Pages:
Author

Topic: Blockchain.info misreports origins (Was:Swiss University jumps into mining game) - page 5. (Read 21274 times)

legendary
Activity: 1458
Merit: 1006
Quote
... Until now, double-spending attacks on fast pay-
ments in Bitcoin or mechanisms for their prevention
have not been studied. In this work, we analyze
double spending attacks in detail and we demon-
strate that double-spending attacks can be mounted
on currently deployed version of Bitcoin, when used
in fast payments. We further show that the measures
recommended by Bitcoin developers for fast trans-
actions are not always effective in resisting double-
spending; we argue that if those recommendations
are followed, double-spending attacks on Bitcoin
are still possible. Finally, we propose a lightweight
countermeasure to detect double-spending attacks in
fast transactions.

More specifically, our contributions in this paper
can be summarized as follows:


We measure and analyze the time required to con-
firm transactions in Bitcoin. Our analysis shows
that transaction confirmation in Bitcoin can be
modeled with a shifted geometric distribution and
that, although the average time to confirm transac-
tions is almost 10 minutes, its standard deviation is
approximately 15 minutes. We argue that this hin-
ders the reliance of transaction confirmation when
dealing with fast payment scenarios.

We thoroughly analyze the conditions for perform-
ing successful double-spending attacks against fast
payments in Bitcoin. We then present the first
comprehensive double-spending measurements in
Bitcoin. Our experiments were conducted us-
ing modified Bitcoin clients running on a hand-
ful of hosts located around the globe. Our results
demonstrate the feasibility and easy realization of
double-spending attacks in current Bitcoin client
implementations.

We explore and evaluate empirically a number of
solutions for preventing double-spending attacks
against fast payments in Bitcoin. We show that the
recommendations of Bitcoin developers on how to
counter double-spending are not always effective.
Leveraging on our results, we propose a lightweight
countermeasure that enables the secure verification
of fast payments. ...
legendary
Activity: 1022
Merit: 1000
I dont know whether they mine with full power yet, but its not 51%, its 8.547% actually.


Number of Blocks relayed by 82.130.102.160: 20
First block relayed at Blockheight: 200691
Current Blockheight: 200925
dBlockheight=200925-200691=234 -> they have competed for 234 blocks yet

20/234*100%= 8.547%

They have currently relayed 8.547% of all blocks they have competed for.
legendary
Activity: 2856
Merit: 1520
Bitcoin Legal Tender Countries: 2 of 206
I don't understand what in the translated paper. Do they have great hashing power or discovered a flaw in the bitcoin protocol?

i guess both.
legendary
Activity: 2856
Merit: 1520
Bitcoin Legal Tender Countries: 2 of 206
Swiss... they have something to defend Sad

yes, the relationships of the involved scientists are hidden. so the party is not "good" nor "bad".
legendary
Activity: 2184
Merit: 1056
Affordable Physical Bitcoins - Denarium.com
it doesn't matter if the party is "good" or "bad". every party has to be rejected if they have more than 50% of the network if it was the case.

That is true, of course. I'm just saying this might actually benefit Bitcoin because we would learn better how to handle a situation like a 51% attack.
legendary
Activity: 2856
Merit: 1520
Bitcoin Legal Tender Countries: 2 of 206
This is not a bad thing. That is a legitimate organization, they are not doing it with hostile intent. Very interesting though!

it doesn't matter if the party is "good" or "bad". every party has to be rejected if they have more than 50% of the network if it was the case.
legendary
Activity: 892
Merit: 1002
1 BTC =1 BTC
Swiss... they have something to defend Sad
hero member
Activity: 637
Merit: 502
I don't understand what in the translated paper. Do they have great hashing power or discovered a flaw in the bitcoin protocol?
legendary
Activity: 2184
Merit: 1056
Affordable Physical Bitcoins - Denarium.com
This is not a bad thing. That is a legitimate organization, they are not doing it with hostile intent. Very interesting though!
legendary
Activity: 2856
Merit: 1520
Bitcoin Legal Tender Countries: 2 of 206
so their blocks have to be rejected if it was an 51% attack!
legendary
Activity: 2856
Merit: 1520
Bitcoin Legal Tender Countries: 2 of 206
http://www.syssec.ethz.ch/research/Bitcoin

Quote from: ETH Zurich - System Security Group - Research - Publications

Double-Spending Fast Payments in Bitcoin

This site is under construction.

so now we have the proof: their aim is to establish an attack!
legendary
Activity: 2856
Merit: 1520
Bitcoin Legal Tender Countries: 2 of 206
they wrote a paper about Bitcoin some days ago

Where do i find this paper?

Are the bitcoin core developers in communication with ETH Zürich? (Capkun, Androulaki, Karami.)



the news/article below mentioned research work so the paper maybe in progress and the "attack" was a part of it. they claimed they did contact the dev core team:

http://translate.google.de/translate?sl=de&tl=en&js=n&prev=_t&hl=de&ie=UTF-8&layout=2&eotf=1&u=http%3A%2F%2Fwww.ethlife.ethz.ch%2Farchive_articles%2F120924_Neuer_Globe_Bitcoin_fw%2Findex&act=url
legendary
Activity: 1458
Merit: 1006
http://www.syssec.ethz.ch/research/Bitcoin

Quote from: ETH Zurich - System Security Group - Research - Publications

Double-Spending Fast Payments in Bitcoin

This site is under construction.

 Shocked



Update 1:

CCS 2012 19th ACM Conference on Computer and Communications Security
Oct. 16-18, 2012, Sheraton Raleigh Hotel, Raleigh, NC, USA

http://www.sigsac.org/ccs/CCS2012/techprogram.shtml
   
Double-Spending Fast Payments in Bitcoin
Ghassan O. Karame (NEC Laboratories Europe), Elli Androulaki (ETH Zurich), Srdjan Capkun (ETH Zurich)

Update 2: Found it! Smiley

http://eprint.iacr.org/2012/248.pdf

Reading the paper now.

Update 3: Abstract

Quote
Bitcoin is a decentralized payment system that is
based on Proof-of-Work. Bitcoin is currently gaining
popularity as a digital currency; several businesses
are starting to accept Bitcoin transactions.
An example case of the growing use of Bitcoin was recently
reported in the media; here, Bitcoins were used as a
form of fast payment in a local fast-food restaurant.

In this paper, we analyze the security of using
Bitcoin for fast payments, where the time between
the exchange of currency and goods is short (i.e.,
in the order of few seconds). We focus on doublespending attacks on fast payments and demonstrate
that these attacks can be mounted at low cost on
currently deployed versions of Bitcoin. We further
show that the measures recommended by Bitcoin developers for the use of Bitcoin in fast transactions are
not always effective in resisting double-spending; we
show that if those recommendations are integrated
in future Bitcoin implementations, double-spending
attacks on Bitcoin will still be possible. Finally, we
leverage on our findings and propose a lightweight
countermeasure that enables the detection of doublespending attacks in fast transactions.
legendary
Activity: 2856
Merit: 1520
Bitcoin Legal Tender Countries: 2 of 206
need a prove they did not try to attack the network for a short time:

https://bitcointalksearch.org/topic/m.874553
legendary
Activity: 1458
Merit: 1006
they wrote a paper about Bitcoin some days ago

Where do i find this paper?

Are the bitcoin core developers in communication with ETH Zürich? (Capkun, Androulaki, Karami.)



Aiee! ETH Zürich has indeed mined 7 blocks in the last 70 minutes:



http://blockchain.info/blocks/82.130.102.160 | http://bgp.he.net/ip/82.130.102.160

What is going on? Testing 51% attack capability? ETH Zürich rolling out ASICs?

They do have the brains, the brawns, and the bucks needed, and then some.
legendary
Activity: 2856
Merit: 1520
Bitcoin Legal Tender Countries: 2 of 206
the article mentioned the "Institute of Information Security". we will not hope they have an 51% attack in mind!

EDIT: i guess now they have an 51% attack in mind because the article talks about a so called "securitity gap" and they want to prove their research work. let the show begin! decision time!  Grin
hero member
Activity: 826
Merit: 500
looks nice for them. they catch almost every block
legendary
Activity: 2856
Merit: 1520
Bitcoin Legal Tender Countries: 2 of 206
How do you know it's not just relaying someone's blocks ?

How do you know it's not just mining some blocks ?
donator
Activity: 532
Merit: 501
We have cookies
How do you know it's not just relaying someone's blocks ?
legendary
Activity: 2856
Merit: 1520
Bitcoin Legal Tender Countries: 2 of 206
Pages:
Jump to: