Author

Topic: [XMR] Monero - A secure, private, untraceable cryptocurrency - page 766. (Read 4670673 times)

legendary
Activity: 1106
Merit: 1000
My first report on 0.9 beta release

+ Windows 7
+ Sync from start to block 797721: take more than a day
+ Database size after sync-ed: data.mdb 9,437,187 KB (9.4 GB) (block 797721)
+ Memory:

   Private Working Set): 21,277 KB (21 MB)
   Commit Size: 109,880 KB (109 MB)
   Working Set: 38,040 KB (38 MB)

+ Startup time: About 2 seconds
+ Exit time: About 3-5 seconds

Huge improvements over 0.8.8 release!
legendary
Activity: 1624
Merit: 1008
Trip report on running the windows 0.9 beta for the past week or two.  Other than the known issue of needing to type exit 2 separate times in order to exit it has been running smoothly.  It has been using <40MB memory Smiley

I've been on the latest Windows beta for ages now, have done quite a few transactions, no issues at all here.
On exit, the daemon looks to have a wait right after stopping some network function. I don't ever need to type exit 2 times. I just type exit once, then after a few seconds, I just hit enter again.

Yes that worked, Thanks Smiley
legendary
Activity: 1154
Merit: 1001
Trip report on running the windows 0.9 beta for the past week or two.  Other than the known issue of needing to type exit 2 separate times in order to exit it has been running smoothly.  It has been using <40MB memory Smiley

I've been on the latest Windows beta for ages now, have done quite a few transactions, no issues at all here.
On exit, the daemon looks to have a wait right after stopping some network function. I don't ever need to type exit 2 times. I just type exit once, then after a few seconds, I just hit enter again.
legendary
Activity: 1624
Merit: 1008
Trip report on running the windows 0.9 beta for the past week or two.  Other than the known issue of needing to type exit 2 separate times in order to exit it has been running smoothly.  It has been using <40MB memory Smiley

legendary
Activity: 2968
Merit: 1198
Some questions, with upfront apologies for not searching the thread for answers:

Re the current blocksize debate now creating a duststorm in the bitcoin world - is there a similar blocksize controversy in monero's future?  

Oversimplifying one aspect of the debate - centralization - if the next 3 to 5 years see a destruction of the decentralization of bitcoin, is monero in a position to observe, learn, and survive, or will monero be swept away by the same forces of centralization (in the event monero becomes the "alpha coin" after the demise of bitcoin)?

tl;dr    If centralization destroys bitcoin, will centralization inevitably destroy all cryptocurrency?



also, moneromoo has come up with a pool resistance approach that passed the smooth filter, something none of my ideas have ever done. no idea how it will do in the wild.

It's more of a rough concept, no specific design, no code, etc. We'll see how it looks once some details are worked out, but there is potential it could work.
legendary
Activity: 1260
Merit: 1008
Some questions, with upfront apologies for not searching the thread for answers:

Re the current blocksize debate now creating a duststorm in the bitcoin world - is there a similar blocksize controversy in monero's future?  

Oversimplifying one aspect of the debate - centralization - if the next 3 to 5 years see a destruction of the decentralization of bitcoin, is monero in a position to observe, learn, and survive, or will monero be swept away by the same forces of centralization (in the event monero becomes the "alpha coin" after the demise of bitcoin)?

tl;dr    If centralization destroys bitcoin, will centralization inevitably destroy all cryptocurrency?



also, moneromoo has come up with a pool resistance approach that passed the smooth filter, something none of my ideas have ever done. no idea how it will do in the wild.
legendary
Activity: 2268
Merit: 1141
When waiting for the next big release?                                                               .

https://www.reddit.com/r/Monero/comments/3pgvbd/secret_agendas/cw68luv?context=3
sr. member
Activity: 476
Merit: 250
When waiting for the next big release?                                                               .
donator
Activity: 1722
Merit: 1036
If centralization destroys bitcoin, will centralization inevitably destroy all cryptocurrency?

Cryptocurrency is not necessarily an end state, it can also be a process: I have enjoyed a great increase of freedom in my life through cryptocurrency, and I don't place a great emphasis on which particular crypto has done it in which year. In my own thinking, the "spirit of silver" moved to Bitcoin, and later to Monero, and may move on. Each move any more, is not a disruptive but incremental change - I still own more value in physical silver than Monero, for instance. All the previous stages of innovation serve as backups should the latest one end up "being forked".

The cutting edge cryptography will be tried in the high end projects first, and the trend towards fragmentation of the virtual assets sphere is also there. 2 years' slaughter has not killed any even remotely legit alts, for instance. This is an indication that in the future, you can own a myriad of virtual assets secured or unsecured by cryptography; accessed publicly, pseudo- or anonymously; and allocate your portfolio between them without friction.
pa
hero member
Activity: 528
Merit: 501
Some questions, with upfront apologies for not searching the thread for answers:

Re the current blocksize debate now creating a duststorm in the bitcoin world - is there a similar blocksize controversy in monero's future? 

Oversimplifying one aspect of the debate - centralization - if the next 3 to 5 years see a destruction of the decentralization of bitcoin, is monero in a position to observe, learn, and survive, or will monero be swept away by the same forces of centralization (in the event monero becomes the "alpha coin" after the demise of bitcoin)?

tl;dr    If centralization destroys bitcoin, will centralization inevitably destroy all cryptocurrency?



Monero has an adaptive blocksize, so no blocksize debate. The plan is to use "smart mining" and ASIC resistant POW and pruning to minimize centralization.
legendary
Activity: 1638
Merit: 1001
Some questions, with upfront apologies for not searching the thread for answers:

Re the current blocksize debate now creating a duststorm in the bitcoin world - is there a similar blocksize controversy in monero's future? 

Oversimplifying one aspect of the debate - centralization - if the next 3 to 5 years see a destruction of the decentralization of bitcoin, is monero in a position to observe, learn, and survive, or will monero be swept away by the same forces of centralization (in the event monero becomes the "alpha coin" after the demise of bitcoin)?

tl;dr    If centralization destroys bitcoin, will centralization inevitably destroy all cryptocurrency?

legendary
Activity: 2492
Merit: 1473
LEALANA Bitcoin Grim Reaper

So really not to worrisome. Quantum is the real danger.


Quantum is no danger.

Quote
Is the encryption used by VeraCrypt vulnerable to Quantum attacks?

VeraCrypt uses block ciphers (AES, Serpent, Twofish) for its encryption. Quantum attacks against these block ciphers are just a faster brute-force since the best know attack against these algorithms is exhaustive search (related keys attacks are irrelevant to our case because all keys are random and independent from each other).
Since VeraCrypt always uses 256-bit random and independent keys, we are assured of a 128-bit security
level against quantum algorithms which makes VeraCrypt encryption immune to such attacks.

I think the algorithms used in Monero are even stronger than in VeraCrypt.

Quantum attacks are potentially a danger to Monero. The distinction is that symmetric encryption like AES, etc. are much less vulnerable than signatures. All widely-used signature algorithms including those in Monero and Bitcoin are potentially vulnerable. It will be something that cryptocurrency will need to deal with in time but no one is panicking quite yet.


then its a good thing Monero has a hardfork schedule in place, I assume it could be invoked in emergencies such as an indentified quantum attack is in place and a known remedy can be implemented.

https://en.wikipedia.org/wiki/Post-quantum_cryptography

it is good to be prepared but I think it will be a while before we have to worry about that

I'd say at least another decade. But then again maybe several.
hero member
Activity: 686
Merit: 500

So really not to worrisome. Quantum is the real danger.


Quantum is no danger.

Quote
Is the encryption used by VeraCrypt vulnerable to Quantum attacks?

VeraCrypt uses block ciphers (AES, Serpent, Twofish) for its encryption. Quantum attacks against these block ciphers are just a faster brute-force since the best know attack against these algorithms is exhaustive search (related keys attacks are irrelevant to our case because all keys are random and independent from each other).
Since VeraCrypt always uses 256-bit random and independent keys, we are assured of a 128-bit security
level against quantum algorithms which makes VeraCrypt encryption immune to such attacks.

I think the algorithms used in Monero are even stronger than in VeraCrypt.

Quantum attacks are potentially a danger to Monero. The distinction is that symmetric encryption like AES, etc. are much less vulnerable than signatures. All widely-used signature algorithms including those in Monero and Bitcoin are potentially vulnerable. It will be something that cryptocurrency will need to deal with in time but no one is panicking quite yet.


then its a good thing Monero has a hardfork schedule in place, I assume it could be invoked in emergencies such as an indentified quantum attack is in place and a known remedy can be implemented.

https://en.wikipedia.org/wiki/Post-quantum_cryptography

it is good to be prepared but I think it will be a while before we have to worry about that
legendary
Activity: 3836
Merit: 4969
Doomed to see the future and unable to prevent it

So really not to worrisome. Quantum is the real danger.


Quantum is no danger.

Quote
Is the encryption used by VeraCrypt vulnerable to Quantum attacks?

VeraCrypt uses block ciphers (AES, Serpent, Twofish) for its encryption. Quantum attacks against these block ciphers are just a faster brute-force since the best know attack against these algorithms is exhaustive search (related keys attacks are irrelevant to our case because all keys are random and independent from each other).
Since VeraCrypt always uses 256-bit random and independent keys, we are assured of a 128-bit security
level against quantum algorithms which makes VeraCrypt encryption immune to such attacks.

I think the algorithms used in Monero are even stronger than in VeraCrypt.

Quantum attacks are potentially a danger to Monero. The distinction is that symmetric encryption like AES, etc. are much less vulnerable than signatures. All widely-used signature algorithms including those in Monero and Bitcoin are potentially vulnerable. It will be something that cryptocurrency will need to deal with in time but no one is panicking quite yet.


then its a good thing Monero has a hardfork schedule in place, I assume it could be invoked in emergencies such as an indentified quantum attack is in place and a known remedy can be implemented.

https://en.wikipedia.org/wiki/Post-quantum_cryptography
sr. member
Activity: 350
Merit: 250

Quantum attacks are potentially a danger to Monero. The distinction is that symmetric encryption like AES, etc. are much less vulnerable than signatures. All widely-used signature algorithms including those in Monero and Bitcoin are potentially vulnerable. It will be something that cryptocurrency will need to deal with in time but no one is panicking quite yet.


then its a good thing Monero has a hardfork schedule in place, I assume it could be invoked in emergencies such as an indentified quantum attack is in place and a known remedy can be implemented.
legendary
Activity: 2968
Merit: 1198

So really not to worrisome. Quantum is the real danger.


Quantum is no danger.

Quote
Is the encryption used by VeraCrypt vulnerable to Quantum attacks?

VeraCrypt uses block ciphers (AES, Serpent, Twofish) for its encryption. Quantum attacks against these block ciphers are just a faster brute-force since the best know attack against these algorithms is exhaustive search (related keys attacks are irrelevant to our case because all keys are random and independent from each other).
Since VeraCrypt always uses 256-bit random and independent keys, we are assured of a 128-bit security
level against quantum algorithms which makes VeraCrypt encryption immune to such attacks.

I think the algorithms used in Monero are even stronger than in VeraCrypt.

Quantum attacks are potentially a danger to Monero. The distinction is that symmetric encryption like AES, etc. are much less vulnerable than signatures. All widely-used signature algorithms including those in Monero and Bitcoin are potentially vulnerable. It will be something that cryptocurrency will need to deal with in time but no one is panicking quite yet.
sr. member
Activity: 350
Merit: 250

So really not to worrisome. Quantum is the real danger.


edit: Quantum is no danger.

Quote
Is the encryption used by VeraCrypt vulnerable to Quantum attacks?

VeraCrypt uses block ciphers (AES, Serpent, Twofish) for its encryption. Quantum attacks against these block ciphers are just a faster brute-force since the best know attack against these algorithms is exhaustive search (related keys attacks are irrelevant to our case because all keys are random and independent from each other).
Since VeraCrypt always uses 256-bit random and independent keys, we are assured of a 128-bit security
level against quantum algorithms which makes VeraCrypt encryption immune to such attacks.

I think the algorithms used in Monero are even stronger than in VeraCrypt.
legendary
Activity: 3836
Merit: 4969
Doomed to see the future and unable to prevent it

Does not apply to Monero. We use ECDH not DH. Same principle, but different math.

Within the "recommendations" section of the paper:

Quote
Transition to elliptic curves. Transitioning to elliptic curve Diffie-Hellman (ECDH) key exchange with appropriate parameters avoids all known feasible cryptanalytic attacks.

I tend to drop all crypto related papers in this thread. I think anyone interested in this coin is interested in privacy in general. But thanks for clarifying that.

Also after some research I've come across this.

Quote
For the most common strength of Diffie-Hellman (1024 bits), it would cost a few hundred million dollars to build a machine, based on special purpose hardware, that would be able to crack one Diffie-Hellman prime every year.

So really not to worrisome. Quantum is the real danger.

ADDED:

This is a great read, I had no Idea there are recruited student groups spying on each other on campuses. Sounds eerily familiar, wonder where I remember that happening before? Am I weird that that is the only thing that really bothered me in this narrative?

https://webcache.googleusercontent.com/search?q=cache:J2gV7Dc3zDkJ:www.tcf.org/blog/detail/scholarship-security-and-spillage-on-campus+&cd=1&hl=en&ct=clnk&gl=us
legendary
Activity: 2968
Merit: 1198

Does not apply to Monero. We use ECDH not DH. Same principle, but different math.

Within the "recommendations" section of the paper:

Quote
Transition to elliptic curves. Transitioning to elliptic curve Diffie-Hellman (ECDH) key exchange with appropriate parameters avoids all known feasible cryptanalytic attacks.
legendary
Activity: 3836
Merit: 4969
Doomed to see the future and unable to prevent it
Jump to: