I've received word that SHA-256 is broken, advances in AI and differential cryptanalysis have lead a reduction in the computational power required to find collisions and do preimage attacks. I repeat SHA-256 is kill.
>>59285602What’s up with this fud lol, you trying to get /biz/ to sell its collective 3 bitcoin? Also>no source
>>59285602>I repeat SHA-256 is kill.Then lets get the work started on SHA-257 already
>>59285608i can't reveal the source, but let's just say it's a cryptography big shot
>>59285629
I feel an obligation to prove that OP is a massive homosexual through simple arithmetic:As of 2024, there are approximately 1 billion Bitcoin addresses in use.The probability of generating a collision is roughly 1 in 2^256 for each attempt.Assume all 7.5 billion people on Earth each had a supercomputer capable of generating 1 trillion keys per second.This would result in about 7.5 x 10^21 (7.5 sextillion) keys generated per second globally.Even at this incredible rate, it would take, on average about 36.7 undecillion years.This is equivalent to about 2.66 trillion trillion trillion times the current age of the universe.If we consider the estimated lifespan of the universe until all stars burn out (about 100 trillion years), this timeframe would be about 367 billion times longer than that.TL;DROP is in fact a gigantic homo. This condition is terminal so I recommend immediate suicide by any means available.
>>59285656OP, your rebuttal?
>>59285602So steal the fuckin satoshi wallet. Every year someone "totally figured out how to crack SHA-256 in less than 3 billion years" and yet there remains the $100 billion prize
>>59285656>>59285662With regard to your claim that I am a massive homosexual, I have had sex with over 100 women and no men, so by the biological definition of homosexuality, i'm pretty straight.With regard to your claim regarding the security of SHA-256, I would refer you to the original post, in which I laid out in plain terms the way that the computation complexity has been reduced, and vulnerabilities in the crypotgraphic protocol have been found. Therefore I would allege that it is in fact (You) who are a giant homosexual for doubting me.
>>59285602This is the same tier happening as electric going out. Everything would be fucked, not just crypto. If anything, the non sha-256 based cryptos would actually cause the crypto market to be the only thing that remains. All of traditional finance relies on sha.
>>59285749that's because they're dumbfucks for all using the same hash
4chan sucks, it's just a bunch of lying faggots spewing low effort fud all the time. none of you are funny. i want feel good vibes. where are the cute funny memes about making money? shut the fuck up already
>>59285819i'm sorry bro but this is high effort FUD, I actually did cryptography research and it's been confirmed that by actual cryptographers that it's completely possible that a program like https://en.wikipedia.org/wiki/Bullrun_(decryption_program) has broken it
>>59285839ok then what are they waiting for?
>>59285851I'm not sure?! I don't even know what intelligence agencies do with their powers. They could be keeping it a secret for as long as they can so that people don't upgrade to a new encryption standard and make them have to start all over again from square one.
>>59285602meds
>>59285656OP unfathomably BTFO'd
>>59285678Let's for a second give your source the benefit of the doubt and assume that he is not just another one of your homosexual fuckbois. Given the original estimate of approximately 36.7 undecillion years required to brute-force a collision, I will factor in potential reductions in time from using AI higher-order differential attacks and AI programmatic SAT solvers.Higher-order differential attacks have a consertive reduction factor of 1,024. That brings us down to 3.59 x 10^34 years (35.9 decillion years).If we apply the same reduction factor to programmatic SAT solvers we come out with 3.51 x 10^31 years (3.51 tredecillion years).The combined time reduction after using both tools (that don't exist) would be about 1.75 x 10^27 years (1.75 sextillion years).1.75 sextillion years is approximately 127 trillion times longer than the current age of the universe.In conclusion; your FUD is weak and you ASS is gaping.I once again recommend immediate suicide using any immediately available means.
>>59285964not really, there's a long history of cryptographic hashes being broken despite their alleged security. Every so often researchers come out with a new hash function and claim like the Titanic that it's unsinkable, and inevitably as analysis and computation power advances, vulnerabilities are found.
>>59285985your ability to type large numbers isn't impressing anyone
>>59285994>your ability to type large numbers isn't impressing anyone
>>59285664>yet there remains the $100 billion prizethe implications of this is genius
>>59285664>>59286102a large state actor wouldn't steal the Satoshi wallet unless they needed to(it would reveal they broke SHA-256 or ECDSA), a private individual would be prosecuted for theft/cybercrime and serve life in prison
>>59285994Sorry OP but you're a massive gigantic faggot for saying that. It's obvious that you're too dumb to understand what is being spoonfed to you. That anon simply said that even if we assume everything you said is true and assume the maximum amount of reduction then you will reduce the amount of time by several orders of magnitude, but even then it still comes out to be a very large number. The only thing you could possibly say is that nobody knows if P=NP, and even if you did you would still be a btfo faggot pussy bitch haha get fucked nigger.
>>59286229the number of times you write dumb things in your post doesn't make you more correct. If we remove the brain damage from your post, all you've said is that the computational reduction possible isn't enough to break the encryption. This simple assertion could of been made without drooling over your keyboard like an inbred monkey. In any case it's wrong and just speculation, you have no idea what they've achieved over there in Maryland.
>>59285749Which cryptos don't use Sha and use something stronger?
>>59286266>the computational reduction possible isn't enough to break the encryptionYes I could have said it succinctly, but I chose to break it down for you slowly because it's obvious to me (and everyone else) that you're a fucking retard. It should have been obvious to you that it was explained that way for a reason, as an insult to you. The fact you didn't understand it is a manifestation of your lack of intelligence. I'm sorry, I know it's not your fault you're stupid; you were just born like that. Good luck with life retard, you're gonna need it.
>>59285602There's a forgotten language article about something related from 2017 so I always take these kinds of threats seriously https://forgottenlanguages-full.forgottenlanguages.org/2017/07/thiesfield-and-afternoon-rsa-ecc-died.html
>>59285656Rekt
Gotta say, I just love to see a faggot funding retard OP get absolutely and utterly BTFO. You don't see these levels of mental superiority often, because most people with a brain ignore 80 IQ mouthbreathing retards like OP.
>>59286353whatever dude, if you had something worthwhile to say you wouldn't of couched it in vitriol, you're just worried people will lose confidence in your precious coins so you went on an angry rant to try to discredit me
>>59286394bro what in the fuck is that blog, that's crazy
>>59286519>Makes 2 low effort shit posts>Upset that they were immediately called out and ended/Thread
>>59286496hurr durr, nobody here knows shit about cryptography, all they know is autism
>>59286535> all they know is autismAs if that's a bad thing.
>>59286519>>59286535You probably don't know shit about cryptography either nigtits. I literally mentioned P=NP as an actual argument for you and you even said something similar here >>59285990 and you completely ignored it. It's the best argument you have for breaking sha256.
>>59286526It's probably the deepest rabbit hole on the internet. Don't know where to begin. They've been making daily posts for 15 years now or something. Most of the articles are written in invented languages (conlangs) that they created through some software. There are often parts in English and those parts hint at military grade unclassified research. The articles might sound like gibberish to a midwit but I have a PhD in comp sci and can tell there is a consistency with the information presented despite it only being partially revealedhttps://forgottenlanguages-full.forgottenlanguages.org/2015/12/synthetic-dna-as-data-storage-beyond.html
>>59285656
>>59286603How do you translate it? There's no way nobody's figured it out. I'm assuming they're doing this so only people knowledgeable about cryptography can read it, but surely someone must have cracked it at some point and shared their findings?
>>59286595Hi sir, you are clearly a midwit who thinks he's intelligent by mentioning P=NP.Have you ever read the algorithm that produces Sha256? It looks like pic related. Yes, brute forcing is intractible, which is what the naysayers in the thread keep referring to.Breaking a cryptography algorithm means "solving/reversing the puzzle" (so to say) of pic related. That way you can easily go from output - > input. The assumption is that you can't do it, but that isn't proven.
>>59286633Sorry forgot to include image
>>59286617I've emailed the site admin and he says they use conlangs so the site can't be used to train LLMs. I don't know if that's the full truth though.There are people online that claim they've been able to decipher some of the text. There's a sub reddit dedicated to forgotten languages, if you're interested
>>59286603honestly i'm afraid to even start reading that blog, i was just playing around, i have no fucking idea if they've broken SHA-256
>>59286633>The assumption is that you can't do it, but that isn't proven.That's literally why I mentioned PvsNP dumbfuck. I'm pretty sure proving P equals NP would imply that sha256 (np hard) could be broken in polynomial time. The existence proof for P=NP might be non-constructive, so even then it might not be immediately obvious how to reverse sha256. I think it's obvious the midwit is you faggot.
>>59286798You would have to prove the reversing Sha256 is reducible to another NP hard problem. There is no proof/demonstration of that as far as I know. Correct me if I'm wrong
>>59286879The unfortunate fact is that there are very few proof methodologies in cryptography. Cryptography algos just attempt to jumble the input as much as possible in a way so that the output has certain characteristics. It's pure heuristics. You can't really prove that a cryptographic scheme is not reverse able. The most you can do is say that reversing the encryption would have to involve solving something that is also presumed (but not proven) to be hard, like the elliptic curve discrete logarithm problem for ECC.
>>59285629>dude trust me>i know a big shotTOP fuckin KEKyou are a total side lined loserkindly kys
>>59286973>>59286973Bro I don't care anymore, I was trolling and now I stumbled into some serious IC shit and don't want to play anymore. SHA-256 is perfectly fine, whatever, I don't care, I know nothing, I don't want to know nothing.
>>59286879>>59286951I'm not an expert but I always thought reversing sha256 could be reduced to an np hard problem. I found this searching but I'm no cryptographer:>If P = NP with efficient algorithms for NP-Complete algorithms, then hash functions are broken, because the problem of finding a preimage can be formulated as a NP decision problem:>Given a hash h, does there exist a preimage for it that starts with 0? or Given a hash h, does there exist a preimage for it that starts with 1? Then you can use this to find the preimage by iteratively adding on 0/1s to that last part.I guess you can just repeat this as long as it takes to eventually "rebuild" the preimage? I don't know but you calling me a midwith because I mentioned P=NP is fake and gay. Kill yourself.Also what is up with your image? It seems like you're implying that sha256 is "backdoored". If you really believe that then you're even dumber than I thought.
>>59287161my view on this is that it's not really a clearly defined problem that P=NP applies to, hashfunctions basically try to randomize the input key in a reproducible way and the question is if it's an effective randomization or if it has vulnerabilities. Since AI is great at deriving patterns from data, it makes sense that if there are any patterns in the randomization, the AI would be able to detect them. One they are identified they can be analyzed for further exploitation.
>>59287161The stuff you're talking about is: brute force guessing the private key becomes tractable *if* P=NP. The person you're responding to is saying that certain encryption algorithm might not be NP-hard and there are tractable solutions that don't require the brute force solution. >>59287191> my view on this is that it's not really a clearly defined problem that P=NP applies to, hashfunctions basically try to randomize the input key in a reproducible wayYes currect> Since AI is great at deriving patterns from data, it makes sense that if there are any patterns in the randomization, the AI would be able to detect them. One they are identified they can be analyzed for further exploitation.Yes that's what I would worry about
>>59285602Weren't you claiming to be involved in some government field before?
>>59287297i make video games, i have nothing to do with crypto or any kind of intelligence community or academia, i have little qualifications to be making sweeping bold claims about cryptographic hashes, I was just having a laugh
>>59286603FL was recently mentioned in the UAP hearings in Congress. Pic related
>>59287347>i make video gamesNot for long because you will actually be replaced by AI haha (unlike btc)
>>59285796I completely agree, and I fear the big black swan to come is due to Qstar or something similar solving p=np.>>59286336You want the ones that are quantum resistant. Nothing sha or keccak based. Monero would likely stay standing. Eth could probably roll back the chain and fork the algo, but I wouldn’t hold my breath.
>>59285656A single gaming computer could crack the sha in less than a million years. Your numbers are way extremely off on modern computing power by several triplets of zeros. Your numbers work if a single person is using a 90s computer using dialup. Modern Supercomputer can brute force encryptions within minutes or hours.
>>59285602stay sidelined faggot
>>59288604Sha encryptions are based a quarter of a century old; quantum computing in the mid 90 showed they already could crack their own encryptions relatively quickly; and with backdoors, it takes no time at all. In all the whole encryption pointless since the idea was to NOT have the jew's grabbler hands digging into pockets; cryptocurrency enables them to do that indefinitely. Upload your money to the internet, what could go wrong: wealth censorship
Wow now this is a good advertisement for a blog right here sir kudos
>>59288604>>59288720I already fucked you up on the brute-force angle of your argument, you really want more?I'm honestly bored by this argument, but if you want another dicking, I will redo the math using 8 billion El Capitan supercomputers, which are (1.742 - 1.353) / 1.353 * 100 ≈ 28.75% faster than the Frontier supercomputer that you used in your example.Just let me know, but I'm going to guess it's something like 100k times the current age of the universe to generate a single collision.
>>59289442Sorry you have trouble understanding large numbers like a computer.El capitan clusters can crack sha256 in a 13 hours. The next generation of computers will do it in minutes. Your entire argument is based off previous generations' computational ability and your arguments were paraphrased from a 2021 r3ddit post. On top of that, encryptions are useless since the nsakikes have backdoors, it takes seconds for them to be able to access any wallets that have been connected to the blockchains at least once. Youre emotionally invested in gambling jew tokens
>>59289724>El capitan clusters can crack sha256 in a 13 hoursSimple passwords (8 characters, lowercase letters only)>The next generation of computers will do it in minutes.Again, simple passwords (8 characters, lowercase letters only)>Your entire argument is based off previous generations' computational ability and your arguments were paraphrased from a 2021 r3ddit post.What an unbelievable coping and lying faggot.>nsakikes have backdoorsThe entire world has been searching for flaws and backdoors for 25 years, nothing has ever been found.
>>59288604>>59288720>>59289724Anon gets BTFO'd by basic arithmetic round 2 electric boogaloo:World population: I am generously rounding up to 8 billion peopleEl Capitan's performance: 1.742 exaFLOPs (1.742 x 10^18 operations per second)Approximate operations to generate and check one Bitcoin address: 1,000Total addresses checked per second globally: (8 billion x 1.742 x 10^18) / 1,000 ≈ 1.3936 x 10^25 addresses per secondThe total number of possible Bitcoin addresses is 2^160 (as Bitcoin addresses are 160-bit hashes of public keys).Time to check all possible addresses: (2^160) / (1.3936 x 10^25) ≈ 8.55 x 10^22 secondsConverted to years: (8.55 x 10^22) / (365 x 24 x 60 x 60) ≈ 2.71 x 10^15 yearsThis is approximately 2.71 quadrillion years, which is about 196,377 times the current age of the universe (13.8 billion years) for a SINGLE Bitcoin address colision.I am a literal math god, you faggots will never win this argument.