Bitcoin Forum
May 09, 2024, 07:14:09 AM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: [1]
  Print  
Author Topic: SRC Most Secure Coin Ever Built?  (Read 1214 times)
FlipPro (OP)
Legendary
*
Offline Offline

Activity: 1764
Merit: 1015


View Profile
November 01, 2013, 02:28:28 AM
 #1

http://digitalcoin.co/forums/index.php/topic,140.0.html

"SecureCoin is a fast and secure cryptographic digital currency based on Bitcoin. The specifications have been carefully chosen to maintain Bitcoin's economic model. "

6 algorithms, 1 minute confirmations, GPU unfriendly, 21M coins.

Grøstl, Skein, BLAKE, BLUE MIDNIGHT WISH, JH, SHA-3

"More on Algorithms"

Grøstl is an iterated hash function, where the compression function is built from two fixed, large, different permutations. The design of Grøstl is transparent and based on principles very different from those used in the SHA-family.
The two permutations used are constructed using the wide trail design strategy, which makes it possible to give strong statements about the resistance of Grøstl against large classes of cryptanalytic attacks. Moreover, if these permutations are assumed to be ideal, there is a proof for the security of the hash function.

Skein is based on the Threefish tweakable block cipher compressed using Unique Block Iteration (UBI) chaining mode while leveraging an optional low-overhead argument-system for flexibility. Skein supports internal state sizes of 256, 512 and 1024 bits, and arbitrary output sizes. The authors claim 6.1 cycles per byte for any output size on an Intel Core 2 Duo in 64-bit mode.

BLAKE is a cryptographic hash function that is based on Dan Bernstein's ChaCha stream cipher, but a permuted copy of the input block, XORed with some round constants, is added before each ChaCha round.

BLUE MIDNIGHT WISH is a cryptographic hash function with output size of n bits where n = 224, n 256, 384 or 512.

JH is a cryptographic hash function submitted to the NIST hash function competition by Hongjun Wu. Though chosen as one of the five finalists of the competition, JH ultimately lost to NIST hash candidate Keccak. JH has a 1024-bit state, and works on 512-bit output blocks.

SHA-3 uses the sponge construction in which message blocks are XORed into the initial bits of the state, which is then invertibly permuted. In the version used in SHA-3, the state consists of a 5×5 array of 64-bit words, 1600 bits total.

-----

Is this not the most secure coin ever built? Thoughts?
Be very wary of relying on JavaScript for security on crypto sites. The site can change the JavaScript at any time unless you take unusual precautions, and browsers are not generally known for their airtight security.
Advertised sites are not endorsed by the Bitcoin Forum. They may be unsafe, untrustworthy, or illegal in your jurisdiction.
Eli0t
Sr. Member
****
Offline Offline

Activity: 252
Merit: 250


View Profile
November 01, 2013, 03:50:12 AM
 #2

QRK had the same algorithms but used a bad economic model and now few mine it

so... yes?

LTC:  LKpJf3uk7KsHU73kxq8iFJrP1AAKN7Yni7  DGC:  DKXGvEbj3Rwgrm2QQbRyNPDDZDYoq4Y44d  XPM:  AWV5AKfLFyoBaMjg9C77rGUBhuFxz5DGGL
cosmoo
Hero Member
*****
Offline Offline

Activity: 729
Merit: 502



View Profile
November 01, 2013, 07:13:24 PM
 #3

SRC copied QRK so..
It's not the most secure coin.

well, maybe not the most original coin, but there's a lot more to a coins success than the code. these are cryptocurrencies after all, and it's important that they be evenly distributed among miners/users to ensure a healthy economy. just look at premined/instamined coins, like PPC, NVC, or FTC, not so much volume because massive bagholders manipulate the price. in regards to SRC and DGC, both were released very fairly, without giving early miners a ridiculous advantage. so while SRC is a copy of quark (which was a copy of sifcoin) it was released far more cleanly and professionally.. not to mention its development is active which is absolute necessity for a coin to succeed in this competitive environment.

right now while it's safe to say multi-algorithm coins don't pose much of a difference to using just one (as SHA-256 and scrypt seem pretty bulletproof so far) if in the future some achilles heel is discovered in their encryption methods then having a chain encrypted with several different algorithms would prove useful. imagine sha-256 getting cracked, i sure wouldn't mind the mass flood of BTC into SRC as people try to protect their investments Smiley very unlikely scenario but nothings impossible..
FlipPro (OP)
Legendary
*
Offline Offline

Activity: 1764
Merit: 1015


View Profile
November 01, 2013, 07:19:52 PM
 #4

SRC copied QRK so..
It's not the most secure coin.

well, maybe not the most original coin, but there's a lot more to a coins success than the code. these are cryptocurrencies after all, and it's important that they be evenly distributed among miners/users to ensure a healthy economy. just look at premined/instamined coins, like PPC, NVC, or FTC, not so much volume because massive bagholders manipulate the price. in regards to SRC and DGC, both were released very fairly, without giving early miners a ridiculous advantage. so while SRC is a copy of quark (which was a copy of sifcoin) it was released far more cleanly and professionally.. not to mention its development is active which is absolute necessity for a coin to succeed in this competitive environment.

right now while it's safe to say multi-algorithm coins don't pose much of a difference to using just one (as SHA-256 and scrypt seem pretty bulletproof so far) if in the future some achilles heel is discovered in their encryption methods then having a chain encrypted with several different algorithms would prove useful. imagine sha-256 getting cracked, i sure wouldn't mind the mass flood of BTC into SRC as people try to protect their investments Smiley very unlikely scenario but nothings impossible..
What are the risks of a 51% attack on SRC?

How do the common risks related to Bitcoin apply to SRC I.E miner drop offs?
cosmoo
Hero Member
*****
Offline Offline

Activity: 729
Merit: 502



View Profile
November 01, 2013, 07:59:32 PM
 #5

SRC copied QRK so..
It's not the most secure coin.

well, maybe not the most original coin, but there's a lot more to a coins success than the code. these are cryptocurrencies after all, and it's important that they be evenly distributed among miners/users to ensure a healthy economy. just look at premined/instamined coins, like PPC, NVC, or FTC, not so much volume because massive bagholders manipulate the price. in regards to SRC and DGC, both were released very fairly, without giving early miners a ridiculous advantage. so while SRC is a copy of quark (which was a copy of sifcoin) it was released far more cleanly and professionally.. not to mention its development is active which is absolute necessity for a coin to succeed in this competitive environment.

right now while it's safe to say multi-algorithm coins don't pose much of a difference to using just one (as SHA-256 and scrypt seem pretty bulletproof so far) if in the future some achilles heel is discovered in their encryption methods then having a chain encrypted with several different algorithms would prove useful. imagine sha-256 getting cracked, i sure wouldn't mind the mass flood of BTC into SRC as people try to protect their investments Smiley very unlikely scenario but nothings impossible..
What are the risks of a 51% attack on SRC?

How do the common risks related to Bitcoin apply to SRC I.E miner drop offs?

i'm not a crypto expert, only an enthusiast, but afaik most of the 'risks' are the same story. a 51% wouldn't be carried out any differently but would probably be more difficult to achieve as so far mining can only be done via the native client, though who knows what someone could make in the future. ASICs were made once bitcoin mining became long-term profitable, and we're seeing the same thing happen again through litecoin with news of scrypt FPGAs. Multi-algo's seem to be the next step after scrypt in the sense that it makes it that much more difficult for powerminers to outhash everyone else. from what i can understand (again i'm no expert) it wouldn't be too difficult to create an optimized gpu miner, it just has to be worth someones time to make it in the first place Smiley by then the price would be higher, the network would have more hashpower, and chances of overpowering what it gained thus far would be even slimmer.
xtcminer
Newbie
*
Offline Offline

Activity: 44
Merit: 0


View Profile
November 01, 2013, 08:15:38 PM
 #6

it wouldn't be too difficult to create an optimized gpu miner, it just has to be worth someones time to make it in the first place Smiley
A gpu miner for quark algo is already there - https://bitcointalk.org/index.php?topic=310975.0
An early version, but it shows promising results on some radeons.
og kush420
Full Member
***
Offline Offline

Activity: 1050
Merit: 110



View Profile
November 01, 2013, 08:21:57 PM
 #7

i would say no, considering it may have a keylogger in it for all you know. bitcoin, however, the source code has been read people people other than the creator. so bitcoin is much, much safer at this point in time.

shakezula
Sr. Member
****
Offline Offline

Activity: 308
Merit: 250



View Profile
November 01, 2013, 08:23:06 PM
 #8

Considering its nearly a 1:1 clone of Quark, I'd say no. By your logic, Offerings to Cthulhu would also be one of the most secure coins ever.
baritus
Legendary
*
Offline Offline

Activity: 966
Merit: 1052


View Profile
November 01, 2013, 08:47:34 PM
 #9

Considering its nearly a 1:1 clone of Quark, I'd say no. By your logic, Offerings to Cthulhu would also be one of the most secure coins ever.

What logic? Does that coin have the same hash rate as SRC or even close? Does QRK?

You forgot the other significant measure of security: resistance to attacks.

Digitalcoin - Sha256, Scrypt, x11 Mining - Multi-algorithm & One Click Masternodes - Founded in 2013
FlipPro (OP)
Legendary
*
Offline Offline

Activity: 1764
Merit: 1015


View Profile
November 01, 2013, 09:46:27 PM
 #10

Considering its nearly a 1:1 clone of Quark, I'd say no. By your logic, Offerings to Cthulhu would also be one of the most secure coins ever.

What logic? Does that coin have the same hash rate as SRC or even close? Does QRK?

You forgot the other significant measure of security: resistance to attacks.
What resistance to attacks does SRC have over Quark and single algorithm coins?

Thanks in advance.
shakezula
Sr. Member
****
Offline Offline

Activity: 308
Merit: 250



View Profile
November 01, 2013, 09:48:33 PM
 #11

Considering its nearly a 1:1 clone of Quark, I'd say no. By your logic, Offerings to Cthulhu would also be one of the most secure coins ever.

What logic? Does that coin have the same hash rate as SRC or even close? Does QRK?

You forgot the other significant measure of security: resistance to attacks.

Ahh, excellent point, distributed hashrate at that--though by that measure how is SRC is anymore resistant to attack than any other coin that has equal or greater hashrate?

For even distribution, I prefer the "CPU" only formfactor, I just wish it was invariably so, so far all of the varieties have had a GPU miner eventually pounded out.
baritus
Legendary
*
Offline Offline

Activity: 966
Merit: 1052


View Profile
November 01, 2013, 11:59:35 PM
 #12

Considering its nearly a 1:1 clone of Quark, I'd say no. By your logic, Offerings to Cthulhu would also be one of the most secure coins ever.

What logic? Does that coin have the same hash rate as SRC or even close? Does QRK?

You forgot the other significant measure of security: resistance to attacks.

Ahh, excellent point, distributed hashrate at that--though by that measure how is SRC is anymore resistant to attack than any other coin that has equal or greater hashrate?

For even distribution, I prefer the "CPU" only formfactor, I just wish it was invariably so, so far all of the varieties have had a GPU miner eventually pounded out.

It is not.

But multiple hashing algorithms can never hurt with the NSA and probably others working on cracking encryptions. In that way, QRK has the same protection.

Distributing and stable hash rate is another plus.

Digitalcoin - Sha256, Scrypt, x11 Mining - Multi-algorithm & One Click Masternodes - Founded in 2013
BitcoinFX
Legendary
*
Offline Offline

Activity: 2646
Merit: 1720


https://youtu.be/DsAVx0u9Cw4 ... Dr. WHO < KLF


View Profile WWW
November 02, 2013, 01:00:34 AM
 #13

Great alt. coin. Its a Securecoin, you know!  Cool

I have just one always on multi-CPU PC that's worth mining with and I've mined this coin since launch.

So, I'm not biased in anyway ofc. Oh, did I mention - Its a Securecoin. Smiley

"Bitcoin OG" 1JXFXUBGs2ZtEDAQMdZ3tkCKo38nT2XSEp | Bitcoin logo™ Enforcer? | Bitcoin is BTC | CSW is NOT Satoshi Nakamoto | I Mine BTC, LTC, ZEC, XMR and GAP | BTC on Tor addnodes Project | Media enquiries : Wu Ming | Enjoy The Money Machine | "You cannot compete with Open Source" and "Cryptography != Banana" | BSV and BCH are COUNTERFEIT.
Pages: [1]
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!