Bitcoin Forum
May 05, 2024, 03:04:57 PM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: « 1 ... 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 [63] 64 65 66 67 68 69 70 71 72 73 »
  Print  
Author Topic: [ANN] Kryptohash | Brand new PoW algo | 320bit hash | ed25519 | PID algo for dif  (Read 149394 times)
berbip
Member
**
Offline Offline

Activity: 143
Merit: 10


View Profile
April 25, 2015, 12:08:58 AM
 #1241

This coin really has a lot of potential! I'm putting all my gpu firepower into it!


Hi, great to have new miners. Spread the word.
From what is see on nonce pool i assume you run two cards, would that be two 280x ?
On the pool i'm lechilli btw.
1714921497
Hero Member
*
Offline Offline

Posts: 1714921497

View Profile Personal Message (Offline)

Ignore
1714921497
Reply with quote  #2

1714921497
Report to moderator
"There should not be any signed int. If you've found a signed int somewhere, please tell me (within the next 25 years please) and I'll change it to unsigned int." -- Satoshi
Advertised sites are not endorsed by the Bitcoin Forum. They may be unsafe, untrustworthy, or illegal in your jurisdiction.
1714921497
Hero Member
*
Offline Offline

Posts: 1714921497

View Profile Personal Message (Offline)

Ignore
1714921497
Reply with quote  #2

1714921497
Report to moderator
1714921497
Hero Member
*
Offline Offline

Posts: 1714921497

View Profile Personal Message (Offline)

Ignore
1714921497
Reply with quote  #2

1714921497
Report to moderator
Videlicet
Legendary
*
Offline Offline

Activity: 868
Merit: 1058


Creator of Nexus http://nexus.io


View Profile WWW
April 25, 2015, 03:19:19 AM
 #1242

What's your reasoning dev for using 320 bit hashing rather than 256 bit?

Do elaborate, I love details  Wink

I would like to elaborate more but, here are the 2 main reasons.

1) To optimize the KSHAKE PoW algorithm in OpenCL (*).
2) Reduce the chances of a collisions even more (**).


(*) Earlier during development, I was using 256 bits for KSHAKE. To optimize the PoW algo in OpenCL, the block header size needed to be 136 bytes long (Keccak Rate = 1088, divided by 8 ). This meant wasting lots of space in the blockchain.  
On the other hand, using 320 bit requires Keccak Rate = 960 which translates to a block header size of 120 bytes.  This allowed me to add few extra fields to the block header without wasting space since, there is a couple fields that could allow for future enhancements.

Code:
        struct _block
        {
            int nVersion;            //  4 bytes
            int nRegion;             //  4 bytes
            uint320  hashPrevBlock;  // 40 bytes
            uint320  hashMerkleRoot; // 40 bytes
            int64_t  nTxTime;        //  8 bytes
            uint64_t nHashCoin;      //  8 bytes (currently unused)
            uint32_t sigchecksum;    //  4 bytes (currently unused)
            uint32_t nBits;          //  4 bytes
            uint32_t nTime;          //  4 bytes
            uint32_t nNonce;         //  4 bytes
        } block;
 


(**) My motto is: Higher security is always better.
People in crypto believe that a 256bit hash is good enough for today but, how about 25 years from today?
If the difficultly increases too much, there could be enough leading zeroes in the 256bit hash that can cause collisions to appear. What do you think would happen to your coin once you get hashes pointing to more than 1 transaction?  
Also, most people just see that 320 > 256. At the end of the day this is what counts.

Why not 512 or 1024?

[Nexus] Created by Viz. [Videlicet] : "videre licet - it may be seen; evidently; clearly"
Xevious75
Newbie
*
Offline Offline

Activity: 14
Merit: 0


View Profile
April 25, 2015, 12:03:16 PM
Last edit: April 25, 2015, 12:16:26 PM by Xevious75
 #1243

This coin really has a lot of potential! I'm putting all my gpu firepower into it!


Hi, great to have new miners. Spread the word.
From what is see on nonce pool i assume you run two cards, would that be two 280x ?
On the pool i'm lechilli btw.

Smiley nice to meet you here!
I'm usually running just one card I expressly bought for that purpose: an Asus r9 290  currently pushed with: --shaders 2560 --shaders-mul 12 --gpu-engine 1111 --gpu-memclock 1400  --cl-opt-disable. No overvolting (unavailable on my card, unless I flash the BIOS with an X version).  I also run a CPU miner for a pseudo-junk cryptocoin that actually slightly increases the performance of our cgminer! (using 2 threads on a core I5 4440 with hyperthreading enabled).
With this setup I can squeeze >330khps with <0.3% HW for an acknowledged WU of 1.1/m. Mem clock could go as far as 1600 with no probems, but the gain in performance would be small and I decided to stop here.
Having an open case and lots of system fans (2 - 2.5krpm) pointing to the card, I have its fans running at <50% while keeping temps <80° at 2PM in Italy. I suppose in summer I'll have to tone down a bit the settings in order to preserve this ideal status.

I work as a net admin, so I control the internet access in my company and occasionally have some free hardware to put to work (hey, you have to do some burn-in test before sending new PCs to the end users, don't you? ;-) ) Currently I have an R5 and an R6 GPUs that together provide 50Khps without overheating (with proper ventilation).

I also noted that Intel 4000 GPUs can run with cgminer, but they are just pathetic (<5khps) while newer 4600 are not recognized. Has anyone found a way to use them? what about the 5000 / 6000 series of Intel CPUs?
E9800
Sr. Member
****
Offline Offline

Activity: 250
Merit: 250


View Profile
April 26, 2015, 12:10:16 PM
 #1244

I'm buying KHC today at EmpoEX if anyone is interested. KHC really needs a good explorer. Developer should get a hold of https://chainz.cryptoid.info. They are reasonable on price and their explorer is extremely detailed and easy to use.
wand_reader
Member
**
Offline Offline

Activity: 64
Merit: 10


View Profile
April 26, 2015, 03:58:48 PM
 #1245

I'm buying KHC today at EmpoEX if anyone is interested. KHC really needs a good explorer. Developer should get a hold of https://chainz.cryptoid.info. They are reasonable on price and their explorer is extremely detailed and easy to use.
Yeah,chainz is a good BE.

wr104 (OP)
Sr. Member
****
Offline Offline

Activity: 329
Merit: 250


View Profile WWW
April 26, 2015, 11:52:06 PM
Last edit: April 27, 2015, 10:34:57 PM by wr104
 #1246

New cgminer-khc version 3.7.8 available

Changes/enhancements:

- Updated DLLs to the latest available versions.
- Added the "--secure" option to enhance security(*).

Download from here:
https://github.com/kryptohash/cgminer-khc/releases


(*)The Secure mode allows cgminer-khc to use HTTPS protocol for RPC calls but, unlike other miner software, cgminer-khc connects only to Wallets and Pools that present a "trusted" SSL Certificate.
Why is this important? Because not checking for trusted SSL Certificates opens the door to Man-In-The-Middle attacks, where an adversary (a.k.a. Hacker) could steal your credentials and even your coins.


How to enable Secure mode for Solo mining:

Note: This should only be used if cgminer-khc runs on a different computer than the Wallet.

1. Download OpenSSL for Windows ( https://www.openssl.org/related/binaries.html )


2. Use openSSL command lines below to create a Self-Signed SSL Certificate for the Computer running the Wallet.

  openssl genrsa -out server.pem 2048
  openssl req -new -x509 -nodes -sha256 -days 3650 -key server.pem > server.cert

  Note: When asked to provide the Common Name, you could type the IP address of the computer running the Wallet, if your IP address is static. If your IP address is not static, specify the Computer Host name instead.

3. Copy the server.pem and server.cert to your kryptohash/region0 folder


4. Edit the kryptohash.conf file and add/uncomment these lines:

  server=1
  rpcport=38912
  rpcuser=<YourSecretUser>
  rpcpassword=<YourSecretPassword>


5. Enable SSL/TLS in the Wallet

  rpcssl=1
  rpcsslciphers=TLSv1.2+HIGH:!SSLv2:!aNULL:!eNULL:!AH:!3DES:@STRENGTH
  rpcsslcertificatechainfile=server.cert
  rpcsslprivatekeyfile=server.pem


6. Specify the IP address of the Computer where cgminer-khc will connect from.

  rpcallowip=192.168.1.1


7. Ensure the line below is commented out:

  #rpcconnect=127.0.0.1


8. Copy the server.cert file to the computer where cgminer-khc will run. Place the cert file inside the cgminer-khc-3.7.8 folder

9. Rename the server.cert file to cacert.pem or, append the content of server.cert at the end of the existing cacert.pem file.

10. Execute cgminer-khc using:

   cgminer --kryptohash --secure -o https://<Your-Wallet-HostName>:38912 -u <YourSecretUser> -p <YourSecretPassword> --shaders 2048 --shaders-mul 8



How to enable Secure mode for Pools.

1. Ensure your Pool supports HTTPS for RPC calls.


2. Download the latest cacert.pem file available at the CURL website ( http://curl.haxx.se/docs/caextract.html ) and place the file inside the cgminer-khc-3.7.8 folder.


3. If your Pool doesn't have a SSL Certificate signed by a public CA, ask the Pool to provide you with a Self-Signed SSL Certificate in PEM format.


4. Edit the cacert.pem file and append the Self-Signed SSL Certificate provided by your the Pool at the end of cacert.pem.


5. Execute cgminer-khc using  

   cgminer --kryptohash --secure -o https://<Your-Pool-HostName>:<SSL port> -u <YourSecretUser> -p <YourSecretPassword> --shaders 2048 --shaders-mul 8



BoscoMurray
Sr. Member
****
Offline Offline

Activity: 450
Merit: 250


View Profile
April 27, 2015, 11:29:04 AM
 #1247

I'm buying KHC today at EmpoEX if anyone is interested. KHC really needs a good explorer. Developer should get a hold of https://chainz.cryptoid.info. They are reasonable on price and their explorer is extremely detailed and easy to use.

Move your buy wall to 200 sat and I might sell into that Wink
Undead_Phenix
Member
**
Offline Offline

Activity: 112
Merit: 10


View Profile
April 27, 2015, 11:44:59 AM
 #1248

New cgminer-khc version 3.7.8 available

Changes/enhancements:

- Updated DLLs to the latest available versions.
- Added the "--secure" option to enhance security(*).

Download from here:
https://github.com/kryptohash/cgminer-khc/releases


(*)The Secure mode allows cgminer-khc to use HTTPS protocol for RPC calls but, unlike other miner software, cgminer-khc connects only to Wallets and Pools that present a "trusted" SSL Certificate.
Why is this important? Because not checking for trusted SSL Certificates opens the door to Man-In-The-Middle attacks, where an adversary (a.k.a. Hacker) could steal your credentials and even your coins.


How to enable Secure mode for Solo mining:

Note: This should only be used if cgminer-khc runs on a different computer than the Wallet.

1. Download OpenSSL for Windows ( https://www.openssl.org/related/binaries.html )


2. Use openSSL command lines below to create a Self-Signed SSL Certificate for the Computer running the Wallet.

  openssl genrsa -out server.pem 2048
  openssl req -new -x509 -nodes -sha256 -days 3650 -key server.pem > server.cert


3. Copy the server.pem and server.cert to your kryptohash/region0 folder


4. Edit the kryptohash.conf file and add/uncomment these lines:

  server=1
  rpcport=38912
  rpcuser=<YourSecretUser>
  rpcpassword=<YourSecretPassword>


5. Enable SSL/TLS in the Wallet

  rpcssl=1
  rpcsslciphers=TLSv1.2+HIGH:!SSLv2:!aNULL:!eNULL:!AH:!3DES:@STRENGTH
  rpcsslcertificatechainfile=server.cert
  rpcsslprivatekeyfile=server.pem


6. Specify the IP address of the Computer where cgminer-khc will connect from.

  rpcallowip=192.168.1.1


7. Ensure the line below is commented out:

  #rpcconnect=127.0.0.1


8. Copy the server.cert file to the computer where cgminer-khc will run. Place the cert file inside the cgminer-khc-3.7.8 folder

9. Rename the server.cert file to cacert.pem or, append the content of server.cert to the end of the existing cacert.pem file.

10. Execute cgminer-khc using:

   cgminer --kryptohash --secure -o https://<IP-Address-Of-Your-Wallet>:38912 -u <YourSecretUser> -p <YourSecretPassword> --shaders 2048 --shaders-mul 8



How to enable Secure mode for Pools.

1. Ensure your Pool supports HTTPS for RPC calls.


2. Download the latest cacert.pem file available at the CURL website ( http://curl.haxx.se/docs/caextract.html ) and place the file inside the cgminer-khc-3.7.8 folder.


3. If your Pool doesn't have a SSL Certificate signed by a public CA, ask the Pool to provide you with a Self-Signed SSL Certificate in PEM format.


4. Edit the cacert.pem file and append the Self-Signed SSL Certificate provided by your the Pool at the end of cacert.pem.


5. Execute cgminer-khc using  

   cgminer --kryptohash --secure -o https://<Your-Pool-IP-Address>:<SSL port> -u <YourSecretUser> -p <YourSecretPassword> --shaders 2048 --shaders-mul 8




Really appreciate your constant effort for KHC.

wand_reader
Member
**
Offline Offline

Activity: 64
Merit: 10


View Profile
April 27, 2015, 01:40:19 PM
 #1249

New cgminer-khc version 3.7.8 available

Changes/enhancements:

- Updated DLLs to the latest available versions.
- Added the "--secure" option to enhance security(*).

Download from here:
https://github.com/kryptohash/cgminer-khc/releases


(*)The Secure mode allows cgminer-khc to use HTTPS protocol for RPC calls but, unlike other miner software, cgminer-khc connects only to Wallets and Pools that present a "trusted" SSL Certificate.
Why is this important? Because not checking for trusted SSL Certificates opens the door to Man-In-The-Middle attacks, where an adversary (a.k.a. Hacker) could steal your credentials and even your coins.


How to enable Secure mode for Solo mining:

Note: This should only be used if cgminer-khc runs on a different computer than the Wallet.

1. Download OpenSSL for Windows ( https://www.openssl.org/related/binaries.html )


2. Use openSSL command lines below to create a Self-Signed SSL Certificate for the Computer running the Wallet.

  openssl genrsa -out server.pem 2048
  openssl req -new -x509 -nodes -sha256 -days 3650 -key server.pem > server.cert


3. Copy the server.pem and server.cert to your kryptohash/region0 folder


4. Edit the kryptohash.conf file and add/uncomment these lines:

  server=1
  rpcport=38912
  rpcuser=<YourSecretUser>
  rpcpassword=<YourSecretPassword>


5. Enable SSL/TLS in the Wallet

  rpcssl=1
  rpcsslciphers=TLSv1.2+HIGH:!SSLv2:!aNULL:!eNULL:!AH:!3DES:@STRENGTH
  rpcsslcertificatechainfile=server.cert
  rpcsslprivatekeyfile=server.pem


6. Specify the IP address of the Computer where cgminer-khc will connect from.

  rpcallowip=192.168.1.1


7. Ensure the line below is commented out:

  #rpcconnect=127.0.0.1


8. Copy the server.cert file to the computer where cgminer-khc will run. Place the cert file inside the cgminer-khc-3.7.8 folder

9. Rename the server.cert file to cacert.pem or, append the content of server.cert to the end of the existing cacert.pem file.

10. Execute cgminer-khc using:

   cgminer --kryptohash --secure -o https://<IP-Address-Of-Your-Wallet>:38912 -u <YourSecretUser> -p <YourSecretPassword> --shaders 2048 --shaders-mul 8



How to enable Secure mode for Pools.

1. Ensure your Pool supports HTTPS for RPC calls.


2. Download the latest cacert.pem file available at the CURL website ( http://curl.haxx.se/docs/caextract.html ) and place the file inside the cgminer-khc-3.7.8 folder.


3. If your Pool doesn't have a SSL Certificate signed by a public CA, ask the Pool to provide you with a Self-Signed SSL Certificate in PEM format.


4. Edit the cacert.pem file and append the Self-Signed SSL Certificate provided by your the Pool at the end of cacert.pem.


5. Execute cgminer-khc using  

   cgminer --kryptohash --secure -o https://<Your-Pool-IP-Address>:<SSL port> -u <YourSecretUser> -p <YourSecretPassword> --shaders 2048 --shaders-mul 8




Is this miner faster than 3.7.7?

wr104 (OP)
Sr. Member
****
Offline Offline

Activity: 329
Merit: 250


View Profile WWW
April 27, 2015, 04:11:27 PM
Last edit: April 27, 2015, 10:24:32 PM by wr104
 #1250

No changes in mining speed.  Just the latest DLLs and a security enhancement

BTW, since the DLLs were built using Visual Studio 2013, you're going need to install the Visual C++ Redistributable Packages 2013 for x86 (32bit), if you don't have it already.
https://www.microsoft.com/en-us/download/details.aspx?id=40784




E9800
Sr. Member
****
Offline Offline

Activity: 250
Merit: 250


View Profile
April 28, 2015, 01:32:04 AM
 #1251

I'm buying KHC today at EmpoEX if anyone is interested. KHC really needs a good explorer. Developer should get a hold of https://chainz.cryptoid.info. They are reasonable on price and their explorer is extremely detailed and easy to use.

Move your buy wall to 200 sat and I might sell into that Wink
No Thanks. I may buy again later.
berbip
Member
**
Offline Offline

Activity: 143
Merit: 10


View Profile
May 02, 2015, 03:24:37 PM
 #1252

thanks for the new miner, looking forward to connect to nonce pool with ssl
Looks a bit too secure to implement on my home network.
it's a very nice feature
wand_reader
Member
**
Offline Offline

Activity: 64
Merit: 10


View Profile
May 02, 2015, 10:31:50 PM
 #1253

The net hashrate is pretty low,the network seems risky.

Xevious75
Newbie
*
Offline Offline

Activity: 14
Merit: 0


View Profile
May 03, 2015, 01:08:27 AM
 #1254

The net hashrate is pretty low,the network seems risky.
Mine!  ;-)
It's time to take advantage of the low difficutly. As for now, an attack would make little sense and as soon as the coin will start to be more qoted, more people will join mining and the net hashrate will increase as well.
Mining to the wallet is a great option now.
Undead_Phenix
Member
**
Offline Offline

Activity: 112
Merit: 10


View Profile
May 06, 2015, 10:46:29 AM
 #1255

The net hashrate is pretty low,the network seems risky.
Mine!  ;-)
It's time to take advantage of the low difficutly. As for now, an attack would make little sense and as soon as the coin will start to be more qoted, more people will join mining and the net hashrate will increase as well.
Mining to the wallet is a great option now.
Half year has passed,still no big exchange. Angry Angry Angry

BoscoMurray
Sr. Member
****
Offline Offline

Activity: 450
Merit: 250


View Profile
May 06, 2015, 11:16:25 AM
 #1256

The net hashrate is pretty low,the network seems risky.
Mine!  ;-)
It's time to take advantage of the low difficutly. As for now, an attack would make little sense and as soon as the coin will start to be more qoted, more people will join mining and the net hashrate will increase as well.
Mining to the wallet is a great option now.
Half year has passed,still no big exchange. Angry Angry Angry

Maybe dev can contact Bittrex with coin details as per this page: https://bittrex.zendesk.com/hc/en-us/articles/202583854-Submitting-a-Coin-to-Bittrex-Updated-02-28-15
wr104 (OP)
Sr. Member
****
Offline Offline

Activity: 329
Merit: 250


View Profile WWW
May 06, 2015, 01:22:23 PM
 #1257


I have contacted Bittrex twice and I've got the same "automatic" response every time... They want you to vote for the coin on Twitter. https://twitter.com/bittrexexchange

Other exchanges have asked me to pay few BTCs to get the coin listed.  I refused.
BoscoMurray
Sr. Member
****
Offline Offline

Activity: 450
Merit: 250


View Profile
May 06, 2015, 07:41:35 PM
 #1258

Can we have a sneak peak of the Android wallet please? That will give us something else to be twittering about Wink
wr104 (OP)
Sr. Member
****
Offline Offline

Activity: 329
Merit: 250


View Profile WWW
May 06, 2015, 08:48:30 PM
 #1259

Can we have a sneak peak of the Android wallet please? That will give us something else to be twittering about Wink

As soon as I get a stable version, I'll provide a beta for the Testnet.
Undead_Phenix
Member
**
Offline Offline

Activity: 112
Merit: 10


View Profile
May 12, 2015, 08:18:33 AM
 #1260

Dev,please contact http://www.jubi.com.
It's a very big China exchange.

Pages: « 1 ... 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 [63] 64 65 66 67 68 69 70 71 72 73 »
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!