Bitcoin Forum
May 03, 2024, 03:23:10 AM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: « 1 [2] 3 »  All
  Print  
Author Topic: Bitcoin puzzle (3,350.00 BTC's )  (Read 2491 times)
AB de Royse777
Legendary
*
Offline Offline

Activity: 2478
Merit: 3892


Hire Bitcointalk Camp. Manager @ r7promotions.com


View Profile WWW
March 05, 2021, 10:02:00 AM
 #21

When did I say I have the private key? Where did I say I have the private key for the address: 1FvUkW8thcqG6HP7gAvAjcR52fR7CYodBx
So, you mean to say all the bitcoin those are publicly known in addresses are at risk of being stolen? That's not how bitcoin works. Yes there are chances to have your private key to get compromise only if you lack the knowledge of protecting your private key. There is also chances to have the same private key to more than one person, but the possibility is very near to zero. The current most powerful computer is not able to solve it with the technology we have.

You are wasting time of yours and other users. Better lock the topic and move on.

I am out of this drama.

..Stake.com..   ▄████████████████████████████████████▄
   ██ ▄▄▄▄▄▄▄▄▄▄            ▄▄▄▄▄▄▄▄▄▄ ██  ▄████▄
   ██ ▀▀▀▀▀▀▀▀▀▀ ██████████ ▀▀▀▀▀▀▀▀▀▀ ██  ██████
   ██ ██████████ ██      ██ ██████████ ██   ▀██▀
   ██ ██      ██ ██████  ██ ██      ██ ██    ██
   ██ ██████  ██ █████  ███ ██████  ██ ████▄ ██
   ██ █████  ███ ████  ████ █████  ███ ████████
   ██ ████  ████ ██████████ ████  ████ ████▀
   ██ ██████████ ▄▄▄▄▄▄▄▄▄▄ ██████████ ██
   ██            ▀▀▀▀▀▀▀▀▀▀            ██ 
   ▀█████████▀ ▄████████████▄ ▀█████████▀
  ▄▄▄▄▄▄▄▄▄▄▄▄███  ██  ██  ███▄▄▄▄▄▄▄▄▄▄▄▄
 ██████████████████████████████████████████
▄▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▄
█  ▄▀▄             █▀▀█▀▄▄
█  █▀█             █  ▐  ▐▌
█       ▄██▄       █  ▌  █
█     ▄██████▄     █  ▌ ▐▌
█    ██████████    █ ▐  █
█   ▐██████████▌   █ ▐ ▐▌
█    ▀▀██████▀▀    █ ▌ █
█     ▄▄▄██▄▄▄     █ ▌▐▌
█                  █▐ █
█                  █▐▐▌
█                  █▐█
▀▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▀█
▄▄█████████▄▄
▄██▀▀▀▀█████▀▀▀▀██▄
▄█▀       ▐█▌       ▀█▄
██         ▐█▌         ██
████▄     ▄█████▄     ▄████
████████▄███████████▄████████
███▀    █████████████    ▀███
██       ███████████       ██
▀█▄       █████████       ▄█▀
▀█▄    ▄██▀▀▀▀▀▀▀██▄  ▄▄▄█▀
▀███████         ███████▀
▀█████▄       ▄█████▀
▀▀▀███▄▄▄███▀▀▀
..PLAY NOW..
1714706590
Hero Member
*
Offline Offline

Posts: 1714706590

View Profile Personal Message (Offline)

Ignore
1714706590
Reply with quote  #2

1714706590
Report to moderator
1714706590
Hero Member
*
Offline Offline

Posts: 1714706590

View Profile Personal Message (Offline)

Ignore
1714706590
Reply with quote  #2

1714706590
Report to moderator
"I'm sure that in 20 years there will either be very large transaction volume or no volume." -- Satoshi
Advertised sites are not endorsed by the Bitcoin Forum. They may be unsafe, untrustworthy, or illegal in your jurisdiction.
1714706590
Hero Member
*
Offline Offline

Posts: 1714706590

View Profile Personal Message (Offline)

Ignore
1714706590
Reply with quote  #2

1714706590
Report to moderator
1714706590
Hero Member
*
Offline Offline

Posts: 1714706590

View Profile Personal Message (Offline)

Ignore
1714706590
Reply with quote  #2

1714706590
Report to moderator
albert0bsd
Hero Member
*****
Offline Offline

Activity: 850
Merit: 660



View Profile WWW
March 05, 2021, 10:35:58 AM
 #22

so this means none won this yet?? Maybe I am gonna get it to some university professor and let's see if he can calculate it
.

Please do it.

AGD
Legendary
*
Offline Offline

Activity: 2069
Merit: 1164


Keeper of the Private Key


View Profile
March 05, 2021, 01:41:56 PM
 #23

so this means none won this yet?? Maybe I am gonna get it to some university professor and let's see if he can calculate it
.

Please do it.

There is no price and no puzzle, even though OP is desperately trying to make it look like he created a puzzle with a 3,350 BTC price.

Bitcoin is not a bubble, it's the pin!
+++ GPG Public key FFBD756C24B54962E6A772EA1C680D74DB714D40 +++ http://pgp.mit.edu/pks/lookup?op=get&search=0x1C680D74DB714D40
seoincorporation
Legendary
*
Offline Offline

Activity: 3150
Merit: 2924


Top Crypto Casino


View Profile
March 05, 2021, 03:15:13 PM
 #24

so this means none won this yet?? Maybe I am gonna get it to some university professor and let's see if he can calculate it
.

Please do it.

And please give your professor these 500 addys, they are the top 500 richest address:

https://99bitcoins.com/bitcoin-rich-list-top500/

If they can claim the bitcoins from 1FvUkW8thcqG6HP7gAvAjcR52fR7CYodBx then for sure they will be able to drain all those other addys. I backup the idea about OP isn't the owner of this puzzle address until he singn a message with it. Please prove I'm wrong and sign that message.

█████████████████████████
████▐██▄█████████████████
████▐██████▄▄▄███████████
████▐████▄█████▄▄████████
████▐█████▀▀▀▀▀███▄██████
████▐███▀████████████████
████▐█████████▄█████▌████
████▐██▌█████▀██████▌████
████▐██████████▀████▌████
█████▀███▄█████▄███▀█████
███████▀█████████▀███████
██████████▀███▀██████████
█████████████████████████
.
BC.GAME
▄▄░░░▄▀▀▄████████
▄▄▄
██████████████
█████░░▄▄▄▄████████
▄▄▄▄▄▄▄▄▄██▄██████▄▄▄▄████
▄███▄█▄▄██████████▄████▄████
███████████████████████████▀███
▀████▄██▄██▄░░░░▄████████████
▀▀▀█████▄▄▄███████████▀██
███████████████████▀██
███████████████████▄██
▄███████████████████▄██
█████████████████████▀██
██████████████████████▄
.
..CASINO....SPORTS....RACING..
█░░░░░░█░░░░░░█
▀███▀░░▀███▀░░▀███▀
▀░▀░░░░▀░▀░░░░▀░▀
░░░░░░░░░░░░
▀██████████
░░░░░███░░░░
░░█░░░███▄█░░░
░░██▌░░███░▀░░██▌
░█░██░░███░░░█░██
░█▀▀▀█▌░███░░█▀▀▀█▌
▄█▄░░░██▄███▄█▄░░▄██▄
▄███▄
░░░░▀██▄▀


▄▄████▄▄
▄███▀▀███▄
██████████
▀███▄░▄██▀
▄▄████▄▄░▀█▀▄██▀▄▄████▄▄
▄███▀▀▀████▄▄██▀▄███▀▀███▄
███████▄▄▀▀████▄▄▀▀███████
▀███▄▄███▀░░░▀▀████▄▄▄███▀
▀▀████▀▀████████▀▀████▀▀
NotATether
Legendary
*
Offline Offline

Activity: 1596
Merit: 6726


bitcoincleanup.com / bitmixlist.org


View Profile WWW
March 05, 2021, 03:46:31 PM
 #25

OP, what is the tool in the screenshots you're using to calculate the curve points? Did you make it or is it some open source java program from Github?

.
.BLACKJACK ♠ FUN.
█████████
██████████████
████████████
█████████████████
████████████████▄▄
░█████████████▀░▀▀
██████████████████
░██████████████
████████████████
░██████████████
████████████
███████████████░██
██████████
CRYPTO CASINO &
SPORTS BETTING
▄▄███████▄▄
▄███████████████▄
███████████████████
█████████████████████
███████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
███████████████████████
█████████████████████
███████████████████
▀███████████████▀
█████████
.
bytcoin (OP)
Member
**
Offline Offline

Activity: 211
Merit: 20

$$$$$$$$$$$$$$$$$$$$$$$$$


View Profile
March 05, 2021, 07:53:23 PM
 #26

Hello! @NotATether Great to have you here in this thread... you are very welcome. I have some interesting news from the other thread. And I also have a method that almost solved this one. And more other interesting things. I will send the link of this tool that you asked for.
The other day we will talk in private
BurtW
Legendary
*
Offline Offline

Activity: 2646
Merit: 1131

All paid signature campaigns should be banned.


View Profile WWW
March 05, 2021, 10:04:32 PM
 #27

bytcoin,

I appreciate your eagerness and willingness to learn about Bitcoin at a technical level and we are trying to help you understand as best we can.

What you did was take one signature and make another signature that looks different but, in fact, mathematically it is the same signature.

As stated previously:

...  is not solvable because the OP crafted the signature from a previous one.

is the same signature because:

Quote
2*r2*s1 % n = 4d27b04d19bb13563dc45d9d768a13f53f02970024759081601c4bd59aba5f76
r1*s2 % n = 4d27b04d19bb13563dc45d9d768a13f53f02970024759081601c4bd59aba5f76

and

r2*z1 % n = 3d6319695748c424ef2a249456c3a198a6ea34933ba345a8118703ef82d28977
r1*z2 % n = 3d6319695748c424ef2a249456c3a198a6ea34933ba345a8118703ef82d28977

So, do you understand now?

Also, think about this just a bit:  would Bitcoin be worth about 1 trillion dollars if it was so easy to break?  If it was this easy to break it would be broken.  If you want to see what an actual attempt to break something similar to Bitcoin looks like then take a look at this paper.  It is an attempt to figure out a way to "break" RSA - which is not exactly the same a Bitcoin but for the sake of my point it is close enough:

https://eprint.iacr.org/2021/232.pdf

Note that most experts in the field do not believe that this "breaks RSA" so don't worry about that.

What I want you to notice is the level of math it takes to even attempt to break something like an RSA, ECC, ECDSA or Bitcoin.  This is an attempt by a brilliant mathematician and crypto expert.  Face facts, you don't have the math for this, I don't have the math for this, the math involve is beyond almost everyone.

I encourage you to keep learning but, really, try not to be so melodramatic about it or you will find that everyone here that can help you will just start ignoring you altogether.

ASK QUESTIONS and LEARN.  For example I though it was interesting when you asked:

Quote
If you know the mathematical relationship between the k values in two different and valid signatures can you calculate the private key.  The answer is yes.  The math to show this is not that hard and has been show to you in the other thread (k' = k + n) and in this thread (k' = m * k).

This whole "with my very limited mathematical abilities I think that I have found a way to break Bitcoin" is not the way to go about learning about Bitcoin.  It is a good way to get ignored by the very people that are here to help you learn.


Our family was terrorized by Homeland Security.  Read all about it here:  http://www.jmwagner.com/ and http://www.burtw.com/  Any donations to help us recover from the $300,000 in legal fees and forced donations to the Federal Asset Forfeiture slush fund are greatly appreciated!
albert0bsd
Hero Member
*****
Offline Offline

Activity: 850
Merit: 660



View Profile WWW
March 06, 2021, 06:02:21 AM
 #28

Clearly the newbie created an account just for this thread

Yes im new in this forum, but im moderator in other important forum, im developer i create a tool called keyhunt in C language I know more o less what im doing

At the beginning i trust in you, check my first reply i say that the signature is valid.

I perform a signature validation with your Nonce values r,s,h of K2 and yes your Signature is valid enough to know the K2 value, that signature is not public that is why some people get confused.

But then I realize that the signature was made from the a previous one.

I need to thank you, becuase to you i learn how to make a signature that look "different" but is mathematically the same signature. That signature can be made with public data.

... in fact, mathematically it is the same signature.


Look i'm not attacking you as a person, I'm demostrating that your signature (K2) is made from the a previous one, im using real values

is the same signature because:

Quote
2*r2*s1 % n = 4d27b04d19bb13563dc45d9d768a13f53f02970024759081601c4bd59aba5f76
r1*s2 % n = 4d27b04d19bb13563dc45d9d768a13f53f02970024759081601c4bd59aba5f76

and

r2*z1 % n = 3d6319695748c424ef2a249456c3a198a6ea34933ba345a8118703ef82d28977
r1*z2 % n = 3d6319695748c424ef2a249456c3a198a6ea34933ba345a8118703ef82d28977

both sides of the equation get canceled like 0=k1*0 or k1= 0/0....

Is not enogh? Well then please prove otherwise.

I really wish that you was rigth.

thank you, best regards



COBRAS
Member
**
Offline Offline

Activity: 846
Merit: 22

$$P2P BTC BRUTE.JOIN NOW ! https://uclck.me/SQPJk


View Profile
March 07, 2021, 12:29:05 AM
 #29

I hope thread will be continued. Topic starter energy is positive for make research, mistaks are happends, yes. But crackin btc is hard task. Nonce is popular theme now, and demonstrate some makin money in previous time, new methods hope posible making money today. Exact - recover privkeys from adresses withnequel z is posible for example etc... But share research, will kill result of work, because we are in the internet and all vulnerable adresses will be drained not to who find method, but who reading shared matherial. I think is more interested on this stage is go to private telegramm chat and talk there, and invire in the chat people who realy interested this theme... Maybe moderators of this forum and other helpfull people will be join to chat...

@albert0bsd if @bitocooin(topic starter) was find a signatures with equel z his method can crack private key...

$$$ P2P NETWORK FOR BTC WALLET.DAT BRUTE F ORCE .JOIN NOW=GET MANY COINS NOW !!!
https://github.com/phrutis/LostWallet  https://t.me/+2niP9bQ8uu43MDg6
maa@slm
Newbie
*
Offline Offline

Activity: 7
Merit: 0


View Profile
April 02, 2021, 09:51:33 AM
 #30

Hello! @NotATether Great to have you here in this thread... you are very welcome. I have some interesting news from the other thread. And I also have a method that almost solved this one. And more other interesting things. I will send the link of this tool that you asked for.
The other day we will talk in private

I am newbie
how to run code with sage and python
can you provide sage and python code

off topic post below

r1: 99935505760319748698811422354322418311203851828465328908708024011195996180829
                s1: 14810718830809274529170993651437030466460552688297005873719201854608653306524
                e1: 84635513758865831094131084311208775267495704821994249663954751780286420288259
                r2: 115035229747891778996889965749694763606205313739267493174821202115705061416296
                s2: 56412229366601912356674994073152925730313351483910294670205660420888695151902
                e2: 711922952377524543467576566144169816136170490747613227449590530659320692002
              s1-1: 49589235156255394867995584868850296899036724345858375131186053009052960413985
              s2-1: 75860710922369590624024015031955497020040967297713867268831531011990818769063
            s2-1e2: 24319896032458654235859288439366790171987421552616806414321622974227628294346
            s1-1e1: 33373073398809441106621025265904429856170478887328914010434069704980389675914
            s2-1r2: 102756882304321902845902604711749179835279156262963247575454606290129811589248
            s1-1r1: 109263722787838616791900575947640359553086907200677310074463510255775504782173
1 - s2-1e2 + s1-1e1: 9053177366350786870761736826537639684183057334712107596112446730752761381569
    s2-1r2 - s1-1r1: 109285248753799481477573013772796728135029813341360841883596259175872468301412
 (s2-1r2 - s1-1r1)-1: 88597492899895469960154264896435952736065060080234931949365434864574123803941
                dU: 74071287274168731384314914382498140270634658281328726941106265589917762050271


thanks in advance...
Markzuberg64
Jr. Member
*
Offline Offline

Activity: 35
Merit: 2


View Profile
April 04, 2021, 06:36:02 AM
 #31

OP, what is the tool in the screenshots you're using to calculate the curve points? Did you make it or is it some open source java program from Github?

I too would like to get a link. It would be best if you can post publicly for community users.
maa@slm
Newbie
*
Offline Offline

Activity: 7
Merit: 0


View Profile
April 06, 2021, 05:10:34 PM
 #32

Hello! @NotATether Great to have you here in this thread... you are very welcome. I have some interesting news from the other thread. And I also have a method that almost solved this one. And more other interesting things. I will send the link of this tool that you asked for.
The other day we will talk in private

I am newbie
how to run code with sage and python
can you provide sage and python code

off topic post below

r1: 99935505760319748698811422354322418311203851828465328908708024011195996180829
                s1: 14810718830809274529170993651437030466460552688297005873719201854608653306524
                e1: 84635513758865831094131084311208775267495704821994249663954751780286420288259
                r2: 115035229747891778996889965749694763606205313739267493174821202115705061416296
                s2: 56412229366601912356674994073152925730313351483910294670205660420888695151902
                e2: 711922952377524543467576566144169816136170490747613227449590530659320692002
              s1-1: 49589235156255394867995584868850296899036724345858375131186053009052960413985
              s2-1: 75860710922369590624024015031955497020040967297713867268831531011990818769063
            s2-1e2: 24319896032458654235859288439366790171987421552616806414321622974227628294346
            s1-1e1: 33373073398809441106621025265904429856170478887328914010434069704980389675914
            s2-1r2: 102756882304321902845902604711749179835279156262963247575454606290129811589248
            s1-1r1: 109263722787838616791900575947640359553086907200677310074463510255775504782173
1 - s2-1e2 + s1-1e1: 9053177366350786870761736826537639684183057334712107596112446730752761381569
    s2-1r2 - s1-1r1: 109285248753799481477573013772796728135029813341360841883596259175872468301412
 (s2-1r2 - s1-1r1)-1: 88597492899895469960154264896435952736065060080234931949365434864574123803941
                dU: 74071287274168731384314914382498140270634658281328726941106265589917762050271


thanks in advance...


I tried to solve the first and the second signature respectively
dU = (1 - s2-1e2 + s1-1e1) * (s2-1r2 - s1-1r1)-1 (mod n)

Any one can help me please.....
albert0bsd
Hero Member
*****
Offline Offline

Activity: 850
Merit: 660



View Profile WWW
April 07, 2021, 01:37:01 PM
 #33

I tried to solve the first and the second signature respectively
dU = (1 - s2-1e2 + s1-1e1) * (s2-1r2 - s1-1r1)-1 (mod n)

Any one can help me please.....

This fake puzzle is not solvable.

bytcoin (OP)
Member
**
Offline Offline

Activity: 211
Merit: 20

$$$$$$$$$$$$$$$$$$$$$$$$$


View Profile
April 16, 2021, 03:23:48 PM
 #34

OP, what is the tool in the screenshots you're using to calculate the curve points? Did you make it or is it some open source java program from Github?

I too would like to get a link. It would be best if you can post publicly for community users.

http://www.christelbach.com/ECCalculator.aspx
bytcoin (OP)
Member
**
Offline Offline

Activity: 211
Merit: 20

$$$$$$$$$$$$$$$$$$$$$$$$$


View Profile
April 16, 2021, 03:51:08 PM
 #35

Hello! @NotATether Great to have you here in this thread... you are very welcome. I have some interesting news from the other thread. And I also have a method that almost solved this one. And more other interesting things. I will send the link of this tool that you asked for.
The other day we will talk in private

I am newbie
how to run code with sage and python
can you provide sage and python code

off topic post below

r1: 99935505760319748698811422354322418311203851828465328908708024011195996180829
                s1: 14810718830809274529170993651437030466460552688297005873719201854608653306524
                e1: 84635513758865831094131084311208775267495704821994249663954751780286420288259
                r2: 115035229747891778996889965749694763606205313739267493174821202115705061416296
                s2: 56412229366601912356674994073152925730313351483910294670205660420888695151902
                e2: 711922952377524543467576566144169816136170490747613227449590530659320692002
              s1-1: 49589235156255394867995584868850296899036724345858375131186053009052960413985
              s2-1: 75860710922369590624024015031955497020040967297713867268831531011990818769063
            s2-1e2: 24319896032458654235859288439366790171987421552616806414321622974227628294346
            s1-1e1: 33373073398809441106621025265904429856170478887328914010434069704980389675914
            s2-1r2: 102756882304321902845902604711749179835279156262963247575454606290129811589248
            s1-1r1: 109263722787838616791900575947640359553086907200677310074463510255775504782173
1 - s2-1e2 + s1-1e1: 9053177366350786870761736826537639684183057334712107596112446730752761381569
    s2-1r2 - s1-1r1: 109285248753799481477573013772796728135029813341360841883596259175872468301412
 (s2-1r2 - s1-1r1)-1: 88597492899895469960154264896435952736065060080234931949365434864574123803941
                dU: 74071287274168731384314914382498140270634658281328726941106265589917762050271


thanks in advance...


I tried to solve the first and the second signature respectively
dU = (1 - s2-1e2 + s1-1e1) * (s2-1r2 - s1-1r1)-1 (mod n)

Any one can help me please.....
The calculations are much more difficult than I imagined ... To try to solve this you need to have a very advanced knowledge of linear equations.
The only clue is that the nonce k of the second forged signature is half of the first signature. What remains for us is to try to find some method to explore this information. ANY INFORMATION on the private key or nonce is very valuable. I'll give you an example ... If anyone knows if the private key is even or odd or if the public key is from a private key above 57896044618658097711785492504343953926418782139537452191302581570759080747168, it is possible to factor ... and in approximately 10 minutes discover any private key.

bytcoin (OP)
Member
**
Offline Offline

Activity: 211
Merit: 20

$$$$$$$$$$$$$$$$$$$$$$$$$


View Profile
April 16, 2021, 04:16:33 PM
 #36

Hello! @NotATether Great to have you here in this thread... you are very welcome. I have some interesting news from the other thread. And I also have a method that almost solved this one. And more other interesting things. I will send the link of this tool that you asked for.
The other day we will talk in private

I am newbie
how to run code with sage and python
can you provide sage and python code

off topic post below

r1: 99935505760319748698811422354322418311203851828465328908708024011195996180829
                s1: 14810718830809274529170993651437030466460552688297005873719201854608653306524
                e1: 84635513758865831094131084311208775267495704821994249663954751780286420288259
                r2: 115035229747891778996889965749694763606205313739267493174821202115705061416296
                s2: 56412229366601912356674994073152925730313351483910294670205660420888695151902
                e2: 711922952377524543467576566144169816136170490747613227449590530659320692002
              s1-1: 49589235156255394867995584868850296899036724345858375131186053009052960413985
              s2-1: 75860710922369590624024015031955497020040967297713867268831531011990818769063
            s2-1e2: 24319896032458654235859288439366790171987421552616806414321622974227628294346
            s1-1e1: 33373073398809441106621025265904429856170478887328914010434069704980389675914
            s2-1r2: 102756882304321902845902604711749179835279156262963247575454606290129811589248
            s1-1r1: 109263722787838616791900575947640359553086907200677310074463510255775504782173
1 - s2-1e2 + s1-1e1: 9053177366350786870761736826537639684183057334712107596112446730752761381569
    s2-1r2 - s1-1r1: 109285248753799481477573013772796728135029813341360841883596259175872468301412
 (s2-1r2 - s1-1r1)-1: 88597492899895469960154264896435952736065060080234931949365434864574123803941
                dU: 74071287274168731384314914382498140270634658281328726941106265589917762050271


thanks in advance...


Hello! @NotATether Great to have you here in this thread... you are very welcome. I have some interesting news from the other thread. And I also have a method that almost solved this one. And more other interesting things. I will send the link of this tool that you asked for.
The other day we will talk in private

I am newbie
how to run code with sage and python
can you provide sage and python code

off topic post below

r1: 99935505760319748698811422354322418311203851828465328908708024011195996180829
                s1: 14810718830809274529170993651437030466460552688297005873719201854608653306524
                e1: 84635513758865831094131084311208775267495704821994249663954751780286420288259
                r2: 115035229747891778996889965749694763606205313739267493174821202115705061416296
                s2: 56412229366601912356674994073152925730313351483910294670205660420888695151902
                e2: 711922952377524543467576566144169816136170490747613227449590530659320692002
              s1-1: 49589235156255394867995584868850296899036724345858375131186053009052960413985
              s2-1: 75860710922369590624024015031955497020040967297713867268831531011990818769063
            s2-1e2: 24319896032458654235859288439366790171987421552616806414321622974227628294346
            s1-1e1: 33373073398809441106621025265904429856170478887328914010434069704980389675914
            s2-1r2: 102756882304321902845902604711749179835279156262963247575454606290129811589248
            s1-1r1: 109263722787838616791900575947640359553086907200677310074463510255775504782173
1 - s2-1e2 + s1-1e1: 9053177366350786870761736826537639684183057334712107596112446730752761381569
    s2-1r2 - s1-1r1: 109285248753799481477573013772796728135029813341360841883596259175872468301412
 (s2-1r2 - s1-1r1)-1: 88597492899895469960154264896435952736065060080234931949365434864574123803941
                dU: 74071287274168731384314914382498140270634658281328726941106265589917762050271


thanks in advance...


This works with standard signature. Mine are forged signatures or you can call them blind signatures. The calculation is much more complicated! I believe it is totally solvable ... If you can get some method that can merge the calculation of a standard signature vs forged signature it would be good.

I was using the other thread  to do some calculations. Remembering that the forged signatures that I recreate do not need to sign data or prove anything ... it just needs to be forged and that they have the values r, s and h that satisfy the calculation to find a private key. I know it's confusing. I will show some calculations related to my other thread .
PRIVADE KEY = 74071287274168731384314914382498140270634658281328726941106265589917762050271

p  = 115792089237316195423570985008687907852837564279074904382605163141518161494337
z1 = 84635513758865831094131084311208775267495704821994249663954751780286420288259
r1 = 99935505760319748698811422354322418311203851828465328908708024011195996180829
s1 = 49589235156255394867995584868850296899036724345858375131186053009052960413985
z2 = 0
r2 = 115035229747891778996889965749694763606205313739267493174821202115705061416296
s2 = 38207519993275076423632821614369697864201677311262964726666122651535684123121
x  = GF(p)

x    (1+s1*z1-s2*z2)/(s2*r2-s1*r1)

x = 74071287274168731384314914382498140270634658281328726941106265589917762050271

This one has the same parameters as the 3,350 BTC puzzle same private key and the nonce of the second signature (k1 / 2 = k2) the second nonce k is half the nonce of the first signature.The difference is that here I know the k

p  = 115792089237316195423570985008687907852837564279074904382605163141518161494337
z1 = 84161583072841456669059952378962616999584763854943151345373830328904632908285
r1 = 94314914130653988673888770692000596437449719230712969855406611816122161753818      
s1 = 22494341240730831470571507988479127051360132620614139425560703058275568234720
z2 = 84635513758865831094131084311208775267495704821994249663954751780286420288259
r2 = 99935505760319748698811422354322418311203851828465328908708024011195996180829
s2 = 49589235156255394867995584868850296899036724345858375131186053009052960413985
x = GF(p)

x  (43622407236688973229510697286560312319272310986763330555167501359776293201463+s1*z1-s2*z2)/(s2*r2-s1*r1)

x = 74071287274168731384314914382498140270634658281328726941106265589917762050271

I inverted the order and replaced s1 with its own inverse  modular and did the same with s2. Then replace 1+ with k +. It is already a way to try to find some method that solves it.

Look at this one ... it's getting fun!

p  = 115792089237316195423570985008687907852837564279074904382605163141518161494337
z1 = 0
r1 = 99935505760319748698811422354322418311203851828465328908708024011195996180829      
s1 = 107074468996081319021460734830045966618222458319611877930291706090648733800102
z2 = 0
r2 = 115035229747891778996889965749694763606205313739267493174821202115705061416296      
s2 = 38207519993275076423632821614369697864201677311262964726666122651535684123121
x = GF(p)

x   (1+s1*z1-s2*z2)/(s2*r2-s1*r1)

x = 74071287274168731384314914382498140270634658281328726941106265589917762050271

Now this last one ...

p  = 115792089237316195423570985008687907852837564279074904382605163141518161494337
z1 = 84635513758865831094131084311208775267495704821994249663954751780286420288258
r1 = 99935505760319748698811422354322418311203851828465328908708024011195996180829      
s1 = 60641406722465826032271764495324651446430317390841265423474818277065347735949
z2 = 27086795414784162292297506376302057554366609881154614249233399373002336547922
r2 = 115035229747891778996889965749694763606205313739267493174821202115705061416296
s2 = 5926985887680998340381673345353182670979487968029788012609647734652828070871
x = GF(p)

x   (1+s1*z1-s2*z2)/(s2*r2-s1*r1)

x = 74071287274168731384314914382498140270634658281328726941106265589917762050271


Blind and forged signatures are not useless! it is possible to calculate them with real signatures.
I am trying to improve these methods. I still have a lot of work to do
maa@slm
Newbie
*
Offline Offline

Activity: 7
Merit: 0


View Profile
April 17, 2021, 01:49:25 PM
 #37

Hello! @NotATether Great to have you here in this thread... you are very welcome. I have some interesting news from the other thread. And I also have a method that almost solved this one. And more other interesting things. I will send the link of this tool that you asked for.
The other day we will talk in private

I am newbie
how to run code with sage and python
can you provide sage and python code

off topic post below

r1: 99935505760319748698811422354322418311203851828465328908708024011195996180829
                s1: 14810718830809274529170993651437030466460552688297005873719201854608653306524
                e1: 84635513758865831094131084311208775267495704821994249663954751780286420288259
                r2: 115035229747891778996889965749694763606205313739267493174821202115705061416296
                s2: 56412229366601912356674994073152925730313351483910294670205660420888695151902
                e2: 711922952377524543467576566144169816136170490747613227449590530659320692002
              s1-1: 49589235156255394867995584868850296899036724345858375131186053009052960413985
              s2-1: 75860710922369590624024015031955497020040967297713867268831531011990818769063
            s2-1e2: 24319896032458654235859288439366790171987421552616806414321622974227628294346
            s1-1e1: 33373073398809441106621025265904429856170478887328914010434069704980389675914
            s2-1r2: 102756882304321902845902604711749179835279156262963247575454606290129811589248
            s1-1r1: 109263722787838616791900575947640359553086907200677310074463510255775504782173
1 - s2-1e2 + s1-1e1: 9053177366350786870761736826537639684183057334712107596112446730752761381569
    s2-1r2 - s1-1r1: 109285248753799481477573013772796728135029813341360841883596259175872468301412
 (s2-1r2 - s1-1r1)-1: 88597492899895469960154264896435952736065060080234931949365434864574123803941
                dU: 74071287274168731384314914382498140270634658281328726941106265589917762050271


thanks in advance...


Hello! @NotATether Great to have you here in this thread... you are very welcome. I have some interesting news from the other thread. And I also have a method that almost solved this one. And more other interesting things. I will send the link of this tool that you asked for.
The other day we will talk in private

I am newbie
how to run code with sage and python
can you provide sage and python code

off topic post below

r1: 99935505760319748698811422354322418311203851828465328908708024011195996180829
                s1: 14810718830809274529170993651437030466460552688297005873719201854608653306524
                e1: 84635513758865831094131084311208775267495704821994249663954751780286420288259
                r2: 115035229747891778996889965749694763606205313739267493174821202115705061416296
                s2: 56412229366601912356674994073152925730313351483910294670205660420888695151902
                e2: 711922952377524543467576566144169816136170490747613227449590530659320692002
              s1-1: 49589235156255394867995584868850296899036724345858375131186053009052960413985
              s2-1: 75860710922369590624024015031955497020040967297713867268831531011990818769063
            s2-1e2: 24319896032458654235859288439366790171987421552616806414321622974227628294346
            s1-1e1: 33373073398809441106621025265904429856170478887328914010434069704980389675914
            s2-1r2: 102756882304321902845902604711749179835279156262963247575454606290129811589248
            s1-1r1: 109263722787838616791900575947640359553086907200677310074463510255775504782173
1 - s2-1e2 + s1-1e1: 9053177366350786870761736826537639684183057334712107596112446730752761381569
    s2-1r2 - s1-1r1: 109285248753799481477573013772796728135029813341360841883596259175872468301412
 (s2-1r2 - s1-1r1)-1: 88597492899895469960154264896435952736065060080234931949365434864574123803941
                dU: 74071287274168731384314914382498140270634658281328726941106265589917762050271


thanks in advance...


This works with standard signature. Mine are forged signatures or you can call them blind signatures. The calculation is much more complicated! I believe it is totally solvable ... If you can get some method that can merge the calculation of a standard signature vs forged signature it would be good.

I was using the other thread  to do some calculations. Remembering that the forged signatures that I recreate do not need to sign data or prove anything ... it just needs to be forged and that they have the values r, s and h that satisfy the calculation to find a private key. I know it's confusing. I will show some calculations related to my other thread .
PRIVADE KEY = 74071287274168731384314914382498140270634658281328726941106265589917762050271

p  = 115792089237316195423570985008687907852837564279074904382605163141518161494337
z1 = 84635513758865831094131084311208775267495704821994249663954751780286420288259
r1 = 99935505760319748698811422354322418311203851828465328908708024011195996180829
s1 = 49589235156255394867995584868850296899036724345858375131186053009052960413985
z2 = 0
r2 = 115035229747891778996889965749694763606205313739267493174821202115705061416296
s2 = 38207519993275076423632821614369697864201677311262964726666122651535684123121
x  = GF(p)

x    (1+s1*z1-s2*z2)/(s2*r2-s1*r1)

x = 74071287274168731384314914382498140270634658281328726941106265589917762050271

This one has the same parameters as the 3,350 BTC puzzle same private key and the nonce of the second signature (k1 / 2 = k2) the second nonce k is half the nonce of the first signature.The difference is that here I know the k

p  = 115792089237316195423570985008687907852837564279074904382605163141518161494337
z1 = 84161583072841456669059952378962616999584763854943151345373830328904632908285
r1 = 94314914130653988673888770692000596437449719230712969855406611816122161753818      
s1 = 22494341240730831470571507988479127051360132620614139425560703058275568234720
z2 = 84635513758865831094131084311208775267495704821994249663954751780286420288259
r2 = 99935505760319748698811422354322418311203851828465328908708024011195996180829
s2 = 49589235156255394867995584868850296899036724345858375131186053009052960413985
x = GF(p)

x  (43622407236688973229510697286560312319272310986763330555167501359776293201463+s1*z1-s2*z2)/(s2*r2-s1*r1)

x = 74071287274168731384314914382498140270634658281328726941106265589917762050271

I inverted the order and replaced s1 with its own inverse  modular and did the same with s2. Then replace 1+ with k +. It is already a way to try to find some method that solves it.

Look at this one ... it's getting fun!

p  = 115792089237316195423570985008687907852837564279074904382605163141518161494337
z1 = 0
r1 = 99935505760319748698811422354322418311203851828465328908708024011195996180829      
s1 = 107074468996081319021460734830045966618222458319611877930291706090648733800102
z2 = 0
r2 = 115035229747891778996889965749694763606205313739267493174821202115705061416296      
s2 = 38207519993275076423632821614369697864201677311262964726666122651535684123121
x = GF(p)

x   (1+s1*z1-s2*z2)/(s2*r2-s1*r1)

x = 74071287274168731384314914382498140270634658281328726941106265589917762050271

Now this last one ...

p  = 115792089237316195423570985008687907852837564279074904382605163141518161494337
z1 = 84635513758865831094131084311208775267495704821994249663954751780286420288258
r1 = 99935505760319748698811422354322418311203851828465328908708024011195996180829      
s1 = 60641406722465826032271764495324651446430317390841265423474818277065347735949
z2 = 27086795414784162292297506376302057554366609881154614249233399373002336547922
r2 = 115035229747891778996889965749694763606205313739267493174821202115705061416296
s2 = 5926985887680998340381673345353182670979487968029788012609647734652828070871
x = GF(p)

x   (1+s1*z1-s2*z2)/(s2*r2-s1*r1)

x = 74071287274168731384314914382498140270634658281328726941106265589917762050271


Blind and forged signatures are not useless! it is possible to calculate them with real signatures.
I am trying to improve these methods. I still have a lot of work to do


Good Try
I don't know coding , can Help me ...
why can't send private messages for other users???
I too give some article clues...
Thanks

bytcoin (OP)
Member
**
Offline Offline

Activity: 211
Merit: 20

$$$$$$$$$$$$$$$$$$$$$$$$$


View Profile
August 30, 2021, 04:08:56 PM
Last edit: August 30, 2021, 04:50:19 PM by bytcoin
 #38

According to question from bytcoin (first page):

@bytcoin:

calculate k2 when k2 is 2xk1 with the same private key is trivial.

but in your example:

Nonce k1
r = 385570073629551546729230374184391439442417095537024350206131291065055332733
s = 76130260662571134678372154009160868461537800596554110575850229341703072615102
h = 42268864623620244998249895290537358742158169262361846431272029622156081203721

Nonce k2 (k1 / 2 = k2)
r = 79948557280043978274449002532600374620672215928697101734828211284733327158664
s = 56368220214898939855776145385640746541620815395185097101215290078962069907292
h = 87726031595873281985439431891132599611815665254308710544703498112157039462043

one of this h (hash of message) is wrong! this is why it cannot  nonce be calculated.

it cannot be calculated, becouse: you have divide by application real (r,s,h) to get 1/2 of k.

your program cannot calculate 1/2 h > "hash of message" properly.
and this is why others calculation(result) are wrong.

if you give me real values( 2 transaction ) with information that k1 = 2 x k2 or k1 = 10x k2 or whatever
I will give you the nonce k1 and k2 and key.

If you want just pm.
I am back!

I chose a real signature on the blockchain and forged the second signature without knowing the private key. The forged signature has passed all validations and is valid...but it's still virtually impossible to calculate with the first one! I need to improve my calculations

@interiawp If I create 2 real transactions... same private key X and with the value k1 * 2 = k2. Would you be able to calculate the value of X?

BlackHatCoiner
Legendary
*
Offline Offline

Activity: 1512
Merit: 7340


Farewell, Leo


View Profile
August 30, 2021, 05:58:28 PM
 #39

one of this h (hash of message) is wrong! this is why it cannot  nonce be calculated.
Why would the hash of the message matter? The fact that k1 = k2 * 2 doesn't mean that h1 = h2 * 2. Please, elaborate.

@interiawp If I create 2 real transactions... same private key X and with the value k1 * 2 = k2. Would you be able to calculate the value of X?
No, because you can't divide in ECC and what you're asking is, essentially, if elliptic curve division is possible. In order for someone to work out your private key from two signatures he needs to somehow calculate k. Only if k is the same in both signatures (and so does r), you can find out d.

It's the same thing as saying that there's a private key α and a private key β which is 2*α. You can't calculate any of the private keys if I just give you αG and βG.



You state that you're giving away 3,350 BTC and yet, you haven't provide us a signed message. What's your excuse for not providing a signed message?

.
.HUGE.
▄██████████▄▄
▄█████████████████▄
▄█████████████████████▄
▄███████████████████████▄
▄█████████████████████████▄
███████▌██▌▐██▐██▐████▄███
████▐██▐████▌██▌██▌██▌██
█████▀███▀███▀▐██▐██▐█████

▀█████████████████████████▀

▀███████████████████████▀

▀█████████████████████▀

▀█████████████████▀

▀██████████▀▀
█▀▀▀▀











█▄▄▄▄
▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
.
CASINSPORTSBOOK
▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
▀▀▀▀█











▄▄▄▄█
n0nce
Hero Member
*****
Offline Offline

Activity: 882
Merit: 5818


not your keys, not your coins!


View Profile WWW
August 30, 2021, 06:14:59 PM
 #40

You state that you're giving away 3,350 BTC and yet, you haven't provide us a signed message. What's your excuse for not providing a signed message?

If I understood OP correctly, this is not a puzzle or challenge created by them, instead they're trying to crack a key and thinking they're very close & encouraging others to find the solution.
However wrong assumptions were made and it turned out that it's not so easy to crack a Bitcoin private key  Roll Eyes Grin

█▀▀▀











█▄▄▄
▀▀▀▀▀▀▀▀▀▀▀
e
▄▄▄▄▄▄▄▄▄▄▄
█████████████
████████████▄███
██▐███████▄█████▀
█████████▄████▀
███▐████▄███▀
████▐██████▀
█████▀█████
███████████▄
████████████▄
██▄█████▀█████▄
▄█████████▀█████▀
███████████▀██▀
████▀█████████
▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
c.h.
▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
▀▀▀█











▄▄▄█
▄██████▄▄▄
█████████████▄▄
███████████████
███████████████
███████████████
███████████████
███░░█████████
███▌▐█████████
█████████████
███████████▀
██████████▀
████████▀
▀██▀▀
Pages: « 1 [2] 3 »  All
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!