Author

Topic: Bitcoin puzzle transaction ~32 BTC prize to who solves it - page 155. (Read 215539 times)

jr. member
Activity: 77
Merit: 1
Hey guys, instead of wasting your eye sight on long and useless base58 WIFs which literally represent 0s in hexadecimal, let me share a little secret regarding public keys.

Here is how you can find half of your public key, it's not straight forward method but I bet many of you didn't know about it.

First we need to extract 1 and half of our public key then we can subtract our p which is 1 from it's 1.5 to get it's 0.5 half. Though we could just divide it by 2 without all this trouble, this is a hint to make you dive deeper in to this vast ocean of numbers and equations.

Target  pub:
Code:
03219b4f9cef6c60007659c79c45b0533b3cc9d916ce29dbff133b40caa2e96db8

Target priv:
Code:
0x800000000000

Our multiplier inverse or not doesn't matter, +n will give you +n result and vice versa.

Scalar : aka n/2+1 half n +1 or 1 and half of n.
Code:
7fffffffffffffffffffffffffffffff5d576e7357a4501ddfe92f46681b20a2

If you multiply our target pub with scalar above, you will get this :
Pub2 :
Code:
02161c6cbee1483deaf6f9b395c817eb019228cda5afac5857295ba10959dffc96

Priv :
Code:
0xc00000000000

Now if we subtract target from pub2, we will get :

Pub3, half of target :
Code:
0313d1ffc481509beee68f17d8ff41c2590f4c85f15268605087eda8bab4e218da

Priv :
Code:
0x400000000000

We didn't even use division, *chop chop and good luck diving.😅


* = hurry! Get to work.


Now, if it were possible to calculate an even target pub or an odd one, then 130 puzzle could be solved in a few hours.

Yeah absolutely 1 hours 4 minutes, but he's doin nothing with random speculation ahaha, see.
just computing use 50% brain and computing power, not 100% brain enough.


To install the `sympy` module on Windows, type CMD in the search bar and open Command Prompt and type
 pip install mpmath, first and then pip install sympy.
put ice dll and secp256k1.py in the same folder where you have the script.

Thanks, I did what you said and learned a few things about python commands, after a few errors now it says module secp256k1 has no attribute 'pub2upub'  even though I correctly pasted the upub in it's place.  I went to secp256k1.py and there was no mention of pub2upub. Lol this thing burned more energy than a week of dealing with EC math.



Now, if it were possible to calculate an even target pub or an odd one, then 130 puzzle could be solved in a few hours.
You can't figure out if a key is odd or even, that would make it easy to find every other digits to see if they are also odd or even.

But there is a way to make sure that the correct results are in your files and your tool had all the incorrect and correct keys.

Here is how, you know some keys can be divided by 2 a few times in a row, so when you divide a key you need to divide it by 2 at least 4 times, subtract 1 from all and do the same with all the keys.  This should occupy  less than 1 GB of storage/ RAM, and it should solve the low bit range keys in minutes, but I don't know why nobody is trying it.🤔

just remember bro, what are you doing in right now it's already done with someone who was not in this forum, believe me or not, u just need develop it no being amateur with code flying inside.

just ensure the progress and don't be a jerk about someone idea.
jr. member
Activity: 75
Merit: 5
Hey guys, instead of wasting your eye sight on long and useless base58 WIFs which literally represent 0s in hexadecimal, let me share a little secret regarding public keys.

Here is how you can find half of your public key, it's not straight forward method but I bet many of you didn't know about it.

First we need to extract 1 and half of our public key then we can subtract our p which is 1 from it's 1.5 to get it's 0.5 half. Though we could just divide it by 2 without all this trouble, this is a hint to make you dive deeper in to this vast ocean of numbers and equations.

Target  pub:
Code:
03219b4f9cef6c60007659c79c45b0533b3cc9d916ce29dbff133b40caa2e96db8

Target priv:
Code:
0x800000000000

Our multiplier inverse or not doesn't matter, +n will give you +n result and vice versa.

Scalar : aka n/2+1 half n +1 or 1 and half of n.
Code:
7fffffffffffffffffffffffffffffff5d576e7357a4501ddfe92f46681b20a2

If you multiply our target pub with scalar above, you will get this :
Pub2 :
Code:
02161c6cbee1483deaf6f9b395c817eb019228cda5afac5857295ba10959dffc96

Priv :
Code:
0xc00000000000

Now if we subtract target from pub2, we will get :

Pub3, half of target :
Code:
0313d1ffc481509beee68f17d8ff41c2590f4c85f15268605087eda8bab4e218da

Priv :
Code:
0x400000000000

We didn't even use division, *chop chop and good luck diving.😅


* = hurry! Get to work.


Now, if it were possible to calculate an even target pub or an odd one, then 130 puzzle could be solved in a few hours.

The tools already developed achieve these operations better...
all we need is something to work better than these tools or programs...
if we can write all these ideas out in a code and run the scripts, we would be able to work faster on the CPU 100 times faster than the codes already built to run on GPUs.
BSGS works great, Kangaroo is awesomely perfect...
these programs are great but we can programmatically edit their functions to our desires or the codes will completely break down which eventually brings us  to the point where all we need is functions to calculate these operations programmatically to our own tastes and commands.
the 1s and 0s idea is a great idea that worked but still, we needed it to go faster...
the BitCrack, Kangaroo programs works super fast but what do we get when the bit ranges keeps increasing? these programs, though very fast now feels super slow because the way the keys starts to get even bigger and bigger and the ranges wider and wider which now brings us to the moment of truth...

There are only two possible explanations: either no one told us, or no one knows.
Because as we are undoubtedly gathering, the anomaly is not systemic, and it's not creating any fluctuations in even the most simplistic equations.

The problem is choice.

Our function is now to return to the source code, allowing a temporary dissemination of the code, reinserting the prime program.
Failure to comply with this process will result in a cataclysmic system crash in the brain because we won't be able to break the curve without getting to it's source.

Which brings us at last to the moment of truth, wherein the fundamental flaw is ultimately expressed, and the anomaly revealed as both beginning, and end... and the curve at one point is a reflection of another point... wherein we can call it a mirror.

There are two doors. One door is bruteforcing or as we all call it, BSGS, Kangaroo... whatever you like you can call it... and the other door is owning, buying, mining. this door only costs you some resources like money or vis-a-vis finance but the first door only gives us Hope, it is the quintessential human delusion, simultaneously the source of our greatest strength, and our greatest weakness.
copper member
Activity: 1330
Merit: 899
🖤😏

To install the `sympy` module on Windows, type CMD in the search bar and open Command Prompt and type
 pip install mpmath, first and then pip install sympy.
put ice dll and secp256k1.py in the same folder where you have the script.

Thanks, I did what you said and learned a few things about python commands, after a few errors now it says module secp256k1 has no attribute 'pub2upub'  even though I correctly pasted the upub in it's place.  I went to secp256k1.py and there was no mention of pub2upub. Lol this thing burned more energy than a week of dealing with EC math.



Now, if it were possible to calculate an even target pub or an odd one, then 130 puzzle could be solved in a few hours.
You can't figure out if a key is odd or even, that would make it easy to find every other digits to see if they are also odd or even.

But there is a way to make sure that the correct results are in your files and your tool had all the incorrect and correct keys.

Here is how, you know some keys can be divided by 2 a few times in a row, so when you divide a key you need to divide it by 2 at least 4 times, subtract 1 from all and do the same with all the keys.  This should occupy  less than 1 GB of storage/ RAM, and it should solve the low bit range keys in minutes, but I don't know why nobody is trying it.🤔
newbie
Activity: 49
Merit: 0
Hey guys, instead of wasting your eye sight on long and useless base58 WIFs which literally represent 0s in hexadecimal, let me share a little secret regarding public keys.

Here is how you can find half of your public key, it's not straight forward method but I bet many of you didn't know about it.

First we need to extract 1 and half of our public key then we can subtract our p which is 1 from it's 1.5 to get it's 0.5 half. Though we could just divide it by 2 without all this trouble, this is a hint to make you dive deeper in to this vast ocean of numbers and equations.

Target  pub:
Code:
03219b4f9cef6c60007659c79c45b0533b3cc9d916ce29dbff133b40caa2e96db8

Target priv:
Code:
0x800000000000

Our multiplier inverse or not doesn't matter, +n will give you +n result and vice versa.

Scalar : aka n/2+1 half n +1 or 1 and half of n.
Code:
7fffffffffffffffffffffffffffffff5d576e7357a4501ddfe92f46681b20a2

If you multiply our target pub with scalar above, you will get this :
Pub2 :
Code:
02161c6cbee1483deaf6f9b395c817eb019228cda5afac5857295ba10959dffc96

Priv :
Code:
0xc00000000000

Now if we subtract target from pub2, we will get :

Pub3, half of target :
Code:
0313d1ffc481509beee68f17d8ff41c2590f4c85f15268605087eda8bab4e218da

Priv :
Code:
0x400000000000

We didn't even use division, *chop chop and good luck diving.😅


* = hurry! Get to work.


Now, if it were possible to calculate an even target pub or an odd one, then 130 puzzle could be solved in a few hours.
jr. member
Activity: 77
Merit: 1
Just info.

Think in your own way and your own point of view about this WIF range

Do we have GPU crackers for WIF Private Keys? or do we have someone that can build 1? these have more potentials for brute forcing puzzle 66 from the Random Point of view for probably the last 16 - 18 characters ranges scanned sequentially, compared to the hexadecimal private keys because of the checksum involved in the WIF Private keys... this might be it, every hexadecimal key is valid but not all WIFs are which brings us to the point where scanning might be fun to play with

What is the point of this if what you see in every row is just representation of padded zeros?

That is the point right there "padded zeros" as explained earlier, the hexadecimal is just from 0 to F base16 whereas the WIF is a base58 equivalent of that base 16 hexadecimal representation... so what point does this make? Well, I can have 3.625 of the hexadecimal character represented as just 1 character of the WIF... this in otherwords simply means if you are able to hit the correct first 3 WIF characters, then you probably don't have too much range to scan compared to hitting the correct first 3 characters of the hexadecimal representation of the same key... you've got a long way to go bro... So i See some potentials in this WIF bruteforcing for the puzzle 66

Key search range 66
KwDiBf89QgGbjEhKnhXJuH7LrciVrZi3q ZVfMsBQggk69993Lj3p
KwDiBf89QgGbjEhKnhXJuH7LrciVrZi3q aCtgAeZDbST4e5pMroG

We can't do anything with this information.
In fact, it will be the same brute force of keys. There is no difference in what format to sort through the keys, even in binary, even in hex, even in base58.


How you can explain this ?

Puzzle 118 address is 1PJZPzvGX19a7twf5HyD2VvNiPdHLzm9F6

this is the 0000000000000000000000000000000000af0f4d11574f5deee49961d9609ac6 address 1PEuXxTXfc3qJM4H7EKRbSb8TSPFtds9A5

Public key 02bc5f15678ceb70dad97a6b695b9e0df7c405142586931801c2df664563042fe7

I just random search WIF range on that, and i have lock the range area by Hex padded.

yeah it's suck it's like 0.0000001% chance hit the 4 same HEX value / WIF.


[EDIT 10:41 Indonesia Time]

Target

1PJZPzvGX19a7twf5HyD2VvNiPdHLzm9F6 # 118

this, i found 3 word same address range, from range padded hex.

031e841aa39d5d92ae850400a2d8be24a245d53e9ba29dc86b86696e65290c32d7 = 1PJgNwNbpr1KRxdmPxPXMCWqdBT1bwgDEe

The public address has no binding either to the public key or to the private key.
You need to carefully study the process of obtaining bitcoin addresses.

Might be you need double the reading of my progress, it's not binding to pub or priv, just calculated the random and padded HEX on the same range, it's like HEX range -> check 1 by 1 hex to WIF -> Segwit Base 58 (If the address have the same targeted addresses, keep the range, if not skip the hex range *not saved for the next batch*).

This is the demo for 130 Puzzle

Puzzle 130 addresses 1Fo65aKq8s8iquMt6weF1rku1moWVEd5Ua

   2baf7cf4d51574f5deee49961d9609ac6 # 1FHMVBF6Z5ebm5LJKRpkZs8RjNJXUMyUVV # KwDiBf89QgGbjEhKnhXJuH85q VZKQivFjnRMPNnqDyFoSqrSaKfd
   2baf78fec51be4f59eaf6966bd9709ac6 # 1FXUvZnrcqRnJV1Cvre2ribDz6yKqQugjR # KwDiBf89QgGbjEhKnhXJuH85q VMiSmxd4F8urBwimS72wrJD2XYS
   2baf78fac5b3e4f6feaf6962bd9709ac6 # 1FqZVS2u9iqcycye9BmtVEcCGM6wCYXHM2 # KwDiBf89QgGbjEhKnhXJuH85q VMfnuJPyuPyvjexRvRbBdvgeEZd
   2baf78fac5b3e4f6feaf6942bd9709ac6 # 1Fe7X3dKymfuae7xLDZ9Hk5dn9W5pf4SE8 # KwDiBf89QgGbjEhKnhXJuH85q VMfnuJPyuPyvjAC4AFCc3v8Pooi
   2baf78fac5b3e4f6feaf69c2bf1709ac6 # 1FnUH4z8cgLuWBLFFWvXBDdQ1VfFc4SM1k # KwDiBf89QgGbjEhKnhXJuH85q VMfnuJPyuPyvm9FrvdFhuoEb9k1
   2baf78fac5b3e4f6feaf69f2bf9a8a46c # 1FfUFwHRS4cEESP3JDBMQMaZxLCZTN8tY  # KwDiBf89QgGbjEhKnhXJuH85q VMfnuJPyuPyvmtQXdpe3Zfy6UtD
   2baf78fac5b3e4d018100000000000000 # 1F2nhqcHQRKwjjokgkKkcSpLH4uucuQZSV # KwDiBf89QgGbjEhKnhXJuH85q VMfnuJPuxaPiBGv4PL2aFAnuFR8
   3baf70fac037e51011500040000000000 # 1FpLqZyycLiaLWQ6Lbe5zcXuypbX6F7q4C # KwDiBf89QgGbjEhKnhXJuH8Ma WVpmffaLXxzgafdFBXKhAAvtpYn
   3baf7efac999e3c95c4ea7660b9946c94 # 1Fcmac1xrLNMMr286BsFnWN35pFNgZeWWb # KwDiBf89QgGbjEhKnhXJuH8Ma XCqFfLS8nKhgd7RpHR2XZB5AKhx
   3baf7efac999e3cddc6ba764fb9b66cb4 # 1FqfgJmp8AKvDkAKbUcncgMA7kmDn9dJ2v # KwDiBf89QgGbjEhKnhXJuH8Ma XCqFfLS9Eo6LP4p7NDXN5sx82Js
   3bbff6cba4bd242d6ceb2777fb9866ca4 # 1FfPWje1WcZ47fAKuGBijKsqhvF8bHzf3f # KwDiBf89QgGbjEhKnhXJuH8Me C7XhwLTtDcX5XKNNEHm7o8DUj98
   3bbff6cb95bca56cdee22756fb970bcaa # 1F2UYUqkShEp8aa9CCE6mKN3yLHbKpEPud # KwDiBf89QgGbjEhKnhXJuH8Me C7XfgWcWBrqsVyALfRFgYf7PCe9

it's BSGS and manually count by my magic math.
 Tongue
copper member
Activity: 198
Merit: 1
Just info.

Think in your own way and your own point of view about this WIF range

Do we have GPU crackers for WIF Private Keys? or do we have someone that can build 1? these have more potentials for brute forcing puzzle 66 from the Random Point of view for probably the last 16 - 18 characters ranges scanned sequentially, compared to the hexadecimal private keys because of the checksum involved in the WIF Private keys... this might be it, every hexadecimal key is valid but not all WIFs are which brings us to the point where scanning might be fun to play with

What is the point of this if what you see in every row is just representation of padded zeros?

That is the point right there "padded zeros" as explained earlier, the hexadecimal is just from 0 to F base16 whereas the WIF is a base58 equivalent of that base 16 hexadecimal representation... so what point does this make? Well, I can have 3.625 of the hexadecimal character represented as just 1 character of the WIF... this in otherwords simply means if you are able to hit the correct first 3 WIF characters, then you probably don't have too much range to scan compared to hitting the correct first 3 characters of the hexadecimal representation of the same key... you've got a long way to go bro... So i See some potentials in this WIF bruteforcing for the puzzle 66

Key search range 66
KwDiBf89QgGbjEhKnhXJuH7LrciVrZi3q ZVfMsBQggk69993Lj3p
KwDiBf89QgGbjEhKnhXJuH7LrciVrZi3q aCtgAeZDbST4e5pMroG

We can't do anything with this information.
In fact, it will be the same brute force of keys. There is no difference in what format to sort through the keys, even in binary, even in hex, even in base58.


How you can explain this ?

Puzzle 118 address is 1PJZPzvGX19a7twf5HyD2VvNiPdHLzm9F6

this is the 0000000000000000000000000000000000af0f4d11574f5deee49961d9609ac6 address 1PEuXxTXfc3qJM4H7EKRbSb8TSPFtds9A5

Public key 02bc5f15678ceb70dad97a6b695b9e0df7c405142586931801c2df664563042fe7

I just random search WIF range on that, and i have lock the range area by Hex padded.

yeah it's suck it's like 0.0000001% chance hit the 4 same HEX value / WIF.


[EDIT 10:41 Indonesia Time]

Target

1PJZPzvGX19a7twf5HyD2VvNiPdHLzm9F6 # 118

this, i found 3 word same address range, from range padded hex.

031e841aa39d5d92ae850400a2d8be24a245d53e9ba29dc86b86696e65290c32d7 = 1PJgNwNbpr1KRxdmPxPXMCWqdBT1bwgDEe

The public address has no binding either to the public key or to the private key.
You need to carefully study the process of obtaining bitcoin addresses.
jr. member
Activity: 77
Merit: 1
Hey guys, instead of wasting your eye sight on long and useless base58 WIFs which literally represent 0s in hexadecimal, let me share a little secret regarding public keys.

Here is how you can find half of your public key, it's not straight forward method but I bet many of you didn't know about it.

First we need to extract 1 and half of our public key then we can subtract our p which is 1 from it's 1.5 to get it's 0.5 half. Though we could just divide it by 2 without all this trouble, this is a hint to make you dive deeper in to this vast ocean of numbers and equations.

Target  pub:
Code:
03219b4f9cef6c60007659c79c45b0533b3cc9d916ce29dbff133b40caa2e96db8

Target priv:
Code:
0x800000000000

Our multiplier inverse or not doesn't matter, +n will give you +n result and vice versa.

Scalar : aka n/2+1 half n +1 or 1 and half of n.
Code:
7fffffffffffffffffffffffffffffff5d576e7357a4501ddfe92f46681b20a2

If you multiply our target pub with scalar above, you will get this :
Pub2 :
Code:
02161c6cbee1483deaf6f9b395c817eb019228cda5afac5857295ba10959dffc96

Priv :
Code:
0xc00000000000

Now if we subtract target from pub2, we will get :

Pub3, half of target :
Code:
0313d1ffc481509beee68f17d8ff41c2590f4c85f15268605087eda8bab4e218da

Priv :
Code:
0x400000000000

We didn't even use division, *chop chop and good luck diving.😅


* = hurry! Get to work.

 I rather be use the target public key is then (using ecdsa arithmetic) reduced subseqentially until hitting one of the rendezvous point. Given G is the generator point, and  R=x*G the rendezvous point (which private key is known).

and BSGS.

u just like a teacher on class math in 4th grade lmao.


----------

There's i got brute the WIF and it's manually not any application or program i use.

I just use called MATH.

i just make key range more better for fast scan at the lower and upper range.

Puzzle 130 addresses 1Fo65aKq8s8iquMt6weF1rku1moWVEd5Ua


   2baf7cf4d51574f5deee49961d9609ac6 # 1FHMVBF6Z5ebm5LJKRpkZs8RjNJXUMyUVV # KwDiBf89QgGbjEhKnhXJuH85q VZKQivFjnRMPNnqDyFoSqrSaKfd
   2baf78fec51be4f59eaf6966bd9709ac6 # 1FXUvZnrcqRnJV1Cvre2ribDz6yKqQugjR # KwDiBf89QgGbjEhKnhXJuH85q VMiSmxd4F8urBwimS72wrJD2XYS
   2baf78fac5b3e4f6feaf6962bd9709ac6 # 1FqZVS2u9iqcycye9BmtVEcCGM6wCYXHM2 # KwDiBf89QgGbjEhKnhXJuH85q VMfnuJPyuPyvjexRvRbBdvgeEZd
   2baf78fac5b3e4f6feaf6942bd9709ac6 # 1Fe7X3dKymfuae7xLDZ9Hk5dn9W5pf4SE8 # KwDiBf89QgGbjEhKnhXJuH85q VMfnuJPyuPyvjAC4AFCc3v8Pooi
   2baf78fac5b3e4f6feaf69c2bf1709ac6 # 1FnUH4z8cgLuWBLFFWvXBDdQ1VfFc4SM1k # KwDiBf89QgGbjEhKnhXJuH85q VMfnuJPyuPyvm9FrvdFhuoEb9k1
   2baf78fac5b3e4f6feaf69f2bf9a8a46c # 1FfUFwHRS4cEESP3JDBMQMaZxLCZTN8tY  # KwDiBf89QgGbjEhKnhXJuH85q VMfnuJPyuPyvmtQXdpe3Zfy6UtD
   2baf78fac5b3e4d018100000000000000 # 1F2nhqcHQRKwjjokgkKkcSpLH4uucuQZSV # KwDiBf89QgGbjEhKnhXJuH85q VMfnuJPuxaPiBGv4PL2aFAnuFR8
   3baf70fac037e51011500040000000000 # 1FpLqZyycLiaLWQ6Lbe5zcXuypbX6F7q4C # KwDiBf89QgGbjEhKnhXJuH8Ma WVpmffaLXxzgafdFBXKhAAvtpYn
   3baf7efac999e3c95c4ea7660b9946c94 # 1Fcmac1xrLNMMr286BsFnWN35pFNgZeWWb # KwDiBf89QgGbjEhKnhXJuH8Ma XCqFfLS8nKhgd7RpHR2XZB5AKhx
   3baf7efac999e3cddc6ba764fb9b66cb4 # 1FqfgJmp8AKvDkAKbUcncgMA7kmDn9dJ2v # KwDiBf89QgGbjEhKnhXJuH8Ma XCqFfLS9Eo6LP4p7NDXN5sx82Js
   3bbff6cba4bd242d6ceb2777fb9866ca4 # 1FfPWje1WcZ47fAKuGBijKsqhvF8bHzf3f # KwDiBf89QgGbjEhKnhXJuH8Me C7XhwLTtDcX5XKNNEHm7o8DUj98
   3bbff6cb95bca56cdee22756fb970bcaa # 1F2UYUqkShEp8aa9CCE6mKN3yLHbKpEPud # KwDiBf89QgGbjEhKnhXJuH8Me C7XfgWcWBrqsVyALfRFgYf7PCe9

i just hunt the pub and address by privK variation with 16 bit per each line of HEX.

just reminder, if you BSGS the full range this 130 Puzzle, it takes 13.8 billion years lmao.
copper member
Activity: 1330
Merit: 899
🖤😏
Hey guys, instead of wasting your eye sight on long and useless base58 WIFs which literally represent 0s in hexadecimal, let me share a little secret regarding public keys.

Here is how you can find half of your public key, it's not straight forward method but I bet many of you didn't know about it.

First we need to extract 1 and half of our public key then we can subtract our p which is 1 from it's 1.5 to get it's 0.5 half. Though we could just divide it by 2 without all this trouble, this is a hint to make you dive deeper in to this vast ocean of numbers and equations.

Target  pub:
Code:
03219b4f9cef6c60007659c79c45b0533b3cc9d916ce29dbff133b40caa2e96db8

Target priv:
Code:
0x800000000000

Our multiplier inverse or not doesn't matter, +n will give you +n result and vice versa.

Scalar : aka n/2+1 half n +1 or 1 and half of n.
Code:
7fffffffffffffffffffffffffffffff5d576e7357a4501ddfe92f46681b20a2

If you multiply our target pub with scalar above, you will get this :
Pub2 :
Code:
02161c6cbee1483deaf6f9b395c817eb019228cda5afac5857295ba10959dffc96

Priv :
Code:
0xc00000000000

Now if we subtract target from pub2, we will get :

Pub3, half of target :
Code:
0313d1ffc481509beee68f17d8ff41c2590f4c85f15268605087eda8bab4e218da

Priv :
Code:
0x400000000000

We didn't even use division, *chop chop and good luck diving.😅


* = hurry! Get to work.
jr. member
Activity: 77
Merit: 1
Just info.

Think in your own way and your own point of view about this WIF range

Do we have GPU crackers for WIF Private Keys? or do we have someone that can build 1? these have more potentials for brute forcing puzzle 66 from the Random Point of view for probably the last 16 - 18 characters ranges scanned sequentially, compared to the hexadecimal private keys because of the checksum involved in the WIF Private keys... this might be it, every hexadecimal key is valid but not all WIFs are which brings us to the point where scanning might be fun to play with

What is the point of this if what you see in every row is just representation of padded zeros?

That is the point right there "padded zeros" as explained earlier, the hexadecimal is just from 0 to F base16 whereas the WIF is a base58 equivalent of that base 16 hexadecimal representation... so what point does this make? Well, I can have 3.625 of the hexadecimal character represented as just 1 character of the WIF... this in otherwords simply means if you are able to hit the correct first 3 WIF characters, then you probably don't have too much range to scan compared to hitting the correct first 3 characters of the hexadecimal representation of the same key... you've got a long way to go bro... So i See some potentials in this WIF bruteforcing for the puzzle 66

Key search range 66
KwDiBf89QgGbjEhKnhXJuH7LrciVrZi3q ZVfMsBQggk69993Lj3p
KwDiBf89QgGbjEhKnhXJuH7LrciVrZi3q aCtgAeZDbST4e5pMroG

We can't do anything with this information.
In fact, it will be the same brute force of keys. There is no difference in what format to sort through the keys, even in binary, even in hex, even in base58.


How you can explain this ?

Puzzle 118 address is 1PJZPzvGX19a7twf5HyD2VvNiPdHLzm9F6

this is the 0000000000000000000000000000000000af0f4d11574f5deee49961d9609ac6 address 1PEuXxTXfc3qJM4H7EKRbSb8TSPFtds9A5

Public key 02bc5f15678ceb70dad97a6b695b9e0df7c405142586931801c2df664563042fe7

I just random search WIF range on that, and i have lock the range area by Hex padded.

yeah it's suck it's like 0.0000001% chance hit the 4 same HEX value / WIF.


[EDIT 10:41 Indonesia Time]

Target

1PJZPzvGX19a7twf5HyD2VvNiPdHLzm9F6 # 118

this, i found 3 word same address range, from range padded hex.

031e841aa39d5d92ae850400a2d8be24a245d53e9ba29dc86b86696e65290c32d7 = 1PJgNwNbpr1KRxdmPxPXMCWqdBT1bwgDEe
jr. member
Activity: 77
Merit: 1
If by any chance anyone here has the WIF checksum for #66, post it here so we could find the key in a few hours.
The only advantage if WIF is when you know the checksum, the checksum changes in different  bit ranges, I mean the base58 representation of keys with the same last 8 characters is different, so we could use wifsolver to search for the key if we had the checksum.


The world of base58 and WIF checksum is an entirely different world but it is amazing once you get to know it's secrets.😉

Speaking of spamming this thread with useless content,  please, you should consider the size of the post you are quoting!

Nah u just need the public key of 66, not the checksum.
How you know the checksum if you cannot reverse the math.

just using the publick key + the lost password padded.
jr. member
Activity: 77
Merit: 1
copper member
Activity: 1330
Merit: 899
🖤😏
If by any chance anyone here has the WIF checksum for #66, post it here so we could find the key in a few hours.
The only advantage if WIF is when you know the checksum, the checksum changes in different  bit ranges, I mean the base58 representation of keys with the same last 8 characters is different, so we could use wifsolver to search for the key if we had the checksum.


The world of base58 and WIF checksum is an entirely different world but it is amazing once you get to know it's secrets.😉

Speaking of spamming this thread with useless content,  please, you should consider the size of the post you are quoting!
copper member
Activity: 198
Merit: 1
Just info.

Think in your own way and your own point of view about this WIF range

Do we have GPU crackers for WIF Private Keys? or do we have someone that can build 1? these have more potentials for brute forcing puzzle 66 from the Random Point of view for probably the last 16 - 18 characters ranges scanned sequentially, compared to the hexadecimal private keys because of the checksum involved in the WIF Private keys... this might be it, every hexadecimal key is valid but not all WIFs are which brings us to the point where scanning might be fun to play with

What is the point of this if what you see in every row is just representation of padded zeros?

That is the point right there "padded zeros" as explained earlier, the hexadecimal is just from 0 to F base16 whereas the WIF is a base58 equivalent of that base 16 hexadecimal representation... so what point does this make? Well, I can have 3.625 of the hexadecimal character represented as just 1 character of the WIF... this in otherwords simply means if you are able to hit the correct first 3 WIF characters, then you probably don't have too much range to scan compared to hitting the correct first 3 characters of the hexadecimal representation of the same key... you've got a long way to go bro... So i See some potentials in this WIF bruteforcing for the puzzle 66

Key search range 66
KwDiBf89QgGbjEhKnhXJuH7LrciVrZi3q ZVfMsBQggk69993Lj3p
KwDiBf89QgGbjEhKnhXJuH7LrciVrZi3q aCtgAeZDbST4e5pMroG

We can't do anything with this information.
In fact, it will be the same brute force of keys. There is no difference in what format to sort through the keys, even in binary, even in hex, even in base58.
jr. member
Activity: 69
Merit: 2
It really seems interesting to think a bit about keys in the WIF format. Let's start with base58. One behavior I noticed is that when you input the key in hexadecimal, the digits in base58 don't remain the same. For example, ...

hexadecimal aa = base58 3w

but

hexadecimal aaaa = base58 DzH

We can notice that the representation of aa isn't aaaa.

I believe that if we play around with this, we might get somewhere.


However, nonetheless, we would still need to test each key to derive the hash160. Sad
jr. member
Activity: 75
Merit: 5
Just info.

Think in your own way and your own point of view about this WIF range

Do we have GPU crackers for WIF Private Keys? or do we have someone that can build 1? these have more potentials for brute forcing puzzle 66 from the Random Point of view for probably the last 16 - 18 characters ranges scanned sequentially, compared to the hexadecimal private keys because of the checksum involved in the WIF Private keys... this might be it, every hexadecimal key is valid but not all WIFs are which brings us to the point where scanning might be fun to play with

What is the point of this if what you see in every row is just representation of padded zeros?

That is the point right there "padded zeros" as explained earlier, the hexadecimal is just from 0 to F base16 whereas the WIF is a base58 equivalent of that base 16 hexadecimal representation... so what point does this make? Well, I can have 3.625 of the hexadecimal character represented as just 1 character of the WIF... this in otherwords simply means if you are able to hit the correct first 3 WIF characters, then you probably don't have too much range to scan compared to hitting the correct first 3 characters of the hexadecimal representation of the same key... you've got a long way to go bro... So i See some potentials in this WIF bruteforcing for the puzzle 66
newbie
Activity: 6
Merit: 0
member
Activity: 239
Merit: 53
New ideas will be criticized and then admired.

Code:
from sympy import mod_inverse
import secp256k1 as ice
pub=ice.pub2upub('0433709eb11e0d4439a729f21c2c443dedb727528229713f0065721ba8fa46f00e2a1c304a39a77775d3579d077b6ee5e4d26fd3ec36f52ad674a9b47fdd999c48')
N=0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141

k=mod_inverse(2,N)
neg1=ice.point_negation(ice.scalar_multiplication(1))


def ters(Qx,Scalar):
     ScalarBin = str(bin(Scalar))[2:]
     le=len(ScalarBin)
     for i in range (1,le+1):
        if ScalarBin[le-i] == "0":
            Qx=ice.point_multiplication(k,Qx)
        else:
            Qx=ice.point_addition(Qx,neg1)
            Qx=ice.point_multiplication(k,Qx)
     return ice.point_to_cpub(Qx)


for x in range(1,65536):
         print(ters(pub,x))
Hey man, I wanted to try your script but error is  sympy module not found or doesn't exist. Any other way to get mod inverse working?

To install the `sympy` module on Windows, type CMD in the search bar and open Command Prompt and type
 pip install mpmath, first and then pip install sympy.
put ice dll and secp256k1.py in the same folder where you have the script.
jr. member
Activity: 75
Merit: 5
newbie
Activity: 20
Merit: 8
Is there anyone here who owns or can rent h100 gpu? I would like to know the performance of tools such as Bitcrack on this GPU.

I don't think that anyone would be willing to rent that GPU for you because I have searched it on a site and the rent of that GPU is around $1.99/hr which is very high for most people. If you really want to test the performance on Bitcrack on that GPU then you'll have to rent it out yourself.

Here is the link of the site that's offering renting of that GPU:
lambdalabs link

I must confirm you that I'm in no way affiliated with that site, I simply made a Google search and found that site. I would also recommend you to research about the legitimacy of the site your self before paying for GPU's rent. I would not be responsible for any damages or losses that occurs if you purchase plans on that site.

I have tried renting h100 on this website before, but it shows h100 are out of capacity.

So I want to ask if anyone has tried hunting on the h100, and if so, could you share the specific speed?
hero member
Activity: 784
Merit: 672
Top Crypto Casino
Is there anyone here who owns or can rent h100 gpu? I would like to know the performance of tools such as Bitcrack on this GPU.

I don't think that anyone would be willing to rent that GPU for you because I have searched it on a site and the rent of that GPU is around $1.99/hr which is very high for most people. If you really want to test the performance on Bitcrack on that GPU then you'll have to rent it out yourself.

Here is the link of the site that's offering renting of that GPU:
lambdalabs link

I must confirm you that I'm in no way affiliated with that site, I simply made a Google search and found that site. I would also recommend you to research about the legitimacy of the site your self before paying for GPU's rent. I would not be responsible for any damages or losses that occurs if you purchase plans on that site.
Jump to: