Bitcoin Forum
April 24, 2024, 03:39:21 PM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: « 1 ... 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 [104] 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 ... 298 »
  Print  
Author Topic: [ANN] [HVC] Heavycoin - Ultra-secure, Decentralized Block Reward Voting, Fast  (Read 542196 times)
massiveman
Member
**
Offline Offline

Activity: 112
Merit: 10


View Profile
March 14, 2014, 04:36:27 PM
 #2061

    
Re: [ANN] cudaMiner - a new litecoin mining application [Windows/Linux]
Today at 12:36:02 PM
   
Reply with quote  #8701
Quote from: phm on Today at 12:33:06 PM

What hash rates are you getting on your hardware? Just want to compare... something.  Roll Eyes

AMD Phenom II X6 1055T - CPU standalone ca 95 kHash/s on 6 threads

AMD Phenom II X6 1055T using the first 3 GPUs in the machine and 6 CPU threads: close to 800 kHash/s   (Groestl remains on CPU)

cannot get GPU use readings, as GPU-z has decided to always crash on start after the previous driver update (revision 334 drivers I think). Currently running R 335 drivers from nvidia.
   

ok it doesnt seem so bad actually, hes only getting that improvement with the cpu and 3 gpus, can't see it being a massive gain overall and would require most rig owners to buy better cpus. the difficulty might not even make it viable.
1713973161
Hero Member
*
Offline Offline

Posts: 1713973161

View Profile Personal Message (Offline)

Ignore
1713973161
Reply with quote  #2

1713973161
Report to moderator
1713973161
Hero Member
*
Offline Offline

Posts: 1713973161

View Profile Personal Message (Offline)

Ignore
1713973161
Reply with quote  #2

1713973161
Report to moderator
Advertised sites are not endorsed by the Bitcoin Forum. They may be unsafe, untrustworthy, or illegal in your jurisdiction.
programmaticbuy
Newbie
*
Offline Offline

Activity: 11
Merit: 0


View Profile
March 14, 2014, 04:38:38 PM
 #2062

God I'm so horny right now
bradmurmz
Full Member
***
Offline Offline

Activity: 205
Merit: 100


View Profile WWW
March 14, 2014, 04:45:54 PM
 #2063

so... movin on UP!  https://www.cryptsy.com/coinvotes
theironman
Sr. Member
****
Offline Offline

Activity: 288
Merit: 253


View Profile
March 14, 2014, 04:48:02 PM
 #2064

God I'm so horny right now

Good for you.

Today is the official men´s day "Steak & blowjob day"
deadthings
Sr. Member
****
Offline Offline

Activity: 1106
Merit: 255


Betking.io - Best Bitcoin Casino


View Profile
March 14, 2014, 04:58:52 PM
 #2065

Today is the official men´s day "Steak & blowjob day"

And all this time I thought it was Pi Day. Sheesh, have I got it all wrong!

LordShanken
Sr. Member
****
Offline Offline

Activity: 1112
Merit: 256


View Profile
March 14, 2014, 05:21:31 PM
 #2066


I was laughing from the beginning on about this coin. Taken from their website:

Quote
The problem is that, due to Quarkcoin's simple use of function compositions, if BLAKE512(x) has collisions, then so does BMW512(BLAKE512(x)) and SKEIN512(KECCAK512(... and so on, until we reach Quark(x), which also has collisions. Similarly, if SKEIN-512 or Grøestl-512 have collisions, then so does Quark(x). Simply put, if there's a collision attack or second-preimage attack for BLAKE-512(x), then Quark(x) is cracked.

That's already complete nonsense. The developers are just full of crap. Let's say there is a second-preimage attack for BLAKE-512. So am able to compute an input value X, so that BLAKE-512(X) = Y, where Y matches the difficulty and finds a block. If Keccac runs before Blake, I still need to find a l need to find an input Z, so that Keccak(Z) = X.

Furthermore, they claim:

Quote
Heavycoin takes 64 bits from the output of each of 4 well-known cryptographic hash functions (SHA-256, Keccak-512, Grøestl-512 and BLAKE-512) and interleaves these bits into a combined 256-bit hash that is more resistant against collisions and second-preimage attacks.

LMFAO. These kids have no clue what they are talking about. In fact, the opposite is true. If one hash function is broken, it's possible to freely choose the corresponding 64 bit in the output. Oh guys, just quit this coin. It's pathetic and an insult to anyone capable of adding 1 and 1.



keccak512 (OP)
Full Member
***
Offline Offline

Activity: 210
Merit: 100


View Profile
March 14, 2014, 06:05:06 PM
Last edit: March 14, 2014, 06:21:28 PM by keccak512
 #2067


I was laughing from the beginning on about this coin. Taken from their website:

Quote
The problem is that, due to Quarkcoin's simple use of function compositions, if BLAKE512(x) has collisions, then so does BMW512(BLAKE512(x)) and SKEIN512(KECCAK512(... and so on, until we reach Quark(x), which also has collisions. Similarly, if SKEIN-512 or Grøestl-512 have collisions, then so does Quark(x). Simply put, if there's a collision attack or second-preimage attack for BLAKE-512(x), then Quark(x) is cracked.

That's already complete nonsense. The developers are just full of crap. Let's say there is a second-preimage attack for BLAKE-512. So am able to compute an input value X, so that BLAKE-512(X) = Y, where Y matches the difficulty and finds a block. If Keccac runs before Blake, I still need to find a l need to find an input Z, so that Keccak(Z) = X.

We never claimed Quark is bad for second-preimage resistance.  It's pretty good.  We claim Quark is no better for collisions than BLAKE-512, and we have proposed an alternative solution that does not rely solely on BLAKE-512.  With regard to second-preimage on Blake, the Blake hash is the first function in the chain, so Keccak cannot come before Blake.  (We should probably get the webdev to fix the confusion on the website: "if there's a collision attack or second-preimage attack for..")

Furthermore, they claim:

Quote
Heavycoin takes 64 bits from the output of each of 4 well-known cryptographic hash functions (SHA-256, Keccak-512, Grøestl-512 and BLAKE-512) and interleaves these bits into a combined 256-bit hash that is more resistant against collisions and second-preimage attacks.

LMFAO. These kids have no clue what they are talking about. In fact, the opposite is true. If one hash function is broken, it's possible to freely choose the corresponding 64 bit in the output. Oh guys, just quit this coin. It's pathetic and an insult to anyone capable of adding 1 and 1.

In Heavycoin if one of the 4 cryptographic hashes is completely broken, then you lose 64 bits out of 256 bits.  In Bitcoin if SHA-256 is completely broken, then you lose 256 bits.  Both scenarios are unlikely, but in one of them you lose fewer bits.
reorder
Sr. Member
****
Offline Offline

Activity: 462
Merit: 250


View Profile
March 14, 2014, 06:07:09 PM
 #2068


That's already complete nonsense. The developers are just full of crap. Let's say there is a second-preimage attack for BLAKE-512. So am able to compute an input value X, so that BLAKE-512(X) = Y, where Y matches the difficulty and finds a block. If Keccac runs before Blake, I still need to find a l need to find an input Z, so that Keccak(Z) = X.

Furthermore, they claim:


LMFAO. These kids have no clue what they are talking about. In fact, the opposite is true. If one hash function is broken, it's possible to freely choose the corresponding 64 bit in the output. Oh guys, just quit this coin. It's pathetic and an insult to anyone capable of adding 1 and 1.

Did you miss the 'interleaved' word somehow? You need all 4 hashes to have last 4 bits zero to match the target 0x0000FFFF.. I'd suggest just reading the code.

However, using only last 64 bits of each of 4 hashes (and effectively only last 8-10 bits for PoW at current difficulty) kills the math behind their cryptographic security proofs.
keccak512 (OP)
Full Member
***
Offline Offline

Activity: 210
Merit: 100


View Profile
March 14, 2014, 06:23:11 PM
 #2069

However, using only last 64 bits of each of 4 hashes (and effectively only last 8-10 bits for PoW at current difficulty) kills the math behind their cryptographic security proofs.

The risk is still spread over multiple cryptographic hash functions.
LordShanken
Sr. Member
****
Offline Offline

Activity: 1112
Merit: 256


View Profile
March 14, 2014, 06:27:26 PM
 #2070


We never claimed Quark is bad for second-preimage resistance.  It's pretty good.  We claim Quark is no better for collisions than BLAKE-512, and we have proposed an alternative solution that does not rely solely on BLAKE-512. 


And that's wrong and easy to prove.


In Heavycoin if one of the 4 cryptographic hashes is completely broken, then you lose 64 bits out of 256 bits.  In Bitcoin if SHA-256 is completely broken, then you lose 256 bits.  Both scenarios are unlikely, but in one of them you lose fewer bits.

If in Quark one of the 4 cryptographic hashes is broken, you lose - NOTHING!

I am going to provide you an easy to brake hashing function. Craphash(H) = ~H. Simply flip all bits. So, and now you claim that CrapHash(Keccak-512(Skein-512(Blake-512(X)))) or Blake-512(Skein-512(Keccac-512(CrapHash(X)))) is broken? Sorry, but that's ridiculous.



LordShanken
Sr. Member
****
Offline Offline

Activity: 1112
Merit: 256


View Profile
March 14, 2014, 06:36:13 PM
 #2071


Did you miss the 'interleaved' word somehow? You need all 4 hashes to have last 4 bits zero to match the target 0x0000FFFF.. I'd suggest just reading the code.

However, using only last 64 bits of each of 4 hashes (and effectively only last 8-10 bits for PoW at current difficulty) kills the math behind their cryptographic security proofs.

That's does not need to be bad to just take a portion of a hash. But if one of the algorithms for Heavycoin is broken, you simply do not need to apply it any longer. You satisfy a higher difficulty with less effort. If the same algorithm for Quark is broken, you do not win anything. And that's why Quark is more secure. That more than obvious. Heavycoins claims the opposite. Claiming 1+1 = 3 is pretty much at the same level.
delusiona1
Member
**
Offline Offline

Activity: 90
Merit: 10


View Profile
March 14, 2014, 06:49:14 PM
 #2072

Lordshanken  is a scammer dont listen to him!


[/quote]

TO THE MOOON

HVC: HAccgXrfMZdTsMZss47dAqZ82trPoeiiB7
BTC: 14SoM653x2iEEipDcHchimBfFXwbQUZ3fh
BitDice.CC
Newbie
*
Offline Offline

Activity: 41
Merit: 0


View Profile
March 14, 2014, 06:52:26 PM
 #2073

Heavy-Dice.info
House Edge is %2
Maximum bet amount is 60 HVC now

http://heavycoin.github.io/images/heavycoin-logo.png

Quote
Donation to bankroll
HHeHAKQNWNBMmmwGDWP6819fsWvBEHZVJg

Stats: 235 gambler played 113537 times so far.

A motherfucker hacked the bankroll (1k+ HVC).  I'm looking into it.

188.116.54.12
LordShanken
Sr. Member
****
Offline Offline

Activity: 1112
Merit: 256


View Profile
March 14, 2014, 07:02:11 PM
 #2074

Lordshanken  is a scammer dont listen to him!

"Hey, someone's pointing out that the developers have no clue of math and even proves it. Let's call him a scammer."

Yeah, that's going to work out. :-)
Lys
Newbie
*
Offline Offline

Activity: 12
Merit: 0


View Profile
March 14, 2014, 07:08:59 PM
 #2075

Well I actually wanted to wait for a response of keccak when I told him about my Dice site a couple of days ago but I got no response yet so I'm just gonna release it here now anyway.

House Edge: 1%.
www.heavydice.com

I will raise the limits as soon as I get ahold of more HVC.
keccak512 (OP)
Full Member
***
Offline Offline

Activity: 210
Merit: 100


View Profile
March 14, 2014, 07:18:27 PM
 #2076


We never claimed Quark is bad for second-preimage resistance.  It's pretty good.  We claim Quark is no better for collisions than BLAKE-512, and we have proposed an alternative solution that does not rely solely on BLAKE-512.


And that's wrong and easy to prove.

While we wait for your proof, here's one for you to ponder regarding collisions in Quark.

Quark's multi-hashing strategy is to chain functions together.  It is known that chaining functions together, eg. H1(H2(...(Hn(x)))), does not improve collision resistance.  A collision in Hn(x) trivially leads to a collision in the entire chain.  This is algebraically visible in the definition of the chained function.

If this is still unclear, then consider this simple proof for chains of length two.  Suppose we have a combined cryptographic hash function F composed of a chain of two cryptographic hash functions H1 and H2.

F(x) = H1(H2(x))

We will show that a collision in H2 leads to a collision in F.
First, assume we have a collision in H2.  Thus, by definition, we have two blocks w and x such that H2(w) = H2(x) = y.  Thus, we have

F(w) = H1(H2(w)) and F(x) = H1(H2(x)),

which is equal to

F(w) = H1(y) and F(x) = H1(y).

Uh-oh, H1(y) = H1(y) = z, so we have

F(w) = z and F(x) = z.

So

F(w) = F(x) = z.

Thus, for inputs w and x the chained function F also collides.  This is true for any collision in H2 and any length chain of functions.  So chaining functions together does nothing for collisions.
Jungian
Legendary
*
Offline Offline

Activity: 930
Merit: 1010


View Profile
March 14, 2014, 07:19:12 PM
 #2077

Why not a dicegame like just-dice?

I think Monero (XMR) is very interesting.
https://moneroeconomy.com/faq/why-monero-matters
keccak512 (OP)
Full Member
***
Offline Offline

Activity: 210
Merit: 100


View Profile
March 14, 2014, 07:20:41 PM
 #2078

Well I actually wanted to wait for a response of keccak when I told him about my Dice site a couple of days ago but I got no response yet so I'm just gonna release it here now anyway.

House Edge: 1%.
www.heavydice.com

I will raise the limits as soon as I get ahold of more HVC.

What's your HVC address?
Lys
Newbie
*
Offline Offline

Activity: 12
Merit: 0


View Profile
March 14, 2014, 07:26:40 PM
 #2079

Well I actually wanted to wait for a response of keccak when I told him about my Dice site a couple of days ago but I got no response yet so I'm just gonna release it here now anyway.

House Edge: 1%.
www.heavydice.com

I will raise the limits as soon as I get ahold of more HVC.

What's your HVC address?
HPprVuuY26BkhuBkoXCoGjH29XNFSJLCTw is the bank account Smiley
Wenzel745
Member
**
Offline Offline

Activity: 61
Merit: 10

I'll use crypto to buy a Fiat


View Profile
March 14, 2014, 07:28:45 PM
 #2080

So it seems to me that value of coin is most directly correlated with interest which again is closely related to awareness. It would follow then, that creating an extremely simplified and user-friendly wallet that even non-mining community people could use to at least get a taste for the coin would be a really good thing for the community.

Would anyone be willing to build such a wallet? I don't have enough HVC right now for any meaningful bounty, but if you guys think it's a good idea I'm sure we can rope something together!

BTC: 163pZXhATaWiuGAX9o9y6PuKCF8ipDWnJH
HVC: HJWFdgUJPEw1oiLckBFPBzs8vCTLokCGgd
Pages: « 1 ... 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 [104] 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 ... 298 »
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!