Bitcoin Forum
May 28, 2024, 09:28:23 AM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: « 1 ... 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 [167] 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214 215 216 217 ... 612 »
  Print  
Author Topic: [SDC] ShadowCash | Welcome to the UMBRA  (Read 1289610 times)
This is a self-moderated topic. If you do not want to be moderated by the person who started this topic, create a new topic.
Coolstoryteller
Sr. Member
****
Offline Offline

Activity: 350
Merit: 250


View Profile
December 20, 2014, 09:31:05 PM
 #3321

Why not go talk to the bitcoin core devs about the whitepaper and get their opinnion like you done for stealthcoin...

I want SDC to succeed, but just get some positive comments from credible people if you want this coin to really take off. until then it just feels like one of the most insidious pump and dumps of all times, with the vast majority of coins held between probably no more than 5 people.

Hi LRENZ,

SDC creates innovation anyone can see this project is here for the long haul. Our dual key stealth address implementation (shadowsend v1) is being used by countless projects and has yet to be reviewed by any fancy pants cryptographers. Hopefully our new contribution will bring some attention to the efforts being made here.

Coin distribution is something that happens over time, there's plenty of SDC for sale for anyone that want to redistribute.

That being said, the WP was shown to the bitcoin devs, but no response was given. Our community has reached out to veterans within the crypto community and are awaiting their responses. I would assume those responses will come after we break through block 257,000. Also, keep in mind that we're still waiting for responses regarding our Stealth Address implementation.. Cheesy

Fluffy was kind enough to take the time to review it and we're waiting on Ryno's responses to those inquires.

"Buy, sell, trade, chat. Leave nothing but a Shadow." - www.shadow.cash
child_harold
Hero Member
*****
Offline Offline

Activity: 812
Merit: 1000



View Profile
December 20, 2014, 10:27:00 PM
 #3322

If a Bounty is ever required to catalyse the code/security audits I will donate without hesitation.

Ryno is a beast of a coder!
&
Techovert a complete enigma…

Bring it on!

SebSebastian
Sr. Member
****
Offline Offline

Activity: 286
Merit: 250



View Profile
December 21, 2014, 01:27:01 AM
Last edit: December 21, 2014, 02:35:18 AM by SebSebastian
 #3323

If a Bounty is ever required to catalyse the code/security audits I will donate without hesitation.

Ryno is a beast of a coder!
&
Techovert a complete enigma…

Bring it on!


Thank you child_harold, I don't think the importance of this kind of offer can be overemphasized when it comes to a project like this. As most of you know, there was no ShadowCash premine, and there are no ICO funds to draw upon, so if the community feels being reviewed by a well-known cryptographer is important it's something that we will have to collectively fund. This would at least ensure some degree of objectivity - one that we're unlikely to get from the developer of another privacy-centric coin (or the developer of a clone of another privacy-centric coin).  

So if you feel a code review is something you'd like to see (and something you'd be willing to donate towards), please let us know so that we can make efforts towards organizing it.  
  
Similarly the decentralised marketplace is a very exciting idea, but one that will take a lot longer to see the light of day without community contributions, so take a look at the thread with the designs and if you feel it's something that you'd like to see implemented consider donating to our fantastically talented designer crz (who already has contributed far more to the project than our donations are likely to truly do justice to).

This isn't the team's project, or the developers' project... ultimately this is a community project. So if you feel Shadow has been under-represented in the media, consider trying to organize email campaigns by posting about it on ShadowTalk, because these news sites and exchanges really only respond to numbers. And if you feel that the project is lacking in some department and that you'd be able to help hop on irc (freenode #shadowcash) and get involved! The dynamic of the project is going to have to change a bit from this point onwards if it's going to succeed in the long term, but with people like you in the community child_harold I'm pretty fucking confident that we're gonna do just fine.

And merry xmas everyone (including you longandshort whom we all love and miss on irc Tongue)

     ShadowCash     |     ShadowSend     |     ShadowCore     |     ShadowChat    |     ShadowGo     |     ShadowMarket    
merkalor
Full Member
***
Offline Offline

Activity: 177
Merit: 100


View Profile
December 21, 2014, 01:44:05 AM
 #3324

When a chinese exchange will add this coin?

LISK    Develop Decentralized Applications & Sidechains in JavaScript with Lisk!
SebSebastian
Sr. Member
****
Offline Offline

Activity: 286
Merit: 250



View Profile
December 21, 2014, 01:47:08 AM
Last edit: December 21, 2014, 02:35:02 AM by SebSebastian
 #3325

When a chinese exchange will add this coin?

Thank you child_harold, I don't think the importance of this kind of offer can be overemphasized when it comes to a project like this. As most of you know, there was no ShadowCash premine, and there are no ICO funds to draw upon, so if the community feels being reviewed by a well-known cryptographer is important it's something that we will have to collectively fund. This would at least ensure some degree of objectivity - one that we're unlikely to get from the developer of another privacy-centric coin (or the developer of a clone of another privacy-centric coin).  

So if you feel a code review is something you'd like to see (and something you'd be willing to donate towards), please let us know so that we can make efforts towards organizing it.  
  
Similarly the decentralised marketplace is a very exciting idea, but one that will take a lot longer to see the light of day without community contributions, so take a look at the thread with the designs and if you feel it's something that you'd like to see implemented consider donating to our fantastically talented designer crz (who already has contributed far more to the project than our donations are likely to truly do justice to).

This isn't the team's project, or the developers' project... ultimately this is a community project. So if you feel Shadow has been under-represented in the media, consider trying to organize email campaigns by posting about it on ShadowTalk because these news sites and exchanges really only respond to numbers. And if you feel that the project is lacking in some department and that you'd be able to help hop on irc (freenode #shadowcash) and get involved! The dynamic of the project is going to have to change a bit from this point onwards if it's going to succeed in the long term, but with people like you in the community child_harold I'm pretty fucking confident that we're gonna do just fine.

And merry xmas everyone (including you longandshort whom we all love and miss on irc  Tongue)

     ShadowCash     |     ShadowSend     |     ShadowCore     |     ShadowChat    |     ShadowGo     |     ShadowMarket    
rynomster
Full Member
***
Offline Offline

Activity: 164
Merit: 100


View Profile
December 21, 2014, 02:43:17 AM
 #3326

If you look at the timestamps, Fluffy pony made those comments before shadowsend v2 was open source...

Yep, that's correct. I made the first two comments with respect to commit 94bfb03. Thereafter (the following day) commit 317b9b1 was made and pushed to the repo, and subsequently pointed out to me. I reviewed that, and thus updated that thread with the additional comment.

Honestly, I don't really care to get into a this-coin-that-coin debate. Kudos to the dev(s) for actually putting in effort to implement a very simplified ring signature system. If they add bad utxo blacklisting and also provide a suitable fix for the chain reaction privacy reveal outlined in Monero Research Lab's MRL-0001 research bulletin they are well on their way to implementing one half of the two core privacy principles espoused in Monero's cryptography (that is to say, they would then be able to provide a measure of cryptographic untraceability, but not cryptographic unlinkability).

Unfortunately I can't get to in Monero Research Lab's MRL-0001 research bulletin, but I am certainly looking forward to reading it Smiley

Our scheme was never going to be perfect, and we have said on a few occasions that we will only be utilising a basic nizkp until zk-snarks is fully out and trustless.

I have also told people that I'm not an academic, nor a grad student.. Just your average Joe, who dropped out of school, and wants to help move things along Smiley

If this was about money, we definitely would not work as we do on a single project, and we definitely would not have open sourced on our first opportunity to do so..

The reason we opted for anonymous tokens, instead of direct anonymous outputs to ringsigs, is because we're building towards direction we're heading in. What we're striving for... Encrypted values, with perfect nizkps, proving all values of inputs are real, without revealing any information about where they come from.

We're looking at many things, like homomorphic encryption, snarks, etc...
http://eprint.iacr.org/2014/976
snarks are advancing, along with many other ideas... We are not for limiting ourselves, but for bettering our [collective] future

dadon
Legendary
*
Offline Offline

Activity: 1190
Merit: 1002


Pecvniate obedivnt omnia.


View Profile WWW
December 21, 2014, 02:51:50 AM
 #3327

If you look at the timestamps, Fluffy pony made those comments before shadowsend v2 was open source...

Yep, that's correct. I made the first two comments with respect to commit 94bfb03. Thereafter (the following day) commit 317b9b1 was made and pushed to the repo, and subsequently pointed out to me. I reviewed that, and thus updated that thread with the additional comment.

Honestly, I don't really care to get into a this-coin-that-coin debate. Kudos to the dev(s) for actually putting in effort to implement a very simplified ring signature system. If they add bad utxo blacklisting and also provide a suitable fix for the chain reaction privacy reveal outlined in Monero Research Lab's MRL-0001 research bulletin they are well on their way to implementing one half of the two core privacy principles espoused in Monero's cryptography (that is to say, they would then be able to provide a measure of cryptographic untraceability, but not cryptographic unlinkability).

Unfortunately I can't get to in Monero Research Lab's MRL-0001 research bulletin, but I am certainly looking forward to reading it Smiley

Our scheme was never going to be perfect, and we have said on a few occasions that we will only be utilising a basic nizkp until zk-snarks is fully out and trustless.

I have also told people that I'm not an academic, nor a grad student.. Just your average Joe, who dropped out of school, and wants to help move things along Smiley

If this was about money, we definitely would not work as we do on a single project, and we definitely would not have open sourced on our first opportunity to do so..

The reason we opted for anonymous tokens, instead of direct anonymous outputs to ringsigs, is because we're building towards direction we're heading in. What we're striving for... Encrypted values, with perfect nizkps, proving all values of inputs are real, without revealing any information about where they come from.

We're looking at many things, like homomorphic encryption, snarks, etc...
http://eprint.iacr.org/2014/976
snarks are advancing, along with many other ideas... We are not for limiting ourselves, but for bettering our [collective] future
You have the trust of this community whatever you decide is best we will support thanks for all your hard work and merry Christmas.
rynomster
Full Member
***
Offline Offline

Activity: 164
Merit: 100


View Profile
December 21, 2014, 04:01:12 AM
 #3328

If you look at the timestamps, Fluffy pony made those comments before shadowsend v2 was open source...

Yep, that's correct. I made the first two comments with respect to commit 94bfb03. Thereafter (the following day) commit 317b9b1 was made and pushed to the repo, and subsequently pointed out to me. I reviewed that, and thus updated that thread with the additional comment.

Honestly, I don't really care to get into a this-coin-that-coin debate. Kudos to the dev(s) for actually putting in effort to implement a very simplified ring signature system. If they add bad utxo blacklisting and also provide a suitable fix for the chain reaction privacy reveal outlined in Monero Research Lab's MRL-0001 research bulletin they are well on their way to implementing one half of the two core privacy principles espoused in Monero's cryptography (that is to say, they would then be able to provide a measure of cryptographic untraceability, but not cryptographic unlinkability).

Unfortunately I can't get to in Monero Research Lab's MRL-0001 research bulletin, but I am certainly looking forward to reading it Smiley

Our scheme was never going to be perfect, and we have said on a few occasions that we will only be utilising a basic nizkp until zk-snarks is fully out and trustless.

I have also told people that I'm not an academic, nor a grad student.. Just your average Joe, who dropped out of school, and wants to help move things along Smiley

If this was about money, we definitely would not work as we do on a single project, and we definitely would not have open sourced on our first opportunity to do so..

The reason we opted for anonymous tokens, instead of direct anonymous outputs to ringsigs, is because we're building towards direction we're heading in. What we're striving for... Encrypted values, with perfect nizkps, proving all values of inputs are real, without revealing any information about where they come from.

We're looking at many things, like homomorphic encryption, snarks, etc...
http://eprint.iacr.org/2014/976
snarks are advancing, along with many other ideas... We are not for limiting ourselves, but for bettering our [collective] future
You have the trust of this community whatever you decide is best we will support thanks for all your hard work and merry Christmas.

Thank you and thanks for your patience
@fluffypony, ek sien uit na die dop in Plett... Ek sal iewers tussen die 10de en die 20ste daar wees vir 'n paar dae

Fudberry
Newbie
*
Offline Offline

Activity: 2
Merit: 0


View Profile
December 21, 2014, 04:13:36 AM
 #3329

If you look at the timestamps, Fluffy pony made those comments before shadowsend v2 was open source...

Yep, that's correct. I made the first two comments with respect to commit 94bfb03. Thereafter (the following day) commit 317b9b1 was made and pushed to the repo, and subsequently pointed out to me. I reviewed that, and thus updated that thread with the additional comment.

Honestly, I don't really care to get into a this-coin-that-coin debate. Kudos to the dev(s) for actually putting in effort to implement a very simplified ring signature system. If they add bad utxo blacklisting and also provide a suitable fix for the chain reaction privacy reveal outlined in Monero Research Lab's MRL-0001 research bulletin they are well on their way to implementing one half of the two core privacy principles espoused in Monero's cryptography (that is to say, they would then be able to provide a measure of cryptographic untraceability, but not cryptographic unlinkability).

Unfortunately I can't get to in Monero Research Lab's MRL-0001 research bulletin, but I am certainly looking forward to reading it Smiley

Our scheme was never going to be perfect, and we have said on a few occasions that we will only be utilising a basic nizkp until zk-snarks is fully out and trustless.

I have also told people that I'm not an academic, nor a grad student.. Just your average Joe, who dropped out of school, and wants to help move things along Smiley

If this was about money, we definitely would not work as we do on a single project, and we definitely would not have open sourced on our first opportunity to do so..

The reason we opted for anonymous tokens, instead of direct anonymous outputs to ringsigs, is because we're building towards direction we're heading in. What we're striving for... Encrypted values, with perfect nizkps, proving all values of inputs are real, without revealing any information about where they come from.

We're looking at many things, like homomorphic encryption, snarks, etc...
http://eprint.iacr.org/2014/976
snarks are advancing, along with many other ideas... We are not for limiting ourselves, but for bettering our [collective] future
You have the trust of this community whatever you decide is best we will support thanks for all your hard work and merry Christmas.

Thank you and thanks for your patience
@fluffypony, ek sien uit na die dop in Plett... Ek sal iewers tussen die 10de en die 20ste daar wees vir 'n paar dae

Thanks for the response and the hard work! By chance would you be able to point Fluffy to the NIZKP in the codebase?

Why wouldn't you just delete the line "when clearly there is no more NIZKP in the source than exists in Monero's keyimage system." instead of striking through since it is obvious fud? Advertising, that's why.

Because anyone that gets email notifications has the full text of what I said anyway. If you'd prefer, I'll gladly remove the strikethrough, since the point is valid. Also, if there's a miraculous advancement in NIZKP implementation in the source please do point it out to me and I will absolutely publicly admit my gross inability to notice it.
deliveryman
Sr. Member
****
Offline Offline

Activity: 277
Merit: 250


View Profile
December 21, 2014, 07:56:25 AM
 #3330

I am a noob with technicals and encryption but would it somehow be possible to add "one-time pad encryption"?

I heard this is the best encryption which is theoretical uncrackable. Seeing quantum computers are the future.
skip60
Sr. Member
****
Offline Offline

Activity: 630
Merit: 253


View Profile
December 21, 2014, 10:18:55 AM
 #3331

Did i miss something???

As far as i know, we have a perfectly working zk implementation and we will see it today after block 257000

Why are we underestimating ourselves, it is the last thing we need

Your education is noones business, the tech u deliver shows itself



Our scheme was never going to be perfect, and we have said on a few occasions that we will only be utilising a basic nizkp until zk-snarks is fully out and trustless.

I have also told people that I'm not an academic, nor a grad student.. Just your average Joe, who dropped out of school, and wants to help move things along Smiley

child_harold
Hero Member
*****
Offline Offline

Activity: 812
Merit: 1000



View Profile
December 21, 2014, 11:43:30 AM
Last edit: December 21, 2014, 12:10:04 PM by child_harold
 #3332

I have also told people that I'm not an academic, nor a grad student.. Just your average Joe, who dropped out of school, and wants to help move things along Smiley
Why are we underestimating ourselves…


I do not perceive any self-underestimation here…
Rather the word "self-effacing" comes to mind.

Cool as a cucumber imo Cool

pookielax31
Sr. Member
****
Offline Offline

Activity: 462
Merit: 500



View Profile
December 21, 2014, 03:49:59 PM
 #3333

Excited for today  Grin
fearcoka
Legendary
*
Offline Offline

Activity: 1008
Merit: 1000



View Profile
December 21, 2014, 04:47:54 PM
 #3334

Excited for today  Grin

Were approaching the final stretch!

Just Nao Tomori and Bitcoin ( ͡° ͜ʖ ͡°)
traumschiff
Legendary
*
Offline Offline

Activity: 1498
Merit: 1001


180 BPM


View Profile
December 21, 2014, 04:57:48 PM
 #3335

How much time left till' the fork?

fearcoka
Legendary
*
Offline Offline

Activity: 1008
Merit: 1000



View Profile
December 21, 2014, 05:01:08 PM
 #3336

How much time left till' the fork?

Were on block 256379

So im guessing like 5+ hours Smiley

Just Nao Tomori and Bitcoin ( ͡° ͜ʖ ͡°)
popolite11
Sr. Member
****
Offline Offline

Activity: 882
Merit: 250



View Profile
December 21, 2014, 05:02:05 PM
 #3337

How much time left till' the fork?

Were on block 256379

So im guessing like 5+ hours Smiley

Time of fork is approaching soon.
popolite11
Sr. Member
****
Offline Offline

Activity: 882
Merit: 250



View Profile
December 21, 2014, 05:07:04 PM
 #3338

How much time left till' the fork?

Were on block 256379

So im guessing like 5+ hours Smiley

Time of fork is approaching soon.

Bittrex wallet is disabled.

wallet disabled, may be they want to wait till it has been forked.
skip60
Sr. Member
****
Offline Offline

Activity: 630
Merit: 253


View Profile
December 21, 2014, 05:12:52 PM
 #3339

How much time left till' the fork?

Were on block 256379

So im guessing like 5+ hours Smiley

from block 256379, it takes around 10 hours
merkalor
Full Member
***
Offline Offline

Activity: 177
Merit: 100


View Profile
December 21, 2014, 06:41:07 PM
 #3340

Sell me cheap Sdc please hard fork coming

LISK    Develop Decentralized Applications & Sidechains in JavaScript with Lisk!
Pages: « 1 ... 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 [167] 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214 215 216 217 ... 612 »
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!