menu
search

Blogs & Articles: How Adam Back And Martti Malmi Killed Craig Wright’s Hope Of Ever Winning The COPA Case 🔗 9 weeks ago

MyLegacyKit on Medium

The OGs among the Bitcoin OGs speak: Craig Wright’s witness statements and court testimonials in COPA v Wright exposed as perjury

Advice: Consider everything Craig Wright fiction from a parallel universe inspired by delusions of grandeur. Source: Twitter

Written by Arthur van Pelt
ABOUT EDITS AND UPDATES to this article: as more material may become available after the publication of this article, it could have edits and updates every now and then. In that sense, this article can be considered a work in progress, to become a reference piece for years to come.

The original cypherpunks: Tim May, Eric Hughes and John Gilmore

Intro

For starters, allow me to immediately point the reader to a pretty good read on the cypherpunks, the movement where Adam Back and Martti Malmi were early participants of. “The Trio that set free Cryptography” and “The Birth of CypherPunks” give a beautiful insight in the spirit of a group of libertarian and tech savvy people that ultimately spawned the Bitcoin project.

“The cypherpunks had some of the most thought-provoking discussions about global surveillance, the democratization of private technology, and many more. While many members on the list had deep expertise in computer science and cryptography, they also had a great understanding of economics. They knew centralized systems were not the right solution to process transactions safely and cost-effectively.
The most active member on the list was Adam Back. He truly wanted to be a part of the cypherpunk movement, as he believed code could create systems to change society for the greater good. Later that year, Hughes prepared the first Manifesto of the cypherpunk group.
[…]
In 1997, Adam announced Hashcash, an anti-spam concept that even Satoshi used in his whitepaper. Hashcash helped innovate a new way of mining monetary units like cryptocurrencies, making money more sound and fair.
However, Adam faced a major challenge with Hashcash. The system allowed users to hyperinflate the currency if they had superior computers. This not only makes it unfair for the rest of the network participants but also voids everything decentralization stands for. Satoshi also addresses this issue in his whitepaper. He introduces something called the “difficulty algorithm”, which resets the difficulty of mining every two weeks after considering the total power spent by the users.”

Far Fox Ache is right. Source: Twitter

Adam Back

On Wednesday February 21, 2024 Adam Back, being a witness for Crypto Open Patent Alliance (COPA), was cross examined live in the court room in London during the so-called Joint Trial of COPA v Wright. As most will know, this lawsuit is basically about three pleadings of COPA:

  • Craig Wright is not Satoshi Nakamoto
  • Craig Wright does not own any Bitcoin related copyright
  • Craig Wright has commited fraud (upon the court)

But what was Adam’s role in this lawsuit exactly? Let’s have a look at his two witness statements first before we dive into his court session.

Note that I have added the emails that Adam Back talks about into the witness statements, as the original witness statements only contain coded links to them which I left out to create a more pleasant reading experience.

Fun Fact:

The first email that Adam Back received from Satoshi Nakamoto is dated August 20, 2008. This is currently the oldest known digital document with Satoshi’s name on it. Previously the oldest known email of Satoshi is dated August 22, 2008, see “Craig Wright: The Wei Dai Lies”.

Adam Back, Martti Malmi

I, ADAM BACK, will say as follows:

1. I am a cryptographer and developer in the field of cryptography. As part of my work I am the inventor of the proof-of-work system known as “Hashcash”, which I described in a paper I published in 2002 under the name “Hashcash — a denial of service counter-measure”. That is the same paper that later came to be cited in the paper known as the “Bitcoin White Paper” by Satoshi Nakamoto. Hashcash was then used as the proof of work system in Bitcoin.

2. I am also the CEO of Blockstream, a Bitcoin and blockchain technology company, although I do not make this statement in that capacity.

3. This statement has been prepared by Bird & Bird following a video interview, though I am told by Bird & Bird that our exchanges are considered privileged. This statement uses my own words and sets out facts and matters that are within my own knowledge unless otherwise stated: Where I refer to facts within my own knowledge, I believe them to be true. Where I refer to information from other sources, I have identified my sources and the information it is true to the best of my knowledge and belief.

4. On points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documents, and if so how and when. Although I do not know all the issues that are important to the case, I am familiar in general terms with the dispute between Craig Wright and COPA, and I am also familiar with the factual history of Craig Wright’s claim to be Satoshi Nakamoto. I understand from Bird & Bird that the purpose of my evidence is to set out matters of fact and not to argue the case, and so I do not intend in this statement to address my opinion of that claim in this statement.

My correspondence with Satoshi Nakamoto

5. Bird & Bird has asked me to explain about my correspondence with Satoshi Nakamoto. On 20 August 2008, I received an email from the email address satoshi@anonymousspeech.com as follows:

6. I had not previously heard of Satoshi, but I had a few kind of academic and applied papers and I do get these sort of enquiries once in a while, so I didn’t think much of it then. The pre-release draft he referred to was not attached but there was a download link to it. I believe I did download the paper at the time but didn’t look at it immediately, though I did read the abstract from his email. I then went back to Satoshi on 21 August 2008 and confirmed that the citation there did seem to be right.

7. I also pointed him to another resource that I thought he would be interested in, called “B-money” by Wei Dai. He didn’t seem to be aware of that, which I believe because it was not mentioned in the pre-release draft he sent me, and because he later replied on 21 August 2008 saying he was not aware of it and that he would email Wei Dai to confirm how to credit him.

8. I sent him another email later to suggest another thing he might want to look at, another paper by Revest et al called “micromint”. I did not hear from Satoshi again until 10 January 2009, when he sent me an email shortly after releasing the software to say he had just released it.

9. And that was the extent of it. It was not an elaborate conversation and we didn’t get into a great deal of detail. I have never published this correspondence before.

Files

10. A copy of my email correspondence with Satoshi is at Exhibit AB1. This was generated by saving them in an evidentiary way, using google mail’s native export tool and adding the documents to a zip archive on my own computer, and that zip archive itself forms Exhibit AB1.

11. I don’t think I have a copy of the original pre-release draft any more. At some point I did go back and look for the file but could not find it. It’s possible that I might have old copies backed up somewhere, but it would have been informal and ad hoc so not likely, and I haven’t been able to find one from the checks I have made.

List of documents: I have not referred to any documents other than those mentioned above.

DECLARATION OF ADAM BACK

I understand that the purpose of this witness statement is to set out matters of fact of which I have personal knowledge. I understand that it is not my function to argue the case, either generally or on particular points, or to take the court through the documents in the case. This witness statement sets out only my personal knowledge and recollection, in my own words.

On points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documents, if so how and when.

I have not been asked or encouraged by anyone to include in this statement anything that is not my own account, to the best of my ability and recollection, of events I witnessed or matters of which I have personal knowledge. I believe the facts stated in this statement are true. I understand that proceedings for contempt of court may be brought against anyone who makes, or causes to be made, a false statement in a document verified by a statement of truth without an honest belief in its truth.

On November 7, 2023 Adam Back followed up with a second witness statement as he had become aware of quite a few outrageous statements of Craig Wright that he appeared to have pulled from his behind.

I, DR ADAM BACK, will say as follows:

1. I am the same Adam Back that made an earlier witness statement in these proceedings. This statement has been prepared by Bird & Bird using my own words and sets out facts and matters that are within my own knowledge unless otherwise stated: Where I refer to facts within my own knowledge, I believe them to be true.

Where I refer to information from other sources, I have identified my sources and the information it is true to the best of my knowledge and belief. On points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documents, and if so how and when.

2. Bird & Bird has provided me with the First Witness Statement of Dr Craig Wright, which mentions me. I have been asked whether I have any factual comments in response to that witness statement.

My correspondence with Satoshi Nakamoto

3. At paragraph 92 Dr Wright claims his thinking was profoundly influenced by Wei Dai, however it seemed to me (from Satoshi’s email’s to me which are exhibited to my first statement), that he was not previously aware of Wei Dai’s B-money proposal which would make it hard to be significantly influenced by it. I am aware that Wei Dai has said subsequently of the sequence of events that Satoshi had not even heard of B-money before so he (Wei) couldn’t have influenced Bitcoin. Wei’s email exchanges with Satoshi were shared and published on Gwern’ blog at blog.gwern.net. I am also aware that Satoshi later wrote on bitcointalk that he implemented bitcoin before writing the paper, so learning about Wei’s B-money after writing the paper would not affect the design.

4. At 93 Dr Wright wrote about me that “His attitude was quite dismissive; he stated that digital cash had been attempted before and was bound to fail.” I did not say that in the emails exchanged with Satoshi. I did not say that at any time since that I recall.

5. The claim that I would be dismissive of attempts to create digital cash is even more opposite — I was one of the applied researchers who continued to work on making p2p electronic cash a reality, after the failure of digicash in 1998. Hashcash was a building block used by others in their designs, including Wei Dai in 1998, Nick Szabo in 1998, and Hal Finney in 2004.

6. At 94 Dr Wright cites a 2000 paper by Aura et al, and claims that Bitcoin uses this algorithm and not Hashcash. I don’t think that is correct:

a. Hashcash is cited in the Bitcoin White Paper.
b. The original, 1997, version of Hashcash (version 0) used a double hash. I modified it in 2002 with version 1. That used a single hash, based on an optimization suggestion made to me by Hal Finney, and also independently by Thomas Boschloo at around the same time March 2002 (which I cite in the 2002 Hashcash paper).
c. Hashcash version 0 (1997) predates Auro’s 2000 paper, and Hashcash version 1 is a minor optimization of version 0.
d. Hashcash and the Aura et al paper are different. Aura’s work is about an interactive client-server protocol, while Hashcash is a non-interactive proof. Bitcoin, being peer-to-peer, necessarily cannot involve a server.
e. The Aura paper describes their work as an optimization of Juels & Brainard’s 1999 client-puzzles paper, which is also similar to Hashcash in some ways, but is different in that it is an interactive client-server protocol. Hashcash version 0 (1997) also predates the Juels & Brainard 1999 client-puzzles paper.

7. I first became aware of the Aura paper some years ago, long after bitcoin was published, I think as a result of Dr Wright’s or other employees of nChain talking about it online. I was not aware of it previously.

DECLARATION OF ADAM BACK

I understand that the purpose of this witness statement is to set out matters of fact of which I have personal knowledge. I understand that it is not my function to argue the case, either generally or on particular points, or to take the court through the documents in the case. This witness statement sets out only my personal knowledge and recollection, in my own words.

On points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documents, if so how and when.

I have not been asked or encouraged by anyone to include in this statement anything that is not my own account, to the best of my ability and recollection, of events I witnessed or matters of which I have personal knowledge. I believe the facts stated in this statement are true. I understand that proceedings for contempt of court may be brought against anyone who makes, or causes to be made, a false statement in a document verified by a statement of truth without an honest belief in its truth.

If this wasn’t damning enough already, let’s have a look at what happened during Adam Back’s cross examination on February 21, 2024. My fellow Craig Wright critic “CryptoDevil” reported the session as follows.

And we’re back!

Dr Adam Back is being sworn in.
H: Asks him the usual questions about his witness statements being his and true. He confirms.

(What on earth is CSW’s counsel even going to try here?)

W: “In your statement you explain you are the inventor of HashCash. This was first proposed in 1997. That is your original proposal [shows on screen]”
A: “Yes that is the proposal”
W: “That was on the cypherpunk mailing list, you were part of that community, yes?”
A: “Yes”
W: “Would it be fair to say the cypherpunk community were libertairians who believed in cryptography to bring about social change. It includes Zooko Wilcoz and Hal Finney. Were you good friends?”
A: “I don’t know if I’d say that, we shared common interest”
W: “Zooko says ‘I was involved in [community] and I was good friends with Adam, Hal and Greg Maxwell”
M: “I wasn’t really that familar with them. I never met any of them in person”
W: “Is Zooko overstating the connection between you two?”
A: “I wouldn’t say that, it might be”
W: “Are you still on good terms?”
A: “No he blocked me because he started an altcoin I had things to say about”
*laughter*
W: “So this HashCash was something for remailers and things of that description”
A: “Well electronic cash, too”
W: “But the intention at the time was for HashCash to throttle spam abuse of email remailers”
A: “Well at that time it was originally thought of for that”
W: “And you can see there’s nothing in its description about digital currency”
A: “Well it says about stamps there which could also be used in society for monetary value”
W: “Is it fair to say your proposal to solve a computation puzzle to be allowed to send an email. That the first stage of the idea required the computation of puzzle”
A: “Yes”
W: “And the second stage would be for the receiver to check the signature of the incoming message for that proof in order to accept it. “
A: “It was like a stamp”
W: “So the rationale would be that the average user would not have much of a barrier for sending emails”
A: “Correct”
W: “The point was that a spammer would be prevented from sending thousands of emails. The computation puzzle required users to compute a hash on a target string of the senders name. Calculate a 17-bit collision on string… flame… dead remailer. The target included the word flame”
A: “Yes”
W: “You weren’t aware of previous published work on this [Dworkin and Noor?]”
A: “Correct”
W: “This article by Mikeljohn ‘Bitcoins Academic Pedigree, Are you familiar with it?”
A: “Some of it”
W: “This heading ‘Proof of Work The Origins’ the author says In Dwork and Orrs design [describes something similar to HashCash computation]. It is a similar proposal to your HashCash”
A: “The rationale is the same the mechanism is quite different”
W: “Do you recognise Dalia Meliie and Matt Franklin produced a paper in 1997?”
A: “Yes I cited their work”
W: “Jackobson [etc] produced on in 1998. Jules produced one in 1999 and they produced on together”
A: “Yes Jules became a colleague later”
W: “Further in this article ‘meanwhile in the academic scene’”
*asks Adam to read paragraph to himself*
W: “Is that a fair description of the kind of work on POW in the late 90’s and 2000s?”
A: “Yes it is the kind of work being done then”
A: Explains that this research generally all had different mechanisms for acheiving POW designs and that Academic would produce theory where he worked in applied sector to build
W: “Early 2000’s there was a rich source of academic POW systems”
A: “Yes there’s a lot of [theory] papers discussing potential uses [applied not so much activity]”
W: “The final comment is not accepted, I think you’ll agree there was a lot of activity”
A: “Yes”
W: “This paper ‘DoS resistent auth and puzzles’ you see a formula, above it says ‘client solves x and y which will be discarded and the solution sent to the server’ below that we see a formula after the equal sign the notation say ‘the k first bits of the hash’ refers to 0 sequence. The target hash here depends on the first string in the hash being a string of 0's”
A: “Yes the first stage generally relies on a challenge hash where there is a transform where the person can choose their own challend and HashCash version 0 is doing its own transform”
A: “But here this paper has the server doing the transform. The point of the challenge is the person doing the proof afterwards have to be convinced the challenge is fair. This paper and Hal said that 0 was a fair choice and it is a simpler choice”
W: “This particular target hash is looking for a specified number of 0’s in the target hash. In bitcoin the POW also looks for a number of leading 0's”
A: “In the bitcoin case the precision is much higher, to find a hash that is less than the target”
W: “I’m not quite sure. What I’ve put to you is precisely how the WP describes the POW”
A: “When I wrote the HashCash paper it is slightly different, bitcoin looks for more than just leading 0’s. There is a lot of work done in both but bitcoin POW can have the right number of 0’s but not the integer”
W: “Under heading POW ‘when scanning for a value when hashed the has begins with a number of zero bits. Is that an inaccurate description?”
A: “I am. It is a simplification”
W: “I put it to you that you are seeking to escape from what is clear that the bitcoin POW is similar to the [earlier than HashCash paper]”
A: “The diff is a floating point number, so it is more nuanced. Satoshi has simplified it and that is why he has introduced this floating point concept into it. Something I considered as an optimisation. The Orra paper & bitcoin differ.”
W: “It is clear that your original HashCash proposal was NOT based on leading 0 bits”
A: “Yes that’s right”
W: “Your 2002 paper under ‘HashCash improvements’ you recognise improvements proposed by Hal Finney”
A: “Yes”
W: “You write that Finney and Bosch propose finding a collision between hash and string which you said is fair. Going from earlier you wanted to find something that was a fair result”
A: “Yes if the work was not fair you could cheat the selection of the challenge”
W: “Your saying about the challenge parameter, that is an important part of the protocol”
A: “If your choosing one it has to be fair, so it cannot be repurposed subsequently. Setting part of the protocol to 0’s the verification is the same, you are skipping the first step”
W: “In terms of setting the verification 0’s that is what you refer to in your paper”
A: “Yes”

Martti Malmi, Adam Back

W: “When you describe the k bit string compared to the hash output size, are you referring to a string of a set number of 0’s or just a string of 0’s at the beginning”
A: “The beginning…”
W: “You indentify additional applications [for HashCash]”
A: “This paper came give years later, which people often confuse”
W: “The paper described HashCash and B-Money as a way to interface [digital currency]
A: “Yes”
W: “You see there the announcement in 1998 of Wei Dai’s proposal [b-money]”
A: “Yes”
W: “Do you think he might have posted it to the cypherpunk mailing list earlier?”
A: “He might have done, yes”
W: “Wei Dai’s proposal discusses the proposal of creating [digital currency] through a computation process. He gives example and upon the broadcast of the solution everyone credits the broadcaster with 3 credits. So solving a computation puzzle is the method the money is created”
A: “Yes”
W: “In bitcoin the POW process secures the ledger rather than creating the money”
A: “Yes but it is also the work which brings new coin into creation”
W: “Yes but the creation of the new coins is removed a number of steps from the solving of the puzzle itself”
A: “Well I think only superficially different [process] The formatting in bitcoin [POW] creates the coins for the economic game-theory which makes it robust”
W: “It is used in the process which leads to the creation of the coins but it is not the process which creates them”
A: “It is all bound together as an atomic operation. Everything is hashed together to decide which coins, addresses, transactions, it is all one thing”
W: “It is all bound together but bitcoin contrasts with B-Money where the solving of the computational puzzle led to coins”
W: *reading” “In bitcoin the hash is merely used to secure the ledger”
A: “It’s true the puzzles are not solely the cash but it’s not true the POW is only to secure the ledger because then you’d have 2 sets of work, one for secure the ledger one for issuing coins”
W: “I’m well aware that your position is that bitcoin is a mere development of HashCash”
A: *laughs* “Err no”
W: *reads description about POW purpose*
A: “The way people express themselves depends on their focus, [they will describe things differently]
W: “As for Satoshi’s genius it say B-Money and HashCash did not incorporate double-spend protection as Bitcoin does”
A: “I didn’t include such a thing because HashCash wasn’t spendable. B-Money did have something similar though”
*goes on to talk about Szabo’s Bit-Gold being closer to Bitcoin
W: “And that was after your HashCash paper?”
A: “Correct”
W: “I don’t think it is controversial to say that Szabos’ proposal helped to inspire Bitcoin. Satoshi stood on the shoulders of giants and one of them would have been Szabo”
A: “I don’t think Satoshi knew about Bit-Gold”
W: “That’s not what CSW says. Here in your email with Satoshi 20th August Satoshi says to you ‘I am getting ready to release this paper [citing HashCash] and I want to check it is ok] you say citation is fine and you reference Wei-Dei”
W: “The B-Money paper is described precisely on his [Wei’s] web-page”
A: “Yes”
W: “Satoshi says ‘thanks I wasn’t aware of the B-Money page. What he was saying is that he wasn’t aware of the page.”
A: “Shortly after this Satoshi did contact Wei Dai and told him he was unaware of B-Money, which confirms my interpretation that he was not aware of B-Money”
W: “I put it to you that Satoshi just said he was not aware of B-Money page, not that he was not aware of B-Money”
A: “Well it was only after I told him this that he included the B-Money citation in the paper (I forgot to include BitGold, too, I was remiss). Later in 2013 when I was asked about it I gave this explanation to show that Satoshi was not aware of B-Money itself”
W: “This is just your interpretation”
A: “Well this is also Wei Dai’s interpretation too. People like to say they were involved in Bitcoin’s creation, due to the [kudos] but Wei Dai specifically says he was not involved in it”
W: “It would be surprising that the creator of Bitcoin wouldn’t know about B-Money and Bit-Gold?”
A: “No because he didn’t first post to the cypherpunk mailing list. Satoshi said he’d spent a lot of time drafting the design and the paper before this.”
A: “People started saying about how this [talk about digital currency] was like digital gold”
W: “It is CSW’s case that Satoshi was well aware of Wei Dai’s B-Money proposal”
A: “The first time CSW has said that is AFTER he had access to my unpublished emails”
W: “Did you also use chat forums after Bitcoin was launched?”
A: “Yes”
W: “Which other ones”
A: “The blue sky forum I think. Distributed storage discussions about the wayback machine etc”
W: “You used twitter also?”
A: “Yes but not until long afterwards, it was about 2013 when I got more interested in Bitcoin”
W: “You’re aware of ProfFaustus on twitter being CSW?”
A: “Kind of, I didn’t really pay much attention. @IanG was re-tweeting CSW’s statement about Bitcoin which were incorrect which I found annoying so I unfollowed @iang_fc I find CSW a bit like an Elvis impersonator. I don’t find anything he posts authentic”
W: “You are the CEO of @Blockstream
A: “Yes”
W: “Who were the other founders?”
A: *lists founder*
W: “You are also defendants in the other cases and members of @opencryptoorg too?”
A: “Yes we patented some bitcoin related work to protect it and make a patent pack to put the tech into the public domain. COPA expanded on that and could bring more companies in so we folded our defensive patent process and joined @opencryptoorg we were not aware of this case until it was announced”
W: “You describe @Blockstream as a Bitcoin and Technology company. One of its services as a scalable lightning service. It is a major part of its biz”
A: “It is not exclusive to @Blockstream there are other companies and people involved”
W: “But it is very important to you?”
A: “Yes it is hard to scale blockchain tech and this is a way to do it”
W: “You are aware that CSW says lightning betrays the Bitcoin protocol”
A: “I am aware that he has said that”
W: “In being connected to @blockstream you have a personal interest in seeing Satoshi Nakamoto defeated. It would promote your business”
A: “It wouldn’t really affect our business”
W: “There is a dispute between you and BSV and CSW on what is the direction for Bitcoin”
A: “Bitcoin is an open technology and if I wanted to get a new feature into bitcoin it isn’t going to happen unless there is widespread acceptance of that change. You need consensus”
A: “I put it to you that the various forks that have split off from Bitcoin, Bitcoin cash, BSV etc is because people did not want to adhere to the consensus rule and wanted to make their own changes by force”
W: “That is the view that [BTC] is not the same as original vision”
A: “I’d be reluctant to take the biblical view that Satoshi’s design had to remain unchanged. Some people have made forks, BSV is a fork of a fork”
“That is all my questions”

Gunning [King’s Counsel of Bitcoin developers takes over]!

G: “Dr Back do you recall the question about the POW involving scanning for value has leading 0's?”
G: “You responded saying that was a simplification, saying the Bitcoin paper the diff is a floating number. If we pull up the main.cpp file from 10th Jan release 2009, we see the checkblock function and part of that function there is check POW matches claimed amount”
G: “How does that answer there deal with the answer you gave about leading 0's”
A: “It’s related to the diff of the algorithm it was a fast check then a full check”
G: “Does it deal with leading 0's?”
A: “No. It is a compact representation of the difficulty, checks the target”
A: “Superficially there is a leading group of 0’s but it is a floating point number so could be anything following”
G: “all my questions”
H: “Those are all the witnesses for today”
G: “One thing! M’Lord the White Paper ‘latex’ files have had some late developments. We’be made an animation about it [gives ref to location] you might want to take a look at.”
Mellor: “You’ve had the full unredacted record now?”
G: “Yes and we overlay it with the original WP”

[Note author: this timelapse animation created by the Bitcoin developers showcasing how Craig Wright has been creating the Bitcoin LaTex whitepaper forgery in November 2023, which took him 22 hours spread over 4 days, reached the court room 2 days later on February 23, 2024. Worth a watch:]

BitMEX Research on Twitter: "In Novemeber 2023, Craig Wright tried to make a version of the Bitcoin whitepaper in Latex. The below animation shows Craig graudually editing the file, to try to make the formatting match that of the real Bitcoin whitepaper, which was made with Open Office pic.twitter.com/804qzXfSAj / Twitter"

In Novemeber 2023, Craig Wright tried to make a version of the Bitcoin whitepaper in Latex. The below animation shows Craig graudually editing the file, to try to make the formatting match that of the real Bitcoin whitepaper, which was made with Open Office pic.twitter.com/804qzXfSAj

Source: TwitterGreg Maxwell (nullc) explaining on Reddit how the Bitcoin developers obtained the data for the animation

Anyway. Back to the court room with “CryptoDevil”:

Mellor: “I did see it, the @Shoosmiths letter clarifying the case on the latex file”
G: “Well, we’ll see!”
W: “Could I just ask M’Lord to also read OUR letters as you view this content?”
Mellor: “I’ve already received them”
H: *talks about timings for US videolink witnesses, requests Hearn start later so all can be in afternoon (for US time)
W: “Grabiner is dealing with Hearn it is up to him, but we cannot bring the others forward”
Mellor: “Well if we have to have a long lunch we will”

DONE!

Martti Malmi, Adam Back

It will probably not surprise anyone that Craig Wright doubled down on his Bitcoin incompetence after having watched Adam Back’s cross examination. And he did watch Adam Back on February 21, 2024, I can confirm, as Craig was in the same “Opus 2 Hybrid Hearing” Zoom video link group as the undersigned on the days that he was not attending the trial in person.

Unknowingly to Craig Wright, Developer Sylvester Hesp explained in detail on Twitter what code Adam Back had to know by head, and how he had to have memorized its inner workings.

This is the code in question in main.cpp in the original Bitcoin v0.1 client (top image below). On line 1182, it initializes a Bignum from nBits using the SetCompact() function. nBits is itself a property from a block header that encodes the difficulty. If we browse to bignum.h (second image below), we can see how this bignum is created from these bits.
So, looking at SetCompact(), we can see that it takes the top 8 bits from the number. This is essentially what is the exponent of the floating point number that @adam3us was talking about. They initialize a vector of bytes (unsigned char) with the length of the exponent plus 4. So the exponent is expressed in terms of bytes, not in bits (as if it were a base-256 number where each “digit” ranges from 0 to 255).
Now, this vector is eventually fed into BN_mpi2bn() of which I included a description on the bottomright image because of its format: the first 4 bytes are the length of the vector, and what follows is the number in big-endian format. Big-endian means that the most significant digit comes first, this corresponds to the way we naturally write numbers from left to right.
What follows is that the bottom 3 bytes of the input parameter are put at the front of the part in the vector that is essentially the byte representation of the number. So, in essense, we get a number that is the bottom 3 bytes of the input, followed by another nSize — 3 zeroes.
If we take the original difficulty from the first couple of blocks, it is 0x1d00ffff. 0x1d, which is 29 in decimal, is taken as the nSize, the number within the vector is 29 bytes long (first 4 bytes are reserved for encoding its size), and it consists of:
FFFF0000000000000000000000000000000000000000000000000000
If we go back to main.cpp, line 1182, we see that the block hash is compared this number. So Adam Back was correct in asserting that Bitcoin does indeed check the actual value for the hash, rather than just the initial digits.
(A note on line 1180, there Satoshi just checks whether the number is within the range for allowed difficulty, which is in fact slightly higher than the starting difficulty)

Three images added to the tweet by Sylvester Hesp

Another developer explained to me:

“About the header format nbits, it’s not bits, it’s a floating point number in a weird custom format. But also that BN_mpi2bn has it’s own quirks so he [Craig Wright] got some details wrong. So the actual precision varies between 16 and 32 bits due to a quirk in that OpenSSL library function, and the way Satoshi used it. The behavior is partly driven by a library quirk rather than intent, and Satoshi didn’t bother tidying it up, he just jammed it in there. At all times, Craig Wright is still wrong even after listening to Adam Back’s testimony, and then Gunning KC verifying it with Adam Back in the code, and other people on social media confirming it. Craig Wright was doubling down against simple disprovable things.

A quality reflection could also be noted from WizSec Bitcoin Research.

I wasn’t going to bother explaining Bitcoin’s nBits PoW target, because it’s more nuanced than the slam dunk sound bites people want. But since Coingeek is now taking a moronic victory lap pretending that Adam Back was wildly wrong during cross-examination, I guess we have to.

At issue is Bitcoin’s proof-of-work target, the criteria for what constitutes a valid solution to the mining problem (specifically, which block hashes are valid).

The harder the difficulty, the “rarer” it is to find valid hashes, requiring more computing power to find one.

As the amount of mining power grows, Bitcoin automatically adjusts its difficulty target so that on average 2016 blocks are found per two weeks (1 block every 10 minutes).

For example, the current Bitcoin PoW difficulty is 80 trillion times harder than when Bitcoin was launched.

Satoshi Nakamoto took inspiration from Adam Back‘s Hashcash when creating the proof-of-work system for Bitcoin. In Hashcash, difficulty is defined as requiring a hash digest to start with a required number of zero bits. This is also how the Bitcoin whitepaper explains the idea.

However, Satoshi’s actual implementation in the first release of Bitcoin uses a more refined test: treat the hash digest as a 256-bit number and require that it doesn’t exceed a certain target number.

This allows more granular difficulty adjustments than leading zero bits would.

In a prototype version of the Bitcoin code (assuming the leaked prerelease is genuine), Bitcoin *did* use leading zero bits as the test, explaining the whitepaper’s phrasing as well as why the value is called “nBits” in the code.

Satoshi repurposed the nBits value to instead be a compact encoding of a 256-bit number (the difficulty target), against which the block’s hash digest is compared.

None of this is controversial or new, except maybe to certain impostors and their sycophant enablers.

During Adam Back’s cross examination in the COPA v Wright trial, Wright’s counsel put it to Back that Bitcoin uses leading zero bits as the difficulty target. Back pointed out this isn’t true, saying Bitcoin uses a “kind of floating point” instead.

Wright himself during recall cross-examination repeated this assertion (that Back had it wrong and that Bitcoin uses leading zero bits), clearly unaware of Satoshi’s actual implementation and going entirely by the whitepaper (which is out-of-date and/or a simplification).

Wright’s cheerleaders has since chimed in, jumping on Back’s “floating-point” comment and painting him as misinformed. BSV propaganda outlet Coingeek ran a piece saying “Back claims the Bitcoin code uses floating point in PoW. This is demonstrably false.”

Source: CoinGeek (on Archive Today)

The article actually provides a decent explanation of how the PoW check works and of the nBits compact encoding of the target value. It even explains that the “zero bits” reference in the whitepaper is just a simplification to more intuitively explain the concept.

But that’s not what Wright and his counsel said in court; they asserted Bitcoin literally uses leading zero bits! And the real Satoshi would definitely know better, having implemented it!

Funny how this clear error does not get a “demonstrably false” denouncement from Coingeek.

So what about Adam Back‘s “kind of floating point” comment then? His explanations on the stand weren’t always crystal clear, although keep in mind he was asked about technical minutiae about someone else’s invention. (Unlike Wright, Back has never claimed to be Satoshi.)

Floating point numbers consist of digits plus a scale, allowing you to express both very large and very small numbers with a certain relative precision.

Imagine having the number 12345 and being allowed to put a “floating” decimal point anywhere inside it: 1234.5, 1.2345, etc.

In computers, floating point numbers use some of their bits as an exponent (for a powers of two scale) and the rest as a significand/fraction/mantissa (the actual binary digits of the number, appearing at the point given by the exponent).

So if you wanted to express a large number like the Bitcoin difficulty target as a floating point number, the number would basically be encoded as “these bits appear at this position in the number”.

With that in mind, let’s look at how the Coingeek article (correctly) explains how Bitcoin’s difficulty target is encoded.

Exponent? Mantissa? Shifting given significant digits to a given position in the number?

Hey geniuses: that’s a floating point number.

It’s not one of the native C++ types, but it’s definitely a kind of floating point, manually implemented by Satoshi.

Adam Back may have misremembered some of the exact details, but he at least knew Bitcoin uses an arithmetic comparison with a “kind of floating point” expressing the target.

Wright meanwhile had no clue how Satoshi’s code worked; he’s just read the paper.

So far for the aftermath of Adam Back’s cross examination. It probably explains why Craig Wright was not looking overly happy leaving court on February 23, 2024. First being lectured by Adam Back, then the Bitcoin developers’ LaTex forgery timelapse animation… Oof.

Humble Bit on Twitter: "The face of a defeated man. https://t.co/enpJassHef / Twitter"

The face of a defeated man. https://t.co/enpJassHef

Martti Malmi

Let’s move on to Martti Malmi. His cross examination was also on February 21, 2024. Martti was not in the court room like Adam Back however, instead he gave testimony and answered questions of Craig’s counsel on screen with a video link provided by the court.

First, let’s have a look at his two witness statements.

Note that I have added the emails that Martti Malmi talks about into the witness statements, as the original witness statements only contain coded links to them which I left out to create a more pleasant reading experience.

I, Martti Malmi, will say as follows:

1. I am a Finnish computer scientist and software engineer who corresponded with the pseudonymous “Satoshi Nakamoto” regarding Bitcoin, shortly after its release in January 2009 until early 2011. This written statement has been prepared by Bird & Bird to record my own evidence and answers given to Bird & Bird during an interview conducted via Teams, but I understand from Bird & Bird that our exchanges are considered privileged. The evidence given in this statement is written in my own words as far as practicable. The facts and matters set out in this statement are within my own knowledge unless otherwise stated. Where I refer to facts within my own knowledge, I believe them to be true. Where I refer to information from other sources, those facts and matters are true to the best of my knowledge and belief and I have identified my sources.

2. Bird & Bird has pointed out the declaration at the bottom of this statement to me and asked me in particular to keep in mind that on points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documents, and if so how and when.

What I know about Craig Wright

3. I first became aware of Dr Wright in around 2015. I didn’t know anything about him then. He first sent an email to someone else I knew, who introduced him to me. Dr Wright then emailed me and asked me to have a meeting. He was interested in a project I was developing (which was a p2p decentralized identity and reputation database called “Identifi”) and he wanted to have a video call. I said yes but Dr Wright never came back to me about it.

4. Later, I came across a blog post by Dr Wright in which he claimed to be Satoshi Nakamoto. When I read the blog post, it was very lengthy and hard to follow and understand, when just the simple signature would have been enough. Satoshi could just sign a public statement saying he is Satoshi using one of the keys from his first Bitcoin transactions, or his known PGP key.

5. Since then I have followed his claims online, on Twitter. I am aware that Craig Wright has been in lots of litigations and has mentioned me in some of them. I am also aware he is involved in the competitor cryptocurrency called BSV or “Bitcoin Satoshi’s Vision”.

6. I was reluctant to make a statement in relation to these proceedings at first because I was worried that he might use it as an excuse to come up with lawsuits against me. I prefer to not be involved with that whole hassle. But in this case, I find it important and worthwhile to speak the truth and tell what I know to be true.

My involvement with Bitcoin

7. I was studying computer science at Helsinki University of Technology in 2009. I was interested in changing the world through technology rather than politics. I thought changing the money would be the most impactful thing. So I went looking for innovations in money, like googling for peer-to-peer money, and Bitcoin came up. It had been published recently. I think it was around April 2009 when I found it, and took a look at the white paper. I took some time to digest it and sent email to Satoshi. I offered him my help.

8. He asked me to do the FAQ and other website content stuff first, which you can see mentioned in the emails, like creating a logo for the site.

9. Later in 2009 I set up the forums and helped Satoshi by contributing to the Bitcoin source code as well. Satoshi and I worked together on the Linux port of the Bitcoin software. I know that he was able to compile on Linux as well as me, because we discussed him doing so.

TikiWiki was discussed, but ultimately Satoshi and Martti choose Simple Machines Forum late 2009Martti and Satoshi first discussed Linux on August 24, 2009

10. We mostly communicated by unencrypted email. I remember I did send the forum or server admin password to Satoshi using his PGP key, which he was able to decrypt.

11. I don’t contribute to Bitcoin any more. I needed a real job in 2010, and got my first job that kind of matched my skill set. So I had less time to contribute from then on. The Bitcoin community started growing in 2010 and they were so on it I didn’t feel the same urgency to be a contributor. I did also maintain the domain name records for bitcoin.org and bitcointalk.org for some time, up to about 2013 I think, when I handed over to others. I did not have the time and energy to participate in the maintenance and oversight of those sites, especially as Bitcoin grew and everything became more intense.

My exhibit MM1

12. I have not previously published any of my emails with Satoshi. I was approached by a writer called Nathaniel Popper when he was writing a book about Bitcoin. I did show him some text from some of my emails before but I have not exported them before or shown all of it.

13. Exhibit MM1 is a zip archive of electronic documents that I have created. I created it on my current personal computer by exporting native files. It contains copies of all my emails with Satoshi Nakamoto that I still have. I identified these by searching for all emails in my mailbox with Satoshi as the sender or a recipient.

14. Bird & Bird have asked me to comment on my technical set up during the relevant period. I recall that I used Windows in 2009 when I was corresponding with Satoshi Nakamoto, and used Thunderbird as a mail client. I also used Ubuntu Linux.

15. Now, I normally use MacOS as my operating system and normally use a browser based client [i.e. access my email through an internet browser]. To create this export, I used the program MacOS Mail, which downloaded and exported the emails in their native format.

16. The archive in MM1 is everything I still have now but it’s not totally complete because:

a. I did not keep most attachments. I cleaned up my inbox at some point, particularly for bigger files, back then there were storage limitations that meant the inbox had to be cleared more often. I didn’t keep backups of those files.

b. I used more than one email address to email Satoshi. At some point the University changed its domain name and email addresses from @cc.hut.fi to @aalto.fi. I forgot to back up emails of the @aalto.fi address before it expired, so those emails are lost.

17. I do not think I have any other relevant files. I didn’t keep backups of any of my Bitcoin development work or my original copy of the white paper. I don’t still have a copy of the email that Dr Wright sent to me in 2015, for the same reason that my other old emails are lost.

18. I was able to ask my friend, who was cc’d into Dr Wright’s email, to forward it to me and also send it as an exported file attachment. I exhibit that as Exhibit MM2.

Dr Wright’s claims about me

19. I am aware that Craig Wright mentioned me in the Kleiman proceedings. I just read again parts of the transcript. He said I was one of the cofounders of the Silk Road and other dark web marketplaces, along with another Bitcoin Talk forum admin Theymos, and an American man called Ross Ulbricht. He cited the creation of these dark web marketplaces as the reason why he “left publicly as Satoshi in 2010”. He also said I started working on a system to allow assassination markets. It has been well known from reports that Ross Ulbricht was convicted actually, of operating Silk Road. But the claims about me are ridiculous and false and I believe the claim against Theymos is also false.

20.In the proceedings he was asked to spell out my name for the court reporter, and he misspelled it as “Marrti”. I do not think this was a mistake in transcribing because my name was written correctly elsewhere in the transcript. Satoshi could spell my name! Craig Wright also said I was Norwegian but I am Finnish. I emailed Satoshi from my addresses ending in .fi. In one of the exhibited emails I even gave him my street address in Finland.

“There are some passwords and a street address mentioned in the emails, but those are no longer valid or relevant.” Source: Martti Malmi’s Github page

21. I think in a trial in Norway, Craig Wright mentioned me in another context there. I think he said that I wrote some of the posts from Satoshi’s accounts, which I did not do.

22. Bird & Bird have showed me a Tweet conversation of Craig Wright at https://twitter.com/Dr_CSWright/status/1599477178168528897?ref_s which mentions me. It says that it was me that called Bitcoin a “cryptocurrency” and that he should not have let others write marketing material. While I wrote texts for the bitcoin.org website, I did not write the referred Bitcoin 0.3 release note where Satoshi calls Bitcoin a “cryptocurrency”, or any other marketing material.

Satoshi: “Someone came up with the word “cryptocurrency”… maybe it’s a word we should use when describing Bitcoin, do you like it?” The next day Martti answers: “It sounds good. “The P2P Cryptocurrency” could be considered as the slogan, even if it’s a bit more difficult to say than “The Digital P2P Cash”. It still describes the system better and sounds more interesting, I think.”

23. Bird & Bird have also asked me whether it is true that I locked Satoshi out of the site bitcoin.org. I did not. I have not referred to or been referred to any documents for the purposes of giving my evidence other than the documents exhibited here and the transcript and URL mentioned above.

Declaration

I understand that the purpose of this witness statement is to set out matters of fact of which I have personal knowledge. I understand that it is not my function to argue the case, either generally or on particular points, or to take the court through the documents in the case. This witness statement sets out only my personal knowledge and recollection, in my own words.

On points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documents, if so how and when.

I have not been asked or encouraged by anyone to include in this statement anything that is not my own account, to the best of my ability and recollection, of events I witnessed or matters of which I have personal knowledge. I believe the facts stated in this statement are true. I understand that proceedings for contempt of court may be brought against anyone who makes, or causes to be made, a false statement in a document verified by a statement of truth without an honest belief in its truth.

Then we immediately pick up Martti Malmi’s second witness statement.

I, Martti Malmi, will say as follows:

1. I am the same Martti Malmi who provided a witness statement dated 28 June 2023 in these proceedings. The evidence given in this statement is written in my own words as far as practicable. The facts and matters set out in this statement are within my own knowledge unless otherwise stated. Where I refer to facts within my own knowledge, I believe them to be true. Where I refer to information from other sources, those facts and matters are true to the best of my knowledge and belief and I have identified my sources.

2. Bird & Bird has pointed out the declaration at the bottom of this statement to me and asked me in particular to bear in mind that on points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documents, and if so how and when.

3. Bird & Bird provided me with the First and Fourth Witness Statements of Craig Wright (dated 28 July 2023 and 23 October 2023), which mention me. I have been asked whether I have any comments in response to these statements.

4. My comments on Dr Wright’s first statement are as follows:

a. At paragraph 83, he states “From February 2009 when Martti Malmi approached me…”. This is incorrect. I did not first approach him in February 2009 but on 1 May 2009. As my correspondence with Satoshi Nakamoto shows, he replied to me on the next day (2 May 2009).

b. In respect of paragraphs 134 and 135, when bitcoin.org/forum was migrated to bitcointalk.org, only the URL and possibly the hosting arrangements changed. The forum database (including all posts and users) was not altered in the process.

5. My comments on Dr Wright’s fourth statement are as follows:

a. Paragraph 14(c) refers to a “recovery email” of bitcoin.org@gmail.com, that was “set-up as a back-up in 2011 for Martti Malmi”. I had never heard of a bitcoin.org@gmail.com email address before reading Dr Wright’s statement.

b. In relation to paragraph 104, Satoshi’s public PGP key was published by himself in 2009, this can be seen in the first Archive.org record of bitcoin.org (https://web.archive.org/web/20090131115053/https://bitcoin.org/) shown at Exhibit MM-3. Although the PGP key itself is not visible at this URL, there is a URL at the very bottom of this webpage that hyperlinks to the PGP key as highlighted in red below.

Declaration of Martti Malmi

I understand that the purpose of this witness statement is to set out matters of fact of which I have personal knowledge. I understand that it is not my function to argue the case, either generally or on particular points, or to take the court through the documents in the case. This witness statement sets out only my personal knowledge and recollection, in my own words.

On points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documents, if so how and when.

I have not been asked or encouraged by anyone to include in this statement anything that is not my own account, to the best of my ability and recollection, of events I witnessed or matters of which I have personal knowledge. I believe the facts stated in this statement are true. I understand that proceedings for contempt of court may be brought against anyone who makes, or causes to be made, a false statement in a document verified by a statement of truth without an honest belief in its truth.

Just one of many debunks to be found online during the COPA v Wright trial. Source: Twitter

So how did Martti Malmi’s cross examination go? “CryptoDevil” reports:

First witness is Martti Malmi on videolink
H: Introduces himself as barrister representing @opencryptoorg asking him to confirm witness statements as true
M: Agrees
Hand over to Wright’s barrister
W: “Are you alone in the room”
M: “Yes”
W: “Can you confirm you have no docs relevant to the case with you”
M: Yes”
W: “You do not have access to electronic device capable of receiving messages other than the videolink”
M: “Yes”
W: “You first witness statement you say that were studying at Helsinki Uni 2009”
M: “Yes”
W: “At that time you were interested in changing the world through technology rather than politics, through innovations in money, peer to peer money, you searched google.”
M: “Yes”
W: “Did you join chat forums and mailing lists as a result of that interest?”
M: “No I did not”
W: “Can we see this email to Satoshi you sent to Satoshi in May 2009. You say ‘Hello I’m trickstern from the https://anti-state.com forum. Do you see that?”
M: “Yes”
W: “So at that time were you using the antistate forum?”
M: “Yes at that time after I had discovered bitcoin”
W: “So the answer to my previous question would have been yes. Did you use IRC”
M: “Later yes”
W: “Who were you chatting on IRC with?”
M: “I started it originally and it grew over time, I do not recall too many specific people I was chatting with”
W: “When do you say you started this channel?”
M: “I’m not sure I think 2009/10 but not at first when I discovered bitcoin, when the community grew”
W: “Why didn’t you use IRC channels when you were exploring for peer2peer money originally”
M: “I use google for searching topics. IRC is like Slack”
W: “Your statement, you say you did not approach CSW in Feb but the 1st May 2009 do you say that?”
M: “I was talking about Satoshi”
W: “Your message to Satoshi in the former email “Hello I’m trickstern from the anti-state forum and I would like to help with Bitcoin. You were assuming that Satoshi would know about that forum”
M: “Yes, Satoshi replied to the message thread I started about Bitcoin there”
W: “He replied to that message thread?”
M: “He replied to someone’s message on a thread I started about Bitcoin”
W: “Do you remember what you posted?”
M: “It was something about separation of state and money”
W: “You understand that CSW said he contacted you on forums about Bitcoin, yes”
M: “Yes”
W: “You hadn’t spoken to Satoshi before his message on that forum.”
M: “Yes I only discovered Bitcoin in April”
W: “How do you know that date?”
M: “I recall where I was living at the time and I had shortly moved to another address at the time I first spoke to Satoshi””
W: “Do you recall communicating with Liberty07 on the anti-state forum?”
M: “No I don’t”
W: “In his reply to you Satoshi says ‘thanks for starting that topic on asc, your understanding of Bitcoin is spot-on”. Maybe you could create the website on sourceforge which is currently blank and he talks about you writing an FAQ”
M: “Yes”
W: “Shortly afterwards he made you a developer on sourceforge. Two days later. So I suggest to you that Satoshi must have been familiar with whoever Trickstern was at that time?”
M: “No I don’t think there was any reason he would have been”
W: “Are you suggesting he just handed out developer access readily to anyone?”
M: “It wasn’t code access it was for the forum”
W: “He was bringing you into the project, wasn’t he. I suggest you and he were familiar by then not just through those emails but also on forums”
M: “I don’t know how familiar we could have been other than those messages and the forum thread”
W: “Well I put it to you this is CSW’s claim. Satoshi asked you to create the website on Sourceforge bitcoin dot sourceforge dot net”
M: “Yes”
W: “Satoshi then said ‘Your FAQ looks good so far. You can create whatever you want [on this forum]” So that is talking about the bitcoin project on SF”
M: “Yes”
W: “Your first witness statement you say you helped Satoshi to set up the forums”
M: “Yes”
W: “So you were helping the project by setting up the forums and also contributing to the source code?”
M: “Yes and writing the FAQ”
W: “The Forums means the SourceForge project forum”
M: “Yes at first it was SourceForge but later we experimented with other forum software”
W: “Yes the first stage in the movement of the forum. Going to a later email 13th June 2009 you say ‘the new Bitcoin website portal is at bitcoin dot sourceforge dot net. You then established dev one”
M: “Where do I say that?”
W: “This email July 2009”
M: “No that is the same forum, just a sub-section”
W: “When you moved the forum from SF, it’s right that the 1st stage was to move from SourceForge to bitcoin dot org is that right?”
M: “Yes”

Adam Back, Martti Malmi

W: “At that time you took over control of the bitcoin dot org domain name”
M: “Yes with instruction from Satoshi”
W: “The bitcointalk wiki page”
M: “It has not been edited recently, I made that paragraph about the domain ownership in 2013”
W: “It says the forum was moved to bitcoin dot org and the domain name was transferred from Satoshi to Sirius. Sirius is you isn’t that right?”
M: “Yes. That was my nickname”
W: “Do you know when this move took place?”
M: “No I don’t recall when Satoshi gave the domain to me 2011”
W: “Did it not happen before 2011?”
M: “No I don’t believe so, there’s no emails showing that”
W: “Let’s take it through the emails clarifying it. You say in your statement when bitcoin dot org forum was migrated to bitcointalk dot org only the url changed. A further move”
W: “Could I ask you again if you are able to clarify [given that] what the timing was of the move from SourceForge to bitcoin dot org?”
M: “I cannot”
W: “The second move to @bitcointalk took place about June 2011”
M: “Yes about Summer of 2011”
W: “Can I show you what CSW says about that. He says ‘i around June/July 2011 Martti took down the bitcoin dot org server and initiated a new server @bitcointalk you agree it was migrated to a different server?”
M: “No I don’t recall a server migration, the url can just change”
M: “I do recall after that the hosting moving to @magicaltux servers ‘Tibanne’ hosting”
W: “Your second witness statement you say when the forum was migrated to @bitcointalk only the url and possibly hosting arrangements change. You agree the hosting arrangements did change”
M: “Yes”
W: “Those arrangements included access to the site and how the site would operate?”
M: “Yes”
W: Asks Marrti to read CSW witness statement paragraph to himself
W: “Do you agree with CSW that when a db is moved to a new server the root admin priv from the original server do not automatically transfer”
M: “No I do not think it automatically transfers typically”
W: “So the answer is you agree with what he says”
M: “Yes”
W: “CSW says there is no way to move the db and forum to a new site without not resetting the db admin privs. He is correct about that isnt he?”
M: “No you can use the same credentials on the new server”
W: “But they don’t automatically transfer”
M: “Yes”
W: “The intention of moving to a new server was to remove Satoshi’s access”
M: “No that was not the purposes”
W: “But that was the effect”
M: “Yes but I have great respect for Satoshi and he could always have asked for creds if he wanted them”
W: “This email from Satoshi to you dated 3rd May 2009, we see that you say ‘alright I can do the website and FAQ and I’ll start writing it now with the questions I can think of’. Satoshi says ‘that would be great, I added you with the SourceForge access’. Do you recall that?”
M: “Yes”
W: “This question and answer dump, this was a dump of the existing Q&A?”
M: “Yes it was a list of questions he had been asked by others and had answered”
W: “There are 15 pages worth of questions. As I understand it the text that we see on p15 appears to be a posting by Satoshi?”
M: “Yes”
W: “The second paragraph Satoshi says ‘then stronger encryption became available to the masses [allowing them to secure their data] It’s time we had the same thing for money, secured by cryptographic proof, effortless transactions. Bitcoin uses p2p proof to check txs”
W: “Do you recall discussing timestamps servers with Satoshi”
M: “No”
W: “This post is drawing a connection between the securing of data and bitcoin’s timestamp server”
M: “Fundamentally that is describing the blockchain way of timestamping with POW”
W: “Securing the ledger with timestamps”
M: “Yes with POW”
W: “The object with it being transparent and verifiable for all participants”
M: “Yes”
W: “The question there ‘btw I don’t think we talked about this’ and Satoshi begins ‘bitcoin is a way to secure transactions with timestamps’ He says ‘ I should add a command to timestamp a file that way’”
M: “Yes”
W: “Did you discuss this with Satoshi?”
M: “No”
W: “It is clear from that the Satoshi was looking at adding a few lines of code to allow for anything to be timestamped yes?”
M: “Yes”
W: “Do you know what would need to be added to the protocol to allow for a file to be timestamped”
M: “You would make a cryptographic hash of the file and write that to a transaction and secure it to the blockchain”
W: “Bitcoin has caused widespread interest in distributed technologies for securing timestamped files”
M: “Yes”
W: “You say there [witness statement] ‘we mostly communicated by unencrypted email. It’s right that you also did by other means”
M: “No, he sent me one message on the forum but I don’t recall any other means”
W: “Are you sure about your recall that Satoshi didn’t DM you on SourceForge?”
M: “No he did not”
W: “CSW disputes that. Do records of those SourceForge messages exist?”
M: “Yes I checked my messages on @bitcointalk and I saw just the one old message there. All the old SourceForge messages are archived there”
W: “Who did you request archive access to?”
M: “You just file a request on the forum”
W: “Who controls that?”
M: “I don’t want to say as I do not know”
W: “Please speculate”
M: “Theymos I think”
W: “Who is Theymos?”
M: give name
W: “You say the direct message between you and Satoshi have not been provided in this case”
M: “Correct I did not recall that message at the time”
W: “Those are all my questions”
Mellor: “You were asked about removal of Satoshi’s access and that he could always ask for access. I assume he never did?”
M: “No he did not”
Mellor: “Thank you, you are released”

Source: Twitter

Outtro

I choose the title “How Adam Back And Martti Malmi Killed Craig Wright’s Hope Of Ever Winning The COPA Case” with a purpose. If the reader made it all the way here, and perhaps kept track of how many lies, discrepancies and general Bitcoin incompetence has been exposed (and let’s not forget the damning timelapse animation of Craig Wright creating the Bitcoin LaTex whitepaper forgery!), I just can’t come to any other conclusion: Justice Mellor will have taken good, and I mean very good, notice.

Let’s leave it at that.

Oh, one more thingy. Martti Malmi exchanged several hundreds of emails with Satoshi Nakamoto. A chunk of these emails are lost due to a domain change of the University from which Martti emailed back then, he explained, but Martti created a Github page with the remaining treasure trove of no less than 260 emails in historical order. This trove expands the currently known pool of genuine Satoshi posts and emails with about one third.

And if you ask me, these newly revealed emails are perfectly suited to perform a professional stylometry match between Satoshi Nakamoto and Craig Wright again.

Again, you say? Yes, again I say.

John Noecker, the chief scientist at Juola & Associates, said he does not believe Wright authored the bitcoin white paper, based on linguistic texts. He used an analysis tool called Envelope that condenses millions of linguistic features the company has studied for years.” — “Text Analysis Confirms Craig Wright Is Not Satoshi Nakamoto

Most will get the idea with the current material anyway, though, I’m sure.

How Satoshi Nakamoto talks with developers

Thanks, I haven’t settled on a theme yet. My first experiment was to try something besides yet another blue site. Another line of thought is that it should be like a bank website, stately, professional and official looking to support confidence in financial matters.

The logo’s a little too Disco/web-1990’s. I still like your bitweaver one better, I recreated it with text as a placeholder for now. When the theme is more settled, I’ll think about a matching logo.

Good idea about the Sourceforge tag, we can use all the graphics we can get. I have more to do before we go live, and we need to give the search engines more time.” — Quote from the Martti Malmi emails

How Craig Wright talks about developers

The cases will be like a lottery. Most BTC devs will fold. A few will be bankrupted, lose their families and collapse. But, a few will become examples to the world. In this, I will prove to the world in court. They will experience torment, but for the cause of truth. In this, the lies will be purged. In this, we start the Jihad, the holy war against the falsehood of “social media”.

I will happily take down every dev who filed a line of code since SegWit if I don’t get compliance. I will burn Cryptocurrency to non existence and have the US government collect the ashes if a single dev exists making BTC with the name Bitcoin.

He who can destroy a thing, controls a thing. I will not stop if a single system exists that is falsely called bitcoin… And if I die, it is set so 5 billion USD goes to fund global actions. I will personally hunt every dev until they are broke, bankrupt and alone before I lost.

If a single project exists that calls itself bitcoin and is not bitcoin as I defined in my whitepaper, then yes I will bring nuclear Armageddon to the industry.

I am the punishment of God in cryptocurency. If those had not committed great sins, God would not have sent a punishment like me upon them.” — Quotes found on social media

That’s all, folks. Thanks for reading!

Thank you. It was a pleasure again. :)

More from this author

2nd March 2024 09:29

24th January 2024 10:54

12th January 2024 11:20

16th December 2023 10:54

11th November 2023 09:22

10th November 2023 10:01

Feel free to send a tip using tippin.me

Or alternatively you can send a few sats directly:

btc logo BTC ln logo BTC (Lightning)

btc tip qr

33ELQ1ye29gB6YVQY6zRLFVCNYkJez9jMh

lightning tip qr

lnurl1dp68gurn8ghj7cm0d9hxxmmjdejhytnfduhkcmn4wfkz7urp0yhn2vryv5ukvdm995ckydph956rvv3h94sk2dny95mkgv34xdsnvvrpv4jxz6whyrn