click here if you want to see your banner on this site

Author Topic: [ANN][SUP] Superior Coin  (Read 1324 times)

superiorcoin

  • Newbie
  • Posts: 2
  • Karma: +0/-0
    • View Profile
[ANN][SUP] Superior Coin
« on: October 04, 2017, 12:27:53 PM »

Superior Coin

Webwallet | Website | Downloads | CPU Miner | Wolf GPU Miner Radeon | CC GPU Miner NIVIDA

Facebook | Twitter

Launched on July 1, 2017

v1.0 Release - (07/01/2017)

Features:
Untraceable payments
Unlinkable transactions
Blockchain analysis resistance
Adaptive parameters

Pool Info: http://superiorcoinpool.com
Blockchain Info: http://superior-coin.com:8081

Summary

PRIVATE, SECURE AND SCALEABLE
Superior Coin is a secure, private, untraceable currency. Unlike many crypto currencies that are derivatives of Bitcoin, Superior Coin is based on the CryptoNote protocol and possesses significant algorithmic differences relating to blockchain obfuscation. Superior Coins main emission curve will have issued about 1.5 billion coins to be mined in over 30+ years. Superior Coin protects privacy in three ways for all transactions on the network: 1 ring signatures hide the sending address, 2 RingCT hides the amount of the transaction, and 3 stealth addresses hide the receiving address of the transaction.

WHY PRIVACY MATTERS
Superior Coin daemon uses the original CryptoNote protocol except for the initial changes (as the block time and emission speed). The protocol itself is based on "one-time ring signatures" and stealth addresses. The underlying cryptography is essentially Daniel J. Bernstein's library for Ed25519, which is Schnorr signatures on the Twisted Edwards curve. The end result is passive, decentralised mixing based on heavily-tested algorithms. However, several improvements were made which covered the proper use of ring signatures for better privacy. Specifically, "a protocol-level network-wide minimum mix-in policy of n = 2 foreign outputs per ring signature", "a nonuniform transaction output selection method for ring generation" and "a torrent-style method of sending Superior Coin outputs".

REGULATORY COMPLIANCE
Superior Coin features an opaque blockchain (with an explicit allowance system called the viewkey), in sharp contrast with transparent blockchain used by any other cryptocurrency not based on CryptoNote. Thus, Superior Coin is said to be "private, optionally transparent". On top of very strong privacy by default, such a system permits net neutrality on the blockchain (miners cannot become censors, since they do not know where the transaction goes or what it contains) while still permitting auditing when desired (for instance, tax audit or public display of the finances of an NGO) Furthermore, Superior Coin is considered by many to offer truly fungible coins. In Short giving your view key can allow some one to view your transactions with out being able to access your coins.

Superior Coin is powered strictly by Proof of Work, but specifically, it employs a mining algorithm that has the potential to be efficiently tasked to billions of existing devices (any modern x86 CPU).] Superior Coin uses the CryptoNight Proof of Work (PoW) algorithm, which is designed for use in ordinary CPUs.[32] The smart mining forthcoming feature will allow transparent CPU mining on the user's computer, far from the de facto centralization of mining farms and pool mining, pursuing Satoshi Nakamoto's original vision of a true P2P currency. Superior Coin has no hardcoded limit, which means it doesn't have a 1 MB block size limitation preventing scalability. However, a block reward penalty mechanism is built into the protocol to avoid a too excessive block size increase: The new block's size (NBS) is compared to the median size M100 of the last 100 blocks. If NBS>M100, the block reward gets reduced in quadratic dependency of how much NBS exceeds M100. E.g. if NBS is [10%, 50%, 80%, 100%] greater than M100, the nominal block reward gets reduced by [1%, 25%, 64%, 100%]. Generally, blocks greater than 2*M100 are not allowed, and blocks <= 60kB are always free of any block reward penalties.

Wallet (v1.0)
Windows Installer (x32/x64): http://the-superior-coin.com/Downloads/SuperiorCoin.zip
Mac OS X: http://the-superior-coin.com/Downloads/superiorcoin_MAC-gui.app.zip

Block chain: http://the-superior-coin.com/bin/blockchain.zip

Logo:

http://the-superior-coin.com/images/Superior.png

Specifications
Symbol: SUP

Proof of Work (PoW)
  • The new block's size (NBS) is compared to the median size M100 of the last 100 blocks
  • CryptoNight Proof of Work (PoW) algorithm
  • Block time - 2 minutes
  • CryptoNote Difficulty adjustment per block

Total supply: 1.5 billion
Emition Rate 35+ years
Pre-Mine 300 Million


How is the pre-mine distributed?
  • 100Million Sold in Pre Sell
    • To be dripped out daily.
  • 200Million lock_transfer
    • Locked on a 4 year cycle where 1.8% are unlocked per month. Of that 1.8% ,  distributed as follows;  0.45%  to reward users on our platform, the other 1.35% will be lock_transfered back into the blockchain for another 4 years, where the cycle will repeat itself.

Github
  • Source: https://github.com/thesuperiorcoin
  • Superior Daemon CLI RPC Wallet: Windows 64, 32, Mac OS X, Linux 64, Source, Github release
  • CPU and GPU Miner: Windows 64, 32, Mac OS X, Linux 64, Source, Github release
  • Superior Blockchain Explorer
  • Superior Coin Mining Pool
  • Pool Merge Mining Theory

Code: [Select]
minerd -a cryptonight -o stratum+tcp://52.168.91.103:7777 -u YOUR_WALLET_ADDRESS -p x

Pools
Superior-Coin Mining Pool

Block Explorer
SuperiorCoin Blockchain Explorer

Update & News


September 5, 2017: To the Holders of Superior Coin https://www.facebook.com/TheSuperiorCoin/posts/721825484675958
September 2, 2017: To the Holders of Superior Coin https://www.facebook.com/TheSuperiorCoin/posts/720549298136910
August 11, 2017: To the Holders of Superior Coin https://web.facebook.com/TheSuperiorCoin/posts/711797065678800
August 08, 2017: To the Holders of Superior Coin https://web.facebook.com/TheSuperiorCoin/posts/710551632470010
August 01, 2017: To the Holders of Superior Coin https://web.facebook.com/TheSuperiorCoin/posts/707515416106965
July 28, 2017: To the Holders of Superior Coin https://web.facebook.com/TheSuperiorCoin/photos/706043606254146
July 26, 2017: To the Holders of Superior Coin https://web.facebook.com/TheSuperiorCoin/posts/705193176339189



FAQ
The CryptoNote Whitepaper https://cryptonote.org/whitepaper.pdf

What is CryptoNote?
CryptoNote is the technology that allows creation of privacy-centric cryptocurrencies. You can visit their website here. The level of anonymity provided by CryptoNote isn't possible with Bitcoin code base by design. Bytecoin (BCN) was the CryptoNote reference implementation, and SUP is based on BCN's code.

Two of the main features of CryptoNote are ring signatures that mask sender identities by mixing and one-time keys that make transactions unlinkable. Their combined effect gives a high degree of anonymity without any extra effort on the part of the user.

Unlike Bitcoin, your funds are not held in the address you give out to others. Instead, every time you receive a payment it goes to an unlinkable address generated with random numbers. When you decide to spend the funds in that one-time address, the amount will be broken down and the components will be indistinguishable from identical outputs in the blockchain.

For example if 556.44 SUP are sent, the protocol will break it down into 500 + 50 + 6 + 0.4 + 0.04 and a ring signature will be performed with other 500's, 50's, 6's, 0.4's, and 0.04's in the blockchain. Unlike the "CoinJoin" mixing method, CryptoNote mixes outputs not transactions. This means no other senders need to be participating with you at the same time or with the same amounts. Any arbitrary amount sent at any time can always be rendered fundamentally indistinguishable (a mathematical proof is given in the white paper).

The degree of anonymity is also a choice rather than decided by the protocol: do you want to be hidden as one among five or one among fifty? The size of the signature grows linearly as O(n+1) with the ambiguity so greater anonymity is paid for with higher fees to miners.

Ring signatures are explained below. Reproduced from CryptoNote:

A normal signature looks like this. There's only one participant, which allows one-to-one mapping.



A ring signature obscures identities because it only proves that a signer belongs to a group.



This allows a high level of anonymity in cryptocurrency transactions. You can think of it as decentralized and trustless mixing.



How does this compare to other anonymous solutions?
Ring signatures originate from the work of Rivest et al. in 2001 and the implementation in CryptoNote relies in particular on Fujisaki and Suzuki's work on traceable ring signatures. There are two other anonymity implementations currently available or in development. One is ZeroCoin/ZeroCash's use of zero-knowledge proofs. The others are based on gmaxwell's CoinJoin idea (such as mixing services for Bitcoin or the altcoin Darkcoin).

1. Comparison with ZeroCoin and ZKP-based approaches:
You can read about ZeroCoin and zero-knowledge proofs (ZKP) here. The ZK environment allows an anonymity set that includes everyone in the network because the validity of an output can be proven without knowing the corresponding public key until it is spent. The largest risk is that this is recent research-level cryptography that hasn't been subjected to years of cryptanalysis, so exploits may emerge down the road. Ring signatures are much simpler and more mature, with many peer-reviewed papers published over more than a decade.

Other issues with ZKP include the RSA private key used to initiate the accumulator, which must be trusted to be destroyed by the generating party. It also obscures the entire economy, not just sender/receiver identities. If the ZK system is compromised, then an attacker can continuously spend coins that don't exist using false proofs. This damage is hidden from everybody due to total blinding and consequently at any given time it's not possible to know if the network has already been compromised. There is a tradeoff between these inherent risks and the maximal anonymity set provided by ZKP. CryptoNote aims for a different balance through the dual layers of privacy provided by one-time keys and ring signatures.

2. Comparison with CoinJoin-based approaches:
SUP is more qualitatively similar to mixing implementations like CoinJoin. The differences arise in the departure from the Bitcoin protocol, which allows SUP to use new cryptography to provide decentralized and trustless mixing of superior quality. The critical problem with mixing services is the need to trust the operators. As an example, blockchain.info's mixer gives the following disclaimer: "However if the server was compromised or under subpoena it could be force to keep logs. If this were to happen although you haven't gained any privacy you haven't lost any either."

The CoinJoin-inspired Darkcoin performs mixing with selected "masternodes" since it still uses ordinary signatures that can be mapped one-to-one. The motivation is that a randomly selected node is less likely than a single service to exhibit bad faith (such as keeping logs) . In practice, a few VPS companies host the vast majority of nodes and this approach relies on the integrity and good behavior of these nodes. SUP more fundamental cryptographic approach doesn't have these vulnerabilities and the quality of anonymity is much higher.

SUP ring signatures are also far more secure and convenient than CoinJoin because they mix outputs not transactions. This means a transaction doesn't involve waiting around for other senders to mix with. Nor is a user restricted to mixing only if others are sending the same amount. Arbitrary amounts can be sent at any time without anyone else's participation. This feature makes a timing analysis of the blockchain useless.

Overview of a transaction
Bob decides to spend an output, which was sent to the one-time public key. He needs Extra (1), TxOutNumber (2), and his Account private key (3) to recover his one-time private key (4).

When sending a transaction to Carol, Bob generates its Extra value by random (5). He uses Extra (6), TxOutNumber (7) and Carol's Account public key (8) to get her Output public key (9).

In the input Bob hides the link to his output among the foreign keys (10). To prevent double-spending he also packs the Key image, derived from his One-time private key (11).

Finally, Bob signs the transaction, using his One-time private key (12), all the public keys (13) and Key Image (14). He appends the resulting Ring Signature to the end of the transaction (15).



Mining Discussion
https://bitcointalk.org/index.php?topic=2170457

Japanese Translation 日本語
https://bitcoingarden.org/forum/index.php?topic=20128

 

Bitcoin Garden 2013-2024, All rights reserved | Privacy Policy | DMCA | About Bitcoin Garden | Support & Services