Bitcoin Forum
May 03, 2024, 10:40:18 AM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: « 1 ... 1275 1276 1277 1278 1279 1280 1281 1282 1283 1284 1285 1286 1287 1288 1289 1290 1291 1292 1293 1294 1295 1296 1297 1298 1299 1300 1301 1302 1303 1304 1305 1306 1307 1308 1309 1310 1311 1312 1313 1314 1315 1316 1317 1318 1319 1320 1321 1322 1323 1324 [1325] 1326 1327 1328 1329 1330 1331 1332 1333 1334 1335 1336 1337 1338 1339 1340 1341 1342 1343 1344 1345 1346 1347 1348 1349 1350 1351 1352 1353 1354 1355 1356 1357 1358 1359 1360 1361 1362 1363 1364 1365 1366 1367 1368 1369 1370 1371 1372 1373 1374 1375 ... 2557 »
  Print  
Author Topic: NXT :: descendant of Bitcoin - Updated Information  (Read 2761529 times)
Come-from-Beyond
Legendary
*
Offline Offline

Activity: 2142
Merit: 1009

Newbie


View Profile
January 31, 2014, 06:56:43 AM
 #26481

i believe you but additionally there is a problem with the semantics. it doesn't translate the way he thinks it does.

That's right. Ur English is quite illogical from point of view of the Slavs. Smiley
1714732818
Hero Member
*
Offline Offline

Posts: 1714732818

View Profile Personal Message (Offline)

Ignore
1714732818
Reply with quote  #2

1714732818
Report to moderator
1714732818
Hero Member
*
Offline Offline

Posts: 1714732818

View Profile Personal Message (Offline)

Ignore
1714732818
Reply with quote  #2

1714732818
Report to moderator
1714732818
Hero Member
*
Offline Offline

Posts: 1714732818

View Profile Personal Message (Offline)

Ignore
1714732818
Reply with quote  #2

1714732818
Report to moderator
There are several different types of Bitcoin clients. The most secure are full nodes like Bitcoin Core, which will follow the rules of the network no matter what miners do. Even if every miner decided to create 1000 bitcoins per block, full nodes would stick to the rules and reject those blocks.
Advertised sites are not endorsed by the Bitcoin Forum. They may be unsafe, untrustworthy, or illegal in your jurisdiction.
1714732818
Hero Member
*
Offline Offline

Posts: 1714732818

View Profile Personal Message (Offline)

Ignore
1714732818
Reply with quote  #2

1714732818
Report to moderator
1714732818
Hero Member
*
Offline Offline

Posts: 1714732818

View Profile Personal Message (Offline)

Ignore
1714732818
Reply with quote  #2

1714732818
Report to moderator
1714732818
Hero Member
*
Offline Offline

Posts: 1714732818

View Profile Personal Message (Offline)

Ignore
1714732818
Reply with quote  #2

1714732818
Report to moderator
martismartis
Legendary
*
Offline Offline

Activity: 1162
Merit: 1005


View Profile
January 31, 2014, 07:07:06 AM
 #26482

How to understand block No. in blockchain explorer:

Node » | Next Block: 4073882532069587653 | Blocks: 54291 | Transactions: 109551 | Aliases: 55402 | Accounts: 19977 | Orders: 0 | Assets: 0 | v.: 0.5.11 | BC » Sync: 300s

while in 0.5.11 NRS last block is 54192?

Nobody answered it. Blockchain blocks is +100 to the future.
Come-from-Beyond
Legendary
*
Offline Offline

Activity: 2142
Merit: 1009

Newbie


View Profile
January 31, 2014, 07:08:32 AM
 #26483

Nobody answered it. Blockchain blocks is +100 to the future.

Number of blocks includes orphaned blocks.
martismartis
Legendary
*
Offline Offline

Activity: 1162
Merit: 1005


View Profile
January 31, 2014, 07:17:10 AM
 #26484

Nobody answered it. Blockchain blocks is +100 to the future.

Number of blocks includes orphaned blocks.

Ok. I was dreaming, if NXT can predict 100 blocks to the future, so maybe it can predict also BTC/NXT rate after 100 blocks in the future Smiley
jl777
Legendary
*
Offline Offline

Activity: 1176
Merit: 1132


View Profile WWW
January 31, 2014, 07:18:04 AM
 #26485

Does anybody have experience with JNA or JNI?
We need somebody to make libzerocoin callable from Java and I think JNI allows us to do that.

http://en.wikipedia.org/wiki/Java_Native_Interface

If you can help with this please let me know.

James

I'm still reading about Zerocoin and do not yet understand it fully, so take that into consideration with the following:

You don't necessarily have to use JNI if you intend to have Zerocoin live in AM storage.

Make a stand-alone program linked to libzerocoin that will use JSON (JSON-GLib with libSoup) to talk to the Nxt server.

I am, however, not clear on exactly how one would mint Zerocoin from NXT and transform previously minted Zerocoin back to NXT without a change to the Nxt server.  We can easily destroy NXT that is converted to newly minted Zerocoin by sending the NXT to the genesis account.  We cannot, however, generate new NXT when we want to redeem Zerocoin for NXT.  What might be needed is to change the Nxt server to allow for some sort of global public NXT accumulator to keep track of number of "converted" coins at any given time (account # -1, perhaps?).  But I haven't finished reading about Zerocoin so this might not be needed?  I might not understand how this part is supposed to work yet.  Not sure.

libzercoin also appears to be tailored to the Bitcoin blockchain. 


Just a thought, but couldn't a parallel blockchain be used elusively for mixing purposes? You send your NXT to alt block chain, pay whatever fees, do zerocoin magic, and then your NXT appears in the parallel chain. The NXT in the parallel chain is completely identical to NXT in the main chain, so just do the reverse to get your coins back in the main chain in whatever account you specify. Nodes are encouraged to forge the parallel blockchain from the fees produced by people sending coins in and out of the mixing chain. Side-effect is that this will not bloat the main chain.

I'm not sure of the implications of the security risks though...
The improved zerocash algos create 288 bytes per transaction, so that is 3 transactions in an AM. I think that is small enough that we don't have to worry about bloat. I want to use as much of the existing infrastructure as possible.

I sort of like this approach, it allows the user to optionally use anon or not, since anon will obviously be more expensive

This has been discussed in length regarding BTC and anonymizing the protocol. It has to be everyone or no-one. The non-participators nullify the anonymity of the participators. Half measures are unacceptable. It has to be integrated into the whole network at the most basic level. Half measures are unacceptable. The marginal time/money cost should be considered collateral for the purpose that is serves and will always be open to optimization in the future anyways. Moving money in crypto is already dirt cheap. Adding a marginal cost on top of that at the protocol level for something so important is a trivial consideration.
Are you sure about it having to be an all or nothing? The zerocoin approach seems to get around this. Of course, if there is just one person using it, then it would be pretty easy to figure out who is using it, but if it was an asset in the Asset Exchange, it really would be separate from NXT so not sure why all of NXT needs to be anonymized.

In fact, since zerocoin was designed to be built on top of bitcoin, they clearly did not require all bitcoin users to use zerocoin. Similarily, our plan is to build zerocoin (NXTcash) on top of NXT. If zerocoin on top of bitcoin did not require all of bitcoin to be anonymized, I don't see how zerocoin on top of NXT requires all of NXT to be anonymized.

What am I missing?

James

P.S. zerocoin algos are pretty new, maybe the bitcoin discussions you talk about predate last summer?

http://www.digitalcatallaxy.com/report2015.html
100+ page annual report for SuperNET
Come-from-Beyond
Legendary
*
Offline Offline

Activity: 2142
Merit: 1009

Newbie


View Profile
January 31, 2014, 07:21:09 AM
 #26486

Looks like I was right, in the end Nxt will be competing with Doge, not Bitcoin - http://coinmarketcap.com/
TwinWinNerD
Legendary
*
Offline Offline

Activity: 1680
Merit: 1001


CEO Bitpanda.com


View Profile WWW
January 31, 2014, 07:24:23 AM
 #26487

Looks like I was right, in the end Nxt will be competing with Doge, not Bitcoin - http://coinmarketcap.com/

well, let's hope this is not the "end" of our journey Wink

l8orre
Legendary
*
Offline Offline

Activity: 1181
Merit: 1018


View Profile
January 31, 2014, 07:31:30 AM
 #26488


@CfB - I have a question. What is the api call 'broadcastTransaction' used for ? forgot if it was discussed before. sry..
martismartis
Legendary
*
Offline Offline

Activity: 1162
Merit: 1005


View Profile
January 31, 2014, 07:42:54 AM
 #26489

BTER is down??
pinarello
Full Member
***
Offline Offline

Activity: 266
Merit: 100


NXT is the future


View Profile
January 31, 2014, 07:46:13 AM
 #26490

BTER is down??

working fine for me

marcus03
Full Member
***
Offline Offline

Activity: 224
Merit: 100


View Profile
January 31, 2014, 07:51:16 AM
 #26491

I always liked the idea, but the problem might be that users will pick those combinations that are easier to remember and there goes your entropy.

You can generate the words randomly for the user!

Sure, but my fear is that users will keep generating secrets until they get one that is easy to remember.

Diceware looks nice. Just 10 words for 128bit entropy.

Quote
Use this Electum's dictionary

https://raw.github.com/spesmilo/electrum/master/lib/mnemonic.py

or make your own with easy words

12 random words from this 1626 word dictionary gives you 128 bit entropy.

Which entropy should I try to achieve? Is 128bit enough? For 256 bit, 20 words would be needed.
pinarello
Full Member
***
Offline Offline

Activity: 266
Merit: 100


NXT is the future


View Profile
January 31, 2014, 07:52:45 AM
 #26492

this has to be a record amount of time between comments in this thread
I thought it must have been broken!
If it weren't for my blabber, it would have been over 90 minutes between posts.

wonder why its so quiet. it isnt some sort of holiday or something is it.

all waiting on client(s)  Roll Eyes

dzarmush
Legendary
*
Offline Offline

Activity: 1806
Merit: 1001


View Profile
January 31, 2014, 07:55:32 AM
 #26493

Funny thing. Lyaffe made a challenge with guessing a passphrase https://nextcoin.org/index.php/topic,3718.0.html

I decided to simplify rules, created an account with simple passphrase and sent 100 Nxt to that account. The passphrase was an answer to the question: "I'm a big fun of soap operas and have no idea about security.". Guess what. Someone stole 100 Nxt before I even managed to post the question Smiley

Eadeqa
Hero Member
*****
Offline Offline

Activity: 644
Merit: 500


View Profile
January 31, 2014, 08:05:23 AM
Last edit: January 31, 2014, 08:18:27 AM by Eadeqa
 #26494

I always liked the idea, but the problem might be that users will pick those combinations that are easier to remember and there goes your entropy.

You can generate the words randomly for the user!

Sure, but my fear is that users will keep generating secrets until they get one that is easy to remember.


Make all 1626 words easy, very very easy, so everyone will look just as easy as the other.

It doesn't matter what words are in the dictionary, as entropy remains 128-bit with 12 words.

"users will keep generating secrets until they get one that is easy to remember."

Even if  a user is generating 1 trillion combinations a second   (to find the one he/she likes the best) , it will take them 10830285071923307579  YEARS to go through the list.

Let them keep "generating"  it until they find the one they like. It doesn''t matter.   All the words in the dictionary should be easy (like "dog" "night" "sun" etc) . Different people might like different words, so what?  
 
128 bit a BIG number ...




 

Nomi, Shan, Adnan, Noshi, Nxt, Adn Khn
NXT-GZYP-FMRT-FQ9K-3YQGS
https://github.com/Lafihh/encryptiontest
TwinWinNerD
Legendary
*
Offline Offline

Activity: 1680
Merit: 1001


CEO Bitpanda.com


View Profile WWW
January 31, 2014, 08:06:31 AM
 #26495

I always liked the idea, but the problem might be that users will pick those combinations that are easier to remember and there goes your entropy.

You can generate the words randomly for the user!

Sure, but my fear is that users will keep generating secrets until they get one that is easy to remember.

Diceware looks nice. Just 10 words for 128bit entropy.

Quote
Use this Electum's dictionary

https://raw.github.com/spesmilo/electrum/master/lib/mnemonic.py

or make your own with easy words

12 random words from this 1626 word dictionary gives you 128 bit entropy.

Which entropy should I try to achieve? Is 128bit enough? For 256 bit, 20 words would be needed.

128 is enough. If you want higher entropy i would use a bigger library instead of a longer phrase!

Come-from-Beyond
Legendary
*
Offline Offline

Activity: 2142
Merit: 1009

Newbie


View Profile
January 31, 2014, 08:07:06 AM
 #26496


@CfB - I have a question. What is the api call 'broadcastTransaction' used for ? forgot if it was discussed before. sry..


It's used to resend transactions lost in limbo.
bitcoinpaul
Hero Member
*****
Offline Offline

Activity: 910
Merit: 1000



View Profile
January 31, 2014, 08:10:19 AM
 #26497

Solar powered NXT node for conferences!

Berlin conference first!  Wink

I want to support the next conferences with a RasPI completly solar powered in a nice box.
- RasPI model B
- Wlan USB Stick with preconfigured DHCP settings (just turn on wifi tethering on your mobile phone with SSID: NXT, PW: RasPI-NXT)
- Solar panel on top of the box
- 2x Li-Ion battery powerbank (up to 4x 18650 Li-Ion recharchable batterys each) (up to 27'200mAh! It will be able to run NXT node up to 30 hours without Sun!)
(I can sent this to Berlin with batteries included, but not outside germany, so you have to buy the batteries your self)
- open NRS of the RasPI on your mobile phone to show it

All parts will be assembled with latest raspian configured to start up NXT server and login to Wlan 802.11bgn after plugin the power cable of the RasPI.

I will also make a list of all parts, so other conferences can build it's own, because of customs/tax etc.

Some more equipment will arrive next week, then I will also build up odroid U3 and XU (octacore Wink).

2 photos:
You see 2 cables going into the box, atm the batteries need a first charge with normal 5V/1A powersupplys, it should be done in ~14 hours


And the parts in the box:


If the community like it, I can send it to one of the Berlin conference people. Well, please resend to me when finished Wink

Todo:
- testing odroid U3 + XU
- measure power consumption of all parts, batteries and solar panel to optimice power usage for offgrid solar NXT nodes
- make a list off all pars + weblinks to shops
- howto
- ...

Greets,
eb

Very nice!
gimre
Legendary
*
Offline Offline

Activity: 866
Merit: 1002



View Profile WWW
January 31, 2014, 08:11:03 AM
 #26498

First chapters of NxtMyths as infographics:
http://nxtcoin.blogspot.cz/2014/01/nxt-distribution-infographics.html
= multimedia

Best quality:
(img)

Good night  Wink

PS: donations, as usual  Cool 15003961341330858247

looks good, could you tone down a bit colors in "distribution charts" ?

NemusExMāchinā
Catapult docs: https://docs.symbol.dev
github: https://github.com/symbol
Eadeqa
Hero Member
*****
Offline Offline

Activity: 644
Merit: 500


View Profile
January 31, 2014, 08:14:14 AM
 #26499

I always liked the idea, but the problem might be that users will pick those combinations that are easier to remember and there goes your entropy.

You can generate the words randomly for the user!

Sure, but my fear is that users will keep generating secrets until they get one that is easy to remember.

Diceware looks nice. Just 10 words for 128bit entropy.

Quote
Use this Electum's dictionary

https://raw.github.com/spesmilo/electrum/master/lib/mnemonic.py

or make your own with easy words

12 random words from this 1626 word dictionary gives you 128 bit entropy.

Which entropy should I try to achieve? Is 128bit enough? For 256 bit, 20 words would be needed.

128 is enough. If you want higher entropy i would use a bigger library instead of a longer phrase!

No one needs more than 128-bits. The public signature system curve25519 itself is not stronger than 128-bits, so if someone really wants to brute force, they might just as well try it on curve25519 instead of user's password.

 128-bit cannot be  brute forced.

http://en.wikipedia.org/wiki/Brute-force_attack

Quote
There is a physical argument that a 128-bit symmetric key is computationally secure against brute-force attack. The so-called Landauer limit implied by the laws of physics sets a lower limit on the energy required to perform a computation of kT  · ln 2 per bit erased in a computation, where T is the temperature of the computing device in kelvins, k is the Boltzmann constant, and the natural logarithm of 2 is about 0.693. No irreversible computing device can use less energy than this, even in principle.[2] Thus, in order to simply flip through the possible values for a 128-bit symmetric key (ignoring doing the actual computing to check it) would theoretically require 2128 − 1 bit flips on a conventional processor. If it is assumed that the calculation occurs near room temperature (~300 K) the Von Neumann-Landauer Limit can be applied to estimate the energy required as ~1018 joules, which is equivalent to consuming 30 gigawatts of power for one year. This is equal to 30×109 W×365×24×3600 s = 9.46×1017 J or 262.7 TWh (more than 1/100th of the world energy production).[citation needed] The full actual computation – checking each key to see if you have found a solution – would consume many times this amount.



Nomi, Shan, Adnan, Noshi, Nxt, Adn Khn
NXT-GZYP-FMRT-FQ9K-3YQGS
https://github.com/Lafihh/encryptiontest
TwinWinNerD
Legendary
*
Offline Offline

Activity: 1680
Merit: 1001


CEO Bitpanda.com


View Profile WWW
January 31, 2014, 08:16:40 AM
 #26500


No one needs more than 128-bits. The public signature system curve25519 itself is not stronger than 128-bits, so if someone really wants to brute force, they might just as well try it on curve25519 instead of user's password.

 128-bit cannot be  brute forced.

http://en.wikipedia.org/wiki/Brute-force_attack

Quote
There is a physical argument that a 128-bit symmetric key is computationally secure against brute-force attack. The so-called Landauer limit implied by the laws of physics sets a lower limit on the energy required to perform a computation of kT  · ln 2 per bit erased in a computation, where T is the temperature of the computing device in kelvins, k is the Boltzmann constant, and the natural logarithm of 2 is about 0.693. No irreversible computing device can use less energy than this, even in principle.[2] Thus, in order to simply flip through the possible values for a 128-bit symmetric key (ignoring doing the actual computing to check it) would theoretically require 2128 − 1 bit flips on a conventional processor. If it is assumed that the calculation occurs near room temperature (~300 K) the Von Neumann-Landauer Limit can be applied to estimate the energy required as ~1018 joules, which is equivalent to consuming 30 gigawatts of power for one year. This is equal to 30×109 W×365×24×3600 s = 9.46×1017 J or 262.7 TWh (more than 1/100th of the world energy production).[citation needed] The full actual computation – checking each key to see if you have found a solution – would consume many times this amount.




Im not saying that we need it, i was refering to the fact that if he wants to implement it, i would prefer a bigger library over a longer phrase !

Pages: « 1 ... 1275 1276 1277 1278 1279 1280 1281 1282 1283 1284 1285 1286 1287 1288 1289 1290 1291 1292 1293 1294 1295 1296 1297 1298 1299 1300 1301 1302 1303 1304 1305 1306 1307 1308 1309 1310 1311 1312 1313 1314 1315 1316 1317 1318 1319 1320 1321 1322 1323 1324 [1325] 1326 1327 1328 1329 1330 1331 1332 1333 1334 1335 1336 1337 1338 1339 1340 1341 1342 1343 1344 1345 1346 1347 1348 1349 1350 1351 1352 1353 1354 1355 1356 1357 1358 1359 1360 1361 1362 1363 1364 1365 1366 1367 1368 1369 1370 1371 1372 1373 1374 1375 ... 2557 »
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!