Bitcoin Forum
April 25, 2024, 08:09:19 AM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: [1]
  Print  
Author Topic: Is there a theoretical possibility of recovering "burnt" Bitcoins in the future?  (Read 168 times)
Betwrong (OP)
Legendary
*
Online Online

Activity: 3262
Merit: 2144


I stand with Ukraine.


View Profile
June 22, 2020, 12:49:47 PM
 #1

I'd rather not tell where I read it because in my attempts to be as social as possible I don't want to look like someone asking a Jewish community: "I read about ... in Mein Kampf, what do you think of it?" Smiley

Anyways, I read in a published book that Bitcoins sent to the so-called "burn addresses" will be available for miners to recover at some point in the future. Can someone, please, explain whether it is utter nonsense, or does it make sense in a way?

P.S. Please, don't ask about the book title. I really don't want to promote it. In my personal opinion, it is very poorly written, and, basically, a waste of time for the most part.

.
.BLACKJACK ♠ FUN.
█████████
██████████████
████████████
█████████████████
████████████████▄▄
░█████████████▀░▀▀
██████████████████
░██████████████
████████████████
░██████████████
████████████
███████████████░██
██████████
CRYPTO CASINO &
SPORTS BETTING
▄▄███████▄▄
▄███████████████▄
███████████████████
█████████████████████
███████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
███████████████████████
█████████████████████
███████████████████
▀███████████████▀
█████████
.
1714032559
Hero Member
*
Offline Offline

Posts: 1714032559

View Profile Personal Message (Offline)

Ignore
1714032559
Reply with quote  #2

1714032559
Report to moderator
1714032559
Hero Member
*
Offline Offline

Posts: 1714032559

View Profile Personal Message (Offline)

Ignore
1714032559
Reply with quote  #2

1714032559
Report to moderator
1714032559
Hero Member
*
Offline Offline

Posts: 1714032559

View Profile Personal Message (Offline)

Ignore
1714032559
Reply with quote  #2

1714032559
Report to moderator
Advertised sites are not endorsed by the Bitcoin Forum. They may be unsafe, untrustworthy, or illegal in your jurisdiction.
mocacinno
Legendary
*
Online Online

Activity: 3374
Merit: 4917


https://merel.mobi => buy facemasks with BTC/LTC


View Profile WWW
June 22, 2020, 12:57:02 PM
 #2

Well, miners won't be able to recover those funds, unless the protocol changes (and i don't think there'll ever be a consensus about stealing utxo's that have been sitting in the utxo db for to long).

There is a theoretical possibility of a collision (somebody brute-forcing, or accidentally stumbeling upon the private key belonging to the public key hash that was said to be the burn address), but the odds are sooooooooo small, in reality you can say they're 0. Things do change if someobody actually created a private key => public key => address, then convinced people that it was a burn address, while in reality keeping the private key... But that's just fraud, not a real burn address

█▀▀▀











█▄▄▄
▀▀▀▀▀▀▀▀▀▀▀
e
▄▄▄▄▄▄▄▄▄▄▄
█████████████
████████████▄███
██▐███████▄█████▀
█████████▄████▀
███▐████▄███▀
████▐██████▀
█████▀█████
███████████▄
████████████▄
██▄█████▀█████▄
▄█████████▀█████▀
███████████▀██▀
████▀█████████
▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
c.h.
▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
▀▀▀█











▄▄▄█
▄██████▄▄▄
█████████████▄▄
███████████████
███████████████
███████████████
███████████████
███░░█████████
███▌▐█████████
█████████████
███████████▀
██████████▀
████████▀
▀██▀▀
apoh6Shah
Newbie
*
Offline Offline

Activity: 20
Merit: 2


View Profile
June 22, 2020, 03:18:53 PM
Merited by robelneo (1)
 #3

The burning address is an address whose private key cannot be accessed and therefore currencies cannot be sent through it. You can send either through an address that contains a private key that has been destroyed or cannot be created or by using script.

Unless something changes in the code, even Miners will not be able to do anything, you may need a attack of 51% and forget about the past transactions, which is similar to the impossible.

Bitcoin address = version + RIPEMD-160(SHA-256( Public Key )) + checksum
1111111111111111111114olvt2

any address follow that rule without private key will be valid.
BrewMaster
Legendary
*
Offline Offline

Activity: 2114
Merit: 1292


There is trouble abrewing


View Profile
June 22, 2020, 05:57:22 PM
Merited by shield132 (1)
 #4

"burning" coins nowadays is done through using output scripts that can not be spent by consensus rules. that means using OP_RETURN to provably and undoubtedly burn coins. to spend these outputs, it requires a major protocol change that nobody will ever agree with.

the other way of "burning" coins is what others pointed out which is by sending to an address that was created from a base58 instead of using a private key. it means you write any string using base58 characters  then add its checksum.
what you read might have been about this. if some day 160-bit collision in HASH160 became possible and ECDSA were broken then it could become possible to spend these outputs BUT here is the problem: long before something like that happens bitcoin will have had switched algorithm for both of its cryptography functions so realistically it will never be possible.

There is a FOMO brewing...
shield132
Hero Member
*****
Online Online

Activity: 2198
Merit: 848



View Profile
June 22, 2020, 10:19:21 PM
 #5

BrewMaster
Your nice post from another thread about burn address.

Long story short - it's not possible, "What goes around - comes around" doesn't work here. On another hand, bruteforce is your friend. Can you bruteforce addresses in a short time? Then you'll be able to recover those bitcoins but if that happens, from that moment bitcoin's existance will be meaningless.
Right now, you can't get bitcoins back but you can increase value of your coins. If 1000 btc would worth 1000$ ($1 each) but now have 700 btc, you can compensate those coins by increasing value of each coin and making it $1.42 each.

▄▄███████▄▄
▄██████████████▄
▄██████████████████▄
▄████▀▀▀▀███▀▀▀▀█████▄
▄█████████████▄█▀████▄
███████████▄███████████
██████████▄█▀███████████
██████████▀████████████
▀█████▄█▀█████████████▀
▀████▄▄▄▄███▄▄▄▄████▀
▀██████████████████▀
▀███████████████▀
▀▀███████▀▀
.
 MΞTAWIN  THE FIRST WEB3 CASINO   
.
.. PLAY NOW ..
DarkDays
Legendary
*
Offline Offline

Activity: 2030
Merit: 1189


View Profile
June 24, 2020, 09:55:27 AM
 #6

There is too much accumulated difficulty to recover the oldest burnt coins, but theoretically, addresses could be cracked by a sufficiently powerful quantum computer with an efficient pathfinding algorithm.

This would go for practically any address though, not just the BTC burn addresses.

As quantum computers become more of a threat, Bitcoin will probably need to update its proof-of-work protocol to be quantum resistant—though I imagine even Bitcoin miners in future will be using quantum computers, so it will just be about whether there's enough qubit power vs cycle power in the future.
Exclusers
Newbie
*
Offline Offline

Activity: 18
Merit: 0


View Profile
June 24, 2020, 11:52:26 AM
 #7

the other way of "burning" coins is what others pointed out which is by sending to an address that was created from a base58 instead of using a private key. it means you write any string using base58 characters  then add its checksum.
Is it possible to know this type of addresses using block exporter so that I can know that the address is used for burning or not?
I mean, once I search for an address in block exporter, it appears to me that that address is intended for burning, or private key cannot be reached?
How do I know the addresses that were sent to OP_RETURN?

Is it possible to identify one of the keys in the multi-address?
hatshepsut93
Legendary
*
Offline Offline

Activity: 2954
Merit: 2145



View Profile
June 24, 2020, 01:48:15 PM
 #8

Here's an article that should be interesting for you: https://medium.com/@alcio/how-to-destroy-bitcoins-255bb6f2142e

Sending coins to the so-called "Bitcoin eater" addresses leaves a theoretical possibility that the coins might be claimed in the future. Using OP_RETURN or other impossible scripts guarantees that the coins can not be recovered, and the article also describes another method, which is done when miners don't claim the coins in block reward, which effectively erases them from blockchain. Though this method is the least practical, because it requires you to mine a whole block alone.

.BEST.CHANGE..███████████████
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
███████████████
..BUY/ SELL CRYPTO..
ViqRa
Jr. Member
*
Offline Offline

Activity: 52
Merit: 36


View Profile
June 27, 2020, 03:32:54 AM
Last edit: June 27, 2020, 04:24:56 AM by ViqRa
 #9

I'd rather not tell where I read it because in my attempts to be as social as possible I don't want to look like someone asking a Jewish community: "I read about ... in Mein Kampf, what do you think of it?" Smiley

Anyways, I read in a published book that Bitcoins sent to the so-called "burn addresses" will be available for miners to recover at some point in the future. Can someone, please, explain whether it is utter nonsense, or does it make sense in a way?

P.S. Please, don't ask about the book title. I really don't want to promote it. In my personal opinion, it is very poorly written, and, basically, a waste of time for the most part.

I have read a bit about Proof of Burn and other stuff regarding burning coins. E.g: Transferring parent chain coins to sidechain coins (SPV two-way peg), time stamping, bootstrapping, putting arbitrary data(?) into the blockchain. Even read somewhere about forking attacks via bribery. All this possible if I'm not mistaken, with that confusing as hell OP_RETURN.

The weird thing is, if you are relatively new into this world like me, you go and google "OP_RETURN" or whatever and you get: "Used to mark a transaction output as invalid. Since any outputs with OP_RETURN are provably unspendable, OP_RETURN outputs can be used to burn bitcoins", or as I mentioned up there, "Anyone can use a NULL DATA script to add some arbitrary data to a transaction". That's doesn't really help if you see what Counterparty did, for example.

I have also read that some authors write it as: provably "unspendable" output. Why the quotation marks?

Sorry for asking, would you mind PMing me the book title? I do like reading poor written stuff from time to time.  Grin
BrewMaster
Legendary
*
Offline Offline

Activity: 2114
Merit: 1292


There is trouble abrewing


View Profile
June 27, 2020, 04:00:40 AM
 #10

you first have to understand what OP codes are and what they do.
think of them as commands that work on the data they are given. for example you can provide two data A and B and then call OP_EQUALVERIFY, this "command" checks if A and B are equal and if not it fails.
OP_RETURN is simplest of all, it doesn't need any data. whenever it is reached it immediately fails without any extra actions.
because of this, you can put literary anything after an OP_RETURN which is why it can be used to stored arbitrary data on the blockchain.

whenever you spend bitcoin, you are actually providing a script that any node can run (evaluate) and if didn't fail and returned true then the coins are considered spendable.
so when you have OP_RETURN and if you try spending it, the node fails immediately on that OP code and it makes these outputs unspendable.

what others in sidechains, altcoins (merged miners), pegged coins,... do with OP_RETURN has nothing to do with bitcoin. they can do whatever they want. any bitcoin sent to an OP_RETURN output is unspendable forever.

There is a FOMO brewing...
ViqRa
Jr. Member
*
Offline Offline

Activity: 52
Merit: 36


View Profile
June 27, 2020, 04:37:21 AM
 #11

you first have to understand what OP codes are and what they do.
think of them as commands that work on the data they are given. for example you can provide two data A and B and then call OP_EQUALVERIFY, this "command" checks if A and B are equal and if not it fails.
OP_RETURN is simplest of all, it doesn't need any data. whenever it is reached it immediately fails without any extra actions.
because of this, you can put literary anything after an OP_RETURN which is why it can be used to stored arbitrary data on the blockchain.

whenever you spend bitcoin, you are actually providing a script that any node can run (evaluate) and if didn't fail and returned true then the coins are considered spendable.
so when you have OP_RETURN and if you try spending it, the node fails immediately on that OP code and it makes these outputs unspendable.

what others in sidechains, altcoins (merged miners), pegged coins,... do with OP_RETURN has nothing to do with bitcoin. they can do whatever they want. any bitcoin sent to an OP_RETURN output is unspendable forever.

Yeah. Was thinking more about what Altcoins do with OP_RETURN than how it works on Bitcoin at the moment
Pages: [1]
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!