Pages:
Author

Topic: Could bitcoin eventually crack SHA256? (Read 11599 times)

legendary
Activity: 3598
Merit: 2386
Viva Ut Vivas
August 21, 2012, 01:17:14 PM
#22
Some day I plan on popping open one of my old math text books and running through the SHA-256 math formula and solve it for 'x'. Where 'x' is the private key of Pirate's BTC address.

Should be close to the difficulty of solving the Pythagorean theorem and such. Maybe with a few more symbols and numbers. Like E=mc^2
legendary
Activity: 2352
Merit: 1064
Bitcoin is antisemitic
August 21, 2012, 08:52:03 AM
#21
Maybe related:

US government developing ultimate cyber weapon; Prime-factoring quantum computing makes encryption obsolete

http://www.naturalnews.com/036878_quantum_computing_decryption_algorithms_government_secrets.html
full member
Activity: 354
Merit: 103
August 21, 2012, 08:49:20 AM
#20
I believe there might be an analytical crack before that happened, remember MD5 was broken by a clever algorithm in 2006 but is still unavailable for brute-force attacks.

legendary
Activity: 2198
Merit: 1311
August 21, 2012, 08:41:52 AM
#19
Or put another way:

Quote
These numbers have nothing to do with the technology of the devices; they are the maximums that thermodynamics will allow. And they strongly imply that brute-force attacks against 256-bit keys will be infeasible until computers are built from something other than matter and occupy something other than space.

http://www.schneier.com/blog/archives/2009/09/the_doghouse_cr.html

Quote
until computers are built from something other than matter and occupy something other than space

Quote
until computers are built from something other than matter and occupy something other than space



well, if you believe him then you should become a bull like your avatar.  Cheesy

I am a bull.  Wink
legendary
Activity: 2940
Merit: 1090
August 21, 2012, 02:52:50 AM
#18
Of course its inevitable, eventually...

Have you never heard that old saying, how does it go, "eventually say eventually", or something along those lines?

-MarkM-
legendary
Activity: 1764
Merit: 1002
August 21, 2012, 12:44:30 AM
#17
Or put another way:

Quote
These numbers have nothing to do with the technology of the devices; they are the maximums that thermodynamics will allow. And they strongly imply that brute-force attacks against 256-bit keys will be infeasible until computers are built from something other than matter and occupy something other than space.

http://www.schneier.com/blog/archives/2009/09/the_doghouse_cr.html

Quote
until computers are built from something other than matter and occupy something other than space

Quote
until computers are built from something other than matter and occupy something other than space



well, if you believe him then you should become a bull like your avatar.  Cheesy
sr. member
Activity: 420
Merit: 250
August 21, 2012, 12:05:50 AM
#16
It couldn't crack SHA256, that would take precious cycles away from mining.
legendary
Activity: 1190
Merit: 1000
www.bitcointrading.com
August 21, 2012, 12:03:52 AM
#15
So brute-forcing pirate's wallet would take a really long time?  Wink
legendary
Activity: 1918
Merit: 1570
Bitcoin: An Idea Worth Spending
July 05, 2012, 11:16:39 PM
#14

Today I will fuck mess with them Bitcoiners.
legendary
Activity: 1652
Merit: 1006
July 05, 2012, 08:46:31 PM
#13

Computer power will continue to double every year or two.

You know what they say about laws...........
legendary
Activity: 2198
Merit: 1311
July 05, 2012, 12:18:18 PM
#12
Or put another way:

Quote
These numbers have nothing to do with the technology of the devices; they are the maximums that thermodynamics will allow. And they strongly imply that brute-force attacks against 256-bit keys will be infeasible until computers are built from something other than matter and occupy something other than space.

http://www.schneier.com/blog/archives/2009/09/the_doghouse_cr.html

Quote
until computers are built from something other than matter and occupy something other than space

Quote
until computers are built from something other than matter and occupy something other than space

donator
Activity: 1218
Merit: 1079
Gerald Davis
July 05, 2012, 12:06:17 PM
#11
No the concern is still valid.

Not really.  Imagine you built a perfect computer; forget about GHash and Megaherts.  You built a computer which used the absolute minimum amount of energy theoretically possible to record a change in a single bit (1 to 0 or 0 to 1).  We are talking about the limits of thermodynamics; nothing more efficient is even possible.  Now imagine you used most of the natural resources in our star system to construct a dyson sphere and covered the entire surface of this sphere with a single star system sized super computer.  Now imagine you could keep this supercomputer cooled at roughly absolute zero and could do so without expending any additional energy.

If you had that and captured (with no inefficiency or loss) the entire energy output of our star (not just in a day or week but continually until it burned out) you couldn't COUNT to 2^256 before you ran out of energy.   Keep in mind this is simply counting.  Just counting, not hashing, not comparing, not performing lookups just counting 1 .. 2 .. 3 .. .... 2^256-1.

This program couldn't finish even using all the energy in our star system
Code:
Int256 i = 0;

while (i < Int256.Max)
{
    i++
}
Print("Congrats we counted to 2^256")


Or put another way:

Quote
These numbers have nothing to do with the technology of the devices; they are the maximums that thermodynamics will allow. And they strongly imply that brute-force attacks against 256-bit keys will be infeasible until computers are built from something other than matter and occupy something other than space.

http://www.schneier.com/blog/archives/2009/09/the_doghouse_cr.html
rjk
sr. member
Activity: 448
Merit: 250
1ngldh
July 05, 2012, 11:53:37 AM
#10
No the concern is still valid.

Computer power will continue to double every year or two. The exponential effect will catch up with almost any algorithm much sooner than we expect.
Not valid, if you only consider Moore's law. Even with an exponential increase in hashing speeds, it is still unbreakable for many centuries and beyond. The worry is whether a protocol flaw can be found to reduce the amount of calculations needed to accelerate hashing speeds.
sr. member
Activity: 280
Merit: 250
July 05, 2012, 11:50:33 AM
#9
No the concern is still valid.

Computer power will continue to double every year or two. The exponential effect will catch up with almost any algorithm much sooner than we expect.
full member
Activity: 126
Merit: 100
We should be safe... unless somebody has a secret quantum computer!  Shocked
db
sr. member
Activity: 279
Merit: 261
i cannot find a decimal to hex converter that will handle that many digits

Code:
$ python3
>>> hex(6582018229284824168619876730229402019930943462534319453394436096)
'0x100000000000000000000000000000000000000000000000000000'
>>>
sr. member
Activity: 294
Merit: 273
Thank you for putting my mind at ease both of you!
You're more than welcome!
newbie
Activity: 41
Merit: 0
The difficulty ever getting that high is very unlikely.

Difficulty does not necessarily constantly increase without an increase in total hash rate to cause it.

Even if you gave everyone in the world hashing power equal to the current network total, the difficulty would "only" be 1,800,000,000,000.

if i am doing my numbers right, that corresponds to a target of roughly 6,582,018,229,284,824,168,619,876,730,229,402,019,930,943,462,534,319,453,394,436,096

not sure what that is in hex, as i cannot find a decimal to hex converter that will handle that many digits, but it is still waaaay above a target that is likely to result in the finding of collisions.

6582018229284824168619876730229402019930943462534319453394436096 dec = 100000000000000000000000000000000000000000000000000000 hex Smiley
sr. member
Activity: 280
Merit: 252
Thank you for putting my mind at ease both of you!
hero member
Activity: 590
Merit: 500
The difficulty ever getting that high is very unlikely.

Difficulty does not necessarily constantly increase without an increase in total hash rate to cause it.

Even if you gave everyone in the world hashing power equal to the current network total, the difficulty would "only" be 1,800,000,000,000.

if i am doing my numbers right, that corresponds to a target of roughly 6,582,018,229,284,824,168,619,876,730,229,402,019,930,943,462,534,319,453,394,436,096

not sure what that is in hex, as i cannot find a decimal to hex converter that will handle that many digits, but it is still waaaay above a target that is likely to result in the finding of collisions.
Pages:
Jump to: