Bitcoin Forum
May 04, 2024, 02:34:38 PM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: « 1 ... 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 [148] 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198 ... 265 »
  Print  
Author Topic: Official Anoncoin chat thread (including history)  (Read 530463 times)
matthewh3
Legendary
*
Offline Offline

Activity: 1372
Merit: 1003



View Profile WWW
September 26, 2014, 10:23:56 PM
 #2941

The quickest solution to stopping any Anoncoin network attacks would be to copy Dogecoin's hardfork to auxPoW with Litecoin.  While we've all seen how well Doge has done since that move.  Another hardfork to the three or five chain auxPoW myriad could be brought in a later date.  I'd personally vote on a three chain myriad of Scrypt plus Primes or Cryptonight and NeoScrypt.  Although a five chain myriad could be implemented by including both Primes and Cryptonight plus Lyra2 as well as Scrypt plus NeoScrypt.

1714833278
Hero Member
*
Offline Offline

Posts: 1714833278

View Profile Personal Message (Offline)

Ignore
1714833278
Reply with quote  #2

1714833278
Report to moderator
"There should not be any signed int. If you've found a signed int somewhere, please tell me (within the next 25 years please) and I'll change it to unsigned int." -- Satoshi
Advertised sites are not endorsed by the Bitcoin Forum. They may be unsafe, untrustworthy, or illegal in your jurisdiction.
1714833278
Hero Member
*
Offline Offline

Posts: 1714833278

View Profile Personal Message (Offline)

Ignore
1714833278
Reply with quote  #2

1714833278
Report to moderator
Simcom
Sr. Member
****
Offline Offline

Activity: 336
Merit: 250


View Profile
September 27, 2014, 12:47:15 AM
 #2942

Whats the difference between zerocash and zerocoin? As far as im aware SDC is in the process of implementing zerocash into their anon system.

Zerocash is not yet fully developed - Miers and Green are not done with the code as far as I know, they wanted to release the Coin this time around, but who knows, nobody knows anything about it, so any Coin who says they implement Zerocash is basically ... lying.

Zerocoin will be implemented by the Anoncoin Devs, (with RSA UFOs, the original idea was without them), we dont know of any particular Coin with a real approach to implement it, at least nobody is doing the coding correctly (mostly they add the "ZC" branch to their source and that's it) Here in Anoncoin the Devs are really working on it (see source)

The technical differences between Zerocoin and Zerocash are in the wiki ... please read about it here Smiley https://wiki.anoncoin.net/Anoncoin_Wiki

Further proof that you know nothing about Zerocoin/cash. RSA UFO idea is from the original zerocoin whitepaper:
http://spar.isi.jhu.edu/~mgreen/ZerocoinOakland.pdf

Ian Miers and his team abandoned Zerocoin to do an improved project called Zerocash.
Zerocash improves on an earlier protocol, Zerocoin, developed by some of the same authors, both in functionality (Zerocoin only hides a payment's origin, but not its destination or amount) and in efficiency (Zerocash transactions are less than 1KB and take less than 6ms to verify).

and they will do that in a REAL trustless manner:
In contrast to Bitcoin's transactions, payment transactions using the Zerocash protocol do not contain any public information about the payment's origin, destination, or amount; instead, the correctness of the transaction is demonstrated via the use of a zero-knowledge proof.

Source: http://zerocash-project.org/

If only they could generate the initial parameters in a trustless manner.  NOBODY who cares about privacy is going to use a coin created by academic researcher funded by the US Department of defense in a system where TRUST must be given to the devs to throw away the master key.  That is why zerocoin is superior.  Yes there will be bloat issues, Yes the transactions are slower. But at least we will have trustless anonymity with RSA UFOs used to generate the initial parameters. All of zerocash's advantages are for nothing if the gov't has a private key that unlocks all anonymity and enables unlimited minting of coins.
CoinHoarder
Legendary
*
Offline Offline

Activity: 1484
Merit: 1026

In Cryptocoins I Trust


View Profile
September 27, 2014, 01:04:46 AM
Last edit: September 27, 2014, 01:18:11 AM by CoinHoarder
 #2943

If only they could generate the initial parameters in a trustless manner.  NOBODY who cares about privacy is going to use a coin created by academic researcher funded by the US Department of defense in a system where TRUST must be given to the devs to throw away the master key.  That is why zerocoin is superior.  Yes there will be bloat issues, Yes the transactions are slower. But at least we will have trustless anonymity with RSA UFOs used to generate the initial parameters. All of zerocash's advantages are for nothing if the gov't has a private key that unlocks all anonymity and enables unlimited minting of coins.

Just to play Devils advocate...

I believe the trust issue has to do with unlimited minting of coins, and if someone were to have the initial parameters they will not be able to break the anonymity.. that is at least what Ian from the Zerocoin/Zerocash project stated on Twitter, so the bolded statement is wrong.

Also it seems that the Zerocash parameters can be generated in the same way you guys have implemented the tea ufo project by the use of multi party computations.

I also read that it is not a case of having to trust everyone involved in the creation of the initial parameters was honest, but you only need to trust that one of them was honest. If 20 people had a part in creating the initial parameters, then you would only need to trust that at least 1 out of those 20 people were honest.

These are almost direct quotes from Ian and Matthew from the ZeroCoin/Zerocash projects.

That being said, Zerocash/ZeroCoin has not been able to release a working product yet, so I think it is good projects like Anoncoin are implementing Zerocoin themselves. There is no way of knowing if Zerocash will come to fruition in a sufficiently trustless manner anyways.
Simcom
Sr. Member
****
Offline Offline

Activity: 336
Merit: 250


View Profile
September 27, 2014, 01:07:50 AM
 #2944

If only they could generate the initial parameters in a trustless manner.  NOBODY who cares about privacy is going to use a coin created by academic researcher funded by the US Department of defense in a system where TRUST must be given to the devs to throw away the master key.  That is why zerocoin is superior.  Yes there will be bloat issues, Yes the transactions are slower. But at least we will have trustless anonymity with RSA UFOs used to generate the initial parameters. All of zerocash's advantages are for nothing if the gov't has a private key that unlocks all anonymity and enables unlimited minting of coins.

Just to play Devils advocate...

I believe the trust issue has to do with unlimited minting of coins, and if someone were to have the initial parameters they will not be able to anonymity.. that is what Ian from the Zerocoin/Zerocash project stated on Twitter.

Also, it seems that the Zerocash parameters can be generated in the same way you guys have implemented the tea ufo project by the use of multi party computations.

I also read that it is not a case of having to trust everyone involved in the creation of the initial parameters was honest, but you only need to trust that one of them was honest. If 20 people had a part in creating the initial parameters, then you would only need to trust that at least 1 out of those 20 people were honest.

These are almost direct quotes from Ian and Matthew from the ZeroCoin/Zerocash projects.

Yes, that is my understanding exactly, except I have read over and over that it is only possible to generate trustless parameters with zerocoin, not zerocash.  Do you have a source that states it is possible with zerocash?

From the zerocash FAQ:

Can one put a backdoor in Zerocash?

Zerocash requires a trusted entity to conduct a one-time setup of the parameters of the system. During the setup procedure, secret random bits are drawn and used to compute the public parameters; the random bits are then destroyed, and the parameters are broadcast. If done correctly, then no secrets or backdoors remain.

If this setup procedure were to be corrupted, the system would continue to provide anonymity guarantees, but it would be possible to "forge" coins. As long as this setup procedure is conducted honestly, it is not possible to corrupt the public parameters of the system.

A different question is the possibility of bugs in the code. Such bugs need to be found and resolved via extensive review and testing, as in any other software project. To facilitate this, Zerocash will be released as open-source software.
CoinHoarder
Legendary
*
Offline Offline

Activity: 1484
Merit: 1026

In Cryptocoins I Trust


View Profile
September 27, 2014, 01:11:31 AM
 #2945

Yes, that is my understanding exactly, except I have read over and over that it is only possible to generate trustless parameters with zerocoin, not zerocash.  Do you have a source that states it is possible with zerocash?

I am just going off of what they have stated on Twitter. Along with the following statements, they have mentioned the ability to generate the parameters by using multi party computations.. which is basically what the rsa ufo project is doing with ZeroCoin. If you look through their statements on Twitter it doesn't sound much different than they way Anoncoin is computing the ZeroCoin accumulator.

Re: Trust required for Zerocash setup





Maybe I am naive, but I think they will find a way to setup Zerocash that people will be able to trust.
Simcom
Sr. Member
****
Offline Offline

Activity: 336
Merit: 250


View Profile
September 27, 2014, 01:19:17 AM
 #2946

Yes, that is my understanding exactly, except I have read over and over that it is only possible to generate trustless parameters with zerocoin, not zerocash.  Do you have a source that states it is possible with zerocash?

I am just going off of what they have stated on Twitter. Along with the following statements, they have mentioned the ability to generate the parameters by using multi party computations.. which is basically what the rsa ufo project is doing with ZeroCoin. If you look through their statements on Twitter it doesn't sound much different than they way Anoncoin is computing the ZeroCoin accumulator.

Re: Trust required for Zerocash setup





Maybe I am naive, but I think they will find a way to setup Zerocash that people will be able to trust.

Well that is interesting, But I think unless they are able to pool hundreds of people to publicly generate the parameters in a trustless manner I kind of doubt the darknetmarket people will use zerocash over zerocoin.  I'm willing to bet money they would trust meeh over matt green et al.
CoinHoarder
Legendary
*
Offline Offline

Activity: 1484
Merit: 1026

In Cryptocoins I Trust


View Profile
September 27, 2014, 01:54:12 AM
 #2947

I think the problem is we are all here discussing something we don't truly understand and never really will be able to understand on a technical level. Seeing as though the ZeroCoin/Zerocash guys aren't really interested in communicating with the cryptocurrency community, there is bound to be misconceptions and misinformation that arises. I take everything everyone says on this stuff with a grain of salt and tend to believe the original people working on the ZeroCoin/Zerocash projects over others. I have asked one of them their opinion on Anoncoin but he didn't answer, so I am on the fence about Anoncoin's implementation of ZeroCoin and the RSA UFO project.. as I don't fully understand both and the ZeroCoin/Zerocash developers haven't commented on it.

I did see Ian Miers' speech at the Bitcoin 2013 conference in person, he struck me as someone that really cares about financial privacy for the betterment of society, and someone that is unlikely to be a shill for the government. https://m.youtube.com/watch?v=A7rnE9nqhic

Again, maybe I am naive but if he feels Zerocash is a better solution then who am I to argue with his expertise?

With all that being said. I see Anoncoin's implementation of ZeroCoin, if successful, as being the most anonymous cryptocurrency that exists today. Who knows if Zerocash will ever come to be in a sufficiently trust less manner, and I think this "experiment" (which is how I look at it) is very important and needed.
CoinHoarder
Legendary
*
Offline Offline

Activity: 1484
Merit: 1026

In Cryptocoins I Trust


View Profile
September 27, 2014, 01:56:47 AM
 #2948

Well that is interesting, But I think unless they are able to pool hundreds of people to publicly generate the parameters in a trustless manner I kind of doubt the darknetmarket people will use zerocash over zerocoin.  I'm willing to bet money they would trust meeh over matt green et al.

They seem to think that they can, but the answer to that question is not clear as it is based off of random Twitter messages. We could really use some clarification on this by the original ZeroCoin/cash developers.
entertheabyss
Hero Member
*****
Offline Offline

Activity: 602
Merit: 500


★Bitvest.io★ Play Plinko or Invest!


View Profile
September 27, 2014, 02:28:04 AM
 #2949

I think the problem is we are all here discussing something we don't truly understand and never really will be able to understand on a technical level. Seeing as though the ZeroCoin/Zerocash guys aren't really interested in communicating with the cryptocurrency community, there are bound to be misconceptions and misinformation that arises. I take everything everyone says on this stuff with a grain of salt and tend to believe the original people working on the ZeroCoin/Zerocash projects over others. I have asked one of them their opinion on Anoncoin but he didn't answer, so I am on the fence about Anoncoin's implementation of ZeroCoin and the RSA UFO project.. as I don't fully understand both and the ZeroCoin/Zerocash developers haven't commented on it.

I did see Ian Miers' speech at the Bitcoin 2013 conference in person, he struck me as someone that really cares about financial privacy for the betterment of society, and someone that is unlikely to be a shill for the government. https://m.youtube.com/watch?v=A7rnE9nqhic

Again, maybe I am naive but if he feels Zerocash is a better solution then who am I to argue with his expertise?

With all that being said. I see Anoncoin's implementation of ZeroCoin, if successful, as being the most anonymous cryptocurrency that exists today. Who knows if Zerocash will ever come to be, and I think this "experiment" (which is how I look at it) is very important and needed.

he's trying to make zerocash trustlesser, but its unclear whether its even mathematically feasible. Luckily zerocoin uses RSA stuff and there is a known way to make it trustless. 


you can view the zercash white paper here: http://zerocash-project.org/media/pdf/zerocash-extended-20140518.pdf

it clearly states that
Quote
"Both zk-SNARKs and NIZKs require a one-time trusted setup of public parameters (proving and veri cation keys for zk-SNARKs,  and a common reference string for NIZKs).

there is no mention of any method for creating a distributed less trusting setup, and there is no cryptographic literature to support the notion that is possible (though further cryptographic innovations and discoveries may change this). So without a mathematical breakthrough zerocash will remain a dubious technology.



.
.BIG WINNER!.
[15.00000000 BTC]


▄████████████████████▄
██████████████████████
██████████▀▀██████████
█████████░░░░█████████
██████████▄▄██████████
███████▀▀████▀▀███████
██████░░░░██░░░░██████
███████▄▄████▄▄███████
████▀▀████▀▀████▀▀████
███░░░░██░░░░██░░░░███
████▄▄████▄▄████▄▄████
██████████████████████

▀████████████████████▀
▄████████████████████▄
██████████████████████
█████▀▀█▀▀▀▀▀▀██▀▀████
█████░░░░░░░░░░░░░████
█████░░░░░░░░░░░░▄████
█████░░▄███▄░░░░██████
█████▄▄███▀░░░░▄██████
█████████░░░░░░███████
████████░░░░░░░███████
███████░░░░░░░░███████
███████▄▄▄▄▄▄▄▄███████

██████████████████████
▀████████████████████▀
▄████████████████████▄
███████████████▀▀▀▀▀▀▀
███████████▀▀▄▄█░░░░░█
█████████▀░░█████░░░░█
███████▀░░░░░████▀░░░▀
██████░░░░░░░░▀▄▄█████
█████░▄░░░░░▄██████▀▀█
████░████▄░███████░░░░
███░█████░█████████░░█
███░░░▀█░██████████░░█
███░░░░░░████▀▀██▀░░░░
███░░░░░░███░░░░░░░░░░

██░▄▄▄▄░████▄▄██▄░░░░
████████████▀▀▀▀▀▀▀██
█████████████░█▀▀▀█░███
██████████▀▀░█▀░░░▀█░▀▀
███████▀░▄▄█░█░░░░░█░█▄
████▀░▄▄████░▀█░░░█▀░██
███░▄████▀▀░▄░▀█░█▀░▄░▀
█▀░███▀▀▀░░███░▀█▀░███░
▀░███▀░░░░░████▄░▄████░
░███▀░░░░░░░█████████░░
░███░░░░░░░░░███████░░░
███▀░██░░░░░░▀░▄▄▄░▀░░░
███░██████▄▄░▄█████▄░▄▄

██░████████░███████░█
▄████████████████████▄
████████▀▀░░░▀▀███████
███▀▀░░░░░▄▄▄░░░░▀▀▀██
██░▀▀▄▄░░░▀▀▀░░░▄▄▀▀██
██░▄▄░░▀▀▄▄░▄▄▀▀░░░░██
██░▀▀░░░░░░█░░░░░██░██
██░░░▄▄░░░░█░██░░░░░██
██░░░▀▀░░░░█░░░░░░░░██
██░░░░░▄▄░░█░░░░░██░██
██▄░░░░▀▀░░█░██░░░░░██
█████▄▄░░░░█░░░░▄▄████
█████████▄▄█▄▄████████

▀████████████████████▀




Rainbot
Daily Quests
Faucet
Simcom
Sr. Member
****
Offline Offline

Activity: 336
Merit: 250


View Profile
September 27, 2014, 02:56:53 AM
 #2950



@Simcom, let me to explain you with the below abstract example:
I want to create a new key/lock for my safe and I ask Gnosis to manage that project.
Then Gnosis ask 20 persons to create 1/20 of this key (we can compare to the RSA UFO clients).
When all the parts have been created, Gnosis will collect and assemble them to create the final key (we can compare to RSA UFO server).

In this abstract example, you don't have to trust all the 20 persons that created 1/20 of the key. Indeed, even if one of them is not honest, the key can not be compromised because the person need the others 19 parts to recreate the final key.
But you must to trust Gnosis that collected and assembled all the parts to create the final key. If Gnosis is not honest, he can keep for him all the 20 parts to create infinite keys.
Now I take the case, you have a blind trust to Gnosis, what if someone hacked him during the collection and assembly of these parts (RSA UFO clients and servers)? The hacker will have the possibility to create infinite keys.

In conclusion, until today, there is no way to setup the accumulators of zerocoin in a trustless manner. The trustless manner is an illusion used for marketing purposes. The danger is that someone could have the power to issue Anoncoins from nothing.

I don't really understand your argument.  If what you are saying is correct, why did Green et al suggest that using RSA UFOs would allow a group of participants to generate the initial parameters without a trusted third party?  Are you saying that Green is wrong and a trusted third party is always required?  Or are you saying that it is possible to accomplish without a trusted third party but Gnosis/Meeh are not following the correct procedure? 
CoinHoarder
Legendary
*
Offline Offline

Activity: 1484
Merit: 1026

In Cryptocoins I Trust


View Profile
September 27, 2014, 03:17:09 AM
 #2951

Yes, that is my understanding exactly, except I have read over and over that it is only possible to generate trustless parameters with zerocoin, not zerocash.  Do you have a source that states it is possible with zerocash?

I am just going off of what they have stated on Twitter. Along with the following statements, they have mentioned the ability to generate the parameters by using multi party computations.. which is basically what the rsa ufo project is doing with ZeroCoin. If you look through their statements on Twitter it doesn't sound much different than they way Anoncoin is computing the ZeroCoin accumulator.

@CoinHoarder, thanks for your smart intervention.

@Simcom, let me to explain you with the below abstract example:
I want to create a new key/lock for my safe and I ask Gnosis to manage that project.
Then Gnosis ask 20 persons to create 1/20 of this key (we can compare to the RSA UFO clients).
When all the parts have been created, Gnosis will collect and assemble them to create the final key (we can compare to RSA UFO server).

In this abstract example, you don't have to trust all the 20 persons that created 1/20 of the key. Indeed, even if one of them is not honest, the key can not be compromised because the person need the others 19 parts to recreate the final key.
But you must to trust Gnosis that collected and assembled all the parts to create the final key. If Gnosis is not honest, he can keep for him all the 20 parts to create infinite keys.
Now I take the case, you have a blind trust to Gnosis, what if someone hacked him during the collection and assembly of these parts (RSA UFO clients and servers)? The hacker will have the possibility to create infinite keys.

In conclusion, until today, there is no way to setup the accumulators of zerocoin in a trustless manner. The trustless manner is an illusion used for marketing purposes. The danger is that someone could have the power to issue Anoncoins from nothing.

From my understanding of RSA UFOs, that is not true as Gnosis only received N and there is no way for him to figure out the factorization of N, which is two large unfactorable numbers P and Q. By combining multiple RSA UFOs, I think Anoncoin is using 13, it ensures that the person that solved one of the UFOs in the distributed computing project cannot know the final accumulator, and Gnosis can't either since he doesn't know the factorization of the 13 RSA UFOs. It makes sense to me how it works and you are incorrect in saying Gnosis knows the factorization of N, as without a LOT of computing power it is impossible for him to know that.

The only worry I have about the RSA UFO project is that possibly someone already knows the factorization of N (IE. The government), or someone will later find it out with faster processors in the future. I am not sure if this is a realistic thing to be worried about though, as the only thing I know about this stuff is from doing research on ZeroCoin/Zerocash/Anoncoin. I will try to reach out to the Zerocash Devs to get their opinion on the RSA UFO project, as I would trust their opinion over a random poster on these forums (no offense).
Simcom
Sr. Member
****
Offline Offline

Activity: 336
Merit: 250


View Profile
September 27, 2014, 03:33:47 AM
 #2952

From my understanding of RSA UFOs, that is not true as Gnosis only received N and there is no way for him to figure out the factorization of N, which is two large unfactorable numbers P and Q. By combining multiple RSA UFOs, I think Anoncoin is using 13, it ensures that the person that solved one of the UFOs in the distributed computing project cannot know the final accumulator, and Gnosis can't either since he doesn't know the factorization of the 13 RSA UFOs. It makes sense to me how it works and you are incorrect in saying Gnosis knows the factorization of N, as without a LOT of computing power it is impossible for him to know that.

The only worry I have about the RSA UFO project is that possibly someone already knows the factorization of N (IE. The government), or someone will later find it out with faster processors in the future. I am not sure if this is a realistic thing to be worried about though, as the only thing I know about this stuff is from doing research on ZeroCoin/Zerocash/Anoncoin. I will try to reach out to the Zerocash Devs to get their opinion on the RSA UFO project, as I would trust their opinion over a random poster on these forums (no offense).

I was also concerned about this but Gnosis assured me that at any point in the future we can generate a larger set of RSA UFOs and upgrade the network with a hard fork if we had to.
CoinHoarder
Legendary
*
Offline Offline

Activity: 1484
Merit: 1026

In Cryptocoins I Trust


View Profile
September 27, 2014, 03:39:48 AM
 #2953

From my understanding of RSA UFOs, that is not true as Gnosis only received N and there is no way for him to figure out the factorization of N, which is two large unfactorable numbers P and Q. By combining multiple RSA UFOs, I think Anoncoin is using 13, it ensures that the person that solved one of the UFOs in the distributed computing project cannot know the final accumulator, and Gnosis can't either since he doesn't know the factorization of the 13 RSA UFOs. It makes sense to me how it works and you are incorrect in saying Gnosis knows the factorization of N, as without a LOT of computing power it is impossible for him to know that.

The only worry I have about the RSA UFO project is that possibly someone already knows the factorization of N (IE. The government), or someone will later find it out with faster processors in the future. I am not sure if this is a realistic thing to be worried about though, as the only thing I know about this stuff is from doing research on ZeroCoin/Zerocash/Anoncoin. I will try to reach out to the Zerocash Devs to get their opinion on the RSA UFO project, as I would trust their opinion over a random poster on these forums (no offense).

I was also concerned about this but Gnosis assured me that at any point in the future we can generate a larger set of RSA UFOs and upgrade the network with a hard fork if we had to.

That is good to know, so that alleviates one of my worries. I think it would go a long ways, as to my other concern of the government already knowing the factorization, to extend the RSA UFO project indefinitely. That way the security of the accumulator can be upgraded via a hard fork when bigger UFOS are found at a later date. That way over time the chance the NSA has already cracked the UFOs gets smaller and smaller.
Simcom
Sr. Member
****
Offline Offline

Activity: 336
Merit: 250


View Profile
September 27, 2014, 03:47:11 AM
 #2954

From my understanding of RSA UFOs, that is not true as Gnosis only received N and there is no way for him to figure out the factorization of N, which is two large unfactorable numbers P and Q. By combining multiple RSA UFOs, I think Anoncoin is using 13, it ensures that the person that solved one of the UFOs in the distributed computing project cannot know the final accumulator, and Gnosis can't either since he doesn't know the factorization of the 13 RSA UFOs. It makes sense to me how it works and you are incorrect in saying Gnosis knows the factorization of N, as without a LOT of computing power it is impossible for him to know that.

The only worry I have about the RSA UFO project is that possibly someone already knows the factorization of N (IE. The government), or someone will later find it out with faster processors in the future. I am not sure if this is a realistic thing to be worried about though, as the only thing I know about this stuff is from doing research on ZeroCoin/Zerocash/Anoncoin. I will try to reach out to the Zerocash Devs to get their opinion on the RSA UFO project, as I would trust their opinion over a random poster on these forums (no offense).

I was also concerned about this but Gnosis assured me that at any point in the future we can generate a larger set of RSA UFOs and upgrade the network with a hard fork if we had to.

That is good to know, so that alleviates one of my worries. I think it would go a long ways, as to my other concern of the government already knowing the factorization, to extend the RSA UFO project indefinitely. That way the security of the accumulator can be upgraded via a hard fork when bigger UFOS are found at a later date. That way over time the chance the NSA has already cracked the UFOs gets smaller and smaller.

Yes I think its a good idea.  Hell, maybe we can build the RSA UFO generator right into the wallet, have everyone churning RSA UFOs all day if they want to, then do yearly hardforks to incorporate the new juicy UFOs.
CoinHoarder
Legendary
*
Offline Offline

Activity: 1484
Merit: 1026

In Cryptocoins I Trust


View Profile
September 27, 2014, 04:07:18 AM
 #2955

From my understanding of RSA UFOs, that is not true as Gnosis only received N and there is no way for him to figure out the factorization of N, which is two large unfactorable numbers P and Q. By combining multiple RSA UFOs, I think Anoncoin is using 13, it ensures that the person that solved one of the UFOs in the distributed computing project cannot know the final accumulator, and Gnosis can't either since he doesn't know the factorization of the 13 RSA UFOs. It makes sense to me how it works and you are incorrect in saying Gnosis knows the factorization of N, as without a LOT of computing power it is impossible for him to know that.

The only worry I have about the RSA UFO project is that possibly someone already knows the factorization of N (IE. The government), or someone will later find it out with faster processors in the future. I am not sure if this is a realistic thing to be worried about though, as the only thing I know about this stuff is from doing research on ZeroCoin/Zerocash/Anoncoin. I will try to reach out to the Zerocash Devs to get their opinion on the RSA UFO project, as I would trust their opinion over a random poster on these forums (no offense).

I was also concerned about this but Gnosis assured me that at any point in the future we can generate a larger set of RSA UFOs and upgrade the network with a hard fork if we had to.

That is good to know, so that alleviates one of my worries. I think it would go a long ways, as to my other concern of the government already knowing the factorization, to extend the RSA UFO project indefinitely. That way the security of the accumulator can be upgraded via a hard fork when bigger UFOS are found at a later date. That way over time the chance the NSA has already cracked the UFOs gets smaller and smaller.

Yes I think its a good idea.  Hell, maybe we can build the RSA UFO generator right into the wallet, have everyone churning RSA UFOs all day if they want to, then do yearly hardforks to incorporate the new juicy UFOs.

That is a good idea, and I think it would go a long ways towards instilling trust in the RSA UFOs used to create the accumulator. Building it into the client would make it more likely that people would partake in the generation of the UFOs.

Even better, if we could figure out a way to incentivize people to do it they would be more likely to do so. If this could be figured out I think Anoncoin would have something really special here. By changing the PoW to RSA UFO generation it would incentivize them by rewarding them block rewards. I'm not sure what Anoncoin's block time is, but you could take the largest UFO generated per block and reward the finder with some Anoncoins. I would suggest switching from PoW to a form of PoS so it costs much less to secure the block chain. That would free up some Anoncoins in each block reward to be awarded to the person that generates the biggest UFO.

I don't have enough technical knowledge to figure out if this is plausible or not, but if it is possible then it could really help the long term sustainability and security of the project. There are already talks of switching to auxPoW, why not switch to something like ufoPoW if it is possible. Hopefully Gnosis or Meeh can comment as to if this would be possible to do in some way or another. Perhaps it could be done in another way and the way I stated is impossible... either way if it can be done I think it would be a great thing to do.
niteglider
Full Member
***
Offline Offline

Activity: 126
Merit: 100

Lean into the curves.


View Profile
September 27, 2014, 05:20:46 AM
 #2956

From my understanding of RSA UFOs, that is not true as Gnosis only received N and there is no way for him to figure out the factorization of N, which is two large unfactorable numbers P and Q. By combining multiple RSA UFOs, I think Anoncoin is using 13, it ensures that the person that solved one of the UFOs in the distributed computing project cannot know the final accumulator, and Gnosis can't either since he doesn't know the factorization of the 13 RSA UFOs. It makes sense to me how it works and you are incorrect in saying Gnosis knows the factorization of N, as without a LOT of computing power it is impossible for him to know that.

The only worry I have about the RSA UFO project is that possibly someone already knows the factorization of N (IE. The government), or someone will later find it out with faster processors in the future. I am not sure if this is a realistic thing to be worried about though, as the only thing I know about this stuff is from doing research on ZeroCoin/Zerocash/Anoncoin. I will try to reach out to the Zerocash Devs to get their opinion on the RSA UFO project, as I would trust their opinion over a random poster on these forums (no offense).

I was also concerned about this but Gnosis assured me that at any point in the future we can generate a larger set of RSA UFOs and upgrade the network with a hard fork if we had to.

That is good to know, so that alleviates one of my worries. I think it would go a long ways, as to my other concern of the government already knowing the factorization, to extend the RSA UFO project indefinitely. That way the security of the accumulator can be upgraded via a hard fork when bigger UFOS are found at a later date. That way over time the chance the NSA has already cracked the UFOs gets smaller and smaller.

Yes I think its a good idea.  Hell, maybe we can build the RSA UFO generator right into the wallet, have everyone churning RSA UFOs all day if they want to, then do yearly hardforks to incorporate the new juicy UFOs.

That is a good idea, and I think it would go a long ways towards instilling trust in the RSA UFOs used to create the accumulator. Building it into the client would make it more likely that people would partake in the generation of the UFOs.

Even better, if we could figure out a way to incentivize people to do it they would be more likely to do so. If this could be figured out I think Anoncoin would have something really special here. By changing the PoW to RSA UFO generation it would incentivize them by rewarding them block rewards. I'm not sure what Anoncoin's block time is, but you could take the largest UFO generated per block and reward the finder with some Anoncoins. I would suggest switching from PoW to a form of PoS so it costs much less to secure the block chain. That would free up some Anoncoins in each block reward to be awarded to the person that generates the biggest UFO.

I don't have enough technical knowledge to figure out if this is plausible or not, but if it is possible then it could really help the long term sustainability and security of the project. There are already talks of switching to auxPoW, why not switch to something like ufoPoW if it is possible. Hopefully Gnosis or Meeh can comment as to if this would be possible to do in some way or another. Perhaps it could be done in another way and the way I stated is impossible... either way if it can be done I think it would be a great thing to do.

This is a great idea, if it can be done.  It has already been demonstrated that there will not be generated as many ANCs as was initially anticipated.  Thus, blocks could be awarded to the producers of new UFOs without creating inflation of the ANC's value.

Thoughts, Dev team?

gunzeon
Member
**
Offline Offline

Activity: 73
Merit: 10


There's a new king in the streets


View Profile
September 27, 2014, 12:40:07 PM
 #2957

why would it be impossible for 2 accumulators to co-exist ? ie: the old 13 legacy UFOs and the Newer stronger ones for all new zerocoins; One's zerocoin is in either one of the accumulators when you go to swap it.

BTC: 1gunzeo8X7iYznsnmgveUQDuRj6vhzyK6 ~~~
SmokingSkull
Sr. Member
****
Offline Offline

Activity: 298
Merit: 250


View Profile
September 27, 2014, 12:56:19 PM
 #2958

Why are we even talking Hard-Forks now?  Huh

That's years away. (after the HardFork in 1 month)

Most Coins are Shitcoins
varun555
Full Member
***
Offline Offline

Activity: 182
Merit: 100


View Profile
September 27, 2014, 01:50:00 PM
 #2959

What about the 158 GH of network hashrate !!!! Is it clear whether or not is there an attack going on. Is there any credible  info ?
gunzeon
Member
**
Offline Offline

Activity: 73
Merit: 10


There's a new king in the streets


View Profile
September 27, 2014, 01:52:54 PM
 #2960

wow - our difficulty has hit 4792 !!! We are under "Attack" :-)

at least somebody loves us

BTC: 1gunzeo8X7iYznsnmgveUQDuRj6vhzyK6 ~~~
Pages: « 1 ... 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 [148] 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198 ... 265 »
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!