate? Smiley

Moving the goal posts and creating strawmen is a tactic of deception.

You have a lot in common with Craig Wright.. he backs off too when it really matters:)
TPTB_need_war
Sr. Member
****
Offline Offline

Activity: 420
Merit: 262


View Profile
May 05, 2016, 03:15:56 PM
 #72

The thread likely got deleted because of your repeated insults leveled against other posters there

I do not remember making any such insult. Please quote them and don't allege something you can't demonstrate, for that is a very slimy tactic.

, why you never got a notification could be because it was a whole thread that was deleted rather then a single post.  I'm not sure if a notification is sent out if a whole thread is deleted, never had one deleted myself.

Even when threads are moved to the Trashcan, we get a link showing they have been. Gmaxwell has some sort of super powers as a mod. I have no idea what kind of incestuous relationship is going on between theymos and Gmaxwell, but it doesn't really matter since Bitcoin is basically destroyed now with 70% of the mining controlled by China, soon to be 98+%, and with Blockstream implementing their SegWit soft fork Trojan Horse so as Matonis admits can end up increasing the 21 million coins limit.

The entire ecosystem is headed for a clusterfuck.

This certainly makes GA (chief bitcoin scientist?) look pretty gullible.  Not sure who that Jon guy is and how he backed CWs claim.

Not at all. If the drcraigwright.com is a farce, then nothing has been shown to be untrue about what Wright allegedly proved in private.

This is a masterful chess game being played.

And it is making everyone look like a fool, including those who said Craig was confirmed to be a fraud.

And including yourself for alleging that I speak FUD.

Those who have disingenuous intentions and attitudes eventually get what they deserve and that will include yourself.

TPTB_need_war
Sr. Member
****
Offline Offline

Activity: 420
Merit: 262


View Profile
May 05, 2016, 03:17:20 PM
 #73

Have you conquered the world already without your project mate? Smiley

Is that a valid technical rebuttal to my prior post mate? Smiley

Moving the goal posts and creating strawmen is a tactic of deception.

You have a lot in common with Craig Wright.. he backs off too when it really matters:)

I haven't back off of anything.

I will win. Watch.

Levole11
Hero Member
*****
Offline Offline

Activity: 566
Merit: 500


View Profile
May 05, 2016, 03:22:08 PM
 #74

Have you conquered the world already without your project mate? Smiley

Is that a valid technical rebuttal to my prior post mate? Smiley

Moving the goal posts and creating strawmen is a tactic of deception.

You have a lot in common with Craig Wright.. he backs off too when it really matters:)

I haven't back off of anything.

I will win. Watch.

I am watching you "win" everyday in here, don't worry Smiley
TPTB_need_war
Sr. Member
****
Offline Offline

Activity: 420
Merit: 262


View Profile
May 05, 2016, 03:29:59 PM
 #75

If we are basing it on the drcraigwright.com website "proof", then the Sartre document is the one claimed to have been hashed, but he didn't disclose what portion of that document.

He didn't disclose anything else about the document, which is why it's impossible to disprove any claim about it.

You could at a minimum disprove that any contiguous portion of the document can't match the hash. You all haven't done that, thus you are derelict. You all shouldn't go spouting off "Craig a fraud" without even attempting to verify some basic things such as whether drcraigwright.com is his website and whether any portion of the text could match the hash that was signed.

My point is the you Bitcoin zealots didn't do your homework. Haha. You also didn't even validate if that was his official website.

I never claimed that it was, nor do I even care. Why would I if it doesn't contain any evidence for any claims that have been made?

'backsplaining.

You guys are derelict, as well as censoring free speech and technical discussion. No wonder you will end up in failure mindlessly following Blockstream's SegWit soft forking Trojan Horse.

Non sequitur.

See above. REKTED.

I asked you a specific question, "Do you for example even understand why two SHA256 hash function applications in series is not equivalent to 2 x 64 rounds?". I see you are unable to answer it?

I didn't care to answer it since it is irrelevant. I have explained the most likely reason why double SHA256 was used, which is what you asked.

Which is technically incorrect, but I will come back to that point to REKT you after we finish this.

After we confirm that you can't answer it, then I will REKT the rest of your technically incorrect response above.

Alright, fine. The answer is yes. I do understand why two SHA256 hash function applications in series is not equivalent to 2 x 64 rounds. It would be pretty meaningless if it was.

So tell me the reason? Obviously I didn't ask the question to only receive a "yes". Anyone can say "yes". I want you to prove you understand how cryptographic hash functions are constructed and prove you have knowledge about how collision attacks are often constructed. Because these are things I had researched in the past. You've had enough delay to google it by now, so surely you can cheat and tell me?

Try reading the linked article to learn more about your character.

It says more about yours than mine.

That is the sort of reply which the linked article explains you would make. So you've confirmed it. Thanks.

TPTB_need_war
Sr. Member
****
Offline Offline

Activity: 420
Merit: 262


View Profile
May 05, 2016, 03:39:52 PM
 #76

Jezee guys he is just asking us to look at the code. It's not a bad idea to peek at the publicly available source code from time to time. Fortunately this is an open source project and that allows us to be certain that nothing malicious is in the code. I'll go through it tonight and see for myself. A "backdoor" is not hide-able in the source.

Specifically I am not alleging something is maliciously hiding in the source code.

I am asking if the double hashing could possibly be itself a cryptographic hole that enables someone to preimage via collisions an existing signature so as to prove they signed a message from that key.

Apparently the double hash is also on the public key as well as on the hash that is signed? If true, this means that someone might be able to preimage a collision on the hash(hash(public key)) and thus spend other people's coins as well.

TPTB_need_war
Sr. Member
****
Offline Offline

Activity: 420
Merit: 262


View Profile
May 05, 2016, 04:09:59 PM
 #77

You could at a minimum disprove that any contiguous portion of the document can't match the hash.

No, you couldn't, and I explained why.

If you believe that, you are dumber than I thought.

Perhaps you aren't even a programmer?

Of course one can write a script to hash all continuous portions of the Sartre document and check against the hash and then show that he could not possibly be correct with any contiguous portion of the Sartre document that was claim to have been signed for.

Please don't waste my time with your inane inability to understand rudimentary concepts.  Even Yarkol already explained it.

I want you to prove you understand how cryptographic hash functions are constructed and prove you have knowledge about how collision attacks are often constructed. Because these are things I had researched in the past.

Why should I? I'm not the one making outlandish claims about the subject. You are, and I doubt (based on the fact that your posts are nonsense) that you have actually researched it in any capacity.

I will proceed to explain once you confirm that do not understand why Merkle–Damgård construction is relevant? Either explain or admit you don't know. So I can proceed to teach you something. You are wasting my scarce time with your stalling/deception tactics and trolling.

Next time you will realize not to fuck with me, because I know a lot more than you assume.

TPTB_need_war
Sr. Member
****
Offline Offline

Activity: 420
Merit: 262


View Profile
May 05, 2016, 04:16:19 PM
 #78

HAHhahaha.. Sorry - just reading TPTB's  post.. You are one relentless guy TPTB.  It must be tiring being you.

Yeah it is tiring to deal with trolls who are too ignorant to realize they are.


Why do you not want readers to read the truth.

Spoetnik
Legendary
*
Offline Offline

Activity: 1540
Merit: 1011


FUD Philanthropist™


View Profile
May 05, 2016, 06:01:34 PM
 #79

He already shot his mouth off.. then again more recently.
Then he had to have known this would ripple around the Crypto world making news.

He had to have seen the reaction he got previously and now again pretty much.
which is we don't believe him..

So it REALLY makes me wonder why he made a 2nd attempt ?

Why would he keep sooooooo quiet for so long
then come out a while back ?
Then get rejected and now come out for a I'm connected to Satoshi stunt again.

I think Wright's financial / business history is interesting.
There is a LOT to dig up on him and it was the 1st time he pulled all this.
I thought last i heard he had fled the county with tax problems
and was trying to borrow money for a business scheme (one of many)
Which if your borrowing money it makes sense to claim your a billionaire with Bitcoin ?
he was trying to say he had a legal agreement where he could not access Satoshi's coins
until many years down the road but he needed money to borrow for yet more business schemes.

There is a lot to this guys..
go check out the 1 older story on this and look at the sketchy house Police raid pictures etc.

This guys financial trail reeks.
His stories and various things like lying about credentials before make him a lair.
I think he is a liar and untrustworthy greedy schemer.
And maybe he did have some connection to starting Bitcoin.. but i hope not.

Too bad the dead guy can't talk..

FUD first & ask questions later™
cryptoheadd
Hero Member
*****
Offline Offline

Activity: 1022
Merit: 501


View Profile
May 05, 2016, 06:19:34 PM
 #80

Check this out: http://www.drcraigwright.net/
Pages: « 1 2 3 [4] 5 6 »  All
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!