You are viewing a single comment's thread from:

RE: Is Monero’s (or All) Anonymity Broken?

in #cryptocurrency7 years ago (edited)

I'll be the carrier pigeon here.. from someone much smarter than me who doesnt appear to have a steemit account....
"You claim miners can create outputs for free - MRL-001 established that it's pointless without owning like 80% of the outputs. We'd realize very quickly if a miner was creating 80% spurious outputs, because the tx growth would be insane, we'd outstrip Bitcoin.
You cant get 80% of the outputs without being glaringly obvious, and if you did so, you cant do it for free without an excessive hashrate
Also, I think the 80% number was assuming a smaller number of ring members than we have now, and definitely a smaller number than we're planning on (10-20)
So even assuming the attacker can get 80% without being noticed is lenient"

Sort:  

Please re-read my comment to which you replied, as someone else had forwarded to me the first part of his inane comments, and I rebutted it already above.


from someone much smarter than me

Just because he uses technical words, doesn’t mean he has any understanding of the subject matter.

You cant get 80% of the outputs without being glaringly obvious

Incorrect. Already rebutted.

and if you did so, you cant do it for free without an excessive hashrate

You mean that the attacker would need 80% of the network hashrate. But I’ve already explained that your 80% assumption is not valid.

Also, I think the 80% number was assuming a smaller number of ring members than we have now, and definitely a smaller number than we're planning on (10-20)

When the statistical model is correctly reformulated to factor in what was not factored in, we will nearly certainly calculate that the level of mixins required to sufficiently squelch the perpetrator’s power is much higher making Monero transactions humongous. At extreme parameters we may need to approach Zerocash’s level of mixins which means nearly every transaction has to mix with nearly every transaction, so we could potentially be looking at 1 - 10 MB per transaction for squelching very powerful perpetrators (at the extremes of parameters). If you want large anonymity mix sets, then use Zerocash. Why mess around with ring signatures given they are not even as secure for protecting the anonymity against cracking of the cryptography as I explained in the blog?

And even if we can accept humongous transactions, Zerocash will still be superior for the other reasons I provided which the research paper you presented doesn’t address.

I warned you Monero folks back in late 2015 and early 2016 that Zerocash was superior and y’all needed to move on. But of course you never listen. All you know how to do is ridicule and ban me. Payback is a bitch and I’m just getting started on the actions I have planned (after having been so ill with TB for the past years and just completed my 6 months of very liver toxic, agonizing antibiotics in early July).

Thanks for the replies, glad your back at it (and now for coding)!

Loading...
Loading...
Loading...

The Monero Stackexchange has deleted my answer that linked to this blog, removed some of my comments from that Q&A page that had refuted errors in other comments and answers, and closed the Q&A page to further answers from me to prevent me from telling the truth. So they are censoring the truth from their FAQs:

And the same retarded mod deleted my answer about Vtrash’s enigmatic “ChainBender” anonymity:

Coin Marketplace

STEEM 0.17
TRX 0.15
JST 0.029
BTC 61039.43
ETH 2460.28
USDT 1.00
SBD 2.66