Pages:
Author

Topic: Questions every Bitcoin investor needs to ask himself/herself. (Read 6505 times)

full member
Activity: 238
Merit: 100
RMBTB.com: The secure BTC:CNY exchange. 0% fee!
I think the OP needs to read up a bit more on the origin of Bitcoin and the Cypherpunks.

While it's important to keep one's guard up, one of the very aims of Bitcoin and the associated cryptography is to evade state eavesdropping and control. To suggest otherwise is quite ridiculous.

Start here:

http://en.wikipedia.org/wiki/Cypherpunk

Since "Satoshi" isn't around, maybe also pop into Hal Finney's thread here and thank him.
full member
Activity: 224
Merit: 100
One bitcoin to rule them all!

The notable exception is of course the Internet.

The government commissioned it after the universities developed their networks.

Arpanet?
legendary
Activity: 1904
Merit: 1002
"The great achievements of civilization have not come from government bureaus. Einstein didn’t construct his theory under order from a bureaucrat. Henry Ford didn’t revolutionize the automobile industry that way." - Milton Friedman

My point is that looters won't beat Satoshi. He is the man who said that he would stop the looters of the world.

And he did.

The notable exception is of course the Internet.

The government commissioned it after the universities developed their networks.
legendary
Activity: 4494
Merit: 3178
Vile Vixen and Miss Bitcointalk 2021-2023
Why would they provide the world with algorithms that would allow the world to hide information successfully?
Well, there's your answer. DSA and SHA-256 are not encryption algorithms, and are not used to hide information. They are used to authenticate data and communications, ie, make sure it hasn't been tampered with and was really created by the person who claims to have created it. The NSA receives data from other US government agencies and foreign governments as well as private companies. The NSA absolutely requires a way for these people providing them data to prove that they really are who they say are and that their data hasn't been tampered with. The only way they can do that is to provide secure public-key cryptosystems and hashing algorithms, and they daren't risk including a backdoor in case an enemy finds it and uses it to feed the NSA false data that appears to come from trusted sources. If these algorithms are flawed, the NSA's whole operation is in jeopardy.
hero member
Activity: 924
Merit: 1000
"The great achievements of civilization have not come from government bureaus. Einstein didn’t construct his theory under order from a bureaucrat. Henry Ford didn’t revolutionize the automobile industry that way." - Milton Friedman

My point is that looters won't beat Satoshi. He is the man who said that he would stop the looters of the world.

And he did.

The notable exception is of course the Internet.

The Internet may have been born out of a government agency, but it certainly hasn't grown into what it is today because of it. They deserve a little credit, but don't go too far.
legendary
Activity: 2282
Merit: 1050
Monero Core Team
"The great achievements of civilization have not come from government bureaus. Einstein didn’t construct his theory under order from a bureaucrat. Henry Ford didn’t revolutionize the automobile industry that way." - Milton Friedman

My point is that looters won't beat Satoshi. He is the man who said that he would stop the looters of the world.

And he did.

The notable exception is of course the Internet.
legendary
Activity: 1148
Merit: 1018
All this was released before the terrorists were trying to take away our freedom and the US decided it had to take away our freedoms to protect those freedoms.

Nobody wants to "take away" your freedom but your very own government.
sr. member
Activity: 392
Merit: 250
"The great achievements of civilization have not come from government bureaus. Einstein didn’t construct his theory under order from a bureaucrat. Henry Ford didn’t revolutionize the automobile industry that way." - Milton Friedman

My point is that looters won't beat Satoshi. He is the man who said that he would stop the looters of the world.

And he did.
member
Activity: 76
Merit: 10
I wouldn't be surprised if the Russian government has managed it. As for why civilians haven't broke it, it has to do with the fact they are dirt poor compared to the higher echelons of society and that academic research is highly controlled. At least, that's my theory. Again, cryptanalysis isn't equivalent to auditing source code.

Quick google searches will turn up many results for peer-reviewed, highly cited, public articles discussing attacks on SHA-2. These come from many different countries, and cover many old and new attacks. Do you have any evidence to back up your theory that academic research worldwide on SHA-2 is being highly controlled? That's a pretty wild claim to make with no supporting facts.

The federal government isn't a unified organization. In fact, if I were higher up in the NSA, I would want the lower branches of the government to use weak cryptography so I could have access to all their communications and resources.

And who says the NSA uses SHA256? Do you work for the NSA? I doubt even the President knows their operating procedures. They likely use cryptography that isn't available to the public.

And why would an organization with a classified budget have their real and full policy out in the open on the web?

You mentioned you wouldn't be surprised if Russia has broken SHA-256. Do you believe that the NSA would tell the rest of the government to use hashes that Russia could compromise? What you're suggesting is that the NSA is scheming against the rest of the government, opening them up to surveillance from the NSA and other countries. Again, this is an extraordinary claim. Do you have any evidence for it?

I provided premises which required no stretch of the imagination to accept. Is it unreasonable to think that the entire public research world can come close to matching the intelligence of one small group? Is it unreasonable to believe that the NSA is acting with national security in mind when suggesting Suite B? You have responded to both of these premises with completely ungrounded ideas about conspiracies and schemes. How am I supposed to prove you wrong? You ever hear about the teapot? What could I say to convince you that your ideas are probabilistically unlikely and are not reasonable beliefs to hold?

They could have rigged the contest indirectly. A lot of the contestants weren't even revealed and tons of them were rejected. The NIST could have very well  intentionally chosen a weak hash function that only the NSA could compromise.

How the winning hash function was chosen was not totally open and clear. They gave some vague requirements but not much beyond that. They could say it's "fast and secure" but that's taking their word on it. In the end, you're relying on trust.
No. http://keccak.noekeon.org/third_party.html. Are you saying we can't trust ANY of these well-respected third part verifiers? There's been so much public work done on analyzing Keccak, and results are very promising.

It doesn't but it's still based on the core DSA technology. The bit security is improved but in the end it is a slight modification. ECDSA is directly based on DSA. It's equivalent technology.
The math is entirely different. EC multiplication is nothing like standard multiplication. You want to claim a vulnerability in DSA implies a weakness in ECDSA? Prove it. Give me a link to some research showing that, or point out where in the math there might be some similarity.
donator
Activity: 1731
Merit: 1008
They created the "math" behind closed-doors. The methodology behind these technologies is not fully disclosed. Sure, the technology is open but not the process it took to create it which can make all the difference.

What exactly are you implying about the process and why is that relevant? Whether Newton derived calculus on the toilet or while sitting under an apple tree or had a 'process' of drinking a cup of water every 30 minutes is irrelevant to the mathematical proof.
This,

Also, why is this in economy/speculation/ ?

I wouldn't expect an intelligent answer to technical question in this sub.
newbie
Activity: 33
Merit: 0
There are two big things that I think need to be pointed out here. First, you have an assumption that the NSA can crack any cryptographic encryption or hash that they had a hand in developing (SHA-2 being the main example). Can you explain why:

A) Nobody else in the entire world has publicly managed to even come close to breaking SHA256.
I wouldn't be surprised if the Russian government has managed it. As for why civilians haven't broke it, it has to do with the fact they are dirt poor compared to the higher echelons of society and that academic research is highly controlled. At least, that's my theory. Again, cryptanalysis isn't equivalent to auditing source code.

B) NIST only recommended that the US Government move from SHA-1 to SHA-2 once it was publicly accepted that SHA-1 was insecure. Now, they're supposed to use SHA-2 everywhere. If the NSA is so far ahead of everyone else, why would they use hash functions they know to be insecure? As soon as a public release of a vulnerability comes out, their security will be severely damaged. (http://csrc.nist.gov/groups/ST/hash/policy.html)
The federal government isn't a unified organization. In fact, if I were higher up in the NSA, I would want the lower branches of the government to use weak cryptography so I could have access to all their communications and resources.

And who says the NSA uses SHA256? Do you work for the NSA? I doubt even the President knows their operating procedures. They likely use cryptography that isn't available to the public.

And why would an organization with a classified budget have their real and full policy out in the open on the web?


C) SHA-3 was chosen through a contest where researchers publicly submitted and discussed their hash functions. The chosen winner to become SHA-3, Keccak, was selected because it is clearly fast and secure. It was not developed by the NSA, and there would be very little room for the NSA to "rig" the contest, finding a hash function that they, but nobody else, could find a flaw with. Doesn't this show NIST's intent: to provide a national standard for a secure hash, drawn from the minds of the best crypto researchers, in the case of SHA-2 failure?
They could have rigged the contest indirectly. A lot of the contestants weren't even revealed and tons of them were rejected. The NIST could have very well  intentionally chosen a weak hash function that only the NSA could compromise.

How the winning hash function was chosen was not totally open and clear. They gave some vague requirements but not much beyond that. They could say it's "fast and secure" but that's taking their word on it. In the end, you're relying on trust.

The other issue I have with this theory is that Bitcoin does NOT use classic DSA. Bitcoin's signatures are done using elliptic curve cryptography. Neither ECC nor ECDSA come from the NSA (Here, here, and here). A vulnerability in classic DSA does not mean there's a vulnerability in ECDSA.
It doesn't but it's still based on the core DSA technology. The bit security is improved but in the end it is a slight modification. ECDSA is directly based on DSA. It's equivalent technology.
legendary
Activity: 1414
Merit: 1000

http://www.bitcointrading.com/img/bitcoinwallpaper1.jpg
[/quote]

+1  Very cool.  I'm open to learning many things, I could very well be incorrect in my assumptions, I'm just suggesting the origins of some things are interesting indeed.
[/quote]

2^256 is very big number (80 zeros)
http://www.universetoday.com/36302/atoms-in-the-universe/
member
Activity: 76
Merit: 10
There are two big things that I think need to be pointed out here. First, you have an assumption that the NSA can crack any cryptographic encryption or hash that they had a hand in developing (SHA-2 being the main example). Can you explain why:

A) Nobody else in the entire world has publicly managed to even come close to breaking SHA256.

B) NIST only recommended that the US Government move from SHA-1 to SHA-2 once it was publicly accepted that SHA-1 was insecure. Now, they're supposed to use SHA-2 everywhere. If the NSA is so far ahead of everyone else, why would they use hash functions they know to be insecure? As soon as a public release of a vulnerability comes out, their security will be severely damaged. (http://csrc.nist.gov/groups/ST/hash/policy.html)

C) SHA-3 was chosen through a contest where researchers publicly submitted and discussed their hash functions. The chosen winner to become SHA-3, Keccak, was selected because it is clearly fast and secure. It was not developed by the NSA, and there would be very little room for the NSA to "rig" the contest, finding a hash function that they, but nobody else, could find a flaw with. Doesn't this show NIST's intent: to provide a national standard for a secure hash, drawn from the minds of the best crypto researchers, in the case of SHA-2 failure?

The other issue I have with this theory is that Bitcoin does NOT use classic DSA. Bitcoin's signatures are done using elliptic curve cryptography. Neither ECC nor ECDSA come from the NSA (Here, here, and here). A vulnerability in classic DSA does not mean there's a vulnerability in ECDSA.

So now we have two cryptographic functions, SHA-256 and ECDSA. SHA-256 is THE standard hash function, which has no public vulnerabilities and there is no evidence I see that would lead me to expect the NSA can reverse it. ECDSA is a fast, secure signature function that uses very different math for its security. The conclusion? Bitcoin was built using some of the most secure cryptography known to man, using multiple functions from different origins and mathematical backgrounds to ensure its security for ages to come. No NSA conspiracy here.
newbie
Activity: 33
Merit: 0
That assumes the algorithms are sound and are without flaw. That goes without saying that humans may not have a full grasp on physics.
hero member
Activity: 511
Merit: 500
Hempire Loading...
I've definitely wondered about SHA-256 encryption and its origins.  I was having a conversation with a gentlemen, sharing with him a little about bitcoin when he somehow brought up encryption levels and he said he was into that stuff, asked if bitcoin was 128 or what and I said no I believe it's 256, he looked in disbelief at me and said that requires national security level clearance, that can't be right.  I then googled it, confirmed SHA 256 and he looked even more stunned.  He then said, "that is interesting and I'll have to look more into it when I get home."

If I had not had a conversation with my friend about the origin of the SHA 256 algorithm coming from NSA patents, I wouldn't have felt quite the same little tingle in my spine when I had this conversation with someone whom had never heard of a bitcoin, prior to the 270 price bubble.  Since I had, and being a naturally inquisitive historian, this has definitely been an interesting thought, especially since 256 may be pretty well surpassed with petaflop computing already.  Think about the craziest largest array of bitcoin miners you've ever seen, multiply that by 100 and think about 100 locations running that kind of power...I'm pretty sure 256 could be cracked if you have enough resources, and if we're not already there, Moore's law would suggest they are starting manufacture of the technology that will run it soon.  I'm pretty sure Military grade encryption is already beyond 256...suggesting they don't find it secure enough.

Consider this:
http://www.techspot.com/news/51044-25-gpu-cluster-can-brute-force-windows-password-in-record-time.html
http://www.bitcointrading.com/img/bitcoinwallpaper1.jpg

+1  Very cool.  I'm open to learning many things, I could very well be incorrect in my assumptions, I'm just suggesting the origins of some things are interesting indeed.
legendary
Activity: 1414
Merit: 1000
I've definitely wondered about SHA-256 encryption and its origins.  I was having a conversation with a gentlemen, sharing with him a little about bitcoin when he somehow brought up encryption levels and he said he was into that stuff, asked if bitcoin was 128 or what and I said no I believe it's 256, he looked in disbelief at me and said that requires national security level clearance, that can't be right.  I then googled it, confirmed SHA 256 and he looked even more stunned.  He then said, "that is interesting and I'll have to look more into it when I get home."

If I had not had a conversation with my friend about the origin of the SHA 256 algorithm coming from NSA patents, I wouldn't have felt quite the same little tingle in my spine when I had this conversation with someone whom had never heard of a bitcoin, prior to the 270 price bubble.  Since I had, and being a naturally inquisitive historian, this has definitely been an interesting thought, especially since 256 may be pretty well surpassed with petaflop computing already.  Think about the craziest largest array of bitcoin miners you've ever seen, multiply that by 100 and think about 100 locations running that kind of power...I'm pretty sure 256 could be cracked if you have enough resources, and if we're not already there, Moore's law would suggest they are starting manufacture of the technology that will run it soon.  I'm pretty sure Military grade encryption is already beyond 256...suggesting they don't find it secure enough.

Consider this:
http://www.techspot.com/news/51044-25-gpu-cluster-can-brute-force-windows-password-in-record-time.html
http://www.bitcointrading.com/img/bitcoinwallpaper1.jpg
hero member
Activity: 511
Merit: 500
Hempire Loading...
I've definitely wondered about SHA-256 encryption and its origins.  I was having a conversation with a gentlemen, sharing with him a little about bitcoin when he somehow brought up encryption levels and he said he was into that stuff.  He asked if bitcoin was 128bit or what and I said no I believe it's 256, he looked in disbelief at me and said that 256 bit encryption requires national security level clearance, that can't be right.  I then googled it, confirmed SHA 256 and he looked even more stunned.  He then said, "that is interesting and I'll have to look more into it when I get home."

If I had not previously had a conversation with another friend about the origin of the SHA 256 algorithm coming from NSA patents, I wouldn't have felt quite the same little tingle in my spine when I had this conversation with someone whom had never heard of a bitcoin, prior to the 270 price bubble.  Since I had, and being a naturally inquisitive historian, this has definitely been an interesting thought, especially since 256 may be pretty well surpassed with petaflop computing already.  Think about the craziest largest array of bitcoin miners you've ever seen, multiply that by 100 and think about 100 locations running that kind of power...I'm pretty sure 256 could be cracked if you have enough resources, and if we're not already there, Moore's law would suggest they are starting manufacture of the technology that will run it soon.  I'm pretty sure military grade encryption is already beyond 256...suggesting they don't find it secure enough.

Consider this:
http://www.techspot.com/news/51044-25-gpu-cluster-can-brute-force-windows-password-in-record-time.html
hero member
Activity: 686
Merit: 500
Shame on everything; regret nothing.
Also, maybe the NSA and that ilk are inherently benevolent, and Satoshi worked for/with them in developing Bitcoin, so that a one-world currency could be brought to the masses in TPTB's fight for a NWO
newbie
Activity: 33
Merit: 0
They created the "math" behind closed-doors. The methodology behind these technologies is not fully disclosed. Sure, the technology is open but not the process it took to create it which can make all the difference.

What exactly are you implying about the process and why is that relevant? Whether Newton derived calculus on the toilet or while sitting under an apple tree or had a 'process' of drinking a cup of water every 30 minutes is irrelevant to the mathematical proof.

First I will note DSA relies on hash functions such as SHA-256.  The mechanics of Calculus are not equivalent in complexity to the workings of a hash function. It would be arrogant to say that the complexities of the SHA-2 algorithms are fully quantified and that they are uncrackable. Do you understand what it entails to analyze and understand cryptography? Do you understand the resources it involves? It's not just auditing regular source code.

You can't just put it front of one expert and be assured confidence. Holes in cryptography can take many years to find. One can deduce such holes can be well hidden.
hero member
Activity: 686
Merit: 500
Shame on everything; regret nothing.
They created the "math" behind closed-doors. The methodology behind these technologies is not fully disclosed. Sure, the technology is open but not the process it took to create it which can make all the difference.

What exactly are you implying about the process and why is that relevant? Whether Newton derived calculus on the toilet or while sitting under an apple tree or had a 'process' of drinking a cup of water every 30 minutes is irrelevant to the mathematical proof.

agreed.  I guess I should have said that rather than posting a meme about a tinfoil hat, which was deleted.  My point still stands -- I think anyone worrying about OP's post is wasting time and spreading FUD.
Pages:
Jump to: