Bitcoin Forum
May 03, 2024, 09:25:33 PM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: « 1 [2] 3 4 5 »  All
  Print  
Author Topic: ShadowCash SDC Don't Miss The Huge Historical Event  (Read 4077 times)
Wheatclove
Hero Member
*****
Offline Offline

Activity: 606
Merit: 500


View Profile
October 31, 2014, 01:21:16 AM
 #21

I talked to trolls all the time back then. I know who he is lol

Do you know who I am?
1714771533
Hero Member
*
Offline Offline

Posts: 1714771533

View Profile Personal Message (Offline)

Ignore
1714771533
Reply with quote  #2

1714771533
Report to moderator
1714771533
Hero Member
*
Offline Offline

Posts: 1714771533

View Profile Personal Message (Offline)

Ignore
1714771533
Reply with quote  #2

1714771533
Report to moderator
"In a nutshell, the network works like a distributed timestamp server, stamping the first transaction to spend a coin. It takes advantage of the nature of information being easy to spread but hard to stifle." -- Satoshi
Advertised sites are not endorsed by the Bitcoin Forum. They may be unsafe, untrustworthy, or illegal in your jurisdiction.
1714771533
Hero Member
*
Offline Offline

Posts: 1714771533

View Profile Personal Message (Offline)

Ignore
1714771533
Reply with quote  #2

1714771533
Report to moderator
Mr.Wonderful
Newbie
*
Offline Offline

Activity: 42
Merit: 0


View Profile
October 31, 2014, 01:23:02 AM
 #22

I don't know this name. But I knew most of the people that were in there. Theoretical gave some awesome chart reading lessons lol Dark Proton too. I loved all those guys. Great times. Don't try to fud me now lol What is up with that?
demgains
Full Member
***
Offline Offline

Activity: 196
Merit: 100


View Profile
October 31, 2014, 01:24:14 AM
 #23

SDC is run by a few major bagholders who will kill the coin on the first opportunity they get after a pump. Why would anyone invest in this, unless they actually wanted to lose their money?
Mr.Wonderful
Newbie
*
Offline Offline

Activity: 42
Merit: 0


View Profile
October 31, 2014, 01:35:30 AM
 #24

http://sd.keepcalm-o-matic.co.uk/i/keep-calm-and-go-get-laid-3.png
LongAndShort (OP)
Legendary
*
Offline Offline

Activity: 1078
Merit: 1050


View Profile
October 31, 2014, 01:38:45 AM
 #25

SDC is run by a few major bagholders who will kill the coin on the first opportunity they get after a pump. Why would anyone invest in this, unless they actually wanted to lose their money?
Thats not even remotely accurate. sdc is run by a mature, patient community who do not waver to such drama and rubbish like you are projecting. The truth always and i mean ALWAYS comes out..have you seen this lately?
Just one of many revelations to surface soon you can bet on it! https://bitcointalk.org/index.php?topic=841223.0
Wheatclove
Hero Member
*****
Offline Offline

Activity: 606
Merit: 500


View Profile
October 31, 2014, 01:44:10 AM
 #26

I don't know this name. But I knew most of the people that were in there. Theoretical gave some awesome chart reading lessons lol Dark Proton too. I loved all those guys. Great times. Don't try to fud me now lol What is up with that?

What was your alias?
Wheatclove
Hero Member
*****
Offline Offline

Activity: 606
Merit: 500


View Profile
October 31, 2014, 01:49:31 AM
 #27

SDC is run by a few major bagholders who will kill the coin on the first opportunity they get after a pump. Why would anyone invest in this, unless they actually wanted to lose their money?

Lol... Shall we take a look at the coins called by SDC members and the coins called by known pump and dumpers (blackhand group, bobsurplus,  pr0m, fontas, theblonde, iconic expert)?

BitcoiNaked
Sr. Member
****
Offline Offline

Activity: 456
Merit: 250


View Profile
October 31, 2014, 01:51:25 AM
 #28

Shadowcash, isn't it's dev the same as that scam coin called blackcoin?
Mr.Wonderful
Newbie
*
Offline Offline

Activity: 42
Merit: 0


View Profile
October 31, 2014, 01:53:19 AM
 #29

SDC is run by a few major bagholders who will kill the coin on the first opportunity they get after a pump. Why would anyone invest in this, unless they actually wanted to lose their money?
Thats not even remotely accurate. sdc is run by a mature, patient community who do not waver to such drama and rubbish like you are projecting. The truth always and i mean ALWAYS comes out..have you seen this lately?
Just one of many revelations to surface soon you can bet on it! https://bitcointalk.org/index.php?topic=841223.0

See you just made my point for me. There you go again with the drama. I don't own xc halcyon blocknet stealth or any of those. I didn't know XC made hal but who cares? Whats the point that he had a pump group? Ask Trolls about Cloak TNAX. If you put half the energy into your coin as you do fud,, you would be a lot further ahead. I don't believe everything I read and because you guys do it so often I don't think anyone else does either. This isn't middle school. Grow the fuck up.
Mr.Wonderful
Newbie
*
Offline Offline

Activity: 42
Merit: 0


View Profile
October 31, 2014, 02:00:20 AM
 #30

Im done with this shit. Good luck with your crap coin and have fun with the drama.
LongAndShort (OP)
Legendary
*
Offline Offline

Activity: 1078
Merit: 1050


View Profile
October 31, 2014, 02:02:33 AM
 #31

SDC is run by a few major bagholders who will kill the coin on the first opportunity they get after a pump. Why would anyone invest in this, unless they actually wanted to lose their money?
Thats not even remotely accurate. sdc is run by a mature, patient community who do not waver to such drama and rubbish like you are projecting. The truth always and i mean ALWAYS comes out..have you seen this lately?
Just one of many revelations to surface soon you can bet on it! https://bitcointalk.org/index.php?topic=841223.0

See you just made my point for me. There you go again with the drama. I don't own xc halcyon blocknet stealth or any of those. I didn't know XC made hal but who cares? Whats the point that he had a pump group? Ask Trolls about Cloak TNAX. If you put half the energy into your coin as you do fud,, you would be a lot further ahead. I don't believe everything I read and because you guys do it so often I don't think anyone else does either. This isn't middle school. Grow the fuck up.

I don't even know how to answer that. manic much? All i'll say is "You'll see!"
jwinterm
Legendary
*
Online Online

Activity: 3024
Merit: 1103



View Profile
October 31, 2014, 02:07:35 AM
 #32


Btw Shadow devs invented Stealthaddresses added by mostly every anon coin to date.


I'm not going to argue about the dramatic bullshit, but the above statement made by OP is clearly false, unless Peter Todd and/or the bytecoin developers are working on shadowcash, which I'm pretty sure is not the case.

Here's a link to an article from January crediting Peter Todd for bringing the concept to bitcoin: http://www.coindesk.com/stealth-addresses-secret-bitcoin-privacy/

Also, bytecoin used stealth addresses in conjunction with ring signatures since late last year (2013) in a non-bitcoin clone, or two years before that if you believe the hype.

Vertcoin was the first altcoin to implement stealth addresses in the core qt-wallet of any altcoin based on the btc codebase, before shadowcoin existed, and execoin also implemented them in an electrum based wallet I think before shadowcash existed.

So who invented stealth addresses on the shadowcash team and when? Huh
vizique
Legendary
*
Offline Offline

Activity: 2404
Merit: 1636



View Profile
October 31, 2014, 02:20:07 AM
 #33

Shadowcash, isn't it's dev the same as that scam coin called blackcoin?

Ah yes, always one that has to drag BC into it LOL Wink

And I'm pretty certain rat4 isn't Ryno... but then you don't actually care either way do you? Tongue

BlackCoin is doing fine and working hard.
LongAndShort (OP)
Legendary
*
Offline Offline

Activity: 1078
Merit: 1050


View Profile
October 31, 2014, 02:20:56 AM
 #34


Btw Shadow devs invented Stealthaddresses added by mostly every anon coin to date.


I'm not going to argue about the dramatic bullshit, but the above statement made by OP is clearly false, unless Peter Todd and/or the bytecoin developers are working on shadowcash, which I'm pretty sure is not the case.

Here's a link to an article from January crediting Peter Todd for bringing the concept to bitcoin: http://www.coindesk.com/stealth-addresses-secret-bitcoin-privacy/

Also, bytecoin used stealth addresses in conjunction with ring signatures since late last year (2013) in a non-bitcoin clone, or two years before that if you believe the hype.

Vertcoin was the first altcoin to implement stealth addresses in the core qt-wallet of any altcoin based on the btc codebase, before shadowcoin existed, and execoin also implemented them in an electrum based wallet I think before shadowcash existed.

So who invented stealth addresses on the shadowcash team and when? Huh

ShadowCashs stealth addresses are uniquely implemented dual-key stealth addresses to be layered with zk-snarks!
Coolstoryteller
Sr. Member
****
Offline Offline

Activity: 350
Merit: 250


View Profile
October 31, 2014, 02:27:40 AM
 #35


Btw Shadow devs invented Stealthaddresses added by mostly every anon coin to date.


I'm not going to argue about the dramatic bullshit, but the above statement made by OP is clearly false, unless Peter Todd and/or the bytecoin developers are working on shadowcash, which I'm pretty sure is not the case.

Here's a link to an article from January crediting Peter Todd for bringing the concept to bitcoin: http://www.coindesk.com/stealth-addresses-secret-bitcoin-privacy/

Also, bytecoin used stealth addresses in conjunction with ring signatures since late last year (2013) in a non-bitcoin clone, or two years before that if you believe the hype.

Vertcoin was the first altcoin to implement stealth addresses in the core qt-wallet of any altcoin based on the btc codebase, before shadowcoin existed, and execoin also implemented them in an electrum based wallet I think before shadowcash existed.

So who invented stealth addresses on the shadowcash team and when? Huh

Hey jwinterm,

Shadow did not invent Stealth Addresses. No where did the SDC dev team claimed to have done so. Vertcoin's stealth addresses were closed source.

Shadow did implement the first C++ in-protocol dual key stealth addresses. In fact you can use it in the daemon cmd "sendtostealthaddress" you don't need a QT wallet. The influx of coins with Stealth Addresses is a direct result of Shadow open sourcing it and has nothing to do with Vertcoin.

To everyone else:

This thread is to highlight a major advancement in cryptocurrency (zero knowledge) not mindless bash the efforts made at Shadow. But hey this is Bitcointalk and people could care less about advancements and more about trolling.

"Buy, sell, trade, chat. Leave nothing but a Shadow." - www.shadow.cash
jwinterm
Legendary
*
Online Online

Activity: 3024
Merit: 1103



View Profile
October 31, 2014, 02:33:57 AM
 #36


Btw Shadow devs invented Stealthaddresses added by mostly every anon coin to date.


I'm not going to argue about the dramatic bullshit, but the above statement made by OP is clearly false, unless Peter Todd and/or the bytecoin developers are working on shadowcash, which I'm pretty sure is not the case.

Here's a link to an article from January crediting Peter Todd for bringing the concept to bitcoin: http://www.coindesk.com/stealth-addresses-secret-bitcoin-privacy/

Also, bytecoin used stealth addresses in conjunction with ring signatures since late last year (2013) in a non-bitcoin clone, or two years before that if you believe the hype.

Vertcoin was the first altcoin to implement stealth addresses in the core qt-wallet of any altcoin based on the btc codebase, before shadowcoin existed, and execoin also implemented them in an electrum based wallet I think before shadowcash existed.

So who invented stealth addresses on the shadowcash team and when? Huh

Shadow did not invent Stealth Addresses. No where did the SDC dev team claimed to have done so. Vertcoin's stealth addresses were closed source.

Shadow did implement the first in-protocol dual key stealth addresses. In fact you can use it in the daemon cmd "sendtostealthaddress" you don't need a QT. The influx of coins with Stealth Addresses is a direct result of Shadow open sourcing it and has nothing to do with Vertcoin.

This thread is to highlight a major advancement in cryptocurrency (zero knowledge) not mindless bash the efforts made at Shadow. But hey this is Bitcointalk and people could care less about advancements and more about trolling.

I quoted the OP who said "Btw Shadow devs invented Stealthaddresses..."

Here's a more detailed deconstruction of your bullshit from reddit than I can provide (that you guys failed to give any sort of technical response to):
http://www.reddit.com/r/CryptoCurrency/comments/2k6yu4/shadowcash_introduces_shadowsend_v2_featuring/clinbzk

Quote
I did. And you are correct, Monero is not zero-knowledge. But I contend that the shadow developers (probably) do not actually have any zero-knowledge technology.

I have some purely a priori logical reasoning, and I also have some experience from the field of mathematics under my belt to support my conjecture. First: if ring signatures work the way everyone in the mathematical community thinks they should, then why bother implementing zero-knowledge proofs? Easy answer: ring sigs aren't zero-knowledge, and are simply highly resistant to blockchain analysis, not immune to blockchain analysis. ZK would still be better to use, after all, even if ring sig technology works the way it's supposed to, unless the costs/constraints to using ZK tech overwhelms the benefits.

Second: if they have ZK technology that actually works, with more advantages than disadvantages, why bother implementing ring sigs? Ring sigs are huge compared to normal digital signatures, complicated in terms of implementation as a developer, and cause a big UTXO-set bloat. If you have ZK tech, ring sigs are not just a waste of time and money to implement, it's a waste of space on the network.

Ok, so maybe these developers are using a Zerocash-style[1] system in which the basecoins are ring-signature based (already obfuscating the block chain). What happens? Size and speed of the protocol explode and all of a sudden we have a massive blockchain and a super slow network. Conclusion: Shadow doesn't have ZK tech under their belt, they are simply going to implement ring sigs and walk away while chuckling.

So, that's my a priori reasoning. Here's the experience from mathematics that supports my conjecture: ZK tech is the holy grail of cryptocurrency, Zerocash[2] is pretty much the only place you'll find a decent protocol. And, as I said, in Zerocash, you still have two types of currency, the basecoin and the zerocoin; if the basecoin choice is a ring-sig based coin, Zerocash is going to blow up in size and speed to the point where it's no longer useful. Anyone trying to sell ZK to you right now is probably scamming you because efficient, secure algorithms that work in a robust, general setting do not yet really exist. But I could be wrong, I could be not-so-up-to-date on non-interactive zero-knowledge algorithms. So let's pretend I'm wrong about their suitability: we still shouldn't be using ZK tech in coins, not yet.

Non-interactive ZK cryptography is currently in very young stages of the technology. The first time any sort of generality was proven to be POSSIBLE was only 2006[3] . So even if these developers have discovered some brand new math research (later than 2011[4] for example), something that is much more efficient and powerful than current technology? All that means they are still using brand-new cryptography. And that's a huge no-no if you actually want to secure your shit. Tech that's been around for 20 years like ring signatures? It's stood the test of time, it's been given a few decades for people to look for avenues of attack. On the other hand, if you pull a random paper out from The Journal of Cryptography published some time in the last year and implement it, you could have every mathematician in the world read that paper, come to the conclusion that the tech is tight and cool. And then the next week some 17 year old in their basement could crack it. Something that's been around for decades has withstood and passed that test of time. ZK proofs sound all fancy and nice, but in reality, they could be no more secure than any system upon which they are built.

Finally: let's just presume for a moment that these folks are brilliant developers who have a great zerocash-style scheme going on, or maybe even some other version of NIZK proofs that are distinct from zerocash and magically small and fast (remember, you get what you pay for in terms of size and speed when you are talking anonymity; there is a tradeoff). These brilliant folks? They are setting their network up to be secured with proof-of-stake. No amount of ZK or ring sig technology can save the coin if you can rewrite the blockchain, and proof-of-stake is mathematically insecure[5] (that link sometimes doesn't work, so just google "Andrew Poelstra Proof of Stake" the paper is a few years old but is very very good).

Look, spend your money where you want. But if you put money into ZK technology now, you are giving your money to a complete genius, a liar, or a fool. Usually fools can't make cryptocurrencies and afaik no one has really made NIZK proofs feasible for currencies yet, so these people are scamming you. Shadow is likely just another pump-n-dump. ZK tech may become feasible in a year or a decade, but the state of technology as-is? ZK is not feasible for currency transactions because it's slow and big and new.

The proof is in the pudding, bro: they won't make available any technical papers describing what zero-knowledge proofs they are actually implementing. I have a zero-knowledge rock here on my desk, it'll do everything they describe in that article, and I, also, refuse to explain how this rock works. Send me money, too, and write articles about me!

Full conclusion: either these folks are just duplicating a ring-sig based protocol like Monero's cryptonote and calling it zero-knowledge to start a pump-n-dump, or these folks are smarter than all the other developers in the world.

If a Shadow developer wants to hop on here and chat about what they are actually implementing, I'd love to hear it, ask questions, and get to the root of this. All I would like to see is 1) an explanation of why doubling up on anonymity with both ring sigs and with NIZK proofs is a good idea and 2) a few technical papers describing how they are doing what they are doing. That would undermine a huge amount of my above argument, possibly all of it except the PoS stuff.

TLDR: non-interactive zero-knowledge technology is too young of a technology to be feasible in a cryptocurrency schemes, and anyone trying to tell you different is probably scamming you.
LongAndShort (OP)
Legendary
*
Offline Offline

Activity: 1078
Merit: 1050


View Profile
October 31, 2014, 02:59:04 AM
 #37


Btw Shadow devs invented Stealthaddresses added by mostly every anon coin to date.


I'm not going to argue about the dramatic bullshit, but the above statement made by OP is clearly false, unless Peter Todd and/or the bytecoin developers are working on shadowcash, which I'm pretty sure is not the case.

Here's a link to an article from January crediting Peter Todd for bringing the concept to bitcoin: http://www.coindesk.com/stealth-addresses-secret-bitcoin-privacy/

Also, bytecoin used stealth addresses in conjunction with ring signatures since late last year (2013) in a non-bitcoin clone, or two years before that if you believe the hype.

Vertcoin was the first altcoin to implement stealth addresses in the core qt-wallet of any altcoin based on the btc codebase, before shadowcoin existed, and execoin also implemented them in an electrum based wallet I think before shadowcash existed.

So who invented stealth addresses on the shadowcash team and when? Huh

Shadow did not invent Stealth Addresses. No where did the SDC dev team claimed to have done so. Vertcoin's stealth addresses were closed source.

Shadow did implement the first in-protocol dual key stealth addresses. In fact you can use it in the daemon cmd "sendtostealthaddress" you don't need a QT. The influx of coins with Stealth Addresses is a direct result of Shadow open sourcing it and has nothing to do with Vertcoin.

This thread is to highlight a major advancement in cryptocurrency (zero knowledge) not mindless bash the efforts made at Shadow. But hey this is Bitcointalk and people could care less about advancements and more about trolling.

I quoted the OP who said "Btw Shadow devs invented Stealthaddresses..."

Here's a more detailed deconstruction of your bullshit from reddit than I can provide (that you guys failed to give any sort of technical response to):
http://www.reddit.com/r/CryptoCurrency/comments/2k6yu4/shadowcash_introduces_shadowsend_v2_featuring/clinbzk

Quote
I did. And you are correct, Monero is not zero-knowledge. But I contend that the shadow developers (probably) do not actually have any zero-knowledge technology.

I have some purely a priori logical reasoning, and I also have some experience from the field of mathematics under my belt to support my conjecture. First: if ring signatures work the way everyone in the mathematical community thinks they should, then why bother implementing zero-knowledge proofs? Easy answer: ring sigs aren't zero-knowledge, and are simply highly resistant to blockchain analysis, not immune to blockchain analysis. ZK would still be better to use, after all, even if ring sig technology works the way it's supposed to, unless the costs/constraints to using ZK tech overwhelms the benefits.

Second: if they have ZK technology that actually works, with more advantages than disadvantages, why bother implementing ring sigs? Ring sigs are huge compared to normal digital signatures, complicated in terms of implementation as a developer, and cause a big UTXO-set bloat. If you have ZK tech, ring sigs are not just a waste of time and money to implement, it's a waste of space on the network.

Ok, so maybe these developers are using a Zerocash-style[1] system in which the basecoins are ring-signature based (already obfuscating the block chain). What happens? Size and speed of the protocol explode and all of a sudden we have a massive blockchain and a super slow network. Conclusion: Shadow doesn't have ZK tech under their belt, they are simply going to implement ring sigs and walk away while chuckling.

So, that's my a priori reasoning. Here's the experience from mathematics that supports my conjecture: ZK tech is the holy grail of cryptocurrency, Zerocash[2] is pretty much the only place you'll find a decent protocol. And, as I said, in Zerocash, you still have two types of currency, the basecoin and the zerocoin; if the basecoin choice is a ring-sig based coin, Zerocash is going to blow up in size and speed to the point where it's no longer useful. Anyone trying to sell ZK to you right now is probably scamming you because efficient, secure algorithms that work in a robust, general setting do not yet really exist. But I could be wrong, I could be not-so-up-to-date on non-interactive zero-knowledge algorithms. So let's pretend I'm wrong about their suitability: we still shouldn't be using ZK tech in coins, not yet.

Non-interactive ZK cryptography is currently in very young stages of the technology. The first time any sort of generality was proven to be POSSIBLE was only 2006[3] . So even if these developers have discovered some brand new math research (later than 2011[4] for example), something that is much more efficient and powerful than current technology? All that means they are still using brand-new cryptography. And that's a huge no-no if you actually want to secure your shit. Tech that's been around for 20 years like ring signatures? It's stood the test of time, it's been given a few decades for people to look for avenues of attack. On the other hand, if you pull a random paper out from The Journal of Cryptography published some time in the last year and implement it, you could have every mathematician in the world read that paper, come to the conclusion that the tech is tight and cool. And then the next week some 17 year old in their basement could crack it. Something that's been around for decades has withstood and passed that test of time. ZK proofs sound all fancy and nice, but in reality, they could be no more secure than any system upon which they are built.

Finally: let's just presume for a moment that these folks are brilliant developers who have a great zerocash-style scheme going on, or maybe even some other version of NIZK proofs that are distinct from zerocash and magically small and fast (remember, you get what you pay for in terms of size and speed when you are talking anonymity; there is a tradeoff). These brilliant folks? They are setting their network up to be secured with proof-of-stake. No amount of ZK or ring sig technology can save the coin if you can rewrite the blockchain, and proof-of-stake is mathematically insecure[5] (that link sometimes doesn't work, so just google "Andrew Poelstra Proof of Stake" the paper is a few years old but is very very good).

Look, spend your money where you want. But if you put money into ZK technology now, you are giving your money to a complete genius, a liar, or a fool. Usually fools can't make cryptocurrencies and afaik no one has really made NIZK proofs feasible for currencies yet, so these people are scamming you. Shadow is likely just another pump-n-dump. ZK tech may become feasible in a year or a decade, but the state of technology as-is? ZK is not feasible for currency transactions because it's slow and big and new.

The proof is in the pudding, bro: they won't make available any technical papers describing what zero-knowledge proofs they are actually implementing. I have a zero-knowledge rock here on my desk, it'll do everything they describe in that article, and I, also, refuse to explain how this rock works. Send me money, too, and write articles about me!

Full conclusion: either these folks are just duplicating a ring-sig based protocol like Monero's cryptonote and calling it zero-knowledge to start a pump-n-dump, or these folks are smarter than all the other developers in the world.

If a Shadow developer wants to hop on here and chat about what they are actually implementing, I'd love to hear it, ask questions, and get to the root of this. All I would like to see is 1) an explanation of why doubling up on anonymity with both ring sigs and with NIZK proofs is a good idea and 2) a few technical papers describing how they are doing what they are doing. That would undermine a huge amount of my above argument, possibly all of it except the PoS stuff.

TLDR: non-interactive zero-knowledge technology is too young of a technology to be feasible in a cryptocurrency schemes, and anyone trying to tell you different is probably scamming you.

I've changed the op you were right about one thing it was misleading and an oversight i apologise!

If that was you in that reddit post and you want to play that pick at words game then sure lets play! You didn't ask for a short explanation you have waited not even a week for an explanation to your junk filled comment, full of conjecture and utter garbage. You are nothing short of playing guessing games tbh

"1) an explanation of why doubling up on anonymity with both ring sigs and with NIZK proofs is a good idea and 2) a few technical papers describing how they are doing what they are doing. That would undermine a huge amount of my above argument, possibly all of it except the PoS stuff."

Where in that did you ask for a short explanation..thats right you didn't you asked for papers and everything.. I'm telling you and anyone else who is reading this if you knew anything about what you were talking about you would know that what you're asking for is as complicated to write as writing the code itself! give it time or gtfo imo! You were told you would have an explanation soon. All i saw was rubbish in your post it was really hard to remove the loaded junk assumptions but i'm glad you asked for what you did because it is something everyone needs to see! but just be bloody patient! Shadow did not invent you're certainly right but they implemented it and open sourced it! most of you muppets are way to lost in all this drama bullshit to even see a proper project when you see one! Be grateful and contribute without your arrogance or gtfo in my opinion!
and now you are calling the project rubbish..Sorry but you are a fool right and thats why im being rude. If it was not you i suggest you also be patient and understand what it all means!
demgains
Full Member
***
Offline Offline

Activity: 196
Merit: 100


View Profile
October 31, 2014, 02:59:56 AM
 #38


Btw Shadow devs invented Stealthaddresses added by mostly every anon coin to date.


I'm not going to argue about the dramatic bullshit, but the above statement made by OP is clearly false, unless Peter Todd and/or the bytecoin developers are working on shadowcash, which I'm pretty sure is not the case.

Here's a link to an article from January crediting Peter Todd for bringing the concept to bitcoin: http://www.coindesk.com/stealth-addresses-secret-bitcoin-privacy/

Also, bytecoin used stealth addresses in conjunction with ring signatures since late last year (2013) in a non-bitcoin clone, or two years before that if you believe the hype.

Vertcoin was the first altcoin to implement stealth addresses in the core qt-wallet of any altcoin based on the btc codebase, before shadowcoin existed, and execoin also implemented them in an electrum based wallet I think before shadowcash existed.

So who invented stealth addresses on the shadowcash team and when? Huh

Shadow did not invent Stealth Addresses. No where did the SDC dev team claimed to have done so. Vertcoin's stealth addresses were closed source.

Shadow did implement the first in-protocol dual key stealth addresses. In fact you can use it in the daemon cmd "sendtostealthaddress" you don't need a QT. The influx of coins with Stealth Addresses is a direct result of Shadow open sourcing it and has nothing to do with Vertcoin.

This thread is to highlight a major advancement in cryptocurrency (zero knowledge) not mindless bash the efforts made at Shadow. But hey this is Bitcointalk and people could care less about advancements and more about trolling.

I quoted the OP who said "Btw Shadow devs invented Stealthaddresses..."

Here's a more detailed deconstruction of your bullshit from reddit than I can provide (that you guys failed to give any sort of technical response to):
http://www.reddit.com/r/CryptoCurrency/comments/2k6yu4/shadowcash_introduces_shadowsend_v2_featuring/clinbzk

Quote
I did. And you are correct, Monero is not zero-knowledge. But I contend that the shadow developers (probably) do not actually have any zero-knowledge technology.

I have some purely a priori logical reasoning, and I also have some experience from the field of mathematics under my belt to support my conjecture. First: if ring signatures work the way everyone in the mathematical community thinks they should, then why bother implementing zero-knowledge proofs? Easy answer: ring sigs aren't zero-knowledge, and are simply highly resistant to blockchain analysis, not immune to blockchain analysis. ZK would still be better to use, after all, even if ring sig technology works the way it's supposed to, unless the costs/constraints to using ZK tech overwhelms the benefits.

Second: if they have ZK technology that actually works, with more advantages than disadvantages, why bother implementing ring sigs? Ring sigs are huge compared to normal digital signatures, complicated in terms of implementation as a developer, and cause a big UTXO-set bloat. If you have ZK tech, ring sigs are not just a waste of time and money to implement, it's a waste of space on the network.

Ok, so maybe these developers are using a Zerocash-style[1] system in which the basecoins are ring-signature based (already obfuscating the block chain). What happens? Size and speed of the protocol explode and all of a sudden we have a massive blockchain and a super slow network. Conclusion: Shadow doesn't have ZK tech under their belt, they are simply going to implement ring sigs and walk away while chuckling.

So, that's my a priori reasoning. Here's the experience from mathematics that supports my conjecture: ZK tech is the holy grail of cryptocurrency, Zerocash[2] is pretty much the only place you'll find a decent protocol. And, as I said, in Zerocash, you still have two types of currency, the basecoin and the zerocoin; if the basecoin choice is a ring-sig based coin, Zerocash is going to blow up in size and speed to the point where it's no longer useful. Anyone trying to sell ZK to you right now is probably scamming you because efficient, secure algorithms that work in a robust, general setting do not yet really exist. But I could be wrong, I could be not-so-up-to-date on non-interactive zero-knowledge algorithms. So let's pretend I'm wrong about their suitability: we still shouldn't be using ZK tech in coins, not yet.

Non-interactive ZK cryptography is currently in very young stages of the technology. The first time any sort of generality was proven to be POSSIBLE was only 2006[3] . So even if these developers have discovered some brand new math research (later than 2011[4] for example), something that is much more efficient and powerful than current technology? All that means they are still using brand-new cryptography. And that's a huge no-no if you actually want to secure your shit. Tech that's been around for 20 years like ring signatures? It's stood the test of time, it's been given a few decades for people to look for avenues of attack. On the other hand, if you pull a random paper out from The Journal of Cryptography published some time in the last year and implement it, you could have every mathematician in the world read that paper, come to the conclusion that the tech is tight and cool. And then the next week some 17 year old in their basement could crack it. Something that's been around for decades has withstood and passed that test of time. ZK proofs sound all fancy and nice, but in reality, they could be no more secure than any system upon which they are built.

Finally: let's just presume for a moment that these folks are brilliant developers who have a great zerocash-style scheme going on, or maybe even some other version of NIZK proofs that are distinct from zerocash and magically small and fast (remember, you get what you pay for in terms of size and speed when you are talking anonymity; there is a tradeoff). These brilliant folks? They are setting their network up to be secured with proof-of-stake. No amount of ZK or ring sig technology can save the coin if you can rewrite the blockchain, and proof-of-stake is mathematically insecure[5] (that link sometimes doesn't work, so just google "Andrew Poelstra Proof of Stake" the paper is a few years old but is very very good).

Look, spend your money where you want. But if you put money into ZK technology now, you are giving your money to a complete genius, a liar, or a fool. Usually fools can't make cryptocurrencies and afaik no one has really made NIZK proofs feasible for currencies yet, so these people are scamming you. Shadow is likely just another pump-n-dump. ZK tech may become feasible in a year or a decade, but the state of technology as-is? ZK is not feasible for currency transactions because it's slow and big and new.

The proof is in the pudding, bro: they won't make available any technical papers describing what zero-knowledge proofs they are actually implementing. I have a zero-knowledge rock here on my desk, it'll do everything they describe in that article, and I, also, refuse to explain how this rock works. Send me money, too, and write articles about me!

Full conclusion: either these folks are just duplicating a ring-sig based protocol like Monero's cryptonote and calling it zero-knowledge to start a pump-n-dump, or these folks are smarter than all the other developers in the world.

If a Shadow developer wants to hop on here and chat about what they are actually implementing, I'd love to hear it, ask questions, and get to the root of this. All I would like to see is 1) an explanation of why doubling up on anonymity with both ring sigs and with NIZK proofs is a good idea and 2) a few technical papers describing how they are doing what they are doing. That would undermine a huge amount of my above argument, possibly all of it except the PoS stuff.

TLDR: non-interactive zero-knowledge technology is too young of a technology to be feasible in a cryptocurrency schemes, and anyone trying to tell you different is probably scamming you.

I am a firm believe that Zero Knowledge will never exist, or if it does release, it wont actually be true Zero Knowledge.  Its already been delayed, and it will get delayed again. Why do you think all these SDC trolls are out and about fudding all the other coins, because there is no progress being done with their coin so to consume their leisure time, they choose to blow up other communities. Stay away from SDC and their scumbag community
LongAndShort (OP)
Legendary
*
Offline Offline

Activity: 1078
Merit: 1050


View Profile
October 31, 2014, 03:05:58 AM
 #39


Btw Shadow devs invented Stealthaddresses added by mostly every anon coin to date.


I'm not going to argue about the dramatic bullshit, but the above statement made by OP is clearly false, unless Peter Todd and/or the bytecoin developers are working on shadowcash, which I'm pretty sure is not the case.

Here's a link to an article from January crediting Peter Todd for bringing the concept to bitcoin: http://www.coindesk.com/stealth-addresses-secret-bitcoin-privacy/

Also, bytecoin used stealth addresses in conjunction with ring signatures since late last year (2013) in a non-bitcoin clone, or two years before that if you believe the hype.

Vertcoin was the first altcoin to implement stealth addresses in the core qt-wallet of any altcoin based on the btc codebase, before shadowcoin existed, and execoin also implemented them in an electrum based wallet I think before shadowcash existed.

So who invented stealth addresses on the shadowcash team and when? Huh

Shadow did not invent Stealth Addresses. No where did the SDC dev team claimed to have done so. Vertcoin's stealth addresses were closed source.

Shadow did implement the first in-protocol dual key stealth addresses. In fact you can use it in the daemon cmd "sendtostealthaddress" you don't need a QT. The influx of coins with Stealth Addresses is a direct result of Shadow open sourcing it and has nothing to do with Vertcoin.

This thread is to highlight a major advancement in cryptocurrency (zero knowledge) not mindless bash the efforts made at Shadow. But hey this is Bitcointalk and people could care less about advancements and more about trolling.

I quoted the OP who said "Btw Shadow devs invented Stealthaddresses..."

Here's a more detailed deconstruction of your bullshit from reddit than I can provide (that you guys failed to give any sort of technical response to):
http://www.reddit.com/r/CryptoCurrency/comments/2k6yu4/shadowcash_introduces_shadowsend_v2_featuring/clinbzk

Quote
I did. And you are correct, Monero is not zero-knowledge. But I contend that the shadow developers (probably) do not actually have any zero-knowledge technology.

I have some purely a priori logical reasoning, and I also have some experience from the field of mathematics under my belt to support my conjecture. First: if ring signatures work the way everyone in the mathematical community thinks they should, then why bother implementing zero-knowledge proofs? Easy answer: ring sigs aren't zero-knowledge, and are simply highly resistant to blockchain analysis, not immune to blockchain analysis. ZK would still be better to use, after all, even if ring sig technology works the way it's supposed to, unless the costs/constraints to using ZK tech overwhelms the benefits.

Second: if they have ZK technology that actually works, with more advantages than disadvantages, why bother implementing ring sigs? Ring sigs are huge compared to normal digital signatures, complicated in terms of implementation as a developer, and cause a big UTXO-set bloat. If you have ZK tech, ring sigs are not just a waste of time and money to implement, it's a waste of space on the network.

Ok, so maybe these developers are using a Zerocash-style[1] system in which the basecoins are ring-signature based (already obfuscating the block chain). What happens? Size and speed of the protocol explode and all of a sudden we have a massive blockchain and a super slow network. Conclusion: Shadow doesn't have ZK tech under their belt, they are simply going to implement ring sigs and walk away while chuckling.

So, that's my a priori reasoning. Here's the experience from mathematics that supports my conjecture: ZK tech is the holy grail of cryptocurrency, Zerocash[2] is pretty much the only place you'll find a decent protocol. And, as I said, in Zerocash, you still have two types of currency, the basecoin and the zerocoin; if the basecoin choice is a ring-sig based coin, Zerocash is going to blow up in size and speed to the point where it's no longer useful. Anyone trying to sell ZK to you right now is probably scamming you because efficient, secure algorithms that work in a robust, general setting do not yet really exist. But I could be wrong, I could be not-so-up-to-date on non-interactive zero-knowledge algorithms. So let's pretend I'm wrong about their suitability: we still shouldn't be using ZK tech in coins, not yet.

Non-interactive ZK cryptography is currently in very young stages of the technology. The first time any sort of generality was proven to be POSSIBLE was only 2006[3] . So even if these developers have discovered some brand new math research (later than 2011[4] for example), something that is much more efficient and powerful than current technology? All that means they are still using brand-new cryptography. And that's a huge no-no if you actually want to secure your shit. Tech that's been around for 20 years like ring signatures? It's stood the test of time, it's been given a few decades for people to look for avenues of attack. On the other hand, if you pull a random paper out from The Journal of Cryptography published some time in the last year and implement it, you could have every mathematician in the world read that paper, come to the conclusion that the tech is tight and cool. And then the next week some 17 year old in their basement could crack it. Something that's been around for decades has withstood and passed that test of time. ZK proofs sound all fancy and nice, but in reality, they could be no more secure than any system upon which they are built.

Finally: let's just presume for a moment that these folks are brilliant developers who have a great zerocash-style scheme going on, or maybe even some other version of NIZK proofs that are distinct from zerocash and magically small and fast (remember, you get what you pay for in terms of size and speed when you are talking anonymity; there is a tradeoff). These brilliant folks? They are setting their network up to be secured with proof-of-stake. No amount of ZK or ring sig technology can save the coin if you can rewrite the blockchain, and proof-of-stake is mathematically insecure[5] (that link sometimes doesn't work, so just google "Andrew Poelstra Proof of Stake" the paper is a few years old but is very very good).

Look, spend your money where you want. But if you put money into ZK technology now, you are giving your money to a complete genius, a liar, or a fool. Usually fools can't make cryptocurrencies and afaik no one has really made NIZK proofs feasible for currencies yet, so these people are scamming you. Shadow is likely just another pump-n-dump. ZK tech may become feasible in a year or a decade, but the state of technology as-is? ZK is not feasible for currency transactions because it's slow and big and new.

The proof is in the pudding, bro: they won't make available any technical papers describing what zero-knowledge proofs they are actually implementing. I have a zero-knowledge rock here on my desk, it'll do everything they describe in that article, and I, also, refuse to explain how this rock works. Send me money, too, and write articles about me!

Full conclusion: either these folks are just duplicating a ring-sig based protocol like Monero's cryptonote and calling it zero-knowledge to start a pump-n-dump, or these folks are smarter than all the other developers in the world.

If a Shadow developer wants to hop on here and chat about what they are actually implementing, I'd love to hear it, ask questions, and get to the root of this. All I would like to see is 1) an explanation of why doubling up on anonymity with both ring sigs and with NIZK proofs is a good idea and 2) a few technical papers describing how they are doing what they are doing. That would undermine a huge amount of my above argument, possibly all of it except the PoS stuff.

TLDR: non-interactive zero-knowledge technology is too young of a technology to be feasible in a cryptocurrency schemes, and anyone trying to tell you different is probably scamming you.

I am a firm believe that Zero Knowledge will never exist, or if it does release, it wont actually be true Zero Knowledge.  Its already been delayed, and it will get delayed again. Why do you think all these SDC trolls are out and about fudding all the other coins, because there is no progress being done with their coin so to consume their leisure time, they choose to blow up other communities. Stay away from SDC and their scumbag community

Delayed? how? I don't remember anyone giving a firm date.. This is cutting edge tech here. There is no date it needs to be done by. It was not a contracted job paid by you so all you are doing is bringing up something immaterial to attack the projects integrity with..what a fool!

I don't need you to believe its happening i need you to wake up and stop throwing the same old shit everyone else does at this project! Because all i see is a bunch of fools trying to bash a coin thats not trying to get you to buy it but not saying anything on the coin forums that are blatant scams!
Coolstoryteller
Sr. Member
****
Offline Offline

Activity: 350
Merit: 250


View Profile
October 31, 2014, 03:09:50 AM
 #40

Snip

That opinion is based on speculation from someone who hasn't read up on zero knowledge since 2011 (as claimed in his post). Note the reply comment after his post.

The comment is based on the assumption that zero knowledge is too young to be implemented into a cryptocurrency (the concept was first formed in 1985). That comment alone makes clear the commenter has no concept of applied cryptography. The entire concept is based on creating a scheme and putting it out for testing to break and fix it. Bitcoin is a prime example of this. Satoshi released it into the wild and since then there has been numerous fixes to the overall protocol as a result it is much stronger than it was in 2009. So, I'd love to know where the logic from that stems.

The commenter also makes the statement that a 17 year old could break it (which can be applied to anything). Again speculative at best.

What we have here is the commenter, which may or may not be you - coming to the conclusion that Shadow's developers don't possess the technical skillset to implement an advanced cryptographic primitive like zero knowledge into a cryptocurrency. For the last 2+ months the developers have been working to perfect and release it. You may call it bullshit I call it progress. One thing to note is that the commenter makes the claim that Shadow's devs could be the smartest developers currently working on cryptocurrency soon we will find out if that's true.

I'm not here to speculate with you, rather, I'll be the first one to invite you to the testing and personally watch you eat your own shoes.

Quick run through:

Coinjoin = Greg Maxwell
Cryptonote = Anon bytecoin devs
Zerocoin = ZC devs
Zerocash = ZC devs
ShadowSend = Shadow Developers
ShadowSend V2 = Shadow Developers

Above we have the leading pioneers in the privacy vertical. These developers invented their own anonymity protocols, rather than search and replace code. Their work has spawned countless clones who use their technology. Hard work vs the easy way out (forking). Instead of degrade their efforts why not contribute or create your own solution that is superior. Too many armchair developers in crypto quick to criticize when they don't have any work themselves.

"Buy, sell, trade, chat. Leave nothing but a Shadow." - www.shadow.cash
Pages: « 1 [2] 3 4 5 »  All
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!