Pages:
Author

Topic: Bitcoin puzzle transaction ~32 BTC prize to who solves it - page 15. (Read 191238 times)

newbie
Activity: 0
Merit: 0
i have access to a quantum comp give the script hahah
member
Activity: 93
Merit: 11
Is this puzzle really worth trying to solve? It's been close to a decade. Can someone give me a TL;DR?

Of course not ...

Think for a moment: why someone keeps so much money locked in btc puzzle instead of cashing it out ?

Because he has a much more and this puzzle is used for monitoring current cracking possibilities. It's not some kind of competition someone made for fun. It's made on purpose.

Nobody will crack 66 or more bit puzzle using python scripts on home computer. It's a total waste of time.

The puzzle is there to meter if there is anybody who can use enough processing power to crack it.

And you can only crack it  randomly guessing private keys if you don't have public key available. Those with public key available can be solved using kangaroo or bsgs but still it needs too much processing power for an average person for a random guy (that's why the higher that 66 bit ranges are already solved but still nobody can't beat 130bit - FYI  Every fifth puzzle here have intentionally released it's public key by the creator)

Everything here can be calculated - i mean you can calculate how much processing power you need to crack it, how many and what kind of hardware you need to achieve that. You must invest hundreds of thousands $$$ to even try to crack it.
newbie
Activity: 0
Merit: 0

In the context of the polynomial generated using the Lagrange interpolation method in Sage, the x value represents the variable of the polynomial. It's not directly related to a public key's x value in cryptography. Here, x is the independent variable in the polynomial.

In Sage, when you construct a polynomial, x represents the variable in that polynomial. In the given code:


Code:
R = PolynomialRing(QQ,'x')                                 
f = R.lagrange_polynomial([(0,1),(1,3),(2,7),(3,8),(4,21),(5,49),(6,76),(7,224),(8,467),(9,514),(10,1155),(11,2683),(12,5216),(13,10544),(14,26867),(15,51510)])
for i in range(16):
    print(f(i))
Here, x is the variable in the polynomial f. So, x in the polynomial formula is just a placeholder for the variable in the polynomial equation, and it doesn't have any direct relationship to a public key's x value in cryptography.






member
Activity: 316
Merit: 34
guys i found a method to get this number -673909/1307674368000*x^15 + 5004253/87178291200*x^14 - 151337/52254720*x^13 + 9320029/106444800*x^12 - 25409989753/14370048000*x^11 + 2192506957/87091200*x^10 - 19011117413/73156608*x^9 + 1200887962891/609638400*x^8 - 3585932821063/326592000*x^7 + 647416874047/14515200*x^6 - 18586394742863/143700480*x^5 + 30899291755337/119750400*x^4 - 274137631043849/825552000*x^3 + 36933161067083/151351200*x^2 -   anyone give me how i can use my method Huh i m realy didnt know how thst method help us to solve the puzzle ??
What is x value ?
Is it public key x value ?
newbie
Activity: 0
Merit: 0
guys i found a method to get this number -673909/1307674368000*x^15 + 5004253/87178291200*x^14 - 151337/52254720*x^13 + 9320029/106444800*x^12 - 25409989753/14370048000*x^11 + 2192506957/87091200*x^10 - 19011117413/73156608*x^9 + 1200887962891/609638400*x^8 - 3585932821063/326592000*x^7 + 647416874047/14515200*x^6 - 18586394742863/143700480*x^5 + 30899291755337/119750400*x^4 - 274137631043849/825552000*x^3 + 36933161067083/151351200*x^2 -   anyone give me how i can use my method Huh i m realy didnt know how thst method help us to solve the puzzle ??
legendary
Activity: 1512
Merit: 7340
Farewell, Leo
Is this puzzle really worth trying to solve? It's been close to a decade. Can someone give me a TL;DR?
newbie
Activity: 0
Merit: 0
guys any result puzzle solved Huh
full member
Activity: 1078
Merit: 219
Shooters Shoot...
I removed the space between the private keys.
See how the first 4 digits of the private key are known?
Now guess 66!



What is this sorcery?!
hero member
Activity: 862
Merit: 662
Alberto, of course it was BS. That's the point, just emphasizing it Wink  Grin
Nice to know, in this kind of comment I am bad getting the sarcarm of it
hero member
Activity: 630
Merit: 731
Bitcoin g33k
No, 05 because of its special compression level  Tongue
member
Activity: 286
Merit: 15
Nope. It's starting with 34

And the public key starts with 03?   Grin
hero member
Activity: 630
Merit: 731
Bitcoin g33k
Alberto, of course it was BS. That's the point, just emphasizing it Wink  Grin
hero member
Activity: 862
Merit: 662
Nope. It's starting with 34

TBH this is also BS, There is no way to know that unless you already solved it.
hero member
Activity: 630
Merit: 731
Bitcoin g33k
I removed the space between the private keys.
See how the first 4 digits of the private key are known?
Now guess 66!



So the private key is starting with 37 in hex?

Nope. It's starting with 34
newbie
Activity: 43
Merit: 0
I removed the space between the private keys.
See how the first 4 digits of the private key are known?
Now guess 66!

https://www.talkimg.com/images/2024/04/23/jWRcT.gif

So the private key is starting with 37 in hex?
hero member
Activity: 862
Merit: 662
I removed the space between the private keys.
See how the first 4 digits of the private key are known?
Now guess 66!

Bullshit
newbie
Activity: 18
Merit: 0
I removed the space between the private keys.
See how the first 4 digits of the private key are known?
Now guess 66!

https://www.talkimg.com/images/2024/04/23/jWRcT.gif
member
Activity: 316
Merit: 34
Anyone have seen or experience with Bitcrack / fork for load starting points by file ?

Not sure what you are exactly wanting, but the easiest way is to create a Python script to feed the program starting ranges, and to keep track of said starting ranges. Not sure if starting ranges = starting points, but that is what I would do.
Yes starting ranges by default is sequel,
One an other forked Bitcrack today I see in my system, where generated random starting points, onword it's start from each generated point to series
Thinking if we load by file starting points, then maybe betterment,
By python we can assign single starting point for go on, but only when we need to search in trillions keys
And start/stop action waste time for small ranges for million etc



Anyone have seen or experience with Bitcrack / fork for load starting points by file ?
Yes starting ranges by default is sequel,
One an other forked Bitcrack today I see in my system, where generated random starting points, onword it's start from each generated point to series
Thinking if we load by file starting points, then maybe betterment,
By python we can assign single starting point for go on, but only when we need to search in trillions keys
And start/stop action waste time for small ranges for million etc

Not sure what you are exactly wanting, but the easiest way is to create a Python script to feed the program starting ranges, and to keep track of said starting ranges. Not sure if starting ranges = starting points, but that is what I would do.

just see its forked name
url = https://github.com/pikachunakapika/BitCrack.git

pikachunakapika
its uses random ver

 [Info] Initializing GeForce GTX 460
 [Info] Generating 4,143,104 starting points (158.0MB)

these generating point could be load by file ?

ReadMe note
-r, --random    Each point will start in random KEYSPACE



full member
Activity: 1078
Merit: 219
Shooters Shoot...
Anyone have seen or experience with Bitcrack / fork for load starting points by file ?

Not sure what you are exactly wanting, but the easiest way is to create a Python script to feed the program starting ranges, and to keep track of said starting ranges. Not sure if starting ranges = starting points, but that is what I would do.
member
Activity: 316
Merit: 34
Anyone have seen or experience with Bitcrack / fork for load starting points by file ?
Pages:
Jump to: