Bitcoin Forum
April 24, 2024, 08:14:07 AM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: « 1 2 [3] 4 »  All
  Print  
Author Topic: 8 Prime Spirals SHA-based De-cryption? Private Keys  (Read 11652 times)
247casino
Newbie
*
Offline Offline

Activity: 56
Merit: 0


View Profile WWW
November 26, 2014, 09:18:37 PM
 #41


hey you got some btc, let's play one on one in my casino

www.1Player.com

I'm not Sol Adoni and I own a casino and I will destroy you one on one if you dare to enter my casino

LOL

This is the quite the casino you have.  I cilcked around and I was amazed
at the lack of any gaming functionality.  (you seem to have failed to even install
an SSL certificate)

Amazing Sol!  I mean, um, 247casino... who is not Sol and is a completely
different person and has an amazing casino.

wow!




I'm not Sol Adoni and the casino I own with some partners has SSL you lying scum

https://1player.com

See liar

YOU LIE

It has the top poker room for bitcoin in the world, huge games that morons can't play in

1713946447
Hero Member
*
Offline Offline

Posts: 1713946447

View Profile Personal Message (Offline)

Ignore
1713946447
Reply with quote  #2

1713946447
Report to moderator
1713946447
Hero Member
*
Offline Offline

Posts: 1713946447

View Profile Personal Message (Offline)

Ignore
1713946447
Reply with quote  #2

1713946447
Report to moderator
Bitcoin mining is now a specialized and very risky industry, just like gold mining. Amateur miners are unlikely to make much money, and may even lose money. Bitcoin is much more than just mining, though!
Advertised sites are not endorsed by the Bitcoin Forum. They may be unsafe, untrustworthy, or illegal in your jurisdiction.
247casino
Newbie
*
Offline Offline

Activity: 56
Merit: 0


View Profile WWW
November 26, 2014, 09:23:34 PM
 #42

This is conspiracy theory bullshit written by somebody with no clue in mathematics, number theory, primality testing, cryptography and so on.

Yes, the prime numbers distribution is not random and Ulam spirals are real but they are nothing more than a curious pattern with no practical applications. There is no magic formula that will yield simultaneously a) only primes, b) all primes and c) different primes every time without some kind of brute force testing.

There are many polynomials that yield primes more often than usual - but they yield composites too and the primes they yield are not unique. One of the best known ones was invented by Euler: k ^ 2 + k + 17; it yields 16 different primes as k takes values from 0 to 15 inclusive. An even better one is 36 * k ^ 2 - 810 * k + 2763; it yields 45 different primes when k takes values from 0 to 44 inclusive. The existence of such polynomials is the reason why primes form "patterns" when put in a grid on a plane - because in analytical geometry, lines and curves on the plane are expressed with polynomials.

If you relax the requirement to get only primes, it is trivial to come up with a polynomial that would yield all possible primes. For instance 6 * k +/- 1 yields every prime greater than 3.

The sieve of Eratosthenes is a rather inefficient algorithm for primality testing and prime number generation; it is useless for anything but relatively small numbers and it does use brute force. It is just better than trial division - but only clueless idiots use trial division for primality testing. From what I can see in the PyPrimes code, Croft spirals (or Adoni spirals or whatever) is just a variant of the formula I've given above, only it sieves out the multiples of 2, 3, 5, 7, 11, 13, 17, 19 and 29, instead of just 2 and 3 as the formula above does. It might be marginally faster than Eratosthenes's sieve for small numbers but is utterly useless for sufficiently large primes.

The author obviously is too clueless to understand the much more complex algorithms like Miller-Rabin, or NFS.

That said, how exactly the NIST elliptic curves are picked is a concern and I personally don't trust Elliptic Curve Encryption - but that's only because I don't have a sufficiently good understanding of it (while I do understand and prefer RSA encryption). But nobody forces you to use the NIST curves. You can easily pick different ones and still use EC-based cryptography.

And, of course, all this has nothing to do with Bitcoin or with the cryptographic hash functions in general.

You're clueless

Python Primes tested all the prime algorithm the fastest was 30 Mod Prime Algorithm or Prime Spirals all the modern stuff did terrible, the only thing even close to prime spirals was the ancient greek sieve, wheels and other algo's did 100 primes a second and ancient sieve 20k and the adoni spirals 30K

So 50% improvement on finding primes.

Now the big thing is that the 8 prime channels or spirals are what the NSA creates bad seed keys with, it's the fact the seeds are on the same spiral that allow them to be back doored.

Now shut up about stuff you are clueless on
247casino
Newbie
*
Offline Offline

Activity: 56
Merit: 0


View Profile WWW
November 26, 2014, 09:27:06 PM
 #43

This is conspiracy theory bullshit written by somebody with no clue in mathematics, number theory, primality testing, cryptography and so on.

Yes, the prime numbers distribution is not random and Ulam spirals are real but they are nothing more than a curious pattern with no practical applications. There is no magic formula that will yield simultaneously a) only primes, b) all primes and c) different primes every time without some kind of brute force testing.

There are many polynomials that yield primes more often than usual - but they yield composites too and the primes they yield are not unique. One of the best known ones was invented by Euler: k ^ 2 + k + 17; it yields 16 different primes as k takes values from 0 to 15 inclusive. An even better one is 36 * k ^ 2 - 810 * k + 2763; it yields 45 different primes when k takes values from 0 to 44 inclusive. The existence of such polynomials is the reason why primes form "patterns" when put in a grid on a plane - because in analytical geometry, lines and curves on the plane are expressed with polynomials.

If you relax the requirement to get only primes, it is trivial to come up with a polynomial that would yield all possible primes. For instance 6 * k +/- 1 yields every prime greater than 3.

The sieve of Eratosthenes is a rather inefficient algorithm for primality testing and prime number generation; it is useless for anything but relatively small numbers and it does use brute force. It is just better than trial division - but only clueless idiots use trial division for primality testing. From what I can see in the PyPrimes code, Croft spirals (or Adoni spirals or whatever) is just a variant of the formula I've given above, only it sieves out the multiples of 2, 3, 5, 7, 11, 13, 17, 19 and 29, instead of just 2 and 3 as the formula above does. It might be marginally faster than Eratosthenes's sieve for small numbers but is utterly useless for sufficiently large primes.

The author obviously is too clueless to understand the much more complex algorithms like Miller-Rabin, or NFS.

That said, how exactly the NIST elliptic curves are picked is a concern and I personally don't trust Elliptic Curve Encryption - but that's only because I don't have a sufficiently good understanding of it (while I do understand and prefer RSA encryption). But nobody forces you to use the NIST curves. You can easily pick different ones and still use EC-based cryptography.

And, of course, all this has nothing to do with Bitcoin or with the cryptographic hash functions in general.


...as per opening statement?

I'm not a mathematician, I'm a geologist. Just posted this simply as topical subject matter, that's what these forums are for, right?

Been a supporter of Blockchain technology for almost 2 years, and fortunately may have more BTC than most. With that, there are also many other investors that visit these forums. Personally I do fear at times for the security of private keys and just wanted to know if there was any mathematical premise for PNC, as to decryption?

Apologies, as it appears to have summoned emotive negativity for some of you folk.

I'm just after an explanation that confirms that this is impossible and why.

 

 


Dude you're talking to NSA shills here, you know that right.

haha

NSA created bitcoin and it is back doored

ECC is backed doored by using seed keys created on the same prime spiral that was exposed in 1995 by Dr. Sol Adoni

So listen to the NSA bots here, they give you bogus info, the seeds are corrupt as the Snowden docs revealed

CORRUPT KEYS destroyed ECC

Bitcoin uses ECC

Any ECC can be back doored due to understanding how the seed keys lie on the same spiral, so that relationship is what they use to create bad seed keys

DUH
Addition (OP)
Full Member
***
Offline Offline

Activity: 238
Merit: 100


View Profile
November 26, 2014, 09:34:26 PM
 #44

My criticism wasn't aimed at you personally but at the information you posted. Sorry if you were offended. My opinion of it still stands - it's conspiracy theory bullshit by someone without a clue. Ignore it.

All good man  Wink   Will do
Addition (OP)
Full Member
***
Offline Offline

Activity: 238
Merit: 100


View Profile
November 26, 2014, 09:44:54 PM
Last edit: November 26, 2014, 11:02:27 PM by Addition
 #45

This is conspiracy theory bullshit written by somebody with no clue in mathematics, number theory, primality testing, cryptography and so on.

Yes, the prime numbers distribution is not random and Ulam spirals are real but they are nothing more than a curious pattern with no practical applications. There is no magic formula that will yield simultaneously a) only primes, b) all primes and c) different primes every time without some kind of brute force testing.

There are many polynomials that yield primes more often than usual - but they yield composites too and the primes they yield are not unique. One of the best known ones was invented by Euler: k ^ 2 + k + 17; it yields 16 different primes as k takes values from 0 to 15 inclusive. An even better one is 36 * k ^ 2 - 810 * k + 2763; it yields 45 different primes when k takes values from 0 to 44 inclusive. The existence of such polynomials is the reason why primes form "patterns" when put in a grid on a plane - because in analytical geometry, lines and curves on the plane are expressed with polynomials.

If you relax the requirement to get only primes, it is trivial to come up with a polynomial that would yield all possible primes. For instance 6 * k +/- 1 yields every prime greater than 3.

The sieve of Eratosthenes is a rather inefficient algorithm for primality testing and prime number generation; it is useless for anything but relatively small numbers and it does use brute force. It is just better than trial division - but only clueless idiots use trial division for primality testing. From what I can see in the PyPrimes code, Croft spirals (or Adoni spirals or whatever) is just a variant of the formula I've given above, only it sieves out the multiples of 2, 3, 5, 7, 11, 13, 17, 19 and 29, instead of just 2 and 3 as the formula above does. It might be marginally faster than Eratosthenes's sieve for small numbers but is utterly useless for sufficiently large primes.

The author obviously is too clueless to understand the much more complex algorithms like Miller-Rabin, or NFS.

That said, how exactly the NIST elliptic curves are picked is a concern and I personally don't trust Elliptic Curve Encryption - but that's only because I don't have a sufficiently good understanding of it (while I do understand and prefer RSA encryption). But nobody forces you to use the NIST curves. You can easily pick different ones and still use EC-based cryptography.

And, of course, all this has nothing to do with Bitcoin or with the cryptographic hash functions in general.


...as per opening statement?

I'm not a mathematician, I'm a geologist. Just posted this simply as topical subject matter, that's what these forums are for, right?

Been a supporter of Blockchain technology for almost 2 years, and fortunately may have more BTC than most. With that, there are also many other investors that visit these forums. Personally I do fear at times for the security of private keys and just wanted to know if there was any mathematical premise for PNC, as to decryption?

Apologies, as it appears to have summoned emotive negativity for some of you folk.

I'm just after an explanation that confirms that this is impossible and why.

 

 


Dude you're talking to NSA shills here, you know that right.

haha

NSA created bitcoin and it is back doored

ECC is backed doored by using seed keys created on the same prime spiral that was exposed in 1995 by Dr. Sol Adoni

So listen to the NSA bots here, they give you bogus info, the seeds are corrupt as the Snowden docs revealed

CORRUPT KEYS destroyed ECC

Bitcoin uses ECC

Any ECC can be back doored due to understanding how the seed keys lie on the same spiral, so that relationship is what they use to create bad seed keys

DUH


Appreciate everyone's input, so thanks - but I sincerely hope you are wrong on this one!!

Thus far, no one has given me any proof. What I would need to see in order to believe is;

- Someone finding a Wallet on the Blockchain with say 50BTC;

- Then hitting the "Request Funds" button;

- Running their Software "backdoor" (prime-base, 8 prime spiral based) decryption program;

- Withdrawing the funds to another Wallet.


Until I see that, I say SHA256 Bitcoin is secure/unhackable  
jbreher
Legendary
*
Offline Offline

Activity: 3038
Merit: 1660


lose: unfind ... loose: untight


View Profile
November 26, 2014, 09:46:01 PM
 #46

ECC is backed doored by using seed keys created on the same prime spiral that was exposed in 1995 by Dr. Sol Adoni

mmmkay. Where is the academic literature showing this to be true? Other than some for-profit pamphlet written by Adoni, I mean.

Anyone with a campaign ad in their signature -- for an organization with which they are not otherwise affiliated -- is automatically deducted credibility points.

I've been convicted of heresy. Convicted by a mere known extortionist. Read my Trust for details.
jonald_fyookball
Legendary
*
Offline Offline

Activity: 1302
Merit: 1004


Core dev leaves me neg feedback #abuse #political


View Profile
November 26, 2014, 10:24:08 PM
 #47


NSA created bitcoin and it is back doored
 

Burden of proof says that whoever makes an assertion is
responsible to prove it.

And your proof is .... ? ?

doof
Hero Member
*****
Offline Offline

Activity: 765
Merit: 503


View Profile WWW
November 26, 2014, 11:01:57 PM
 #48

Primes are useful because multiplication is computationaly easy.  Factorization is not.  Are you suggesting 30 mod prime makes factorization easy?
247casino
Newbie
*
Offline Offline

Activity: 56
Merit: 0


View Profile WWW
November 27, 2014, 12:20:44 AM
 #49

Primes are useful because multiplication is computationaly easy.  Factorization is not.  Are you suggesting 30 mod prime makes factorization easy?


Yep, you divide by 30 and the remainder tells you what spiral it is on

so now you only have to check 1/30th of the field

both primes and composites over 5 are all 30n+PorNP

so no matter the number, you can find it's distribution channel and all these seed keys are on the same spirals

so they're relational

you got nothing but cooked seed keys and the recipe is 30n+PorNP

P = the 8 adoni spiral primes
NP = the other 22 numbers

So 30Mod cracks both Prime based crypto and ECC that doesn't have to use primes

the seed keys are all related to each other by being 30n+Y there the y is known to the seed key maker

Y can be one of the 8 adoni primes or one of the 22 non primes

is anyone starting to understand this?

every number above 5 both prime and non prime fits 30 mod and as long as the seed keys have the same Y as what you add to it

the n doesn't matter

it's the Y channel that links the numbers that no one knows about

Flashman
Hero Member
*****
Offline Offline

Activity: 518
Merit: 500


Hodl!


View Profile
November 27, 2014, 01:18:22 AM
 #50

30 times easier? That's not even 2 powers of ten, and the entropy of the private keys is considered to be at least a dozen powers of 10 over that which is physically possible to dream of brute forcing ever.

TL;DR See Spot run. Run Spot run. .... .... Freelance interweb comedian, for teh lulz >>> 1MqAAR4XkJWfDt367hVTv5SstPZ54Fwse6

Bitcoin Custodian: Keeping BTC away from weak heads since Feb '13, adopter of homeless bitcoins.
jonald_fyookball
Legendary
*
Offline Offline

Activity: 1302
Merit: 1004


Core dev leaves me neg feedback #abuse #political


View Profile
November 27, 2014, 01:55:05 AM
 #51

30 times easier? That's not even 2 powers of ten, and the entropy of the private keys is considered to be at least a dozen powers of 10 over that which is physically possible to dream of brute forcing ever.

Would that be even 30 times easier than 128 bit security in ECC ? (256 bit key for ECC gives 128 bit security)? Or is it not applicable?
Also, let us not forget RIPEMD-160 protects Bitcoiners as well, and there is nothing but a hash function to work with if you want
to try to break it.

Vessko
Full Member
***
Offline Offline

Activity: 139
Merit: 100



View Profile
November 27, 2014, 09:06:24 AM
 #52

Yep, you divide by 30 and the remainder tells you what spiral it is on

so now you only have to check 1/30th of the field

LOL, LOL, LOL. And what a big help that is! As I said - conspiracy theory bullshit, written by a clueless moron.

Quote
so no matter the number, you can find it's distribution channel and all these seed keys are on the same spirals

And that helps you how exactly? How about a practical example? Here is a number:

13506641086599522334960321627880596993888147560566702752448514385152651060\
48595338339402871505719094417982072821644715513736804197039641917430464965\
89274256239341020864383202110372958725762358509643110564073501508187510676\
59462920556368552947521350085287941637732853390610975054433499981115005697\
7236890927563

If you can produce at least one factor of it - using Adoni spirals or anything else - I'll pay you $10,000 (in bitcoin or any other way you choose).

And this is "only" a 1024-bit number - such RSA keys are considered only marginally secure these days and the use of 2048-bit keys is recommended instead.

Some clueless idiots just cannot wrap their head around big numbers. 1/30th of a humongously large number that takes an eternity to factor is still a humongously large number that takes an eternity to factor.

Quote
So 30Mod cracks both Prime based crypto and ECC that doesn't have to use primes

Prove it. Put up or shut up.

Quote
Python Primes tested all the prime algorithm the fastest was 30 Mod Prime Algorithm or Prime Spirals all the modern stuff did terrible, the only thing even close to prime spirals was the ancient greek sieve, wheels and other algo's did 100 primes a second and ancient sieve 20k and the adoni spirals 30K

Bullshit. Your method is equivalent to the Eratosthenes's sieve with the first 30 numbers pre-sieved. So, it would be marginally faster (like difficult to measure faster) than it. News flash - that algorithm is practical only for small numbers. The funny thing is that "the modern stuff" - which you clearly don't understand - is actually slower for small numbers. (Another funny thing is that one of the modern methods, the Quadratic Sieve, is faster for relatively large but not too large numbers than the General Number Field Sieve which truly shows its advantages for very large numbers.) 20-30k numbers is a disappearingly small range.

Quote
So 50% improvement on finding primes.

Yeah, so that instead of 40 times the life of the Universe, you'd need only 20 times the life of the Universe to factor a number. Big improvement.

Some people's ignorance and stupidity is simply breath-taking...
247poker
Newbie
*
Offline Offline

Activity: 16
Merit: 0


View Profile
November 27, 2014, 04:43:43 PM
 #53

Snowden documents say ECC is back doored by NSA right?

The little I've read on the back door is it was done by corrupt seed keys. So the NSA has the known relationship they won't have to divide by anything to find anything, they control the seed keys and already know the special relationship according to the Snowden docs. Now if anyone wants to say that ECC is secure and Snowden is wrong, the show the articles. From all I've read ECC is back doored and the NSA used NiSt to do it right?

The rest is speculation, ECC is corrupted and it was done with seed keys from the NSA, so the seed key developer has the the skeleton key it's not a formula using division or whatever, it's a formula that uses the relationship between the two seed keys released by NiST and if they did it with one type of ECC who is to say it wasn't done with all ECC.

Flashman
Hero Member
*****
Offline Offline

Activity: 518
Merit: 500


Hodl!


View Profile
November 27, 2014, 05:52:07 PM
 #54

Snowden says a specific type of ECC was backdoored, bitcoin does not use that specific type.

TL;DR See Spot run. Run Spot run. .... .... Freelance interweb comedian, for teh lulz >>> 1MqAAR4XkJWfDt367hVTv5SstPZ54Fwse6

Bitcoin Custodian: Keeping BTC away from weak heads since Feb '13, adopter of homeless bitcoins.
1anonymous
Member
**
Offline Offline

Activity: 252
Merit: 10


View Profile WWW
November 27, 2014, 06:01:19 PM
 #55

Snowden says a specific type of ECC was backdoored, bitcoin does not use that specific type.


ECC is ECC, you really think that if the NSA has corrupted one type they can't corrupt all strains of ECC?

Koblitz Curves aren't that special the NSA controls them and him
bf4btc
Hero Member
*****
Offline Offline

Activity: 568
Merit: 500


Smoke weed everyday!


View Profile
November 27, 2014, 06:32:47 PM
 #56

Primes are useful because multiplication is computationaly easy.  Factorization is not.  Are you suggesting 30 mod prime makes factorization easy?
Yep, you divide by 30 and the remainder tells you what spiral it is on

so now you only have to check 1/30th of the field

I don't think this really matters. You would still need to use a very large amount of computing power to figure out the private key from the public address, more computing power then would likely ever be available in any of our lifetimes.

████████████████████████
███████████████████████████
█████████████████████████████
██████████████████████████████
███████████████████████████████
████▄▄▄█████████████████████████
█████████████████████████████████
███████████████████████████████████
██████████████████████████████████
████████████▄▄▄▄▄▄▄████████████████
█████████████████████████████████
████████▀▀▀██████████████████████
████████████████████████████████
████████████████████████████
████▀▀▀▀████████

Vessko
Full Member
***
Offline Offline

Activity: 139
Merit: 100



View Profile
November 27, 2014, 08:38:20 PM
 #57

Snowden documents say ECC is back doored by NSA right?

Wrong.

Quote
The little I've read

I suggest that you read more.

Quote
on the back door is it was done by corrupt seed keys.

As I said, there are issues with the NIST curves. That doesn't necessarily mean that they are compromised (despite the speculation to the contrary, the NSA actually strengthened DES with their modification, using their superior knowledge of an attack that was not yet known to the civilian sector), but it is enough to make them suspicious.

However, nobody forces you to use these particular curves. Even if they are backdoored, this doesn't compromise the ECC itself. I still dislike ECC and prefer RSA instead - but that's just my own personal problem; I understand RSA better.

Quote
So the NSA has the known relationship they won't have to divide by anything to find anything, they control the seed keys and already know the special relationship according to the Snowden docs.

So, use different "keys" (curves, really, your ignorance is breathtaking), not "seeded" by the NSA.

Quote
Now if anyone wants to say that ECC is secure and Snowden is wrong, the show the articles. From all I've read ECC is back doored and the NSA used NiSt to do it right?

Wrong. All we know from Snowden is that the NSA used NIST to promote the acceptance of weak algorithms. This doesn't mean that ECC is insecure. It might be that the particular ECC curves suggested by NIST are insecure. If you believe that to be the case, use different ones. Or it might mean that the NSA tampering is in a completely different place.

Quote
The rest is speculation

Yep. Like most of what you have posted here.

Quote
ECC is corrupted

We don't know that.

Quote
and it was done with seed keys from the NSA, so the seed key developer has the the skeleton key it's not a formula using division or whatever, it's a formula that uses the relationship between the two seed keys released by NiST and if they did it with one type of ECC who is to say it wasn't done with all ECC.

NIST did not invent ECC. The NSA did not invent ECC. You clearly don't know what ECC is. The best one can claim is that the NSA made NIST suggest a weak elliptic curve. That claim cannot be proven, but even if it is true, one can use other curves and still use ECC.

And, again, all this has absolutely nothing to do with Bitcoin. It doesn't even have anything to do with the touted Adoni/Croft "spirals", factorization, prime number generation and primality testing algorithms.
247poker
Newbie
*
Offline Offline

Activity: 16
Merit: 0


View Profile
November 27, 2014, 08:52:24 PM
 #58

So are you NSA Vessko? haha

From what I've read, Snowden docs proved the NSA hacked ECC with bad seed keys and NiST their government Org distributed them, now you can say what you want, but that's what the whole Snowden Docs and ECC crypto problem is, unless we're all idiots can can't read, yet you a newb knows all the main people in the world right Vessko.

Yeah sure. How about this, do you agree that the 30 Mod prime algorithm locates all primes over 5 in that they exist on 8 spirals?

Is that a fact? Yes or No

Now IF you agree that is a fact, that means all primes above 5 must be 30n+P where n = any number and P = one of the 8 Adoni Prime spirals.

Now that means PRIMES ARE NOT RANDOM, so the long history of mathematics had man geniuses looking for that and Dr. Adoni was the first guy to find it in 1995.

Now to you is he a genius or should he be mocked on this forum like you are doing. Face it, if you mock Dr. Adoni and his brilliant 30Mod Prime Algorithm the NSA is paying you to mock him.

So who signs your checks Vessko? NSA right?

And no I'm not Dr. Adoni. I wish I were I keep hearing people say how much dough he has.

As to bitcoin, do you agree bitcoin uses ECC crypto?

Do you agree bitcoin use Koblitz Curves a form of ECC crypt?

So any major news about how corrupt ECC crypto CONCERNS BITCOIN, now just go back to the NSA and cry you got found out that quick.
jonald_fyookball
Legendary
*
Offline Offline

Activity: 1302
Merit: 1004


Core dev leaves me neg feedback #abuse #political


View Profile
November 27, 2014, 09:35:45 PM
 #59


Now to you is he a genius or should he be mocked on this forum like you are doing. Face it, if you mock Dr. Adoni and his brilliant 30Mod Prime Algorithm the NSA is paying you to mock him.

So who signs your checks Vessko? NSA right?

And no I'm not Dr. Adoni. I wish I were I keep hearing people say how much dough he has.



hilarious.  happy thanksgiving Sol.

ever notice people without wealth pretend to be wealthy and
those with money keep quiet about it?

b!z
Legendary
*
Offline Offline

Activity: 1582
Merit: 1010



View Profile
November 28, 2014, 01:20:39 AM
 #60

Stop falling for the bait guys. He's obviously trolling (or very delusional).
Pages: « 1 2 [3] 4 »  All
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!