Showing posts with label BitCoin. Show all posts
Showing posts with label BitCoin. Show all posts

Oct 25, 2013

FBI seizes over $27 million in bitcoins, likely from Silk Road suspect

When we left off earlier this month, the FBI had acknowledged that it seized over 26,000 bitcoins as part of its case against the Silk Road, the infamous Bitcoin- and Tor-fueled illicit marketplace.
But on Friday, an anonymous source at the FBI told Forbes that the agency has now also seized 144,000 bitcoins, worth over $27 million at current exchange rates.
The magazine reports:
The FBI official wouldn’t say how the agency had determined that the Bitcoin “wallet”–a collection of Bitcoins at a single address in the Bitcoin network–belonged to [suspect Ross Ulbricht], but that it was sure they were his. “This is his wallet,” said the FBI official. “We seized this from DPR,” the official added, referring to the pseudonym “the Dread Pirate Roberts,” which prosecutors say Ulbricht allegedly used while running the Silk Road.
When Ars called the FBI to confirm Forbes' report, Kelly J. Langmesser, a spokesperson for the FBI in New York, declined to comment.
Forbes also linked to a particular Bitcoin address, which received a massive influx of bitcoins within the last 24 hours. And just like the last time the Internet identified one of the accounts believed to be controlled by the feds, there have been new small donations to that account, ostensibly so that the donors can send comments to the owner of the account. For now, those comments appear only to be advertisements rather than insults, along the lines of "Get cheap USB hubs and networking equipment to your door in 2 days. Bitcoin only of course" and "www.zeroblock.com: Real-time Bitcoin market data and aggregated news feed."
So what will government authorities do with all these seized bitcoins once the case is wrapped up? They'll mostly likely just liquidate (read: sell) them, as with any other seized asset in a criminal case.

Oct 4, 2013

Internet lobs insults at FBI’s Silk Road Bitcoin wallet

"I THOUGHT OF SNIFFING FARTS WHILST SENDING THESE BITCOINS TO YOU." 
by Cyrus Farivar


Bitcoin enthusiasts appear to have located the wallet number of the federally controlled account that now contains over $3.5 million worth of the digital currency. That money is believed to have come from the seized accounts of the Silk Road website.
All Bitcoin transactions are public, but unless an account holder comes forward to say that they own a particular wallet, it is almost impossible to know with complete certainty who actually controls it.
A court document from earlier this week states that the United States claims the right to seize the Silk Road's assets. As the Protective Order states:
The United States is further authorized to seize any and all Bitcoins contained in wallet files residing on silk road servers, including those servers enumerated in the caption of this complaint, pending the outcome of this civil proceeding, by transferring the full account balance in each silk road wallet to a public Bitcoin address controlled by the United States.
Some of the users of Blockchain.info, a website that provides a graphical user interface for managing Bitcoin’s entire public ledger, have already dubbed this wallet “Silkroad Seized Coins,” adding a name to a field in the upper left of its webpage that ordinarily says “Bitcoin Address.”
As of this writing, the account holds 27,365.87749559 BTC.
Kelly Langmesser, an FBI spokesperson, told Ars on Thursday that the agency had seized "more than 26,000, estimated between $3.8 to $4 million," as part of the Silk Road case. She also noted that this was the first-ever seizure of bitcoins by the FBI.
Several people have even donated additional tiny amounts of money to the account, seemingly as a way to convey a message to federal authorities in the “public field” of the transaction.
Public Note: I THOUGHT OF SNIFFING FARTS WHILST SENDING THESE BITCOINS TO YOU
Public Note: hey computer geek, who control this address. "Ross Ulbricht" is not the bad guy, you are a bad guy. Please open your eyes, dont be brainwashed, and think your self!!!
However, Langmesser wrote to Ars on Friday saying that she was “not able to confirm” that this particular account that had drew so much attention on Blockchain.info was a federally controlled Bitcoin wallet.
"We are not confirming one account over another," she added.
Roger Ver, a spokesperson for Blockchain.info, told Ars that there was “strong correlation but no proof of causality.”
“The reported amount the FBI stole from [Silk Road] matches the approximate time and amount held in that address," he added.
The first transaction to that account was 47 different wallets transferring a total of 1,000 bitcoins on October 2, 2013 at 10:12:18 Greenwich Mean Time, or 6:12:18 Eastern Time, approximately 15 hours after the Silk Road suspect, Ross Ulbricht, was arrested in San Francisco. More transactions after that follow.
“I don't think there's any way to 100 percent know. But what else could it be?” Jerry Brito, a Bitcoin watcher and senior research fellow at the Mercatus Center at George Mason University, told Ars. “What's funny to me is that this shows how public and un-anonymous the Bitcoin network is. Even the federal government couldn't keep its transactions secret.”
https://dl-web.dropbox.com/get/img/Courtesy_arstechnica.PNG?w=AABDquFIucL3zTvawmlJe5QkJ8DpikPVXVIZ34Y15xnoQA

Oct 3, 2013

Bitcoin Talk forum hacked hours after making cameo in Silk Road takedown

Database of private messages and password data may be in the wild, admins warn. 

Just hours after it played a supporting role in the takedown of the Silk Road drug empire, the Bitcointalk.org website suffered a hack that exposed users' personal messages, e-mails, and password data.
"To be safe, it is recommended that all Bitcoin Forum users consider any password used on the Bitcoin Forum in 2013 to be insecure," an e-mail sent to registered users stated. "If you used this password on a different site, change it. When the Bitcoin Forum returns, change your password."
User passwords were cryptographically protected using 7,500 rounds of the SHA256crypt hash function, Bitcoin Talk administrator Theymos said in a forum on reddit. That's a significant measure that could add decades or even centuries to the task of cracking passcodes that are at least nine characters and randomly generated. Still, the hack could be damaging to the privacy of users who stored sensitive communications on the site. Bitcoin Talk administrators are in the process of figuring out how the compromise happened and don't plan to restore service until after the security hole is plugged.

bitcointalk.org defaced

People who visited the site after it was hacked were greeted by cartoon images of missiles that appeared over Tchaikovsky's classical music opus 1812 Overture. A pop-up caption at one point read: "Hello friend, Bitcoin has been seized by the FBI for being illegal. Thanks, bye."
Bitcoin Talk was one of the sites on which alleged Silk Road kingpin Ross William Ulbricht used his real identity to post messages. Federal prosecutors cited the post, which solicited an "IT pro in the Bitcoin community" to work on a venture-backed startup, as evidence that Ulbricht was the same person who went by the handle "Dread Pirate Roberts" and ran the $1.2 billion Silk Road bazaar.
Courtesy: arstechnica

Oct 2, 2013

Amid Silk Road uncertainty, Bitcoin value drops over 20% in 3 hours

Digital currency has been down, up, and down again this morning. 

Bitcoin is experiencing a period of extreme volatility today, as rates for the digital currency dropped from $139/bitcoin to $109.71/bitcoin in less than three hours. That represents a 21.5 percent decrease in value at the lowest rate this morning. The value of bitcoins started to recover slightly around 1:00pm CT, dropped again toward the $109.71/bitcoin rate, and rose back to the low $120/bitcoin area as of this post.
This morning's Bitcoin drop comes amid major news that's tangentially related to the currency. Silk Road, the sprawling online criminal enterprise that used bitcoins as its sole means of currency, was shut down and had its domain seized. That action comes as Silk Road's founder, known online only as “Dread Pirate Roberts,” was identified by the Department of Justice as Ross William Ulbricht and arrested in San Francisco on Tuesday.
There is no direct evidence linking Bitcoin value fluctuation with the Silk Road shutdown. The Bitcoin drop could as easily be due to the currency popping up prominently in the news and sparking activity. News of the Silk Road shutdown hit the wires shortly before 11:00am CT, and currency-tracker Bitcoinity shows Bitcoin's initial decline beginning roughly an hour afterward (between 12pm and 12:30pm CT).
Volatility of Bitcoin rates (in USD) over time (CT) this morning.   
Today's 21.5-percent drop pales in comparison to the Bitcoin crash of April 2013, when the currency lost half its value within six hours as an anonymous owner was giving away bitcoins on reddit. Another noted "Bitcoin crash"—which bottomed out in October 2011—saw the currency slowly lose more than 90 percent of its value over the course of four months.
Courtesy: arstechnica


Powered by Blogger.

 

© 2013 Technology Update News!. All rights resevered. Designed by BDpython

Back To Top