Author

Topic: [BCN] Bytecoin. Secure, private, untraceable since 2012 - page 321. (Read 1070171 times)

legendary
Activity: 1176
Merit: 1015
An email exchange with someone at CryptoNote that might help others clear up some details...

"Good afternoon,
I was hoping to hear more details about the developers of ByteCoin. There are rumors and fear being spread around online saying that basically 80% of the ByteCoins were ninja-mined from 2012 up until BCN's recent "public release". I can confirm on the blockchain that 83% of the coins are mined already, but I was wondering if CryptoNote had any historical information or more details about working with ByteCoin devs? Who and how many people actually mined these 154 billion coins?
Thank you for your time... "


RE:CryptoNote

"Dear ----,
It is not of our interest to judge the decisions of Bytecoin developers and its outcomes. The coin was indeed released in July 2012 in a cooperation with us. Bytecoin developers are killer coders and are responsible for the vast majority of the CryptoNote's current code base. However, when the coin was released the two teams took completely different paths. CryptoNote went back to the researches, while Bytecoin was focused on building the cryptocurrency and the community. There are polar views on the current distribution of Bytecoin. What we can confirm is that the coin indeed had several groups of early adopters (related to scientific, educational, and gaming industries) and is likely to be spread among at least a thousand users (may well be more). I hope this helps."


A thousand users at least? And why was the mining difficulty stagnant for two years?

Not buying this at all.
legendary
Activity: 2968
Merit: 1198
How about respect their privacy and leave them the fuck alone? The work is impressive and if someone wants to (credibly) come forward and take credit fine otherwise stop with the amateur tabloid "journalism"

You spent so much time talking shit about this coin and spreading an increadible amount of hate and now you care about the devs? Now you care about the coin? No more pre-mine talk?

There's a difference between calling out a shady premine for what it is and respecting the technical work of the developers (who may or may not even be the same people behind the premise) but more than that respecting their privacy as human beings.  

Smooth, every time you post your new shit here - a little kitten dies somewhere in the world!

Yeah I hate kittens. You figured me out.
hero member
Activity: 637
Merit: 500
An email exchange with someone at CryptoNote that might help others clear up some details...

This without a single proof (like a PGP signed message) just adds FUD. And has zero credibility to me.

Thats actually old info and has been re-said many times by the cryptonote team on their own forums.
I haven't actually seen this info on the cryptonote forum, it talks about _thousands_ of early adopters and also the _gaming industry_.
This claim just makes everything less credible, you can't simply hide something that has been shared by thousands of individuals.
hero member
Activity: 994
Merit: 500
An email exchange with someone at CryptoNote that might help others clear up some details...

This without a single proof (like a PGP signed message) just adds FUD. And has zero credibility to me.

Thats actually old info and has been re-said many times by the cryptonote team on their own forums.
hero member
Activity: 637
Merit: 500
An email exchange with someone at CryptoNote that might help others clear up some details...

This without a single proof (like a PGP signed message) just adds FUD. And has zero credibility to me.
sr. member
Activity: 278
Merit: 250
#hardworkpaysoff
An email exchange with someone at CryptoNote that might help others clear up some details...

"Good afternoon,
I was hoping to hear more details about the developers of ByteCoin. There are rumors and fear being spread around online saying that basically 80% of the ByteCoins were ninja-mined from 2012 up until BCN's recent "public release". I can confirm on the blockchain that 83% of the coins are mined already, but I was wondering if CryptoNote had any historical information or more details about working with ByteCoin devs? Who and how many people actually mined these 154 billion coins?
Thank you for your time... "


RE:CryptoNote

"Dear ----,
It is not of our interest to judge the decisions of Bytecoin developers and its outcomes. The coin was indeed released in July 2012 in a cooperation with us. Bytecoin developers are killer coders and are responsible for the vast majority of the CryptoNote's current code base. However, when the coin was released the two teams took completely different paths. CryptoNote went back to the researches, while Bytecoin was focused on building the cryptocurrency and the community. There are polar views on the current distribution of Bytecoin. What we can confirm is that the coin indeed had several groups of early adopters (related to scientific, educational, and gaming industries) and is likely to be spread among at least a thousand users (may well be more). I hope this helps."
full member
Activity: 308
Merit: 100
How about respect their privacy and leave them the fuck alone? The work is impressive and if someone wants to (credibly) come forward and take credit fine otherwise stop with the amateur tabloid "journalism"

You spent so much time talking shit about this coin and spreading an increadible amount of hate and now you care about the devs? Now you care about the coin? No more pre-mine talk?

There's a difference between calling out a shady premine for what it is and respecting the technical work of the developers (who may or may not even be the same people behind the premise) but more than that respecting their privacy as human beings.  

Smooth, every time you post your new shit here - a little kitten dies somewhere in the world!
legendary
Activity: 2968
Merit: 1198
How about respect their privacy and leave them the fuck alone? The work is impressive and if someone wants to (credibly) come forward and take credit fine otherwise stop with the amateur tabloid "journalism"

You spent so much time talking shit about this coin and spreading an increadible amount of hate and now you care about the devs? Now you care about the coin? No more pre-mine talk?

There's a difference between calling out a shady premine for what it is and respecting the technical work of the developers (who may or may not even be the same people behind the premine) but more than that respecting their privacy as human beings.  
hero member
Activity: 994
Merit: 500
How about respect their privacy and leave them the fuck alone? The work is impressive and if someone wants to (credibly) come forward and take credit fine otherwise stop with the amateur tabloid "journalism"

You spent so much time talking shit about this coin and spreading an increadible amount of hate and now you care about the devs? Now you care about the coin? No more pre-mine talk?
legendary
Activity: 2968
Merit: 1198
How about respect their privacy and leave them the fuck alone? The work is impressive and if someone wants to (credibly) come forward and take credit fine otherwise stop with the amateur tabloid "journalism"
sr. member
Activity: 728
Merit: 265
No, just haven't seen this paper before
hero member
Activity: 994
Merit: 500
Why didn't you add him? Are there any special reasons?

bum bum bum
sr. member
Activity: 336
Merit: 251
What is about the  CryptoNote/Bytecoin authors? As we know those names from cryptonote.org are likely to be pseudonyms. But who is hidden behind it? You know, I made a kind of "literature review" and that's my list of (possible) CN authors:

Ring signatures, of course, is the main CN feature. So I started with it. Ring signatures were invented by Ron Rivest, Adi Shamir, and Yael Tauman, and introduced in 2001 (1). But their concept was far from what we see in CN now, so I went further.

Patrick P. Tsang and Victor K. Wei presented their paper "Short linkable ring signatures for e-voting, e-cash and attestation" in 2004 (2). Yes, they wrote about LINKABLE signatures, but they undoubtedly were able to rework their concept till 2012.

Next paper gained my attention is "Traceable Ring Signature" by Fujisaki and Suzuki released in 2006 (3) . This system is similar to blind signature developed by David Chaum (another possible CN inventor?) and it "may be used as a very primitive on-line anonymous e-cash system". I should admit this paper is very close to CN whitepaper in mathematics.

My other guess is Matthew Franklin and Haibin Zhang with "Unique Group Signatures" study (2012) (4). They presented a number of unique group signature schemes under variety of security models.

Ok, go on. One-time addresses used in CN for transactions' unlinkability are also not super-new idea. Here you can see the discussion started by ByteCoin user (5) in April, 2011. One more is here (6) and there (7) . It's August and December, 2012. What if one of those who had discussed unlinkability is CN developer?

Then there are a lot of people who didn't believe in Bitcoin Anonymity from the beginning (8 ) . I think one of them may be potential BCN/CN inventors. Fergal Reid and Martin Harrigwere were the first, who started to work on it in 2011 (9) and later Israeli mathematicians and cryptographers Dorit Ron and Adi Shamir made Quantitative Analysis of the Full Bitcoin Transaction Graph (10). It's dated May 2012, so they had enough time to work on CN/BCN too.

Regarding CN Pow I was back to Adam Back again. However I've also found Mart n Abadi, Michael Burrows, and Ted Wobber who worked on Moderately hard, memory-bound functions as early as 2003 (11) and Cynthia Dwork, Andrew Goldberg, and Moni Naor who also wrote about memory-bound functions in 2003 (12).

To be honest, that's my short list of possible CN authors. What do you think of it?

Nice summary, thanks! To be honest this ByteCoin user is very suspicious.
However Colin Percival also worked on stronger key derivation via sequential memory-hard functions: https://www.tarsnap.com/scrypt/scrypt.pdf Why didn't you add him? Are there any special reasons?
full member
Activity: 125
Merit: 100
What is about the  CryptoNote/Bytecoin authors? As we know those names from cryptonote.org are likely to be pseudonyms. But who is hidden behind it? You know, I made a kind of "literature review" and that's my list of (possible) CN authors:

Ring signatures, of course, is the main CN feature. So I started with it. Ring signatures were invented by Ron Rivest, Adi Shamir, and Yael Tauman, and introduced in 2001 (1). But their concept was far from what we see in CN now, so I went further.

Patrick P. Tsang and Victor K. Wei presented their paper "Short linkable ring signatures for e-voting, e-cash and attestation" in 2004 (2). Yes, they wrote about LINKABLE signatures, but they undoubtedly were able to rework their concept till 2012.

Next paper gained my attention is "Traceable Ring Signature" by Fujisaki and Suzuki released in 2006 (3) . This system is similar to blind signature developed by David Chaum (another possible CN inventor?) and it "may be used as a very primitive on-line anonymous e-cash system". I should admit this paper is very close to CN whitepaper in mathematics.

My other guess is Matthew Franklin and Haibin Zhang with "Unique Group Signatures" study (2012) (4). They presented a number of unique group signature schemes under variety of security models.

Ok, go on. One-time addresses used in CN for transactions' unlinkability are also not super-new idea. Here you can see the discussion started by ByteCoin user (5) in April, 2011. One more is here (6) and there (7) . It's August and December, 2012. What if one of those who had discussed unlinkability is CN developer?

Then there are a lot of people who didn't believe in Bitcoin Anonymity from the beginning (8 ) . I think one of them may be potential BCN/CN inventors. Fergal Reid and Martin Harrigwere were the first, who started to work on it in 2011 (9) and later Israeli mathematicians and cryptographers Dorit Ron and Adi Shamir made Quantitative Analysis of the Full Bitcoin Transaction Graph (10). It's dated May 2012, so they had enough time to work on CN/BCN too.

Regarding CN Pow I was back to Adam Back again. However I've also found Mart n Abadi, Michael Burrows, and Ted Wobber who worked on Moderately hard, memory-bound functions as early as 2003 (11) and Cynthia Dwork, Andrew Goldberg, and Moni Naor who also wrote about memory-bound functions in 2003 (12).

To be honest, that's my short list of possible CN authors. What do you think of it?

It seems we need linguistic analysis (kinda that they made to Nick Szabo) to uncover the CryptoNote whitepaper author  Grin

You mean "Nick von Sabernhagen"? Grin

legendary
Activity: 1022
Merit: 1000
What is about the  CryptoNote/Bytecoin authors? As we know those names from cryptonote.org are likely to be pseudonyms. But who is hidden behind it? You know, I made a kind of "literature review" and that's my list of (possible) CN authors:

Ring signatures, of course, is the main CN feature. So I started with it. Ring signatures were invented by Ron Rivest, Adi Shamir, and Yael Tauman, and introduced in 2001 (1). But their concept was far from what we see in CN now, so I went further.

Patrick P. Tsang and Victor K. Wei presented their paper "Short linkable ring signatures for e-voting, e-cash and attestation" in 2004 (2). Yes, they wrote about LINKABLE signatures, but they undoubtedly were able to rework their concept till 2012.

Next paper gained my attention is "Traceable Ring Signature" by Fujisaki and Suzuki released in 2006 (3) . This system is similar to blind signature developed by David Chaum (another possible CN inventor?) and it "may be used as a very primitive on-line anonymous e-cash system". I should admit this paper is very close to CN whitepaper in mathematics.

My other guess is Matthew Franklin and Haibin Zhang with "Unique Group Signatures" study (2012) (4). They presented a number of unique group signature schemes under variety of security models.

Ok, go on. One-time addresses used in CN for transactions' unlinkability are also not super-new idea. Here you can see the discussion started by ByteCoin user (5) in April, 2011. One more is here (6) and there (7) . It's August and December, 2012. What if one of those who had discussed unlinkability is CN developer?

Then there are a lot of people who didn't believe in Bitcoin Anonymity from the beginning (8 ) . I think one of them may be potential BCN/CN inventors. Fergal Reid and Martin Harrigwere were the first, who started to work on it in 2011 (9) and later Israeli mathematicians and cryptographers Dorit Ron and Adi Shamir made Quantitative Analysis of the Full Bitcoin Transaction Graph (10). It's dated May 2012, so they had enough time to work on CN/BCN too.

Regarding CN Pow I was back to Adam Back again. However I've also found Mart n Abadi, Michael Burrows, and Ted Wobber who worked on Moderately hard, memory-bound functions as early as 2003 (11) and Cynthia Dwork, Andrew Goldberg, and Moni Naor who also wrote about memory-bound functions in 2003 (12).

To be honest, that's my short list of possible CN authors. What do you think of it?

It seems we need linguistic analysis (kinda that they made to Nick Szabo) to uncover the CryptoNote whitepaper author  Grin

You mean "Nick von Sabernhagen"? Grin
full member
Activity: 125
Merit: 100
What is about the  CryptoNote/Bytecoin authors? As we know those names from cryptonote.org are likely to be pseudonyms. But who is hidden behind it? You know, I made a kind of "literature review" and that's my list of (possible) CN authors:

Ring signatures, of course, is the main CN feature. So I started with it. Ring signatures were invented by Ron Rivest, Adi Shamir, and Yael Tauman, and introduced in 2001 (1). But their concept was far from what we see in CN now, so I went further.

Patrick P. Tsang and Victor K. Wei presented their paper "Short linkable ring signatures for e-voting, e-cash and attestation" in 2004 (2). Yes, they wrote about LINKABLE signatures, but they undoubtedly were able to rework their concept till 2012.

Next paper gained my attention is "Traceable Ring Signature" by Fujisaki and Suzuki released in 2006 (3) . This system is similar to blind signature developed by David Chaum (another possible CN inventor?) and it "may be used as a very primitive on-line anonymous e-cash system". I should admit this paper is very close to CN whitepaper in mathematics.

My other guess is Matthew Franklin and Haibin Zhang with "Unique Group Signatures" study (2012) (4). They presented a number of unique group signature schemes under variety of security models.

Ok, go on. One-time addresses used in CN for transactions' unlinkability are also not super-new idea. Here you can see the discussion started by ByteCoin user (5) in April, 2011. One more is here (6) and there (7) . It's August and December, 2012. What if one of those who had discussed unlinkability is CN developer?

Then there are a lot of people who didn't believe in Bitcoin Anonymity from the beginning (8 ) . I think one of them may be potential BCN/CN inventors. Fergal Reid and Martin Harrigwere were the first, who started to work on it in 2011 (9) and later Israeli mathematicians and cryptographers Dorit Ron and Adi Shamir made Quantitative Analysis of the Full Bitcoin Transaction Graph (10). It's dated May 2012, so they had enough time to work on CN/BCN too.

Regarding CN Pow I was back to Adam Back again. However I've also found Mart n Abadi, Michael Burrows, and Ted Wobber who worked on Moderately hard, memory-bound functions as early as 2003 (11) and Cynthia Dwork, Andrew Goldberg, and Moni Naor who also wrote about memory-bound functions in 2003 (12).

To be honest, that's my short list of possible CN authors. What do you think of it?

It seems we need linguistic analysis (kinda that they made to Nick Szabo) to uncover the CryptoNote whitepaper author  Grin
sr. member
Activity: 728
Merit: 265
What is about the  CryptoNote/Bytecoin authors? As we know those names from cryptonote.org are likely to be pseudonyms. But who is hidden behind it? You know, I made a kind of "literature review" and that's my list of (possible) CN authors:

Ring signatures, of course, is the main CN feature. So I started with it. Ring signatures were invented by Ron Rivest, Adi Shamir, and Yael Tauman, and introduced in 2001 (1). But their concept was far from what we see in CN now, so I went further.

Patrick P. Tsang and Victor K. Wei presented their paper "Short linkable ring signatures for e-voting, e-cash and attestation" in 2004 (2). Yes, they wrote about LINKABLE signatures, but they undoubtedly were able to rework their concept till 2012.

Next paper gained my attention is "Traceable Ring Signature" by Fujisaki and Suzuki released in 2006 (3) . This system is similar to blind signature developed by David Chaum (another possible CN inventor?) and it "may be used as a very primitive on-line anonymous e-cash system". I should admit this paper is very close to CN whitepaper in mathematics.

My other guess is Matthew Franklin and Haibin Zhang with "Unique Group Signatures" study (2012) (4). They presented a number of unique group signature schemes under variety of security models.

Ok, go on. One-time addresses used in CN for transactions' unlinkability are also not super-new idea. Here you can see the discussion started by ByteCoin user (5) in April, 2011. One more is here (6) and there (7) . It's August and December, 2012. What if one of those who had discussed unlinkability is CN developer?

Then there are a lot of people who didn't believe in Bitcoin Anonymity from the beginning (8 ) . I think one of them may be potential BCN/CN inventors. Fergal Reid and Martin Harrigwere were the first, who started to work on it in 2011 (9) and later Israeli mathematicians and cryptographers Dorit Ron and Adi Shamir made Quantitative Analysis of the Full Bitcoin Transaction Graph (10). It's dated May 2012, so they had enough time to work on CN/BCN too.

Regarding CN Pow I was back to Adam Back again. However I've also found Mart n Abadi, Michael Burrows, and Ted Wobber who worked on Moderately hard, memory-bound functions as early as 2003 (11) and Cynthia Dwork, Andrew Goldberg, and Moni Naor who also wrote about memory-bound functions in 2003 (12).

To be honest, that's my short list of possible CN authors. What do you think of it?
sr. member
Activity: 336
Merit: 251
Can someone please add it to OP so that none techies can get at it. thanks Cry

What do you want to be added to OP?
newbie
Activity: 4
Merit: 0
Can someone please add it to OP so that none techies can get at it. thanks Cry
full member
Activity: 150
Merit: 100
BCN price is growing! Looks like the activity is rising  Smiley


lots of active miners recently jumped aboard over at Extreme Pool!

http://bcn.extremepool.org




I see. I am sure this trend for long time
Jump to: