Skip to main content

Blackmail fail

In which the author receives surprising offers from kind strangers

In September 2012, I was extorted for $44.04$322012 for being gwern; I declined to pay. In November 2013, I called an encryption bluff that I was Dread Pirate Roberts. In December 2013, a crazy person tried to blackmail me for billions of dollars for being Satoshi Nakamoto; I declined to pay. In March 2014, the DNM Evolution threatened to dox me if I did not reveal information about their security vulnerabilities. In February 2015, an Agora user doxed me in an unexpected way and I paid a small bounty.

Weird things happen on the Internet, sometimes. I have long been interested in cryptographic topics, and in June 2011, I began researching the new darknet markets (DNMs), as epitomized by Silk Road 1 (SR). Between my sustained coverage of DNM topics, occasional interventions like my Sheep-MarketPlace/BlackMarket-Reloaded bet, and my minor role in the doxing of Sheep MarketPlace’s owner, and my essays Bitcoin is Worse is Better & Time-lock cryptography, I have been sometimes accused of being more involved than I appear - possibly Dread Pirate Roberts (really Ross Ulbricht), Satoshi Nakamoto1, a high-level seller, a law enforcement agent, or other things.

While sometimes flattering (I wish I was Satoshi Nakamoto!), these are all quite wrong: I am but an impoverished writer who barely makes ends meet, and certainly not a Bitcoin billionaire or elite C++ P2P crypto programmer, though I write about Bitcoin/cryptography/DNMs. Still, some tinge of notoriety can be useful if it means people are willing to tell me private information. On the other hand, sometimes it is plain irritating. They don’t always go anywhere. Here are some examples of things that went nowhere, or at least, not where I wanted them to go.

Pseudonymity Bounty

Prompted by my bounty to nwerg, I offered a bounty 2016–2020 of $15 to anyone who can de-anonymize me in a way I do not already know about or which is impressive; I no longer offer this. (As of December 2017, I paid out 2 bounties, and 3 have declined payment; for the ~3 earlier deanonymizations, I did not have a bounty set up. There have also been a few wrong attempts to claim the bounty, some surprisingly convincing looking.)

2012

Anonymous

10 September

On2012-09-10, I returned from my dinner to discover in my inbox news of a message someone sent me at 4:55PM using my anonymous feedback form:

gwern
I signed up usernames “gwern” and “gwernbranwen” at pivory.com
I will release login info to you for a ransom.
The ransom value decreases over time following exponential decay with a half-life of 365/2=182.5 days.
It starts at 32 USD on 2012-09-11. I’ll allow a 1 day precision.
Payment is to be sent as Bitcoin using MtGox average price to 1LtiftPcu3AjTbXf2XFCbvNTaeRFL1yBAy
After 365 days I will start using the accounts.
notgwern@tormail.org

Oh no! I was being extorted over a username on some forum site called Pivory. Was I going to pay up $44.04$322012 to rescue my doppelganger from the clutches of a sinister extortionist? Did he plan to post threats against the President or child porn on this site to besmirch my good name? I knew I had to act swiftly to stanch the damage!

I told him no.

More precisely, I posted the following signed message to Google+ and a private mailing list, publicly committing to not paying him a single satoshi:

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

CCing cheshirecats as site owner; CCing OB-NYC as witnesses.

> gwern
> I signed up usernames "gwern" and "gwernbranwen" at pivory.com
> I will release login info to you for a ransom.
> The ransom value decreases over time following exponential decay with a half-life of 365/2=182.5 days.
> It starts at 32 USD on 2012-09-11. I'll allow a 1 day precision.
> Payment is to be sent as Bitcoin using MtGox average price to 1LtiftPcu3AjTbXf2XFCbvNTaeRFL1yBAy
> After 365 days I will start using the accounts.
> notgwern@tormail.org

Your message in my anonymous site feedback form leaves me deeply
amused, and I applaud your courtesy in setting the 365-day ransom at a
modest $8 (2 half-lives from $32); but I'm afraid I must decline your
offer permanently.

Since there are indefinitely many Internet sites which allow user
signups and publicly visible comments, accepting an extortion on any
of them for any amount exposes me to indefinitely large losses. Hence
by backward induction, there is a clear decision-theoretic verdict
against paying you any sum.

- --
gwern
https://www.gwern.net
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.15 (GNU/Linux)

iEYEAREKAAYFAlKuIbAACgkQvpDo5Pfl1oLzlwCgltduvcnKy2GB5Lmz6EtBTknT
fRIAnRtF4DVLmoW8fGAR32fFFeuIqG24
=+rda
-----END PGP SIGNATURE-----

(See decision theory and backward induction for background. I think my little argument may not be quite right, but it’s still clear that a precommitment to not paying in such circumstances is optimal for the same reason one precommits to not negotiate with hostage-takers etc.)

Discussion

One curious aspect was that the payment declined with time, rather than, as one would expect, increase with time as a penalty. Michael O’Kelly in the Google+ comments pointed out that the scheme was also in conflict with option-value/learning:

Am I missing something, or would it make more sense for the ransom to increase exponentially? You will only really be tempted to pay if Pivory becomes the hot new thing, which becomes less ambiguous with time.

I theorized that it was not motivated by a particular economic or decision-theoretic consideration, but more of a psychological hack:

Michael: I figured it was an attempt to hack convenience; if I paid up quickly, he’d make the most. Most people would not be patient enough to wait. (You’re right that you and I would choose a compounding strategy, like any regular extortionist, to instead incentivize quick payment by all sorts of people.)

Of course, he must not know me very well, because if he did, he would’ve known that I would simply put payment on my calendar for a year from now and pay as little as possible, or better yet, wait for him to actually start using the accounts and only paying up if it looked like he could do some damage with it.

Арсений Алексеев pointed out an additional failing if we took the psychological view, that the extortionist provided a clear deadline and so there was less incentive to pay to reduce uncertainty (dislike of uncertainty seems related to loss aversion):

You would be tempted to pay early if the ending date was unknown. I am surprised he made that public.

Finally, Joshua Zelinsky speculated on broader implications of the extortionist’s failure:

This suggests that people only take exponential discounting seriously when it isn’t made explicit. If one thinks that hyperbolic discounting makes more sense though then this ransom doesn’t really work.

Outcome

I made 2 predictions about how my anonymous extortionist would react to my public declaration:

  1. He will reply: 65%

    If he spent the time registering the username and contacting me, after such a rebuke, I expected a reply if only to justify his peculiar payment schedule. Unfortunately, I was wrong and as of 2013-12-15, I have not heard a peep from him, and further, the Bitcoin address 1LtiftPcu3AjTbXf2XFCbvNTaeRFL1yBAy has been inactive since.

  2. He will not attempt a second extortion: 65%

    As I said at the time, “if it didn’t work the first time, why would it work elsewhere?” Indeed. I’d said no and given a general explanation of why I could not pay for the entire class of extortion attempts.

I paid nothing and suffered no harm, so I regard this mostly as an amusing example of the use of Bitcoin for extortion.

2013

DPR?

7 November

At 5:13PM I received a curious PM on Reddit:

Sorry for all the trouble I caused. I know I fuck up alot. This privnote contains everything to cover your ass, its how I connected you to you. https://privnote.com/n/mhstglglfojgxgqb/#opzcvoxulwcwlskl Sorry for fucking up what you had. I was just desperate and was trying to cling to anything I could. You won’t let me vend proper, you won’t leave me alone and just let me do my thing. I felt like I had nothing else to turn to, and if you were going to sink my ship, I would to yours. My dog died today because we couldn’t afford her medication. Such is life. Here is the pgp if you don’t want to click that link. It formatted proper in pgp. —–BEGIN PGP MESSAGE—– Version: GnuPG v2.0.22 (MingW32) hQIMA8J30uIoggNFAQ/9GJDAeJ3P+C7oqcV6deaYXpIStWzSPgF5jhcLgrCHZ7c9 gf16Qi7F1p/HFN7WgarpxBboET9w3/7BXy9+wRueODJV/qffg781kl8pyOtlcHXX d7JpYOZVi8o/faimlsapSP5kMbmhTqPJFsCQ+H7IfI2NRkLXWi9yezq5jNRu9VRb Jda5BvKq37G1F+d5bxKOpJMNxDn2gL3Gz+IbaShHnO9+UtoPR1BbNZqjV/H+TLKm 5J7zWHYU0kwe6fGhY9SobD3QSAXIDNnd6ONYC4tmHOcjMK4SfKVm01uECq6bxGLH l8e5my9CQEME/zr7AapDX9y77AwXuoiah5ZfjFwvyaz/V2C1sOcov2Ws/Z/BT4mL sxwEehEfL0+D1MeoKRJBz73JCxPsRqLUfOK9kax828uEbo7gDPJZdTXPx9z4cfZG 83mSdEQt4gKve8PUTqs6RndJIxZ6Ua1uLW4kS7TZuKXT69QnOTYM1zv3Fh4xz95l R36zbbUUN8ZcolphOr6t2kTAYJlsV17Qiw3+9dTtI5XFSq/Us6FqMcz9Tvh23n7c RVfn49+SH9WjaFz7KvpYw3l68ZdhzPNFIvHLbE1q4LZfut2b9SC3zOHc/nqdKg+H nt0vNljKfuw5Kdb3Jh5e7Gpx2iTfxfQz5dZ5aZ4ITlv7YDNvRVKcg0apVQFqrW7S wSIB13pbIgzlnblI2j/OurmagWJB84fGjGTnBs8Zj7qTG5dRdXRrXZOi2vViNs/u 5F6I6Er34qzCuU2a1VxehrZI5AZ9ivtbQvs6//HbnjVo2kXv9vStepMFlCd4fbCY J/ZJ0Fsk49jjEoODmqVBifPwDGREmYnbtL/uewrOLOrl0nmO9JUii0V8ZL9qBKZM 3Jh2Q8y84O059M+m0oIptBmF8IFfpH+4NtD6Sg6oaVNOja+/rw8+heih3CIo0NGq xLia3qaK/DPBa5wT7skuLfFf6VTZopOvNDir1RPXpHWpJAPk80lQorqKP3Y5KOTo sdzsWzOmvbLvfeaIRccqbds7KGAiZq+WMj7FiTpv309q7AaK16vgC7ndot+pAHyU AZqCZ2W/JCIO+CeF7WYpKfFEXVM/vd4Z08ov2EC30BtLc/nRGGe3L/ZWfs3krA4v CpLad/RoN42KEds0Y0JO7ZHkLf3qb7b3LLFQXGFkjGkY39HpH1AVfG+jQz3geHIx RHaiRNKy2B/Zh3aKxOmPHazxOiyUh8yAn8YtndM3RRVa9D2avaUoTrqqj/mYM31Q 6iYqxwchqxs8DOu2nwchH3aQmNVJjvmGP+zS9fE8dbehvarYj65Q9YUV3RKHJ6cw 5AUiCg== =5yAt —–END PGP MESSAGE—– Again, sorry about being a piece of shit. Although i’m sure thats not enough. Don’t worry. I won’t ever say your name again.

The Privnote link seemed to contain the same PGP-encrypted message, both encrypted to “RSA key, ID 28820345” - not a key I had or whose ID I recognized. My initial guess was that he thought he had linked my Gwern pseudonym to a DNM operator (presumably either an employee of the recently-deceased Silk Road or as an operator of the then-recently-opened Silk Road 2. Other possibilities included BlackMarket Reloaded or Sheep MarketPlace.) I can say this due to the bit about “You won’t let me vend proper”: since I am entirely uninvolved in running the DNMs and I generally only document vendors after they’ve been busted, it is improbable I as Gwern interfered with his selling, and that then means he must think I’m someone else.

I’m really curious why he thinks I’m running a DNM but the problem is, I can’t decrypt his message and if I tell him that, then it sounds like I’m really am the person he thinks I secretly am and I’m bullshitting him. I’m also curious what trouble he caused ‘me’ because I’ve never heard of this nick before. So here was the plan I decided on to deal with him: I tell him his message is malformed on both Reddit & Privnote (which it is), tell him how to format it for Reddit (indent every line by 4 spaces), and tell him to use my ‘public’ identity’s key. Hopefully he’ll take this as a legitimate technical glitch, re-encrypt to a key I actually have, and then I’ll know what he’s talking about. If he gets spooked by my ‘apparent’ inability to decrypt the message, then he wasn’t really convinced I am ‘me’ in the first place and I don’t especially care what his arguments or facts were.

An hour later, I replied:

I do not know what you are talking about, and certainly would not be able to decrypt that message. You should use my public key https://gwern.net/me#contact if you have something to say to me.

Also, your message is malformed on both Reddit & Privnote: you need to indent each line by 4 spaces and then it’ll work fine.

I really liked the coyness of that first line: I think that’s perfectly worded to sound like I know exactly what he’s talking about but I’m insisting on the re-encryption as a butt-saving maneuver.

8 November

I waited with great eagerness for the reply to learn how exactly ‘I’ was being blackmailed or extorted or doxed, only to be told:

The entire text of the first message I sent you was copy/pasted.

I was sent that message by someone who claims to know the identity of DPR. I’m not too advanced with PGP only recently learning it, but I believe it is formatted for DPR PGP key so neither of us will be able to decrypt it. He falsely believed I was someone else after I impersonated an individual he asked to contact him. I was simply trolling awaiting the launch of the new road.

I know the name of the person he is claiming to be DPR and he did show me some convincing evidence but I neglected to save any of the pictures out of lack of belief. Now I’m beginning to think he may have been right because of how quickly I was censored when I tried to divulge this information.

I am honestly undecided as to whether or not I want to poke at the issue, as I’m solely a simple customer from the original SR and a sailing ship is good enough for me. But this information was posted on Reddit more than once after the registration suspension on the official forums. That said, law enforcement has definitely seen what was disseminated and if it’s true, it is in the best interest of everyone to uncover it before LE become involved once again.

I contacted you because I’ve read good things about you on the forums after researching who you were following your encrypted info post last week. If you wish to discuss any of this further, message me back and we’ll move to a more secure platform and I can share with you what I was told and you can followup in an attempt to determine its veracity. Thank you for your time.

I was terribly disappointed: he had been bluffing me! He couldn’t decrypt the message either and had no more idea than I did what was in it. And his theory wasn’t terribly plausible: I did have DPR’s official public key, but it was the key ID 67B7FA25, not key ID 28820345 (as I said, the message hadn’t matched any of the public or private keys I’ve collected over the years).

I replied pointing out the key ID issue and linking him to my public key for further discussion. He never replied.

jack0fnone

10 December

This section is an example of something I hoped would be a useful lead, but which turned out to be a nuisance. (Messages below have been lightly copyedited to remove the most egregious misspellings, and where relevant, encrypted messages are decrypted & several successive comments by a party are combined into a single blockquote; otherwise, their original formatting is preserved as much as possible.)

On2013-12-10, I visited Reddit to discover in my inbox a peculiar message:

[“The momentum of moments…” from jack0fnone sent 57 minutes ago]

Not your typical dox. https://privnote.com/n/tgczkzspwnindyfw/#bhbmxmqrdedwkukh

15bD6fYs6p9D9wmniDtTBcQSyWXDYNDCwv

Catch your breath and decide if it’s better to avoid an email/response altogether. I for one have come to be incredibly fascinated by the conviction you’ve demonstrate thus far, and fully stand by your side. I do offend easily, but I’m also quite forgetful when recognized by opportunity. It’s truly been fascinating!

Objectively, jack0fnone

Most peculiar. Not your typical dox - prophetic words. jack0fnone was not a nick I recognized, a quick Google turned up nothing but a probable false positive in some kid’s gamertag, and I did not recognize the Bitcoin address 15bD6fYs6p9D9wmniDtTBcQSyWXDYNDCwv (which turned out to have no transactions). This sounded like it could be anything - perhaps a dox of BlackMarket Reloaded’s backopy? I knew my SMP informant had been looking into BMR, and while this prose didn’t sound like him, I didn’t have much to base that guess on.

Naturally, I opened the Privnote.com link to read the full message:

How much time are we ever really guaranteed? So many beautiful ideas to explore and exploit in this brief lifetime. Wouldn’t you agree?
To realize that it all could have been for something more than absolutely nothing is the way by which we must pride ourselves to exchange a dialogue someday I assume.
I wonder if your sheer brilliance will demonstrate itself to be as resilient this time around, great minds can create true revolutions when they work together in secrecy.
I come offering you an economy of grand scale, a lifetime of secrecy, friendship, and a fast paced blueprint to successfully rid everyone of these tremendous frustrations.
With so much to lose, I am wondering whether everyone is still on track for a contingency plan in Cyprus.

I too can change the world, sometimes we must pretend to believe it’s for the better for reality to catch up to truth–I’m sure you understand. I do not approach you or your team with opposition, only a motivation which I see to be purer than yours. I don’t feel anything truly needs to be discussed. I negotiate in the same way that all of you have, and with that sworn statement, I will take just this one wallet off of your hands and present a plan more motivating and functional (1933phfhK3ZgFQNLGSDXvqCn32k2buXY8a) My meddling in your teams current affairs is of little importance, but to validate the idea of a scam coin and expose it’s truths would not only leave identities and reputations crippled, it would inevitably destroy a foundation that can most certainly be reconciled in these early stages. The alternative route will give you a chance to thoroughly describe this short lived con under your organized list of “mistakes”.

I most certainly am the guy you are looking for, and if not I am forever inclined to be the one you’re looking out for. I would strongly urge against vocalizing your concerns or findings any further in the various communities which you grace as a form of mitigating the future risks you assume to be impending. My unequivocal opinion is that we should continue to change the climate and attitude in a way that doesn’t hinder the progress of this crypto (specifically Bitcoin) movement in places where it is desperately needed. I cannot stress the importance of timeliness as I am eagerly anticipating the expected denial phase that is to come! I, however, am confident that our negotiations have pleasantly concluded; for better or worse, I would avoid focusing on the rationale at this point. It would serve you well to have me on your side these next few months, as I’ve decided it would be an absolute insult and tragic succession of events the following months to have this move forward in any other manner. Similarly I offer the option of ceasing to exist if you so choose to not dignify this partnership I would hope to develop.

signed,
1933phfhK3ZgFQNLGSDXvqCn32k2buXY8a >
15bD6fYs6p9D9wmniDtTBcQSyWXDYNDCwv

jack0fnone@safe-mail.net

Well. That was ominous. I recognized the address 1933phfhK3ZgFQNLGSDXvqCn32k2buXY8a as being the notorious lost treasure of Dread Pirate Roberts - the $25633918.78₿111,1142013 the FBI failed to confiscate using Ross Ulbricht’s laptop. Did Jack think I was the real DPR and Ross a patsy or minor employee? Certainly the mention of “team” suggested I had ongoing operations and that he might think I was the DPR2 running SR2, but I didn’t know what might be meant by “scam coin”. More disturbing was the sentence mentioning my “organized list of ‘mistakes’”, which was a clear allusion to my mistakes page and evidence that this was a targeted message and not some indiscriminate broadcast to, say, all Redditors who commented on SR-related articles. Regardless, this is a clear blackmail attempt.

How to respond? I have no secret identities worth paying to keep secret, I do not possess ₿111,114 (heck, I don’t even possess ₿111), and if I did, did he seriously think that I would pay up immediately on getting such a cryptic threat? Now, I know he must be wrong in whatever his accusation is, but that doesn’t mean his information is worthless: he could have still stumbled over valuable information, even if his conclusion is wrong. And the purple prose was inherently amusing (if a little disturbing in its own way - “What frightens us most in a madman is his sane conversation”).

How to find out what he knows? I can’t simply tell him, “you are wrong, but could you please tell me what information led you to your outlandish conclusion?” I decided to employ the same strategy the last time someone accused me of being DPR: insist on setting up a new public key and talk via that. Naturally, I didn’t care about Reddit eavesdropping on our conversation - what do they care about a mistaken dox or obscure bit of DNM trivia? The point was simply to give Jack an impression of guilt: after all, what innocent person would bother with such high security measures? Surely only the real DPR would insist on such iron-clad secure communications⸮

I replied briefly:

Reddit and safe-mail are transparent sieves as far as we are concerned. Here is a public key:

-----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.15 (GNU/Linux)
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==
=ah5R
-----END PGP PUBLIC KEY BLOCK-----

Please reply with a fresh public key and your plan for a fix.

11 December

Jack seemed to take the bait, as he quickly replied

With great pleasure.

And then sometime later, sent a longer reply:

—–BEGIN PGP MESSAGE—– Version: GnuPG v2.0.22 (MingW32)

hQEMA4z9l03Eej0JAQgAtmUV4qSJI/9bn50luT1Y4QqAXRNBIik/NyNBB4WFy9zm tQ6snjE6Wt52IYlL7HWc+gw7hprEMTD2N1I9CvhIkXkYMRWrqwW84vzfGhL62FEU ZKVOlDGMosRUgFXTNyXO6HhHophyfkuH2dDwkOk2+8feMorPWUvvK/csNTTlFMos xxQ6k/WSNIOlSWCOTvWIXriWedtPLqg9pLMC01B35TJnGKfnIBkxBREqk1B3A5jd rkLJpC1l8DtZXnJN3txNvg2v27QafqBYOUVtvyb/4cgEmfPQW/kDCi5asjZc48CI Mrg4Nsa4VfGDr+iKvkmxcW3Bazpx45Fdzw/qW2JnW9LrAbfVeGEzxHHcuK7fC6t4 9rKqSiSZWwFggmsNKF21VJ0NAUdDFosW3Zxu+p56QMLpKqJnBbFF85yj532M08R9 cGhtctu7YZtQUlw65CgYr92CyV8y9TCqHR7YeUKTv61WMRwv4/M1+JZC8JR/M/Sc bKvIXNI5m+wzG2NaTkafdbzu0Ds2gmAZ93pesunf1XrPQoR6ATum9JNtmAzzVXx6 Zhp/3ZzF8Lo0opI7eTjkUP0/y817Mp2+e4jvswR30G+XrkTp7tdHwE7Iex3RjPF1 w8ckq4NNW7t7VjfNL7VfJgKW941ASRbZdYygiolmh8tqQ3wqLeI99zcYrmw+3dpI 0jMhq2fW+JJb7neEdw9gF6MgWNSDk/q8pS27ROeZyVJZgGfX/HJX9i6hBHinkIsc Fj+janaVWjkbfg3OWLpcg7jDpgzl4O/HRNiFVjhTYYI2k4x6gASCJK4dub45/Bxi yYuzi3l6i/VEkFOw5PlmBd61j0k+LjVD5WZL864jcFAUk/WaDxL3EsVY0c06FXDV H0WW7jL5NfBStydQauWOYRmCsxNKZIVgegFTByWU7jYj7vtsDZ1IdE+JufTYXu8Z tr6OhkEga8N/GACGaRg4fLzEz5soPVT5/CTSa6WJK174cZpR/DKseqQ32k/cFgZD 2kPxTDd3yhlkssDsb+NSnPYJyExxelYuUN2K6TECojrrbUoerfzOy506qUGwPMCa +DFhFuDIYM2wSWJA5+zr7FUFn7kdXys7qWjXFy16EcgT/4MvgFbiwzdIowQNgW+7 aQLntfH9h2cLBEzUYSuimac/MxJq3IMvHQjkrDqZbHkXl3TIBWi0AvRpG/gLvkxJ ZPIUHVua1uWXJykxVh/5mVef9IBtVVlmesKd5pEKqQt/tY8/6z7quKMgikBFzs+k hDlFSGOhtJxdIlXONNVn6tKlfQ2yzycghwsFKfKP0vKbAWW9fK5wquWPcvQM8g1y 58wdkidoo1yBuQ1Ri8HfJ1goBVKv0uyyzbPI8uvnVaykEcH2dGEdDV8BWvKFOPU4 Lc1WVX1msrc7/0R1QxOFi4PBTHHfFUknGjbABUuGenWHeQEclJVR8wQdQ1rhWA3F YfUQ9Pv6nqYlLH18gqK/hLkN9bcTWalIVhFLdcJydLB46XjQSxga6dbmqyfWFUYl Fc1f7CoJlyQ7cj0+uiSSLHYdb2YBwYXOnQGsnTFd5Ynx+wHcBzysnGUp0X+KJNSV 8Mkozo73Y23EB9AYEXOgiidRoAANJZnY7kxM/pTEhJDIXMzqFDk9yqsZIdJsN86s 7B8XHKh9uLBd2VZGoGXLZh36LttEpmCdoGMhUuunvPbTnogv5HkF2S7aJp7Kqk4P Aip+6FoEl3JIFiTjZy68/Xqt2YgcIJs0mn89ZjQkXGWAor3u2Q8CuKaZKryEmPc3 43w1dziujnfZR/WNTZMMDAvscjWnCGudiyaG9oxSKR0bHSORannp9gD/W6et9GEL VFnoS1rHkEsnR8WDJOFGmvt5kADEEQnZfNQJRdMQpm93b2i9i8mkbHcoHMLJzpGM aQ3AbjWutu6cQJYoGgiZy2HHfOuCf8ZmEzXLI2rZ5MghABI7U7mWXarvI4NayUQE 2bBMDxCthaQSPA5YwM42Fow7RteZ+x1vC4xo/yBBm90hn83bwWF24QcA7bGJzUI4 2io8C6fiyPfEqYoItqM1f4TZVkd1r+DLwSDMYXJY0hfYEmIqU6xulK3l44Yw6Id3 rs+9AxQ/oPGdFen955mKVjXH3CSxH8/qXJKrauuDKFYjdZ0sM/+1So38FypX++lO +8d6qFvdOLnhjjP5bBEztTOo7nXhzCWRYXBzzU7oTccY74GUi+601BGVqtJ9E2+4 h++H9E0v/3lePn/jUEF8LUc4N7HB2BUxSWcKoqPIDw532NPEf9QYf/GmRJkT66F7 6lDoIUG6TNCfXAGu2oRGoJwe+7Tm9D/kdMSbpXQRkwMEGX/qh5QxSJB1cvJkbe2w dhNP3G1fTyO2LL0nxmN+RR5G/Lb82NOBsQXdkLqjAQMm4oNHhQsNNjFqzP2w0UJk 9OwQ3wR9lZlpisPegtn5lIxDBT5OZ84ZMwqjqV5sZgGequvJVdEp2ewMy91WVrY5 xdAWmGvxuS6hAf+tQ1Jmkg1JRdoWgYD1ug+lNnwIHZCtWcAohlFgTpYbUsVUK+Bv 5c/AbMMtm+JJ/rltjp8d/90aRMTEn68m4EeLaVIHYPrfLU0CZNYcwh3lczC+fbAV o5J6shY59Mf1WM5+w23vFt1ISSahzBtJHcX7FVp5zzuFCciB6ie3JPV5a2TAoyxn hgCrikgijeqlzub951f7XztCN9jYE/FeAp72xglAB97791M+O+xXWFZcbteBIip6 k2SyuA+2s5jVwBlzsOEBvH4Pgj75ogGxcyslolSN7I1m/PONRRzY4oCFs5KG/q0Y DssR9UcFeXwAgHdnIQe/6lcnzF+xscd59b/T0D6x+cEJ2sf3e1hmcySBlhBkFskN Fg3f2Q+Dji2QjTZO2XJshVgfHSxAXUYcIi3qex0ovJ6R97x/FgArFeLynhYIs6L5 Oz539JAk/zZltdFJG+F8yJWM2GyQiHv4/AQ/yDFvuzqHhG6UhFKs7ex56HQ94pAr L1mutMi2GT/UcBo1rydDMsn2V0cGciw8POT9gVu7nd4nPBINNFbVUYSnJORDkivl LninRm8cjBmLEU33Cyv5NUHArdv3LIXwgiVgvhk1vKeYeMmK+xHm+UwWMddem9dh 8UuK47bdU7YB3AVG8trscPadzCDkFHM9RVRsYJqPN1FE/NaYCPxpwkfLcNricvR2 M7OEt74cJjSsx7ZtOP5+x/IVL9O6CRHB+t3UeGUZcQq4nZff2IQDBB6U9sAFiO/o FqW8qzS8FrPF9lA1mjPcZ7+H/av/DsIa7ei5G/hea0S/3Okij1ZS2aIxMkSgmdlf KybWiph0pPDiBYsYgeR1Tk6pcS27r0d5y4EjAumCy1iKCoo2XtdyWYEUtqefa6oA 5mkKrOcs3ackZdsSwZafuARht8ZsST/9ojobLzCtBXTgXNi+Cg8aTThcK+wifN4C 0p5sN7lPg52gBksf9BTOqq7UtP5Nhn1ju7NWsnuRzxaprGzlWpvWM5duULOD+QHk 0y4z3hECY1RdDMSqSFx/s3E5fCbiSLjP6kZLzQWSkM96Uy06wOZjG1PClK0GsU2n =42HQ —–END PGP MESSAGE—–

I will add that all totals will continue to be calculated in BTC on that days average if you fail to comply with any guidelines. Look forward to something more pleasant in discussion as soon as possible, best.

The postscript confirmed my belief he was blackmailing me, but I couldn’t figure out more. He had made the usual error of not formatting the PGP-encrypted message as a code block, so it got wrapped. Even after fixing that, the message was invalid:

$ xclip -o | gpg --decrypt
gpg: encrypted with 2048-bit RSA key, ID C47A3D09, created 2013-12-11
      "jack0fnone <jack0fnone@safe-mail.net>"
gpg: decryption failed: secret key not available

It was encrypted to his public key? I decided to play security hard-ass, to further the impression of guilt (surely an innocent person would suggest simply messaging like normal people and not be so paranoid):

Please use that key. I don’t mean to be rude, but if you cannot compartmentalize and follow basic opsec, there is nothing that can be safely said.

I was a little amused at my roleplaying here: “safely said”? Anything we had to say to each other could be safely said in the clear - I am not DPR, so what do I care? I had to project an image of being technical and high-status, since from reading many post by DPR and Satoshi, I knew they always spoke confidently and calmly. Regardless of my reasoning, this seemed to have the intended effect of lowering his status and he apologized for his error:

I apologize. I’ll admit my competency is far from flawless. I seldom communicate in PGP. What was the exact issue, please? I will have a response ready for you by morning (your time).

His next response was to provide his (malformed) public key:

—–BEGIN PGP PUBLIC KEY BLOCK—– Version: GnuPG v2.0.22 (MingW32)

mQENBFKolUIBCAC/6/TImZT60vCwGyXh+lWuWttrz1xeDnDyzTm3J2dXlsY6yy0f 58UmtmIHR99abm++jDPr1TcszC5u+Y/c+XICHzPDpkhqKfXmr4NhCkCDjZtmYNI9 4YLbwytaNWvMTbEupyT9SbiPTd//V3W4yuOvYhZKOQfEzcmT1hIcn65c5v93HD4R A7T6rmLoLjKQjccBBXOiRfw62CvU80CVlNiHkGeQYM/1Ym6DTPJkEdyQ4WU5g6d7 P9lCrvGvCQKpU+gVrjjdY4QVLMhdSTmGbogtMwFiEkDPmFB67g67m5nz+DQ+kzzE aTVmZj4OOWS6kUWivYR+0rqaZbDyrF7a7MP7ABEBAAG0JWphY2swZm5vbmUgPGph Y2swZm5vbmVAc2FmZS1tYWlsLm5ldD6JATkEEwECACMFAlKolUICGwMHCwkIBwMC AQYVCAIJCgsEFgIDAQIeAQIXgAAKCRC7IqugAkQU5et8B/43L6XCmbBw+8Fl7xk2 elXk2Q5h6FRVLnGKiPzbq5OBtKSaQlThDku6W6Pg2yWbeMGUWw4ZW8EaU/c0Mn68 oPILgYiydpbJOdn8L5Kju1GiGJl1RD1PCJpl+2iQXoRCptcazubSgDd4NcECr5QP DnGvAasRlHWrMITmWpy9zuIBWiuMzkzgJIRTp8cK+5JPCp36nWF4g41XIgzyLhR3 Z4Zt+YCndCnrYGRRsfMgGMSXGorIxPtJW/Ik5xTNNYOF1550QWgY8I0kVa5R87DT 7Jtl9UcPPWiTTQud6l4YlCfChkPoKwYY6TEXW7vdvfsjOufbQSsPTnC40L2YA8oH Um0TuQENBFKolUIBCADDacxyZw8UzK7inJXIih33rNC9zPLyPemMhJQljjk8esZJ +Tj6zLKxD4BbwEZKxKApXZcqNHbDNbfA05mZzAnMvppLbptSVgKSADyTmvFu6wUC xLhT9DRTp7p4/MtUDupEyq3IvkbLY/AfuBSJfVxzBBpnO+jipLQSHVl09U4ov8R5 IJq6NaNlT6/33pA1frC6JfJumZSCLHDDX2AIuH9T6P8uQmIBy+Wne97A1zvEb4j0 ktKyjhaQ8oJFlkQhlJgEfS1XtQcfpGZo2wyWc63c4q8G4Sbu1S64Gl2EXKStPw14 7MQg0nDqbjDjTEXtJmurwIs4gRBvjDqPT2WlMp7VABEBAAGJAR8EGAECAAkFAlKo lUICGwwACgkQuyKroAJEFOU/Gwf/bYPZILFgpaxXsfX0944ZYHWQZN+x1s2/Sf8A DiG/6C4nkWyPVGRE/ee5RTaOE2DPCSyPmGxpk92+IGZ6aLNsxFcVanaqkrKgP3cZ V2MhJH5wV9rF3SFjQiaUktNitLh5OmwFfBRU6rmKP56i4nh+nz6az6tp2pFyhVtg TInfyAiXfL8klTIh/NkCdDy8pXlRS6SVTOLbECcB8cKtlfiGGccauE46dYhE502Q /vlJWWUjtVHm2AQ2DMQm2o/E3xuO+KmdMOqMAR5IkwZP0YevnXq44tNKrHbEJgL8 HB8yyBO+BblRBXSywPP9VYmKZjS3NFTzu+B0uRi4lwrp/OxQ3g== =kOch —–END PGP PUBLIC KEY BLOCK—–

resolved?

No, not really… but I fixed it anyway to import key 024414E5: "jack0fnone <jack0fnone@safe-mail.net>", and gave him an encrypted message explaining the issues since he wasn’t figuring them out for himself:

First, to use PGP on Reddit, it’s best if you indent each line by 4 spaces to preserve the newlines.

Second, the issue is simply that reusing a single public key for everything is not safe. Public keys provide security and irrevocability: these are very useful in some contexts, but in others, you want off-the-record properties and perfect forward secrecy. Casually using a single key for all communications means that third-parties - such as law enforcement - can prove you signed all the communications, and similarly for receiving messages encrypted to your public key. It’s like linking addresses on the blockchain: once you have done it, anyone with a copy can prove there’s a connection. Even if they cannot break the messages, that still offers traffic analysis and metadata. One way to mitigate this is to use multiple public keys / identities, ideally one key per correspondent: that way, if anyone gets a copy of one key, they only decrypt that particular subset of messages.

This was all perfectly true and the reasons why someone like DPR would act as I was acting. They just had nothing to do with why I was insisting on PGP. Instructing people on PGP use can be tedious, but being patient with sources has paid off for me in the past, so one grins and bears it.

He replied with another malformed PGP-encrypted message… encrypted to his own public key again:

—–BEGIN PGP MESSAGE—– Version: GnuPG v2.0.22 (MingW32)

hQEMA4z9l03Eej0JAQgAwLpN8/6fwa403zDRudFXJijnz+j+9Y4TjbmNr8nwzn2X 1cLvYq9h+/QW2RF5yjMAFGZEtwi6GfasYzHlcZ7hN2hGa2m3gsNyxrAXzpOQwuXW UDqxrP5hTUXBlw3NWM71z5H8TrO7vdSWjyVjGdztL/fTsADbvsBEiC5CWGdnYbaK pvepFob4IYV/PGoWCVN4otORlcT7M+tkpMdx44pivV7Ivmu3nkYHf+kflP79lyH0 vA/awyKK+KeF02HhAFRXn8YjJb4sDwluuRSPG4lFYpUmUxVWfYmymPcVyX1fRFma w4nosA9GWsOkgijyrwov6R94MdViZ560DmzOzsF5b9LBPwHYt4OburhyR7F/1MbW BwY/lfQaFw7tu88yf9i43INXyTs17cX430EfacDnkn4KxGjHxNS8ngXVaoQz3h1j IGOt1j3r37tDgzQkBe6zOSsj53o95C/JUlQpS6ypmPMOOtRV6d5gtPC5Ufo8FtIb xIT4ma3rBWiOfjxu1WK3/baz8Tf8NWXM++Qf7iUHZLVpxZv7k9maddldw/ovFzzi H+rgnNIC+3L3V+nAxB746ihISymTjZgjvkPnQ6p60SPO3PHumCUEvI5eM+beMgX5 icSEnBghvlRN7CgMwSv77gSEe541v38KaPyeyDMVHJT16nODiDAFjHIqF+IskeOG HfOzMsyNGZEZhDCksdKJV3+ceWnknusaWu69+o+vgPxlJSBMd8uJjaRS9vbJJPjk VPeV5ZurJ1cjF6IiD2k+pZdFvDg3RbEO+Z6tlDtUYe0qK3kwAoWAatHF4uyqgXwC vfnByz314yeVV29c65fvCf0mQE3WoMa2IQ+v0+NjvSb8U0ahmIIggQxHYk/XqM0Y +dr++nRQuQfvFMOIqTmcNigonCcx/0nQsuSXq0tieUP2E1j6cR/LLjxjdEmfTplz 1RD/wtTV8L+bSHzz6yu/6kU05x04auHLPgOXp1JQ/CQz0x7V5NgIknJKGWpUqi9w o699ms6ZBFe/3Hq27rVO9Ws= =OUp/ —–END PGP MESSAGE—–

Let me know if this is what you meant.

Helpfully, he followed up with a warning:

So we are clear, I would suggest you focus on my initial response rather than avoid addressing the commentary. The requests are as mentioned, very precise and without leniency due to the time sensitive nature of this matter. I will leave this reminder decrypted, your time is highly regarded in all of this. Perhaps we’ll have the pleasure of exchanging formalities at some more convenient point.

I might do that if you hadn’t screwed up the encryption, Jack! By this point I was getting a little frustrated - if he can’t use PGP, how likely is he to know anything worth knowing? - but I persevered, and explained in the clear to him:

No, I’m afraid that’s still not quite right. First, it’s easier if you format messages right by indenting each line by 4 spaces. As it is, one has to carefully fix the message by hand.

Second, your message starting with hQEMA4 is still being encrypted to the wrong key. When I look at it, I see:

$ xclip -o | gpg --decrypt
gpg: encrypted with 2048-bit RSA key, ID C47A3D09, created 2013-12-11

While in gpg --list-keys, the special-purpose key appears as

pub   2048R/1A725E92 2013-12-11 [expires: 2015-12-11]
uid                  No Fixed Point <temporary@universe>

C47A3D09!=1A725E92 - it’s encrypted to the wrong key.

What you need to be doing is something along the lines of

$ cat message.txt | gpg --encrypt --armor --recipient 1A725E92

Specifying that 1A7/temporary is the target public key.

His next reply, thankfully, was properly formatted, and so I could import another public key (key 24E2A726: public key "russiatoday <russia@today>") without issue, and this time decrypt his message, at least yielding his blunt statement of what he was after:

I appreciate the timeliness of your response.

First and foremost compensation, of course.
Secondly, I will provide a clear synopsis of the timeline that will unfold for your maximum 7 day emergency extension.

Invoice: Satoshi Nakamoto

Payment Due Date: 12/11//13

Payment Address: 19f7evHC6Et3VK9F5KGjJ2tYECo3seLFkU

Payment Amount TOTAL: 1933phfhK3ZgFQNLGSDXvqCn32k2buXY8a

My thought? An absolute steal tonight, considering all in reserves.

Penalties for failure to make payment by December 11th will correlate to an activation of crisis-extension that will carry interest as presented:

+Day 1-3 $338963197.2$2500003242013 per day

+Day 4-6 $678365250.84$5003243242013 per day

+Day 7 $1795586501.35$1324324324.322013 due date

----------------------------------------------------------------------------------------------------
Total:
----------------------------------------------------------------------------------------------------

After we have managed to settle our negotiations I’ll be glad to discuss everything in more detail; specifically this projects formalities as should be expected (great concept to incorporate legitimate tangibility and a broader structural foundation).
Let’s not ignore the enormous measures that have been taken for the greater good and to secure a more stable future. However, the fantastic timeline I’ve archived and the countless stories and falsifications that at this point are
indisputably accurate can be fed in the most artistic manner yet to the editors of the NYTimes, HuffPo, Bloomberg, etc. in a timely fashion (we share a passion for expression, among other things I’ve noticed). Not to get too entangled in my
ideas at the moment but I will say that I carry forward a very optimistic outlook from your last response Gwern; resistance is a stupid thing! I will confirm that even my interest charges are incredibly generous considering the magnitude of
evidence coupled with the scope of…well you already know. I don’t care to be condescending, discrediting, or even slightly threatening from this point forward if it hasn’t already come to your senses. I do however have a plan I will
enact with or without you, my security is obvious and your ingenuity is something I will in no manner overlook so long as you continue to stand on the opposite side of this well guarded fence. This ecosystem can be fine tuned with
more than one outlook. Your lack of discipline and disengaged consciensce is telling at this point in time. I digress, and prefer to close on this last note. If the surety in my case isn’t presented well enough I will gladly show his majesty the daylight
(once again). However I imagine you’re interested in correcting this issue immediately. These are in fact, absolute terms. Should this information fail to make itself clear I think you’ll have the opportunity to do more than just explaining yourself.

The rightful ending here reads:
Gwern on brink of second…chance?
Cheers to something more and nothing less.

*This concludes the timeline of events that will follow. I’d also like to thank you for not making the flagrant decision of disavowing in advanced I for one never intend to blemish your reputation nor drag my own into this utter mess.
For that, there is a degree of respect that I demand to uphold amongst us and even more importantlly a level of confidence that guarantees your concerns will be considered (provided there is a solution attached).
However you would like to computate the veracity of this message is your choice, proceed with caution if the math doesn’t add up in your favor. This I would say will be a very unique and memorable time in both our lives.
I urge you to pause your other pending tasks, and take the time to meditate before you consider striking the worst person possible or acting irrationally out of fear. This is all just a passing breeze in the grand scheme of things–that we both understand.

For the sake of starting anew. I’ve just restated my claims under a new key, I hope to hear back with something of equal value.

Also thank you for that explanation I’ve only just started running Kali as of recently.

Wow. I was wrong: Jack didn’t think I was DPR, or SR staff. He thought I was Satoshi Nakamoto. Wow. Leaving aside the basic issues with the theory (like how I don’t know C++, have little familiarity with cryptocurrencies prior to Bitcoin, certainly wouldn’t be living my current lifestyle if I had Nakamoto’s estimated ₿800,000, could barely program Java when Nakamoto was starting to work on Bitcoin in 2006 etc), this immediately raised red flags as being megalomaniac, grandiose, and providing precisely zero hard evidence about anything. I have done a little research on Nakamoto myself, and there is nothing Jack could have found in Nakamoto’s background which would tie him to me, and that meant it was highly unlikely I could learn anything of value from Jack and I had wasted my time.

On the other hand… how deep did this rabbit hole go? If he thought I was Nakamoto, what on earth led him to him to such a profoundly erroneous conclusion? I admit to a certain interest in diseased thinking (one of my favorite books is Umberto Eco’s Foucault’s Pendulum and I enjoy reading psychology books like Oliver Sacks’s), and Jack might have a rare gem of conspiracy theorizing if I could but extract it from him. And his purple prose is hilarious (what, does he think he’s Moriarty or something?) So, a challenge: could I provoke him into revealing his hand?

Hello again. Hopefully this key works this time. Since you’ve been so kind as to put up with my crypto-nitpicking and given the timeline you’ve set, I will be blunt: I think you are bluffing me.

I think that you do not have a solid case that I am Satoshi, and that you are hoping I will pay you a large sum which will prove I am Satoshi either by its enormous size or by requiring coins from multiple blocks mined in 2009, at which point you will both be exceedingly wealthy and also able to prove you found Satoshi.

So I do not plan to pay you 1933phfhK3ZgFQNLGSDXvqCn32k2buXY8a without more evidence, and really, you should have supplied more as you are asking a sum which even a billionaire cannot pay without pausing to think carefully for a while. If you want this to move forward, you will need to be more forthcoming.

This provoked an astonishing torrent from Jack

At this point it’s very straightforward, I speak as an honest man when I say what you have conspired to accomplish thus
far is something incredibly brilliant. For better or worse I think your situation has evolved into something totally unfitting
I speak as someone approaching this discussion with enough evidence to extradite you and leave your parliament blushing.
Can I be frank in asking how you could possibly dignify a response without having enough time to consider the delusions
of grandeur that have brought you to one knee at this point? A second grader can average this current stat–whatever you
may want to title it. I’m truly unphased. I’m in agreement with the fact that BMR should be down before next year, make it
happen. Similarly, pandora, SR 2.0. DeepDotWeb, Theymos, Jezuzwazamushroom, Theymos, VolanicEruptor, MartianMan,
BTCOlympus, BTCMiners,TATInvestments, ASICMINERS, PEERCOIN, Cryptsy, ZETACOIN, Kswingmang, Fontas, functionoverfunction,
godfreeee, QuarkCoin, INFINTIYCOIN, PRIMECOIN, BTC-E, LOCALBTC, BLOCKCHAIN.INFO, Satoshi-DICE. You’ve centralized
the one thing that we all swear to be decentralized in the most genius way in my opinion, and your at a good pace.
You have this tenacity to keep the story going, but unfortunately for you this is where my luck, relentless graphical/textual
analysis, preparation, life-ending dirty scams and some motivation from my lovely girlfriends all tied up the case-load I have on hand.

With grace, I stop dignifying you from this point forward. I need not another unfortunate situation of this sort in my life since you
don’t know, so pursue this as you will, but I have a clear advantage. I have the man that can tell the grandest story of them all. Unfortunately,
it’s one you won’t hear until you choose to accept that my intention fails in your eyes because it is purer than yours and unrevealed. I have Ross
and Tomas as huge news thanks to you, you are the problem and the solution, you leave no stone unturned but a terrible trail of statistics and unequivocal
impression under any name you so choose to adopt. It’s not quite the triumph you would really calculate it to be to someone seeing the
environment right this moment. But as I have said, your story stops when your news stops, and well, when every last character dies out of
this drama and much of the life you’ve clevely built falls silent. Lately, I’ve enjoyed tuning in to all your stories daily.

You’ve jeopordized yourself at this point for reasons you can fare to guess these next 7 days as long as you would like. Even a billionaire would have that
problem you say? Let’s be straight-forward I could round you up and bring you down faster than that hard on Keiser was showing a month back and your clever
pump that now has me deciding if I prefer a half and half mix of LTC/BTC. I cannot even begin to imagine the hell I will bring with the connections
I’ve managed to sustain over the course of this crazy life, but at this moment and for the time that will come, my hand is reaching out in front directing
itself at you with the utmost respect. I have worked years alone building legitimacy only to see this mediocre plan and disastrous occurence resulting from
Danny and your crippled Zip-Zap project–or rather soon to be; that is if I’m so inclined to disspell my knowledge to the likes of some very well positioned government
officials in my network. I know Ross would appreciate some Justice at this point, and I’m unclear of whether this is all passable to you without any reconsideration in
strategy. Pathetic if you ask me. I would say that the count begins now, bc you’re going nowhere with the tight grip I will maintain on you from this point forward.
It serves you to consider that at this point, since I don’t give a shit that you’re Satoshi clearly, I just want to be 100% in agreement that my potential System Administrator/Advisor
will be competent and committed in disassembling most all of the current ideas that you have in your hand (and on table), and replacing their infamy with the potential of
rebuilding third world economies to scale which was never possible before. This is in fact a new paradigm shift.

So we’re clear, my wealth that you speak of is the wealth that I will use to propel this entire idea of yours forward with your mentoring I would hope. I don’t care for your highly
questionable riches for the sake of burning you at the stake so please don’t lose sleep there. If I had the intention to put you out (not simply for being Satoshi), I would begin on
the 8th day as I have specified. With a fully prepared series of embarrassing connections and revealings that it would ruin you in a way I can’t see beneficial. You have
always had a lot to offer the world Gwern, only a fool would think otherise. What good would you be sitting in Ross’s seat at this point? I’m not here for an
autograph, just know that I will discretely strike at opportunity, whether you choose to see the value in presenting it to me is a risk that I would most certainly
say will jeopordize every last hope you will ever have of recounting a story with quite the glory and respect you’ve rightfully achieved to date now that the last day of your life begins.

My evidence? I’m here to round up a little less than half of your billions in loot by day 7. Where does this leave you? This leaves you again as the dutiful writer of this tale.
It would serve us well to cooperate on the basis that your crypto fantaticism and stored wealth ceases to mean anything as of this moment. You are delusional, and well more
unstable than I thought you were if our last words end here, but I will assure you that we have only just cross paths, I hate always ending on “for better or worse”.
I know this isn’t a gamble you singed up for, but I’m unphased by your doubts. There is a lot you’re missing in this picture, I urge you to not jeopordize everything for something
that in all practical senses should hold no real value when you’re not fantasizing about something like buying a bitcoin island and are faced with the sudden tremble of a hope
that guarantees you no future or place anywhere. This closing is to the chance that we’ll soon meet on good terms, and that your hesitation isn’t in whether my secrecy is honorable.

A stain on my reputation is of no interest to me, I would expect the same from you. We have a world of possibility after today, I feel as if all the data I’ve compiled puts me all-in at this point.
Not because this is a game of proof, but because this is still war and I understand exactly how this will all play out. Let’s remember that there is no declaring bakruptcy here once your times up.
Maybe you need time to fabricate the story of this (rather small) movement, but consider the build up in interests. Idk, but I sure hope I’ve made myself clear as a crystal. Make sure you do your math
because my count states that your obligations should be reaching the 400,000 BTC mark soon, good luck and I hope you don’t expect any further responses.

Remain unconvinced? I hope these very minor details give you far more insight into just how much more I am holding onto. I am poised to be viral my great Nigerian Prince, why not mend a true friendship instead?

I’ll check back in on here in one week Gwern, I know you are a man of your word–as am I.

What am I even saying? At this point, I’ll be eagerly checking in to see just how you things will add up. Now I hope you don’t think you’ll sway me into any more nonsense you think I should validate before moving forward with this. I need to get high and relax, this hunt has officially ended with ABSOLUTE certainty on my part, I know the right minds will fall into agreement with me.

I was flabbergasted. I hadn’t even heard of half of the names he gave in the first paragraph, or the others (eg. ZipZap is apparently something to do with Ripple, and I had to do some searching to learn even that). Forget the complete absence of the evidence I asked for, this seemed like it was written by someone in the throes of full-blown psychosis or mania or schizophrenia with meaningless plans to somehow revolutionize the world. (But to give Jack his due, some of his lines are hilarious: everyone should have a pet parliament which can be left blushing!) I do not have much experience dealing with crazy people, so I gave the matter some more thought before I replied the next day.

12 December

I still hadn’t given up on getting the reasons he thought I was Satoshi (or any of the other names he mentioned), so I decided to play along with the writing style and demand evidence and point out his threat to go public in a few days while mocking him as appropriate (since politeness seems futile):

As you say, I am the author of my own tale, whatever collaborators may invite themselves in to scribble on the parchment. I have read through your suggested emendations, and I have found it wanting for adding to my tale a long chapter flashing back and explaining how I invented Bitcoin years ago and recontextualizing all events since: there is no supporting detail, no successful use of Chekhov’s guns or foreshadowing or clues given previously, the plot twist is implausible and trope-heavy, the writing lugubrious and strained. I’m afraid I must reject your submission as requiring many more revisions and drafts, and I wish you the best of luck in finding an editor who will help bring it up to snuff.

I do look forward to your analysis in 8 days, however. While you are not up to pro levels of doxing and you may or may not have a gift for it (the proof is in the pudding), I am always willing to read and give feedback on a well-intentioned amateur’s works. So, until then! I thank you for a most amusing evening.

I was disappointed at his reply later that day:

“While you are not up to pro levels of doxing”

Gwern…you fail to realize that I am not merely trying to prove you’re Satoshi (that’s the bonus they prove). I stopped having to prove anything about two weeks ago when I found the entire answer in a series of mistakes not you but one that someone else so stupidly committed and all sits still for the entire world to expand upon. The burden of proof forever lies with you Gwern, the defense. You have fabricated several murders. More of my concern honestly, is that Ross is rotting in a cell with everyone else oblivious to your mastermind role. I don’t care to reach out to the editors anytime soon hence why I was clear about being friends a couple of months down the road. I am anything but an amateur and this is not some made-up game. I have approached you because the proof is shaking, how long it will take to extradite you is something I bear no concern for. I will make however make sure that before you are locked away for the atrocities you have unabashedly committed today, I have the great pleasure of seeing you swallow such a harsh and unnecessary reality.

For clarification this was simply a reverse dox that started well about a month ago but stretches back quite some time, all you’ve done is give this pending federal case build-up the strength in all the areas which it lacked. You will be reading over “my analysis” moreso that of experts if you ever find the time to breathe from the life you’ve accepted as of today. How does the tale of the fool and his money end? I forget.

I appreciate your ego. Best of luck with the little future that’s left. Since we have both expressed our concerns as well as the steps we will take I want it to be clear that I will not be turning back from this point and this entire Ponzi Scheme along with these amateur assumptions of mine will remain neatly compiled in this “fog” of a case we’ve acknowledged does exist.There is no cryptographic veil under a series of semi-uniformed pseudo-anonymous transactions that will protect you from any of this information when released,or did you think I would be so foolish to show up with the assumption that I owe you any explanation that might actually allow you to take appropriate counter-measures?

You have proven time and again how much you love risk and probability, and so this among other things will serve as a way to clearly prove to you that risk and probability sometimes have no reasonable or predictive outcome when the underlying asset is as revealing (or unrevealing in mistake) as I have chosen to be. I mean, I couldn’t help but laugh after reading your Death Note. I wanted to make this task interesting for myself, this experiment is conducted on thebasis that your ability to calculate this outcome is and always was going to end in total disaster.

You will learn in short time and without any chance of dismissing the point, that I am one of the most calculated and organized individuals you will have ever insulted in your life. Specifically that my intelligence at hand, in fact, exceeded yours by an order that is as expected is unimaginable.

Some resolutions contain within themselves little to no evidence of a satisfiable answer. Especially when the stakes are incredibly good for me, and terribly tragic for you. My next step is the FBI and a personal visit to Ross’s attorney as we begin tearing through all of the compiled evidence.

Remember that cruise you wanted to take out of New York in a couple of weeks after break? That ferrari you wanted to buy? I urge you to treat yourself to these treasurable memories before this all hits the ground at full speed. I realize that I still maintain the generous lead to bury this hatchet so by all means sit in fear, boast, or criticize me; I derive the greatest pleasure from your exhaustive technicalities considering the circumstances.

Your delusions of grandeur are unreasonable so until we have the actual displeasure of crossing paths, Gwern Branwen, I wish for you a life full of hard learned lessons. My offer stands until the date specified, good riddance Satoshi/Sunny, and may the most noble man exploit the other.

More threats, more lack of details, more grandiosity, and he’s expanded his claimed details - who is Sunny? (Apparently a reference to Sunny King, creator of interesting altcoins Peercoin & Primecoin, readers suggest.) What on earth is this “reverse dox” he talks about? Why did he reference my Death Note essays (and which one, anyway, Death Note Anonymity or “Who Wrote the Death Note script?”?)? I have no interest in a Ferrari, and I do not live in New York at the moment, and I sincerely doubt that Ross Ulbricht’s lawyer Brandon LeBlanc has received any visit from Jack. He is still writing like a crazy person, to my disappointment. But there are some rhetorical gems of purple prose in here that remind me why I led Jack on: I could never have written a line like “my intelligence at hand, in fact, exceeded yours by an order that is as expected is unimaginable.”. An order as expected as it is unimaginable! The mind reels.

I indulged myself with further mockery (and some Umineko no Naku Koro ni allusions since I was starting to feel a little like Beatrice) in my reply:

Dear Author: as your most dedicated reader, I perused the latest installment of your ongoing serial with utmost interest, yet I felt somehow disappointed when I came to the end. Meta-fiction is a difficult genre to work in and requires a deft hand; in particular, one must not set up too many subplots or Chekhov guns that one cannot eventually resolve, particularly in the orthodox mystery genre where the reader does expect the Decalogue to be followed and a solution to exist. Given the prolonged delay in the final reveal and continued monologuing from the apparent villain character, I am concerned that the ending will ultimately be a cop out, with perhaps some cliche resolution like “it was all a dream” or “it was all drug-induced paranoia” or “it was a bluff”. If so, a reader might justly feel betrayed and certainly not give the tale a positive review in the Strand.

I see there are 7 days left before the promised denouement. I look forward to an intellectual, yet elegant game. Sincerely, your reader

13 December

Jack’s response came promptly the next day:

I maintain my position; yet again:

  1. Solutions for this problem do exist (with precision).

  2. Fortunately, I am a man of my word before a man of principle.

  3. I guess you missed the part where this game ended?

Why not find a clever way to avoid the problem in its entirety?
I 100% have no intention of hiding from you. That wallet is a fresh start Gwern.

I offer a solution to ensure that this does not happen again, including a thorough
explanation of everything I have compiled from this infiltration that led me to my
certainty. Is that not enough? Consider every other commitment I have made and
appreciate that I made it to you before an extremely competent analyst devoting the
time to this case did. I assure you this is a small price to pay for an alliance of sorts,
the probability of having any amount of luck in aligning such a scheme in any other
lifetime before falling prey to mistake is something so unlikely that even reaching
out to any stealth assassination market you may or may not have constructed is of a
little worth in a time frame of 7 days when I’m underground for the sole purpose.
You understand where this is going, you also realize that I’m a better friend than foe,
and so, I think alluding to Checkuv’s gun is a sad reflection of your entire downfall at
this point. I will tell you how this game ended to clarify any misconceptions…I gave you
a time-stamp and it’s up to you to put a price on your freedom, and the necessary
trust that you must have for me. I would be willing to play on your terms, but first you accept
mine that have been clear. I will reiterate, there is no other story I will tell, we can be on
track as soon as you choose to see how easily it is to haunt me in the exact same manner,
as a position of respect I have encrypted this for you. I am quite offended by some of the
accusations you are making, but I do not believe in such stupidities. We share common
ground in that we are extremely passionate and have an unwavering conviction in our
tone when dealing with certainty beyond what others will claim conspiracy. Even more
so when we control the absolute future of the story.

I’ll close, again, with the certainty that any resistance will surely be your demise at this point.
This you understand is timed, and I can’t agree today is the 7th day, it is actually the 6th day.
As such, I am certain there is a penalty applied to the total. You can stop this increase
by making that initial deposit at any time. After which, I will be sure to contact you again
from a different account to a connected pseudonym (OPSEC purposes) to continue this critical
discussion. If this is not agreeable, then I contend that you will most certainly be the next big
story for the entire world but not before your name is dragged in the dirt and you’re tortured
for your unearthly possessions by some rogue team wondering how on earth they missed you.

If this doesn’t make it clear how everything will follow after this message then I fear for
the unfortunate state of limbo you will be living when you hear the news break of a
shocking discovery and a total reversal in Ross’ pending case including the details that
will surely have your name everywhere, no thanks to me. I will be watching that address
and following your obligations I will continue to be a man of my word if you so choose to start
treating me with the respect I clearly deserve. If you should ignore everything I will be back
to collect the necessary information and close the case in the exact fashion I have explicitly
mentioned. Do not bother to write back, I will be on hiatus for whatever time it takes. I suggest
you either get a very good lawyer at this point or get your head out of your ass. Your succeeding
responses only hurt your pockets among other things, I promise that to be 100% accurate if you
plan on fixing everything.

Until next time I will be vigilant and honoring our every move Gwern.

19f7evHC6Et3VK9F5KGjJ2tYECo3seLFkU

I’m your very worst trouble right now, I just hope you catch that I have the very best intentions for you and therefore wish you well, but also have equal capacity to make this lifetime a very useless one for you if you cannot come to the right conclusions.

Good bye for now Gwern.

I was a little amused by the insinuation that I was the Sanjuro running “Assassination Market” and by Jack’s continued high self-esteem (“an extremely competent analyst” no less!), but otherwise, this was getting boring: Jack’s threats were even cruder than before, and his claims even less credible. I remarked that his writings sounded crazy, but he’s kept it up long enough and made enough unsupported accusations I’m beginning to wonder: maybe Jack really is crazy, and not simply an immature teen or drunk on the prospect of gaining millions of dollars or adopting a persona or trying to foil stylometric analysis or bluffing me on the off-chance I am Satoshi (the threats are risk-free after all2) or any of the other possibilities I had been considering. Paranoid schizophrenia? Bipolar disorder in a manic phase? Something more exotic? I try never to indulge in ad hominems because it’s far too tempting to write interlocutors off as lazy, stupid, or crazy - but crazy people do exist, after all. Thinking about it more, Jack may be the first crazy person I have seriously dealt with at length on the Internet. Oh, I’ve seen plenty of crazy people online - I’ve laughed at Time Cube, I’ve looked over Hacker News’s Losethos (with a sense of ‘there but for the grace of god’), I’ve watched other people argue with crazy people - but I think I’ve either never actually dealt with them or quickly flipped the bozo bit on them and disengaged. Under normal situations, on normal topics, I have no reason to talk with them at length and grandiloquence is unjustified….

Arguably, the 20% chance is much too high, even interpreting it as a net probability that Satoshi would be able, willing, and actually pay: it seems unlikely that one could write up a convincing extortion note for that many people or that a calm careful person like Satoshi could be easily bluffed. In addition to the overestimate and low hourly wage, the variance of return would be literally lottery-like and not a good idea. On the other hand, “400 million people” is itself something of a worst-case since you could probably assume Satoshi is male to halve it, and then assume he is a C++ programmer to reduce it down to perhaps under a million people, which massively decreases the denominator.

At least part of the problem here is that in the crazy mirror land of the blackmarkets and Bitcoin in general, sanity is hard to distinguish from insanity, there really are key bits of information random parties can have, not everyone talks straight, blackmail does payoff, and there really are hidden millionaires & billionaires walking around in plain sight. (As an example of the mirrors of insanity, I invite anyone to read the Silk Road 2 forums and try to figure out what was going on in December 2013 - go and read the SSBD/Inigo/Libertas, the DPR2 key rotation, the Cirrus announcement, Raoul’s quoted message from DPR2, the posts by Defcon, the ‘accidental’ access to the admin forum, Eiley Ormsby’s comments, Oracle’s insinuations, the TorMarket quote from the vendor forum, etc, and parse it into a single coherent sane narrative. And consider what Satoshi’s estimated fortune is at any moment.)

If Jack is crazy, should I be talking to him at all? He probably knows nothing, mere logic would not convince him, and it seems like the wrong thing could provoke him into some sort of regrettable action. And it’s not like I can do anything to help, he’s practiced reasonably good opsec as far as I could tell. But… I did enjoy writing another reply mocking him again and rubbing his nose in his failure to provide any evidence:

A reader could hardly ask for a more detailed response from their favorite fictional author! But I fear you became so wrapt in your improvised performance you entirely neglected the original goal: providing any evidence whatsoever of your claims. Zero. How can you possibly expect me or anyone to seriously consider giving you so much as a single bitcoin based on your logorrhea and cryptic threats? Even ordinary blackmailers at least do their victims the courtesy of proving they have what they claim to have. You seem oddly offended that I even ask rather than pay up immediately. This is conducive to one conclusion, as I stated at the beginning of our enjoyable little correspondence: that you are bluffing and you in no wise have the damning evidence you claim to have.

I look forward to the information about Ross, your proof that I am Satoshi, the altcoin material, and the many other fascinating things you have alluded to. Don’t disappoint me, Jack! If you can provide a good case for any of that, it will be the bestest Christmas gift ever!

Seriously, for all you say I’m a genius, you must think I’m a moron.

I must not have provoked him as well as I thought, because his reply was the remarkably laconic:

Godspeed.

Zut! Perhaps an insulting pun?

So. I guess you don’t know jack.

Ah, that got more of a response from Jack:

I do! I know that I promised this was going to be the worst mistake of your life Gwern. This will also be the worst Christmas of your life since you’re so seemingly optimistic.

I’ll be closing this account now.

And indeed, the jack0fnone Reddit account was deleted.

But did the Jack saga end there? No. Fortunately (or unfortunately), on 8:57PM EST 2013-12-13, I received a message from the Reddit user satoshispudding:

[“update”]

Dearest Nate, I just wanted to do you the courtesy of passing this message on in a timely fashion. I recognize
that we had made an arrangement, and to that end I feel as if you’ve made the obvious decision to shrug off the guilt.
Therefore, I want to clarify that the due date specified will be null and void upon finishing this message. For times sake!

My advice? Skipping past the politics and the flashy new opportunities you’ve worked to secure; I think your parents
will feel most deserving of a call that will lightly touch on the implications of the cases you’re about to be dragged
through. Perhaps a call to Matt is in order as well? How’s Silver Productions doing??? I can’t believe that any of them
will see the delicate or artistic side of any of these projects.

Obviously, you will be informing them that this weekend is one of the last weekends you will have to enjoy as a free man.
Do also inform them that you have commmitted some very terrible crimes against your country and against humanity.
Any chance of seeing LF as a safe-haven for retirement is now gone (duh), and the Silver name that they’ve worked so
hard to preserve will in fact be tainted (among so many other things) before the new year gets any lead at all.

Oh the great pleasure it would bring me to make something more ethical of this exchange by shaking hands in front
of Reid Hall (GO CAXY’S!) now that might have been something memorable, but I can’t imagine this exchange brings you
any sort of satisfaction whatsoever.

The new timeline I will set for the starting date of your most miserable days you’ve come to know them is 12/16/2013.

Your outstanding debt at current is $881303170.56$6500000002013 and in just a few hours time (~1.5) it will have surpassed a value of
$1559228686.37$11500000002013 according to the dates and specifications I’ve outlined (without any payment received yet). I anticipate
that you are still untraceable, innocent, and above all, I am still an “amateur” with nothing to prove. For that very reason,
I am making it clear that I’ve reached a new level of disagreement and dissatisfaction in our present negotiations; I hope
that my adjustments as well as clear standing position throughout the course of this resolve is indicative of my clear
intentions once we’ve settled. If not, then your greed and clear inability to make the right decision to fold, will ensure
that you’ve settled your multiple debts in an environment that we both know is far less accomodating and stimulating.

I see it wise to trust that we’re not so different Nate, take this small loss into account and make something more of it
with my help. Calling me crazy, considering everything that I’ve promised will fall on you is not the most brilliant
move to make. In any case, you say the proof is in the pudding! I hope you’ve swallowed your portion and truly feel
that I’m far more prepared than you previously assumed. For the last time I am here choosing to offer something more
beneficial for both of us. You have bigger things on your plate to handle right now, I agree with that much. Since this story
is certain to change it’s course at this point, I sure hope you’re prepared to deal with the consequences of your decisions if
we should still remain in disagreement Nate.

Oh, come on - now I’m supposed to be Nate Silver‽ This is just too absurd: Silver is a busy man who travels the country and writes books and is constantly analyzing sports (a topic I have close to zero interest in). Nor am I as good at statistics as Silver is. (One day…) I must be quite the mensch to keep all these plates spinning and personas running - “Christ, what an imagination I’ve got!”

A threat to call ‘my’ parents or ‘Matt’ (no idea who that is) is hardly a threat to me. I am sure Jack did not call them anymore than he met with Ulbricht’s lawyer. More pathological megalomania and lying. Jack has issues, but I am not qualified to say what they are and no way to intervene, sadly. Is it moral to keep arguing with a nut? Mightn’t it nurture their delusions or, in remote scenarios, spur them into violence? Jack had given no evidence that they had found my real identity, so I was no longer worried for my own sake, but Silver is a public figure who could be located and attacked.

Wondering about whether I should finally bring his monologuing to a halt, I chickened out and repeated my previous message with a tweak:

I look forward to the truth about DPR, your proof that I am Satoshi and Nate Silver, the exchanges I am the mastermind, and the many other fascinating things you have alluded to. Don’t disappoint me, Jack! If you can provide a good case for any of that, it will be the bestest Christmas gift ever!

14 December

On 9:33 PM, I was graced with another message from satoshispudding:

LOL it was in the name of keeping all spirits lifted so I hope you can understand that I respect a good nights sleep (also get bored). You clearly deserve it since you were foolish enough to gamble away your freedoms straight through into the billion marker. What will your wife say when this all gets going Gwern?

I think you misunderstood me. I made it clear that the evidence I possess demonstrates that you have collaboratively been operating several illicit marketplaces, are orchestrating an unmentionable amount of scams on bitcointalk.org, and operating businesses that are laundering BILLIONS in all of this scam/pre-mined money throughout the world; specifically the US, Japan, UK, and China.

Let’s not distract ourselves with the entire list of charges right now, instead let me remind you that this ponzi scheme of yours has left several innocent people in jail and indebted to the courts as I have repeatedly stated. Also, you’re shockingly responsible for providing fraudulent information to the FBI and the CIA, there’s no doubt about the former or latter in your case.

I guess this is where you send my warmest regards specifically to Rick and Max; I’ll be rushing for both of them as well while you’re locked up in some California State Prison and an inmate is “pudding” it all in a more elegant way.

Lessons Learned:

1. Make sure to be super OPSEC now and delete that public PGP key so that when the feds come and confiscate everything this week you’re all safe LOL.

3. Cryptography is useful when both parties have something they must encrypt, elsewhere transparency is preferred in communications.

6. You are beyond fucked.

2. 2 billion dollars deep into this entire mess, and none the wiser about the simple fact that you were doomed from the start–just as I had reassured you Gavin.

I’m throwing away the key you self-righteous, arrogant prick. I also get to play the hero of your biggest story yet; I cannot wait to see your face!

The failure to provide any real evidence is by now predictable, but there are still some interesting features. The mention of “Gavin” can only be a reference to Gavin Andresen, well-known Bitcoin developer, implying that my secret activities & identities are even more exhausting than I thought; Jack inadvertently raises an interesting metaphysical question when he asks what my (nonexistent) wife would think of my crimes; and his numbering scheme is delightfully eccentric (why is lesson #2 so much less important than #3 & #6? and are lessons #4 & #5 too top-secret to tell a man who is “beyond fucked”?).

Regardless, this game was starting to become tiresome. Jack is not saying anything genuinely new, so I quickly replied with another challenge on the evidence:

Let’s not distract ourselves with the entire list of charges right now

No no, let’s distract ourselves! After all, if what you say is true, I will be going to jail for a long time and won’t be enjoying myself. Let’s get into all the nitty-gritty, like who my wife is or how I am Nate Silver and Satoshi Nakamoto and Gwern Branwen and Gavin Andresen and Theymos and Fontas, and what proof you have. After all, there’s only 2 days left on your deadline, right? Surely there’s no harm in posting your dossier publicly. What’s a dox between friends?

If he replied with any evidence, the monologue might be worth listening to further, otherwise, it was time to consider drawing this episode to a close.

15 December

10 AM:

LOL obviously you’re not Nate Silver. Your wife is Michele Cook-Andresen, and your 2 children:

  • Disgusted (Robin)

  • Fatherless (Will)

I double checked the spelling…I know how you feel about amateur submissions.

I knew you were never going to pay anything Gavin, you dope. You immediately struck me as someone far too ignorant to graciously accept the idea of an unanticipated intermediary stepping in and taking an active role in securing the big show. Instead, this is what the world will acknowledge to be your desperate “reach” after a very miscalculated performance on your behalf. I’ve arranged the terms of our agreement multiple times, they 100% will not change for the life of anyone. Honesty is the most important tool in our negotiation, I am unbiased and committed to strictly conducting our future business proceedings with a priority for my safety and yours.

I’m quite offended by just how thick you’ve come to think I am. We are most certainly not friends, you’ve made that clear and there is nothing new to negotiate at this point reading your demands. Especially when your outstanding debts surpassed ~2 million bitcoins. Your excitement is very telling (nothing unexpected there) so let me just reassure you that you will have the opportunity to get into the nitty-gritty of everything in substantial detail + other MAJOR charges soon enough.

I’m a man of my word, as I have only continued to be. Therefore my suggestion is that you make time to discuss, first and foremost, the series of unfortunate events that will plague all of you on this bestest Christmas, Gavin. I’d personally start with your family, then disclose everything to the few other necessary individuals at the foundation/elsewhere. We both know where this is likely expected to go. Note: there’s very high certainty on my end that it is not a full disclosure of your dox over lunch/skype with the solutions promised. So, at this point I’d say that I’m 99.999999% sure I’m going to head out East. I’ll leave you to brainstorming, Gavin. I’d say you’re an incredibly interesting man, but you already know that in detail. Oh hey! Also…can I fill in for you at Zero-Hedge?

I need you to inform Roger and Erik that I will be sending for them too. This is concerning everything ugly I was talking about from our conversation earlier this week. I’m off to celebrate, I hope that you can understand why.

Lessons Learned:

$135585103.16$1000000002013>$3389627579.07$25000000002013<Prison

I can say with great confidence, that this is a clear display of idiocy from several at its finest. Have a good day “friend”.

I can only shake my head at this - if I’m “obviously not Nate Silver” then what the hell was the “Nate” and “Silver Productions” before about? (Is “Roger” Roger Ver? Then “Erik” must be Erik Voorhees.) But Jack seems to be sticking to his ‘Natoshi Gwernvin’ story in bringing up “Michele Cook-Andresen” (Gavin Andresen’s real wife, according to a WSJ profile of Andresen) and apparently claiming he has found Gavin’s children’s names (I did not check this part).

I am troubled at Jack bringing up Gavin’s family. In particular, by the “I’m going to head out East” line: Gavin’s public profiles like his Twitter account state he lives in Amherst, MA - which would indeed be in the “East” for most of the American population. So I emailed Andresen a copy of my writeup. I decided it was probably better to not reply further to Jack until I heard back.

22 December

After reading it, he gave me permission to publish it and did not seem worried. I sent Jack a final PM:

Your last message is appalling: you are making threats of violence against identifiable people, their spouses, and their children - you’ve done enough. Have you no sense of decency, sir? At long last, have you left no sense of decency?

I’ve informed Gavin of everything and have posted a full writeup of our little tête-à-tête to https://gwern.net/blackmail I think we are done here for good.

But I want to add a last comment (partially out of gratitude for the interesting time, partially because I feel guilty for leading you on even after matters became clear).

I do not think you are well. I have shown your monologues to many people, and almost to a man, they find them… off. Abnormal. ‘Hilarious’, ‘grandiose’, ‘megalomaniacal’, ‘disorganized’, ‘diseased’, ‘paranoid-schizophrenic’, ‘bipolar’ - these are the words people use after reading through your messages. Leaving aside the fact that almost all your research is fundamentally wrong, just your writing style alone evinces that you are not alright. I don’t know if you suffer from mental illness, or if it is due to the drug you mentioned abusing (methamphetamine?), but you are not well. You may think you are well, or think you are responsibly using your favored drug, or you may even think your problem is a gifted that provides you special insight into the world beyond the norm; but you are not, and it is not. You need to get help before you wreck your own life or another’s. It only takes one slip to do something that cannot be undone. Please do something about your problem: if it’s drug abuse, get help quitting; if it’s undiagnosed schizophrenia or bipolar disorder, there are effective treatments, pharmaceutical and otherwise, for those issues.

But ignoring the problem won’t make it go away.

I did receive one last message on 2014-02-03:

Just some crazy guy,

It’s so odd how Charlie was a free man one day and now his life is basically over. We both knew what a pawn he really was though. Tell Gavin I said thanks for allowing you to publish me last month! I’m sure the bitcoin foundation has been thrilled to receive calls all this past week about last weeks incident lol!

You should’ve acted when you had the chance, I’m sorry to see bitcoin hit the ground so fast this year. The day I stand before you Gwern, you’ll wish it was all under very different circumstances. You’ll wish we were standing looking at each other at eye-level too. But mostly, you’ll wish we were less than enemies from the start, because I reached out to help and you spit in my face lol.

Meth? Schizo? Really!? Lol way to mix it up for your audience even changed up the text a bit I see? I can’t wait to meet you in the flesh–soon enough!! I obviously have never had proof so please do me the courtesy of putting this last message up on Gwern.net. Have a splendid year! ;) RIP Satoshi/BTC Foundation2014.

-j0n

As of 2016-07-23, I have heard nothing further from Jack, nor of any real-world incidents connected to this. So he seems to have given up. I hope he did get help, but I am not optimistic. It was an interesting experience, overall. But I think the next time I receive a strange mention and casually note that it sounded like the author was crazy, I will probably ignore it or break the conversation off early: one dialogue with a crazy person is enough.

2014

March

16

At 8:53PM, I received 2 threatening emails from “ya pravda ”, reading as follows:

I’ll come straight to the point. I am compiling a detailed report which will out you as Dan Crow. It includes several pages of irrefutable evidence that not even you could talk your way out of. I have no particular interest in publishing it - I actually like most of your work, however, I do need you to address a couple of issues.

Which darknet markets are you involved with either directly or indirectly? Think very carefully before answering this question. If you provide false information I will terminate this dialogue and publish my report.

…It seems a few people have taken a dislike to evolution marketplace for no discernible reason. I suspect many of those are your aliases, but I haven’t even started to research just how much involvement you have in which markets. It would seem to be an extraordinary coincidence if cloud nine market has nothing to do with you for example, but I need to do some more work on this. Anyway, I would like a copy of the report you wrote in the private mod subreddit and full details of the discussion with your contact (avid). If there are genuine security issues, we will take the site offline. You should also agree to discountinue all your attempts to discredit evolution.

-----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.11 (GNU/Linux)
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==
=i6PK
-----END PGP PUBLIC KEY BLOCK-----

I was a little amused by the rationale given: you are bothered by people badmouthing your market, so you decide to… go around threatening people? That does not seem like a very good way to win friends & influence people.

But since I am not a “Dan Crow” (and my searches failed to turn up anyone of that nick on the DNMs or elsewhere), I was a little baffled by this, but after discussing it with /u/the_avid (a security specialist who has found holes in a number of DNMs & consulted for them), we think this is a representative of Evolution Marketplace, which is a minor DNM founded by Anglophone carders after their Tor Carding Forum was hacked. the_avid had posted to a private subreddit a short writeup (which I’ve since reposted publicly) of the history of carding forums and why Anglophone carding forums were insecure & incompetent compared to the Slavic originals, to support his argument that Evolution was unusually dangerous for drug buyers to use. Then a mod alluded to the post in a public discussion when he implied Evolution was to be avoided, and while not IDing the_avid as the author, clearly was talking about either him or myself. Hence the Evolution staffer’s threats to me: he assumed I had written up the material based on tips from the_avid. A reasonable guess, but wrong.

The Dan Crow thing is simply wrong, however, and I was curious what on earth led them to him. So I replied with my usual baiting:

We can talk when I see that report; since you were threatening to make it public anyway, that should be no skin off your nose.

But also as usual, they declined to cough up anything meaningful:

Wrong answer Dan.
Let’s try again.
Last time.

Which darknet markets are you involved with, either directly or indirectly?

If he really had a report with “irrefutable evidence” not even I could talk my way out of, and was planning to make it public if I refused to give him information, then he should be perfectly happy to provide me it and cut through all the tedious negotiating - I would see the ironclad evidence, realize he had me by the curlies, and leak like a sieve. Hence, he was bluffing. Sad but predictable. It occurred to me that I didn’t yet have proof this was Evolution’s fault; hypothetically speaking, it might be another DNM trying to make Evolution look bad. So:

BTW, I forgot to ask this earlier but: how do I know you even represent Evolution in the first place? Which staffer are you?

Making me further suspicious, he welshed on any details:

Ok have it your way.
Don’t say I didn’t give you a chance to fix this.

Since we were clearly done, I threw in a taunt:

So you were lying about being from Evolution too? How disappointing.

No reply. A check of Reddit and the Evolution forums turned up no doxes either. Was it all a bluff?

2015

February

On “February 08, 2015, 08:38:25 AM”, I received an encrypted PM on the Agora forums from a new account named “nwerg”, titled “your average doxing”, which said:

Gwern, having perused your Blackmail page and having had a good laugh at the conspiratorial wannabes there, I’m here to inform you that you can in fact be doxxed rather easily. If I’m the first to do so, do I get a bounty?

Your full name is [], although you go by [].

Your birthday is [].

You were probably born in [], because your SSN begins with [].

Your mother’s full maiden name is [].

Your phone number, or really your parents’ phone number, is []. Their/your address is known, suffice it to say you’re about 60 miles away from [].

You have (or had) a dog named Charlie.

You’ve done an amazing job keeping pictures of yourself off the Internet, with one exception that I could find ([]). You are the person in the center.

At this link ([]), in the comments, you messed up by having your real name next to the Gwern avatar.

I don’t know where I’m going with this though. I considered coercing you to hand over your bitcoin wallet beginning with 1Gb89, but you would never acquiesce because what’s preventing me from repeatedly demanding more money to not release the same information? Nothing. How about if I vend the information on Evolution, where you seem to be disliked? Or upload the information to Doxbin?

How about we compromise and you send me 2 BTC from that wallet, and you have my word none of this ever gets out. My wallet is 192sQ1WG7mMPMhTPJqqXCmVs1aGEhLuYuB

I will give you my public key in my next message.


—–BEGIN PGP PUBLIC KEY BLOCK—– Version: GnuPG v1

mQINBFMi0mMBEADiL5Y6QHG6Dm+GNaz+Eea5IYRxc7HlaOh+2PM8MMEEZswElEHI tctmX5+/mczoLq4tMu5CCAlR58KZjiF1tSn1u2DqkEUJxJg2FAG9SiHRZG/Uwuux 6pSIO+Qxip7m75DYjkvIL7M+cQudJSZLXueXttULbP9sGo07VyTceRwT2/Mn3/Ow Y2HoKwJulU1cTGnkIGbNp38t73oS2n4m1ev+r5tZ3rGRwas0J52+PsD8aPBryGuT FrF970ycQPmir1x15MvM8bVmYP6TbVNaGAq6GiX0iujCdQbePO6s+lHepMXh+dYI 5ytmqXYAs81qunn0uPTkpSTTqEMbqroIcNQScmOxLACMyb27cAiP+spFd+m42t3U gyDx3qQ3h6YB05uL0X/cBUhNMwMU9pVuQ/zEQQ2tWY7wLu+SiX6w0sfbT+SjBqFF GZnk7+X1E6G2G8k6XEpbCw1QfgSaUVd65lT4OE6sT6zZ8/TrstXfL7zucaq4T/Ls kyGPC5/NoediGKXPTv2AACz92MktCDFT+HLs5m+KGQl7BB36hebLJKbuLjk4X0GO Z2LsBw504WwfiDcQBxhplUSU2ojzIv+hxPjZg8WxO5Z51pJa06L7vCzmQATU+4cZ ej9lF8G+5TdBfRhgvHCU0LlzhpaCSErZlo4P99b3xufGfY8Td+RY2GSuRQARAQAB tBVOIFMgQSA8b3BzZWNAbnNhLmdvdj6JAjYEEwEKACAFAlMi0mMCGwMFCwkIBwMF FQoJCAsEFgIBAAIeAQIXgAAKCRDXAmxuPiKIt6CREADXrrcaoVrkAGPQ43dTCl37 txt8Sq3wR7TyxYbyEXfx95IF5kpHBgElnkNZJT/abKkyc9j6FAlOON3IvWJwo4h/ uuoXl8Acitwwpyb8erlVBIAvvjion4k1K9Ste6CbMQIAkXSx2hk31XWzBdFJUALI ntTi1DNa9iMSe7qIjP+5of7Pz6FizZidUbINHwcv0duPrl5aB/vnh+F+FBWppPmL 2v/8/AceiYK9aQ9Y9hFN5C/5SZCQrNdcL320V31YsH1+ZUMjCgHTNqox2zKiO2+1 KVOfoHxo34P7VqtfoVvksgYgxRgOdSkZFBERYov6URULqVM/W8Vf1iz9BZlqrffx mpJeB73K2yp43WSH2HIBRy6JBOuzijrNsSOZetYED0FDXX+riGMUxCjGxBl/9aKc jciUzgPjHAROYmUncGvfxt/vldphdKNn6QqeLjFKYwrviSPLeWLm2pQjXxNUg89X HIsNw9cnWR1jllYmQETiJJ7hEO42j6xczFqkOKUcDpg5251dIzxcMtFH88Ged+NA dyw83tPCWlqEftOa1prR/2JahHOTlfxvc2EZw5yP42AyGJXyLkKtZ0wuXlwHlhtg 01Temejpctp2xTBe+x0VEqIEAJ0hRQj1Lf8iFluVnN0sMP/b8PgAOn5XNNmxyeAm 1q929kZz1ViuuHLY26ePIrkCDQRTItJjARAAovu32W8WKevPDnGfJRUlF0XdsYa4 MqNpmkSTqFdZjo57mFpwHjiU6M3Al63G/DZQ+V2LGMcICDYslpWttZPFriVtoNqh Lw/Dmd4m89hgEu1do9AEeqmH8RcPX2f2qWrN4e615kd8fTXnlwmnCn58pc80v6bI GSrKKMI6ivUn2nc2v46HRXqi7vp851WkH4CN9QPYUZgnk9loVp/PmZYYF6ebzp+2 AB+0qLNNs8GbIEjzSeXDYiFjaKOpt1kfANwWV91L/+fP/KWPy2C7m3uL3SU4ipKR n0Nolmw/R2GZoQ8fWNxTTGAsMK667cPCGPppM5bqi5u1mIhfq4wvGhTRqb7NHAVB TDzFDUmMwXnfkN6H0KQmiYRyIlvXqb+YOBywsAfQE0TByV0PuZdQKIRjnVI+IoWl 0kL+Hxz6Z3YHKtTLeoo3GvtGgGXkTV9DnucdK67SAPSHQBmgwO/ihjC28o6ml1TJ rJwP8o7VSWVrFqAnuhxk91iIu/KEodcv2C3o6B8h/Ctc0nXsT3gZe4tIPsuUFzkh cjd+8hOnimOOgoJQYGkvINXMOvzrgoLUvAh8sn9rZZn8ULYycQ6RM5W4x8JyBa0+ em659qjo3L51SEweBrABaRiEgxqSvwk+o+SCo7gbGT+I8UwXvN8mx+QUQSfq11+8 tAtZtyMccInStyMAEQEAAYkCHwQYAQoACQUCUyLSYwIbDAAKCRDXAmxuPiKIt8XU D/9pGfsaT1XFJsAqRaZ2YX7/A8iCScDkzSbazFrzp82cBcdwu+/AUPUE1BQxTpfK XI9A96bK7r3WV5m/jj2Br+BjJNUjhA+ufXNmgD6wDPcqvctjUppF2Mnn+q0JpGLY WFojrQ2aNuskO4em3b11oAYh5EZ7/jQvcWR6oN0HHwl3oO7Iw98DnX0PWt4hzBVR b7fu028IVQlMBefHvuM1bNAewoc3SvQPi+iU7Z9CWshUAuyaYtjZlVfQTrxBIPAS F10uP+BUPg4iShM2oM/SMgaPBUwWwSYzCuN+rh1JLnwiCDCvZasTDKUWbiu2ZR9I Up5Lj3kBEnL2d/HXSmk1GqN2FviIfzCvuRtzieVLz+HwFcu+oOmcrNwNozW3qpj+ fo/b36VxnxmEBcuob9NSn42budHCS0QXja26B+C4gtmurTLgdZi2jlWAO9YKKyGf 3wQyZWXDd9u/gcymyhFF+NfMpoy55OZRzvX1Sgjs4kcy5nZlScRnaTYKyFh/7lNj DY984jUpvsoI+UvrBILC+SFDRBepExok40/ZD+t7olSBEUktMmPCm5Y11YGM5U/A cIuaTtWkklHTwOVAtDSthPYhOZRjwjfhdpUS3yRtO9UgN+uQE/MvoLAuyx7ovvAS 6o/CuzeAUMfQJ+rm9YpWJQQkLu8CJkqs3Ns9H8UmvzNc8w== =9iTw —–END PGP PUBLIC KEY BLOCK—–

I replied 3 days later on 2015-02-11:

Gwern, having perused your Blackmail page and having had a good laugh at the conspiratorial wannabes there, I’m here to inform you that you can in fact be doxxed rather easily. If I’m the first to do so, do I get a bounty?

Nah. I think I phrased it as no one both competent and malevolent has doxed me yet? Even excluding old friends and acquaintances, at least 3 or 4 people that I know of have already done it. (The first one did it through my sister, which is totally cheating, but nevertheless.)

Your phone number, or really your parents’ phone number, is []. Their/your address is known, suffice it to say you’re about 60 miles away from [].

Their. Unfortunate, really; I would have liked to attend the Ulbricht trial.

You have (or had) a dog named Charlie.

Had. Sad, I really thought he’d make it to this year.

At this link ([]), in the comments, you messed up by having your real name next to the Gwern avatar.

Oh wow, I didn’t even know about that one! I always figured people would go through something more obvious like Paypal.

I considered coercing you to hand over your bitcoin wallet beginning with 1Gb89, but you would never acquiesce because what’s preventing me from repeatedly demanding more money to not release the same information? Nothing.

I’ve thought about the problem a little myself. From an economics perspective, blackmail should be fine: if there are gains from trade to be had, people will pay it, otherwise they won’t. And it can serve as a cheap decentralized law enforcement. From a blackmarket perspective, it’s a standing offer to all pentesters, which is, in the long run, good for blackmarket users.

But the upfront payment does not work for exactly that trust reason, which seems to bar deals. My conclusion is that the solution is simple: instead of demanding a lumpsum, a blackmailer should demand a stream of small payments, and the blackmailee buys silence in chunks. So for example, suppose the value of not being blackmailed is 2btc; you can’t simply demand 2btc upfront because there is no way to credibly commit to not releasing the data; what you could do instead is extract the net present value equivalent of 2btc over an indefinite time period by demanding 0.0083btc per month indefinitely; that’s 0.1btc per year, and if I discount at a reasonable value of 5% per year, then the net present value of that stream of payments is indeed ~2btc (0.1 / log(1.05) = 2.05), so the blackmailer loses nothing if he’s honest - but it has the important feature that payments by the blackmailee can be discontinued immediately if the blackmailer welshes.

(DPR’s payments to the SR1 DoSer is an example of this: he paid weekly, so if the DoSer had gone back on his word, DPR could simply stop paying.)

How about we compromise and you send me 2 BTC from that wallet, and you have my word none of this ever gets out. My wallet is 192sQ1WG7mMPMhTPJqqXCmVs1aGEhLuYuB

I think you know I’m not going to pay anything. It would be annoying to have my name splashed all over, but I resigned myself to that back in ~2010 when I decided to set up my website; I see Gwern as a pen name now, and not a real pseudonym. I’m glad it managed to last to 2015.

How about if I vend the information on Evolution, where you seem to be disliked?

I don’t think they dislike me that much… The threat on my Blackmail page was because of the_avid’s essay and I posted that publicly a while ago, so why would they pay for my dox now?

Or upload the information to Doxbin?

You can, but I’m not sure why you would bother.

I will give you my public key in my next message.

FWIW, it’s safer to include the public key in the original message. Harder to pull off any sort of MITM or leak the fact that a key exchange is being done.

Also, the Agora forums is a bad contact. I don’t read it because it’s so stuffed with spam, I just crawl it. I saw your PM only because I was checking the cookie was still valid.

Agora forum downtime meant he didn’t reply until the 13th:

You removed the comment, I see. Not even a token 0.01 BTC for alerting you to its presence?

Actually… you make a good point about that one. I didn’t know about it at all, and so I did learn something interesting from you (specifically, that Gravatar betrayed me). I’m not going to pay blackmail, but I am willing to pay for interesting information, and ₿0.01 is a fair amount.

Anyhow, you’ve been a good sport about the whole thing, I’d frankly have been amazed if you gave me anything. So unlike most doxxers, I’ll probably keep this to myself and just fade back into the mist and you’ll never hear from me again. No Doxbin, no Evolution. This entire exercise was mainly in response to the accumulation of fanboys you seem to have developed on Reddit, who think of you as a demi-god for some reason. This was my petty way of showing that, no, you’re not some super-anonymous enigma, you’re just a [].

I never claimed otherwise. I find the recent stuff on Reddit more than a little over the top as well. Or have you seen the stuff on Quora? Someone seems to spend an inordinate amount of time coming up with all sorts of bizarre and often personal questions they seem to want me to answer…

And PayPal had nothing to do with it, BTW. No, the actual method was even more prosaic: a simple [] ..

I figured as much. As far as I know, [] and [] are probably the main leaks. IIRC, I accepted the risk with [] but I got careless about the [].

As a post-script, feel free to add this conversation to your Blackmail page, with your vital details redacted, as it would amuse me to no end. Though I doubt it’s going to happen.

Of course. There’s no point in having a big blackmail page to prove that I don’t pay blackmail - and then leave incidents out!

[]

Last question: I noticed the letters in “gwern branwen” happens to be contained in your full real name (including middle name). Was that on purpose, or a happy coincidence? I considered anagramming your whole name but decided I’d just ask you instead.

More than a coincidence, less than on purpose; with my funny name, I’ve always been drawn to more consonant-y names, so the overlap is not random.

Of my attempted blackmailers and doxers, nwerg was by far the most competent and I actually learned something from him.

November

In November 2015, A.P. succeeded in de-anonymizing me through a known route (not Gravatar). He declined the bounty.

2017

July

In July 2017, G.W. de-anonymized me by careful use of names on social media and gradually tying them together, finding the same thing as the earlier February 2015 de-anonymization as well. (Since the other items would’ve sufficed, I count his as a separate de-anonymization.) He declined the bounty.

November

In November 2017, A.T. emailed me about a deanonymization some time ago, but unfortunately forgot how exactly he did it, and declined the bounty.

December

In December 2017, one person noted that some of my old 2013 Bitcoin sale transactions on #bitcoin-otc happened to leak my name via bank accounts. Whups. (They did not claim the bounty.)

See Also

Appendix

Fanfiction

On2014-04-09, my anonymous feedback form was used to link to a “fanfic” on pastebin.com—a story of Satoshi creating the Genesis Block. (I am not sure if the protagonist is supposed to be me.) I felt it was good enough that it did not deserve to expire, and archive it here with some gentle annotation.

“Daddy!”

He imagined her mouth pressed against the tile floor and winced. The muffled voice had descended from the bathroom on the first floor, the source of the main vent stack, which parted the insulation between the floor joists above and descended into the cement floor below. She knew he could hear him through this rather disagreeable conduit, even over the persistent humming and clicking.

“Lunch is ready!”

The thuds of her bounding footsteps reverberated as they trailed off towards the dining room.

Returning his focus to the workstation in front of him, he distractedly lifted the teacup sitting to the left of the monitor to his lips, and taking a sip, quickly realized how cold it was. Setting it back down on the porcelain coaster with a grimace, he paused, eyeing it, before gently nudging it into alignment with the circular brown stain permanently embedded atop the University of Illinois logo.

The basement was only partially finished: tacky wood paneling lined all four exterior walls, yet there were no partition walls, other than a bump-out near the front of the house that enclosed a small, dismal, emergency-use bathroom. Next to the bathroom stood a dust-covered bar piled high with boxes and cruft, decades removed from any use for its intended purpose. Clearly the work of a former owner, performed piecemeal over months of nights and weekends, with the expected result: a half-finished, shoddy job, and surely a far cry from the original magnanimous vision.

It had been cold down here, too: though the boiler for the radiant heating system stood along the side wall, no radiators had been installed below grade. There was only the click of the boiler’s circuit, the whoosh of the flames, and the screech of the flue closing to keep him company, as the system percolated the heat up through the century-old piping, benefiting only the non-trollish family members upstairs.

But it hadn’t been so much as chilly down here for at least a year and a half—even now, in early January, what with all those little dynamos around. He swiveled in his chair to consider them. They had been good little troopers, overall.

A wide bookshelf, long disgorged of such diverse tomes as The Theory of Money and Credit, The Feynman Lectures on Physics, and Critique of Pure Reason, overflowed now with spare power supplies, stacks of tiny silver hard disks, and a spaghetti bowl of yellow and blue Cat-5 patch cables—half of them neatly coiled and tied off, the other half dangling in loose curls halfway to the dusty floor.

To the side of the bookshelf, and across from his workstation table, another previous owner, prior even to the shoddy worker, had installed an N-gauge train set, taking up a good eight by sixteen chunk of floorspace. It wasn’t entirely enclosed, though: an ingress had been cut into it, so one could get right in the center and watch the trains travel their routes up close and personal. It was the sixties version of a man-cave: somewhere to get away, if only for a moment, from the persistent demands of family members above.

Of course all the good stuff that once existed on the miniature landscape, the stuff that wasn’t glued down, had been taken long ago, leaving the improbably diverse terrain - snow-capped mountain peaks (replete with required tunnel) descending into a small rural town bordered by rolling farmlands - utterly devoid of any engines or cars, though the various farmsteads, train stations, and gas stations remained.

It would almost be post-apocalyptic, if not for the few residents that remained: the paper boy holding aloft today’s edition, the businessman on the train platform (glancing at his watch for eternity), the farmer carrying pails of milk; the hitchhiker. They were the lucky ones - the ones just beyond the sweeping arc of pre-teen arm reach, who avoided being plucked from their glued-down bases, leaving only two gnarled spots of white plastic, or occasionally the stump of a leg.

Instead of a nuclear attack, however, it looked more like an alien invasion had taken over this miniature world. A dozen or so assorted species of netbook were strewn about the landscape, whether perched atop the mountain peaks, or wedged between rows of pines, or lounging beneath the single stoplight suspended over Main Street. Each had its black umbilical power cord and blue network cable trailing away, like other-worldly snakes, off-world and under the table, where a handful of surge-protected power strips had self-assembled, daisy-chaining themselves together to power the invading force.

These little guys were the source of the incessant clicking and humming, a white noise to which he had not only gotten used to over the previous eighteen months, but had come to require as a fundament of existence, such that a few months into the project he had installed a small fan in the master bedroom upstairs, lest he lay awake in the interminable silence.

The thermal result of all the clicking and humming, usually an unwelcome by-product needing abatement, was embraced, as they took the place of the absent radiators, converting the electricity that came in through the new 200-amp patch panel (for which he had to eBay some of his rarer bound tomes to swing, what with the permitting and all) into a voluminous heat which, though keeping that half of the basement at a toasty 78℉, still left his tea cold after an oblivious twenty minutes of debugging.

He rose from his stool with a creak (the stool, not the man, as he was not yet even fifty) and shuffled around the table. Entering the inlet, he was caught for a moment by the hypnotic twinkling of the rows of green lights on the steel-blue Linksys twenty-four-port Fast Ethernet switch. It was like gazing into fire; but the fire these lights represented would heat up another type of landscape, warming some, and burning others - if the embers could be fanned long enough to keep the spark alive until it took.

Regaining himself, he crouched low, if not with a creak then an audible groan, and kneeling on the hard floor, stretched forward to reach the strips, powering each master switch off in turn.

As the clicking stopped and the fans spun down (in addition to the lack of chargeable batteries in these barely functional netbooks, half the screens in the fleet were cracked, both byproducts of his frugal acquisition method via eBay), he was surprised that immediately upon rising the ambient temperature felt markedly cooler, now that his little companions were dead.

Each had, sticking out of its side like an awkward vestigial appendage, a thumb drive, again of various capacities and manufacturers: some brightly colored and adorned with advertising logos and neat little metal slide-away covers, pilfered from various vendor conference swag bags, while others sported translucent plastic neon covers without any adornment - the no-name bulk ones, most likely acquired from Black Friday sales at Fry’s.

He searched for the nicest one (the code contained within all of them was the same), an orange one with the metal slide cover, and pulling it out with a soft thwick, eyed it for a moment, before tossing it into the air and catching it. Closing his palm around it as if it were a talisman, he paused, as butterflies suddenly swelled in his abdomen. His fist began to shake, ever so slightly, and he gripped the thing tighter.

It has come too far now. It has a life of its own. It needs to be released. To be freed.

These are the things he said, fighting himself. It wasn’t his decision anymore. The thing worked, in this small world at least. It wanted to be free now; to live or die on its own merits.

Regardless, his feet stood firm, so he tried a different tack.

It’ll never work. It has no intrinsic value, there’s no way to bootstrap it. It violates all the laws of how money comes into being. It’s just an experiment, anyway, and it will fail like all the others before it. Digicash. Cybercash. E-Gold. Liberty Reserve. All roadkill on the highway to digital money. It’s really just an academic exercise, nothing more.

Deep down, he knew better, but saying these things got his feet moving.

Next to his main dev box stood a beast of a machine. It was an old rack-mount Compaq ProLiant ML370, picked up at a swap meet for $351.91$2502009, rails still attached. It was a pretty big deal back in the dot-com boom days, and the 7200 RPM SCSI drives it took were abundantly available second-hand. He had seven extras to start with, which he could hot-swap to keep the thing up for at least a year or more continuously, and the yellowed and aging APC UPS beneath the table, acquired via Craigslist, was also still good for a couple of hours if the local utility went belly-up, even if it was originally rated for eight.

An old Dymo label maker - the ones that actually press into the heavy plastic tape, deforming it white into the shape of the letters, was used to tag the beast of a machine. The newer label makers, the ones that thermally print black letters on a thin white tape, just didn’t have that same sense of gravitas. But this; this looked good. Set dead center, in all caps, the blue tape announced:

GENESIS

He had lifted the name from the Project Genesis in Wrath of Khan, a plot line regarding an experiment to terraform a barren waste of a planet into something akin to a paradise. It was a not-so-subtle hint at the grandiose goals of the project—and what that vision implied about the present state of affairs.

Of course you could also read into it the Biblical interpretation (released a few years before Wrath of Khan) which pretty much laid out how this whole ball of wax was willed into existence by the Creator from nothingness.

Either way you took it, it was pretty ballsy, and he knew it.

But he wasn’t feeling those same cojones now, as his unsteady hand flipped the tiny magical boom-stick across the backs of his fingers. Though repeating the mantra of guaranteed failure, his body betrayed this act of self-hypnosis, understanding clearly where this might all go.

That’s why the bootable OS on the stick, running Windows XP, was configured with a Tor connection in the first place. And why he published the whitepaper last Halloween under a pseudonym, through an anonymous German email service. If this actually worked, if it scaled properly, if - in his endless nights and weekends of debugging - he had caught all the serious bugs, exceptions, and edge cases in the protocol, well then…

Perching himself back on the stool, he realized he forgot to fill the coinbase padding, the extra empty bits in the first block, created to bootstrap the entire chain so mining could take over from there. These bits would hold a message—part artist’s signature, part hacker easter egg for those down the line. His original thoughts included quoting either Neil Armstrong, Winston Churchill, or even Louis Armstrong. He had settled on The Boss: Bruce, with the line he quoted at the end of each show, way back in the day:

Remember: in the end, nobody wins unless everyone wins.

Now, however, he was having second thoughts. Despite his earlier measures at anonymity, this choice would pretty clearly peg him as an American. Or at least a resident of the Western Hemisphere. That was too much to give away…but it was such a good quote.

He sat for a moment, then decided the quote should instead be more like a timestamp. After all, the whole system was based in part on a distributed timestamping service, and he wanted a way to prove the thing was bootstrapped at a particular time and date - like when someone doing an AMA on Reddit posts a selfie holding the current newspaper. A way of proving identity in a trust-less environment, using a shared “secret”.

Warming up to the idea, he fired up IE7 and searched the news websites. Nothing too notable jumped out—much about Obama’s upcoming inauguration, debate over who would take the Guantanamo prisoners, and various other sundry affairs of the day. He was searching only the UK newspapers, so the source would match with his diversionary use of British English in his postings, and when he reached The Times of London, he found it: the perfect quote. It was short and sweet, and embedding it would not only be an effective time stamp, but also a time capsule of the current existential ennui washing over the world, and given the unknown future, perhaps an epitaph for the current financial system:

The Times 03/Jan/2009 Chancellor on brink of second bailout for banks

A gentle middle finger to the current failing system the project was designed to upend. He couldn’t help but foresee the marketing value of it, either: they would think some brilliant hacker came up with this as a response to the current crisis, even though he had started in earnest two years prior, a good year before the financial system buckled.

They didn’t have to know this was a multifaceted project, decades in the envisioning. They didn’t have to know most of the ideas and concepts were borrowed from others - several invented decades prior, in the seventies and eighties. They didn’t have to know he was simply a visionary plumber, who saw the thing holistically, and that the small amount of brilliance he added was in the way the pipes were fitted together so that the water could flow. They didn’t have to know that he himself had been waiting over a decade for someone else to do what he saw as simply obvious3, and when nobody stepped up, he finally got off his lazy ass and did something about it. No—he would let them believe in the myth. It would be better that way.

He slid the stick in his dev box and recompiled the code with the new message, then transferred it, with his shaking hand, into the USB slot on the ProLiant.

Massaging his temples, he swiveled away from the workstation to face the side table. He couldn’t just… do this: it was a moment, and it needed something inspirational. A send off; a virtual champagne bottle striking the bow.

Sitting at an angle to the server on the workbench sat another beast almost as big, but from another age: a McIntosh NC2300 amplifier. He flicked it on, generating a low buzz as the needles popped and settled back on the tiny pegs within their blue square windows. While waiting for the tubes to warm up, he pulled a random vinyl record from the stack of a dozen or so leaning against it, and removing it from the protective sleeve, smiled while admiring it. Bruce would make it into the ceremonies, after all. Perfect.

Mounting it on the Nakamichi Dragon that sat atop the old amp, he cued it up with his right hand while holding the index finger of his left on the pressure switch of the ProLiant. When the sounds of the E Street Band blasted their way out of the Klipsch monitors, he pushed the button on the Genesis machine.

Born to Run.


  1. The purloined letter! As tangled_zans points out:

    Think about it!

    What do we know about Gwern?

    Near-encyclopediac knowledge of Bitcoin, Tor, and Darkwebs.

    Is heavily into Japanese culture.

    One of the early bitcoin adopters.

    Has done prolific research into remaining anonymous 1 . So far we’ve assumed that this was in order to de-anonymyse Satoshi, but what if it was to remain anonymous himself?

    But that’s just speculation. Here’s the real proof:

    We know that Gwern has modelled his internet persona based on L, the anonymous detective from Death Note. In the story, L’s sole obsession was to find out the identity of Kira, the genius serial killer. HOWEVER: Half-way through the story, Kira murders L, assumes his identity, and continues to openly and fervently “hunt for Kira” while secretly sabotaging the efforts of law-enforcement who cooperate with him.

    So if you remove the supernatural crime element, Death Note becomes a story of an internationally wanted man, who hides behind the persona of the investigator in charge of finding himself.

    And the more eagerly he tries, the less likely it is that he himself becomes the suspect!

    Does that sound familiar?

    The answer was always hiding in plain sight. Nice try, gwern!

    ↩︎
  2. A commenter on #bitcoin reasoned:

    Odds are Satoshi is an from an English-speaking country. There are 400 million people who live in an English-speaking country. I would guess there’s about a 20% chance Satoshi has access to the nearly 1 million bitcoins he mined. If it takes me 5 minutes to send a message threatening to expose Satoshi, then I can send 12 messages per hour. That means my expected hourly return from sending blackmail messages to English-speaking people is (₿1m × $813.51$6002013 × 0.20) × 12 per hour / 400,000,000 people = $4.88$3.62013/hour.

    ↩︎
  3. I disagree with Anonymous here; he remarked on 2010-06-18 that the insight wasn’t that old: “How long have you been working on this design, Satoshi?” “Since 2007. At some point I became convinced there was a way to do this without any trust required at all and couldn’t resist to keep thinking about it. Much more of the work was designing than coding. Fortunately, so far all the issues raised have been things I previously considered and planned for.”↩︎

Similar Links

[Similar links by topic]