Author

Topic: [ANN] [HVC] Heavycoin - Ultra-secure, Decentralized Block Reward Voting, Fast - page 194. (Read 542277 times)

sr. member
Activity: 420
Merit: 250
Bayern
price is dropping

If you actually believe in the Coin don't check price every hour.
sr. member
Activity: 336
Merit: 250
sr. member
Activity: 462
Merit: 250
If the same algorithm for Quark is broken, you do not win anything.
This is not exactly true, as Quark uses different superpositions depending on intermediate hashes, and having broken one hash, you win calculation performance for some hashes at least. However, hashes chaining is obviously more 'secure' than bit-wise composition, Quark is a clear winner here.
full member
Activity: 140
Merit: 100
So it seems to me that value of coin is most directly correlated with interest which again is closely related to awareness. It would follow then, that creating an extremely simplified and user-friendly wallet that even non-mining community people could use to at least get a taste for the coin would be a really good thing for the community.

Would anyone be willing to build such a wallet? I don't have enough HVC right now for any meaningful bounty, but if you guys think it's a good idea I'm sure we can rope something together!

This is one of the biggest hurdles with crypto and mass adoption. The majority of people out there have no clue what they are doing on a comp let alone expecting them to setup their own coin wallet, and on top of that expecting them to know how to keep it safe. Crypto can tote all about security this and that but if the end user is clueless it will never work out.
member
Activity: 98
Merit: 10
Stop spamming that lol

This is not spam... My website accept HVC and I want to let people know about that...
everybody promote their pools, dice site etc. so whats the problem?  Cheesy

This is actualy good news for HeavyCoin. Coin cant get value if no one use it
sr. member
Activity: 420
Merit: 250
Bayern
full member
Activity: 210
Merit: 100
Well I actually wanted to wait for a response of keccak when I told him about my Dice site a couple of days ago but I got no response yet so I'm just gonna release it here now anyway.

House Edge: 1%.
www.heavydice.com

I will raise the limits as soon as I get ahold of more HVC.

What's your HVC address?
HPprVuuY26BkhuBkoXCoGjH29XNFSJLCTw is the bank account Smiley

Sent something for you.
member
Activity: 61
Merit: 10
I'll use crypto to buy a Fiat
So it seems to me that value of coin is most directly correlated with interest which again is closely related to awareness. It would follow then, that creating an extremely simplified and user-friendly wallet that even non-mining community people could use to at least get a taste for the coin would be a really good thing for the community.

Would anyone be willing to build such a wallet? I don't have enough HVC right now for any meaningful bounty, but if you guys think it's a good idea I'm sure we can rope something together!
Lys
newbie
Activity: 12
Merit: 0
Well I actually wanted to wait for a response of keccak when I told him about my Dice site a couple of days ago but I got no response yet so I'm just gonna release it here now anyway.

House Edge: 1%.
www.heavydice.com

I will raise the limits as soon as I get ahold of more HVC.

What's your HVC address?
HPprVuuY26BkhuBkoXCoGjH29XNFSJLCTw is the bank account Smiley
full member
Activity: 210
Merit: 100
Well I actually wanted to wait for a response of keccak when I told him about my Dice site a couple of days ago but I got no response yet so I'm just gonna release it here now anyway.

House Edge: 1%.
www.heavydice.com

I will raise the limits as soon as I get ahold of more HVC.

What's your HVC address?
legendary
Activity: 930
Merit: 1010
Why not a dicegame like just-dice?
full member
Activity: 210
Merit: 100

We never claimed Quark is bad for second-preimage resistance.  It's pretty good.  We claim Quark is no better for collisions than BLAKE-512, and we have proposed an alternative solution that does not rely solely on BLAKE-512.


And that's wrong and easy to prove.

While we wait for your proof, here's one for you to ponder regarding collisions in Quark.

Quark's multi-hashing strategy is to chain functions together.  It is known that chaining functions together, eg. H1(H2(...(Hn(x)))), does not improve collision resistance.  A collision in Hn(x) trivially leads to a collision in the entire chain.  This is algebraically visible in the definition of the chained function.

If this is still unclear, then consider this simple proof for chains of length two.  Suppose we have a combined cryptographic hash function F composed of a chain of two cryptographic hash functions H1 and H2.

F(x) = H1(H2(x))

We will show that a collision in H2 leads to a collision in F.
First, assume we have a collision in H2.  Thus, by definition, we have two blocks w and x such that H2(w) = H2(x) = y.  Thus, we have

F(w) = H1(H2(w)) and F(x) = H1(H2(x)),

which is equal to

F(w) = H1(y) and F(x) = H1(y).

Uh-oh, H1(y) = H1(y) = z, so we have

F(w) = z and F(x) = z.

So

F(w) = F(x) = z.

Thus, for inputs w and x the chained function F also collides.  This is true for any collision in H2 and any length chain of functions.  So chaining functions together does nothing for collisions.
Lys
newbie
Activity: 12
Merit: 0
Well I actually wanted to wait for a response of keccak when I told him about my Dice site a couple of days ago but I got no response yet so I'm just gonna release it here now anyway.

House Edge: 1%.
www.heavydice.com

I will raise the limits as soon as I get ahold of more HVC.
sr. member
Activity: 1112
Merit: 256
Lordshanken  is a scammer dont listen to him!

"Hey, someone's pointing out that the developers have no clue of math and even proves it. Let's call him a scammer."

Yeah, that's going to work out. :-)
newbie
Activity: 41
Merit: 0
Heavy-Dice.info
House Edge is %2
Maximum bet amount is 60 HVC now

http://heavycoin.github.io/images/heavycoin-logo.png

Quote
Donation to bankroll
HHeHAKQNWNBMmmwGDWP6819fsWvBEHZVJg

Stats: 235 gambler played 113537 times so far.

A motherfucker hacked the bankroll (1k+ HVC).  I'm looking into it.

188.116.54.12
member
Activity: 90
Merit: 10
Lordshanken  is a scammer dont listen to him!


[/quote]

TO THE MOOON
sr. member
Activity: 1112
Merit: 256

Did you miss the 'interleaved' word somehow? You need all 4 hashes to have last 4 bits zero to match the target 0x0000FFFF.. I'd suggest just reading the code.

However, using only last 64 bits of each of 4 hashes (and effectively only last 8-10 bits for PoW at current difficulty) kills the math behind their cryptographic security proofs.

That's does not need to be bad to just take a portion of a hash. But if one of the algorithms for Heavycoin is broken, you simply do not need to apply it any longer. You satisfy a higher difficulty with less effort. If the same algorithm for Quark is broken, you do not win anything. And that's why Quark is more secure. That more than obvious. Heavycoins claims the opposite. Claiming 1+1 = 3 is pretty much at the same level.
sr. member
Activity: 1112
Merit: 256

We never claimed Quark is bad for second-preimage resistance.  It's pretty good.  We claim Quark is no better for collisions than BLAKE-512, and we have proposed an alternative solution that does not rely solely on BLAKE-512. 


And that's wrong and easy to prove.


In Heavycoin if one of the 4 cryptographic hashes is completely broken, then you lose 64 bits out of 256 bits.  In Bitcoin if SHA-256 is completely broken, then you lose 256 bits.  Both scenarios are unlikely, but in one of them you lose fewer bits.

If in Quark one of the 4 cryptographic hashes is broken, you lose - NOTHING!

I am going to provide you an easy to brake hashing function. Craphash(H) = ~H. Simply flip all bits. So, and now you claim that CrapHash(Keccak-512(Skein-512(Blake-512(X)))) or Blake-512(Skein-512(Keccac-512(CrapHash(X)))) is broken? Sorry, but that's ridiculous.



full member
Activity: 210
Merit: 100
However, using only last 64 bits of each of 4 hashes (and effectively only last 8-10 bits for PoW at current difficulty) kills the math behind their cryptographic security proofs.

The risk is still spread over multiple cryptographic hash functions.
sr. member
Activity: 462
Merit: 250

That's already complete nonsense. The developers are just full of crap. Let's say there is a second-preimage attack for BLAKE-512. So am able to compute an input value X, so that BLAKE-512(X) = Y, where Y matches the difficulty and finds a block. If Keccac runs before Blake, I still need to find a l need to find an input Z, so that Keccak(Z) = X.

Furthermore, they claim:


LMFAO. These kids have no clue what they are talking about. In fact, the opposite is true. If one hash function is broken, it's possible to freely choose the corresponding 64 bit in the output. Oh guys, just quit this coin. It's pathetic and an insult to anyone capable of adding 1 and 1.

Did you miss the 'interleaved' word somehow? You need all 4 hashes to have last 4 bits zero to match the target 0x0000FFFF.. I'd suggest just reading the code.

However, using only last 64 bits of each of 4 hashes (and effectively only last 8-10 bits for PoW at current difficulty) kills the math behind their cryptographic security proofs.
Jump to: