Bitcoin Forum
May 30, 2024, 08:13:43 PM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Warning: One or more bitcointalk.org users have reported that they strongly believe that the creator of this topic is a scammer. (Login to see the detailed trust ratings.) While the bitcointalk.org administration does not verify such claims, you should proceed with extreme caution.
Pages: « 1 ... 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 [97] 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 ... 417 »
  Print  
Author Topic: [BCN] Bytecoin. Secure, private, untraceable since 2012  (Read 1070051 times)
Anzeo Henderson
Newbie
*
Offline Offline

Activity: 4
Merit: 0


View Profile
June 02, 2014, 07:18:42 AM
 #1921

Can someone please add it to OP so that none techies can get at it. thanks Cry
DStrange (OP)
Sr. Member
****
Offline Offline

Activity: 336
Merit: 251


View Profile
June 02, 2014, 11:28:16 AM
 #1922

Can someone please add it to OP so that none techies can get at it. thanks Cry

What do you want to be added to OP?

Hexah
Sr. Member
****
Offline Offline

Activity: 728
Merit: 265



View Profile
June 02, 2014, 05:35:31 PM
 #1923

What is about the  CryptoNote/Bytecoin authors? As we know those names from cryptonote.org are likely to be pseudonyms. But who is hidden behind it? You know, I made a kind of "literature review" and that's my list of (possible) CN authors:

Ring signatures, of course, is the main CN feature. So I started with it. Ring signatures were invented by Ron Rivest, Adi Shamir, and Yael Tauman, and introduced in 2001 (1). But their concept was far from what we see in CN now, so I went further.

Patrick P. Tsang and Victor K. Wei presented their paper "Short linkable ring signatures for e-voting, e-cash and attestation" in 2004 (2). Yes, they wrote about LINKABLE signatures, but they undoubtedly were able to rework their concept till 2012.

Next paper gained my attention is "Traceable Ring Signature" by Fujisaki and Suzuki released in 2006 (3) . This system is similar to blind signature developed by David Chaum (another possible CN inventor?) and it "may be used as a very primitive on-line anonymous e-cash system". I should admit this paper is very close to CN whitepaper in mathematics.

My other guess is Matthew Franklin and Haibin Zhang with "Unique Group Signatures" study (2012) (4). They presented a number of unique group signature schemes under variety of security models.

Ok, go on. One-time addresses used in CN for transactions' unlinkability are also not super-new idea. Here you can see the discussion started by ByteCoin user (5) in April, 2011. One more is here (6) and there (7) . It's August and December, 2012. What if one of those who had discussed unlinkability is CN developer?

Then there are a lot of people who didn't believe in Bitcoin Anonymity from the beginning (8 ) . I think one of them may be potential BCN/CN inventors. Fergal Reid and Martin Harrigwere were the first, who started to work on it in 2011 (9) and later Israeli mathematicians and cryptographers Dorit Ron and Adi Shamir made Quantitative Analysis of the Full Bitcoin Transaction Graph (10). It's dated May 2012, so they had enough time to work on CN/BCN too.

Regarding CN Pow I was back to Adam Back again. However I've also found Mart n Abadi, Michael Burrows, and Ted Wobber who worked on Moderately hard, memory-bound functions as early as 2003 (11) and Cynthia Dwork, Andrew Goldberg, and Moni Naor who also wrote about memory-bound functions in 2003 (12).

To be honest, that's my short list of possible CN authors. What do you think of it?
Denni
Full Member
***
Offline Offline

Activity: 125
Merit: 100


View Profile
June 02, 2014, 05:45:32 PM
 #1924

What is about the  CryptoNote/Bytecoin authors? As we know those names from cryptonote.org are likely to be pseudonyms. But who is hidden behind it? You know, I made a kind of "literature review" and that's my list of (possible) CN authors:

Ring signatures, of course, is the main CN feature. So I started with it. Ring signatures were invented by Ron Rivest, Adi Shamir, and Yael Tauman, and introduced in 2001 (1). But their concept was far from what we see in CN now, so I went further.

Patrick P. Tsang and Victor K. Wei presented their paper "Short linkable ring signatures for e-voting, e-cash and attestation" in 2004 (2). Yes, they wrote about LINKABLE signatures, but they undoubtedly were able to rework their concept till 2012.

Next paper gained my attention is "Traceable Ring Signature" by Fujisaki and Suzuki released in 2006 (3) . This system is similar to blind signature developed by David Chaum (another possible CN inventor?) and it "may be used as a very primitive on-line anonymous e-cash system". I should admit this paper is very close to CN whitepaper in mathematics.

My other guess is Matthew Franklin and Haibin Zhang with "Unique Group Signatures" study (2012) (4). They presented a number of unique group signature schemes under variety of security models.

Ok, go on. One-time addresses used in CN for transactions' unlinkability are also not super-new idea. Here you can see the discussion started by ByteCoin user (5) in April, 2011. One more is here (6) and there (7) . It's August and December, 2012. What if one of those who had discussed unlinkability is CN developer?

Then there are a lot of people who didn't believe in Bitcoin Anonymity from the beginning (8 ) . I think one of them may be potential BCN/CN inventors. Fergal Reid and Martin Harrigwere were the first, who started to work on it in 2011 (9) and later Israeli mathematicians and cryptographers Dorit Ron and Adi Shamir made Quantitative Analysis of the Full Bitcoin Transaction Graph (10). It's dated May 2012, so they had enough time to work on CN/BCN too.

Regarding CN Pow I was back to Adam Back again. However I've also found Mart n Abadi, Michael Burrows, and Ted Wobber who worked on Moderately hard, memory-bound functions as early as 2003 (11) and Cynthia Dwork, Andrew Goldberg, and Moni Naor who also wrote about memory-bound functions in 2003 (12).

To be honest, that's my short list of possible CN authors. What do you think of it?

It seems we need linguistic analysis (kinda that they made to Nick Szabo) to uncover the CryptoNote whitepaper author  Grin

Spekulatius
Legendary
*
Offline Offline

Activity: 1022
Merit: 1000



View Profile
June 02, 2014, 05:52:06 PM
 #1925

What is about the  CryptoNote/Bytecoin authors? As we know those names from cryptonote.org are likely to be pseudonyms. But who is hidden behind it? You know, I made a kind of "literature review" and that's my list of (possible) CN authors:

Ring signatures, of course, is the main CN feature. So I started with it. Ring signatures were invented by Ron Rivest, Adi Shamir, and Yael Tauman, and introduced in 2001 (1). But their concept was far from what we see in CN now, so I went further.

Patrick P. Tsang and Victor K. Wei presented their paper "Short linkable ring signatures for e-voting, e-cash and attestation" in 2004 (2). Yes, they wrote about LINKABLE signatures, but they undoubtedly were able to rework their concept till 2012.

Next paper gained my attention is "Traceable Ring Signature" by Fujisaki and Suzuki released in 2006 (3) . This system is similar to blind signature developed by David Chaum (another possible CN inventor?) and it "may be used as a very primitive on-line anonymous e-cash system". I should admit this paper is very close to CN whitepaper in mathematics.

My other guess is Matthew Franklin and Haibin Zhang with "Unique Group Signatures" study (2012) (4). They presented a number of unique group signature schemes under variety of security models.

Ok, go on. One-time addresses used in CN for transactions' unlinkability are also not super-new idea. Here you can see the discussion started by ByteCoin user (5) in April, 2011. One more is here (6) and there (7) . It's August and December, 2012. What if one of those who had discussed unlinkability is CN developer?

Then there are a lot of people who didn't believe in Bitcoin Anonymity from the beginning (8 ) . I think one of them may be potential BCN/CN inventors. Fergal Reid and Martin Harrigwere were the first, who started to work on it in 2011 (9) and later Israeli mathematicians and cryptographers Dorit Ron and Adi Shamir made Quantitative Analysis of the Full Bitcoin Transaction Graph (10). It's dated May 2012, so they had enough time to work on CN/BCN too.

Regarding CN Pow I was back to Adam Back again. However I've also found Mart n Abadi, Michael Burrows, and Ted Wobber who worked on Moderately hard, memory-bound functions as early as 2003 (11) and Cynthia Dwork, Andrew Goldberg, and Moni Naor who also wrote about memory-bound functions in 2003 (12).

To be honest, that's my short list of possible CN authors. What do you think of it?

It seems we need linguistic analysis (kinda that they made to Nick Szabo) to uncover the CryptoNote whitepaper author  Grin

You mean "Nick von Sabernhagen"? Grin
Denni
Full Member
***
Offline Offline

Activity: 125
Merit: 100


View Profile
June 02, 2014, 05:57:13 PM
 #1926

What is about the  CryptoNote/Bytecoin authors? As we know those names from cryptonote.org are likely to be pseudonyms. But who is hidden behind it? You know, I made a kind of "literature review" and that's my list of (possible) CN authors:

Ring signatures, of course, is the main CN feature. So I started with it. Ring signatures were invented by Ron Rivest, Adi Shamir, and Yael Tauman, and introduced in 2001 (1). But their concept was far from what we see in CN now, so I went further.

Patrick P. Tsang and Victor K. Wei presented their paper "Short linkable ring signatures for e-voting, e-cash and attestation" in 2004 (2). Yes, they wrote about LINKABLE signatures, but they undoubtedly were able to rework their concept till 2012.

Next paper gained my attention is "Traceable Ring Signature" by Fujisaki and Suzuki released in 2006 (3) . This system is similar to blind signature developed by David Chaum (another possible CN inventor?) and it "may be used as a very primitive on-line anonymous e-cash system". I should admit this paper is very close to CN whitepaper in mathematics.

My other guess is Matthew Franklin and Haibin Zhang with "Unique Group Signatures" study (2012) (4). They presented a number of unique group signature schemes under variety of security models.

Ok, go on. One-time addresses used in CN for transactions' unlinkability are also not super-new idea. Here you can see the discussion started by ByteCoin user (5) in April, 2011. One more is here (6) and there (7) . It's August and December, 2012. What if one of those who had discussed unlinkability is CN developer?

Then there are a lot of people who didn't believe in Bitcoin Anonymity from the beginning (8 ) . I think one of them may be potential BCN/CN inventors. Fergal Reid and Martin Harrigwere were the first, who started to work on it in 2011 (9) and later Israeli mathematicians and cryptographers Dorit Ron and Adi Shamir made Quantitative Analysis of the Full Bitcoin Transaction Graph (10). It's dated May 2012, so they had enough time to work on CN/BCN too.

Regarding CN Pow I was back to Adam Back again. However I've also found Mart n Abadi, Michael Burrows, and Ted Wobber who worked on Moderately hard, memory-bound functions as early as 2003 (11) and Cynthia Dwork, Andrew Goldberg, and Moni Naor who also wrote about memory-bound functions in 2003 (12).

To be honest, that's my short list of possible CN authors. What do you think of it?

It seems we need linguistic analysis (kinda that they made to Nick Szabo) to uncover the CryptoNote whitepaper author  Grin

You mean "Nick von Sabernhagen"? Grin


DStrange (OP)
Sr. Member
****
Offline Offline

Activity: 336
Merit: 251


View Profile
June 02, 2014, 06:02:12 PM
 #1927

What is about the  CryptoNote/Bytecoin authors? As we know those names from cryptonote.org are likely to be pseudonyms. But who is hidden behind it? You know, I made a kind of "literature review" and that's my list of (possible) CN authors:

Ring signatures, of course, is the main CN feature. So I started with it. Ring signatures were invented by Ron Rivest, Adi Shamir, and Yael Tauman, and introduced in 2001 (1). But their concept was far from what we see in CN now, so I went further.

Patrick P. Tsang and Victor K. Wei presented their paper "Short linkable ring signatures for e-voting, e-cash and attestation" in 2004 (2). Yes, they wrote about LINKABLE signatures, but they undoubtedly were able to rework their concept till 2012.

Next paper gained my attention is "Traceable Ring Signature" by Fujisaki and Suzuki released in 2006 (3) . This system is similar to blind signature developed by David Chaum (another possible CN inventor?) and it "may be used as a very primitive on-line anonymous e-cash system". I should admit this paper is very close to CN whitepaper in mathematics.

My other guess is Matthew Franklin and Haibin Zhang with "Unique Group Signatures" study (2012) (4). They presented a number of unique group signature schemes under variety of security models.

Ok, go on. One-time addresses used in CN for transactions' unlinkability are also not super-new idea. Here you can see the discussion started by ByteCoin user (5) in April, 2011. One more is here (6) and there (7) . It's August and December, 2012. What if one of those who had discussed unlinkability is CN developer?

Then there are a lot of people who didn't believe in Bitcoin Anonymity from the beginning (8 ) . I think one of them may be potential BCN/CN inventors. Fergal Reid and Martin Harrigwere were the first, who started to work on it in 2011 (9) and later Israeli mathematicians and cryptographers Dorit Ron and Adi Shamir made Quantitative Analysis of the Full Bitcoin Transaction Graph (10). It's dated May 2012, so they had enough time to work on CN/BCN too.

Regarding CN Pow I was back to Adam Back again. However I've also found Mart n Abadi, Michael Burrows, and Ted Wobber who worked on Moderately hard, memory-bound functions as early as 2003 (11) and Cynthia Dwork, Andrew Goldberg, and Moni Naor who also wrote about memory-bound functions in 2003 (12).

To be honest, that's my short list of possible CN authors. What do you think of it?

Nice summary, thanks! To be honest this ByteCoin user is very suspicious.
However Colin Percival also worked on stronger key derivation via sequential memory-hard functions: https://www.tarsnap.com/scrypt/scrypt.pdf Why didn't you add him? Are there any special reasons?

sorryforthat
Hero Member
*****
Offline Offline

Activity: 994
Merit: 500



View Profile
June 02, 2014, 06:07:49 PM
 #1928

Why didn't you add him? Are there any special reasons?

bum bum bum
Hexah
Sr. Member
****
Offline Offline

Activity: 728
Merit: 265



View Profile
June 02, 2014, 06:08:01 PM
 #1929

No, just haven't seen this paper before
smooth
Legendary
*
Offline Offline

Activity: 2968
Merit: 1198



View Profile
June 03, 2014, 03:35:30 AM
 #1930

How about respect their privacy and leave them the fuck alone? The work is impressive and if someone wants to (credibly) come forward and take credit fine otherwise stop with the amateur tabloid "journalism"
sorryforthat
Hero Member
*****
Offline Offline

Activity: 994
Merit: 500



View Profile
June 03, 2014, 03:37:56 AM
 #1931

How about respect their privacy and leave them the fuck alone? The work is impressive and if someone wants to (credibly) come forward and take credit fine otherwise stop with the amateur tabloid "journalism"

You spent so much time talking shit about this coin and spreading an increadible amount of hate and now you care about the devs? Now you care about the coin? No more pre-mine talk?
smooth
Legendary
*
Offline Offline

Activity: 2968
Merit: 1198



View Profile
June 03, 2014, 03:41:49 AM
Last edit: June 03, 2014, 07:00:24 AM by smooth
 #1932

How about respect their privacy and leave them the fuck alone? The work is impressive and if someone wants to (credibly) come forward and take credit fine otherwise stop with the amateur tabloid "journalism"

You spent so much time talking shit about this coin and spreading an increadible amount of hate and now you care about the devs? Now you care about the coin? No more pre-mine talk?

There's a difference between calling out a shady premine for what it is and respecting the technical work of the developers (who may or may not even be the same people behind the premine) but more than that respecting their privacy as human beings.  
matej krkic
Full Member
***
Offline Offline

Activity: 308
Merit: 100


View Profile
June 03, 2014, 04:22:27 AM
 #1933

How about respect their privacy and leave them the fuck alone? The work is impressive and if someone wants to (credibly) come forward and take credit fine otherwise stop with the amateur tabloid "journalism"

You spent so much time talking shit about this coin and spreading an increadible amount of hate and now you care about the devs? Now you care about the coin? No more pre-mine talk?

There's a difference between calling out a shady premine for what it is and respecting the technical work of the developers (who may or may not even be the same people behind the premise) but more than that respecting their privacy as human beings.  

Smooth, every time you post your new shit here - a little kitten dies somewhere in the world!
babybonobo
Sr. Member
****
Offline Offline

Activity: 278
Merit: 250


#hardworkpaysoff


View Profile
June 03, 2014, 05:55:30 AM
 #1934

An email exchange with someone at CryptoNote that might help others clear up some details...

"Good afternoon,
I was hoping to hear more details about the developers of ByteCoin. There are rumors and fear being spread around online saying that basically 80% of the ByteCoins were ninja-mined from 2012 up until BCN's recent "public release". I can confirm on the blockchain that 83% of the coins are mined already, but I was wondering if CryptoNote had any historical information or more details about working with ByteCoin devs? Who and how many people actually mined these 154 billion coins?
Thank you for your time... "


RE:CryptoNote

"Dear ----,
It is not of our interest to judge the decisions of Bytecoin developers and its outcomes. The coin was indeed released in July 2012 in a cooperation with us. Bytecoin developers are killer coders and are responsible for the vast majority of the CryptoNote's current code base. However, when the coin was released the two teams took completely different paths. CryptoNote went back to the researches, while Bytecoin was focused on building the cryptocurrency and the community. There are polar views on the current distribution of Bytecoin. What we can confirm is that the coin indeed had several groups of early adopters (related to scientific, educational, and gaming industries) and is likely to be spread among at least a thousand users (may well be more). I hope this helps."
cryptrol
Hero Member
*****
Offline Offline

Activity: 637
Merit: 500


View Profile
June 03, 2014, 06:13:21 AM
 #1935

An email exchange with someone at CryptoNote that might help others clear up some details...

This without a single proof (like a PGP signed message) just adds FUD. And has zero credibility to me.
sorryforthat
Hero Member
*****
Offline Offline

Activity: 994
Merit: 500



View Profile
June 03, 2014, 06:29:58 AM
 #1936

An email exchange with someone at CryptoNote that might help others clear up some details...

This without a single proof (like a PGP signed message) just adds FUD. And has zero credibility to me.

Thats actually old info and has been re-said many times by the cryptonote team on their own forums.
cryptrol
Hero Member
*****
Offline Offline

Activity: 637
Merit: 500


View Profile
June 03, 2014, 06:53:04 AM
 #1937

An email exchange with someone at CryptoNote that might help others clear up some details...

This without a single proof (like a PGP signed message) just adds FUD. And has zero credibility to me.

Thats actually old info and has been re-said many times by the cryptonote team on their own forums.
I haven't actually seen this info on the cryptonote forum, it talks about _thousands_ of early adopters and also the _gaming industry_.
This claim just makes everything less credible, you can't simply hide something that has been shared by thousands of individuals.
smooth
Legendary
*
Offline Offline

Activity: 2968
Merit: 1198



View Profile
June 03, 2014, 06:59:48 AM
 #1938

How about respect their privacy and leave them the fuck alone? The work is impressive and if someone wants to (credibly) come forward and take credit fine otherwise stop with the amateur tabloid "journalism"

You spent so much time talking shit about this coin and spreading an increadible amount of hate and now you care about the devs? Now you care about the coin? No more pre-mine talk?

There's a difference between calling out a shady premine for what it is and respecting the technical work of the developers (who may or may not even be the same people behind the premise) but more than that respecting their privacy as human beings.  

Smooth, every time you post your new shit here - a little kitten dies somewhere in the world!

Yeah I hate kittens. You figured me out.
drawingthesun
Legendary
*
Offline Offline

Activity: 1176
Merit: 1015


View Profile
June 03, 2014, 07:03:56 AM
 #1939

An email exchange with someone at CryptoNote that might help others clear up some details...

"Good afternoon,
I was hoping to hear more details about the developers of ByteCoin. There are rumors and fear being spread around online saying that basically 80% of the ByteCoins were ninja-mined from 2012 up until BCN's recent "public release". I can confirm on the blockchain that 83% of the coins are mined already, but I was wondering if CryptoNote had any historical information or more details about working with ByteCoin devs? Who and how many people actually mined these 154 billion coins?
Thank you for your time... "


RE:CryptoNote

"Dear ----,
It is not of our interest to judge the decisions of Bytecoin developers and its outcomes. The coin was indeed released in July 2012 in a cooperation with us. Bytecoin developers are killer coders and are responsible for the vast majority of the CryptoNote's current code base. However, when the coin was released the two teams took completely different paths. CryptoNote went back to the researches, while Bytecoin was focused on building the cryptocurrency and the community. There are polar views on the current distribution of Bytecoin. What we can confirm is that the coin indeed had several groups of early adopters (related to scientific, educational, and gaming industries) and is likely to be spread among at least a thousand users (may well be more). I hope this helps."


A thousand users at least? And why was the mining difficulty stagnant for two years?

Not buying this at all.
knightcoin
Full Member
***
Offline Offline

Activity: 238
Merit: 100


Stand on the shoulders of giants


View Profile
June 03, 2014, 07:08:01 AM
 #1940

definitely "ninja mining" is not a good strategy ... apart of it, bytecoin is a great cryptocoin ..

http://www.introversion.co.uk/
mit/x11 licence 18.x/16|o|3ffe ::71
Pages: « 1 ... 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 [97] 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 ... 417 »
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!