Pages:
Author

Topic: Blockchain.info misreports origins (Was:Swiss University jumps into mining game) - page 3. (Read 21274 times)

legendary
Activity: 1400
Merit: 1005
Found the answer to my own question...

July 2, 2010 - Made in IBM Labs: IBM Hot Water-Cooled Supercomputer Goes Live at ETH Zurich
http://www-03.ibm.com/press/us/en/pressrelease/32049.wss

" In total, the system achieves a performance of six Teraflops** and has an energy efficiency of about 450 megaflops per watt. "

6 teraflops doesn't sound like much to me.  Are they really getting 2 TH/s out of 6 TFPS, or is that not possible?
legendary
Activity: 1400
Merit: 1005
So they have around 9% network hashing power...

How massive of a supercomputer would they have to use to get 2 TH/s?  And does anyone know if they HAVE a supercomputer at that university?
newbie
Activity: 57
Merit: 0
It seems like Bitthief is not related to Bitcoins:

http://bitthief.ethz.ch/

legendary
Activity: 1458
Merit: 1006
So let me get this straight? They're not trying a sustained 51% attack...that would take too much power. Instead they're running at about 8-9% of the network, and hoping to get 6 blocks in a row to reverse a transaction (double spending)?

http://bgp.he.net/ip/82.130.102.160

ETH Zürich have been experimenting with fast double spend attacks, and is currently (as of today) bringing massive mining power to bear on the main network.

Their public http server has a file named BitThief.exe on it, and they're spamming ping messages. (Denial of Service?) Did i miss anything?
legendary
Activity: 1232
Merit: 1001
So let me get this straight? They're not trying a sustained 51% attack...that would take too much power. Instead they're running at about 8-9% of the network, and hoping to get 6 blocks in a row to reverse a transaction (double spending)?

It's something about fast transactions, so I think we are talking about only 1 conformation.

Bitcoinqt allows you to spend your coins again as soon as they have 1 conformation.

If that's their target, the easy fix would be that you transaction has to have at least 2 conformations from 2 different miners to be spend again.

Edit:

So the attack could be make a transaktion to your own address, let this transaktion confirm by your own miner, spend the coins and then let the first transaktion be overritten by the network.

Bam! you got your coins back.

Would that work?
legendary
Activity: 952
Merit: 1000
So can I defend myself? Can the LOIC weapon be turned on their machines?
Fire the giant booby nipple gun! Pew Pew!
legendary
Activity: 952
Merit: 1000
So let me get this straight? They're not trying a sustained 51% attack...that would take too much power. Instead they're running at about 8-9% of the network, and hoping to get 6 blocks in a row to reverse a transaction (double spending)?
legendary
Activity: 1232
Merit: 1001
Reading their paper, it seems that their goal is to send coins to one address, but after that confirm a spending of the same coins to their own address by their miners.

One should note that the paper has already been submitted to, accepted by,
and is due to be presented on the ACM CCS 2012 conference in about two weeks.

So: Whatever they are doing now, it is not related to that specific paper.

Ok, now you make me nervous.

Again a sleepless night to come.
legendary
Activity: 3066
Merit: 1147
The revolution will be monetized!
I know this is legitimate research, but they are also hurting me financially by staging such an attack. So can I defend myself? Can the LOIC weapon be turned on their machines?
legendary
Activity: 1458
Merit: 1006
Reading their paper, it seems that their goal is to send coins to one address, but after that confirm a spending of the same coins to their own address by their miners.

One should note that the "Fast Double Spend" paper has already been submitted to,
accepted by, and is due to be presented on the ACM CCS 2012 conference in about two weeks.

So: Whatever they are doing now, it is not related to that specific paper.
legendary
Activity: 2856
Merit: 1520
Bitcoin Legal Tender Countries: 2 of 206
there is also the source file:

*deleted link* (not releated to this topic)

It seems like Bitthief is not related to Bitcoins:

http://bitthief.ethz.ch/


legendary
Activity: 952
Merit: 1000
Well hell, look at the files on port 80, bittheif???.  Sad

http://82.130.102.160/
No way..wtf ?!?

oh, btw... don't execute the files... 'BitThief' is not something you want on your computer Wink
A torrent program? I'm confused.
legendary
Activity: 892
Merit: 1002
1 BTC =1 BTC
Well hell, look at the files on port 80, bittheif???.  Sad

http://82.130.102.160/

No way..wtf ?!?

oh, btw... don't execute the files... 'BitThief' is not something you want on your computer Wink
legendary
Activity: 1232
Merit: 1001
Reading their paper, it seems that their goal is to send coins to one address, but after that confirm a spending of the same coins to their own address by their miners.

To do so, they would really need 51% of the hashing power, otherwise their fake transaction would just be overwritten again by the next "honest" miner who finds a block.

Or do they have something completely different in mind.

Exiting to watch how this will work out.
legendary
Activity: 3066
Merit: 1147
The revolution will be monetized!
Well hell, look at the files on port 80, bittheif???.  Sad

http://82.130.102.160/
legendary
Activity: 1022
Merit: 1000
Maybe they have tons of fpga unused? They talked about cheap double spending. I don't know how they accounted for 10% of the network power in a "cheap" way.

Maybe they have access to supercomputers we can only dream off.

They are 500Km away, I should go there and investigate Cheesy

give em a call, fake a Swiss accent and they won't even know you are from the internet Wink

did you ever tried to fake a swiss accent? very impossible! they have different accent in every canton and every village. bad idea!  Grin

In that case just choke up as many croutons from the back of your throat as possible and say you come from the most backward village of them all!

bad idea too! I dont want to get a bullet in my head!  Roll Eyes they get their army gun to home if they leave the regular army service but without cartridges. some years ago they had to give back the cartridges from home. but I do not trust in that!  Wink

Ahh, BS! All they really got are their Swiss Army knifes. I understand u dont want a cork screw in your ass, but c'mon everybody has to make sacrifices.
legendary
Activity: 892
Merit: 1002
1 BTC =1 BTC

Hmm this is related:

actually, this is really annoying now, since there are 9 of them

206.12.16.155
129.74.74.20
128.6.192.156
129.130.252.140
>>> 82.130.102.160 <<< (on about 30 or 40 different ports)
137.99.11.86
130.253.21.123
147.102.3.117
129.130.252.141

whenever one connects, i get flooded with the ping fail
legendary
Activity: 2856
Merit: 1520
Bitcoin Legal Tender Countries: 2 of 206
Maybe they have tons of fpga unused? They talked about cheap double spending. I don't know how they accounted for 10% of the network power in a "cheap" way.

Maybe they have access to supercomputers we can only dream off.

They are 500Km away, I should go there and investigate Cheesy

give em a call, fake a Swiss accent and they won't even know you are from the internet Wink

did you ever tried to fake a swiss accent? very impossible! they have different accent in every canton and every village. bad idea!  Grin

ok, lol but this is Zurich, north of Swiss, so they speak german...

yes, but they won't tell you secrets if you "only" speak german. you have to speak swiss german if you want to know secrets!  Grin
legendary
Activity: 1458
Merit: 1006
full member
Activity: 215
Merit: 100
Swiss... they have something to defend Sad

yes, the relationships of the involved scientists are hidden. so the party is not "good" nor "bad".

I think it's quite bad:

Code:
In this paper, we analyze the security of using
Bitcoin for fast payments, where the time between
the exchange of currency and goods is short (i.e.,
in the order of few seconds). We focus on double-
spending attacks on fast payments and demonstrate
that these attacks can be mounted at low cost on
currently deployed versions of Bitcoin. We further
show that the measures recommended by Bitcoin de-
velopers for the use of Bitcoin in fast transactions are
not always effective in resisting double-spending; we
show that if those recommendations are integrated
in future Bitcoin implementations, double-spending
attacks on Bitcoin will still be possible. Finally, we
leverage on our findings and propose a lightweight
countermeasure that enables the detection of double-
spending attacks in fast transactions.

I think it is good since they claim to have lightweight countermeasure to fast double spending problem.
Pages:
Jump to: