Bitcoin Forum
April 26, 2024, 06:03:10 AM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: [1] 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 »
  Print  
Author Topic: NSGminer v0.9.4: The Fastest NeoScrypt GPU Miner  (Read 221583 times)
This is a self-moderated topic. If you do not want to be moderated by the person who started this topic, create a new topic.
ghostlander (OP)
Legendary
*
Offline Offline

Activity: 1239
Merit: 1020


No surrender, no retreat, no regret.


View Profile WWW
July 27, 2014, 03:43:54 PM
Last edit: May 20, 2021, 05:34:54 PM by ghostlander
Merited by ChekaZ (10)
 #1


NeoScrypt




NeoScrypt is the next generation proof-of-work algorithm designed to replace Scrypt. It consumes less memory than the latter yet is more memory intensive and stronger cryptographically. Combines power of Salsa20/20, ChaCha20/20, BLAKE2s and FastKDF into a secure ASIC resistant solution. It isn't some kind of Scrypt-Jane or Scrypt-N or whatever.


NeoScrypt, a Strong Memory Intensive Key Derivation Function (white paper)

NeoScrypt - the latest proof of work algorithm (press release)

NeoScrypt (source code)


NSGminer v0.9.4:

GitHub (source code)

32-bit Windows release

64-bit Windows release

NSGminer is an advanced NeoScrypt CPU and GPU miner with the OpenCL support delivering the best hash rates for the AMD Radeon hardware (HD4000 series and newer). Should be compatible with the latest AMD Catalyst drivers. Also provides limited support for all NVIDIA OpenCL capable GeForce, Quadro and Tesla hardware. No external dependencies other than libcurl. Getwork, GetBlockTemplate and Stratum protocols are supported.

Example configuration for the AMD HD5870:

Code:
nsgminer -k neoscrypt_vliwp -g 1 -w 128 -I 13 --gpu-engine 850 --gpu-memclock 1200 -o stratum+tcp://some_pool:some_port -O some_user:some_password

Example configuration for the AMD R9 280X (HD7970):

Code:
nsgminer -k neoscrypt -g 1 -w 64 -I 16 --gpu-engine 1000 --gpu-memclock 1500 -o stratum+tcp://some_pool:some_port -O some_user:some_password

Example configuration for the NVIDIA GTX 1080:

Code:
nsgminer -k neoscrypt -g 1 -w 64 -I 15 -o stratum+tcp://some_pool:some_port -O some_user:some_password

--thread-concurrency, --shaders, --vectors are not used for NeoScrypt. --intensity or -I is the primary performance optimiser. May be set between 8 and 20 according to your video card's memory size. For example, -I 16 means (2 ^ 16) GPU threads each of 32768 bytes = 2,147,483,648 bytes or 2Gb. There are some configuration tweaks available in neoscrypt.cl which might deliver a little bit of additional performance. For example, FASTKDF_COMPACT 1 may yield a bit more performance on the AMD Tahiti and Hawaii based cards.


NeoScrypt CUDAminer v1.0.1:

GitHub (source code)

Windows builds (32-bit and 64-bit, CUDA 6.5)

Supports the NVIDIA Kepler (GK110), Maxwell and Pascal architecture GPUs only.


NeoScrypt CPUminer:

GitHub (source code)
v2.4.3 for Windows (32-bit and 64-bit)
v2.4.3 for MacOS X (32-bit and 64-bit)
v2.4.3 for Linux (32-bit and 64-bit)


Implemented in Phoenixcoin v0.6.6.0 initially and hard forked at block #400K (13th of August 2014). Phoenixcoin testnet runs with NeoScrypt since the 17th of July 2014. Feathercoin switched to NeoScrypt when the 1st GPU miner and pool software became available (block #432K, 26th of October 2014). Many other coins followed (List of NeoScrypt Powered Coins). Updates will be posted to this thread.


Need to upgrade your coin to NeoScrypt? Drop me a message.

"If you've got a problem and have to spread some coins to make it go away, you've got no problem. You've got an expence." ~ Phoenixcoin (PXC) and Orbitcoin (ORB) and Halcyon (HAL)
There are several different types of Bitcoin clients. The most secure are full nodes like Bitcoin Core, but full nodes are more resource-heavy, and they must do a lengthy initial syncing process. As a result, lightweight clients with somewhat less security are commonly used.
Advertised sites are not endorsed by the Bitcoin Forum. They may be unsafe, untrustworthy, or illegal in your jurisdiction.
1714111390
Hero Member
*
Offline Offline

Posts: 1714111390

View Profile Personal Message (Offline)

Ignore
1714111390
Reply with quote  #2

1714111390
Report to moderator
Shadow_Runner
Hero Member
*****
Offline Offline

Activity: 574
Merit: 500



View Profile
July 27, 2014, 03:49:13 PM
 #2

Nice. Expecting new shit coins with that algo.
Amph
Legendary
*
Offline Offline

Activity: 3206
Merit: 1069



View Profile
July 27, 2014, 03:51:15 PM
 #3

gpu miner is available for this?
Conqueror
Legendary
*
Offline Offline

Activity: 1354
Merit: 1020


I was diagnosed with brain parasite


View Profile
July 27, 2014, 03:56:59 PM
 #4

gpu miner is available for this?

GPU miner will be publicly avaliable before Feathercoin switch network to this algorithm.
As code is opensource now, everybody can devolop/modify gpu mining software of his choice.
ChekaZ
Legendary
*
Offline Offline

Activity: 1884
Merit: 1005



View Profile
July 27, 2014, 04:00:03 PM
 #5

Amazing, really well done Ghostlander! Smiley

BTC: 1Ges1taJ69W7eEMbQLcmNGnUZenBkCnn45
FTC: 6sxjM96KMZ7t4AmDTUKDZdq82Nj931VQvY
Fiftysven
Newbie
*
Offline Offline

Activity: 38
Merit: 0


View Profile
July 27, 2014, 04:09:31 PM
 #6

Great work as usual  Wink
htsy585
Full Member
***
Offline Offline

Activity: 573
Merit: 102


View Profile
July 27, 2014, 04:12:54 PM
 #7

Need to wait for more information in here. Roll Eyes Shocked
nawazish1
Sr. Member
****
Offline Offline

Activity: 462
Merit: 250


PXC Research Team


View Profile
July 27, 2014, 07:11:23 PM
 #8

Finally the time has come. i was waiting for this eagerly. Hope I could star mining soon with my GPUs.

PXC: PmfFgdwwcXPa1QUmtVJevdPfHhmhztHHCv
BTC: 1P22tVABsd85L7kkpTmohCv5vK2BypFz3H
Phoenixcoin (PXC), a decentralised open source digital currency.
krisdavison
Newbie
*
Offline Offline

Activity: 48
Merit: 0


View Profile
July 27, 2014, 11:31:12 PM
 #9

Fantastic news. I'm so glad we can start using our gpus on real coins again soon. White paper is a great read. Thanks for all the hard work ghostlander!
nrg_wolf
Legendary
*
Offline Offline

Activity: 882
Merit: 1000



View Profile
July 28, 2014, 02:50:24 AM
 #10

what kind of speeds can be expected from GPU's?
HashEngineering
Sr. Member
****
Offline Offline

Activity: 350
Merit: 250

Independent Cryptoveloper


View Profile WWW
July 28, 2014, 02:55:11 AM
 #11

Who will translate this into java?

GRS:  FrFpTbfEAni5Ruf8mNdwVQazJVJaQyEM2Y
BTC:  128Ptecsv4j6NoxdBxdvGzBtipfaAarZMJ
https://bitcointalk.org/index.php?topic=336215 - Android Wallet Creation Service
calem
Full Member
***
Offline Offline

Activity: 291
Merit: 106

Founder #Zerozed $x0z


View Profile WWW
July 28, 2014, 04:42:13 AM
 #12

Very nice. Time for me to start wrapping my head around the white paper!

what kind of speeds can be expected from GPU's?

Not sure yet, but considering we won't have to compete with the ASIC's, any speed will be a good speed. From what I've read though, hopefully we should see faster speeds but, once again considering you won't be competing with ASIC's, it doesn't technically matter really.

Who will translate this into java?

Anyone who wants to make a name for themselves! The race is on to see who can make the best open source miners!

"Suppressing bad ideas can be as dangerous as the bad ideas themselves." | One of the greatest ethical and logistical challenges humanity has been forced to face is one that has not changed since the dawn of society itself. The fair and even distribution of wealth and power. Using the Diffusion of Innovations to model a more sensible inflation schedule, [x0z] Zerozed aims to bring stability to the wider market...
vizay
Newbie
*
Offline Offline

Activity: 16
Merit: 0


View Profile
July 28, 2014, 05:46:27 AM
 #13

How am I going to get any work done today with the white paper out?! Smiley

Now someone go code yourself an awesome GPU miner!
iawgoM
Hero Member
*****
Offline Offline

Activity: 602
Merit: 500



View Profile
July 28, 2014, 08:14:37 AM
 #14

Nice to see active development on both coins! Hopefully other coins will follow and save themselves from those bad ASICs Smiley
BillTech
Sr. Member
****
Offline Offline

Activity: 296
Merit: 250


View Profile
July 28, 2014, 10:05:36 AM
 #15

fantastic
nrg_wolf
Legendary
*
Offline Offline

Activity: 882
Merit: 1000



View Profile
July 28, 2014, 01:43:16 PM
 #16

any idea's on possible expected power consumption at this stage? or to early to be
able to tell that.
ChekaZ
Legendary
*
Offline Offline

Activity: 1884
Merit: 1005



View Profile
July 28, 2014, 01:57:48 PM
Last edit: July 29, 2014, 10:03:37 PM by ChekaZ
 #17

any idea's on possible expected power consumption at this stage? or to early to be
able to tell that.

If there is a working GPUminer we are able to tell.

BTC: 1Ges1taJ69W7eEMbQLcmNGnUZenBkCnn45
FTC: 6sxjM96KMZ7t4AmDTUKDZdq82Nj931VQvY
ftc-c
Newbie
*
Offline Offline

Activity: 31
Merit: 0


View Profile
July 28, 2014, 03:34:51 PM
 #18

Neoscrypt, a Strong Memory Intensive Key Derivation Function
Neoscrypt,一种超强的强化内存型加密算法

ABSTRACT. Hereby presented a new password based memory intensive cryptographic solution designed for general purpose computer hardware. A particular 32-bit implementation is described and evaluated.
摘要——特此呈现一款新的专为普通计算机硬件设计的内存密集型加密解决方案,它属于一个特殊的32位描述和评价。

NEOSCRYPT SPECIFICATIONS
Although a very innovative design back in time, Scrypt has developed certain vulnerabilities. The first announced differential cryptanalysis of Salsa20/8 by Tsunoo et al.in 2007 did not deliver any advantage over 256-bit brute force attack, but the following research by Aumasson et al. [6] reduced time complexity to break it from 2255 to 2251 with 50% success probability. It was improved by Shi et. al in 2012 to 2250. Although this is not critical yet, better attacks on Salsa20/8 may be developed in the future.

PBKDF2 is a very popular KDF and may be configured to require considerably large amounts of processor time, but it does not require complex logic or significant amounts of memory to operate. Therefore brute force attacks can be carried out on general purpose hardware such as GPUs or custom designs (ASICs) with reasonably low costs.

SHA-256 also allows numerous performance optimisations in this context. It is also worth to mention that Scrypt relies very little on PBKDF2-HMAC-SHA256 strength as it is configured to run in the fastest 1-iteration mode even though 1000-iteration minimum advised in general.NeoScrypt addresses these issues. The core engine is configured to employ non-reduced Salsa20 of 20 rounds (Salsa20/20) as well as non-reduced ChaCha20 of 20 rounds (ChaCha20/20). Both of them are used to produce the final salt as their outputs are XOR’ed into it.

They may be configured to run either in series or parallel depending on application objectives. The default NeoScrypt configuration is (128,2,1). A single instance of NeoScrypt utilises (N + 3) * r * 128 bytes of memory space, i.e. 32.75Kb, in series mode or (2 * N + 3) * r * 128 bytes, i.e. 64.75Kb, in parallel mode. Every run of the NeoScrypt core engine executes Salsa20/20 and ChaCha20/20 1024 times each which might seem inferior to 4096 times of Salsa20/8 of the Scrypt core engine. However NeoScrypt operates with double the memory segment size requiring larger temporal buffers, also with higher round count of each stream cipher iteration as explained above. If approximated to abstract load/store units, NeoScrypt is 1.25 times more memory intensive than Scrypt.
There are no known successful attacks on non-reduced Salsa20 and ChaCha20 other than exhaustive brute force search.NeoScrypt replaces SHA-256 with BLAKE2s which is a further development of BLAKE-256 [10], one of 5 NIST SHA-3 contest finalists. Based upon ChaCha20 , operates with a lower round count of 10, supports keyed hashing, is native little endian and faster significantly than SHA-256 and even BLAKE-256. It could be interfaced directly to PBKDF2 with no need of HMAC. However PBKDF2 constructs derived keys using blocks. It means a minor change in an input datum, such as nonce increment, may not result in an entirely different derived key. A replacement KDF has been developed to address this issue.

FastKDF is a buffered password based KDF which also supports salting. It operates with 2 primary buffers for password and salt each.They must be a power of 2 in size and not less than any input
(password, salt) or output (derived key) data. The default configuration works with 256-byte buffers. Password and salt are loaded initially into these buffers in a repetitive manner until the end of buffer is reached. The salt buffer is modified through operations while the password buffer remains constant. The buffer pointers are set to zero (start) on the first run. When a PRF chosen delivers a digest, a sum of all its bytes modulo buffer size defines the next buffer pointer. The digest is XOR’ed into the salt buffer at the new buffer pointer and the next iteration starts. If a read or write operation goes past a buffer end, it is continued from the buffer start. BLAKE2s is configured to operate with 64-byte input (password), 32-byte key (salt) and 32-byte output (digest). When the final FastKDF iteration is completed, the password buffer using zero buffer pointer is XOR’ed into the salt buffer using the last buffer pointer to produce the derived
key of length required which is copied into the output buffer. FastKDF-BLAKE2s is configured to run through 32 iterations by default. It is little endian for easier deployment and additional minor performance advantage on popular general purpose computer hardware.
Ruthie
Member
**
Offline Offline

Activity: 119
Merit: 10


View Profile
July 28, 2014, 05:46:12 PM
 #19

Thanks for all your hard work Ghostlander Smiley
nrg_wolf
Legendary
*
Offline Offline

Activity: 882
Merit: 1000



View Profile
July 29, 2014, 01:07:16 AM
 #20

I am curious to see how Nvidia and their maxwell chips will fair with this algo....
Pages: [1] 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 »
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!