Bitcoin Forum
May 10, 2024, 04:40:29 AM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: « 1 ... 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 [157] 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 ... 612 »
  Print  
Author Topic: [SDC] ShadowCash | Welcome to the UMBRA  (Read 1289610 times)
This is a self-moderated topic. If you do not want to be moderated by the person who started this topic, create a new topic.
rustynailer
Hero Member
*****
Offline Offline

Activity: 725
Merit: 501


Boycott Qatar 2022


View Profile
December 17, 2014, 12:51:56 AM
 #3121

1715316029
Hero Member
*
Offline Offline

Posts: 1715316029

View Profile Personal Message (Offline)

Ignore
1715316029
Reply with quote  #2

1715316029
Report to moderator
1715316029
Hero Member
*
Offline Offline

Posts: 1715316029

View Profile Personal Message (Offline)

Ignore
1715316029
Reply with quote  #2

1715316029
Report to moderator
1715316029
Hero Member
*
Offline Offline

Posts: 1715316029

View Profile Personal Message (Offline)

Ignore
1715316029
Reply with quote  #2

1715316029
Report to moderator
Transactions must be included in a block to be properly completed. When you send a transaction, it is broadcast to miners. Miners can then optionally include it in their next blocks. Miners will be more inclined to include your transaction if it has a higher transaction fee.
Advertised sites are not endorsed by the Bitcoin Forum. They may be unsafe, untrustworthy, or illegal in your jurisdiction.
CryptoPiero
Member
**
Offline Offline

Activity: 98
Merit: 10


View Profile
December 17, 2014, 01:01:34 AM
 #3122

Your scheme needs a trusted setup. How do you provide such a trust ?
Longenecker
Full Member
***
Offline Offline

Activity: 226
Merit: 100


View Profile
December 17, 2014, 01:05:01 AM
 #3123

Your scheme needs a trusted setup. How do you provide such a trust ?

CryptoPiero
Member
**
Offline Offline

Activity: 98
Merit: 10


View Profile
December 17, 2014, 01:13:08 AM
 #3124


Under section 6.1.1. in the Setup function, there is a trusted parameter lambda.
Wheatclove
Hero Member
*****
Offline Offline

Activity: 606
Merit: 500


View Profile
December 17, 2014, 01:15:12 AM
 #3125


Under section 6.1.1. in the Setup function, there is a trusted parameter lambda.

FUTURE WORK AND IMPROVEMENTS
CryptoPiero
Member
**
Offline Offline

Activity: 98
Merit: 10


View Profile
December 17, 2014, 01:17:06 AM
 #3126


No questions allowed there ? Ok.
FudandShort
Newbie
*
Offline Offline

Activity: 11
Merit: 0


View Profile
December 17, 2014, 01:20:38 AM
 #3127

How can anyone be sure that there are no "phantom tokens"? Who is going to control the creation of these tokens? Is it all based on trust, are you serious? wtf
EDIT: zero knowledge proofs require a trusted setup. This allows the person who set up the system to create tokens at will if they didn't destroy the setup parameters.
this is why zero cash can't work.
It's the same problem with zero vert.

https://eprint.iacr.org/2006/389.pdf

You answered my question by citing Fujisaki.

http://puu.sh/dxuPD/d19af67743.png

The Fujisaki paper is basis for traceability in cryptonote ring signatures. The shadow token paper clearly describes a trusted ("special") setup to create an oracle as two hash functions. It is a deal breaker for true anonymity because it requires you to trust the person who set it up.

http://puu.sh/dxdR4/9bb07c34c9.png

This is the exact same problem with all "zero coins". They require a trusted setup.

Section 3.1.1 of the Shadow whitepaper debunks your claim.

You don't have zero knowledge implemented yet.

What do you have then? You have a ring signature token system that uses the same signature system as cryptonote. It's true that it is a new implementation. However, there is this cumbersome condition: "The ring signature consists of the public key of the token being spent, plus the public keys from 3 to 200 other tokens of the same value as the token being spent."

So to spend a given amount of shadow coin as shadow token, you have to find in the blockchain 3 - 200 tokens of the same size that you want to spend.

I can think of a way to tokenize shadow where you can spend in any denomination:
1. Send shadowcoin to an exchange
2. Trade it for XMR or BBR (latter is better)
3. Spend the BBR in any denomination

In this method, you use the exact same ring signature technology without worrying about whether tokens are available in the denomination you want to spend. You also don't have to worry about not getting your change back.

It's a step backwards. At best it's interesting, but practically, it's worse.

The zero-knowledge aspect is not implemented and will take a trusted setup. The "trustless" aspect you refer to is the ring signature system that operates just like cryptonote.

godzirra
Full Member
***
Offline Offline

Activity: 219
Merit: 100


View Profile
December 17, 2014, 01:44:06 AM
 #3128

There it is.
Longenecker
Full Member
***
Offline Offline

Activity: 226
Merit: 100


View Profile
December 17, 2014, 02:32:37 AM
 #3129

How can anyone be sure that there are no "phantom tokens"? Who is going to control the creation of these tokens? Is it all based on trust, are you serious? wtf
EDIT: zero knowledge proofs require a trusted setup. This allows the person who set up the system to create tokens at will if they didn't destroy the setup parameters.
this is why zero cash can't work.
It's the same problem with zero vert.

https://eprint.iacr.org/2006/389.pdf

You answered my question by citing Fujisaki.



The Fujisaki paper is basis for traceability in cryptonote ring signatures. The shadow token paper clearly describes a trusted ("special") setup to create an oracle as two hash functions. It is a deal breaker for true anonymity because it requires you to trust the person who set it up.



This is the exact same problem with all "zero coins". They require a trusted setup.

Section 3.1.1 of the Shadow whitepaper debunks your claim.

You don't have zero knowledge implemented yet.

What do you have then? You have a ring signature token system that uses the same signature system as cryptonote. It's true that it is a new implementation. However, there is this cumbersome condition: "The ring signature consists of the public key of the token being spent, plus the public keys from 3 to 200 other tokens of the same value as the token being spent."

So to spend a given amount of shadow coin as shadow token, you have to find in the blockchain 3 - 200 tokens of the same size that you want to spend.

I can think of a way to tokenize shadow where you can spend in any denomination:
1. Send shadowcoin to an exchange
2. Trade it for XMR or BBR (latter is better)
3. Spend the BBR in any denomination

In this method, you use the exact same ring signature technology without worrying about whether tokens are available in the denomination you want to spend. You also don't have to worry about not getting your change back.

It's a step backwards. At best it's interesting, but practically, it's worse.

The zero-knowledge aspect is not implemented and will take a trusted setup. The "trustless" aspect you refer to is the ring signature system that operates just like cryptonote.



You're an idiot and a terrible troll.  

First you say "there's no reference to cryptonote on whitepaper."  But there was, you just failed to READ it.  

Then you say "SDC's implementation is a trusted setup b/c Zero-Knowledge requires trust" But rynomster already said it's using a trustless set-up AKA traceable ring-sig's that use ZK proofs... It says so in the WP, if you would, once again, READ it.  

Now, you're basically saying, "Okay, okay, SDC actually does reference cryptonote in the WP... and SDC's anon does not require trust... but you're still no different than cryptonote!"  

You are just throwing up straw-man after straw-man.  And this most recent one was already addressed.  SDC's implementation is not only unique, but superior to cryptonote, as already mentioned:

Why there is no reference to Cryptonote on whitepaper?
Zero Knowledge + ring signatures is nothing more than Cryptonote.
Shadowcash is just cloning Monero without giving its credits and lying that is creating something new and revolutionary.
And everyone here know it.

From cryptonote white paper:


https://cryptonote.org/whitepaper.pdf

You can't read the reference at the end of the WP ?







Cryptonote uses a different curve, different libraries, and a whole different underlying core.
We used ring signatures to spend Shadow, which is created by sending SDC as an anonymous output.
Our scheme is quite a bit different, in that we borrow concepts from zerocoin, with the minting and spending, and use ring signatures to make the inputs untraceable from the outputs.. We're also using PoS instead of PoW.
Its a completely unique scheme and implementation Smiley

Not to mention, Shadow's anonymity is much more lightweight and flexible than XMR / cryptonote solutions.  And SDC is not restricted to any type of signatures... SDC can swap it out with any better zero knowledge systems should they ever come along, and SDC will always be able to improve on it.

Bugger off, troll.
FudandShort
Newbie
*
Offline Offline

Activity: 11
Merit: 0


View Profile
December 17, 2014, 02:53:09 AM
Last edit: December 17, 2014, 11:55:07 AM by FudandShort
 #3130

How can anyone be sure that there are no "phantom tokens"? Who is going to control the creation of these tokens? Is it all based on trust, are you serious? wtf
EDIT: zero knowledge proofs require a trusted setup. This allows the person who set up the system to create tokens at will if they didn't destroy the setup parameters.
this is why zero cash can't work.
It's the same problem with zero vert.

https://eprint.iacr.org/2006/389.pdf

You answered my question by citing Fujisaki.

http://puu.sh/dxuPD/d19af67743.png

The Fujisaki paper is basis for traceability in cryptonote ring signatures. The shadow token paper clearly describes a trusted ("special") setup to create an oracle as two hash functions. It is a deal breaker for true anonymity because it requires you to trust the person who set it up.

http://puu.sh/dxdR4/9bb07c34c9.png

This is the exact same problem with all "zero coins". They require a trusted setup.

Section 3.1.1 of the Shadow whitepaper debunks your claim.

You don't have zero knowledge implemented yet.

What do you have then? You have a ring signature token system that uses the same signature system as cryptonote. It's true that it is a new implementation. However, there is this cumbersome condition: "The ring signature consists of the public key of the token being spent, plus the public keys from 3 to 200 other tokens of the same value as the token being spent."

So to spend a given amount of shadow coin as shadow token, you have to find in the blockchain 3 - 200 tokens of the same size that you want to spend.

I can think of a way to tokenize shadow where you can spend in any denomination:
1. Send shadowcoin to an exchange
2. Trade it for XMR or BBR (latter is better)
3. Spend the BBR in any denomination

In this method, you use the exact same ring signature technology without worrying about whether tokens are available in the denomination you want to spend. You also don't have to worry about not getting your change back.

It's a step backwards. At best it's interesting, but practically, it's worse.

The zero-knowledge aspect is not implemented and will take a trusted setup. The "trustless" aspect you refer to is the ring signature system that operates just like cryptonote.



grrrrrrrrr ooga uga booga
grrr uga grrr
gruunnmm booga uga ooga
graw

Why there is no reference to Cryptonote on whitepaper?
Zero Knowledge + ring signatures is nothing more than Cryptonote.
Shadowcash is just cloning Monero without giving its credits and lying that is creating something new and revolutionary.
And everyone here know it.

From cryptonote white paper:
http://puu.sh/d49Ii/c4e57e5aca.png

https://cryptonote.org/whitepaper.pdf

You can't read the reference at the end of the WP ?

http://i.gyazo.com/b5598cc00444ed3f697fa010aa373e3c.png





Cryptonote uses a different curve, different libraries, and a whole different underlying core.
We used ring signatures to spend Shadow, which is created by sending SDC as an anonymous output.
Our scheme is quite a bit different, in that we borrow concepts from zerocoin, with the minting and spending, and use ring signatures to make the inputs untraceable from the outputs.. We're also using PoS instead of PoW.
Its a completely unique scheme and implementation Smiley

Not to mention, Shadow's anonymity is much more lightweight and flexible than XMR / cryptonote solutions.  And SDC is not restricted to any type of signatures... SDC can swap it out with any better zero knowledge systems should they ever come along, and SDC will always be able to improve on it.

Bugger off, troll.

Ad Hominem?
Really about the references to cryptonote I don't saw before, my brain was busy analyzing the whitepaper.
I'm sorry.
For the rest, all I said is pure reality.
What you quoted above isn't what is in the white paper and with closed code, no one can do a deeper analysis or make sure it really will not being created "phantom tokens" or several other things.
This was the first and last time I wasted my time writing something for you or anyone else who don't knows how to talk as a civilized person.
Longenecker
Full Member
***
Offline Offline

Activity: 226
Merit: 100


View Profile
December 17, 2014, 02:55:29 AM
Last edit: December 17, 2014, 03:06:32 AM by Longenecker
 #3131




Really about the references to cryptonote I don't saw before, my brain was busy analyzing the whitepaper.
I'm sorry.
For the rest, all I said is pure reality.
What you quoted above isn't what is in the white paper and with closed code, no one can do a deeper analysis or make sure it really will not being created "phantom tokens" or several other things.
This was the first and last time I wasted my time writing something for you or anyone else who don't knows how to talk as a civilized person.


The code is basically open source.  The only things missing are RPC commands and UI code... only so people can't direct clone.

Everything else is there to do a proper and full analysis of shadowsend v2.

Fudberry
Newbie
*
Offline Offline

Activity: 2
Merit: 0


View Profile
December 17, 2014, 03:07:47 AM
 #3132




Really about the references to cryptonote I don't saw before, my brain was busy analyzing the whitepaper.
I'm sorry.
For the rest, all I said is pure reality.
What you quoted above isn't what is in the white paper and with closed code, no one can do a deeper analysis or make sure it really will not being created "phantom tokens" or several other things.
This was the first and last time I wasted my time writing something for you or anyone else who don't knows how to talk as a civilized person.


The code is basically open source.  The only things missing are RPC commands and UI code... only so people can't direct clone.

Everything else is there to do a proper and full analysis of shadowsend v2.



+1

http://4.bp.blogspot.com/-xSrbCDC2bP8/T-iuQrQdPsI/AAAAAAAAEao/z4Bxcu0dHXw/s1600/a_winner_is_you_1024.jpg
FudandShort
Newbie
*
Offline Offline

Activity: 11
Merit: 0


View Profile
December 17, 2014, 03:14:49 AM
 #3133

at least one thing is obvious, you don't have zero knowledge implemented.
pookielax31
Sr. Member
****
Offline Offline

Activity: 462
Merit: 500



View Profile
December 17, 2014, 03:15:48 AM
 #3134

BRING on the fud  Grin, these trolls are pathetic lets get some real ones in here
ozkraut
Sr. Member
****
Offline Offline

Activity: 522
Merit: 266


View Profile
December 17, 2014, 03:21:02 AM
 #3135

at least one thing is obvious, you don't have zero knowledge implemented.


at least you do. Fantastic implementation too. Wink

Monero - Wir sind die Leute vor denen uns unsere Eltern gewarnt haben!
00Smurf
Sr. Member
****
Offline Offline

Activity: 476
Merit: 250


View Profile
December 17, 2014, 03:25:00 AM
 #3136




Really about the references to cryptonote I don't saw before, my brain was busy analyzing the whitepaper.
I'm sorry.
For the rest, all I said is pure reality.
What you quoted above isn't what is in the white paper and with closed code, no one can do a deeper analysis or make sure it really will not being created "phantom tokens" or several other things.
This was the first and last time I wasted my time writing something for you or anyone else who don't knows how to talk as a civilized person.


The code is basically open source.  The only things missing are RPC commands and UI code... only so people can't direct clone.

Everything else is there to do a proper and full analysis of shadowsend v2.



The problem is if they do a full analysis they then have nothing to fud about. Plus they don't have the balls to talk under their main account.
Longenecker
Full Member
***
Offline Offline

Activity: 226
Merit: 100


View Profile
December 17, 2014, 03:37:00 AM
 #3137

We just passed block 250,000!  

Less than 7,000 blocks to go until we can use shadowsend v2!
moonchaser
Sr. Member
****
Offline Offline

Activity: 442
Merit: 250



View Profile WWW
December 17, 2014, 06:26:09 AM
 #3138

It seems that you guys did somehow a great job, and you made the news.
I'm not a tech person, so I'll wait for the specialists to get a verdict on the innovation. However it looks good.
The only thing that I'm worried about here is the absence in the thread of LongandShort  Grin
That's really scary !!! No dirty words, no fighting the trolls to the dead! Any particular reason for that?

MinePi Mobile Mining Invitation Code               Publish0x               SteemIt               Youtube
drAGon925
Hero Member
*****
Offline Offline

Activity: 527
Merit: 500



View Profile
December 17, 2014, 08:41:19 AM
 #3139

We just passed block 250,000!  

Less than 7,000 blocks to go until we can use shadowsend v2!

+1

https://www.youtube.com/watch?v=9jK-NcRmVcw
LongAndShort
Legendary
*
Offline Offline

Activity: 1078
Merit: 1050


View Profile
December 17, 2014, 09:17:51 AM
 #3140

We just passed block 250,000!  

Less than 7,000 blocks to go until we can use shadowsend v2!

+1

https://www.youtube.com/watch?v=9jK-NcRmVcw

Great!! Now that song is in my head and will be for days!
This is usually in my head > http://youtu.be/dQw4w9WgXcQ
Pages: « 1 ... 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 [157] 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 ... 612 »
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!