Craig also has training in law. Remember how Bill Clinton explained in court what the meaning of "is" is.
Note he did not write "Satoshi Nakamoto". He wrote #SatoshiNakamoto" meaning he is the real hashtag, not the person or persona.
Meanwhile, we have a bigger problem of
Bitcoin core (Blockstream) developer Gmaxwell deleted my thread into a black hole (normally threads get moved some where) about the potential technical back door in Bitcoin illuminated by Craig's recent actions.
Note last time he did this, he moved my thread to Off-topic, but I checked there and nothing there.
Can someone explain how he signed the 'Satre' quote WITHOUT having to break SHA256 (finding a collision) ?
It's pretty important, as if he did do that, Bitcoin is broken.
He never used the hash of any Sartre quote (that was just misdirection) - the double hash that he used was simply that used in Satoshi's tx along with the signature that was used in the tx.
(basically he just copied and pasted from the blockchain then put together an elaborate pretense that he had somehow managed to sign something else using a private key known to belong to Satoshi)
You don't know that he didn't. He hasn't yet revealed which portion of the Sartre text he claims hashes to the same hash. That was what I explained and discussed in the thread I created which Gmaxwell has apparently sent to the ether.
You don't know that he didn't. He hasn't yet revealed which portion of the Sartre text he claims hashes to the same hash. That was the point of the thread I created which Gmaxwell has apparently sent to the ether (against forum rules).
And you really believe that the double hash of some Sartre document just happens to be identical to the hash of the first (or one of the first) txs in the blockchain?
Am guessing you have a very strong belief in the tooth fairy as well.
CIYAM I would never work with you as programmer because you aren't very smart.
Surely you should understand that the permutation of portions of the Sartre text covers a combinatorial explosion of possible preimages. Craig didn't specify which portion he signed. We can presume that might be forthcoming. He is playing a game with idiots like you.
He is playing a game with idiots like you.
The only idiot here is you - and I'm glad you keep on posting your belief in this CW guy as it is just going to make you look even more idiotic as it pans out that he is the fraud that he is.
I have stated (in the thread that Gmaxwell apparently deleted entirely, that if CW does not reveal the Sartre text that hashes correctly, then he is a fraud.
But if he does, then there is something broken in Bitcoin's cryptography. That is why I think Gmaxwell deleted my thread. He apparently doesn't want the truth to be known.
Idiot is factual in this context, as evident by your inability to refute my refutation.
Idiot is factual in this context, as evident by your inability to refute my refutation.
Your ideas about facts are far removed from the rest of the world and are again off-topic (so I am not going to waste my time bothering to refute such off-topic snide remarks from you).
You didn't rebut my point that a portion of the Sartre text (and especially if permutation combinations of portions) is a combinatorial explosion of possible preimages and thus your entire claim was erroneous.
Now please stop making incorrect statements.
I rebutted that article in the thread that Gmaxwell deleted and is hiding from the readers.
I basically pointed out that until CW reveals which portion of the Sartre text he claims to have signed, we can't conclude anything.
Now please stop making incorrect statements.
Please name me one single SHA256 collision - idiot!
And now work out for me the odds of CW having found such a collision (and it happening to come from whatever Sartre document).
The entire point of the thread I created is that the double hashing that Satoshi put in Bitcoin (and nobody knows why) can make the collision resistance twice as bad. SHA256 is already broken for 46 - 52 of the 64 rounds. So thus doubling the hash may have been enough to break it given also that Craig apparently had access to a supercomputer.
Dude I am more expert about cryptographic hashes than you are. I designed my own already. I have done a lot of research in that area in 2013.
My guess is that you are going to offer your amazing cryptographic hash algo (which I am guessing has been peer reviewed by many experts all over the world) to Bitcoin?
Refute the facts in the prior post.
2011 attack breaks preimage resistance for 57 out of 80 rounds of SHA-512, and 52 out of 64 rounds for SHA-256.[1]
Pseudo-collision attack against up to 46 rounds of SHA-256.[2]
Now explain to the readers Mr. Know-It-All what happens when the hash is doubled.