Bitcoin Forum
May 10, 2024, 05:17:12 PM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: « 1 2 3 4 5 6 7 [8] 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 »  All
  Print  
Author Topic: Keyhunt - development requests - bug reports  (Read 11608 times)
bigvito19
Full Member
***
Offline Offline

Activity: 706
Merit: 111


View Profile
March 02, 2022, 10:52:41 PM
 #141

Any updates on the additional features for Keyhunt?


Perhaps the creator of the keyhunt knows faster algorithms.



Edit

I found in a way to solve this (Hexadecimal key) in less than one hour, we can divide it in 2 parts a hashtable/bloomfilter of 2^24 of precalculated keys, and 24 bits of forcebrute with some math operations with publickey.


I wanted to know 2^24 precalculated keys, is that the maximum precalculated keys that would fit in the hashtable/bloomfilter or could you add more than that?
1715361432
Hero Member
*
Offline Offline

Posts: 1715361432

View Profile Personal Message (Offline)

Ignore
1715361432
Reply with quote  #2

1715361432
Report to moderator
1715361432
Hero Member
*
Offline Offline

Posts: 1715361432

View Profile Personal Message (Offline)

Ignore
1715361432
Reply with quote  #2

1715361432
Report to moderator
Even if you use Bitcoin through Tor, the way transactions are handled by the network makes anonymity difficult to achieve. Do not expect your transactions to be anonymous unless you really know what you're doing.
Advertised sites are not endorsed by the Bitcoin Forum. They may be unsafe, untrustworthy, or illegal in your jurisdiction.
1715361432
Hero Member
*
Offline Offline

Posts: 1715361432

View Profile Personal Message (Offline)

Ignore
1715361432
Reply with quote  #2

1715361432
Report to moderator
1715361432
Hero Member
*
Offline Offline

Posts: 1715361432

View Profile Personal Message (Offline)

Ignore
1715361432
Reply with quote  #2

1715361432
Report to moderator
albert0bsd (OP)
Hero Member
*****
Offline Offline

Activity: 856
Merit: 662



View Profile WWW
March 02, 2022, 11:04:09 PM
 #142

I wanted to know 2^24 precalculated keys, is that the maximum precalculated keys that would fit in the hashtable/bloomfilter or could you add more than that?

The only limit is the RAM, near 28-29 bits per element in the bloom filter and some 10 bytes per item in an Array to do binary search, this is near to 14 bytes per item in total.

I say 24 bits of precalculated data and 24 for cracking because the way that the missing characters are distributed in the user example:

Code:
e3b0c44****c1c149afbf4c8996fb****7ae41e4649b934c****991b7852b855

My idea is precalculate this part: **7ae41e4649b934c****991b7852b855 and just brute force the second.

if all the missing characters were together then it can be solved with BSGS in seconds


PawGo
Legendary
*
Offline Offline

Activity: 952
Merit: 1367


View Profile
March 03, 2022, 08:25:59 AM
 #143

My idea is precalculate this part: **7ae41e4649b934c****991b7852b855 and just brute force the second.

I think PrivatePerson is referring to that topic: https://bitcointalk.org/index.php?topic=5385235.0
For sure any gap is a complication and I think brute-forcing the key from puzzle requires a dedicated program, relying on existing solutions requires too many additional assumptions.
PrivatePerson
Member
**
Offline Offline

Activity: 173
Merit: 12


View Profile
March 03, 2022, 04:07:44 PM
 #144

I think PrivatePerson is referring to that topic...
Over time, the number of unknown characters will decrease.
albert0bsd (OP)
Hero Member
*****
Offline Offline

Activity: 856
Merit: 662



View Profile WWW
March 03, 2022, 04:15:05 PM
 #145


I think PrivatePerson is referring to that topic: https://bitcointalk.org/index.php?topic=5385235.0

Wow i never heard about it, 30 missing characters and no publickey.

16^30 = 1329227995784915872903807060280344576

That is 120 bits complexity, and there is no publickey available.

Please Forget that puzzle is infeasible. We still can't solve Puzzle 64 bits  (this is 16 missing characters)

For sure any gap is a complication and I think brute-forcing the key from puzzle requires a dedicated program, relying on existing solutions requires too many additional assumptions.

I agree with that, that kind of missing distribution require a specialized program.

bigvito19
Full Member
***
Offline Offline

Activity: 706
Merit: 111


View Profile
March 07, 2022, 01:54:51 PM
 #146

Where or who has the BSGS that can search for multiple public keys?
albert0bsd (OP)
Hero Member
*****
Offline Offline

Activity: 856
Merit: 662



View Profile WWW
March 07, 2022, 05:57:15 PM
 #147

Where or who has the BSGS that can search for multiple public keys?

Check my tweet:

https://twitter.com/albertobsd/status/1491653063882383362

I tested One million of publickey with a speed of 40 Gigakeys/s with only 4threads and 22 Gigabytes of RAM used

bigvito19
Full Member
***
Offline Offline

Activity: 706
Merit: 111


View Profile
March 08, 2022, 02:47:29 PM
 #148

Where or who has the BSGS that can search for multiple public keys?

Check my tweet:

https://twitter.com/albertobsd/status/1491653063882383362

I tested One million of publickey with a speed of 40 Gigakeys/s with only 4threads and 22 Gigabytes of RAM used

Oh so you already had the bsgs that could search multiple keys.

I have 2 questions if my keys is 0 is it still generating keys or what? I know about using a lot keys slows the speed down

Is the search range for BSGS n/2 right? and not like xpoint mode when you have to search the whole range?
albert0bsd (OP)
Hero Member
*****
Offline Offline

Activity: 856
Merit: 662



View Profile WWW
March 08, 2022, 06:32:53 PM
 #149

Is the search range for BSGS n/2 right? and not like xpoint mode when you have to search the whole range?

The range is the range that you specify with the  -r from:to parameter or the bit range with  -b bit

I have 2 questions if my keys is 0 is it still generating keys or what? I know about using a lot keys slows the speed down

The program should work fine the problem with the speed of 0 keys/s is because the number of key already scanned only get update when the BSGS process end one cycle complete with all the publickeys depending of your CPU speed, RAM bus, and number of publickey it may take a lot of time in some cases but the speed should be good.

Recomendations:
- Don't use SWAP memory
- Don't use Virtualized OS
- Don't use windows version

PrivatePerson
Member
**
Offline Offline

Activity: 173
Merit: 12


View Profile
March 09, 2022, 07:49:11 AM
 #150

My idea is precalculate this part: **7ae41e4649b934c****991b7852b855 and just brute force the second.
if all the missing characters were together then it can be solved with BSGS in seconds

Can you explain (maybe there are ready-made solutions):
1. How to split the private key into parts and brute through it in parts?
2. How to brute a private key with missing characters together?
albert0bsd (OP)
Hero Member
*****
Offline Offline

Activity: 856
Merit: 662



View Profile WWW
March 09, 2022, 04:37:57 PM
Last edit: March 09, 2022, 04:59:55 PM by albert0bsd
 #151

1. How to split the private key into parts and brute through it in parts?

I will explain this one using only privatekeys. But remember that those calculations depend only if you already have the TARGET PUBLICKEY. if you don't have the publickey this example doesn't apply.

Lets to asume that we have the key like you example:
Code:
e3b0c44****c1c149afbf4c8996fb****7ae41e4649b934c****991b7852b855

We divide it in two parts, most significative bytes and less significative bytes.

Part 1 less significative bytes:

Code:
**7ae41e4649b934c****991b7852b855

We calculate and store the publickeys  from

Code:
007ae41e4649b934c0000991b7852b855
to

Code:
ff7ae41e4649b934cffff991b7852b855

In this example is 2^24 publickeys (16777216 publickey) this can be done in seconds, this part is the precalculated data it can be more but all depend of how much memory do you have.

now the second part:
Code:
e3b0c44****c1c149afbf4c8996fb**

This part must be brute force from

Code:
e3b0c440000c1c149afbf4c8996fb00

to

Code:
e3b0c44ffffc1c149afbf4c8996fbff

We need to add the remaining bytes filled as ZERO

Example:

Code:
e3b0c440000c1c149afbf4c8996fb00000000000000000000000000000000000
e3b0c440000c1c149afbf4c8996fb01000000000000000000000000000000000
e3b0c440000c1c149afbf4c8996fb02000000000000000000000000000000000
e3b0c440000c1c149afbf4c8996fb03000000000000000000000000000000000
...
e3b0c44ffffc1c149afbf4c8996fbff000000000000000000000000000000000

We need to calculate each of those public key, this is again 2^24 public keys to be calculate.
For EACH of those "TEMP PUBLICKEY" values we need to do a Public keys subtraction

Code:
NEW PUBLICKEY = TARGET PUBLICKEY - TEMP PUBLICKEY 

Now we need to compare the NEW PUBLICKEY against our precalcualted data if there is a match then we only need to concatenate or Add our partials privatekey to get the real one.

Example, lets to say that the TARGET PRIVATEKEY is e3b0c441234c1c149afbf4c8996fb56ab7ae41e4649b934ccdef991b7852b855

In that case in some point our subtraction  will be something like this:

Code:
ab7ae41e4649b934ccdef991b7852b855 = e3b0c441234c1c149afbf4c8996fb56ab7ae41e4649b934ccdef991b7852b855 - e3b0c441234c1c149afbf4c8996fb56000000000000000000000000000000000

If there is a match our privatekey will be:

Code:
ab7ae41e4649b934ccdef991b7852b855  + e3b0c441234c1c149afbf4c8996fb56000000000000000000000000000000000

maybe there are ready-made solutions

NO, there is no public program that do that actually, because those examples of missing characters are unlikely to happen.

2. How to brute a private key with missing characters together?

Is exactly the same but with the advantage that we can use BSGS at full capacity

bigvito19
Full Member
***
Offline Offline

Activity: 706
Merit: 111


View Profile
March 10, 2022, 03:21:25 PM
 #152

How many keys do you have to go through to solve puzzle #120 with BSGS, is it 2^60?
albert0bsd (OP)
Hero Member
*****
Offline Offline

Activity: 856
Merit: 662



View Profile WWW
March 10, 2022, 09:15:51 PM
 #153

Yes in a perfect bsgs that is the amount:

(2^120)^(1/2) = 1152921504606846976 = 2^60

But just make the calculations how many memory is necessary to store 2^60 of precalculated data using 20 bytes per item in the bloom filter and hashtable:

20971520 Terabytes of RAM

And that is only the first part (Baby steps) we need to iterate over the other half 2^60 to make subtractions of the publickey with our current range (Giant step).


mausuv
Jr. Member
*
Offline Offline

Activity: 70
Merit: 1


View Profile
March 18, 2022, 05:42:54 PM
 #154

Yes in a perfect bsgs that is the amount:

(2^120)^(1/2) = 1152921504606846976 = 2^60

But just make the calculations how many memory is necessary to store 2^60 of precalculated data using 20 bytes per item in the bloom filter and hashtable:

20971520 Terabytes of RAM

And that is only the first part (Baby steps) we need to iterate over the other half 2^60 to make subtractions of the publickey with our current range (Giant step).



test.txt
Code:
./keyhunt -m bsgs -f 120 -r 7357a4501ddfe92f46681b20a0:d576e7357a4501ddff92f46681b20ff
./keyhunt -m bsgs -f 120 -r 3fffffffffffffffffffffffffffffff:3fffffffffffffffffffffffffffffffaeaff
./keyhunt -m bsgs -f 120 -r bfffffffffffffffffffffffffffffff0c0325ad0376782ccfddc6e99c28b0f0:bfffffffffffffffffffffffffffffff0c0325ad0376782cffddc6e99c28b0ff
etc...
etc..
etc..

hi guys, how to run my test.txt because, every time i copy past and Run ./keyhunt
small update please,once range complete open my test.txt and run the next range
understand my problom ,sorry i speak little english

so, please tell how to run one by one my custom range>>>my test.txt

any python method to run ./keyhunt <test.txt>
Alpaste
Jr. Member
*
Offline Offline

Activity: 37
Merit: 1


View Profile
April 11, 2022, 08:57:31 PM
 #155

Hello Albert0bsd,

a probably stupid question, but is it actually possible to mine Bitcoin using BSGS algorithm? If not possible, why not?

much regards!
albert0bsd (OP)
Hero Member
*****
Offline Offline

Activity: 856
Merit: 662



View Profile WWW
April 11, 2022, 11:29:23 PM
 #156

a probably stupid question, but is it actually possible to mine Bitcoin using BSGS algorithm? If not possible, why not?

Is not possible.

Because Mining for bitcoin is a proof of work with sha256.

BSGS is only an algorithm for computing discrete logarithms on elliptic curve.

If you want to know more about it please READ the next two links:

https://andrea.corbellini.name/2015/06/08/elliptic-curve-cryptography-breaking-security-and-a-comparison-with-rsa/

https://www.oreilly.com/library/view/mastering-bitcoin/9781491902639/ch04.html

bigvito19
Full Member
***
Offline Offline

Activity: 706
Merit: 111


View Profile
April 15, 2022, 03:49:52 PM
 #157

albert0bsd, would it be better to use a .bin than a .blm to store the public keys?
That shouldn't effect the overall speed.
Spawnx
Newbie
*
Offline Offline

Activity: 48
Merit: 0


View Profile
April 15, 2022, 10:34:02 PM
 #158

I tested via Windows 10 and all modes work.

Code and exe files are on github.

Thank you so much

Hey WanderingPhilospher , how do You run Your version on win 10? , using standard command promp in Win gives missing libraries errors, complete Linux noob here btw  Huh
bigvito19
Full Member
***
Offline Offline

Activity: 706
Merit: 111


View Profile
April 15, 2022, 11:58:59 PM
 #159

I tested via Windows 10 and all modes work.

Code and exe files are on github.

Thank you so much

Hey WanderingPhilospher , how do You run Your version on win 10? , using standard command promp in Win gives missing libraries errors, complete Linux noob here btw  Huh

Try this one instead doesn't give errors https://github.com/XopMC/keyhunt-win
Spawnx
Newbie
*
Offline Offline

Activity: 48
Merit: 0


View Profile
April 16, 2022, 11:45:15 AM
 #160

I tested via Windows 10 and all modes work.

Code and exe files are on github.

Thank you so much

Hey WanderingPhilospher , how do You run Your version on win 10? , using standard command promp in Win gives missing libraries errors, complete Linux noob here btw  Huh

Try this one instead doesn't give errors https://github.com/XopMC/keyhunt-win

Thanks!!!
Pages: « 1 2 3 4 5 6 7 [8] 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 »  All
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!