Bitcoin Forum
June 24, 2024, 03:46:24 AM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: « 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 [23] 24 »  All
  Print  
Author Topic: Keyhunt - development requests - bug reports  (Read 12159 times)
albert0bsd (OP)
Hero Member
*****
Offline Offline

Activity: 864
Merit: 662



View Profile
April 12, 2024, 08:36:55 PM
 #441

hi albert0bsd
i want to try keyhunt
is there a compiled copy of keyhunt to work on windows


There are some but I don't recommend run any of them.

Try it from WSL it will work better
_ic0nic_
Newbie
*
Offline Offline

Activity: 4
Merit: 0


View Profile
April 13, 2024, 02:54:46 AM
 #442

Huh Huh Huh
I'm fairly new to the internal functionalities (which I'm trying to figure out as I go lol).
So, I've gone thru the demo shown in the readme but when I ran the command, I get the error:

Code:
$ time ./keyhunt -m bsgs -t 6 -f tests/in.txt -r 49dccfd96dc5df56487436f5a1b18c4f5d34f65ddb48cb5e0000000000000000:49dccfd96dc5df56487436f5a1b18c4f5d34f65ddb48cb5effffffffffffffff -n 0x1000000000000000 -M -s 0
[+] Version 0.2.230519 Satoshi Quest (legacy), developed by AlbertoBSD
[+] Threads : 6
[+] Matrix screen
[+] Turn off stats output
[+] Mode BSGS sequential
[+] Opening file tests/in.txt
ParsePublicKeyHex: Error invalid public key specified (Not lie on elliptic curve)
ParsePublicKeyHex: Error invalid public key specified (Not lie on elliptic curve)
ParsePublicKeyHex: Error invalid public key specified (Not lie on elliptic curve)
ParsePublicKeyHex: Error invalid public key specified (Not lie on elliptic curve)
ParsePublicKeyHex: Error invalid public key specified (Not lie on elliptic curve)
ParsePublicKeyHex: Error invalid public key specified (Not lie on elliptic curve)
ParsePublicKeyHex: Error invalid public key specified (Not lie on elliptic curve)
ParsePublicKeyHex: Error invalid public key specified (Not lie on elliptic curve)
ParsePublicKeyHex: Error invalid public key specified (Not lie on elliptic curve)
ParsePublicKeyHex: Error invalid public key specified (Not lie on elliptic curve)
ParsePublicKeyHex: Error invalid public key specified (Not lie on elliptic curve)
ParsePublicKeyHex: Error invalid public key specified (Not lie on elliptic curve)
ParsePublicKeyHex: Error invalid public key specified (Not lie on elliptic curve)
ParsePublicKeyHex: Error invalid public key specified (Not lie on elliptic curve)
ParsePublicKeyHex: Error invalid public key specified (Not lie on elliptic curve)
ParsePublicKeyHex: Error invalid public key specified (Not lie on elliptic curve)
[E] The file don't have any valid publickeys

real 0m0.081s
user 0m0.044s
sys 0m0.007s


I am on a macbook (I should've invested in a dam hp laptop or something, but oh well) and it's the legacy version.
I used the same file and same command prompt as shown in the readme so I don't know what the problem could be.

Thanks in advance though, if a solution arises.  Smiley

It works for me on WSL. Check if the public keys in the in.txt file are valid.
Code:
ovidiu@#########:~/keyhunt$ time ./keyhunt -m bsgs -t 6 -f tests/in.txt -r 49dccfd96dc5df56487436f5a1b18c4f5d34f65ddb48cb5e0000000000000000:49dccfd96dc5df56487436f5a1b18c4f5d34f65ddb48cb5effffffffffffffff -n 0x1000000000000000 -M -s 0
[+] Version 0.2.230519 Satoshi Quest, developed by AlbertoBSD
[+] Threads : 6
[+] Matrix screen
[+] Turn off stats output
[+] Mode BSGS sequential
[+] Opening file tests/in.txt
[+] Added 16 points from file
[+] Range
[+] -- from : 0x49dccfd96dc5df56487436f5a1b18c4f5d34f65ddb48cb5e0000000000000000
[+] -- to   : 0x49dccfd96dc5df56487436f5a1b18c4f5d34f65ddb48cb5effffffffffffffff
[+] N = 0x1000000000000000
[+] Bloom filter for 1073741824 elements : 3680.66 MB
[+] Bloom filter for 33554432 elements : 115.02 MB
[+] Bloom filter for 1048576 elements : 3.59 MB
[+] Allocating 16.00 MB for 1048576 bP Points
[+] processing 1073741824/1073741824 bP points : 100%
[+] Making checkums .. ... done
[+] Sorting 1048576 elements... Done!
[+] Thread 0x49dccfd96dc5df56487436f5a1b18c4f5d34f65ddb48cb5e0000000000000000
[+] Thread 0x49dccfd96dc5df56487436f5a1b18c4f5d34f65ddb48cb5e4000000000000000
[+] Thread 0x49dccfd96dc5df56487436f5a1b18c4f5d34f65ddb48cb5e6000000000000000
[+] Thread 0x49dccfd96dc5df56487436f5a1b18c4f5d34f65ddb48cb5e2000000000000000
[+] Thread 0x49dccfd96dc5df56487436f5a1b18c4f5d34f65ddb48cb5e8000000000000000
[+] Thread 0x49dccfd96dc5df56487436f5a1b18c4f5d34f65ddb48cb5ea000000000000000


I believe it's because you aren't using the legacy version  Smiley

I'm guessing you compiled with
Code:
make
and not
Code:
make legacy
as your version does not indicate that your using the legacy version.

Then again, I am running all of this off of the macbook terminal...
Baskentliia
Jr. Member
*
Offline Offline

Activity: 39
Merit: 1

34Sf4DnMt3z6XKKoWmZRw2nGyfGkDgNJZZ


View Profile
April 14, 2024, 04:01:44 PM
Last edit: April 14, 2024, 06:08:50 PM by Baskentliia
 #443

What about endomorphism?

I can use it 130 bit puzzle ? BSGS

If I add -e . It is advantage?

Some say I can use it in puzzles, some say I can't use it in puzzles. What is the situation? Which one is right ?
Is it useful when searching for 130 bit puzzles in bsgs?

My brother, when searching for 130 puzzles in keyhunt bsgs mode, it gets faster when you add the -e command. Do you think it is good to use this?
Some people say it cannot be used in puzzles, some say it can be used. What is the certainty on this matter?
After all, the range of puzzle 130 is clear. Would it be useful to use the -e command?

34Sf4DnMt3z6XKKoWmZRw2nGyfGkDgNJZZ
satashi_nokamato
Jr. Member
*
Offline Offline

Activity: 50
Merit: 3


View Profile
April 15, 2024, 12:46:54 PM
 #444

Do you even know what endomorphism is? There are a few 256 bit scalars and when you multiply your public key by them, the results will have the same y coordinates as your public key. So if you are using -e, you will end up with a 256 bit result.
albert0bsd (OP)
Hero Member
*****
Offline Offline

Activity: 864
Merit: 662



View Profile
April 15, 2024, 09:21:48 PM
 #445

What about endomorphism?

I can use it 130 bit puzzle ? BSGS

If I add -e . It is advantage?


Endomorphism doesn't work with BSGS



It is written in the documentation, it is not clear?
coinchief228
Newbie
*
Offline Offline

Activity: 1
Merit: 0


View Profile
April 16, 2024, 06:46:40 PM
 #446

Thanks for the amazing program! Question about BSGS modes -- does K have to be a power of 2? Could you use something like -k 1536 and still get correct results? I have enough RAM to run with a K of 1024 but not 2048 so I was looking to run in the middle.

Or perhaps I could still run with 1024 but adjust the value of N instead?
Xboksss
Newbie
*
Offline Offline

Activity: 1
Merit: 0


View Profile
April 21, 2024, 03:56:56 PM
 #447

Base key: 97bbe7a6eebb0cd453fbc80b038c226f1492d40889327e
What is it? Maybe someone can give me a hint.
anjilite7
Newbie
*
Offline Offline

Activity: 9
Merit: 0


View Profile
May 02, 2024, 08:10:56 PM
 #448

how big the difference between speed in Cygwin and WSL versions of Keyhunt?
albert0bsd (OP)
Hero Member
*****
Offline Offline

Activity: 864
Merit: 662



View Profile
May 03, 2024, 11:49:04 AM
 #449

Base key: 97bbe7a6eebb0cd453fbc80b038c226f1492d40889327e
What is it? Maybe someone can give me a hint.

Is not obvious? well if not it is the key range that is beginning to be scanned

how big the difference between speed in Cygwin and WSL versions of Keyhunt?

In my opinion WSL is faster. But just do your own test.
seanzhau
Newbie
*
Offline Offline

Activity: 1
Merit: 0


View Profile
May 06, 2024, 12:30:44 PM
 #450

How to view blm files?What info is stored in tbl file?

Code:
# ./keyhunt -m bsgs -f tests/130.txt -6 -b 130 -k 4096 -q -t 64 -S
[+] Version 0.2.230519 Satoshi Quest, developed by AlbertoBSD
[+] K factor 4096
[+] Quiet thread output
[+] Threads : 64
[+] Random mode
[+] Mode BSGS random
[+] Opening file tests/130.txt
[+] Added 1 points from file
[+] Bit Range 130
[+] -- from : 0x200000000000000000000000000000000
[+] -- to   : 0x400000000000000000000000000000000
[+] N = 0x100000000000
[+] Bloom filter for 17179869184 elements : 58890.60 MB
[+] Bloom filter for 536870912 elements : 1840.33 MB
[+] Bloom filter for 16777216 elements : 57.51 MB
[+] Allocating 256.00 MB for 16777216 bP Points
[+] processing 17179869184/17179869184 bP points : 100%
[+] Making checkums .. ... done
[+] Sorting 16777216 elements... Done!
[+] Writing bloom filter to file keyhunt_bsgs_4_17179869184.blm .... Done!
[+] Writing bloom filter to file keyhunt_bsgs_6_536870912.blm .... Done!
[+] Writing bP Table to file keyhunt_bsgs_2_16777216.tbl .. Done!
[+] Writing bloom filter to file keyhunt_bsgs_7_16777216.blm .... Done!
[+] Total 71813097836282642432 keys in 30 seconds: ~2 Ekeys/s (2393769927876088081 keys/s)
albert0bsd (OP)
Hero Member
*****
Offline Offline

Activity: 864
Merit: 662



View Profile
May 06, 2024, 12:52:41 PM
 #451

How to view blm files?What info is stored in tbl file?

To be honest you dont need view them, they contain thee bloom filter data, it is a probabilistic datastructure that use an array of bits to store collision of hashed data, if you see that bit array it will like a random data without any sense to the human brain.

if you want to learn about them, check this video

https://www.youtube.com/watch?v=-jiOPKt7avE

citb0in
Hero Member
*****
Offline Offline

Activity: 714
Merit: 710


Bitcoin g33k


View Profile
May 06, 2024, 01:32:36 PM
 #452

if you want to learn about them, check this video

https://www.youtube.com/watch?v=-jiOPKt7avE

... and

https://www.geeksforgeeks.org/bloom-filters-introduction-and-python-implementation/
https://en.wikipedia.org/wiki/Bloom_filter
https://systemdesign.one/bloom-filters-explained/

Example / Tutorial:
https://llimllib.github.io/bloomfilter-tutorial/



  _      _   _       __  _          _  _   __
 |_) |  / \|/   (_  / \ | \  / |_ |_) (_ 
 |_) |_ \_/ \_ |\   __) \_/ |_ \/  |_ | \ __)
--> citb0in Solo-Mining Group <--- low stake of only 0.001 BTC. We regularly rent about 5 PH/s hash power and direct it to SoloCK pool. Wanna know more? Read through the link and JOIN NOW
nomachine
Member
**
Offline Offline

Activity: 311
Merit: 16


View Profile
May 15, 2024, 01:45:51 PM
 #453

If anyone is using keyhunt on an AMD processor, try compiling it with AOCC.
I got a +13% performance increase on Zen2 architecture compared to GCC-12, 13 and 14.
It would be interesting to see tests on Zen4 architecture.
https://www.amd.com/en/developer/aocc.html

I have a zillion errors when compiling  with Clang . Need to remove all Intel Intrinsics (__builtin_ia32_) in code . These intrinsics are specific to Intel processors and are not compatible with AMD processors.
AndrewWeb
Jr. Member
*
Offline Offline

Activity: 44
Merit: 1


View Profile
May 20, 2024, 10:05:12 AM
 #454

How to view blm files?What info is stored in tbl file?

Code:
# ./keyhunt -m bsgs -f tests/130.txt -6 -b 130 -k 4096 -q -t 64 -S
[+] Version 0.2.230519 Satoshi Quest, developed by AlbertoBSD
[+] K factor 4096
[+] Quiet thread output
[+] Threads : 64
[+] Random mode
[+] Mode BSGS random
[+] Opening file tests/130.txt
[+] Added 1 points from file
[+] Bit Range 130
[+] -- from : 0x200000000000000000000000000000000
[+] -- to   : 0x400000000000000000000000000000000
[+] N = 0x100000000000
[+] Bloom filter for 17179869184 elements : 58890.60 MB
[+] Bloom filter for 536870912 elements : 1840.33 MB
[+] Bloom filter for 16777216 elements : 57.51 MB
[+] Allocating 256.00 MB for 16777216 bP Points
[+] processing 17179869184/17179869184 bP points : 100%
[+] Making checkums .. ... done
[+] Sorting 16777216 elements... Done!
[+] Writing bloom filter to file keyhunt_bsgs_4_17179869184.blm .... Done!
[+] Writing bloom filter to file keyhunt_bsgs_6_536870912.blm .... Done!
[+] Writing bP Table to file keyhunt_bsgs_2_16777216.tbl .. Done!
[+] Writing bloom filter to file keyhunt_bsgs_7_16777216.blm .... Done!
[+] Total 71813097836282642432 keys in 30 seconds: ~2 Ekeys/s (2393769927876088081 keys/s)

32-Core (64-Thread) Processor with 64 GB RAM = 2 Exa Keys Per Second
davidk111
Newbie
*
Offline Offline

Activity: 1
Merit: 0


View Profile
May 20, 2024, 04:38:16 PM
 #455

Sorry if this is posted in wrong thread. Started using keyhunt a couple weeks ago.

My question is if I was lucky enough to ever get one of the bitcoin private keys how do you use it to get into the wallet?
Is there a certain wallet you download to enter the key and get in or Huh?
I searched but only thing I found was something on downloading the electrum bitcoin wallet and using that but when I downloaded and checked that out
the string they tell you to put in before the key depending on the first couple of characters of the wallet address does not match up at all with the characters
of wallet 66 or that matter with most if not all the other wallets unless I am missing something obvious.

Any help would be appreciated
albert0bsd (OP)
Hero Member
*****
Offline Offline

Activity: 864
Merit: 662



View Profile
May 20, 2024, 04:51:03 PM
 #456

My question is if I was lucky enough to ever get one of the bitcoin private keys how do you use it to get into the wallet?

If you are asking this I sugest to you stop using keyhunt right now and start reading the basics about this:

https://github.com/bitcoinbook/bitcoinbook

About the wallets you can use some light wallets like
Electrum

Also Sparrow wallet is Good (I personally prefer this one)

Remember it cost nothing ask in google or even those AI bots like chatgpt, those are a really good staring point.
cnk1220
Newbie
*
Offline Offline

Activity: 14
Merit: 0


View Profile
June 14, 2024, 11:53:29 AM
 #457

Hi everyone.
First, sorry by my english.

Ok, i wanna to understand about the very comments that say when public key puzzle 66 show up, that will be cracked and will use the private key to redirect the transaction.

If that is true, and I get about the hugeness of range that possible 256bits, my question is, why then the people don't use that algoritm, for example, to crack the "04678afdb0fe5548271967f1a67130b7105cd6a828e03909a67962e0ea1f61deb649f6bc3f4cef3 8c4f35504e51ec112de5c384df7ba0b8d578a4c702b6bf11d5f" pubkey from satoshi or any other known public key with huge btc amount?
Baskentliia
Jr. Member
*
Offline Offline

Activity: 39
Merit: 1

34Sf4DnMt3z6XKKoWmZRw2nGyfGkDgNJZZ


View Profile
June 14, 2024, 01:03:40 PM
 #458

Hi everyone.
First, sorry by my english.

Ok, i wanna to understand about the very comments that say when public key puzzle 66 show up, that will be cracked and will use the private key to redirect the transaction.

If that is true, and I get about the hugeness of range that possible 256bits, my question is, why then the people don't use that algoritm, for example, to crack the "04678afdb0fe5548271967f1a67130b7105cd6a828e03909a67962e0ea1f61deb649f6bc3f4cef3 8c4f35504e51ec112de5c384df7ba0b8d578a4c702b6bf11d5f" pubkey from satoshi or any other known public key with huge btc amount?

Once the puzzle reveals 66 pubkeys, it is solved within seconds because the scanning range is small. BUT even if a 256-bit wallet has a pubkey, it is impossible to decrypt it because the scanning range is incredibly large.
While 1 graphics card is enough to solve puzzle 66 in seconds
A large number of graphics cards are required to decrypt a 256-bit wallet. millions, billions, trillions, I hope you understand.

34Sf4DnMt3z6XKKoWmZRw2nGyfGkDgNJZZ
cnk1220
Newbie
*
Offline Offline

Activity: 14
Merit: 0


View Profile
June 14, 2024, 01:09:28 PM
 #459

Hi everyone.
First, sorry by my english.

Ok, i wanna to understand about the very comments that say when public key puzzle 66 show up, that will be cracked and will use the private key to redirect the transaction.

If that is true, and I get about the hugeness of range that possible 256bits, my question is, why then the people don't use that algoritm, for example, to crack the "04678afdb0fe5548271967f1a67130b7105cd6a828e03909a67962e0ea1f61deb649f6bc3f4cef3 8c4f35504e51ec112de5c384df7ba0b8d578a4c702b6bf11d5f" pubkey from satoshi or any other known public key with huge btc amount?

Once the puzzle reveals 66 pubkeys, it is solved within seconds because the scanning range is small. BUT even if a 256-bit wallet has a pubkey, it is impossible to decrypt it because the scanning range is incredibly large.
While 1 graphics card is enough to solve puzzle 66 in seconds
A large number of graphics cards are required to decrypt a 256-bit wallet. millions, billions, trillions, I hope you understand.

So, try to solve, any of this low bits puzzle, 66,67,68 ... is useless, cause there are many bots watching this addresses for their public key right?

If so, why still people discussing about it anyway?

And second, why didn't it with puzzle 64?
Baskentliia
Jr. Member
*
Offline Offline

Activity: 39
Merit: 1

34Sf4DnMt3z6XKKoWmZRw2nGyfGkDgNJZZ


View Profile
June 14, 2024, 01:21:42 PM
 #460

Hi everyone.
First, sorry by my english.

Ok, i wanna to understand about the very comments that say when public key puzzle 66 show up, that will be cracked and will use the private key to redirect the transaction.

If that is true, and I get about the hugeness of range that possible 256bits, my question is, why then the people don't use that algoritm, for example, to crack the "04678afdb0fe5548271967f1a67130b7105cd6a828e03909a67962e0ea1f61deb649f6bc3f4cef3 8c4f35504e51ec112de5c384df7ba0b8d578a4c702b6bf11d5f" pubkey from satoshi or any other known public key with huge btc amount?

Once the puzzle reveals 66 pubkeys, it is solved within seconds because the scanning range is small. BUT even if a 256-bit wallet has a pubkey, it is impossible to decrypt it because the scanning range is incredibly large.
While 1 graphics card is enough to solve puzzle 66 in seconds
A large number of graphics cards are required to decrypt a 256-bit wallet. millions, billions, trillions, I hope you understand.

So, try to solve, any of this low bits puzzle, 66,67,68 ... is useless, cause there are many bots watching this addresses for their public key right?

If so, why still people discussing about it anyway?

And second, why didn't it with puzzle 64?

Yes, bots are waiting in wait. The moment a sucker waits for puzzle number 66 and sends the transaction to the network, Pubkey will appear and bots will steal it within seconds.
puzzle 64 reward was 0.64 and bitcoin value was low then also software bots were not that advanced. Currently the reward is 6.6 BTC and bots are waiting in ambush

34Sf4DnMt3z6XKKoWmZRw2nGyfGkDgNJZZ
Pages: « 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 [23] 24 »  All
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!