path
stringlengths
87
181
folder name
stringclasses
11 values
file name
stringlengths
16
110
word count
int64
32
237k
token count
int64
163
439k
text
stringlengths
76
1.37M
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090204-_bitcoin-list_ Bitcoin v0.1.5 released-156618(75057012.1).pdf
Nicholas Bohm Witness Statement - Exhibit
20090204-_bitcoin-list_ Bitcoin v0.1.5 released-156618(75057012.1).pdf
253
564
Subject: [bitcoin-list] Bitcoin v0.1.5 released From: "Satoshi Nakamoto" <satoshi@vistomail.com> Date: 04/02/2009, 19:36 To: bitcoin-list@lists.sourceforge.net Version 0.1.5 is now available. It includes the fix for the problem Nicholas had, checking for disk full and changes to try to improve things that were confusing. Special thanks to Nicholas and Dustin for all their help and feedback! Download link: http://sourceforge.net/project/showfiles.php?group_id=244765&package_id=298441 Changes: - disk full warning - fixed a bug that could occur if dns lookup failed - prevent entering your own address in the address book, which confusingly changed the label for your own address - moved change address button to menu under options - tweaks to make it get connected faster - close sockets on exit - created minimum fee for transactions less than 1 cent - hid the transaction-type selection box that only had one choice - cleaned up ParseMoney a little - slightly cleaner reformatting of message text - changed the font in transaction details dialog - added some explanation text to transaction details for generated coins - reworded the description for transactions received with bitcoin address Satoshi Nakamoto http://www.bitcoin.org ------------------------------------------------------------------------------ Create and Deploy Rich Internet Apps outside the browser with Adobe(R)AIR(TM) software. With Adobe AIR, Ajax developers can use existing skills and code to build responsive, highly engaging applications that combine the power of local resources and data with the reach of the web. Download the Adobe AIR SDK and Ajax docs to start building applications today-http://p.sf.net/sfu/adobe-com _______________________________________________ bitcoin-list mailing list bitcoin-list@lists.sourceforge.net https://lists.sourceforge.net/lists/listinfo/bitcoin-list[bitcoin-list] Bitcoin v0.1.5 released mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 1 21/07/2023, 17:10
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090227-Re__bitcoin-list_ Bitcoin v0.1.5 released-181564(75057025.1).pdf
Nicholas Bohm Witness Statement - Exhibit
20090227-Re__bitcoin-list_ Bitcoin v0.1.5 released-181564(75057025.1).pdf
273
600
Subject: Re: [bitcoin-list] Bitcoin v0.1.5 released From: Hal Finney <hal.finney@gmail.com> Date: 27/02/2009, 20:00 To: satoshi@vistomail.com CC: bitcoin-list@lists.sourceforge.net On Sun, Feb 22, 2009 at 9:35 AM, Satoshi Nakamoto <satoshi@vistomail.com> wrote: What's next? The next thing for v0.1.6 is to take advantage of multiple processors to generate blocks. Currently it only starts one thread. If you have a multi-core processor like a Core Duo or Quad this will double or quadruple your production. That sounds good. I'd also like to be able to run multiple coin/block generators on multiple machines, all behind a single NAT address. I haven't tried this yet so I don't know if it works on the current software. BTW I don't remember if we talked about this, but the other day some people were mentioning secure timestamping. You want to be able to prove that a certain document existed at a certain time in the past. Seems to me that bitcoin's stack of blocks would be perfect for this. Later I want to add interfaces to make it really easy to integrate into websites from any server side language. Right, and I'd like to see more of a library interface that could be called from programming or scripting languages, on the client side as well. Hal ------------------------------------------------------------------------------ Open Source Business Conference (OSBC), March 24-25, 2009, San Francisco, CA -OSBC tackles the biggest issue in open source: Open Sourcing the Enterprise -Strategies to boost innovation and cut costs with open source participation -Receive a $600 discount off the registration fee with the source code: SFAD http://p.sf.net/sfu/XcvMzF8H _______________________________________________ bitcoin-list mailing list bitcoin-list@lists.sourceforge.net https://lists.sourceforge.net/lists/listinfo/bitcoin-listRe: [bitcoin-list] Bitcoin v0.1.5 released mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 1 21/07/2023, 17:10
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090227-Re_[bitcoin-list] Bitcoin v0.1.5 released-181564.pdf
Nicholas Bohm Witness Statement - Exhibit
20090227-Re_[bitcoin-list] Bitcoin v0.1.5 released-181564.pdf
273
600
Subject: Re: [bitcoin-list] Bitcoin v0.1.5 released From: Hal Finney <hal.finney@gmail.com> Date: 27/02/2009, 20:00 To: satoshi@vistomail.com CC: bitcoin-list@lists.sourceforge.net On Sun, Feb 22, 2009 at 9:35 AM, Satoshi Nakamoto <satoshi@vistomail.com> wrote: What's next? The next thing for v0.1.6 is to take advantage of multiple processors to generate blocks. Currently it only starts one thread. If you have a multi-core processor like a Core Duo or Quad this will double or quadruple your production. That sounds good. I'd also like to be able to run multiple coin/block generators on multiple machines, all behind a single NAT address. I haven't tried this yet so I don't know if it works on the current software. BTW I don't remember if we talked about this, but the other day some people were mentioning secure timestamping. You want to be able to prove that a certain document existed at a certain time in the past. Seems to me that bitcoin's stack of blocks would be perfect for this. Later I want to add interfaces to make it really easy to integrate into websites from any server side language. Right, and I'd like to see more of a library interface that could be called from programming or scripting languages, on the client side as well. Hal ------------------------------------------------------------------------------ Open Source Business Conference (OSBC), March 24-25, 2009, San Francisco, CA -OSBC tackles the biggest issue in open source: Open Sourcing the Enterprise -Strategies to boost innovation and cut costs with open source participation -Receive a $600 discount off the registration fee with the source code: SFAD http://p.sf.net/sfu/XcvMzF8H _______________________________________________ bitcoin-list mailing list bitcoin-list@lists.sourceforge.net https://lists.sourceforge.net/lists/listinfo/bitcoin-listRe: [bitcoin-list] Bitcoin v0.1.5 released mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 1 21/07/2023, 17:10
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090719-Re_Bitcoin-233770(75057042.1).pdf
Nicholas Bohm Witness Statement - Exhibit
20090719-Re_Bitcoin-233770(75057042.1).pdf
241
618
Subject: Re: Bitcoin From: Nicholas Bohm <nbohm@ernest.net> Date: 19/07/2009, 10:23 To: Satoshi Nakamoto <satoshin@gmx.com> Satoshi Nakamoto wrote: Did your IP address change? And if so, what's the new address? I run a node but I can't accept incoming connections and if your IP address changed then I would have lost contact with you. My IP address is 217.146.110.206, and hasn't changed for quite a time as far as I know. There may just not be anybody else running it right now. How many connections did you usually have before? It varied from 3 to 5 mostly. If you keep your server running, if new users come along at least they'll have someone to connect to, rather than get no connections and give up. I'll leave it running. No blocks of coins have matured since 15th July. (btw, it's better if you use my satoshin@gmx.com e-mail address) OK Regards, Nicholas -- Salkyns, Great Canfield, Takeley, Bishop's Stortford CM22 6SX, UK Phone 01279 870285 (+44 1279 870285) Mobile 07715 419728 (+44 7715 419728) PGP public key ID: 0x899DD7FF. Fingerprint: 5248 1320 B42E 84FC 1E8B A9E6 0912 AE66 899D D7FF Bitcoin has failed to establish any connections for the last day or so, despite restarts. I'm not aware of having made any changes to my system, so this is puzzling. Can you suggest what I might check? Regards, NicholasRe: Bitcoin mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 2 21/07/2023, 17:10 Re: Bitcoin mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 2 of 2 21/07/2023, 17:10
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090719-Re_Bitcoin-233770.pdf
Nicholas Bohm Witness Statement - Exhibit
20090719-Re_Bitcoin-233770.pdf
241
618
Subject: Re: Bitcoin From: Nicholas Bohm <nbohm@ernest.net> Date: 19/07/2009, 10:23 To: Satoshi Nakamoto <satoshin@gmx.com> Satoshi Nakamoto wrote: Did your IP address change? And if so, what's the new address? I run a node but I can't accept incoming connections and if your IP address changed then I would have lost contact with you. My IP address is 217.146.110.206, and hasn't changed for quite a time as far as I know. There may just not be anybody else running it right now. How many connections did you usually have before? It varied from 3 to 5 mostly. If you keep your server running, if new users come along at least they'll have someone to connect to, rather than get no connections and give up. I'll leave it running. No blocks of coins have matured since 15th July. (btw, it's better if you use my satoshin@gmx.com e-mail address) OK Regards, Nicholas -- Salkyns, Great Canfield, Takeley, Bishop's Stortford CM22 6SX, UK Phone 01279 870285 (+44 1279 870285) Mobile 07715 419728 (+44 7715 419728) PGP public key ID: 0x899DD7FF. Fingerprint: 5248 1320 B42E 84FC 1E8B A9E6 0912 AE66 899D D7FF Bitcoin has failed to establish any connections for the last day or so, despite restarts. I'm not aware of having made any changes to my system, so this is puzzling. Can you suggest what I might check? Regards, NicholasRe: Bitcoin mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 2 21/07/2023, 17:10 Re: Bitcoin mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 2 of 2 21/07/2023, 17:10
/content/Copa v Wright - Trial Documents/Transcripts/Excerpt of transcript from Day 22 - COPA v Wright.pdf
Transcripts
Excerpt of transcript from Day 22 - COPA v Wright.pdf
392
655
Ma rch 14, 2024 Crypto Open Patent Alliance v Dr Craig Steven Wright Day 22
/content/Copa v Wright - Trial Documents/Hearsay Statements/Letter of Andreas Furche.pdf
Hearsay Statements
Letter of Andreas Furche.pdf
381
661
Bird & Bird LLP 12 New Fetter Lane London EC4A 1JP Professor Andreas Furche Dear Bird & Bird LLP I am the same Professor Andreas Furche who provided a witness statement dated 1 August 2023 in Claim No: IL -2021 -000019 . Due to various circumstances, the demands on my time over the past few months have increased, and as a consequence, I regret that I am not in a position to be able to partic ipate in the trial. You have asked me to provide comments on paragraphs 433 and 434 of Dr Wright’s Eleventh Witness statement, and I set these out below . Dr Wright's claims do not stand up to the facts of the timeline. 1. I joined Capital Markets CRC in late 2002. In 2003, I started the development of a trading surveillance system for brokerages in 2003 (not for the ASX itself), and at that time my involvement w ith the ASX was limited to sourcing a data feed. My deeper involvement in SMARTS which for some time supplied ASX ’s own surveillance system, did not start until after 2003. 2. My work with The Perth Mint did not start until 2016. 3. As previously stated, I was not aware of Dr Wright or any of his work until quite recently. This includes any patents that he may have filed prior to those I have been involved in. 4. I have no recollection of ever having met Dr Wright, let alone having collaborated with him on any proj ect. 5. If Dr Wright asserts that he has met me, or even collaborated with me, maybe he could specify exactly when and where that would have taken place. I understand you have asked me to confirm these facts for the purpose of legal proceedings in England. I confirm that: this letter sets out only facts of which I have personal knowledge in my own words. I have not been asked or encouraged by anyone to include in this letter anything that is not my own account, to the best of my ability and recollection, of ma tters or events I witnesses or matters of which I have personal knowledge. I believe the facts stated here are true. Yours faithfully Professor Andreas Furche DocuSign Envelope ID: AC546024-3255-453A-A96F-DD7AFA513E59 2/2/2024
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090721-Re_Bitcoin-244408.pdf
Nicholas Bohm Witness Statement - Exhibit
20090721-Re_Bitcoin-244408.pdf
281
679
Subject: Re: Bitcoin From: Nicholas Bohm <nbohm@ernest.net> Date: 21/07/2009, 10:10 To: Satoshi Nakamoto <satoshin@gmx.com> Satoshi Nakamoto wrote: The transaction fee setting refers to the amount you give when you make a transaction, not the amount you demand from transactions you process. We're a long way from the point where nodes will need to require a fee, but that can easily be implemented when needed. Thanks. I hope my misunderstandings prove a useful contribution to the eventual "Bitcoin for Dummies". Regards, Nicholas -- Salkyns, Great Canfield, Takeley, Bishop's Stortford CM22 6SX, UK Phone 01279 870285 (+44 1279 870285) Mobile 07715 419728 (+44 7715 419728) PGP public key ID: 0x899DD7FF. Fingerprint: 5248 1320 B42E 84FC 1E8B A9E6 0912 AE66 899D D7FF Nicholas Bohm wrote: Satoshi Nakamoto wrote: I guess something must be preventing you from receiving incoming connections. Mine has been trying to connect to your IP without success. I'm currently connected to 70.113.114.209 since yesterday. If you're not at least connected to that one, then you can't connect out either. I still had no connections, and couldn't see why not; but I stopped and restarted bitcoin, and now have two connections. Although this is fewer than for some weeks, and I have a clutch of "not confirmed" blocks when for some weeks I had had none, at least it's up and running again. Previous restarts made no difference, though. Incidentally, I set the optional transaction fee at 0.07. I expected this to be visible as an outgoing (or as a deduction from blocks created), but so far I've seen nothing. Perhaps I've had no takers. Regards, NicholasRe: Bitcoin mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 2 21/07/2023, 17:10 Re: Bitcoin mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 2 of 2 21/07/2023, 17:10
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090721-Re_Bitcoin-244408(75057047.1).pdf
Nicholas Bohm Witness Statement - Exhibit
20090721-Re_Bitcoin-244408(75057047.1).pdf
281
679
Subject: Re: Bitcoin From: Nicholas Bohm <nbohm@ernest.net> Date: 21/07/2009, 10:10 To: Satoshi Nakamoto <satoshin@gmx.com> Satoshi Nakamoto wrote: The transaction fee setting refers to the amount you give when you make a transaction, not the amount you demand from transactions you process. We're a long way from the point where nodes will need to require a fee, but that can easily be implemented when needed. Thanks. I hope my misunderstandings prove a useful contribution to the eventual "Bitcoin for Dummies". Regards, Nicholas -- Salkyns, Great Canfield, Takeley, Bishop's Stortford CM22 6SX, UK Phone 01279 870285 (+44 1279 870285) Mobile 07715 419728 (+44 7715 419728) PGP public key ID: 0x899DD7FF. Fingerprint: 5248 1320 B42E 84FC 1E8B A9E6 0912 AE66 899D D7FF Nicholas Bohm wrote: Satoshi Nakamoto wrote: I guess something must be preventing you from receiving incoming connections. Mine has been trying to connect to your IP without success. I'm currently connected to 70.113.114.209 since yesterday. If you're not at least connected to that one, then you can't connect out either. I still had no connections, and couldn't see why not; but I stopped and restarted bitcoin, and now have two connections. Although this is fewer than for some weeks, and I have a clutch of "not confirmed" blocks when for some weeks I had had none, at least it's up and running again. Previous restarts made no difference, though. Incidentally, I set the optional transaction fee at 0.07. I expected this to be visible as an outgoing (or as a deduction from blocks created), but so far I've seen nothing. Perhaps I've had no takers. Regards, NicholasRe: Bitcoin mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 2 21/07/2023, 17:10 Re: Bitcoin mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 2 of 2 21/07/2023, 17:10
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090130-Re_Bitcoin Problems-93522(75056988.1).pdf
Nicholas Bohm Witness Statement - Exhibit
20090130-Re_Bitcoin Problems-93522(75056988.1).pdf
297
748
Subject: Re: Bitcoin Problems From: "Satoshi Nakamoto" <satoshi@vistomail.com> Date: 30/01/2009, 18:20 To: nbohm@ernest.net That would be great. The directory is "%appdata%\\Bitcoin" It has spaces in it so you need the quotes cd "%appdata%\\bitcoin" On XP it would typically be: C:\\Documents and Se�ngs\\[username]\\Applica�on Data\\Bitcoin Backup that whole directory. All data files are in that directory. There are no temporary files. It looks to me like other than unused space, Eraser only erases a few specific directories that it knows. Whatever "Windows Temporary Files" is and internet cookies. It would be strange for it to scan the disk guessing at files to delete. I think I know what happened. It probably fills up the disk with a giant random data file to overwrite all the deleted space, and Bitcoin ran out of disk space. Disk full checking is coming in the next release. It's already in the bitcoin-0.1.4-debug.rar I sent you. You should definitely switch to that. If you run Eraser and Bitcoin gives you a disk full warning dialog, that would confirm what happened. Certainly backup the %appdata%\\Bitcoin directory before running Eraser again. Satoshi Bitcoin con�nues to run without failures since I stopped scheduled Eraser opera�ons. If you can tell me which temporary folders Bitcoin uses, I could try and replicate the fault by trying one-off opera�ons. (It would also be useful to know which files or folders I need to back up in order to preserve my accumulated hoard of bitcoins.)Re: Bitcoin Problems mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 2 21/07/2023, 17:09 Regards, Nicholas -- Salkyns, Great Canfield, Takeley, Bishop's Stor�ord CM22 6SX, UK Phone 01279 870285 (+44 1279 870285) Mobile 07715 419728 (+44 7715 419728) PGP public key ID: 0x899DD7FF. Fingerprint: 5248 1320 B42E 84FC 1E8B A9E6 0912 AE66 899D D7FFRe: Bitcoin Problems mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 2 of 2 21/07/2023, 17:09
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090130-Re_Bitcoin Problems-93522.pdf
Nicholas Bohm Witness Statement - Exhibit
20090130-Re_Bitcoin Problems-93522.pdf
297
748
Subject: Re: Bitcoin Problems From: "Satoshi Nakamoto" <satoshi@vistomail.com> Date: 30/01/2009, 18:20 To: nbohm@ernest.net That would be great. The directory is "%appdata%\\Bitcoin" It has spaces in it so you need the quotes cd "%appdata%\\bitcoin" On XP it would typically be: C:\\Documents and Se�ngs\\[username]\\Applica�on Data\\Bitcoin Backup that whole directory. All data files are in that directory. There are no temporary files. It looks to me like other than unused space, Eraser only erases a few specific directories that it knows. Whatever "Windows Temporary Files" is and internet cookies. It would be strange for it to scan the disk guessing at files to delete. I think I know what happened. It probably fills up the disk with a giant random data file to overwrite all the deleted space, and Bitcoin ran out of disk space. Disk full checking is coming in the next release. It's already in the bitcoin-0.1.4-debug.rar I sent you. You should definitely switch to that. If you run Eraser and Bitcoin gives you a disk full warning dialog, that would confirm what happened. Certainly backup the %appdata%\\Bitcoin directory before running Eraser again. Satoshi Bitcoin con�nues to run without failures since I stopped scheduled Eraser opera�ons. If you can tell me which temporary folders Bitcoin uses, I could try and replicate the fault by trying one-off opera�ons. (It would also be useful to know which files or folders I need to back up in order to preserve my accumulated hoard of bitcoins.)Re: Bitcoin Problems mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 2 21/07/2023, 17:09 Regards, Nicholas -- Salkyns, Great Canfield, Takeley, Bishop's Stor�ord CM22 6SX, UK Phone 01279 870285 (+44 1279 870285) Mobile 07715 419728 (+44 7715 419728) PGP public key ID: 0x899DD7FF. Fingerprint: 5248 1320 B42E 84FC 1E8B A9E6 0912 AE66 899D D7FFRe: Bitcoin Problems mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 2 of 2 21/07/2023, 17:09
/content/Copa v Wright - Trial Documents/Hearsay Statements/Claimant’s Amended First Hearsay (CEA) Notice.pdf
Hearsay Statements
Claimant’s Amended First Hearsay (CEA) Notice.pdf
439
749
IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD) Claim No: IL -2021 -000019 BETWEEN: (1) CRYPTO OPEN PATENT ALLIANCE Claimant -and- (1) DR CRAIG STEVEN WRIGHT Defendant COPA’S AMENDED FIRST HEARSAY NOTICE DATED 28 JULY 2023 PURSUANT T O §2 CIVIL EVIDENCE ACT 1995 AND CPR r.33.2 1. Notice is hereby given that at the trial of this action COPA intends to rely on the accounts listed below as being true statements of the understanding of the makers. 2. Confirmation letter of Lucas de Groot dated 14 June 2023. Lucas de Groot has indicated that he is unable or unwilling to give evidence at trial due to other commitments. He is an independent third party who has provided confirmation of facts within his own knowledge. He is located overseas in Germany. 3. Confirmation letter of Michael Stathakis and Lee Li dated 10 July 2023. Michael Stathakis and L ee Li have indicated that they are unable or unwilling to give evidence at trial. They are independent third parties who have provided confirmation of facts from within their own knowledge and have provid ed copies of the documents to which they have referred. Mr Stathakis is located o verseas in Australia. Ms Li is located overseas in the People’s Republic of China. 4. Facts stated i n emails with Andreas Furche and Graham Wrightson in April and May 2022. Graham Wrightson has indicated that he is unwilling or unable to give evidence at trial or to attend a formal interview for reasons of his poor health and that of his partner, as stated in the emails referred to. He is an independent third party who has provided confirmation of facts within his own knowledge. He is located overseas in Australia. 5. Further, in respect of each such document, a.In each case, the statements relied upon are those of independent third parties and their content is clear on their face. b.In each case, the evidence has been taken in a manner that is compliant with CPR57AC to the fullest extent possible (allowing for the fact that it has not beenpracticable to obtain a formal trial witness statement), and COPA’s solicitors have provided a suitable confirmation of compliance. c.In each case, it is not possible or not proportionate, having regard to the nature of their evid ence and the fact that each of the authors is located in foreign jurisdictions overseas, to apply for an order from the Court requiring the attendance of that witnessat Trial to give evidence or by deposition. 28 JULY 2023 2 AUGUST 2023 BIRD & BIRD LLP
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090130-Re_Bitcoin Problems-96667(75056989.1).pdf
Nicholas Bohm Witness Statement - Exhibit
20090130-Re_Bitcoin Problems-96667(75056989.1).pdf
329
770
Subject: Re: Bitcoin Problems From: Nicholas Bohm <nbohm@ernest.net> Date: 30/01/2009, 19:17 To: satoshi@vistomail.com Satoshi Nakamoto wrote: That would be great. The directory is "%appdata%\\Bitcoin" It has spaces in it so you need the quotes cd "%appdata%\\bitcoin" On XP it would typically be: C:\\Documents and Settings\\[username]\\Application Data\\Bitcoin Backup that whole directory. All data files are in that directory. There are no temporary files. It looks to me like other than unused space, Eraser only erases a few specific directories that it knows. Whatever "Windows Temporary Files" is and internet cookies. It would be strange for it to scan the disk guessing at files to delete. I have scheduled Eraser to clear a list of specified directories (aimed at cookies, history, etc), but the only one under Application Data is C:\\Documents and Settings\\NB\\Application Data\\#ISW.FS#\\Normal\\, which is clearly nothing to do with Bitcoin. I think I know what happened. It probably fills up the disk with a giant random data file to overwrite all the deleted space, and Bitcoin ran out of disk space. Disk full checking is coming in the next release. It's already in the bitcoin-0.1.4-debug.rar I sent you. You should definitely switch to that. If you run Eraser and Bitcoin gives you a disk full warning dialog, that would confirm what happened. Unfortunately this hasn't reached me (and I can't find it in the quarantined spam either) - may I trouble you to send it again? I'll then switch and run successive operations on the various directories to see if I can find which one or more causes the problem. Certainly backup the %appdata%\\Bitcoin directory before running Eraser again. Most helpful, thank you. Regards, Nicholas -- Salkyns, Great Canfield, Takeley, Bishop's Stortford CM22 6SX, UKRe: Bitcoin Problems mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 2 21/07/2023, 17:09 Phone 01279 870285 (+44 1279 870285) Mobile 07715 419728 (+44 7715 419728) PGP public key ID: 0x899DD7FF. Fingerprint: 5248 1320 B42E 84FC 1E8B A9E6 0912 AE66 899D D7FFRe: Bitcoin Problems mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 2 of 2 21/07/2023, 17:09
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090130-Re_Bitcoin Problems-96667.pdf
Nicholas Bohm Witness Statement - Exhibit
20090130-Re_Bitcoin Problems-96667.pdf
329
770
Subject: Re: Bitcoin Problems From: Nicholas Bohm <nbohm@ernest.net> Date: 30/01/2009, 19:17 To: satoshi@vistomail.com Satoshi Nakamoto wrote: That would be great. The directory is "%appdata%\\Bitcoin" It has spaces in it so you need the quotes cd "%appdata%\\bitcoin" On XP it would typically be: C:\\Documents and Settings\\[username]\\Application Data\\Bitcoin Backup that whole directory. All data files are in that directory. There are no temporary files. It looks to me like other than unused space, Eraser only erases a few specific directories that it knows. Whatever "Windows Temporary Files" is and internet cookies. It would be strange for it to scan the disk guessing at files to delete. I have scheduled Eraser to clear a list of specified directories (aimed at cookies, history, etc), but the only one under Application Data is C:\\Documents and Settings\\NB\\Application Data\\#ISW.FS#\\Normal\\, which is clearly nothing to do with Bitcoin. I think I know what happened. It probably fills up the disk with a giant random data file to overwrite all the deleted space, and Bitcoin ran out of disk space. Disk full checking is coming in the next release. It's already in the bitcoin-0.1.4-debug.rar I sent you. You should definitely switch to that. If you run Eraser and Bitcoin gives you a disk full warning dialog, that would confirm what happened. Unfortunately this hasn't reached me (and I can't find it in the quarantined spam either) - may I trouble you to send it again? I'll then switch and run successive operations on the various directories to see if I can find which one or more causes the problem. Certainly backup the %appdata%\\Bitcoin directory before running Eraser again. Most helpful, thank you. Regards, Nicholas -- Salkyns, Great Canfield, Takeley, Bishop's Stortford CM22 6SX, UKRe: Bitcoin Problems mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 2 21/07/2023, 17:09 Phone 01279 870285 (+44 1279 870285) Mobile 07715 419728 (+44 7715 419728) PGP public key ID: 0x899DD7FF. Fingerprint: 5248 1320 B42E 84FC 1E8B A9E6 0912 AE66 899D D7FFRe: Bitcoin Problems mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 2 of 2 21/07/2023, 17:09
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090213-Re_Bitcoin UI question-175703.pdf
Nicholas Bohm Witness Statement - Exhibit
20090213-Re_Bitcoin UI question-175703.pdf
357
771
Subject: Re: Bitcoin UI question From: Nicholas Bohm <nbohm@ernest.net> Date: 13/02/2009, 15:37 To: Satoshi Nakamoto <satoshin@gmx.com> Satoshi Nakamoto wrote: It's the total number of blocks in the block chain, meaning the network's block chain, which everyone has a copy of. Every Bitcoin node displays the same number and it goes up about every 10 minutes whenever someone generates a block. When you haven't had it running for a while, once you're connected it spins up rapidly as it downloads what was generated while you were gone to catch up. I'm not sure exactly how to describe it (that would fit on the status bar in 1 word, maybe 2 words max), any ideas? In one or two words I can't think how to do it, I admit. Must it be that short? There seems to be a fair asmount of room in the status bar (especially if the window is sized so that the descriptive text for payment and receipt transactions isn't truncated). How to say it best probably depends on the (future) user guide and FAQs, as it needs to link in sensibly with what they say. It sounds as though it should say "**** blocks in network chain". The blocks number in the status column next to your transactions is the number of blocks that have come after that transaction. Your transaction is essentially "in" that many blocks. I follow that. Thanks, Nicholas -- Salkyns, Great Canfield, Takeley, Bishop's Stortford CM22 6SX, UK Phone 01279 870285 (+44 1279 870285) Mobile 07715 419728 (+44 7715 419728) PGP public key ID: 0x899DD7FF. Fingerprint: 5248 1320 B42E 84FC 1E8B A9E6 0912 AE66 899D D7FF Satoshi Nicholas Bohm wrote: The bottom of the UI shows: Generating 4 connections 4024 blocks 164 transactions I understand "generating"; I assume I am connected to 4 other nodes; and I know I have recorded 164 transactions (including failed generation attempts). I'm not clear what the "blocks" figure describes. It's much smaller than the total of all the blocks shown against all myRe: Bitcoin UI question mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 2 21/07/2023, 17:10 transactions. Regards, NicholasRe: Bitcoin UI question mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 2 of 2 21/07/2023, 17:10
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090213-Re_Bitcoin UI question-175703(75057022.1).pdf
Nicholas Bohm Witness Statement - Exhibit
20090213-Re_Bitcoin UI question-175703(75057022.1).pdf
357
771
Subject: Re: Bitcoin UI question From: Nicholas Bohm <nbohm@ernest.net> Date: 13/02/2009, 15:37 To: Satoshi Nakamoto <satoshin@gmx.com> Satoshi Nakamoto wrote: It's the total number of blocks in the block chain, meaning the network's block chain, which everyone has a copy of. Every Bitcoin node displays the same number and it goes up about every 10 minutes whenever someone generates a block. When you haven't had it running for a while, once you're connected it spins up rapidly as it downloads what was generated while you were gone to catch up. I'm not sure exactly how to describe it (that would fit on the status bar in 1 word, maybe 2 words max), any ideas? In one or two words I can't think how to do it, I admit. Must it be that short? There seems to be a fair asmount of room in the status bar (especially if the window is sized so that the descriptive text for payment and receipt transactions isn't truncated). How to say it best probably depends on the (future) user guide and FAQs, as it needs to link in sensibly with what they say. It sounds as though it should say "**** blocks in network chain". The blocks number in the status column next to your transactions is the number of blocks that have come after that transaction. Your transaction is essentially "in" that many blocks. I follow that. Thanks, Nicholas -- Salkyns, Great Canfield, Takeley, Bishop's Stortford CM22 6SX, UK Phone 01279 870285 (+44 1279 870285) Mobile 07715 419728 (+44 7715 419728) PGP public key ID: 0x899DD7FF. Fingerprint: 5248 1320 B42E 84FC 1E8B A9E6 0912 AE66 899D D7FF Satoshi Nicholas Bohm wrote: The bottom of the UI shows: Generating 4 connections 4024 blocks 164 transactions I understand "generating"; I assume I am connected to 4 other nodes; and I know I have recorded 164 transactions (including failed generation attempts). I'm not clear what the "blocks" figure describes. It's much smaller than the total of all the blocks shown against all myRe: Bitcoin UI question mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 2 21/07/2023, 17:10 transactions. Regards, NicholasRe: Bitcoin UI question mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 2 of 2 21/07/2023, 17:10
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090304-Re_[bitcoin-list] Bitcoin v0.1.5 released-187375.pdf
Nicholas Bohm Witness Statement - Exhibit
20090304-Re_[bitcoin-list] Bitcoin v0.1.5 released-187375.pdf
361
774
Subject: Re: [bitcoin-list] Bitcoin v0.1.5 released From: "Satoshi Nakamoto" <satoshi@vistomail.com> Date: 04/03/2009, 16:27 To: hal.finney@gmail.com CC: bitcoin-list@lists.sourceforge.net Hal Finney wrote: That sounds good. I'd also like to be able to run multiple coin/block generators on multiple machines, all behind a single NAT address. I haven't tried this yet so I don't know if it works on the current software. The current version will work fine. They'll each connect over the Internet, while incoming connections only come to the host that port 8333 is routed to. As an optimisation, I'll make a switch "-connect=1.2.3.4" to make it only connect to a specific address. You could make your extra nodes connect to your primary, and only the primary connects over the Internet. It doesn't really matter for now, since the network would have to get huge before the bandwidth is anything more than trivial. BTW I don't remember if we talked about this, but the other day some people were mentioning secure timestamping. You want to be able to prove that a certain document existed at a certain time in the past. Seems to me that bitcoin's stack of blocks would be perfect for this. Indeed, Bitcoin is a distributed secure timestamp server for transactions. A few lines of code could create a transaction with an extra hash in it of anything that needs to be timestamped. I should add a command to timestamp a file that way. Later I want to add interfaces to make it really easy to integrate into websites from any server side language. Right, and I'd like to see more of a library interface that could be called from programming or scripting languages, on the client side as well. Exactly. Satoshi Nakamoto http://www.bitcoin.orgRe: [bitcoin-list] Bitcoin v0.1.5 released mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 2 21/07/2023, 17:10 ------------------------------------------------------------------------------ Open Source Business Conference (OSBC), March 24-25, 2009, San Francisco, CA -OSBC tackles the biggest issue in open source: Open Sourcing the Enterprise -Strategies to boost innovation and cut costs with open source participation -Receive a $600 discount off the registration fee with the source code: SFAD http://p.sf.net/sfu/XcvMzF8H _______________________________________________ bitcoin-list mailing list bitcoin-list@lists.sourceforge.net https://lists.sourceforge.net/lists/listinfo/bitcoin-listRe: [bitcoin-list] Bitcoin v0.1.5 released mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 2 of 2 21/07/2023, 17:10
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090304-Re__bitcoin-list_ Bitcoin v0.1.5 released-187375(75057026.1).pdf
Nicholas Bohm Witness Statement - Exhibit
20090304-Re__bitcoin-list_ Bitcoin v0.1.5 released-187375(75057026.1).pdf
361
774
Subject: Re: [bitcoin-list] Bitcoin v0.1.5 released From: "Satoshi Nakamoto" <satoshi@vistomail.com> Date: 04/03/2009, 16:27 To: hal.finney@gmail.com CC: bitcoin-list@lists.sourceforge.net Hal Finney wrote: That sounds good. I'd also like to be able to run multiple coin/block generators on multiple machines, all behind a single NAT address. I haven't tried this yet so I don't know if it works on the current software. The current version will work fine. They'll each connect over the Internet, while incoming connections only come to the host that port 8333 is routed to. As an optimisation, I'll make a switch "-connect=1.2.3.4" to make it only connect to a specific address. You could make your extra nodes connect to your primary, and only the primary connects over the Internet. It doesn't really matter for now, since the network would have to get huge before the bandwidth is anything more than trivial. BTW I don't remember if we talked about this, but the other day some people were mentioning secure timestamping. You want to be able to prove that a certain document existed at a certain time in the past. Seems to me that bitcoin's stack of blocks would be perfect for this. Indeed, Bitcoin is a distributed secure timestamp server for transactions. A few lines of code could create a transaction with an extra hash in it of anything that needs to be timestamped. I should add a command to timestamp a file that way. Later I want to add interfaces to make it really easy to integrate into websites from any server side language. Right, and I'd like to see more of a library interface that could be called from programming or scripting languages, on the client side as well. Exactly. Satoshi Nakamoto http://www.bitcoin.orgRe: [bitcoin-list] Bitcoin v0.1.5 released mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 2 21/07/2023, 17:10 ------------------------------------------------------------------------------ Open Source Business Conference (OSBC), March 24-25, 2009, San Francisco, CA -OSBC tackles the biggest issue in open source: Open Sourcing the Enterprise -Strategies to boost innovation and cut costs with open source participation -Receive a $600 discount off the registration fee with the source code: SFAD http://p.sf.net/sfu/XcvMzF8H _______________________________________________ bitcoin-list mailing list bitcoin-list@lists.sourceforge.net https://lists.sourceforge.net/lists/listinfo/bitcoin-listRe: [bitcoin-list] Bitcoin v0.1.5 released mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 2 of 2 21/07/2023, 17:10
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090720-Re_Bitcoin-238645.pdf
Nicholas Bohm Witness Statement - Exhibit
20090720-Re_Bitcoin-238645.pdf
348
805
Subject: Re: Bitcoin From: Nicholas Bohm <nbohm@ernest.net> Date: 20/07/2009, 16:31 To: Satoshi Nakamoto <satoshin@gmx.com> Satoshi Nakamoto wrote: I guess something must be preventing you from receiving incoming connections. Mine has been trying to connect to your IP without success. I'm currently connected to 70.113.114.209 since yesterday. If you're not at least connected to that one, then you can't connect out either. I still had no connections, and couldn't see why not; but I stopped and restarted bitcoin, and now have two connections. Although this is fewer than for some weeks, and I have a clutch of "not confirmed" blocks when for some weeks I had had none, at least it's up and running again. Previous restarts made no difference, though. Incidentally, I set the optional transaction fee at 0.07. I expected this to be visible as an outgoing (or as a deduction from blocks created), but so far I've seen nothing. Perhaps I've had no takers. Regards, Nicholas -- Salkyns, Great Canfield, Takeley, Bishop's Stortford CM22 6SX, UK Phone 01279 870285 (+44 1279 870285) Mobile 07715 419728 (+44 7715 419728) PGP public key ID: 0x899DD7FF. Fingerprint: 5248 1320 B42E 84FC 1E8B A9E6 0912 AE66 899D D7FF Nicholas Bohm wrote: Satoshi Nakamoto wrote: Did your IP address change? And if so, what's the new address? I run a node but I can't accept incoming connections and if your IP address changed then I would have lost contact with you. My IP address is 217.146.110.206, and hasn't changed for quite a time as far as I know. There may just not be anybody else running it right now. How many connections did you usually have before? It varied from 3 to 5 mostly. If you keep your serverRe: Bitcoin mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 2 21/07/2023, 17:10 running, if new users come along at least they'll have someone to connect to, rather than get no connections and give up. I'll leave it running. No blocks of coins have matured since 15th July. (btw, it's better if you use my satoshin@gmx.com e-mail address) OK Regards, NicholasRe: Bitcoin mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 2 of 2 21/07/2023, 17:10
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090720-Re_Bitcoin-238645(75057045.1).pdf
Nicholas Bohm Witness Statement - Exhibit
20090720-Re_Bitcoin-238645(75057045.1).pdf
348
805
Subject: Re: Bitcoin From: Nicholas Bohm <nbohm@ernest.net> Date: 20/07/2009, 16:31 To: Satoshi Nakamoto <satoshin@gmx.com> Satoshi Nakamoto wrote: I guess something must be preventing you from receiving incoming connections. Mine has been trying to connect to your IP without success. I'm currently connected to 70.113.114.209 since yesterday. If you're not at least connected to that one, then you can't connect out either. I still had no connections, and couldn't see why not; but I stopped and restarted bitcoin, and now have two connections. Although this is fewer than for some weeks, and I have a clutch of "not confirmed" blocks when for some weeks I had had none, at least it's up and running again. Previous restarts made no difference, though. Incidentally, I set the optional transaction fee at 0.07. I expected this to be visible as an outgoing (or as a deduction from blocks created), but so far I've seen nothing. Perhaps I've had no takers. Regards, Nicholas -- Salkyns, Great Canfield, Takeley, Bishop's Stortford CM22 6SX, UK Phone 01279 870285 (+44 1279 870285) Mobile 07715 419728 (+44 7715 419728) PGP public key ID: 0x899DD7FF. Fingerprint: 5248 1320 B42E 84FC 1E8B A9E6 0912 AE66 899D D7FF Nicholas Bohm wrote: Satoshi Nakamoto wrote: Did your IP address change? And if so, what's the new address? I run a node but I can't accept incoming connections and if your IP address changed then I would have lost contact with you. My IP address is 217.146.110.206, and hasn't changed for quite a time as far as I know. There may just not be anybody else running it right now. How many connections did you usually have before? It varied from 3 to 5 mostly. If you keep your serverRe: Bitcoin mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 2 21/07/2023, 17:10 running, if new users come along at least they'll have someone to connect to, rather than get no connections and give up. I'll leave it running. No blocks of coins have matured since 15th July. (btw, it's better if you use my satoshin@gmx.com e-mail address) OK Regards, NicholasRe: Bitcoin mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 2 of 2 21/07/2023, 17:10
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090203-Re_All's well-151710.pdf
Nicholas Bohm Witness Statement - Exhibit
20090203-Re_All's well-151710.pdf
331
812
Subject: Re: All's well From: Nicholas Bohm <nbohm@ernest.net> Date: 03/02/2009, 22:44 To: Satoshi Nakamoto <satoshin@gmx.com> Satoshi Nakamoto wrote: Nicholas Bohm wrote: No, I'm sure that isn't what I did. Do you remember ever entering "!Me" or my name into the program at any time? No, I'm sure I didn't. BTW, did you figure out that you could doubleclick on a transaction to open a details window? No, a nice touch, especially if in due course the details become context-sensitive. I did try right-clicking, to see if that would get me a chance to delete the failed items, which I find mildly irritating. Despite the similarities to an e-mail program, it's not obvious to doubleclick on transactions. There's no critical info in there so it's fine for now. I hadn't thought of the context menu, I'll plan to use that in the future. Perhaps we should try a payment by me to you, if you would let me have an address. I would be interested to see how it works if the payment is not bc50 or a multiple, for example. Sure, it's 1GtkM4wviwohP192tec9g83hd9X5qtbk9j I'll send back +0.01 as a confirmation. Fine, I'll give it a try. It looks just the same with any amount. If you want to see more details of what's going on internally, run it as bitcoin -debug and it'll show a debug print with the transaction details. It basically selects the closest combination of coins to the amount and writes a transaction with the change going back to yourself. I uploaded bc015a.rar with the changes we've been discussing to: http://www.upload.ae/file/14702/bc015a-rar.html I'm going to release 0.1.5 soon. I'll look out for it.Re: All's well mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 2 21/07/2023, 17:10 Regards, Nicholas -- Salkyns, Great Canfield, Takeley, Bishop's Stortford CM22 6SX, UK Phone 01279 870285 (+44 1279 870285) Mobile 07715 419728 (+44 7715 419728) PGP public key ID: 0x899DD7FF. Fingerprint: 5248 1320 B42E 84FC 1E8B A9E6 0912 AE66 899D D7FFRe: All's well mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 2 of 2 21/07/2023, 17:10
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090203-Re_All's well-151710(75057010.1).pdf
Nicholas Bohm Witness Statement - Exhibit
20090203-Re_All's well-151710(75057010.1).pdf
331
812
Subject: Re: All's well From: Nicholas Bohm <nbohm@ernest.net> Date: 03/02/2009, 22:44 To: Satoshi Nakamoto <satoshin@gmx.com> Satoshi Nakamoto wrote: Nicholas Bohm wrote: No, I'm sure that isn't what I did. Do you remember ever entering "!Me" or my name into the program at any time? No, I'm sure I didn't. BTW, did you figure out that you could doubleclick on a transaction to open a details window? No, a nice touch, especially if in due course the details become context-sensitive. I did try right-clicking, to see if that would get me a chance to delete the failed items, which I find mildly irritating. Despite the similarities to an e-mail program, it's not obvious to doubleclick on transactions. There's no critical info in there so it's fine for now. I hadn't thought of the context menu, I'll plan to use that in the future. Perhaps we should try a payment by me to you, if you would let me have an address. I would be interested to see how it works if the payment is not bc50 or a multiple, for example. Sure, it's 1GtkM4wviwohP192tec9g83hd9X5qtbk9j I'll send back +0.01 as a confirmation. Fine, I'll give it a try. It looks just the same with any amount. If you want to see more details of what's going on internally, run it as bitcoin -debug and it'll show a debug print with the transaction details. It basically selects the closest combination of coins to the amount and writes a transaction with the change going back to yourself. I uploaded bc015a.rar with the changes we've been discussing to: http://www.upload.ae/file/14702/bc015a-rar.html I'm going to release 0.1.5 soon. I'll look out for it.Re: All's well mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 2 21/07/2023, 17:10 Regards, Nicholas -- Salkyns, Great Canfield, Takeley, Bishop's Stortford CM22 6SX, UK Phone 01279 870285 (+44 1279 870285) Mobile 07715 419728 (+44 7715 419728) PGP public key ID: 0x899DD7FF. Fingerprint: 5248 1320 B42E 84FC 1E8B A9E6 0912 AE66 899D D7FFRe: All's well mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 2 of 2 21/07/2023, 17:10
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090203-Re_All's well-139657.pdf
Nicholas Bohm Witness Statement - Exhibit
20090203-Re_All's well-139657.pdf
495
850
Subject: Re: All's well From: Satoshi Nakamoto <satoshin@gmx.com> Date: 03/02/2009, 16:42 To: Nicholas Bohm <nbohm@ernest.net> > I hadn't touched "Change" in case of bungling something. When I did, it > showed your name against what I took to be my address - some sort of > default? You're the second person to tell me they don't remember labelling their address with my name. Surely you must have entered "!Me" at some point and then later replaced it with my name. The software doesn't have my name coded into it anywhere and has no way to get it other than from the user. I think I know what happened: if you copied the address, thinking it was my address, and entered it into your address book, it would have changed the label for your address. The entry would have failed to show up in the address book. I need to make it check the address when you enter a new address in the address book and if it's yours, give an error explaining it's one of yours. The address labelling feature is inherently confusing. I've only stuck with it because it would be a necessity in advanced scenarios, but as an advanced feature it isn't really needed until much later. I'm thinking I'll hide it, at least for now. Let it be simple for as long as possible. I'm still wavering between: "Received with address 18cc..." and "From: unknown, To: 18cc..." But if "Received with: (something) 18cc..." left 2 out of 2 people thinking the address was the sender's address, then "Received with address 18cc..." might not be different enough to overpower the natural expectation to see the sender's address there. What do you think? From/To still better? > This seems a bit uncertain, though - presumably if I give person A my > address for payments, nothing stops them giving it to Person B; and then > I'll think payments from Person B are from Person A. Or have I missed > something? True for e-mail, maybe less so when paying a bill. For instance, "send 9.95 to 18cc... to activate your account" or "please make payment for this invoice to 18cc...". > Please treat my comments with caution, as my grasp of Bitcoin is pretty > superficial, to put it mildly; but I hope naive comments may still be > useful. No, that's exactly what I need, it's very helpful. I don't know how someone who doesn't already know all about Bitcoin will interpret things. You only get once chance to see how something looks for the first time, and I already spent all of mine. BTW, did you figure out that you could doubleclick on a transaction to open a details window? > but I would have understood at once if it had said "matures in > 23 more blocks".) Good idea, definitely an improvement. SatoshiRe: All's well mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 2 21/07/2023, 17:10 Re: All's well mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 2 of 2 21/07/2023, 17:10
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090203-Re_All's well-139657(75057006.1).pdf
Nicholas Bohm Witness Statement - Exhibit
20090203-Re_All's well-139657(75057006.1).pdf
495
850
Subject: Re: All's well From: Satoshi Nakamoto <satoshin@gmx.com> Date: 03/02/2009, 16:42 To: Nicholas Bohm <nbohm@ernest.net> > I hadn't touched "Change" in case of bungling something. When I did, it > showed your name against what I took to be my address - some sort of > default? You're the second person to tell me they don't remember labelling their address with my name. Surely you must have entered "!Me" at some point and then later replaced it with my name. The software doesn't have my name coded into it anywhere and has no way to get it other than from the user. I think I know what happened: if you copied the address, thinking it was my address, and entered it into your address book, it would have changed the label for your address. The entry would have failed to show up in the address book. I need to make it check the address when you enter a new address in the address book and if it's yours, give an error explaining it's one of yours. The address labelling feature is inherently confusing. I've only stuck with it because it would be a necessity in advanced scenarios, but as an advanced feature it isn't really needed until much later. I'm thinking I'll hide it, at least for now. Let it be simple for as long as possible. I'm still wavering between: "Received with address 18cc..." and "From: unknown, To: 18cc..." But if "Received with: (something) 18cc..." left 2 out of 2 people thinking the address was the sender's address, then "Received with address 18cc..." might not be different enough to overpower the natural expectation to see the sender's address there. What do you think? From/To still better? > This seems a bit uncertain, though - presumably if I give person A my > address for payments, nothing stops them giving it to Person B; and then > I'll think payments from Person B are from Person A. Or have I missed > something? True for e-mail, maybe less so when paying a bill. For instance, "send 9.95 to 18cc... to activate your account" or "please make payment for this invoice to 18cc...". > Please treat my comments with caution, as my grasp of Bitcoin is pretty > superficial, to put it mildly; but I hope naive comments may still be > useful. No, that's exactly what I need, it's very helpful. I don't know how someone who doesn't already know all about Bitcoin will interpret things. You only get once chance to see how something looks for the first time, and I already spent all of mine. BTW, did you figure out that you could doubleclick on a transaction to open a details window? > but I would have understood at once if it had said "matures in > 23 more blocks".) Good idea, definitely an improvement. SatoshiRe: All's well mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 2 21/07/2023, 17:10 Re: All's well mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 2 of 2 21/07/2023, 17:10
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090126-Re__bitcoin-list_ Problems-68653(75056975.1).pdf
Nicholas Bohm Witness Statement - Exhibit
20090126-Re__bitcoin-list_ Problems-68653(75056975.1).pdf
253
881
Subject: Re: [bitcoin-list] Problems From: Nicholas Bohm <nbohm@ernest.net> Date: 26/01/2009, 10:34 To: satoshi@vistomail.com I had another crash in the early hours of this morning: from Event Viewer: Event Type: Error Event Source: Application Error Event Category: None Event ID: 1000 Date: 26/01/2009 Time: 04:51:09 User: N/A Computer: HP91914945127 Description: Faulting application bitcoin.exe, version 0.0.0.0, faulting module bitcoin.exe, version 0.0.0.0, fault address 0x000bd598. For more information, see Help and Support Center at http://go.microsoft.com/fwlink/events.asp . Data: 0000: 41 70 70 6c 69 63 61 74 Applicat 0008: 69 6f 6e 20 46 61 69 6c ion Fail 0010: 75 72 65 20 20 62 69 74 ure bit 0018: 63 6f 69 6e 2e 65 78 65 coin.exe 0020: 20 30 2e 30 2e 30 2e 30 0.0.0.0 0028: 20 69 6e 20 62 69 74 63 in bitc 0030: 6f 69 6e 2e 65 78 65 20 oin.exe 0038: 30 2e 30 2e 30 2e 30 20 0.0.0.0 0040: 61 74 20 6f 66 66 73 65 at offse 0048: 74 20 30 30 30 62 64 35 t 000bd5 0050: 39 38 0d 0a 98.. Would it be useful to send an updated copy of debug.log? I have restarted Bitcoin, and it is running normally. Regards, Nicholas -- Salkyns, Great Canfield, Takeley, Bishop's Stortford CM22 6SX, UK Phone 01279 870285 (+44 1279 870285) Mobile 07715 419728 (+44 7715 419728) PGP public key ID: 0x899DD7FF. Fingerprint: 5248 1320 B42E 84FC 1E8B A9E6 0912 AE66 899D D7FFRe: [bitcoin-list] Problems mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 1 21/07/2023, 17:09
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090126-Re_[bitcoin-list] Problems-68653.pdf
Nicholas Bohm Witness Statement - Exhibit
20090126-Re_[bitcoin-list] Problems-68653.pdf
253
881
Subject: Re: [bitcoin-list] Problems From: Nicholas Bohm <nbohm@ernest.net> Date: 26/01/2009, 10:34 To: satoshi@vistomail.com I had another crash in the early hours of this morning: from Event Viewer: Event Type: Error Event Source: Application Error Event Category: None Event ID: 1000 Date: 26/01/2009 Time: 04:51:09 User: N/A Computer: HP91914945127 Description: Faulting application bitcoin.exe, version 0.0.0.0, faulting module bitcoin.exe, version 0.0.0.0, fault address 0x000bd598. For more information, see Help and Support Center at http://go.microsoft.com/fwlink/events.asp . Data: 0000: 41 70 70 6c 69 63 61 74 Applicat 0008: 69 6f 6e 20 46 61 69 6c ion Fail 0010: 75 72 65 20 20 62 69 74 ure bit 0018: 63 6f 69 6e 2e 65 78 65 coin.exe 0020: 20 30 2e 30 2e 30 2e 30 0.0.0.0 0028: 20 69 6e 20 62 69 74 63 in bitc 0030: 6f 69 6e 2e 65 78 65 20 oin.exe 0038: 30 2e 30 2e 30 2e 30 20 0.0.0.0 0040: 61 74 20 6f 66 66 73 65 at offse 0048: 74 20 30 30 30 62 64 35 t 000bd5 0050: 39 38 0d 0a 98.. Would it be useful to send an updated copy of debug.log? I have restarted Bitcoin, and it is running normally. Regards, Nicholas -- Salkyns, Great Canfield, Takeley, Bishop's Stortford CM22 6SX, UK Phone 01279 870285 (+44 1279 870285) Mobile 07715 419728 (+44 7715 419728) PGP public key ID: 0x899DD7FF. Fingerprint: 5248 1320 B42E 84FC 1E8B A9E6 0912 AE66 899D D7FFRe: [bitcoin-list] Problems mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 1 21/07/2023, 17:09
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM16.pdf
Patrick Madden
Appendix PM16.pdf
475
884
Madden Appendix PM1 6 2007 Whitepaper / Selected documents within ID_003464 to ID_003576 and related documents Page 1 of 2 IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD) Claim No: IL -2021 -000019 BETWEEN: CRYPTO OPEN PATENT ALLIANCE Claimant -and- DR CRAIG STEVEN WRIGHT Defendant Appendix PM1 6 2007 Whitepaper (selected documents within ID_ 003464 to ID_003576 and related documents ) 1.T his Appendix addresses the 43 documents which I understand are relied upon together as one Reliance D ocument (74). Each of these files is a JPEG image. In respect of the 43 i mages, there is no EXIF metadata at all, and the disclosure dataset load file provides no information about the file names, or any other properties that would enable a forensic review. I have however been able to observe the structural characteristics of the internal file which enable me to draw some conclusions about it, as I explain further below . 2. In a ddition to those 43 documents, I was able to identify a total of 92 additional documents which are duplicates of all or some of those 43 (as confirmed by MD5 hash). Exhibit PM1 6.1 is a list of the 43 documents relied upon and the additional 92 duplicate files. 3. Although the 43 documents that are relied upon have been provided with no file information metadata at all, the 92 duplic ate files (which were not included in the list of R elian ce Doc uments) do have some metadata . Out of the 92 additional files, 90 of them have bee n r ecorded as having a file name in the format “IMG -20190911-WAxxx.jpg” . 4. A s I have explained in detail in relation to document ID_003330 and ID003331 in Appendi x PM 15 (and so I do not repeat the reasons here), this file name indicates that the images wer e t ransmitted via the WhatsApp messaging application on 11 September 2019. 5. Although I cannot say when precisely the photographs were taken (as I have also explained in relation to ID_003330 and ID_003331) , I would expect that either the date referred to in their file name records the date they were taken (if taken via WhatsApp’s inbuilt camera function){H/77} {ID_003330} {ID_003331} {H/74} {ID_003330} {ID{003331} Madden Appendix PM1 6 2007 Whitepaper / Selected documents within ID_003464 to ID_003576 and related documents Page 2 of 2 or , if not, I would expect there to be another corresponding set of photograph files with more detailed metadata. 6.Having reviewed the dataset in some detail, I was not however able to find such a set of files . I a m therefore not able (based on the information available to me) to confirm whether the photographs date from 11 September 2019 or some earlier da te.
/content/Copa v Wright - Trial Documents/Witness Statements/Witness Statement of Joost Andrae.pdf
Witness Statements
Witness Statement of Joost Andrae.pdf
552
982
{C00002539}IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECIUAL PROPERTY LIST CChD) BETWEEN: Claim No: IL-2021-000019 CRYPTO OPEN PATENT ALLIANCE -and- OR CRAIG STEVEN WRIGHT WITNESS STATEMENT OF JOOST ANDRAE Claimant Defendant 1, Joost Andrae, of , will say as follows: 1. I am a software engineer and open source contributor. I was a contributor to the OpenOffice.org project in 2008 and was responsible for uploading and releasing OpenOffice.org software, which is an open-source suite of applications with similar functions to the closed-source Microsoft Office. Bird & Bird asked me about the release dates and build numbers for some OpenOffice.org 2-4.0. for the purpose of a dispute in England. I investigated the question and checked the answers against the records from the time, which are still available online. I reported my findings in a letter which is at Exhibit JA1. That was typed by Bird & Bird to record my own answers and uses my own words. I believe it is true. 2. This written statement has prepared by Bird & Bird to record my evidence in my own words. I understand from Bird & Bird that my exchanges with them are subject to privilege, and nothing I say in this statement is intended to waive any such privilege. The facts and matters set out in this statement are within my own knowledge unless otherwise stated. Where I refer to facts within my own knowledge, I believe them to be true. Where I refer to information from other sources, those facts and matters arc true to the best of my knowledge and belief and I have identified my sources. Bird & Bird has pointed out the declaration at the bottom of this statement to me and asked me in particular to bear in mind that on points that T understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documents, and if so how and when. Declaration 1 understand that the purpose of this witness statement is to set out matters of fact of which I have personal knowledge. I understand that it is not my function to argue the case, either 1 generally or on particular points, or to take the court through the documents in the case. This witness statemen t sets out only my personal knowledge and recollection, in my own words. On points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documen ts, if so how and when. I have not been asked or encouraged by anyone to include in this statement anything that is not my own account, to the best of my ability and recollection, of events I witnessed or matters of which I have personal knowledge. I believe the facts stated in this statement are true. I understand that proceedings for contempt of court may be brought against anyone who makes, or causes to be made, a false statement in a document verified by a statement of truth without an honest belief in its truth. . Gl U~Vv--A-. S1gtted: ··~··············· ······························ t_J 2g,~ Zo2 ~ Date: ......... ~.~-~---···················· ·························· ················· Matters\\68232189.1
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090131-Another crash-120326(75056994.1).pdf
Nicholas Bohm Witness Statement - Exhibit
20090131-Another crash-120326(75056994.1).pdf
272
1,006
Subject: Another crash From: Nicholas Bohm <nbohm@ernest.net> Date: 31/01/2009, 16:04 To: satoshi@vistomail.com Another crash, not connected with Eraser (unless, which seems unlikely, running Eraser at 11.55 produced this failure four hours later). I attach the debug.log up to date. Event Type: Error Event Source: Application Error Event Category: None Event ID: 1000 Date: 31/01/2009 Time: 15:56:28 User: N/A Computer: HP91914945127 Description: Faulting application bitcoin.exe, version 0.0.0.0, faulting module bitcoin.exe, version 0.0.0.0, fault address 0x000be368. For more information, see Help and Support Center at http://go.microsoft.com/fwlink/events.asp . Data: 0000: 41 70 70 6c 69 63 61 74 Applicat 0008: 69 6f 6e 20 46 61 69 6c ion Fail 0010: 75 72 65 20 20 62 69 74 ure bit 0018: 63 6f 69 6e 2e 65 78 65 coin.exe 0020: 20 30 2e 30 2e 30 2e 30 0.0.0.0 0028: 20 69 6e 20 62 69 74 63 in bitc 0030: 6f 69 6e 2e 65 78 65 20 oin.exe 0038: 30 2e 30 2e 30 2e 30 20 0.0.0.0 0040: 61 74 20 6f 66 66 73 65 at offse 0048: 74 20 30 30 30 62 65 33 t 000be3 0050: 36 38 0d 0a 68.. Regards, Nicholas -- Salkyns, Great Canfield, Takeley, Bishop's Stortford CM22 6SX, UK Phone 01279 870285 (+44 1279 870285) Mobile 07715 419728 (+44 7715 419728) PGP public key ID: 0x899DD7FF. Fingerprint: 5248 1320 B42E 84FC 1E8B A9E6 0912 AE66 899D D7FF Deleted:debug.rar The original MIME headers for this a�achment are: Content-Type: applica�on/octet-stream; name="debug.rar" Content-Transfer-Encoding: base64 Content-Disposi�on: a�achment;Another crash mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 2 21/07/2023, 17:09 filename="debug.rar" Attachments: Deleted:debug.rar 206 bytesAnother crash mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 2 of 2 21/07/2023, 17:09
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090131-Another crash-120326.pdf
Nicholas Bohm Witness Statement - Exhibit
20090131-Another crash-120326.pdf
272
1,006
Subject: Another crash From: Nicholas Bohm <nbohm@ernest.net> Date: 31/01/2009, 16:04 To: satoshi@vistomail.com Another crash, not connected with Eraser (unless, which seems unlikely, running Eraser at 11.55 produced this failure four hours later). I attach the debug.log up to date. Event Type: Error Event Source: Application Error Event Category: None Event ID: 1000 Date: 31/01/2009 Time: 15:56:28 User: N/A Computer: HP91914945127 Description: Faulting application bitcoin.exe, version 0.0.0.0, faulting module bitcoin.exe, version 0.0.0.0, fault address 0x000be368. For more information, see Help and Support Center at http://go.microsoft.com/fwlink/events.asp . Data: 0000: 41 70 70 6c 69 63 61 74 Applicat 0008: 69 6f 6e 20 46 61 69 6c ion Fail 0010: 75 72 65 20 20 62 69 74 ure bit 0018: 63 6f 69 6e 2e 65 78 65 coin.exe 0020: 20 30 2e 30 2e 30 2e 30 0.0.0.0 0028: 20 69 6e 20 62 69 74 63 in bitc 0030: 6f 69 6e 2e 65 78 65 20 oin.exe 0038: 30 2e 30 2e 30 2e 30 20 0.0.0.0 0040: 61 74 20 6f 66 66 73 65 at offse 0048: 74 20 30 30 30 62 65 33 t 000be3 0050: 36 38 0d 0a 68.. Regards, Nicholas -- Salkyns, Great Canfield, Takeley, Bishop's Stortford CM22 6SX, UK Phone 01279 870285 (+44 1279 870285) Mobile 07715 419728 (+44 7715 419728) PGP public key ID: 0x899DD7FF. Fingerprint: 5248 1320 B42E 84FC 1E8B A9E6 0912 AE66 899D D7FF Deleted:debug.rar The original MIME headers for this a�achment are: Content-Type: applica�on/octet-stream; name="debug.rar" Content-Transfer-Encoding: base64 Content-Disposi�on: a�achment;Another crash mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 2 21/07/2023, 17:09 filename="debug.rar" Attachments: Deleted:debug.rar 206 bytesAnother crash mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 2 of 2 21/07/2023, 17:09
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090126-Re__bitcoin-list_ Problems-78182(75056978.1).pdf
Nicholas Bohm Witness Statement - Exhibit
20090126-Re__bitcoin-list_ Problems-78182(75056978.1).pdf
268
1,009
Subject: Re: [bitcoin-list] Problems From: Nicholas Bohm <nbohm@ernest.net> Date: 26/01/2009, 22:51 To: satoshi@vistomail.com The latest crash (below) and debug.log attached (zipped). Event Type: Error Event Source: Application Error Event Category: None Event ID: 1000 Date: 26/01/2009 Time: 21:16:01 User: N/A Computer: HP91914945127 Description: Faulting application bitcoin.exe, version 0.0.0.0, faulting module bitcoin.exe, version 0.0.0.0, fault address 0x000bd598. For more information, see Help and Support Center at http://go.microsoft.com/fwlink/events.asp . Data: 0000: 41 70 70 6c 69 63 61 74 Applicat 0008: 69 6f 6e 20 46 61 69 6c ion Fail 0010: 75 72 65 20 20 62 69 74 ure bit 0018: 63 6f 69 6e 2e 65 78 65 coin.exe 0020: 20 30 2e 30 2e 30 2e 30 0.0.0.0 0028: 20 69 6e 20 62 69 74 63 in bitc 0030: 6f 69 6e 2e 65 78 65 20 oin.exe 0038: 30 2e 30 2e 30 2e 30 20 0.0.0.0 0040: 61 74 20 6f 66 66 73 65 at offse 0048: 74 20 30 30 30 62 64 35 t 000bd5 0050: 39 38 0d 0a 98.. Is it useful for me to continue sending these as they occur? Regards, Nicholas -- Salkyns, Great Canfield, Takeley, Bishop's Stortford CM22 6SX, UK Phone 01279 870285 (+44 1279 870285) Mobile 07715 419728 (+44 7715 419728) PGP public key ID: 0x899DD7FF. Fingerprint: 5248 1320 B42E 84FC 1E8B A9E6 0912 AE66 899D D7FF Deleted:debug.zip The original MIME headers for this a�achment are: Content-Type: applica�on/zip; name="debug.zip" Content-Transfer-Encoding: base64Re: [bitcoin-list] Problems mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 2 21/07/2023, 17:09 Content-Disposi�on: inline; filename="debug.zip" Attachments: Deleted:debug.zip 193 bytesRe: [bitcoin-list] Problems mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 2 of 2 21/07/2023, 17:09
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090126-Re_[bitcoin-list] Problems-78182.pdf
Nicholas Bohm Witness Statement - Exhibit
20090126-Re_[bitcoin-list] Problems-78182.pdf
268
1,009
Subject: Re: [bitcoin-list] Problems From: Nicholas Bohm <nbohm@ernest.net> Date: 26/01/2009, 22:51 To: satoshi@vistomail.com The latest crash (below) and debug.log attached (zipped). Event Type: Error Event Source: Application Error Event Category: None Event ID: 1000 Date: 26/01/2009 Time: 21:16:01 User: N/A Computer: HP91914945127 Description: Faulting application bitcoin.exe, version 0.0.0.0, faulting module bitcoin.exe, version 0.0.0.0, fault address 0x000bd598. For more information, see Help and Support Center at http://go.microsoft.com/fwlink/events.asp . Data: 0000: 41 70 70 6c 69 63 61 74 Applicat 0008: 69 6f 6e 20 46 61 69 6c ion Fail 0010: 75 72 65 20 20 62 69 74 ure bit 0018: 63 6f 69 6e 2e 65 78 65 coin.exe 0020: 20 30 2e 30 2e 30 2e 30 0.0.0.0 0028: 20 69 6e 20 62 69 74 63 in bitc 0030: 6f 69 6e 2e 65 78 65 20 oin.exe 0038: 30 2e 30 2e 30 2e 30 20 0.0.0.0 0040: 61 74 20 6f 66 66 73 65 at offse 0048: 74 20 30 30 30 62 64 35 t 000bd5 0050: 39 38 0d 0a 98.. Is it useful for me to continue sending these as they occur? Regards, Nicholas -- Salkyns, Great Canfield, Takeley, Bishop's Stortford CM22 6SX, UK Phone 01279 870285 (+44 1279 870285) Mobile 07715 419728 (+44 7715 419728) PGP public key ID: 0x899DD7FF. Fingerprint: 5248 1320 B42E 84FC 1E8B A9E6 0912 AE66 899D D7FF Deleted:debug.zip The original MIME headers for this a�achment are: Content-Type: applica�on/zip; name="debug.zip" Content-Transfer-Encoding: base64Re: [bitcoin-list] Problems mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 2 21/07/2023, 17:09 Content-Disposi�on: inline; filename="debug.zip" Attachments: Deleted:debug.zip 193 bytesRe: [bitcoin-list] Problems mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 2 of 2 21/07/2023, 17:09
/content/Copa v Wright - Trial Documents/Hearsay Statements/COPA's Third CEA Notice.pdf
Hearsay Statements
COPA's Third CEA Notice.pdf
590
1,059
IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD) Claim No: IL -2021 -000019 BETWEEN: (1) CRYPTO OPEN PATENT ALLIANCE Claimant -and- (1) DR CRAIG STEVEN WRIGHT Defendant COPA’S THIRD HEARSAY NOTICE DATED 1 DECEMBER 2023 PURSUANT TO §2 CIVIL EVIDENCE ACT 1995 AND CPR r.33.2 1. Notice is hereby given that at the trial of this action COPA intends to rely on the accounts listed below as being true statements of the understanding of the makers . 2. Lynn Wright deposition transcript extracts . The highlighted portions from the transcript of Lynn Wright’s videotaped deposition in the Kleiman v Wright proceedings (Case No. 18 -cv-80176- BLOOM/Reinhart (S.D. Fla. Sep. 18, 2020) , dated 13 January 2020. The full transcript has been disclosed by COPA a s document number C00001232. Ms Wright is the ex -wife of Dr Wright and is based in Australia. In addition to the fact that Ms Wright is overseas and so not compellable, it would not be appropriate for COPA to call her in view of her relationship with Dr Wright and continued financial de pendence upon him and his financial backers, which is illustrated by the following: i. Ms Wright stated in th e deposition that she is financially dependent on the Defendant (page 70 of C00001232) ii. Emails from Calvin Ayre have recently come to light which indic ate that there is an “ agreement ” in place with Ms Wright and that she will have “ funding cut” and be “kicked out of [Ayre’s] place, if she does not cooperate” (The Fairway Brief, page 6). 3. An extract from the First Witness Statement of John Chesher dated 1 May 2023. The highlighted portion of this witness statement, which was submitted on behalf of Dr Wright in separate proceedings brought by Dr Wright against (i) Coinbase & ors and (ii) Payward & ors in the High Court ( Claim Nos. IL-2022- 000035 & IL -2022- 000036). Mr Chesher is based in Australia. It would be disproportionate for COPA to call Mr Chesher to give evidence at trial given the narrow point of evidence on which COPA wishes to rely. 4. Facts stated in emails with Wei Dai in October 2023. Despite stating in his email dated 19 October 2023 that he was “ open to putting this info in a form [COPA] can use at trial ”, Mr Dai has not responded to COPA’s solicitors’ subsequent attempts to obtain a formal trial witness statement . He is an independent third party who has provided confirmation of facts within his own knowledge. It is not known where Mr Dai is located. T he evidence has been taken in a manner than is compliant with CPR 57AC to the fullest extent possible (allowing for the fact that it has not been possible to obtain a formal trial witness statement) , and COPA’s solicitors have provided a suitable confirmation of compliance. 5. In each case, COPA does not intend to call the authors /makers of the statements as witnesses. COPA intends to rely on t he relevant facts and conclusions contained in the documents which are clear on their face. I t is neither necessary nor proportionate, having regard to the nature of their evidence, and the fact that each of the authors is located overs eas, to apply for an order from the Court requiring the attendance of that witness at t rial to give evidence or by deposition. 1 DECEMBER 2023 BIRD & BIRD LLP
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090126-Re_[bitcoin-list] Problems-70731.pdf
Nicholas Bohm Witness Statement - Exhibit
20090126-Re_[bitcoin-list] Problems-70731.pdf
321
1,091
Subject: Re: [bitcoin-list] Problems From: "Satoshi Nakamoto" <satoshi@vistomail.com> Date: 26/01/2009, 15:18 To: nbohm@ernest.net Right, debug.log is what I need. You're using v0.1.3 right? What opera�ng system are you using? I haven't tested Vista yet but I'm ge�ng a copy tomorrow. Several people have been running on XP since I released v0.1.3 without problems. 0x000bd598 isn't a valid address. If it printed another address in the crash dialog, that would be useful. Thanks, Satoshi I had another crash in the early hours of this morning: from Event Viewer: Event Type: Error Event Source: Applica�on Error Event Category: None Event ID: 1000 Date: 26/01/2009 Time: 04:51:09 User: N/A Computer: HP91914945127 Descrip�on: Faul�ng applica�on bitcoin.exe, version 0.0.0.0, faul�ng module bitcoin.exe, version 0.0.0.0, fault address 0x000bd598. For more informa�on, see Help and Support Center at h�p://go.microso�.com/fwlink/events.asp . Data: 0000: 41 70 70 6c 69 63 61 74 Applicat 0008: 69 6f 6e 20 46 61 69 6c ion Fail 0010: 75 72 65 20 20 62 69 74 ure bit 0018: 63 6f 69 6e 2e 65 78 65 coin.exe 0020: 20 30 2e 30 2e 30 2e 30 0.0.0.0 0028: 20 69 6e 20 62 69 74 63 in bitc 0030: 6f 69 6e 2e 65 78 65 20 oin.exe 0038: 30 2e 30 2e 30 2e 30 20 0.0.0.0 0040: 61 74 20 6f 66 66 73 65 at offse 0048: 74 20 30 30 30 62 64 35 t 000bd5 0050: 39 38 0d 0a 98..Re: [bitcoin-list] Problems mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 2 21/07/2023, 17:09 Would it be useful to send an updated copy of debug.log? I have restarted Bitcoin, and it is running normally. Regards, Nicholas -- Salkyns, Great Canfield, Takeley, Bishop's Stor�ord CM22 6SX, UK Phone 01279 870285 (+44 1279 870285) Mobile 07715 419728 (+44 7715 419728) PGP public key ID: 0x899DD7FF. Fingerprint: 5248 1320 B42E 84FC 1E8B A9E6 0912 AE66 899D D7FFRe: [bitcoin-list] Problems mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 2 of 2 21/07/2023, 17:09
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090126-Re__bitcoin-list_ Problems-70731(75056976.1).pdf
Nicholas Bohm Witness Statement - Exhibit
20090126-Re__bitcoin-list_ Problems-70731(75056976.1).pdf
321
1,091
Subject: Re: [bitcoin-list] Problems From: "Satoshi Nakamoto" <satoshi@vistomail.com> Date: 26/01/2009, 15:18 To: nbohm@ernest.net Right, debug.log is what I need. You're using v0.1.3 right? What opera�ng system are you using? I haven't tested Vista yet but I'm ge�ng a copy tomorrow. Several people have been running on XP since I released v0.1.3 without problems. 0x000bd598 isn't a valid address. If it printed another address in the crash dialog, that would be useful. Thanks, Satoshi I had another crash in the early hours of this morning: from Event Viewer: Event Type: Error Event Source: Applica�on Error Event Category: None Event ID: 1000 Date: 26/01/2009 Time: 04:51:09 User: N/A Computer: HP91914945127 Descrip�on: Faul�ng applica�on bitcoin.exe, version 0.0.0.0, faul�ng module bitcoin.exe, version 0.0.0.0, fault address 0x000bd598. For more informa�on, see Help and Support Center at h�p://go.microso�.com/fwlink/events.asp . Data: 0000: 41 70 70 6c 69 63 61 74 Applicat 0008: 69 6f 6e 20 46 61 69 6c ion Fail 0010: 75 72 65 20 20 62 69 74 ure bit 0018: 63 6f 69 6e 2e 65 78 65 coin.exe 0020: 20 30 2e 30 2e 30 2e 30 0.0.0.0 0028: 20 69 6e 20 62 69 74 63 in bitc 0030: 6f 69 6e 2e 65 78 65 20 oin.exe 0038: 30 2e 30 2e 30 2e 30 20 0.0.0.0 0040: 61 74 20 6f 66 66 73 65 at offse 0048: 74 20 30 30 30 62 64 35 t 000bd5 0050: 39 38 0d 0a 98..Re: [bitcoin-list] Problems mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 2 21/07/2023, 17:09 Would it be useful to send an updated copy of debug.log? I have restarted Bitcoin, and it is running normally. Regards, Nicholas -- Salkyns, Great Canfield, Takeley, Bishop's Stor�ord CM22 6SX, UK Phone 01279 870285 (+44 1279 870285) Mobile 07715 419728 (+44 7715 419728) PGP public key ID: 0x899DD7FF. Fingerprint: 5248 1320 B42E 84FC 1E8B A9E6 0912 AE66 899D D7FFRe: [bitcoin-list] Problems mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 2 of 2 21/07/2023, 17:09
/content/Copa v Wright - Trial Documents/Witness Statements/Witness Statement of Professor Richard Gerlach.pdf
Witness Statements
Witness Statement of Professor Richard Gerlach.pdf
629
1,118
IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD) Claim No: IL-2021-000019 BETWEEN: CRYPTO OPEN PATENT ALLIANCE Claimant -and- DR CRAIG STEVEN WRIGHT Defendant WITNESS STATEMENT OF PROFESSOR RICHARD GERLACH I, Richard Gerlach of , will say as follows: 1. I am a Professor of Business Analytics at the University of Sydney, Business School. My research interests lie mainly in financial econometrics and time series. 2. Before joining the University of Sydney, I was a le cturer in statistics at the University of Newcastle, Australia until December 2005. 3. I have been shown two documents which have th e following ID numbers: 000073 and 000077. I was asked to provide my impressions about the front pages and the main content. 4. In terms of the front pages, they are roughly cons istent with the style of official assessment front pages that I remember from Newcastle, especially th e use of blue colour (e.g . blue text) and greyed out boxes. It is too long ago fo r me to assess e.g. their legiti macy or accuracy. The documents are both dated to 2005 during the period I was at th e University of Newcastle and they both have my name as the Lecturer/Tutor. 5. Document ID 000073 says on the front page that it relates to STAT6640. I don’t recognise it. I don’t recall teaching that unit, the area is outside my expe rtise, and the questions are not in my style at all; as such I strongly doubt I wrote or marked that assessment. 6. Document ID 000077 says on the front page that it relates to STAT2020. I taught the statistics course STAT2020 regularly at Newcastl e. Also, I collected the dat aset ‘tomscars’ myself (referred to in Question 2 on page 10) and regularly used it in assessments and teaching material. I’d say this document looks exactly like my style of assessment, for maths- heavy units like STAT2020. I’d say there is a very high cha nce I wrote that assessment. (I can’t be 100% sure from 18 years ago). DocuSign Envelope ID: 7C162A45-9601-4956-876C-D2EEC306166D 7. The name on the front page, Craig Wright, rings a vague bell for me. I do remember some names of students, especially senior ones as those in the Master of Statistics course. However it is a common name and I couldn’t say for sure if I remember a student at Newcastle by that name, though it is possible. It could literally be from anywhere else too. Declaration I understand that the purpose of this witness statem ent is to set out matters of fact of which I have personal knowledge. I understand that it is not my function to argue the case, either generally or on particular points, or to take the court through the documents in the case. This witness statement sets out only my personal knowledge an d recollection, in my own words. On points that I understand to be important in the case, I have stated honest ly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documents, if so how and when. I have not been asked or encouraged by anyone to include in this statement anything that is not my own account, to the best of my ability and recollec tion, of events I witnessed or matters of which I have personal knowledge. I believe the facts stated in this statement are true. I understand that proceedings for contempt of court may be brought against an yone who makes, or causes to be made, a false statement in a document verified by a statement of truth without an honest belief in its truth. Signed: Dated: DocuSign Envelope ID: 7C162A45-9601-4956-876C-D2EEC306166D 
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090203-Re_All's well-135610(75057005.1).pdf
Nicholas Bohm Witness Statement - Exhibit
20090203-Re_All's well-135610(75057005.1).pdf
560
1,205
Subject: Re: All's well From: Nicholas Bohm <nbohm@ernest.net> Date: 03/02/2009, 11:55 To: satoshi@vistomail.com Satoshi Nakamoto wrote: No further trouble; but whereas the UI at first showed your transfer as: 35 blocks 01/02/2009 16:25 Received with: !Me 1CHE5JRfc5mr8ZtVUP7nnsS5HC4bWcXoc6 +100.00 it now (the morning after) shows: 98 blocks 01/02/2009 16:25 Received with: Satoshi Nakamoto 1CHE5JRfc5mr8ZtVUP7nnsS5HC4bWcXoc6 +100.00 Everyone promptly presses "Change..." and labels their own address with my name. I hadn't touched "Change" in case of bungling something. When I did, it showed your name against what I took to be my address - some sort of default? By playing I see that I can have multiple addresses with different names; and if the idea is to use them to distinguish the origin of payments, I could of course name each with the name of the person I intend to give it to for payment purposes. This seems a bit uncertain, though - presumably if I give person A my address for payments, nothing stops them giving it to Person B; and then I'll think payments from Person B are from Person A. Or have I missed something? I need to figure out some way to convey that it's showing the address you received it with, in just one or two words Maybe: "Receiving address: " "Incoming address: " Or the way e-mail programs do it: "To: " "Recipient: " Which one do you think would work best, or is it just too much to overcome the predisposition to expect it to say who it's from no matter what it's labelled? This would probably work best: "From: unknown, To: Your Address 1cc...." or "From: anonymous, To: Your Address 1cc...."Re: All's well mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 2 21/07/2023, 17:10 Please treat my comments with caution, as my grasp of Bitcoin is pretty superficial, to put it mildly; but I hope naive comments may still be useful. My preference is "From: unknown, to: your address 1cc...." I prefer "unknown" because I assume the system truly does not know the source; "anonymous" suggests that it was the choice of the sender to conceal their name. I would see some merit in keeping the record of well understood operations like receipts and payments on a separate page from the record of generation and maturity, which are operations quite different from those of ordinary bank accounts. (There could be separate tabs in the one pane, for example. Receipts and payments could have separate columns for the amount, like many conventional bank statements.) Is it useful to keep forever lines such as: 0/unconfirmed 02/02/2009 04:21 Generated (not accepted) 0.00 ? And I was initially baffled by legends like: 97 blocks 02/02/2009 19:23 Generated (50.00 matures in 23 blocks) because I thought that if it required 23 blocks to mature and I already had 97, it ought surely to be mature already. (I worked it out in due course; but I would have understood at once if it had said "matures in 23 more blocks".) No doubt in due course a User Guide and FAQ will tackle a lot of things like this. Regards, Nicholas -- Salkyns, Great Canfield, Takeley, Bishop's Stortford CM22 6SX, UK Phone 01279 870285 (+44 1279 870285) Mobile 07715 419728 (+44 7715 419728) PGP public key ID: 0x899DD7FF. Fingerprint: 5248 1320 B42E 84FC 1E8B A9E6 0912 AE66 899D D7FFRe: All's well mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 2 of 2 21/07/2023, 17:10
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090203-Re_All's well-135610.pdf
Nicholas Bohm Witness Statement - Exhibit
20090203-Re_All's well-135610.pdf
560
1,205
Subject: Re: All's well From: Nicholas Bohm <nbohm@ernest.net> Date: 03/02/2009, 11:55 To: satoshi@vistomail.com Satoshi Nakamoto wrote: No further trouble; but whereas the UI at first showed your transfer as: 35 blocks 01/02/2009 16:25 Received with: !Me 1CHE5JRfc5mr8ZtVUP7nnsS5HC4bWcXoc6 +100.00 it now (the morning after) shows: 98 blocks 01/02/2009 16:25 Received with: Satoshi Nakamoto 1CHE5JRfc5mr8ZtVUP7nnsS5HC4bWcXoc6 +100.00 Everyone promptly presses "Change..." and labels their own address with my name. I hadn't touched "Change" in case of bungling something. When I did, it showed your name against what I took to be my address - some sort of default? By playing I see that I can have multiple addresses with different names; and if the idea is to use them to distinguish the origin of payments, I could of course name each with the name of the person I intend to give it to for payment purposes. This seems a bit uncertain, though - presumably if I give person A my address for payments, nothing stops them giving it to Person B; and then I'll think payments from Person B are from Person A. Or have I missed something? I need to figure out some way to convey that it's showing the address you received it with, in just one or two words Maybe: "Receiving address: " "Incoming address: " Or the way e-mail programs do it: "To: " "Recipient: " Which one do you think would work best, or is it just too much to overcome the predisposition to expect it to say who it's from no matter what it's labelled? This would probably work best: "From: unknown, To: Your Address 1cc...." or "From: anonymous, To: Your Address 1cc...."Re: All's well mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 2 21/07/2023, 17:10 Please treat my comments with caution, as my grasp of Bitcoin is pretty superficial, to put it mildly; but I hope naive comments may still be useful. My preference is "From: unknown, to: your address 1cc...." I prefer "unknown" because I assume the system truly does not know the source; "anonymous" suggests that it was the choice of the sender to conceal their name. I would see some merit in keeping the record of well understood operations like receipts and payments on a separate page from the record of generation and maturity, which are operations quite different from those of ordinary bank accounts. (There could be separate tabs in the one pane, for example. Receipts and payments could have separate columns for the amount, like many conventional bank statements.) Is it useful to keep forever lines such as: 0/unconfirmed 02/02/2009 04:21 Generated (not accepted) 0.00 ? And I was initially baffled by legends like: 97 blocks 02/02/2009 19:23 Generated (50.00 matures in 23 blocks) because I thought that if it required 23 blocks to mature and I already had 97, it ought surely to be mature already. (I worked it out in due course; but I would have understood at once if it had said "matures in 23 more blocks".) No doubt in due course a User Guide and FAQ will tackle a lot of things like this. Regards, Nicholas -- Salkyns, Great Canfield, Takeley, Bishop's Stortford CM22 6SX, UK Phone 01279 870285 (+44 1279 870285) Mobile 07715 419728 (+44 7715 419728) PGP public key ID: 0x899DD7FF. Fingerprint: 5248 1320 B42E 84FC 1E8B A9E6 0912 AE66 899D D7FFRe: All's well mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 2 of 2 21/07/2023, 17:10
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090406-Re_Generated (not accepted)-197607(75057029.1).pdf
Nicholas Bohm Witness Statement - Exhibit
20090406-Re_Generated (not accepted)-197607(75057029.1).pdf
428
1,217
Subject: Re: Generated (not accepted) From: Nicholas Bohm <nbohm@ernest.net> Date: 06/04/2009, 10:30 To: Satoshi Nakamoto <satoshin@gmx.com> Satoshi Nakamoto wrote: What rate of not-accepted did you see? I didn't see anything unusual on my end. If you had more than, say, 4 in a row, that would be abnormal and probably a loss of network communication. If it's scattered and less than 25%, just random bad luck. It's normal and harmless to randomly get some per cent of not-accepted, and of course randomness can sometimes bunch up and look like a pattern. This was the odd run (shown in context): 132 blocks 05/04/2009 09:19 Generated 168 blocks 05/04/2009 03:08 Generated 191 blocks 04/04/2009 22:08 Generated 193 blocks 04/04/2009 21:52 Generated 219 blocks 04/04/2009 16:52 Generated 230 blocks 04/04/2009 14:52 Generated 270 blocks 04/04/2009 05:48 Generated 311 blocks 03/04/2009 20:57 Generated 324 blocks 03/04/2009 18:01 Generated 330 blocks 03/04/2009 16:50 Generated 336 blocks 03/04/2009 15:54 Generated 0/unconfirmed 03/04/2009 10:10 Generated (not accepted) 0/unconfirmed 03/04/2009 08:00 Generated (not accepted) 0/unconfirmed 03/04/2009 04:43 Generated (not accepted) 0/unconfirmed 02/04/2009 21:43 Generated (not accepted) 0/unconfirmed 02/04/2009 19:09 Generated (not accepted) 0/unconfirmed 02/04/2009 16:05 Generated (not accepted) 452 blocks 02/04/2009 14:46 Generated It could be loss of connectivity, though I wasn't aware of it at the time. The idea of an option to View/Hide unaccepted blocks is a good one, as well as View/Hide all generated blocks so you can more easily see incoming transactions. Seeing the unaccepted blocks is just annoying and frustrating. Everyone faces the same rate of unaccepted, it's just a part of the process. It would probably be best to default to hide unaccepted blocks, so as not to show giving and taking away something that never was, and not show new generated blocks at all until they have at least one confirmation. It would only mean finding out you have a generated block 15 minutes later than normal, and then you still have 119 blocks to go before it matures anyway. This is on the to-do list for v0.1.6. Sounds good to me. I assume you still have plans for multi-processor support.Re: Generated (not accepted) mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 2 21/07/2023, 17:10 I'm having an unusual run of failures, and thought I'd let you know in case this was of any significance. Regards, Nicholas -- Salkyns, Great Canfield, Takeley, Bishop's Stortford CM22 6SX, UK Phone 01279 870285 (+44 1279 870285) Mobile 07715 419728 (+44 7715 419728) PGP public key ID: 0x899DD7FF. Fingerprint: 5248 1320 B42E 84FC 1E8B A9E6 0912 AE66 899D D7FFRe: Generated (not accepted) mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 2 of 2 21/07/2023, 17:10
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090406-Re_Generated (not accepted)-197607.pdf
Nicholas Bohm Witness Statement - Exhibit
20090406-Re_Generated (not accepted)-197607.pdf
428
1,217
Subject: Re: Generated (not accepted) From: Nicholas Bohm <nbohm@ernest.net> Date: 06/04/2009, 10:30 To: Satoshi Nakamoto <satoshin@gmx.com> Satoshi Nakamoto wrote: What rate of not-accepted did you see? I didn't see anything unusual on my end. If you had more than, say, 4 in a row, that would be abnormal and probably a loss of network communication. If it's scattered and less than 25%, just random bad luck. It's normal and harmless to randomly get some per cent of not-accepted, and of course randomness can sometimes bunch up and look like a pattern. This was the odd run (shown in context): 132 blocks 05/04/2009 09:19 Generated 168 blocks 05/04/2009 03:08 Generated 191 blocks 04/04/2009 22:08 Generated 193 blocks 04/04/2009 21:52 Generated 219 blocks 04/04/2009 16:52 Generated 230 blocks 04/04/2009 14:52 Generated 270 blocks 04/04/2009 05:48 Generated 311 blocks 03/04/2009 20:57 Generated 324 blocks 03/04/2009 18:01 Generated 330 blocks 03/04/2009 16:50 Generated 336 blocks 03/04/2009 15:54 Generated 0/unconfirmed 03/04/2009 10:10 Generated (not accepted) 0/unconfirmed 03/04/2009 08:00 Generated (not accepted) 0/unconfirmed 03/04/2009 04:43 Generated (not accepted) 0/unconfirmed 02/04/2009 21:43 Generated (not accepted) 0/unconfirmed 02/04/2009 19:09 Generated (not accepted) 0/unconfirmed 02/04/2009 16:05 Generated (not accepted) 452 blocks 02/04/2009 14:46 Generated It could be loss of connectivity, though I wasn't aware of it at the time. The idea of an option to View/Hide unaccepted blocks is a good one, as well as View/Hide all generated blocks so you can more easily see incoming transactions. Seeing the unaccepted blocks is just annoying and frustrating. Everyone faces the same rate of unaccepted, it's just a part of the process. It would probably be best to default to hide unaccepted blocks, so as not to show giving and taking away something that never was, and not show new generated blocks at all until they have at least one confirmation. It would only mean finding out you have a generated block 15 minutes later than normal, and then you still have 119 blocks to go before it matures anyway. This is on the to-do list for v0.1.6. Sounds good to me. I assume you still have plans for multi-processor support.Re: Generated (not accepted) mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 2 21/07/2023, 17:10 I'm having an unusual run of failures, and thought I'd let you know in case this was of any significance. Regards, Nicholas -- Salkyns, Great Canfield, Takeley, Bishop's Stortford CM22 6SX, UK Phone 01279 870285 (+44 1279 870285) Mobile 07715 419728 (+44 7715 419728) PGP public key ID: 0x899DD7FF. Fingerprint: 5248 1320 B42E 84FC 1E8B A9E6 0912 AE66 899D D7FFRe: Generated (not accepted) mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 2 of 2 21/07/2023, 17:10
/content/Copa v Wright - Trial Documents/Hearsay Statements/ Confirmation Letter of Michael Stathakis and Lee Li.pdf
Hearsay Statements
Confirmation Letter of Michael Stathakis and Lee Li.pdf
724
1,222
HAMELIN BRANDS PTY LTD Bird & Bird LLP 12 New Fetter Lane EC4A 1JP [2023-7 -10] Dear Bird & Bird, 1. Hamelin Brands Pty Ltd ('Hamelin Brands') is the owner of the Quill brand of stationery products. We have been asked for facts relating to the Quill meeting minutes pad which has reorder code 01916 (the '01916 Product'). We understand that Bird & Bird is investigating the dates of the 01916 Product for the purpose of legal proceedings. We have investigated the matter and can confirm as follows. 2. The Quill brand was not always owned by Hamelin Brands. Before 2015, Quill was an independent company, and at that time Hamelin Brands was known as Bantex Pty Ltd ('Bantex'). In 2015, the Quill brand was acquired by the Bantex Group. Bantex became known as Hamelin Brands in 2018. Since 2015, Bantex [more recently Hamelin Brands) has operated the Quill brand, and been responsible for sales and distribution of Quill products, in Australia. 3. The person who managed our investigation from Australia is Michael Stathakis, Sales Director, Hamelin Brands. Mr Stathakis was previously Managing Director of Bantex from 2001 onwards. 4. Quill products have always been manufactured by Quill's own factory in Shenzhen, People's Republic of China (and were before 2015) and they still are manufactured there. The person who was responsible for managing the manufacture of the 01916 Product is M~ Lee Li of Quill Shenzhen. Because of M~ Li's personal knowledge of the facts, M~ Li investigated this matter together with Mr Stathakis. 5. We have determined as follows: a. The 01916 Product is a pre-printed pad. Each page has a template for meeting minutes which can be filled in by hand. b. There were two designs of the 01916 Product which differed slightly from each other. We still have the original electronic artwork proofs of both designs. The First Proof is attached as Exhibit MS1. The Second Proof is attached as Exhibit MS2. They have various differences between them, such as whether an FSC certification logo was included at the bottom. Proofs also differ from the end product because they include marks at the top corners to indicate where the pages will be cut; these will be cut away during manufacture so do not appear on the final product. c. The First Proof PDF in Exhibit MS1 is the proof artwork for the first version of the 01916 Product that was ever designed (and it does not have an FSC logo). Proofs like this are required before manufacturing can begin so the 01916 Product could only have been printed and distributed after that proof document was created. lt has been pointed out by Bird & Bird that the PDF has a "Created" date of 9 November 2009, and we therefore believe that to be the original date of design. d. The First Proof was not received by the Quill Shenzhen factory until [2011/12/30) . After that the 01916 Product was first manufactured, and the first shipment of the 01916 Product pads was [420] units in a shipping container on [2012/3/22]. e. Later there was a second version of the 01916 Product. The Second Proof PDF (Exhibit MS2) is the proof for that second version. lt has been pointed out to us by Bird & Bird that the PDF has a "Created" date of 30 April 2014. The Second Proof was received by the Quill Shenzhen factory on 1 May 2014. Pads made to that Second Proof design were first shipped in a shipping container on 15 December 2014, which contained 600 units. The product was last shipped on 15 March 2019. f. We believe there were no earlier versions of the 01916 Product. 6. The information confirmed in this letter is based on the personal knowledge of M~ li and Mr Stathakis, and M~ li has also checked the relevant records of proofing, manufacturing, and shipping of this product. We have no reason to doubt these records are true. 7. We understand that these facts are intended to be used in legal proceedings in England and this letter has been prepared with that purpose in mind, taking the matter seriously. We each confirm that the facts set out above are true to the best of our knowledge and belief. Mr. Mlchael Stathakis M~. Lee Li On behalf of Hamelln Brands Pty Limited
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090131-Reporting-110689.pdf
Nicholas Bohm Witness Statement - Exhibit
20090131-Reporting-110689.pdf
614
1,334
Subject: Reporting From: Nicholas Bohm <nbohm@ernest.net> Date: 31/01/2009, 12:23 To: satoshi@vistomail.com 1 Attachments problem Although I successfully downloaded and ran bc014, I thought I had better report on the attachments. I received the following messages from you yesterday 30th January, and only those messages, none of them with any attachments: At 22.51 GMT Nicholas Bohm wrote: Satoshi Nakamoto wrote: I resent the 0.1.4 file in the previous e-mail. It also contained a bugfix for a bug that was dormant but I thought by process of elimination might have been what you had, but after you told me about Eraser I think it's more likely to have been Eraser/disk space related. I guess we are simultaneously trying to debug my e-mail. We seem to be, as I can only find two messages from you, the one above and the one from vistomail, and neither has any attachments. (I have also again checked the spam quarantine.) So something odd is happening. Regards, Nicholas Clearly one side or the other is stopping the ones with attachments. I sent you the same file attachment from vistomail about 15 minutes after I sent it from gmx (about 2 hours ago). I've successfully sent similar attachments to other people from vistomail many times before. After this e-mail, which I'm sending without an attachment to make sure it gets through, I'll try again with a different variation: 1) stripped debug info, reduces rar filesize from 7.8MB to 1.6MB. 2) renamed to bc014.rar, in case long filename or periods are the problem. 3) no gdb.exe. After that I'll send bc014a.rar, with bitcoin.exe renamed to bitcoin.dat in case it doesn't like exe files. And then I'll send bc014.rar from vistomail. Satoshi At 23.04Reporting mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 3 21/07/2023, 17:09 I sent bc014.rar and bc014a.rar through gmx, now here's bc014.rar attached from vistomail. At 23.13 I sent bc014.rar and bc014a.rar through gmx and bc014.rar through vistomail. Did you get any of them? In case all those failed (let me know), I also uploaded it to: http://www.upload.ae/file/14497/bc014-rar.html Satoshi ......................................... This is very odd. I am successfully receiving email from others with attachments, and neither size nor filename seem to matter. NOD32 is no longer detecting Bitcoin as a virus (I assume as a result of an update to NOD32, of which I get one or two most days). Your mail is not in my anti-spam quarantine (though I have now whitelisted both addresses anyway). I'm baffled. 2 Bitcoin 014 The download was successful, and I simply replaced the old executable with the new. It runs without any problems. 3 Eraser I ran all my normal Eraser tasks, and provoked no problem with Bitcoin. Eraser might fill the disk in an operation to wipe free space, but this is very slow with two 150GB drives, and I don't do it routinely. The wiping operations take less than 2 minutes, and I doubt if they use up all the disk space. The only recent change to my system has been to rectify an apparent failure of the swapfile, whioch did not seem to be recognised by the system, but is now. With 2GB of RAM, though, would that have been a problem? .......................................... It seems we have to wait for further errors to accumulate! Thanks for all your responses meanwhile. Do let me know if there are further tests you would like me to try. Regards, Nicholas -- Salkyns, Great Canfield, Takeley, Bishop's Stortford CM22 6SX, UK Phone 01279 870285 (+44 1279 870285) Mobile 07715 419728 (+44 7715 419728)Reporting mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 2 of 3 21/07/2023, 17:09 PGP public key ID: 0x899DD7FF. Fingerprint: 5248 1320 B42E 84FC 1E8B A9E6 0912 AE66 899D D7FFReporting mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 3 of 3 21/07/2023, 17:09
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090131-Reporting-110689(75056996.1).pdf
Nicholas Bohm Witness Statement - Exhibit
20090131-Reporting-110689(75056996.1).pdf
614
1,334
Subject: Reporting From: Nicholas Bohm <nbohm@ernest.net> Date: 31/01/2009, 12:23 To: satoshi@vistomail.com 1 Attachments problem Although I successfully downloaded and ran bc014, I thought I had better report on the attachments. I received the following messages from you yesterday 30th January, and only those messages, none of them with any attachments: At 22.51 GMT Nicholas Bohm wrote: Satoshi Nakamoto wrote: I resent the 0.1.4 file in the previous e-mail. It also contained a bugfix for a bug that was dormant but I thought by process of elimination might have been what you had, but after you told me about Eraser I think it's more likely to have been Eraser/disk space related. I guess we are simultaneously trying to debug my e-mail. We seem to be, as I can only find two messages from you, the one above and the one from vistomail, and neither has any attachments. (I have also again checked the spam quarantine.) So something odd is happening. Regards, Nicholas Clearly one side or the other is stopping the ones with attachments. I sent you the same file attachment from vistomail about 15 minutes after I sent it from gmx (about 2 hours ago). I've successfully sent similar attachments to other people from vistomail many times before. After this e-mail, which I'm sending without an attachment to make sure it gets through, I'll try again with a different variation: 1) stripped debug info, reduces rar filesize from 7.8MB to 1.6MB. 2) renamed to bc014.rar, in case long filename or periods are the problem. 3) no gdb.exe. After that I'll send bc014a.rar, with bitcoin.exe renamed to bitcoin.dat in case it doesn't like exe files. And then I'll send bc014.rar from vistomail. Satoshi At 23.04Reporting mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 3 21/07/2023, 17:09 I sent bc014.rar and bc014a.rar through gmx, now here's bc014.rar attached from vistomail. At 23.13 I sent bc014.rar and bc014a.rar through gmx and bc014.rar through vistomail. Did you get any of them? In case all those failed (let me know), I also uploaded it to: http://www.upload.ae/file/14497/bc014-rar.html Satoshi ......................................... This is very odd. I am successfully receiving email from others with attachments, and neither size nor filename seem to matter. NOD32 is no longer detecting Bitcoin as a virus (I assume as a result of an update to NOD32, of which I get one or two most days). Your mail is not in my anti-spam quarantine (though I have now whitelisted both addresses anyway). I'm baffled. 2 Bitcoin 014 The download was successful, and I simply replaced the old executable with the new. It runs without any problems. 3 Eraser I ran all my normal Eraser tasks, and provoked no problem with Bitcoin. Eraser might fill the disk in an operation to wipe free space, but this is very slow with two 150GB drives, and I don't do it routinely. The wiping operations take less than 2 minutes, and I doubt if they use up all the disk space. The only recent change to my system has been to rectify an apparent failure of the swapfile, whioch did not seem to be recognised by the system, but is now. With 2GB of RAM, though, would that have been a problem? .......................................... It seems we have to wait for further errors to accumulate! Thanks for all your responses meanwhile. Do let me know if there are further tests you would like me to try. Regards, Nicholas -- Salkyns, Great Canfield, Takeley, Bishop's Stortford CM22 6SX, UK Phone 01279 870285 (+44 1279 870285) Mobile 07715 419728 (+44 7715 419728)Reporting mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 2 of 3 21/07/2023, 17:09 PGP public key ID: 0x899DD7FF. Fingerprint: 5248 1320 B42E 84FC 1E8B A9E6 0912 AE66 899D D7FFReporting mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 3 of 3 21/07/2023, 17:09
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090520-Bitcoin-202224(75057031.1).pdf
Nicholas Bohm Witness Statement - Exhibit
20090520-Bitcoin-202224(75057031.1).pdf
285
1,357
Subject: Bitcoin From: Nicholas Bohm <nbohm@ernest.net> Date: 20/05/2009, 18:23 To: satoshi@vistomail.com I notice a surprising number of "not accepted" at the moment: 0/unconfirmed 20/05/2009 15:09 Generated (not accepted) 29 blocks 20/05/2009 10:54 Generated (50.00 matures in 91 more blocks) 0/unconfirmed 20/05/2009 03:15 Generated (not accepted) 0/unconfirmed 20/05/2009 03:06 Generated (not accepted) 0/unconfirmed 19/05/2009 19:11 Generated (not accepted) 0/unconfirmed 19/05/2009 12:47 Generated (not accepted) 133 blocks 19/05/2009 06:31 Generated 134 blocks 19/05/2009 06:31 Generated 0/unconfirmed 18/05/2009 23:08 Generated (not accepted) 0/unconfirmed 18/05/2009 19:25 Generated (not accepted) 0/unconfirmed 18/05/2009 15:18 Generated (not accepted) 0/unconfirmed 18/05/2009 12:28 Generated (not accepted) 0/unconfirmed 18/05/2009 11:31 Generated (not accepted) 257 blocks 18/05/2009 06:29 Generated 278 blocks 18/05/2009 01:51 Generated 285 blocks 18/05/2009 00:43 Generated 305 blocks 17/05/2009 20:53 Generated 313 blocks 17/05/2009 19:35 Generated 317 blocks 17/05/2009 18:51 Generated 326 blocks 17/05/2009 17:32 Generated 0/unconfirmed 17/05/2009 12:14 Generated (not accepted) 0/unconfirmed 17/05/2009 08:49 Generated (not accepted) 395 blocks 17/05/2009 03:51 Generated 403 blocks 17/05/2009 02:09 Generated 0/unconfirmed 16/05/2009 21:49 Generated (not accepted) 431 blocks 16/05/2009 20:44 Generated 432 blocks 16/05/2009 20:42 Generated 0/unconfirmed 16/05/2009 20:20 Generated (not accepted) 0/unconfirmed 16/05/2009 19:58 Generated (not accepted) 0/unconfirmed 16/05/2009 15:18 Generated (not accepted) 0/unconfirmed 16/05/2009 15:10 Generated (not accepted) 503 blocks 16/05/2009 04:51 Generated 505 blocks 16/05/2009 04:42 Generated 510 blocks 16/05/2009 03:46 Generated 523 blocks 16/05/2009 01:50 Generated 0/unconfirmed 15/05/2009 21:12 Generated (not accepted) Just in case it's worthy of note. Regards, Nicholas -- Salkyns, Great Canfield, Takeley, Bishop's Stortford CM22 6SX, UK Phone 01279 870285 (+44 1279 870285) Mobile 07715 419728 (+44 7715 419728)Bitcoin mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 2 21/07/2023, 17:10 PGP public key ID: 0x899DD7FF. Fingerprint: 5248 1320 B42E 84FC 1E8B A9E6 0912 AE66 899D D7FFBitcoin mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 2 of 2 21/07/2023, 17:10
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090520-Bitcoin-202224.pdf
Nicholas Bohm Witness Statement - Exhibit
20090520-Bitcoin-202224.pdf
285
1,357
Subject: Bitcoin From: Nicholas Bohm <nbohm@ernest.net> Date: 20/05/2009, 18:23 To: satoshi@vistomail.com I notice a surprising number of "not accepted" at the moment: 0/unconfirmed 20/05/2009 15:09 Generated (not accepted) 29 blocks 20/05/2009 10:54 Generated (50.00 matures in 91 more blocks) 0/unconfirmed 20/05/2009 03:15 Generated (not accepted) 0/unconfirmed 20/05/2009 03:06 Generated (not accepted) 0/unconfirmed 19/05/2009 19:11 Generated (not accepted) 0/unconfirmed 19/05/2009 12:47 Generated (not accepted) 133 blocks 19/05/2009 06:31 Generated 134 blocks 19/05/2009 06:31 Generated 0/unconfirmed 18/05/2009 23:08 Generated (not accepted) 0/unconfirmed 18/05/2009 19:25 Generated (not accepted) 0/unconfirmed 18/05/2009 15:18 Generated (not accepted) 0/unconfirmed 18/05/2009 12:28 Generated (not accepted) 0/unconfirmed 18/05/2009 11:31 Generated (not accepted) 257 blocks 18/05/2009 06:29 Generated 278 blocks 18/05/2009 01:51 Generated 285 blocks 18/05/2009 00:43 Generated 305 blocks 17/05/2009 20:53 Generated 313 blocks 17/05/2009 19:35 Generated 317 blocks 17/05/2009 18:51 Generated 326 blocks 17/05/2009 17:32 Generated 0/unconfirmed 17/05/2009 12:14 Generated (not accepted) 0/unconfirmed 17/05/2009 08:49 Generated (not accepted) 395 blocks 17/05/2009 03:51 Generated 403 blocks 17/05/2009 02:09 Generated 0/unconfirmed 16/05/2009 21:49 Generated (not accepted) 431 blocks 16/05/2009 20:44 Generated 432 blocks 16/05/2009 20:42 Generated 0/unconfirmed 16/05/2009 20:20 Generated (not accepted) 0/unconfirmed 16/05/2009 19:58 Generated (not accepted) 0/unconfirmed 16/05/2009 15:18 Generated (not accepted) 0/unconfirmed 16/05/2009 15:10 Generated (not accepted) 503 blocks 16/05/2009 04:51 Generated 505 blocks 16/05/2009 04:42 Generated 510 blocks 16/05/2009 03:46 Generated 523 blocks 16/05/2009 01:50 Generated 0/unconfirmed 15/05/2009 21:12 Generated (not accepted) Just in case it's worthy of note. Regards, Nicholas -- Salkyns, Great Canfield, Takeley, Bishop's Stortford CM22 6SX, UK Phone 01279 870285 (+44 1279 870285) Mobile 07715 419728 (+44 7715 419728)Bitcoin mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 2 21/07/2023, 17:10 PGP public key ID: 0x899DD7FF. Fingerprint: 5248 1320 B42E 84FC 1E8B A9E6 0912 AE66 899D D7FFBitcoin mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 2 of 2 21/07/2023, 17:10
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090203-Re_All's well-143760(75057008.1).pdf
Nicholas Bohm Witness Statement - Exhibit
20090203-Re_All's well-143760(75057008.1).pdf
757
1,396
Subject: Re: All's well From: Nicholas Bohm <nbohm@ernest.net> Date: 03/02/2009, 19:14 To: Satoshi Nakamoto <satoshin@gmx.com> Satoshi Nakamoto wrote: I hadn't touched "Change" in case of bungling something. When I did, it showed your name against what I took to be my address - some sort of default? You're the second person to tell me they don't remember labelling their address with my name. Surely you must have entered "!Me" at some point and then later replaced it with my name. The software doesn't have my name coded into it anywhere and has no way to get it other than from the user. No, I truly hadn't clicked the "Change" button until after I got your payment and read your remarks. As you know, I first found it reading "!Me"; I then clicked "Change" and found your name against my address; I then went back to the main screen, and found your name instead of "!Me". So something odd is happening. I think I know what happened: if you copied the address, thinking it was my address, and entered it into your address book, it would have changed the label for your address. The entry would have failed to show up in the address book. I need to make it check the address when you enter a new address in the address book and if it's yours, give an error explaining it's one of yours. No, I'm sure that isn't what I did. The address labelling feature is inherently confusing. I've only stuck with it because it would be a necessity in advanced scenarios, but as an advanced feature it isn't really needed until much later. I'm thinking I'll hide it, at least for now. Let it be simple for as long as possible. Yes, I agree - keep it simple and see what enhancements are demanded. I'm still wavering between: "Received with address 18cc..." and "From: unknown, To: 18cc..." But if "Received with: (something) 18cc..." left 2 out of 2 people thinking the address was the sender's address, then "Received with address 18cc..." might not be different enough to overpower the natural expectation to see the sender's address there. What do you think? From/To still better? To me it does, yes.Re: All's well mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 3 21/07/2023, 17:10 This seems a bit uncertain, though - presumably if I give person A my address for payments, nothing stops them giving it to Person B; and then I'll think payments from Person B are from Person A. Or have I missed something? True for e-mail, maybe less so when paying a bill. For instance, "send 9.95 to 18cc... to activate your account" or "please make payment for this invoice to 18cc...". Yes, I can see the tracking works well there. Perhaps a Bitcoin netiquette will develop in which you treat a payment address I give you as setting up your account with me, which you don't want other people paying into (though perhaps the incentive is the other way, as you potentially benefit if they do). Please treat my comments with caution, as my grasp of Bitcoin is pretty superficial, to put it mildly; but I hope naive comments may still be useful. No, that's exactly what I need, it's very helpful. I don't know how someone who doesn't already know all about Bitcoin will interpret things. You only get once chance to see how something looks for the first time, and I already spent all of mine. True; and I think I can remain clueless for quite a while. BTW, did you figure out that you could doubleclick on a transaction to open a details window? No, a nice touch, especially if in due course the details become context-sensitive. I did try right-clicking, to see if that would get me a chance to delete the failed items, which I find mildly irritating. but I would have understood at once if it had said "matures in 23 more blocks".) Good idea, definitely an improvement. Perhaps we should try a payment by me to you, if you would let me have an address. I would be interested to see how it works if the payment is not bc50 or a multiple, for example. Regards, Nicholas -- Salkyns, Great Canfield, Takeley,Re: All's well mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 2 of 3 21/07/2023, 17:10 Bishop's Stortford CM22 6SX, UK Phone 01279 870285 (+44 1279 870285) Mobile 07715 419728 (+44 7715 419728) PGP public key ID: 0x899DD7FF. Fingerprint: 5248 1320 B42E 84FC 1E8B A9E6 0912 AE66 899D D7FFRe: All's well mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 3 of 3 21/07/2023, 17:10
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090203-Re_All's well-143760.pdf
Nicholas Bohm Witness Statement - Exhibit
20090203-Re_All's well-143760.pdf
757
1,396
Subject: Re: All's well From: Nicholas Bohm <nbohm@ernest.net> Date: 03/02/2009, 19:14 To: Satoshi Nakamoto <satoshin@gmx.com> Satoshi Nakamoto wrote: I hadn't touched "Change" in case of bungling something. When I did, it showed your name against what I took to be my address - some sort of default? You're the second person to tell me they don't remember labelling their address with my name. Surely you must have entered "!Me" at some point and then later replaced it with my name. The software doesn't have my name coded into it anywhere and has no way to get it other than from the user. No, I truly hadn't clicked the "Change" button until after I got your payment and read your remarks. As you know, I first found it reading "!Me"; I then clicked "Change" and found your name against my address; I then went back to the main screen, and found your name instead of "!Me". So something odd is happening. I think I know what happened: if you copied the address, thinking it was my address, and entered it into your address book, it would have changed the label for your address. The entry would have failed to show up in the address book. I need to make it check the address when you enter a new address in the address book and if it's yours, give an error explaining it's one of yours. No, I'm sure that isn't what I did. The address labelling feature is inherently confusing. I've only stuck with it because it would be a necessity in advanced scenarios, but as an advanced feature it isn't really needed until much later. I'm thinking I'll hide it, at least for now. Let it be simple for as long as possible. Yes, I agree - keep it simple and see what enhancements are demanded. I'm still wavering between: "Received with address 18cc..." and "From: unknown, To: 18cc..." But if "Received with: (something) 18cc..." left 2 out of 2 people thinking the address was the sender's address, then "Received with address 18cc..." might not be different enough to overpower the natural expectation to see the sender's address there. What do you think? From/To still better? To me it does, yes.Re: All's well mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 3 21/07/2023, 17:10 This seems a bit uncertain, though - presumably if I give person A my address for payments, nothing stops them giving it to Person B; and then I'll think payments from Person B are from Person A. Or have I missed something? True for e-mail, maybe less so when paying a bill. For instance, "send 9.95 to 18cc... to activate your account" or "please make payment for this invoice to 18cc...". Yes, I can see the tracking works well there. Perhaps a Bitcoin netiquette will develop in which you treat a payment address I give you as setting up your account with me, which you don't want other people paying into (though perhaps the incentive is the other way, as you potentially benefit if they do). Please treat my comments with caution, as my grasp of Bitcoin is pretty superficial, to put it mildly; but I hope naive comments may still be useful. No, that's exactly what I need, it's very helpful. I don't know how someone who doesn't already know all about Bitcoin will interpret things. You only get once chance to see how something looks for the first time, and I already spent all of mine. True; and I think I can remain clueless for quite a while. BTW, did you figure out that you could doubleclick on a transaction to open a details window? No, a nice touch, especially if in due course the details become context-sensitive. I did try right-clicking, to see if that would get me a chance to delete the failed items, which I find mildly irritating. but I would have understood at once if it had said "matures in 23 more blocks".) Good idea, definitely an improvement. Perhaps we should try a payment by me to you, if you would let me have an address. I would be interested to see how it works if the payment is not bc50 or a multiple, for example. Regards, Nicholas -- Salkyns, Great Canfield, Takeley,Re: All's well mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 2 of 3 21/07/2023, 17:10 Bishop's Stortford CM22 6SX, UK Phone 01279 870285 (+44 1279 870285) Mobile 07715 419728 (+44 7715 419728) PGP public key ID: 0x899DD7FF. Fingerprint: 5248 1320 B42E 84FC 1E8B A9E6 0912 AE66 899D D7FFRe: All's well mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 3 of 3 21/07/2023, 17:10
/content/Copa v Wright - Trial Documents/Witness Statements/Second Witness Statement of Martti Malmi.pdf
Witness Statements
Second Witness Statement of Martti Malmi.pdf
744
1,473
1 On behalf of the Claimant Witness: M Malmi Second Exhibit: MM-3 28 November 2023 IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD) Claim No: IL-2021-000019 BETWEEN: CRYPTO OPEN PATENT ALLIANCE (for itself and as Representative Claimant on behalf of Square, Inc., Payward Ventures, Inc. (DBA Kraken), Microstrategy, Inc., and Coinbase, Inc.) Claimant -and- DR CRAIG STEVEN WRIGHT Defendant SECOND WITNESS STATEMENT OF MARTTI MALMI I, Mart t i Malmi , of will say as follows: 1.I am the same Martti Malmi who provided a witness statement dated 28 June 2023 in these proceedings. The evidence given in this statement is written in my own words as far as practicable. The facts and ma tters set out in this statement are within my own knowledge unless otherwise stated. Where I refer to facts within my own knowledge, I believe them to be true. Where I refer to information from othersources, those facts and matter s are true to the best of my knowledge and belief and I have identified my sources. 2.Bird & Bird has pointed out the declaration at the bottom of this statement to me and asked me in particular to bear in mind that on points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documents, and if so how and when .DocuSign Envelope ID: 87B0DBDE-695B-499D-8E1B-E194B0446926 C/24/1 2 3.Bird & Bird provided me with the First and Fourth Witness Statements of Craig Wright (dated 28 July 2023 and 23 Octo ber 2023), which mention me. I have been asked whether I have any comments in response to these statements . 4.My comments on Dr Wright’s first statement are as follows: a.At paragraph 83, he states “ From February 2009 when Martti Ma lmi a pproached me… ”. This is incorrect. I did not first approach him in Februa ry 2 009 but on 1 May 2009. As my corr espondence with Satoshi Nakamo to shows , he replied to me on the next day (2 May 2009). b.In respect of paragraphs 134 and 135, when bitcoin.org/forum was migrated to bitcointalk.org, only the URL an d possibly the hosting arrangemen ts ch anged. The forum database (including all posts and users) was not altere d in the proc ess. 5.My comments on Dr Wright’s fourth statement are as follows: a.Paragraph 14(c) refers to a “recovery email” of bitcoin.org@gmail.com , that was “ set-up as a back-up in 2011 for Martti Malmi ”. I had never heard of a bitcoin.org@gmail.com email address before reading Dr Wright’s statement. b.In relation to paragraph 104, Satosh i’s public PGP key was published by hims elf in 2009, this can be seen in th e first Archive.org record of bitcoin.org (https://web.archive.org/web/20090131115053/http://bitcoin.org/ ) shown at Exhibit MM-3. Although the PGP key itself is not visible at this URL, there is a URL at the very bottom of this webpage that hyperlinks to the PGP key as highlighted in red below. DocuSign Envelope ID: 87B0DBDE-695B-499D-8E1B-E194B0446926 C/24/2{E/1} {E/4} {E/1/17} {E/1/26} {E/4/9} {E/4/34} {D/487.1} 3 Declaration of Martti Malmi I understand that the purpose of this witness st atement is to set out matters of fact of which I have personal knowledge. I understand that it is not my function to argue the case, either generally or on particular points, or to take the court through the documents in the case. This witness statement sets out only my personal knowledge and recollection, in my own words. On points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whethe r my memory has been refreshed by considering documents, if so how and when. I have not been asked or encour aged by anyone to include in this statement anything that is not my own account, to the best of my abili ty and recollection, of events I witnessed or matters of which I have personal knowledge. I believe the facts stated in this statement are true. I understand that proceedings for contem pt of court may be brought against anyone who makes, or causes to be made, a false statem ent in a document verified by a statement of truth without an honest belief in its truth. Signed by Martti Malmi: ………………………………………… Date: ………………………………………………………………………….. DocuSign Envelope ID: 87B0DBDE-695B-499D-8E1B-E194B0446926  C/24/3
/content/Copa v Wright - Trial Documents/Witness Statements/Witness Statement of Professor Bjarne Stroustrup.pdf
Witness Statements
Witness Statement of Professor Bjarne Stroustrup.pdf
796
1,514
IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD) Claim No: IL-2021-000019 BETWEEN: CRYPTO OPEN PATENT ALLIANCE Claimant -and- DR CRAIG STEVEN WRIGHT Defendant WITNESS STATEMENT OF PROFESSOR BJARNE STROUSTRUP I, PROFESSOR BJARNE STROUSTRUP, of , will say as follows - 1. I prepared this statement myself, with input from Bird & Bird on structure and formatting following my exchanges with them, though I am told by Bird & Bird that our exchanges are consider ed privileged. This statement uses my own words and sets out facts and matters that ar e within my own knowledge unless otherwise stated: Where I refer to facts within my own knowledge, I believe th em to be true. Where I refer to information from other sources, I have identified my sources and the inform ation it is true to the best of my knowledge and belief. My background 2. I am a Professor of Computer S cience at Columbia Univer sity, New York, USA and an honorary fellow of Churchill College, Cambridge. I am the designer and original implementer of the C++ programming language. I am also the author of the C++ Programming Language (1st edition 1985, 2nd Edition 1991, 3rd edition 1997, "special" edition 2000, 4th edition 2013), A Tour of C++ (1st edition 2014, 2nd edition 2018, 3rd edition, 2022), Programming: Principles and Practice using C++ (1st Edition 2008, 2nd edition 2014), and The Design and Evolution of C++ (1994), as well as other publications. I remain involved in the standardization of C++ and have received many international hon ors for my work, including The Char les Stark Draper Prize from The US National Academy of Engineering. This is the NEA's highest honor and one of the world's highest honors for an engineer. Creation of C++ 3. I started on what became C++ in April 1979 and supported its first user in October 1979. It was then called “C with Classes” and there were only a handful of users in 1 980 and I think I knew them all. All were employees of Bell Labs and I think all worked in B ell Labs, Murray Hill, New Jersey. I began to develop a successor to “C DocuSign Envelope ID: 0003C4E8-D8AE-4A01-97D6-80FAA6190E56 with Classe s” in 1982 . The name C++ was first used in December 1983. This is docum ented in a reviewed paper: B. Stroustrup: A History of C++: 1979-1991. Proc ACM History of Programming Languages conference (HOPL-2). ACM Sigplan Notices. Vol 28 No 3, pp 271-298. March 1993 (Exhibit BS1). Libraries in C++11 4. Bird & Bird has asked me whether the libra ries “<chrono>”, “<thread>” and “<random>” were in use by 2007- 2008. I believe that is unlikely. <chrono>, <thread>, and <random> are part of C++11 (released in 2011) and not – to my knowledge – deployed then. The first reference to wh at became <chrono> I could find in the standards committee’s archives ( https://www.open-std.org/jtc1/sc22/wg21/do cs/papers/) is from June 2008. It was new to me then when it was pr esented in the standards committee. The first proposal for what became <random> is from November 2002; it was based on Boost::random from 2000. <thread> was based on Boost::thread from 2007. Before C++11 these libraries was called differently: chrono.h, thread,h, and random.h. Howard Hinnant is the main designer of <chrono> and may know. I have not referred to any documents in the course of this evidence other th an those mentioned above. DECLARATION I understand that the purpose of this w itness statement is to s et out matters of fact of which I have personal knowledge. I understand that it is not my function to argue th e case, either generally or on particular points, or to take the court through the docume nts in the case. This witness st atement sets out only my personal knowledge and recollection, in my own words. On points that I understand to be impor tant in the case, I have stated hone stly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documents, if so how and when. I have not been asked or encouraged by anyone to in clude in this statement anyt hing that is not my own account, to the best of my ability and recollection, of ev ents I witnessed or matters of which I have personal knowledge. I believe the fact s stated in this statement are true. I unde rstand that proceedings for contempt of court may be brought against anyone who makes, or causes to be made, a false statem ent in a document verified by a statement of truth without an honest belief in its truth. SIGNED: DATED: DocuSign Envelope ID: 0003C4E8-D8AE-4A01-97D6-80FAA6190E56 
/content/Copa v Wright - Trial Documents/Witness Statements/Witness Statement of John Hudson.pdf
Witness Statements
Witness Statement of John Hudson.pdf
1,067
1,613
1 IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD) Claim No: IL -2021 -000019 BETWEEN: (1) CRYPTO OPEN PATENT ALLIANCE Claimant -and- (1) DR CRAIG STEVEN WRIGHT Defendant WITNESS STATEMENT OF JOHN HUDSON I, John Hudson , of , will say as follows: 1. I am a type designer at Tiro Typeworks, a Canadian company founded in 1994 . Since 1997 I have specialised in the design and development of custom fonts for multilingual computing. 2. This written statement has been prepared by Bird & Bird to record my own evidence and answers given to Bird & Bird orally and in writing , though I am informed by Bird & Bird that our exchanges are privileged . The evidence given in this statement is written in my own words as far as practicable. The facts and matters set out in this statement are within my own knowledge unless otherwise stated. Where I refer to facts within my own knowledge, I believe them to be true. Where I refer to information from other sources, those facts and matters are true to the best of my knowledge and belief, and I have identified my sources . On points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documents, and if so how and when. 3. I am lead designer of the font Nirmala UI, in collaboration with Fiona Ross. From my own memory I remember that we were first enlisted by Microsoft to design it during a discussion in 2010, and after that worked on the font in 201 1 and 2012. 4. I then looked through my archives, and can confirm the following major events in the Nirmala UI development timeline. This is likely a lot more detail than necessary , but I found it helpful to put some specific dates to my memorie s: a. I was ini tially contacted by Ali Basit, a project manager in the typography group at Microsoft, in the Spring of 2010 regarding the possibility of creating new user interface fonts for Indian languages to replace the ad hoc mix of various fonts then being used. We discussed the technical issues and stylistic inconsistencies of the 2 current fonts, and asked if we could design and make fonts that a) would fit within the technical requirements of the Windows and Office user interface and b) conform to Microsoft’s typographic branding style as established by the Segoe UI font family. b. On 11 May 2010, I proposed a timeline and pricing for development of new Indic UI fonts for several scripts and languages. I am missing some emails from around that time, but have been able to check the price quote and discussions with Fiona and Ali regarding initial research on the project, including access to Microsoft’s translations of Windows user interface text strings into Hindi and other languages, which Fiona and I analysed in preliminary planning of the glyph coverage of the fonts. c. On 27 May 2010 I provided Fiona with an initial draft glyph set spreadsheet: this would be the first stage of our development of the fonts, prior to any glyph drawing or other design work. d. On 7 June 2010 Ali confirmed the budget and agreed to the project, with the start date scheduled for 1 July 2010. e. I believe Fiona suggested the typeface name ‘Nirmala’ on 10 July 2010, and I have confirmed that date by checking with Fiona that this is also to the best of her knowledge the first time that the name Nirmala was suggested. f. Fiona and I put together an international team of designers to work on the various script subsets for the fonts. The first milestone — ‘Initial design showing, both weights, all scripts (selection of vowel, consonant and vowel sign glyphs, shown alongside Segoe and each other’—was 15 September 2010. That would have been the first time anyone outside of the design team would have seen it. g. After the milestone 1 delivery in September 2010, Ali asked us to expand the list of target scripts and languages, leading to an increased scope of work and a final milestone delivery of completed fonts to Microsoft for 30 March 2012. 5. During the late Spring and Summer of 2012 we were engaged in bug fixes in the fonts. The first public release of the fonts was in Windows 8 (August–October 2012). Beta versions of the fonts may have been available to developers outside Microsoft before that time, but certainly not before March 2012 and likely not until sometime during that summer. 6. In September 2012, Ali asked me to provide pricing for an additional Semilight weight of the typeface, which was subsequently developed between 13 November 2012 and 13 March 2013. List of documents referred to: I have referred to the following documents in the course of preparing this statement: Emails between me, Fiona Ross and Ali Basit; and contracts and purchase orders between us and Microsoft recording the work to be done on the project. 3 Declaration I understand that the purpose of this witness statement is to set out matters of fact of which I have personal knowledge. I understand that it is not my function to argue the case, either generally or on particular points, or to take the court through the documents in the case. This witness statement sets out only my personal knowledge and recollection, in my own words. On points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documents, if so how and when. I have not been asked or encouraged by anyone to include in this statement anything that is not my own account, to the best of my ability and recollection, of events I witnessed or matters of wh ich I have personal knowledge. I believe the facts stated in this statement are true. I understand that proceedings for contempt of court may be brought against anyone who makes, or causes to be made, a false statement in a document verified by a statemen t of truth without an honest belief in its truth. Signed: ………………………………………… Date: ………………………………………………………………………….. 12 July 2023
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090125-Re__bitcoin-list_ Problems-63216(75056974.1).pdf
Nicholas Bohm Witness Statement - Exhibit
20090125-Re__bitcoin-list_ Problems-63216(75056974.1).pdf
565
1,658
Subject: Re: [bitcoin-list] Problems From: Nicholas Bohm <nbohm@ernest.net> Date: 25/01/2009, 22:55 To: satoshi@vistomail.com Satoshi Nakamoto wrote: From: Nicholas Bohm 2009-01-25 10:17 I have had a couple of problems running bitcoin: is this an appropriate list for reporting them (with about 70kb of attachments)? What's the problem you're having? If you send me your debug.log file directly (best not to send attachments to the list), I can take a look at what's happening. Thanks (I realise lists don't usually like attachments). Bitcoin is mostly running fine, and has made good progress (as far as I can tell) - see screenshot of progress. My first problem was finding it reported as a virus by NOD32 (from Eset) - see screenshot of report. I have reported this to Eset as an error, and they are investigating. If other AV vendors' products do likewise, this might be a barrrier to takeup. My second problem occurred yesterday, and consisted of a number of crashes by Bitcoin (four or five). The program simply closed, with the usual MS error report. I attach the file generated by the error report. The Event viewer describes the incident as "Faulting application bitcoin.exe, version 0.0.0.0, faulting module bitcoin.exe, version 0.0.0.0, fault address 0x000bd598." and its data are: 0000: 41 70 70 6c 69 63 61 74 Applicat 0008: 69 6f 6e 20 46 61 69 6c ion Fail 0010: 75 72 65 20 20 62 69 74 ure bit 0018: 63 6f 69 6e 2e 65 78 65 coin.exe 0020: 20 30 2e 30 2e 30 2e 30 0.0.0.0 0028: 20 69 6e 20 62 69 74 63 in bitc 0030: 6f 69 6e 2e 65 78 65 20 oin.exe 0038: 30 2e 30 2e 30 2e 30 20 0.0.0.0 0040: 61 74 20 6f 66 66 73 65 at offse 0048: 74 20 30 30 30 62 64 35 t 000bd5 0050: 39 38 0d 0a 98.. (This is one example.) The problem has not recurred, and I am not aware of any significant system changes before or after the crashes. (I get regular AV updates, but NOD32 still detects bitcoin as a virus both before and after the crashes.) My system details are as follows:Re: [bitcoin-list] Problems mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 3 21/07/2023, 17:09 Microsoft Windows XP Professional Version 2002 Service Pack 3 Hewlett-Packard HP Compaq dc5750 Microtower AMD Athlon(tm) 64 X2 Dual Core Processor 4200+ 2.19 GHz, 1.87 GB of RAM Physical Address Extension I attach the debug.log. Please let me know if there is more information that would be helpful. Regards, Nicholas Bohm -- Salkyns, Great Canfield, Takeley, Bishop's Stortford CM22 6SX, UK Phone 01279 870285 (+44 1279 870285) Mobile 07715 419728 (+44 7715 419728) PGP public key ID: 0x899DD7FF. Fingerprint: 5248 1320 B42E 84FC 1E8B A9E6 0912 AE66 899D D7FF Deleted:Progress.png The original MIME headers for this a�achment are: Content-Type: image/png; name="Progress.png" Content-Transfer-Encoding: base64 Content-Disposi�on: inline; filename="Progress.png" Deleted:AV report.png The original MIME headers for this a�achment are: Content-Type: image/png; name="AV report.png" Content-Transfer-Encoding: base64 Content-Disposi�on: inline; filename="AV report.png"Re: [bitcoin-list] Problems mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 2 of 3 21/07/2023, 17:09 Deleted:7ab6_appcompat.txt The original MIME headers for this a�achment are: Content-Type: text/plain; name="7ab6_appcompat.txt" Content-Transfer-Encoding: base64 Content-Disposi�on: inline; filename="7ab6_appcompat.txt" Deleted:debug.log The original MIME headers for this a�achment are: Content-Type: text/plain; name="debug.log" Content-Transfer-Encoding: base64 Content-Disposi�on: inline; filename="debug.log" Attachments: Deleted:Progress.png 193 bytes Deleted:AV report.png 195 bytes Deleted:7ab6_appcompat.txt 206 bytes Deleted:debug.log 188 bytesRe: [bitcoin-list] Problems mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 3 of 3 21/07/2023, 17:09
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090125-Re_[bitcoin-list] Problems-63216.pdf
Nicholas Bohm Witness Statement - Exhibit
20090125-Re_[bitcoin-list] Problems-63216.pdf
565
1,658
Subject: Re: [bitcoin-list] Problems From: Nicholas Bohm <nbohm@ernest.net> Date: 25/01/2009, 22:55 To: satoshi@vistomail.com Satoshi Nakamoto wrote: From: Nicholas Bohm 2009-01-25 10:17 I have had a couple of problems running bitcoin: is this an appropriate list for reporting them (with about 70kb of attachments)? What's the problem you're having? If you send me your debug.log file directly (best not to send attachments to the list), I can take a look at what's happening. Thanks (I realise lists don't usually like attachments). Bitcoin is mostly running fine, and has made good progress (as far as I can tell) - see screenshot of progress. My first problem was finding it reported as a virus by NOD32 (from Eset) - see screenshot of report. I have reported this to Eset as an error, and they are investigating. If other AV vendors' products do likewise, this might be a barrrier to takeup. My second problem occurred yesterday, and consisted of a number of crashes by Bitcoin (four or five). The program simply closed, with the usual MS error report. I attach the file generated by the error report. The Event viewer describes the incident as "Faulting application bitcoin.exe, version 0.0.0.0, faulting module bitcoin.exe, version 0.0.0.0, fault address 0x000bd598." and its data are: 0000: 41 70 70 6c 69 63 61 74 Applicat 0008: 69 6f 6e 20 46 61 69 6c ion Fail 0010: 75 72 65 20 20 62 69 74 ure bit 0018: 63 6f 69 6e 2e 65 78 65 coin.exe 0020: 20 30 2e 30 2e 30 2e 30 0.0.0.0 0028: 20 69 6e 20 62 69 74 63 in bitc 0030: 6f 69 6e 2e 65 78 65 20 oin.exe 0038: 30 2e 30 2e 30 2e 30 20 0.0.0.0 0040: 61 74 20 6f 66 66 73 65 at offse 0048: 74 20 30 30 30 62 64 35 t 000bd5 0050: 39 38 0d 0a 98.. (This is one example.) The problem has not recurred, and I am not aware of any significant system changes before or after the crashes. (I get regular AV updates, but NOD32 still detects bitcoin as a virus both before and after the crashes.) My system details are as follows:Re: [bitcoin-list] Problems mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 3 21/07/2023, 17:09 Microsoft Windows XP Professional Version 2002 Service Pack 3 Hewlett-Packard HP Compaq dc5750 Microtower AMD Athlon(tm) 64 X2 Dual Core Processor 4200+ 2.19 GHz, 1.87 GB of RAM Physical Address Extension I attach the debug.log. Please let me know if there is more information that would be helpful. Regards, Nicholas Bohm -- Salkyns, Great Canfield, Takeley, Bishop's Stortford CM22 6SX, UK Phone 01279 870285 (+44 1279 870285) Mobile 07715 419728 (+44 7715 419728) PGP public key ID: 0x899DD7FF. Fingerprint: 5248 1320 B42E 84FC 1E8B A9E6 0912 AE66 899D D7FF Deleted:Progress.png The original MIME headers for this a�achment are: Content-Type: image/png; name="Progress.png" Content-Transfer-Encoding: base64 Content-Disposi�on: inline; filename="Progress.png" Deleted:AV report.png The original MIME headers for this a�achment are: Content-Type: image/png; name="AV report.png" Content-Transfer-Encoding: base64 Content-Disposi�on: inline; filename="AV report.png"Re: [bitcoin-list] Problems mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 2 of 3 21/07/2023, 17:09 Deleted:7ab6_appcompat.txt The original MIME headers for this a�achment are: Content-Type: text/plain; name="7ab6_appcompat.txt" Content-Transfer-Encoding: base64 Content-Disposi�on: inline; filename="7ab6_appcompat.txt" Deleted:debug.log The original MIME headers for this a�achment are: Content-Type: text/plain; name="debug.log" Content-Transfer-Encoding: base64 Content-Disposi�on: inline; filename="debug.log" Attachments: Deleted:Progress.png 193 bytes Deleted:AV report.png 195 bytes Deleted:7ab6_appcompat.txt 206 bytes Deleted:debug.log 188 bytesRe: [bitcoin-list] Problems mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 3 of 3 21/07/2023, 17:09
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090126-Re__bitcoin-list_ Problems-73902(75056977.1).pdf
Nicholas Bohm Witness Statement - Exhibit
20090126-Re__bitcoin-list_ Problems-73902(75056977.1).pdf
490
1,685
Subject: Re: [bitcoin-list] Problems From: Nicholas Bohm <nbohm@ernest.net> Date: 26/01/2009, 16:31 To: satoshi@vistomail.com Satoshi Nakamoto wrote: Right, debug.log is what I need. Attached in latest version. You're using v0.1.3 right? Yes. What operating system are you using? Windows XP Professional Version 2002 Service Pack 3 I haven't tested Vista yet but I'm getting a copy tomorrow. Several people have been running on XP since I released v0.1.3 without problems. 0x000bd598 isn't a valid address. If it printed another address in the crash dialog, that would be useful. I've saved the Event Viewer data using words instead of bytes, in case that's any more useful: Event Type: Error Event Source: Application Error Event Category: None Event ID: 1000 Date: 26/01/2009 Time: 04:51:09 User: N/A Computer: HP91914945127 Description: Faulting application bitcoin.exe, version 0.0.0.0, faulting module bitcoin.exe, version 0.0.0.0, fault address 0x000bd598. For more information, see Help and Support Center at http://go.microsoft.com/fwlink/events.asp . Data: 0000: 6c707041 74616369 206e6f69 6c696146 0010: 20657275 74696220 6e696f63 6578652e 0020: 302e3020 302e302e 206e6920 63746962 0030: 2e6e696f 20657865 2e302e30 20302e30 0040: 6f207461 65736666 30302074 35646230 0050: 0a0d3839 I notice this gives the same fault address, though. I don't know whereRe: [bitcoin-list] Problems mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 3 21/07/2023, 17:09 to find the crash dialog you mention (this is technically deep water by my modest standards - I'm just a humble lawyer). I had another crash in the early hours of this morning: from Event Viewer: Event Type: Error Event Source: Application Error Event Category: None Event ID: 1000 Date: 26/01/2009 Time: 04:51:09 User: N/A Computer: HP91914945127 Description: Faulting application bitcoin.exe, version 0.0.0.0, faulting module bitcoin.exe, version 0.0.0.0, fault address 0x000bd598. For more information, see Help and Support Center at http://go.microsoft.com/fwlink/events.asp . Data: 0000: 41 70 70 6c 69 63 61 74 Applicat 0008: 69 6f 6e 20 46 61 69 6c ion Fail 0010: 75 72 65 20 20 62 69 74 ure bit 0018: 63 6f 69 6e 2e 65 78 65 coin.exe 0020: 20 30 2e 30 2e 30 2e 30 0.0.0.0 0028: 20 69 6e 20 62 69 74 63 in bitc 0030: 6f 69 6e 2e 65 78 65 20 oin.exe 0038: 30 2e 30 2e 30 2e 30 20 0.0.0.0 0040: 61 74 20 6f 66 66 73 65 at offse 0048: 74 20 30 30 30 62 64 35 t 000bd5 0050: 39 38 0d 0a 98.. Would it be useful to send an updated copy of debug.log? I have restarted Bitcoin, and it is running normally. Regards, Nicholas -- Salkyns, Great Canfield, Takeley, Bishop's Stortford CM22 6SX, UK Phone 01279 870285 (+44 1279 870285) Mobile 07715 419728 (+44 7715 419728) PGP public key ID: 0x899DD7FF. Fingerprint: 5248 1320 B42E 84FC 1E8B A9E6 0912 AE66 899D D7FF Deleted:debug.log The original MIME headers for this a�achment are: Content-Type: text/plain;Re: [bitcoin-list] Problems mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 2 of 3 21/07/2023, 17:09 name="debug.log" Content-Transfer-Encoding: base64 Content-Disposi�on: inline; filename="debug.log" Attachments: Deleted:debug.log 188 bytesRe: [bitcoin-list] Problems mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 3 of 3 21/07/2023, 17:09
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090126-Re_[bitcoin-list] Problems-73902.pdf
Nicholas Bohm Witness Statement - Exhibit
20090126-Re_[bitcoin-list] Problems-73902.pdf
490
1,685
Subject: Re: [bitcoin-list] Problems From: Nicholas Bohm <nbohm@ernest.net> Date: 26/01/2009, 16:31 To: satoshi@vistomail.com Satoshi Nakamoto wrote: Right, debug.log is what I need. Attached in latest version. You're using v0.1.3 right? Yes. What operating system are you using? Windows XP Professional Version 2002 Service Pack 3 I haven't tested Vista yet but I'm getting a copy tomorrow. Several people have been running on XP since I released v0.1.3 without problems. 0x000bd598 isn't a valid address. If it printed another address in the crash dialog, that would be useful. I've saved the Event Viewer data using words instead of bytes, in case that's any more useful: Event Type: Error Event Source: Application Error Event Category: None Event ID: 1000 Date: 26/01/2009 Time: 04:51:09 User: N/A Computer: HP91914945127 Description: Faulting application bitcoin.exe, version 0.0.0.0, faulting module bitcoin.exe, version 0.0.0.0, fault address 0x000bd598. For more information, see Help and Support Center at http://go.microsoft.com/fwlink/events.asp . Data: 0000: 6c707041 74616369 206e6f69 6c696146 0010: 20657275 74696220 6e696f63 6578652e 0020: 302e3020 302e302e 206e6920 63746962 0030: 2e6e696f 20657865 2e302e30 20302e30 0040: 6f207461 65736666 30302074 35646230 0050: 0a0d3839 I notice this gives the same fault address, though. I don't know whereRe: [bitcoin-list] Problems mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 3 21/07/2023, 17:09 to find the crash dialog you mention (this is technically deep water by my modest standards - I'm just a humble lawyer). I had another crash in the early hours of this morning: from Event Viewer: Event Type: Error Event Source: Application Error Event Category: None Event ID: 1000 Date: 26/01/2009 Time: 04:51:09 User: N/A Computer: HP91914945127 Description: Faulting application bitcoin.exe, version 0.0.0.0, faulting module bitcoin.exe, version 0.0.0.0, fault address 0x000bd598. For more information, see Help and Support Center at http://go.microsoft.com/fwlink/events.asp . Data: 0000: 41 70 70 6c 69 63 61 74 Applicat 0008: 69 6f 6e 20 46 61 69 6c ion Fail 0010: 75 72 65 20 20 62 69 74 ure bit 0018: 63 6f 69 6e 2e 65 78 65 coin.exe 0020: 20 30 2e 30 2e 30 2e 30 0.0.0.0 0028: 20 69 6e 20 62 69 74 63 in bitc 0030: 6f 69 6e 2e 65 78 65 20 oin.exe 0038: 30 2e 30 2e 30 2e 30 20 0.0.0.0 0040: 61 74 20 6f 66 66 73 65 at offse 0048: 74 20 30 30 30 62 64 35 t 000bd5 0050: 39 38 0d 0a 98.. Would it be useful to send an updated copy of debug.log? I have restarted Bitcoin, and it is running normally. Regards, Nicholas -- Salkyns, Great Canfield, Takeley, Bishop's Stortford CM22 6SX, UK Phone 01279 870285 (+44 1279 870285) Mobile 07715 419728 (+44 7715 419728) PGP public key ID: 0x899DD7FF. Fingerprint: 5248 1320 B42E 84FC 1E8B A9E6 0912 AE66 899D D7FF Deleted:debug.log The original MIME headers for this a�achment are: Content-Type: text/plain;Re: [bitcoin-list] Problems mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 2 of 3 21/07/2023, 17:09 name="debug.log" Content-Transfer-Encoding: base64 Content-Disposi�on: inline; filename="debug.log" Attachments: Deleted:debug.log 188 bytesRe: [bitcoin-list] Problems mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 3 of 3 21/07/2023, 17:09
/content/Copa v Wright - Trial Documents/Witness Statements/First Witness Statement of Prof John MacFarlane.pdf
Witness Statements
First Witness Statement of Prof John MacFarlane.pdf
904
1,717
IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD) Claim No: IL -2021 -000019 BETWEEN: CRYPTO OPEN PATENT ALLIANCE Claimant -and- DR CRAIG STEVEN WRIGHT Defendant WITNESS STATEMENT OF PROFESSOR JOHN MACFARLANE I, PROFESSOR JOHN MACFARLANE , of will say as follows - 1. I am a professor of Philosophy and a member of the Group in Logic and the Methodology of Science. My research interests include the philosophy of logic and language, among other interests. I enjoy making my own tools, one of which is pandoc. 2. This statement has been prepared by Bird & Bird following an exchange by email , though I am told by Bird & Bird that our exchanges are considered privileged. This statement uses my own words and sets out facts and matters that are within my own knowledge unless otherwise st ated: Where I refer to facts within my own knowledge, I believe them to be true. Where I refer to information from other sources, I have identified my sources and the information it is true to the best of my knowledge and belief. 3. Pandoc is a universal document converter which is widely used to convert documents between different formats. It can be used to convert documents automatically between around 50 different formats including Microsoft Word, LaTeX, PDF, eBook formats and others. Some more information about pandoc is given in Exhibits JM1 (the Pandoc Wikipedia page) and Exhibit JM2 (the p andoc.org about page). 4. Bird & Bird contacted me, providing me with the preamble of a LaTeX document . I understand that I was contacted because the document mentions pandoc. I was asked whether I thought the argument was produced by pandoc, and if so whether it could have been produced in the period 2006- 2007. The text I was provided is set out in Exhibit JM3 marked “Preamble to ID_004687”. 5. My first answer is that the text looks like output from pandoc. To be precise, it looks like the preamble from pandoc’s default LaTeX template. It is extremely unlikely that a LaTeX document produced by another source would contain this precise sequence of lines, or the line “pdfcreator={LaTeX via pandoc}}.” T he first public release of pandoc was in August 2006. Templates were only added to pandoc in 2010, and the first line of Exhibit JM3 (marked as line number 2 in the exhibit) was only added to the default LaTeX template in 2017. On these grounds I am confident that th is LaTeX document was produced by pandoc much later than 2006. 6.I cannot say any thing on these grounds about the date of the source document (possibly in some other format) that was converted to LaTeX using pandoc . I can only be confident about the dating of the LaTeX file I was shown. 7.I told Bird & Bird it would be possible to determine a more precise date of the version of the template used by downloading various versions of pandoc from our GitHub releases page a t h ttps://github.com/jgm/pandoc/releases and using the command ` echo "" | pandoc -t latex -s -o output.tex` , then comparing the beginning of output.tex to the beginning of the file shown in Exhibit JM3. 8.I understand Bird & Bird did so and responded by directing my attention to the following two source commits , a.f irst, from March 2022, the following commit that I made titled “ LaTeX template: Move urlstyle and x url commands to after hyperref. ” [Exhibit JM4 ]: https://github.com/jgm/pandoc/commit/9053214fba2b4be05102f2f46157733e63947f92#diff- 64a9e5fa4509dce2699276c9e39993b4474e2446c3e86941a2f78a379f8c4079 b.and second, from October 2022 (which was authored by someone else and which I applied), titled “latex template: set fonts after Beamer theme ”, [Exhibit JM5 ]: https://github.com/jgm/pandoc/commit/644c9841696263bcb8118538fa0f3fae9e5e89fb#diff- 64a9e5fa4509dce2699276c9e39993b4474e2446c3e86941a2f78a379f8c4079 9.I agree that these appear to be relevant commits . The text of Exhibit JM3 contains the text of my March 2022 commit, but not the October 2022 commit. Therefore it appears to be taken from a version of the pandoc LaTeX template that was current between March 2022 to October 2022. 10.I also observe d that the LaTeX code in Exhibit JM3 uses the ‘bookmark’ package, which according to its documentation (https://mirrors.mit.edu/CTAN/macros/latex/contrib/bookmark/bookmark.pdf ) was not released until 2007. DECLARATION I understand that the purpose of this witness statement is to set out matters of fact of which I have personal knowledge. I understand that it is not my function to argue the case, either generally or on particular points, or to take the court through the documents in the case. This witness statement sets out only my personal knowledge and recollection, in my own words. On points that I understand to be important in the case, I have stated honestly (a) how well I recall matters a nd ( b)w hether my memory has been refreshed by considering documents, if so how and when. I have not been asked or encouraged by anyone to include in this statement anything that is not my own account, to the best of my ability and recollection, of events I witnessed or matters of which I have personal knowledge. I believe the facts stated in this statement are true. I understand that proceedings for contempt of court may be brought against anyone who makes, or causes to be made, a false statement in a document verified by a stat ement of truth without an honest belief in its truth. SIGNED: DATED: 22 NOVEMBER 2023
/content/Copa v Wright - Trial Documents/Witness Statements/Second Witness Statement of Dr Adam Back.pdf
Witness Statements
Second Witness Statement of Dr Adam Back.pdf
979
1,820
1 IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD) Claim No: IL-2021-000019 BETWEEN: CRYPTO OPEN PATENT ALLIANCE (for itself and as Representative Claimant on be half of Square, Inc., Payward Ventures, Inc. (DBA Kraken), Microstrategy, Inc., and Coinbase, Inc.) Claimant -and- DR CRAIG STEVEN WRIGHT Defendant SECOND WITNESS STATEMENT OF DR ADAM BACK I, DR ADAM BACK, of will say as follows: 1.I am the same Adam Back that made an earlier witness statement in these proceedings. This statement has been prepared by Bird & Bird using my own words and sets out facts and matters that are within my own knowledge unless otherwis e stated: Where I refer to facts within my own knowledge, I believe them to be true. Where I refer to information fr om other sources, I have identified my sources and the information it is true to the best of my knowledge and belief. On points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documents, and if so how and when. 2.Bird & Bird has provided me with the First Witness Statement of Dr Craig Wright, which mentions me. I have been asked wh ether I have any fa ctual comments in response to that witness statement. My co rrespondence with Satoshi Nakamoto 3.At paragraph 92 Dr Wright claims his th inking was profoundly influenced by Wei Dai, however it seemed to me (from Satoshi's email's to me which are exhibited toDocuSign Envelope ID: EF1D9B5C-022E-44D0-832F-7479B5C48397 C/21/1{E/1} {E/1/18} {D/74} {D/76} {D/78}{D/80} {D/82} 2 my first statement), that he was not previously aware of Wei Dai's B-money proposal which would make it hard to be significantly influenced by it. I am aware that Wei Dai has said subsequently of the sequence of events that Satoshi had not even heard of B-money before so he (Wei) couldn't have influenced Bitcoin. Wei's email exchanges with Satoshi were shar ed and published on Gwern' blog at blog.gwern.net. I am also aware that Satoshi later wrote on bitcointalk that he implemented bitcoin before writing the paper, so learning about Wei's B-money after writing the paper would not affect the design. 4.At 93 Dr Wright wrote about me that "His attitude was quite dismissive; he stated that digital cash had been attempted before and was bound to fail." I did not say that in the emails exchanged with Sato shi. I did not say that at an y time since that I re call. 5.The claim that I would be dismissive of atte mpts to create digital cash is even more opposite - I was one of the applied research ers who continued to work on making p2 p e lectronic cash a reality, after the failure of digicash in 1998. Hashcash was a building block used by others in their designs, incl uding Wei Dai in 1998, Nick Szabo in 1998, and Hal Finney in 2004. 6.At 94 Dr Wright cites a 2000 paper by Aura et al, and claims that Bitcoin uses this algorithm and not Hashcash. I don’t think that is correct : a.Hash cash is cited in the Bitcoin White Paper. b.The original, 1997, version of Hashcash (version 0) used a double ha sh. I modi fied it in 2002 with version 1. That used a single hash, based on an optimization suggestion made to me by Hal Finney, and also independentl y by Th omas Boschloo at around the same time March 2002 (which I cite in the 2 002 Hashcash pape r). c.Hash cash version 0 (1997) predates Auro's 2000 paper, and Hashcash version 1 is a minor optimization of versio n 0. d.Hash cash and the Aura et al paper are different. Aura’s work is about an interactive client-server protocol, while Hashcash is a non-interactive proo f. Bitc oin, being peer-to-peer, necessarily cannot involve a server . e.Th e Aura paper describes their work as an optimization of Juels & Brainard 's 1999 cli ent-puzzles paper, which is also similar to Hashcash in some ways, but is different in that it is an inte ractive client-server protocol. HashcashDocuSign Envelope ID: EF1D9B5C-022E-44D0-832F-7479B5C48397 C/21/2{E/1/19} {E/1/19} 3 version 0 (1997) also predates the Juels & Brainard 1999 client-puzzles paper. 7.I first became aware of the Aura paper some years ago, long after bitcoin was published, I think as a result of Dr Wrig ht’s or other employees of nChain talking about it online. I was not aware of it previously. DECLARATION OF ADAM BACK I understand that the purpose of this witness st atement is to set out matters of fact of which I have personal knowledge. I understand that it is not my function to argue the case, either generally or on particular points, or to take the court through the documents in the case. This witness statement sets out only my personal knowledge and recollection, in my own words. On points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whethe r my memory has been refreshed by considering documents, if so how and when. I have not been asked or encour aged by anyone to include in this statement anything that is not my own account, to the best of my abili ty and recollection, of events I witnessed or matters of which I have personal knowledge. I believe the facts stated in this statement are true. I understand that proceedings for contem pt of court may be brought against anyone who makes, or causes to be made, a false statem ent in a document verified by a statement of truth without an honest belief in its truth. Signed by ADAM BACK: ………………………………………… Date: ………………………………………………………………………….. DocuSign Envelope ID: EF1D9B5C-022E-44D0-832F-7479B5C48397  C/21/3
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090201-Re_Another crash-114913(75056999.1).pdf
Nicholas Bohm Witness Statement - Exhibit
20090201-Re_Another crash-114913(75056999.1).pdf
670
1,840
Subject: Re: Another crash From: Nicholas Bohm <nbohm@ernest.net> Date: 01/02/2009, 11:52 To: satoshi@vistomail.com Satoshi Nakamoto wrote: I guess I'd better send this from here also in case there's more e-mail problems. I got this message safely from both addresses. Good news! I pinpointed the bug. The bug could occur if your computer had trouble doing a DNS lookup. Quite possible. I subscribe to NASA's image of the day collection through Google Reader (an RSS reader), and for some time I have found that when I click the link for the NASA site, I get a Firefox error page saying "couldn't find the server); but clicking "try again" gets me through each time. This might be a DNS lookup error, presumably. The fix is at: http://www.upload.ae/file/14540/bc015-rar.html I've downloaded it and am running 015. Thanks for all your help and patience with this. I pleased if it's a help - there's always some discomfort in being the bearer of bad tidings! Just for completeness, I'll answer the questions in your earlier message: - Is there anything in db.log? No - What operating system are you using? Windows XP Service Pack 3 - When it crashes, does it put up any other message boxes that say anything else? See the two screenshots attached. I haven't got the file mentioned there, e02_appcompat.txt - it is deleted by sending the error report, which I did before thinking to make a copy. However, I sent you the corresponding file for an earlier crash attached to my message of 25th January.Re: Another crash mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 3 21/07/2023, 17:10 There is also the Event Viewer report, as follows: First, probably when the crash occurs: Event Type: Error Event Source: Application Error Event Category: None Event ID: 1000 Date: 01/02/2009 Time: 07:56:58 User: N/A Computer: HP91914945127 Description: Faulting application bitcoin.exe, version 0.0.0.0, faulting module bitcoin.exe, version 0.0.0.0, fault address 0x000be368. For more information, see Help and Support Center at http://go.microsoft.com/fwlink/events.asp . Data: 0000: 41 70 70 6c 69 63 61 74 Applicat 0008: 69 6f 6e 20 46 61 69 6c ion Fail 0010: 75 72 65 20 20 62 69 74 ure bit 0018: 63 6f 69 6e 2e 65 78 65 coin.exe 0020: 20 30 2e 30 2e 30 2e 30 0.0.0.0 0028: 20 69 6e 20 62 69 74 63 in bitc 0030: 6f 69 6e 2e 65 78 65 20 oin.exe 0038: 30 2e 30 2e 30 2e 30 20 0.0.0.0 0040: 61 74 20 6f 66 66 73 65 at offse 0048: 74 20 30 30 30 62 65 33 t 000be3 0050: 36 38 0d 0a 68.. Second, when I send the error report: Event Type: Error Event Source: Application Error Event Category: None Event ID: 1001 Date: 01/02/2009 Time: 10:30:12 User: N/A Computer: HP91914945127 Description: Fault bucket 1123899417. For more information, see Help and Support Center at http://go.microsoft.com/fwlink/events.asp . Data: 0000: 42 75 63 6b 65 74 3a 20 Bucket: 0008: 31 31 32 33 38 39 39 34 11238994 0010: 31 37 0d 0a 17.. - What does it do when it crashes? Is the UI hung or is it still usable? See the first screenshot: the UI is still visible, and doesn't close until the error report is sent. I'm not sure whether it's usable, as I hadn't thought to try.Re: Another crash mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 2 of 3 21/07/2023, 17:10 I'll let you know of course if I have anything further to report. Regards, Nicholas -- Salkyns, Great Canfield, Takeley, Bishop's Stortford CM22 6SX, UK Phone 01279 870285 (+44 1279 870285) Mobile 07715 419728 (+44 7715 419728) PGP public key ID: 0x899DD7FF. Fingerprint: 5248 1320 B42E 84FC 1E8B A9E6 0912 AE66 899D D7FF Deleted:Bitcoin error.png The original MIME headers for this a�achment are: Content-Type: image/png; name="Bitcoin error.png" Content-Transfer-Encoding: base64 Content-Disposi�on: inline; filename="Bitcoin error.png" Deleted:Bitcoin error2.png The original MIME headers for this a�achment are: Content-Type: image/png; name="Bitcoin error2.png" Content-Transfer-Encoding: base64 Content-Disposi�on: inline; filename="Bitcoin error2.png" Attachments: Deleted:Bitcoin error.png 203 bytes Deleted:Bitcoin error2.png 205 bytesRe: Another crash mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 3 of 3 21/07/2023, 17:10
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090201-Re_Another crash-114913.pdf
Nicholas Bohm Witness Statement - Exhibit
20090201-Re_Another crash-114913.pdf
670
1,840
Subject: Re: Another crash From: Nicholas Bohm <nbohm@ernest.net> Date: 01/02/2009, 11:52 To: satoshi@vistomail.com Satoshi Nakamoto wrote: I guess I'd better send this from here also in case there's more e-mail problems. I got this message safely from both addresses. Good news! I pinpointed the bug. The bug could occur if your computer had trouble doing a DNS lookup. Quite possible. I subscribe to NASA's image of the day collection through Google Reader (an RSS reader), and for some time I have found that when I click the link for the NASA site, I get a Firefox error page saying "couldn't find the server); but clicking "try again" gets me through each time. This might be a DNS lookup error, presumably. The fix is at: http://www.upload.ae/file/14540/bc015-rar.html I've downloaded it and am running 015. Thanks for all your help and patience with this. I pleased if it's a help - there's always some discomfort in being the bearer of bad tidings! Just for completeness, I'll answer the questions in your earlier message: - Is there anything in db.log? No - What operating system are you using? Windows XP Service Pack 3 - When it crashes, does it put up any other message boxes that say anything else? See the two screenshots attached. I haven't got the file mentioned there, e02_appcompat.txt - it is deleted by sending the error report, which I did before thinking to make a copy. However, I sent you the corresponding file for an earlier crash attached to my message of 25th January.Re: Another crash mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 3 21/07/2023, 17:10 There is also the Event Viewer report, as follows: First, probably when the crash occurs: Event Type: Error Event Source: Application Error Event Category: None Event ID: 1000 Date: 01/02/2009 Time: 07:56:58 User: N/A Computer: HP91914945127 Description: Faulting application bitcoin.exe, version 0.0.0.0, faulting module bitcoin.exe, version 0.0.0.0, fault address 0x000be368. For more information, see Help and Support Center at http://go.microsoft.com/fwlink/events.asp . Data: 0000: 41 70 70 6c 69 63 61 74 Applicat 0008: 69 6f 6e 20 46 61 69 6c ion Fail 0010: 75 72 65 20 20 62 69 74 ure bit 0018: 63 6f 69 6e 2e 65 78 65 coin.exe 0020: 20 30 2e 30 2e 30 2e 30 0.0.0.0 0028: 20 69 6e 20 62 69 74 63 in bitc 0030: 6f 69 6e 2e 65 78 65 20 oin.exe 0038: 30 2e 30 2e 30 2e 30 20 0.0.0.0 0040: 61 74 20 6f 66 66 73 65 at offse 0048: 74 20 30 30 30 62 65 33 t 000be3 0050: 36 38 0d 0a 68.. Second, when I send the error report: Event Type: Error Event Source: Application Error Event Category: None Event ID: 1001 Date: 01/02/2009 Time: 10:30:12 User: N/A Computer: HP91914945127 Description: Fault bucket 1123899417. For more information, see Help and Support Center at http://go.microsoft.com/fwlink/events.asp . Data: 0000: 42 75 63 6b 65 74 3a 20 Bucket: 0008: 31 31 32 33 38 39 39 34 11238994 0010: 31 37 0d 0a 17.. - What does it do when it crashes? Is the UI hung or is it still usable? See the first screenshot: the UI is still visible, and doesn't close until the error report is sent. I'm not sure whether it's usable, as I hadn't thought to try.Re: Another crash mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 2 of 3 21/07/2023, 17:10 I'll let you know of course if I have anything further to report. Regards, Nicholas -- Salkyns, Great Canfield, Takeley, Bishop's Stortford CM22 6SX, UK Phone 01279 870285 (+44 1279 870285) Mobile 07715 419728 (+44 7715 419728) PGP public key ID: 0x899DD7FF. Fingerprint: 5248 1320 B42E 84FC 1E8B A9E6 0912 AE66 899D D7FF Deleted:Bitcoin error.png The original MIME headers for this a�achment are: Content-Type: image/png; name="Bitcoin error.png" Content-Transfer-Encoding: base64 Content-Disposi�on: inline; filename="Bitcoin error.png" Deleted:Bitcoin error2.png The original MIME headers for this a�achment are: Content-Type: image/png; name="Bitcoin error2.png" Content-Transfer-Encoding: base64 Content-Disposi�on: inline; filename="Bitcoin error2.png" Attachments: Deleted:Bitcoin error.png 203 bytes Deleted:Bitcoin error2.png 205 bytesRe: Another crash mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 3 of 3 21/07/2023, 17:10
/content/Copa v Wright - Trial Documents/Witness Statements/Second Witness Statement of Prof John MacFarlane.pdf
Witness Statements
Second Witness Statement of Prof John MacFarlane.pdf
1,047
1,886
1 On behalf of the Claimant Witness: J MacFarlane Exhibits JM-6 – JM-7 18 February 2024 Claim No: IL-2021-000019 IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD) BETWEEN: CRYPTO OPEN PATENT ALLIANCE (for itself and as Representative Claimant on behalf of Square, Inc., Payward Ventures, Inc. (DBA Kraken), Microstrategy, Inc., and Coinbase, Inc.) Claimant -and- DR CRAIG STEVEN WRIGHT Defendant SECOND WITNESS STATEMENT OF PROFESSOR JOHN MACFARLANE I, PROFESSOR JOHN MACFARLANE, of , will say as follows: 1. I am the same Professor John Macfarlane that made an earlier witness statement in these proceedings. I prepared this statement, with assistance from Bird & Bird to put it into an appropriate witness statement format. This statement uses my own words and sets out facts and matters that are within my own knowledge unless otherwise stated: where I refer to facts within my own knowledge, I believe them to be true. Where I refer to information from other sources, I have identified my sources and the information it is true to the best of my knowledge and belief. I have not referred to any other documents than those mentioned and exhibited in this statement. 2. Bird & Bird has made me aware of comments Dr. Wright made concerning pandoc during his testimony on Day 5 of the trial. I told Bird & Bird that I wished to address DocuSign Envelope ID: 96F1179E-5E31-4CD6-8836-5C11C01FB56E 2 one factual point raised at reference {5/107-15} – {5/108/1} where Dr. Wright testifies as follows: 15 Q. Would you accept that that also dates this document to 16 much later than 2006? 17 A. No, because that's a standard comment. But if you go 18 down to the bottom of the page again, "pdfcreator ... 19 LaTeX via pandoc", that isn't a Pandoc marker. When 20 using Pandoc, it doesn't add that. This is a manually 21 added comment. So the PDF creator has been updated not 22 by a program, but by a person. There is no Pandoc 23 version and no LaTeX compiler version that I know of in 24 existence, including my tech, including Overleaf, 25 including any of the main programs and any version of 1 Pandoc that adds that statement. 3. At {5/108/1}-{5/108/13} he says (referring to me as "he"): 2 Q. Well, Professor MacFarlane, who knows a little about 3 Pandoc, has considered the source commits to determine 4 the date of the template for this document and he dates 5 this to a template current between March and 6 October 2022. Do you disagree with that evidence from 7 him? 8 A. I do. And I also note that he hasn't looked at the PDF 9 creator label. The PDF creator label is manually added. 10 It's not added by Pandoc. And I would love to see him 11 explain which version. I've managed to copy every 12 single version now of Pandoc and check every one of 13 them. DocuSign Envelope ID: 96F1179E-5E31-4CD6-8836-5C11C01FB56E 3 The “pdfcreator … LaTeX via pandoc” string 4. I did consider the PDF creator label string in my first statement. I mentioned that as the reference to pandoc in my first statement at paragraph 3, and I also included the PDF creator string itself in paragraph 5 of my first statement. 5. The same line can also be seen among pandoc’s source code in the commit summaries shown at Exhibit JM3 to my first statement. 6. The claim that the string “pdfcreator={LaTeX via pandoc}” is not added by pandoc is false. This string is part of pandoc's default LaTeX template, and has been since version 2.7.2 (released April 5, 2019). Versions of pandoc prior to 2.7.2 did not include it. Versions of pandoc after 2.7.2 automatically include this string when converting documents to LaTeX using the -s/--standalone option. Dr Wright’s request for an explanation 7. I understand that Dr Wright stated at {5/108/10-13} quoted above that he downloaded every version of pandoc and was unable to find the line in question, and asked for an explanation of where it appears. This can be demonstrated by downloading the source code of every pandoc version and using the rg utility to search for occurrences of the string in question. Here is a full explanation of how to do it. 8. First, download every pandoc version from the official Haskell package repository (called Hackage). A script that will do this automatically is at Exhibit JM6. This will produce one directory for each pandoc version, containing the source code for that version. 9. Next, search for the string “pdfcreator={LaTeX via pandoc}” within the default LaTeX template in all of these versions. Exhibit JM7 shows a search and sort command that will do this, together with the output of that command. 10. The output obtained shows clearly that the string in question is part of the default LaTeX template in pandoc 2.7.2 and every later version, but does not appear in any version earlier than 2.7.2. Declaration of Professor John Macfarlane I understand that the purpose of this witness statement is to set out matters of fact of which I have personal knowledge. I understand that it is not my function to argue the case, either DocuSign Envelope ID: 96F1179E-5E31-4CD6-8836-5C11C01FB56E 4 generally or on particular points, or to take the court through the documents in the case. This witness statement sets out only my personal knowledge and recollection, in my own words. On points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documents, if so how and when. I have not been asked or encouraged by anyone to include in this statement anything that is not my own account, to the best of my ability and recollection, of events I witnessed or matters of which I have personal knowledge. I believe the facts stated in this statement are true. I understand that proceedings for contempt of court may be brought against anyone who makes, or causes to be made, a false statement in a document verified by a statement of truth without an honest belief in its truth. Signed by Professor John MacFarlane: Date: DocuSign Envelope ID: 96F1179E-5E31-4CD6-8836-5C11C01FB56E
/content/Copa v Wright - Trial Documents/Witness Statements/First Witness Statement of Howard Hinnant.pdf
Witness Statements
First Witness Statement of Howard Hinnant.pdf
1,014
1,926
IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD) Claim No: IL -2021 -000019 B E T W E E N : CRYPTO OPEN PATENT ALLIANCE Claimant -and- DR CRAIG STEVEN WRIGHT Defendant WITNESS STATEMENT OF HOWARD HINNANT I, HOWARD HINNANT , of , will say as follows - 1. This statement has been prepared by Bird & Bird following an exchange by email , though I am told by Bird & Bird that our exchanges are considered privileged. This statement uses my own words and sets out facts and matters that are within my own knowledge unless otherwise stated: Where I refer to facts within my own knowledge, I believe them to be true. Where I refer to information from other sourc es, I have identified my sources and the information it is true to the best of my knowledge and belief. I have not referred to any other documents than those mentioned and exhibited in this statement. 2. I am a software developer. Between 1984 and 1995 I was an Aerospace Engineer at the US Army Research Laboratory , including working within NASA. I first explored the use of C++ in that period as a replacement for For tran. Since then I have worked as a Senior Software Engineer at companies including Beam, Freescale, Apple, and I am now a Senior Software Developer at Ripple , although I do not make this statement in that capacity . 3. Between 2005 -2010 I was Chairman of the Library Working Group for the C++ Standards Committ ee. I am the lead designer and author of various standard features of C++ including the <chrono> time utilities, among others. Bird & Bird has asked me whether it would have been possible to use <chrono> or “sleep_ for” in C++ code in October 2007 . 4. It would not have been possible. There are a few reasons . a. <chrono> and sleep_for were standardized in C++11, i.e. 2011. b. Now, it is possible that implementors implement ed and shipped parts of C++11 prior to 2011. However, DocuSign Envelope ID: 11E637A6-5C2F-4C14-9472-7C017329C1CF c. The paper which first proposed both <chrono> and sleep_for is at the following URL , N2661: https://www.open -std.org/jtc1/sc22/wg21/docs/papers/2008/n2661.htm [Exhibit HH1] d. Note the publication date on it: 2008 -06-11. e. Prior t o 2008 -06-11 implementations of <chrono> were limited to my personal computer. And in that time frame, I did not publish code to the public because it was not nearly as easy and convenient as it is today. 5. One might consider that still, somehow <chrono> esc aped to the wild and was picked up as early as October 2007 (8 months earlier). However there also exists in the public record the previous iteration of N2661 (which I was also lead author on and which was called N2498 ): https://www.open -std.org/jtc1/sc22/wg21/docs/papers/2008/n2498.html [Exhibit HH -2]: a. It is dated 2008 -01-19. b. And in this iteration, the word “chrono” is nowhere to b e found. The namespace chrono, and the header <chrono> had yet to be proposed. c. And sleep_for is called sleep in this iteration. d. And this iteration is still published 3 months after October 2007 . 6. When I published N2498 (Exhibit HH2) , <chrono> and sleep_for did not yet even exist on my personal computer. 7. After I had explain ed the facts above and agreed to provide a witness statement , I asked Bird & Bird if I could view the source code files that they were discussing. I was provided w ith three documents named ID_00 4707.C++, ID_004712.C++ and ID_004713.C++ . Bird & Bird explained that the metadata associated with these files was as follows : Date Created = 08/Oct/2007 06:00:12 Date Last Modified = 31/Oct/2007 03:55:20 Date Last accessed = 15 Oct 2007 02:59:25 8. I’ve looked over the files and can confirm the use of <chrono> and sleep_for make the last - modification date of this file not possible . I also checked the following github repository that cla ims to be a copy of the original bitcoin source code: https://github.com/Maguines/Bitcoin -v0.1 . I noticed it does not use <chrono>. A s my expertise lies more with t he C++ standard library as opposed to DocuSign Envelope ID: 11E637A6-5C2F-4C14-9472-7C017329C1CF digital currency technology, I have no insight on how the files would be related to bitcoin other than noticing what seemed to me like an apparent contradiction . 9. When looking at the ID_004707.C++, ID_004712.C++ and ID_004713.C++ files, I also noticed that the use of the <random> library was suspect as to my own knowledge, that was not yet stand ardised until C++ 11 in 2011 , though i t was proposed in 2006 . I have not re ferred to any documents in the course of preparing this statement other than those referred to above. DECLARATION I understand that the purpose of this witness statement is to set out matters of fact of which I have personal knowledge. I understand that it is not my function to argue the case, either generally or on particular points, or to take the court through the documents in the case. This witness statement sets out only my personal knowledge and recollection, in my own words. On points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory h as been refreshed by considering documents, if so how and when. I have not been asked or encouraged by anyone to include in this statement anything that is not my own account, to the best of my ability and recollection, of events I witnessed or matters of which I have personal knowledge. I believe the facts stated in this statement are true. I understand that proceedings for contempt of court may be brought against anyone who makes, or causes to be made, a false statement in a document verified by a stat ement of truth without an honest belief in its truth. SIGNED: DATED: DocuSign Envelope ID: 11E637A6-5C2F-4C14-9472-7C017329C1CF 15/11/2023
/content/Copa v Wright - Trial Documents/Witness Statements/Witness Statement of Dr Mico Loretan.pdf
Witness Statements
Witness Statement of Dr Mico Loretan.pdf
1,210
2,017
IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD) Claim No: IL -2021 -000019 BETWEEN: CRYPTO OPEN PATENT ALLIANCE Claimant -and- DR CRAIG STEVEN WRIGHT Defendant WITNESS STATEMENT OF DR MICO LORETAN I, DR MICO LORETAN, of will say as follows - 1.I am an economist and the developer of the software package called selnolig for LaTeX. This statement has been prepared by Bird & Bird following an exchange by email , though I am told by Bird & Bird that our exchanges are considered privileged. This statement uses my own words and sets out facts and matters that are within my own knowledge unless otherwise stated: Where I refer to facts within my own knowledge, Ibelieve them to be true. Where I refer to information from other sources, I have identified my sources and the information is true to the best of my knowledge and belief. 2.selnolig is a software package used with the LaTeX document software system for document preparation, which suppresses typographic ligatures selectively (by using predefined search patterns) . Bird & Bi rd contacted me and asked about when I started work on selnolig and when I announced or first shared it, and my answer is as follows. 3.I've been fascinated by typographic ligatures for decades, and I've used LaTeX for all of my working papers ever since 19 91. It wasn't until I read Don Knuth's TeXbook, in the early 1990s, that it ever occurred to me that ligatures could (and should) be suppressed when they're not appropriate. After that initial phase of curiosity, it wasn't until the mid -2000s that I thought again about a possible need for suppressing ligatures automatically, most likely upon reading a piece (in German) that lamented the sometimes indiscriminate and inappropria te use of ligatures. (I should maybe add that I speak and read both German and English natively.) It turns out that there's a much greater number of German words than English words for which ligaturesshould be suppressed. F or example in Thomas Mann's nove l “Die Buddenbrooks ”, selnolig uncovered 433 words ; in contrast, there's only one word – “ wolflike ” – in Jack London's “ Call of the Wild ” for which a ligature – an fl-ligature, to be exact – should be suppressed. 4.I first posted a query on comp.text.tex somewhere around 2009, asking if there were methods for automating ligature suppression tasks in LaTeX. I learned from the answers to that inquiry that there was absolutely noway for automating these tasks using pdfLaTeX. Happily, one person mentioned, in an off-handed way, that C/20/1 it might be possible to set up suitable routines using LuaTeX. I think that that was actually the very first time that I became aware of the existence of LuaTeX, which is a software system that extends pdfTeX in several ways . Back then, LuaTeX was still highly experimental and not yet suitable for “ real” production work. 5.Two years later, in mid -2011, I asked a first query on TeX.SE1 about how one might go about devising such LuaLaTeX -based routines. Fortunately, one of the answers was unbelievably helpful, in the sense that it provided a complete framework. That said, the real “ magic ” of the selnolig package, if I may be so immodest, lies not in its Lua code but in the large number of well- debugged \\nolig and \\keeplig rules that determine which ligatures should be suppressed in which words or, more precisely, in which word patterns, for both English and German language documents. After this initial, i.e., mid -2011, breakthrough, it still took me more than a year to bring the code up to snuff ; among other things, I had to teach myself Lua, the scripting language that’s embedded in LuaTeX . Fortunately for me, LuaTeX was adding new capabi lities and was also maturing rapidly around the same time, so that it wasn't preposterous anymore to ask normal users to switch from pdfLaTeX to LuaLaTeX to compile their documents. I worked on the selnolig package very intensively all through the fall of 2012 and into the spring of 2013. I posted a first complete version of selnolig to the CTAN[the Comprehensive TeX Archive Network, a website which allows users to download software packages for use with LaTeX ] in May 2013 at https://ctan.org/ctan -ann/id/mailman.4 27.1369694287.5851.ctan - ann@dante.de , a copy of which is at Exhibit ML1 . 6.After I provided that answer, Bird & Bird showed me the preamble section s of two LaTeX documents , the texts of which are both in Exhibit ML2 . It is possible to see that a package labelled selnolig is called upon at line 42 of each document (using the line numbers shown in Exhibit ML 2). Bird & Bird has asked me whether this would have been possible in 2007. The selnolig package which I uploaded to the CTAN in May 2013 could certainly not have run successfully on versions of LuaLaTeX that existed before 2011. Indeed, I to ok c are to include in the aforementioned announcement to the CTAN a caveat that the selnolig package required “a recent LuaLaTeX format (for example those from TeXLive2012 or 2013)”. I p osted this requirement precisely because I was aware of the fact that earlier versions of LuaLaTeX did not provide all of the functionality that was needed for the selnolig package to run properly. 7.I am not aware of any other LaTeX package that is named selnolig. I came up with the name selnolig by myself in 2011, as an abbreviation for “ selective non-use of typographic lig atures”. I chose this nam e car efully, so as to avoid any possible confusion with the names of any other software piece I was aware of . F or sure , there was no package called selnolig on the CTAN until I uploaded mine in May 2013. 1 https://tex.stackexchange.com/questions/28437/can -one-more -or-less-automatically -suppress -ligatures -for- certain -words , dated 14 September 2011 C/20/2{D/502} {D/503} DECLARATION I understand that the purpose of this witness statement is to set out matters of fact of which I have personal knowledge. I understand that it is not my function to argue the case, either generally or on particular points, or to take the court through the documents in the case. This witness statement sets out only my personal knowledge and recollection, in my own words. On points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documents, if so how and when. I have not been asked or encouraged by anyone to include in this statement anything that is not my own account, to the best of my ability and recollection, of events I witnessed or matters of which I have personal knowledge. I believe th e facts stated in this statement are true. I understand that proceedings for contempt of court may be brought against anyone who makes, or causes to be made, a false statement in a document verified by a statement of truth without an honest belief in its truth. SIGNED: Mico Loretan DATED: 6 November 2023 C/20/3
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM15.pdf
Patrick Madden
Appendix PM15.pdf
1,171
2,042
Madden Appendix PM 15 “Whatsapp Image ” / ID_003330 and ID_003331 Page 1 of 4 IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD) Claim No: IL -2021 -000019 BETWEEN: CRYPTO OPEN PATENT ALLIANCE Claimant -and- DR CRAIG STEVEN WRIGHT Defendant Appendix PM15 Whatsapp Image ID_003330 and ID_003331 1. I D_003330 is a picture file in jpg format and is a Reliance Document . Very little useful metadat a i s provided with this file, and no original file name or time stamps have been provided . 2. I observed that the next file in the dataset, ID_003331 was visually similar to ID_003330 and I was able to confirm that they are identical files by MD5 hash. 3. The internal metada ta of these two files is identical (as is to be expected for files that are hash - identical). However, the external metadata that I have been provided differs, the only differen ce be ing that the File Name property of ID003331 is designated as: “ IMG -20190904-WA0003.jpg”. 4.This file name is recognisably consistent with the file names of images sent as pictures via th e we ll-known WhatsApp messaging application. In particular, a. The suffix “WA” designates WhatsApp; b. The text “20190904” designates that it was sent (or received) on 4 September 2019.c.The suffix “0003” designates that it is the third picture of that day sent (or received) via WhatsApp. d.The file format, jpg, is consistent with WhatsApp, being one of the image file format s s upported by WhatsApp{ID_003330} {ID_003331} {ID_003330} {ID_003331} Madden Appendix PM 15 “Whatsapp Image ” / ID_003330 and ID_003331 Page 2 of 4 e.The resolution of the photograph, being 1600 x 900 (or 1.4Megapixels), althoug h r elatively low for a 2019 mobile phone camera, is nevertheless consistent with a picture sent via WhatsApp, because WhatsApp automatically converts high -resolution photographs to a downscaled version, in a way that reduces their file size, allowing for faster transmission and smaller storage footprint on the sender and recipient’s devices. f.JPEG photographs captured by native smartphone cameras will typically contain EXIFmetadata as I menti on in more detail below. The absence of EXIF metadata in the file i s a lso consistent with WhatsApp capture or transmission, because WhatsApp typicall y a utomatically excludes such information when the abovementioned conversion takes place . 5.I also observed that the image itself appears to show a shadow on the page of an arm holding a mobile phone , and I note that the mobile phone appears to be within a wallet- style phone c ase w ith a protruding clasp, which is generally similar in style to the (purely illustrative) exampl e s hown below for comparison purposes. This is consistent with my observation regarding the use of WhatsApp, above, which is a mobile phone application. 6. I t is therefore my opinion that both ID_003330 and ID_003331 are two copies of the same image that was transmitted via WhatsApp on 4 September 20 19. 7. I cannot tell from the information provided whether the photograph was taken at the same time as it was sent or whether it was taken at an earlier time. It is also not possible to tell from theinformation provided whether the photograph was taken via the WhatsApp application itself orvia the mobile phone’s native camera; nor the sender or recipient of the p hotograp h. {ID_003330} {ID_003331} Madden Appendix PM 15 “Whatsapp Image ” / ID_003330 and ID_003331 Page 3 of 4 8.Bearing in mind that the internal or EXIF metadata of a photograph is removed at the point of sending, I have considered whether there ought to exist another copy of this photograph whic h h as richer EXIF/internal metadata. This will depend on how the photograph was take n. a.I t may be that the photograph was taken via WhatsApp’s in-built camera function. In that case, WhatsApp does not (and to my knowledge, did not in 2019) save multiple copies of the file. If that is the case, it is possible to date the photograph by reference to its filename, because if captured via WhatsApp directly then the filename would correspond to the photograph capture date . b .Alternatively, it may be that the photograph was taken via a mobile phone’s native camera app, and that WhatsApp was directed to send a copy of that photograph. In that case, the original photograph (with its metadata) would not have been deleted by the sending process and ought still to exist on the device . Mobile phone cameras habituall y r ecord a far greater deal of metadata including the phone handset model used, time stamps, and even (depending on how the phone is configured) the possibility ofgeolocation data . 9. A s such, if the photograph was not taken on 4 September 2019 via WhatsApp’s inbuilt functio n b ut was taken at some earlier time via a different camera app, I would expect the original photograph still to exist with its full complement of EXIF / internal metadata. 10. I inspected the disclosure dataset for documents corresponding to the original photograph a nd w as not able to locate any after a thorough search. It is therefore my opinion that either , a.I D_003330 and ID_003331 are copies of a photograph that was taken by use of the WhatsApp application on 4 September 2019, or b. I f the photograph was not taken via the WhatsApp application, it ought to be possible t o c onfirm the date at which the photograph was taken by inspecting the metadata of that original file. However, since no corresponding file has been included in the disclos ure dataset, I am unable to analyse it. 11. In addition to this I identified a number of other photographs which appear to be images taken using WhatsApp, based on the characteristic “LDDL_Z_ ” string embedded within each picture . W hile not typical to all Whats App messages, I have obser ved that this string is one of several tha t ar e indicative of WhatsApp images. The screenshot below demonstrates the start of one such{ID_003330} {ID_003331} Madden Appendix PM 15 “Whatsapp Image ” / ID_003330 and ID_003331 Page 4 of 4 image, beginning with the Magic bytes (file signature) which is indicative of a JPG image file and showing the “LDDL_Z_” text. 12.Th is location of the file is typically where metadata components, such as EXIF information if present in the picture, are stored. 13.Within the disclosure dataset there are a total of 220 image files that contain this text string embedded within them. While the majority of these are photographs, some are screenshots a nd t he context of a few are unknown. A list of these 220 and (where provided) their file propert y i nformation is available at exhibit PM 15.1 to this report 14. I have not located any transcripts or backups of WhatsApp chat dialogues within the disclosur e d ataset. {H/75}
/content/Copa v Wright - Trial Documents/Hearsay Statements/First Witness Statement of John Chesher.pdf
Hearsay Statements
First Witness Statement of John Chesher.pdf
1,218
2,266
Claimants / Respondents John Chesher First Exhibit JC1 1 May 2023 IN THE HIGH COURT OF JUSTICE CLAIM NO.: IL-2022-000035 BUSINESS AND PROPERTY COURTS IL-2022-000036 OF ENGLAND AND WALES INTELLECTUAL PROPERTY LIST (ChD) BETWEEN: (1) DR CRAIG STEVEN WRIGHT (2) WRIGHT INTERNATIONAL INVESTMENTS LIMITED (a company incorporated under the laws of the Seychelles) Claimants / Respondents and (1) COINBASE GLOBAL, INC. (2) CB PAYMENTS, LTD (3) COINBASE EUROPE LIMITED (4) COINBASE, INC. Defendants / Applicants (1) PAYWARD, INC. (2) PAYWARD LTD (3) PAYWARD VENTURES, INC. Defendants / Applicants FIRST WITNESS STATEMENT OF JOHN CHESHER I, JOHN CHESHER , of WILL SAY as follows : 623 Claimants / Respondents John Chesher First Exhibit JC1 1 May 2023 2 1. I am a public accountant, financial consultant, and cash-flow specialist. I currently reside in Randwick, Australia. I have been asked by the First Claimant to undertake a valuation of the Second Claimant’s current assets for use in these proceedings. The purpose of this witness statement is to set out my findings in relation to that valuation. 2. This statement has been prepared following discussions with ONTIER LLP, who I understand to be solicitors for the Claimants, via video-conferencing facilities. In making this statement I do not intend, and should not be deemed, to waive privilege in any respect. 3. The facts and matters set out in this witness statement are within my own knowledge, save where I indicate otherwise, and I believe them to be true. Where I refer to information supplied by others, I state the source of that information and that information is true to the best of my knowledge and belief. 4. There is now produced and shown to me a paginated bundle of true copy documents marked “ JS1”. References in the form [ JS1/XX] are to pages in that exhibit. Background and qualifications 5. I have worked as a public accountant and bookkeeper in Australia for the last 20 years. Prior to that, I held ‘c-suite’ management roles in various public and private corporations with revenues of AUD 8-100 million per annum for over 20 years. 6. I have known the First Claimant since 2010 when I was introduced to him by another client of mine and have provided a range of services to him and companies he is involved with since then, including accounting, bookkeeping, and financial consultancy. 624 Claimants / Respondents John Chesher First Exhibit JC1 1 May 2023 3 WII’s current assets 7.In my capacity as an accountant, I was asked by the First Claimant to undertake a valuation of the Second Claimant’s current assets. I attach as my exhibit [JC1/1-3] a ledger account containing a list of current assets of WII together with their current valuations (the “ Ledger Account ”). 8. My starting point in preparing the Ledger Account was to access WII’s accounting records, which commence in 2009 when the company was incorporated and began trading. I am familiar with this information through my work with the First Claimant over the years. In summary: a) Transactions occurred for a relatively short period of time from 2009 onwards, and for the most part related to the movement of assets from Information Defense Pty Ltd (“ Information Defense ”) and Integyrs Pty Ltd (“Integyrs ”) in Australia. It is my understanding that the movement of assets from Information Defense and Integyrs came about because the Australia Tax Office had valued research undertaken by those companies and other assets at nil during its 2009 audit of the First Claimant and related Australian companies set up by the First Claimant. Following that audit, the First Claimant took the opportunity to move research and assets belonging to his companies offshore at a nil valuation. b) Those assets were duly entered into the accounts of WII at a valuation of (i) USD 250,000 for the Bitcoin software and Bitcoin Database and (ii) USD 0.30 per coin in respect of its Bitcoin holdings. These transactions were completed in Financial Year 2010 at what was considered fair market value. c) I have sighted bitcoin addresses and have randomly tested various addresses to test their validity. In each case, the addresses were created in the period 2009-2010 and were still valid (not transferred out). The total number of BTC is 819818. 625 Claimants / Respondents John Chesher First Exhibit JC1 1 May 2023 4 d) Consideration for the assets was via a Warrant document (a memorandum) as provided by the First Claimant. Consideration was one Peppercorn and One coffee bean, which reflected the value placed on the assets by the ATO. See document attached [JC1/4-6] . e) There was a second tranch of bitcoin (80,000BTC) acquired by Craig Wright R&D Trust [JC1/7], put into WII via loan and noted in the WII accounts as inventory.(03/2011). This asset was moved to TTL in 2012 as part of a 2o million capitalisation of another company by the First Claimant and therefore is not part of our current valuation of WII. 9. For the purposes of this witness statement, I have brought these accounts up-to- date and have also included additional assets in the Ledger Account for the reasons explained below. 10. When a new system is created out of the Bitcoin System via a process described as an Airdrop, holders of Bitcoin are entitled to an equivalent number of new coins on a one for one basis. This has happened twice: a) 2017 Airdrop: In 2017, WII held 819,818 Bitcoin (as originally named), which meant it was entitled to 819,818 BTC on the new system following the 2017 Airdrop, whist its original holding remained at 819,818 (renamed BCH). b) 2018 Airdrop: In 2018, WII held 819,818 BCH (renamed as such following the 2017 airdrop), which meant it was entitled to 819,818 BCH on the new system following the 2018 Airdrop, whilst its original holding remained at 819,818 (renamed BSV). 11. Following the two Airdrops, therefore, WII holds equal amounts of BSV, BCH, and BTC i.e., 819,818 of each. 12. To arrive at a final valuation of WII’s 819,818 BSV, 819,818 BCH and 819,818 BTC, I re-valued them using approximate current market prices – (i) USD 30 626 Claimants / Respondents John Chesher First Exhibit JC1 1 May 2023 5 per BSV, (ii) USD 120 per BCH, and (iii) USD 20,000 per BTC – then added the three together to arrive at a total. 13. Once I had re-valued WII’s BSV, BCH, and BTC holdings as at today’s date, I presented the information in the Ledger Account. I did not re-value the Bitcoin Software and Bitcoin Database, but they remain within WII’s asset portfolio. As per cell K16 in the Ledger Account, WII’s assets are valued at USD 16,520,402,518.00. 14. I confirm that having reviewed WII’s accounting records in my capacity as an accountant and bookkeeper, I am willing to attest to the fact that WII holds value in the assets as set out in the Ledger Account. 627 STATEMENT OF TRUTH lMay2023 I believe that the facts stated in this witness statement are true. I understand that proceedings for contempt of court may be brought against anyone who makes, or causes to be made, a false statement in a document verified by a statement of truth without honest belief in its truth. Signed: Name: Date: I May 2023 6 628
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM13.pdf
Patrick Madden
Appendix PM13.pdf
1,170
2,275
Madden Appendix PM 13 ATO letters / ID_001916 Page 1 of 5 IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD) Claim No: IL -2021 -000019 BETWEEN: CRYPTO OPEN PATENT ALLIANCE Claimant -and- DR CRAIG STEVEN WRIGHT Defendant Appendix PM13 ATO letters ID_001916 1. ID _0001916 is a PDF document which purports to be a letter from the Australian Tax Office to Hotwire Preemptive Intelligence Pty Ltd. It is listed as a Reliance Document. 2.The metadata of the document is as follows: Metadata field ID_001916 Provided external metadata (OS/file property information) Original File name 20150622 Hotwire Final Letter.pdf OS Created - Date and Time 20/02/2019 22:21:00 OS Last Modified - Date and Time 20/02/2019 22:21:00 OS Last Accessed - Date and Time 20/02/2019 22:21:00 Internal metadata properties Title 20150622 Hotwire Final Letter Application Created 22/06/2015 08:10:41 Application Modified 22/06/2015 08:10:41 PDF Producer GPL Ghostscript 9.05 {ID_001961} {ID_001916} Madden Appendix PM 13 ATO letters / ID_001916 Page 2 of 5 PDF Creator PDFCreator Version 1.6.2 PDF Version 1.4 3. I observed the following irregularities with this document . Q uality of logo 4.First, I observed that the Australian Taxation Office (ATO) logo image at the top of the page is of low quality and is highly pixelated, by contrast to the text itself which is crisp and clearl y de fined, even when zoomed in. I have tried to illustrate the contr ast in the followi ng scr eenshot of the top -left of the front page . 5. T he disparity between the sharpness of the text and the blurriness of the image next to it led me, as an initial observation, to suspect the authenticity of this document. I take into account that this is a formal document from a government office. To illustrate why this matters, based on my experience, such a discrepancy might be expected in less formal communications (suc h as from a social club which might not have significant resources or well -established stationer y or style guides). By contrast, however, I would normally expect official documents to be well presented and to be produced with higher quality logos. This factor is often important in myexperience when assessing artificial documents which purport to be official but are not (suc h as in scams ). 6. I have in addition considered whether this phenomenon may be explained by the age of the documents. If a document from the 1990s or 2000s exhibited the same fuzziness, I might have Madden Appendix PM 13 ATO letters / ID_001916 Page 3 of 5 expected it. However, by 2010 I do not think it would have been expected, and by 2015 (the contextual date of the document ) I do not think it can be explained in that way. 7. In my opinion, although this leads me to suspect the authenticity of ID_001916, that alone is not sufficient for me to form any conclusion as to whether or not it has been manipulated or is inauthentic . Textual inconsistencies in the dates 8. Second, I observed a discrepancy with the date of the letter and its content: a.Document ID_001916 is contextually dated 22 June 2015. b.That is consistent with the Title metadata field, which contains the text “20150622 Hotwire Final Letter”. c.However, also on the first page of the letter, the text of the body of the letter states that “ The reasons for our decision were explained in the audit position paper sent to you on 26 September 2015. ”, i.e. it contains a reference, phrased in the past tense, to a date which post -dates the purported date of the letter itself. 9. The following partial screenshot s show the date section of the front page, and the text quoted above. 10. A s with the image discrepancy, this date discrepancy is not alone sufficient for me to form an opinion that the content has been manipulated or the document is otherwise inauthentic. I t could (for example) be explained as a typographical error by its author . Comparative analysis with ID_001305 11. Finally, I have conducted a comparative analysis with ID_001305, another document bearing the ATO logo. That is dated from 2014 (both in its metadata and on its face) and is thereforean earlier document than ID_001916 purports to be. By zooming in to an equivalent level onthe logo shown at the top of that document, it is possible to see that the logo in that 2014 {ID_001916} {ID_001916} {ID_001305} {ID_001916} Madden Appendix PM 13 ATO letters / ID_001916 Page 4 of 5 document is much clearer and crisper than the equivalent logo on ID_001916, which purports to be from the following year. The following screenshots allow for direct comparison: ID_001305 (dated 2014, crisper logo) ID_001916 (dated 2015, fuzzy logo) 12.I note in particular that the text “ AUSTRALIA” in the banner below the coat of arms i s cl early legible in the 2014 document but is illegible in ID_001916 (dated 2015). Conclusion 13.In my opinion, where a single document exhibits multiple independent traits , each of which is consistent with document manipulation, that does lead me to doubt the authenticity of thedocument as a whole, even when no individual discrepanc y taken alone is conclusive . 14.I take into account that this is a sensitive and formal document which discusses a tax shortfall of over AU$3.4 Million and a penalty payable of over AU$1.7 Million. As explained above , t he nature of the document is a factor in analysing its authenticity, and I would expect it to be prepared with accuracy and attenti on to detail . 15. I n conclusion, while I cannot say with certainty that it has been manipulated, I do not consider that ID_001916 could be taken to be authentic without further explanation or supporti ng e vidence . O ther similar documents bearing equivalent ch aracteristics 16. In addition, I note that there were several other, similar documents in the disclosure dataset which also purport to be letters from the Australian Tax Office and exhibit the same characteristics as I have identified above in relation to ID_001916. In my opinion, the sameanalysis applies to those documents, which are listed below: ID_001823 20150622 Wright Final Letter.pdf ID_001824 20150622 CoinExch Final Letter.pdf {ID_001916} {ID_001305} {ID_001916} {ID_001916} {ID_001916} {ID_001916} {ID_001823} {ID_001824} Madden Appendix PM 13 ATO letters / ID_001916 Page 5 of 5 ID_002080 20150622 Cloudcroft Final Letter.pdf 17. I conducted a search of the disclosure dataset for email messages to which these PDF documents might have been received as attachments, but this has returned no results. The method by which these electronic documents were receiv ed is therefore unknown. 18. In my opinion, it would be of value to examine any computing equipment used to transmit, receive or store these documents (and from which they were obtained for production). An y s uch equipment could be subjected to an in- depth fore nsic examination to further explore the provenance of these documents.{ID_002080}
/content/Copa v Wright - Trial Documents/Witness Statements/Witness Statement of Zooko Wilcox-O'Hearn.pdf
Witness Statements
Witness Statement of Zooko Wilcox-O'Hearn.pdf
1,256
2,308
1 On behalf of the Claimant Witness: Wilcox -OHearn Exhibit s: Z-1 to Z-3 July 2023 IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD) Claim No: IL -202 1-000 019 BETWEEN: (1) CRYPTO OPEN PATENT ALLIANCE Claimant -and- (1) DR CRAIG STEVEN WRIGHT Defendant WITNESS STATEMENT OF ZOOKO WILCOX -O'HEARN I, Bryce Wilcox -O'Hearn , known as Zooko Wilcox -O’Hearn, of will say as follows: 1. I am computer s cientist and developer in the field of cryptography and cryptocurrency. I am the CEO of the Electric Coin Company, although I do not make this statement in that capacity. This written statemen t has been prepared by Bird & Bird to record my own evidence and answers given to Bird & Bird during a n interview, though I am informed by Bird & Bird that our exchanges are privileged . The evidence given in this statement is written in my own words as far as practicable . The facts and matters set out in this statement are within my own knowledge unless otherwise stated. Where I refer to facts within my own knowledge, I believe them to be true. Where I refer to information from other sources , those facts and matters are true to the best of my knowledge and belief and I have identified my sources . On points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documents, and if so how and when. 2. I am happy to provide what evidence I can to bring out the truth in court. But, I lack a lot of context about the story of Craig Wright : I do remember several years ago someone approached me on Twitter to ask me if I wanted to have the honor of DocuSign Envelope ID: 227BCF3A-49F6-40C5-A4EE-90764B7A8BB0 2 meeting him, and that he was someone very important in the history of Bitcoin , though I don’t remember any more detail about that. At the time I said ‘no t hanks’, as I could smell it didn’t feel right, and I was pretty sure I knew of everyone who fit that description and he wasn’t part of it. Since then I have seen some videos and tweets about him and know he claims to be Satoshi Nakamoto. I don’t have any i nside information about Satoshi’s identity. 3.I was involved in cryptography for many years before the development of Bitcoin , i ncluding working on DigiCash in the 1990s . I was good friends with others like Ha l F inney , Nick Szabo, Adam Back and Greg Maxwell, and w e used to hang out on IRC (Internet Relay Chat) channels and chat about open source projects, cryptograph y, and similar things . Later on, I also met others who were involved with Bitcoin afte r S atoshi such as Gavin Andres en and Peter Todd, and I was active with those folks for years. 4.I first became aware of Bitcoin when it was announced by Satoshi in 2008 . I remember being interested in it at the time, and one day on IRC talking to Greg and saying he should stop working on his project at that time (an open source audio codec) and start working on Bitcoin, which was much more important! 5.I can’t recall any occasion when I had any private discussions with Satoshi. I don’t have records and may not remember perfectly but a t most , it’s possible tha t he might have notified me of the publication of the original Bitcoin white paper . I don’t think he even did that . 6.On 26 January 2009, I wrote a post on my blog “ Zooko's Hack Log ” with the title “Decentralized Money” which mentioned Bitcoin and included a link to bitcoin.or g. An archived version of that blog post is at the following URL and a PDF copy of it is at Exhibit Z-1 : http://web.archive.o rg/web/20090426214618/http://testgrid.allmydata.or g:3567/uri/URI:DIR2 - RO:j74uhg25nwdpjpacl6rkat2yhm:kav7ijeft5h7r7rxdp5bgtlt3viv32yabqajkr dykozia5544jqa/wiki.html#%5B%5BDecentralized%20Money%5D%5D I am aware that Satoshi then put a link to my blog on his page at Bitcoin.org. An archived version of that is at the following URL and a PDF copy of it is at Exhibit Z-2 : http://web.archive.org/web/20090303195936/http://bitcoin.org: 80/ DocuSign Envelope ID: 227BCF3A-49F6-40C5-A4EE-90764B7A8BB0{C00002537} {C00002535} 3 7.My blog post has been called the first blog post about Bitcoin, but a lthough I ’m the author of that in January 2009 , I never actually ran and used Bitcoin then. It wasn’t until years later that I first used it and generated my first Bitcoin address. I remember about the same time I started using Bitcoin, I used a matchmaking service where people traded Bitcoins and posted a review about whether their counterparty was honest, so I expect there is a public record of m e transacting somewhere, though I don’t have the record myself and cannot remember the date or the service name . I do remember that one of my first transaction s was with d ruidian . That is my first memory of transacting Bitcoin. 8.I have been asked whether S atoshi Nakamoto transferred Bitcoins to me in 2009 - 2011. He did not transfer any bitcoin to me at any time. As I have explained above, he could not have done because I didn’t use Bitcoin until years later than it was launched . Matchmaking service 9.After I t old the facts above to Bird & Bird, they later sent me a link to the following URL (a PDF copy of which is at Exhibit Z -3: https://web.archive.org/web/20120720073415/http://bitcoin - otc.com/viewratingdetail.php?nick=zooko&sign=ANY&type=SENT I recognised this as the matchmaking service I referred to before at paragraph 8 above, specifically a record of reviews of transactions made via the #bitcoin -OTC IRC channel matchmaking service. The transaction with druidian (“I}ruid”) was on July 2012 and the earliest transaction was May 2012, so I believe that May 2012 is around (shortly after) the time I first started using Bitcoin , as I also mentioned at paragraph 8 above . I have not referred to or been referred to any documents for the purposes of giving my evidence other than the documents exhibited here. Declaration I understand that the purpose of this witness statement is to set out matters of fact of which I have personal knowledge. I understand that it is not my function to argue the case, ei ther generally or on particular points, or to take the court through the documents in the case. This witness statement sets out only my personal knowledge and recollection, in my own words. On points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documents, if so how and when. DocuSign Envelope ID: 227BCF3A-49F6-40C5-A4EE-90764B7A8BB0{C00002536} 4 I have not been asked or encouraged by anyone to include in this statement anything that is not my own account, to the be st of my ability and recollection, of events I witnessed or matters of which I have personal knowledge. I believe the facts stated in this statement are true. I understand that proceedings for contempt of court may be brought against anyone who makes, or causes to be made, a false statement in a document verified by a statement of truth without an honest belief in its truth. Signed: ………………………………………… Date: ……………………………………………… DocuSign Envelope ID: 227BCF3A-49F6-40C5-A4EE-90764B7A8BB0 11/7/2023
/content/Copa v Wright - Trial Documents/Witness Statements/Witness Statement of Daniel J Bernstein.pdf
Witness Statements
Witness Statement of Daniel J Bernstein.pdf
1,165
2,367
IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL-2021-000019 B E T W E E N : CRYPTO OPEN PATENT ALLIANCE Claimant -and- DR CRAIG STEVEN WRIGHT Defendant WITNESS STATEMENT OF DANIEL J BERNSTEIN I, Prof. Daniel J. Bernstein , of will say as follows: 1. I am a cryptographer and professor in the Department of Computer Science at the University of Illinois at Chicago. I prepared this written statement. I received input from Bird & Bird on the requisite format and on requisite declarations in this paragraph and at the bottom, but used my own words for paragraphs 2 through 16. I understand from Bird & Bird that my exchanges with them are subject to privilege, and nothing I say in this statement is intended to waive any such privilege. The facts and matters set out in this statement are within my own knowledge unless otherwise stated. Where I refer to facts within my own knowledge, I believe them to be true. Where I refer to information from other sources, those facts and matters are true to the best of my knowledge and belief and I have identified my sources. Bird & Bird has pointed out the declaration at the bottom of this statement to me and asked me in particular to bear in mind that on points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documents, and if so how and when. 2. I am one of the members of the five-person team that jointly developed the digital signature scheme known as EdDSA. The name “EdDSA” stands for “Edwards-curve Digital Signature Algorithm”. EdDSA is different from the pre-existing ECDSA (Elliptic Curve Digital Signature Algorithm). There are similarities but there are also clear differences. EdDSA is not used in Bitcoin as far as I know. 3. Bird & Bird asked me when the term “EdDSA” was coined. Based on my recollection of events and my consultation of the documents listed below, I can narrow down the date to between February and April of 2011. 4. Ed25519, the first example of EdDSA, was the direct successor of a signature scheme called edwards25519sha512batch. 1 5.The development of edwards25519sha512batch took place as one part of the development of cryptographic software called NaCl. I am one of the members of the three-person NaCl team. 6.NaCl was developed as part of a project called CACE. I recall the CACE project running for three years, specifically from 2008 through 2010. To confirm my recollection of the dates, I have now checked the NaCl web page, https://nacl.cr.yp.to/index.html [a copy of which is at Exhibit DJB1 ]. 7.I recall that a report regarding NaCl was due at the end of 2010 as part of the CACE project, but was delayed because the development of edwards25519sha512batch was not completely finished by the end of 2010. To confirm my recollection, I have now checked the PDF of this report at https://cryptojedi.org/papers/caced25-20110211.pdf [a copy of which is at Exhibit DJB2 ], which is dated February 2011. 8.I recall the NaCl team consistently using the name “edwards25519sha512batch” for that signature system. To confirm my recollection, I have now checked the terminology in the aforementioned report regarding NaCl, and in https://web.archive.org/web/20110623140004/http://nacl.cace-project.eu/sign.html . That archived page is dated 23 June 2011 [reproduced at Exhibit DJB3 ]. The text at the bottom of that archived page notes that it was version 2011.04.17 of that page (i.e., last edited 17 April 2011). 9.The EdDSA team developed Ed25519 as a successor to edwards25519sha512batch, and EdDSA as a generalization of Ed25519. The team prepared a paper describing Ed25519 and EdDSA, and submitted the paper confidentially to the CHES 2011 conference. 10.Later in 2011, the EdDSA team put a revised version of the paper online, the first public version of the paper. The team then announced Ed25519 and EdDSA in various venues, including a presentation at CHES 2011. 11.To reconstruct the exact date of the EdDSA team putting that paper online, I have now checked my list of papers at https://cr.yp.to/papers.html [a copy of which is at Exhibit DJB4 ], which indicates that the first public version of this paper was dated 5 July 2011. I have also now checked that version of the paper, the PDF at https://ed25519.cr.yp.to/ed25519-20110705.pdf [a copy of which is at Exhibit DJB5 ]. 12.To reconstruct the exact CHES 2011 submission deadline, I have now checked https://www.iacr.org/workshops/ches/ches2011/start.html [a copy of which is at Exhibit DJB6 ], which lists 4 April 2011 as a submission deadline. 2{C00002556} {C00002553} {C00002552} {C00002555} {C00002554} {C00002551} 13.I am not aware of any publication of EdDSA, or any public usage of the name “EdDSA” in any context, before the public 5 July 2011 version of the paper. As far as I know, the only usage of the term “EdDSA” before the confidential submission to CHES 2011 was in private discussions within the EdDSA team. 14.Ed25519 and EdDSA have clear differences from edwards25519sha512batch. The edwards25519sha512batch software inside NaCl was not Ed25519 software or EdDSA software. 15.I recall that, after EdDSA was announced, the NaCl team announced plans to upgrade NaCl from edwards25519sha512batch to Ed25519. To confirm my recollection, I have now checked https://web.archive.org/web/20120302092534/http://nacl.cace- project.eu/sign.html . That archived page is dated 2 March 2012 [reproduced at Exhibit DJB7 ]. The text at the bottom of that archived page notes that it is version 2011.12.07 of that web page (i.e., last edited 7 December 2011). 16.I therefore believe that the term “EdDSA” was coined between February 2011 and April 2011, and first used in public on 5 July 2011. List of documents: I have not referred to any documents other than those mentioned above. Declaration I understand that the purpose of this witness statement is to set out matters of fact of which I have personal knowledge. I understand that it is not my function to argue the case, either generally or on particular points, or to take the court through the documents in the case. This witness statement sets out only my personal knowledge and recollection, in my own words. On points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documents, if so how and when. I have not been asked or encouraged by anyone to include in this statement anything that is not my own account, to the best of my ability and recollection, of events I witnessed or matters of which I have personal knowledge. I believe the facts stated in this statement are true. I understand that proceedings for contempt of court may be brought against anyone who makes, or causes to be made, a false statement in a document verified by a statement of truth without an honest belief in its truth. Signed: ………………………………………… Date: ………………………………………………………………………….. 3 6 July 2023{C00002550}
/content/Copa v Wright - Trial Documents/Witness Statements/First Witness Statement of Dr Adam Back.pdf
Witness Statements
First Witness Statement of Dr Adam Back.pdf
1,391
2,373
1 IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD) Claim No: IL -2021 -000019 BETWEEN: CRYPTO OPEN PATENT ALLIANCE (for itself and as Representative Claimant on behalf of Square, Inc., Payward Ventures, Inc. (DBA Kraken), Microstrategy, Inc., and Coinbase, Inc.) Claimant -and- DR CRAIG STEVEN WRIGHT Defendant WITNESS STATEMENT OF ADAM BACK I, ADAM BACK , of will say as follows: 1. I am a cryptographer and developer in the field of cryptography. As part of my work I am the inventor of the proof -of-work system known as “Hashcash”, which I described in a paper I published in 2002 under the name “ Hashcash - a denial of service counter- measure ”. That is the same paper that later came to be cited in the paper known as the “Bitcoin White Paper” by Satoshi Nakamoto. Hashcash was then used as the proof of work system in Bitcoin . 2. I am also the CEO of Blockstream, a Bitcoin and blockchain technology company, although I do not make this statement in that capacity. 3. This statement has been prepared by Bird & Bird following a video interview, though I am told by Bird & Bird that our exchanges are considered privileged . This statement uses my own words and sets out facts and matters that are within my own knowledge unless otherwise stated: Where I refer to facts within my own knowledge, I believe them to be true. Where I refer to information from other sources, I have iden tified my sources and the information it is true to the best of my knowledge and belief. 4. On points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by DocuSign Envelope ID: F9EDA78F-628F-491A-907A-9DF601F8FB00 C/9/1 2 consider ing documents, and if so how and when. Although I do not know all the issues that are important to the case, I am familiar in general terms with the dispute between Craig Wright and COPA, and I am also familiar with the factual history of Craig Wright’s cl aim to be Satoshi Nakamoto. I understand from Bird & Bird that the purpose of my evidence is to set out matters of fact and not to argue the case, and so I do not intend in this statement to address my opinion of that claim in this statement. My correspond ence with Satoshi Nakamoto 5. Bird & Bird has asked me to explain about my correspondence with Satoshi Nakamoto. On 20 August 2008, I received an email from the email address satoshi@anonymousspeech.com as fo llows: From: satoshi@anonymousspeech.com <satoshi@anonymousspeech.com > Date: Wed, 20 Aug 2008 at 19:38 Subject: Citation of your Hashcash paper To: < adam@cypherspace.org > I'm getting ready to release a paper that references your Hashcash paper and I wanted to make sure I have the citation right. Here's what I have: [5] A. Back, "Hashcash - a denial of servic e counter -measure," http://www.hashcash.org/papers/hashcash.pdf , 2002. I think you would find it interesting, since it finds a new use for hash -based proof -of-work as a way to make e -cash work. You can download a pre -release draft at http://www.upload.ae/file/6157/ecash -pdf.html Feel free to forward it to anyone else you think w ould be interested. I'm also nearly finished with a C++ implementation to release as open source. Title: Electronic Cash Without a Trusted Third Party Abstract: A purely peer -to-peer version of electronic cash would allow online payments to be sent direc tly from one party to another without the burdens of going through a financial institution. Digital signatures offer part of the solution, but the main benefits are lost if a trusted party is still required to prevent double -spending. We propose a solution to the double -spending problem using a peer -to-peer network. The network timestamps transactions by hashing them into an ongoing chain of hash -based proof -of-work, forming a record that cannot be changed without redoing the proof -of-work. The longest chai n not only serves as proof of the sequence of events witnessed, but proof that it came from the largest pool of CPU power. As long as honest nodes control the most CPU power on the network, they can DocuSign Envelope ID: F9EDA78F-628F-491A-907A-9DF601F8FB00 C/9/2 3 generate the longest chain and outpace any attackers. The network itself requires minimal structure. Messages are broadcasted on a best effort basis, and nodes can leave and rejoin the network at will, accepting the longest proof- of-work chain as proof of what happened while they were gone. satoshi@anonymousspeech.com 6.I had not previously heard of Satoshi, but I had a few kind of academic and applied papers and I do get these sort of enquiries once in a while, so I didn’t think much of it then. The pre-r elease draft he referred to was not attached but there was a download link to it. I believe I did download the paper at the time but didn’t look at it immediately, though I did read the abstract from his email. I then went back to Satoshi on 21 August 2008 and confirmed that the citation there did seem to be right. 7.I also pointed him to another resource that I thought he would be interested in, called “B-m oney” by Wei Dai. He didn’t seem to be aware of that, which I believe because it was not mentioned in the pre-r elease draft he sent me, and because he later replied on 21 August 2008 saying he was not aware of it and that he would email Wei Dai to confirm how to credit him. 8.I sent him another email later to suggest another thing he might want to look at, another paper by Revest et al called “micromint”. I did not hear from Satoshi again until 10 January 2009, when he sent me an email shortly after releasing the software to say he had just released it. 9.And that was the extent of it. It was not an elaborate conversation and we didn’t get into a great deal of detail. I have never published this correspondence before. Files 10. A copy of my email correspondence with Satoshi is at Exhibit AB1. This was generated by saving them in an evidentiary way, using google mail’s native export tool and adding the documents to a zip archive on my own computer, and that zip archive itself forms Exhibit AB1. DocuSign Envelope ID: F9EDA78F-628F-491A-907A-9DF601F8FB00{D/74}-{D/83} C/9/3 4 11.I don’t think I have a copy of the original pre -release draft any more. At some point I did go back and look for the file but could not find it. It’s possible that I might have old copies backed up somewhere, but it would have been informal and ad hoc so not likely, and I haven’t been able to find one from the checks I have made. List of documents: I have not referred to any documents other than those mentioned above. DECLARATION OF ADAM BACK I understand that the purpose of this witness statement is to set out matters of fact of which I have personal knowledge. I understand that it is not my function to argue the case, either generally or on particular points, or to take the court through the documents in the case. This witness statement sets out only my personal knowledge and recollection, in my own words. On points that I understand to be important in the case, I have stated honestly (a) how well I recall matters an d (b) whether my memory has been refreshed by considering documents, if so how and when. I have not been asked or encouraged by anyone to include in this statement anything that is not my own account, to the best of my ability and recollection, of events I witnessed or matters of which I have personal knowledge. I believe the facts stated in this statement are true. I understand that proceedings for contempt of court may be brought against anyone who makes, or causes to be made, a false statement in a docu ment verified by a statement of truth without an honest belief in its truth. S igned by ADAM BACK : ………………………………………… D ate: ………………………………. DocuSign Envelope ID: F9EDA78F-628F-491A-907A-9DF601F8FB00 17/7/2023 C/9/4
/content/Copa v Wright - Trial Documents/Witness Statements/First Witness Statement of Martti Malmi.pdf
Witness Statements
First Witness Statement of Martti Malmi.pdf
1,781
2,682
On behalf of the Claimant Witness: M Malmi Exhibits: MM1 2023 I, Martti Malmi, of will say as follows: 1.I am a Finnish computer scientist and software engineer who corresponded with the pseudonymous “Satoshi Nakamoto” regarding Bitcoin, shortly after its releasein January 2009 until early 2011. This written statement has been prepared by Bird& Bird to record my own evidence and answers given to Bird & Bird during aninterview conducted via Teams, but I understand from Bird & Bird that ourexchanges are considered privileged. The evidence given in this statement iswritten in my own words as far as practicable. The facts and matters set out in thisstatement are within my own knowledge unless otherwise stated. Where I refer tofacts within my own knowledge, I believe them to be true. Where I refer toinformation from other sources, those facts and matters are true to the best of myknowledge and belief and I have identified my sources.IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL-2021-000019 BETWEEN: CRYPTO OPEN PATENT ALLIANCE (for itself and as Representative Claimant on behalf of Square, Inc., Payward Ventures, Inc. (DBA Kraken), Microstrategy, Inc., and Coinbase, Inc.) Claimant -and- DR CRAIG STEVEN WRIGHT Defendant WITNESS STATEMENT OF MARTTI MALMI 1 C/2/1 2.Bird & Bird has pointed out the declaration at the bottom of this statement to me and asked me in particular to keep in mind that on points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documents, and if so howand when. What I know about Craig Wright 3.I first became aware of Dr Wright in around 2015. I didn’t know anything abouthim then. He first sent an email to someone else I knew, who introduced him to me. Dr Wright then emailed me and asked me to have a meeting. He was interested in a project I was developing (which was a p2p decentralized identity and reputationdatabase called “Identifi”) and he wanted to have a video call. I said yes but Dr Wright never came back to me about it. 4.Later, I came across a blog post by Dr Wright in which he claimed to be Satoshi Nakamoto. When I read the blog post, it was very lengthy and hard to follow and understand, when just the simple signature would have been enough. Satoshi could just sign a public statement saying he is Satoshi using one of the keys from his firstBitcoin transactions, or his known PGP key. 5.Since then I have followed his claims online, on Twitter. I am aware that CraigWright has been in lots of litigations and has mentioned me in some of them. I am also aware he is involved in the competitor cryptocurrency called BSV or “Bitcoin Satoshi’s Vision”. 6.I was reluctant to make a statement in relation to these proceedings at first becauseI was worried that he might use it as an excuse to come up with lawsuits against me. I prefer to not be involved with that whole hassle. But in this case, I find it important and worthwhile to speak the truth and tell what I know to be true. My involvement with Bitcoin 7.I was studying computer science at Helsinki University of Technology in 2009. Iwas interested in changing the world through technology rather than politics. I thought changing the money would be the most impactful thing. So I went looking for innovations in money, like googling for peer-to-peer money, and Bitcoin cameup. It had been published recently. I think it was around April 2009 when I found it, and took a look at the white paper. I took some time to digest it and sent email to Satoshi. I offered him my help. 8.He asked me to do the FAQ and other website content stuff first, which you can seementioned in the emails, like creating a logo for the site. 2 C/2/2 9.Later in 2009 I set up the forums and helped Satoshi by contributing to the Bitcoin source code as well. Satoshi and I worked together on the Linux port of the Bitcoinsoftware. I know that he was able to compile on Linux as well as me, because wediscussed him doing so. 10. We mostly communicated by unencrypted email. I remember I did send the forum or server admin password to Satoshi using his PGP key, which he was able todecrypt. 11.I don’t contribute to Bitcoin any more. I needed a real job in 2010, and got my firstjob that kind of matched my skill set. So I had less time to contribute from then on.The Bitcoin community started growing in 2010 and they were so on it I didn’t feelthe same urgency to be a contributor. I did also maintain the domain name recordsfor bitcoin.org and bitcointalk.org for some time, up to about 2013 I think, when Ihanded over to others. I did not have the time and energy to participate in themaintenance and oversight of those sites, especially as Bitcoin grew and everythingbecame more intense. My exhibit MM1 12.I have not previously published any of my emails with Satoshi. I was approached bya writer called Nathaniel Popper when he was writing a book about Bitcoin. I didshow him some text from some of my emails before but I have not exported thembefore or shown all of it. 13.Exhibit MM1 is a zip archive of electronic documents that I have created. I createdit on my current personal computer by exporting native files. It contains copies ofall my emails with Satoshi Nakamoto that I still have. I identified these bysearching for all emails in my mailbox with Satoshi as the sender or a recipient. 14.Bird & Bird have asked me to comment on my technical set up during the relevantperiod. I recall that I used Windows in 2009 When I was corresponding withSatoshi Nakamoto, and used Thunderbird as a mail client. I also used UbuntuLinux. 15.Now, I normally use MacOS as my operating system and normally use a browser-based client [i.e. access my email through an internet browser]. To create thisexport, I used the program MacOS Mail, which downloaded and exported theemails in their native format. 16.The archive in MM1 is everything I still have now but it’s not totally completebecause: 3{D/207} -{D/487} C/2/3 a.I did not keep most attachments. I cleaned up my inbox at some point, particularly for bigger files, back then there were storage limitations thatmeant the inbox had to be cleared more often. I didn’t keep backups of thosefiles. b.I used more than one email address to email Satoshi. At some point theUniversity changed its domain name and email addresses from @cc.hut.fi to@aalto.fi. I forgot to back up emails of the @aalto.fi address before itexpired, so those emails are lost. 17.I do not think I have any other relevant files. I didn’t keep backups of any of myBitcoin development work or my original copy of the white paper. I don’t still havea copy of the email that Dr Wright sent to me in 2015, for the same reason that myother old emails are lost. 18.I was able to ask my friend, who was cc’d into Dr Wright’s email, to forward it to meand also send it as an exported file attachment. I exhibit that as Exhibit MM2 . Dr Wright’s claims about me 19.I am aware that Craig Wright mentioned me in the Kleiman proceedings. I just readagain parts of the transcript. He said I was one of the cofounders of the Silk Roadand other dark web marketplaces, along with another Bitcoin Talk forum adminTheymos, and an American man called Ross Ulbricht. He cited the creation of thesedark web marketplaces as the reason why he "left publicly as Satoshi in 2010". Healso said I started working on a system to allow assassination markets. It has beenwell known from reports that Ross Ulbricht was convicted actually, of operatingSilk Road. But the claims about me are ridiculous and false and I believe the claimagainst Theymos is also false. 20.In the proceedings he was asked to spell out my name for the court reporter, and hemisspelled it as “Marrti”. I do not think this was a mistake in transcribing becausemy name was written correctly elsewhere in the transcript. Satoshi could spell myname! Craig Wright also said I was Norwegian but I am Finnish. I emailed Satoshifrom my addresses ending in .fi. In one of the exhibited emails I even gave him mystreet address in Finland. 21.I think in a trial in Norway, Craig Wright mentioned me in another context there. Ithink he said that I wrote some of the posts from Satoshi’s accounts, which I did notdo. 22. Bird & Bird have showed me a Tweet conversation of Craig Wright at https:// twitter.com/Dr_CSWright/status/1599477178168528897?ref_s which mentions 4{C00002890} C/2/4 me. It says that it was me that called Bitcoin a “cryptocurrency” and that he should not have let others write marketing material. While I wrote texts for the bitcoin.org website, I did not write the referred Bitcoin 0.3 release note where Satoshi calls Bitcoin a “cryptocurrency”, or any other marketing material. 23.Bird & Bird have also asked me whether it is true that I locked Satoshi out of the site bitcoin.org. I did not. I have not referred to or been referred to any documents for the purposes of giving my evidence other than the documents exhibited here and the transcript and URL mentioned above. Declaration I understand that the purpose of this witness statement is to set out matters of fact of which I have personal knowledge. I understand that it is not my function to argue the case, either generally or on particular points, or to take the court through the documents in the case. This witness statement sets out only my personal knowledge and recollection, in my own words. On points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documents, if so how and when. I have not been asked or encouraged by anyone to include in this statement anything that is not my own account, to the best of my ability and recollection, of events I witnessed or matters of which I have personal knowledge. I believe the facts stated in this statement are true. I understand that proceedings for contempt of court may be brought against anyone who makes, or causes to be made, a false statement in a document verified by a statement of truth without an honest belief in its truth. Signed: ………………………………………… Date: ……………………………………………. 5 C/2/5
/content/Copa v Wright - Trial Documents/Witness Statements/Witness Statement of Hilary E Pearson.pdf
Witness Statements
Witness Statement of Hilary E Pearson.pdf
1,903
2,953
On behalf of IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERlY COURTS OF ENGLAND & WALES INTELLECTUAL PROPER1YLIST (ChD) BETWEEN: CRYPTO OPEN PATENT ALLIANCE Witness: H Pearson Exhibits: HP-1 to HP-7 2023 Claim No: IL-2021- 000019 (for itself and as Representative Claimant on behalf of Square, Inc., Payward Ventures, Inc. (DBA Kraken), Microstrategy, Inc., and Coinbase, Inc.) Claimant -and- DR CRAIG STEVEN WRIGHT WITNESS STATEMENT OF HILARY E PEARSON Defendant I, Hilary E Pearson, of will say as follows: 1. I am a retired solicitor, a member of Middle Temple, emeritus member of the State Bars of California and Texas, and a historical researcher. I am also the UK Patents editor for Thomson Reuters' Practical Law. 2. This written statement has been prepared by Bird & Bird to record my own evidence and answers given to Bird & Bird during a face-to-face interview. The evidence given in this statement is written in my own words as far as practicable. I understand from Bird & Bird that my exchanges with them are subject to privilege, and nothing I say in this statement is intended to waive any such privilege. The facts and matters set out in this statement are within my own knowledge unless otherwise stated. Where I refer to facts within my own knowledge, I believe them to be true. Where I refer to information from other sources, those facts and matters are true to the best of my knowledge and belief and I have identified my sources. 1 3. Bird & Bird has pointed out the declaration at the bottom of this statement to me and asked me in particular to bear in mind that on points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documents, and if so how and when. Prior to being contacted by Bird & Bird, I was not aware of the case at all, although as I now understand it relates the claim of Dr Craig Wright to be the anonymous or pseudo anonymous creator of a cryptocurrency, which I've been told by Bird & Bird is Bitcoin. My background and career 4· I started life as a physicist, getting a degree in Physics from the University of Oxford in 1965. Later, I got an LLB from the University of London, then took Bar Finals. I was called to the Bar in 1976. Following pupillage I became the first woman to get a tenancy at the patent bar. 5. I went to the United States in 1980, where I got a job in the Silicon Valley office of a smallish San Francisco firm. I was there when the whole IT thing was kicking off, and wrote a book on computer contracts called "Computer Contracts: An International Guide to Agreements and Software Protection", published in the UK in 1984. My legal career since then has been heavily IT law based. 6. I came back to the UK from the United States in 1990, joining Simmons & Simmons, who made me head of IT law, although I wasn't a partner. I joined Bird & Bird as a partner in July 1995, originally as part of the IT group and then moved to the IP group. My practice at Bird & Bird was a mixture ofiT contract work and IP litigation. I retired from the Bird & Bird partnership in 2006 in order to go back to Oxford to do a DPhil in Medieval History. I remained of counsel to Bird & Bird until I finally retired on 30 June 2015. 7. Bird & Bird has asked me whether I have any interest in the current case. I do not. I have no enduring financial interest with Bird & Bird, and have never had anything to do with cryptocurrencies. My work on intermediary liability 8. I wrote and published articles and spoke at conferences relating to IP and IT law a great deal throughout my career, including on the issue of intermediary liability. In my research, everything I write is my own work. I do not (and did not) copy from other sources. Where I have included a quotation to the extent permitted under copyright law, I have always been careful indicate that it is a quotation and to provide 2 an express attribution. This is partly because as an IP lawyer, I am aware of copyright. Also, IT law was a pretty new area and I was one of the pioneers on the subject, so my work was often covering new ground and there wouldn't have been anywhere to copy from. However, I have always believed in "recycling" my own work, and publishing my research in different formats for different publications. 9.I was asked by Bird & Bird to locate copies of two articles that I wrote in the area of IT law, and was able to do so. The two articles are "Liability of Bulletin Board Operators" published in the Computer and Telecommunications Law Review in 1995 (a scanned copy of which is at Exhibit HP-1) and "Internet Service Provider Liability for Online Content", published in the Computer Litigation Journal in April 1999 (a scanned copy of which is at Exhibit HP-2). Both articles were published in hard copy journals. 10.It has been many years since I wrote them, but I believe them to be my own work and I think my memory is accurate. This is not only because of the general approach that I mentioned above, but I have also read the articles to check this and recognise my writing style in both of them. Especially in the Bulletin Board article there is a little joke about publishers seeing operators as pirates, while some operators would see themselves as Robin Hood, which is exactly the type of joke I tend to make. Indeed I remember writing and publishing the Bulletin Board paper, as it was one of the first things on the topic. Although I don't remember specifically writing the later article, I was writing so much at the time, so this is not surprising, and I also recognise my style in that one. 11.I have been asked whether I might have copied anything in writing either of these articles from any other source. Other than quotations expressly identified as such, I am certain that I did not. Both are my original work. The 1996 Paper 12.I have been shown a copy of an article published online referring to my work published on Medium (Exhibit HP-3). That article refers to a paper of mine titled "Liability of Internet Service Providers" (Exhibit HP-4). That paper is, again, definitely my something that I prepared, and is in my style. There are similarities between this paper and both of the articles referred to at paragraph 9 above, which shows the sort of recycling of my own research that I do. 13.I believe that the paper is something that I would have written and presented at a conference in 1996. I was speaking at a lot of conferences at the time, and the way it is written and the reference in it to it being a "paper" confirms my view. Having 3 {C00003179} {C00003174} {C00003180} {C00003178} looked and thought carefully about which conference it was, I think it is most likely that it was the IBC "Law of the Internet" conference on 13 November 1996. The source of my belief of this is the entry in my diary for the relevant time, which confirms that I was at that conference. (Exhibit HP-5). 14.The Medium article compares passages of my paper to another document which is described as being the LLM thesis of Dr Wright (Exhibit HP-6). I had not seen that document before and had no knowledge of it. Having been shown the Medium article, I considered again each of the passages paper highlighted there and whether each was my own work or whether it might have been copied from any other source. I am certain that they were not copied. The passages are my own work, as was my paper as a whole. The Journal of World Intellectual Property Article 15. I have also been asked about another of my articles, "Intellectual Property and the Internet: A Comparison of U.K. and U.S. Law", which was published in the Journal of World Intellectual Property in 1998 (Exhibit HP-7) and is also referred to in the Medium article at Exhibit HP-3. I have not been able to locate a copy of the article in my archive. 16.While I do not specifically recall writing the article, I can confirm that in keeping with my general approach I would not have copied anything from a third-party source. It is possible that some of the material in this article was written by other members of Bird & Bird for the book 'Internet Law and Regulation' 2nd edition, edited by my colleague Graham J.H. Smith (as acknowledged at the end of the article). I believe that the specific section referred to in the Medium article was my own work, but ifit was not it was written by one of my Bird & Bird colleagues from that time, and in any event the copyright was owned by Bird & Bird, as is shown by the copyright notice on the article. Declaration of Hilary E Pearson I understand that the purpose of this witness statement is to set out matters of fact of which I have personal knowledge. I understand that it is not my function to argue the case, either generally or on particular points, or to take the court through the documents in the case. This witness statement sets out only my personal knowledge and recollection, in my own words. 4 {C00003175} {C00003176} {C00003177} {C00003180} On points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documents, if so how and when. I have not been asked or encouraged by anyone to include in this statement anything that is not my own account, to the best of my ability and recollection, of events I witnessed or matters of which I have personal knowledge. I believe the facts stated in this statement are true. I understand that proceedings for contempt of court may be brought against anyone who makes, or causes to be made, a false statement in a document verified by a statement of truth without an honest belief in its truth. Signed by Hilary E Pearson: .. i~~ .. £ ... 1?.-R.~ Date: .. ~9.;1 .. ~0.-}. •••• ~.~ ••••••••••••••••••••••••••••••••••••••••••• Certificate of Compliance I hereby certify that: 1. I am the relevant legal representative within the meaning of Practice Direction 57AC. 2. I am satisfied that the purpose and proper content of trial witness statements, and proper practice in relation to their preparation, including the witness confirmation required by paragraph 4.1 of Practice Direction 57AC, have been discussed with and explained to Hilary EPearson. 3· I believe this trial witness statement complies with Practice Direction 57AC and paragraphs 18.1 and 18.2 of Practice Direction 32, and that it has been prepared in accordance with the Statement of Best Practice contained in the Appendix to Practice Direction 57 A C. Signed: Name: Philip Nathan Sherrell Position: Partner, Bird & Bird LLP Date: 5
/content/Copa v Wright - Trial Documents/Witness Statements/Witness Statement of Rory Cellan-Jones.pdf
Witness Statements
Witness Statement of Rory Cellan-Jones.pdf
2,024
3,182
1 On behalf of the Witness: R Cellan -Jones Exhibit s: RCJ -1 – RCJ -9 6th July 2023 IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD) Claim No: IL -202 1- 000019 BETWEEN: CRYPTO OPEN PATENT ALLIANCE (for itself and as Representative Claimant on behalf of Square, Inc., Payward Ventures, Inc. (DBA Kraken), Microstrategy, Inc., and Coinbase, Inc.) Claimant -and- DR CRAIG STEVEN WRIGHT Defendant WITNESS STATEMENT OF RORY CELLAN -JONES I, Rory Cellan -Jones , of will say as follows: 1. I am a technology journalist , author and podcaster . I was the BBC’s technology correspondent until October 2021 . In addition to my work as a journalist, I have written several books on technology. 2. This written statement has been prepared by Bird & Bird to record my own evidence and answers given to Bird & Bird during a face -to-face interview and during a follow up phone call . The evidence given in this statement is written in my own words as far as practicable . I understand from Bird & Bird that my exchanges with them are subject to privilege, and nothing I say in this statement is intended t o waive any such privilege. The facts and matters set out in this statement are within my own knowledge unless otherwise stated. Where I refer to facts within my own knowledge, I believe them to be true. Where I refer to information from other sources, those facts and matters are true to the best of my knowledge and belief and I have identified my sources. 2 3. Following my meeting with Bird & Bird, I discussed the matter with my former producer at the BBC at the time of the events which I describe in this stat ement , Priya Patel to see whether she still had any material from the time. I was prompted by this discussion to look on my Google Drive to see if there were any relevant documents or notes from the time. I have located some documents that appear to be rel evant and have included them as part of this statement. 4. I discussed with Bird & Bird how to refer to these and I suggested using Otter.ai which is an automatic (AI -based) online computer -generated transcription service which I often use. Bird & Bird were familiar with it so they prepared transcripts which are at Exhibits RCJ -3, RCJ -6 and RCJ -9. Since this is computer generated speech - to-text it can make mistakes and I'm told that Bird & Bird fixed some obvious errors when they generated them . 5. Bird & Bird has pointed out the declaration at the bottom of this statement to me and asked me in parti cular to bear in mind that o n points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documents, and if so how and when. Prior to being contacted by Bird & Bird I was aware that Craig Wright was involved in various legal disputes relating to Bitcoin , but not fully aware of the details of this matter . My b ackground and career 6. I studie d Modern and Medieval Languages at Jesus College, Cambridge, gaining a BA in 1981. After university, I got a job a t the BBC, where I started as a researcher for the BBC regional programme “Look North”. I worked in several roles in the BBC, including as the business and economics correspondent. I became the BBC’s technology correspondent in 2007, and remained in that role until I left the corporation in October 2021. I am currently the host of the podcast “Movers and Shakers”, about life with Parkinson’s disease. The 2016 Signing Sessions 7. In early 2016, I was contacted by Nick Caley of the Outside Organisation (a PR agency ), and asked whether I would be interested in an important technology story. I was intrigued, and agreed to a meeting. I was later told tha t I would be invited to meet the person who, the PR agency said, was Satoshi Nakamoto. That person turned out to be Craig Wright. 3 8. I wrote and broadcast extensively at the time about what happened when I met Crai g W right. In particular, I wrote a book call ed “Always On: Hope and Fear in the Social Smartphone Era”, first published in 2021, in which I included a chapter on what took place at the time (Exhibit RCJ -1). Having been asked by Bird & Bird to re -read the chapter, I stand by what I said there, but would like to supplement it with the followin g. 9.T he meetings with Craig Wright took place in two parts. T here was an initial meeting and demonstration (with no T V cameras present), which took place in the last week of April 2016 . This initial meeting was attended by myself, my producer Priya Patel and Mark Ward, a technology and cybersecurity specialist for BBC Online. It was at this meeting that Wright performed the demonstration which I describe on page 191 of my book, which I understood to be a demonstration of Wright showing that he had access to Satoshi’s private keys. 10.Many of the technical processes in the demonstration that Wright performed at that initial meeting w ere incomprehensible to me . Although I am obviously interested in technology, I write about the business and social implications of the whole sector, rather than specialising in cryptocurrency and how its technology works . T he demonstration was , however, also attended by Jon Matonis, a senior figure in the cryptocurrency world at the time , who “vouched” for what we had seen (i.e. h e d escribed what was happening and said it was proof Craig was Satos hi Nakamoto ). G avin Andresen, another senior figu re in the cryptocurrency world at the time , was not present, but we were told by Nick Caley that Gavin Andresen had received a separate demonstration and had been persuaded by what Wright had shown him. 11.Having checked, I have not been able to locate the audio corresponding to the demonstration at that initial meeting. However, I did interview Jon Matonis after wards and have been able to find an audio recording of that interview on my Google Drive ( Exhibit RCJ -2). A transcription of that recording is at Ex hibit RCJ - 3. 12.I was also provided at th e initial meeting with a “press pack” of documents via USB , so me of which I have been able to locate on my cloud storage system ( Exhibit RCJ - 4). 1 3.There was then a follow up meeting several days later, in which I interviewed Craig Wright on camera. I have been able to locate the audio for the piece that was broadcast from this interview on my Google drive ( Exhibit RCJ -5). A transcription of that recording is at Exhibit RCJ -6.{C00002865} {C00002859} {C00002866} {C00002861} {C00002860} {C00002858} 4 14. W e waited to broadcast the interview until after Wright had published his own blogpost on his website (on 2 May 2016). I published a number of articles and broadcast pieces on the story, including: a.an article on the BBC News website on 2 May 2016 ( Exhibit RCJ -7); b.a video interview piece with Craig Wright, which forms part of the article referred to above (the audio of which I discuss at paragraph at paragraph 13 above ). c.a r adio piece broadcast on the Today programme on 2 May 2016 , audio o f w hich I have been able to locate on my Google drive ( Exhibit RCJ -8). A transcription of that recording is at Exhibit RCJ -9; 15.As explained in my book, very shortly following the publication of Craig Wright’s blogpost on 2 May 2016 , various crypto experts began to cast doubt on whether the demonst ration Wright had provided to us proved access to Satoshi’s private keys. 16.As a result, there was a demand for more proof, and it was Wright’s team who came up with what appeared to be a simple and comprehensive way for Wright to prove that he was Satoshi . This involved myself (as well as Jon Matonis and Gavin Andresen) sending a small amount of Bitcoin to the Bitcoin address used in the first ever Bitcoin transaction ( which I understand to have been between Satoshi Nakamoto and Hal Finney) , which Craig Wright would then send back . 1 7.On May 4th I sent 0.01701 BTC to that address myself , and could see from the ledger that Matonis and Andresen had sent their contributions. We waited, but then no thing happened. We were told by the Outside Organ isation that the matter was on hold (I am pretty sure it was Nick Caley who told us by phone) . The next day, Crai g W right published a further blogpost on his website (referred to in my book). I have to date still not received the 0.017 01 BTC that I sent to the a ddress used in the first Bitcoin transaction. 18.In the years following this period, I have had periodic interactions with Craig Wrighton Twitter, although he has recently blocked me. In one post he has stated that our interview was 60 minutes in length, and that what we broadcast was spliced with new questions. That is not true. 19.I have subsequently been asked my view of who Satoshi Nakamoto is or was; whether I think Satoshi is Craig Wright or not. I don’t actually care about that, nor do I careabout getti ng the Bitcoin that I transferred back in itself. What I care about is that I{C00002864} {C00002862} {C00002863} 5 was offered what was said to be simple proof of the claim, by Craig Wright and/or his team, that was said to be conclusive, and he failed to deliver on this proof. Declaration of Rory Cellan -Jones I understand that the purpose of this witness statement is to set out matters of fact of which I have personal knowledge. I understand that it is not my function to argue the case, either generally or on particular points, or to take the court through the documents in the case. This witness statement sets out only my personal knowledge and recollection, in my own words. On poin ts that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documents, if so how and when. I have not been asked or encouraged by anyone to include in th is statement anything that is not my own account, to the best of my ability and recollection, of events I witnessed or matters of which I have personal knowledge. I believe the facts stated in this statement are true. I understand that proceedings for con tempt of court may be brought against anyone who makes, or causes to be made, a false statement in a document verified by a statement of truth without an honest belief in its truth. Signed by Rory Cellan -Jones : … ………………… Date: 6th July 2023 Certificate of Compliance I hereby certify that: 1. I am the relevant legal representative within the meaning of Practice Direction 57AC. 2. I am satisfied that the purpose and proper content of trial witness statements, and proper practice in relation to their preparation, including the witness confirmation required by 6 paragraph 4.1 of Practice Direction 57AC, have been discussed with and explained to Rory Cellan -Jones . 3. I believe this trial witness statement complies with Practice Direction 57AC and paragraphs 18.1 and 18.2 of Practice Direction 32, and that it has been prepared in accordance with the Statement of Best Practice contained in the Appendix to Practice Direction 57AC. Signed: Name: Philip Nathan Sherrell Position : Partner, Bird & Bird LLP Date:
/content/Copa v Wright - Trial Documents/Hearsay Statements/Email exchange between Bird & Bird and Wei Dai dated 13 October 2023 to 20 October 2023.pdf
Hearsay Statements
Email exchange between Bird & Bird and Wei Dai dated 13 October 2023 to 20 October 2023.pdf
1,690
3,398
From: Wei Dai To: Ning-Ning Li Cc: Phil Sherrell Subject: [EXT] RE: Privileged & Confidential: COPA/Wright [B&B-M.FID12420388] Date: 20 October 2023 03:26:50 Attachments: image001.png If Wright is saying that he did contact me and I responded to him (such as by giving him code), you should ask him to provide the emails… From: Wei Dai Sent: Thursday, October 19, 2023 7:23 PM To: Ning-Ning Li <Ning-Ning.Li@twobirds.com>Cc: Phil Sherrell <Phil.Sherrell@twobirds.com> Subject: RE: Privileged & Confidential: COPA/Wright [B&B-M.FID12420388] 1.      I did not write that paper. That’s someone else. 2.       No, unless he actually is Satoshi, which I doubt, or he contacted me under a different pseudonym. 3.       I did not directly supply any code to Satoshi. (Again you can see the entirety of my communications with Satoshi at the link I gave earlier.) My understanding is that Satoshidid incorporate some of my code (specifically my implementation of SHA-256) into hisBitcoin code, but that code is in my open source Crypto++ library, and he probably justdownloaded and used it without telling me. I’m open to putting this info in a form you can use at trial. Would prefer whatever is least hassleto myself, and preserves my privacy to the greatest extent. From: Ning-Ning Li < Ning-Ning.Li@twobirds.com > Sent: Wednesday, October 18, 2023 5:42 AM To: Wei Dai < Cc: Phil Sherrell < Phil.Sherrell@twobirds.com > Subject: RE: Privileged & Confidential: COPA/Wright [B&B-M.FID12420388] Dear Mr Dai Yes, your comments are clear. They are also important because what you say below is very contrary to the evidence of Dr Wright – and currently he is the only one speaking to these facts. We’ve found that with others involved in this case, we have come across the situation several times where they feel that they have nothing further to add. However, discussing the facts withthem has been very useful and has often led people to recall details that, although they seemtrivial, are in fact very important in dealing with Dr Wright’s evidence. In addition to your comments on Dr Wright’s evidence, we also wanted to discuss with you the following topics: 1.    In this   Blog post , Dr Wright mentions the name Wei Dai and a paper titled “Knowledge- Based Communication Processes in Building Design”, however we understand this is adifferent person, he appears to be at the Commonwealth Scientific and Industrial ResearchOrganisation (CSIRO) in Victoria, Australia. Can you confirm whether you wrote this paper, whether you are affiliated with this organisation and whether you have any othercomments on this paragraph? The extract is copied below:   Prof Wrightson  knew   of   Wei  Dai,  and  pointed  me  towards   a  paper  titled “Knowledge-Based  Communication  Processes   in   Building  Design”   that  he   knew   of because  of his work  in machine  learning.  Both   Adam   Back   and   Prof   Wrightson directed  me   to   Wei  Dai.  戴维 turned  out to be another  cypherpunk,  and he was an incredibly  helpful  one.   I   used   some   of   his   code   in   the   original  release  of   Bitcoin  —   with his permission.   2.    Have you ever been contacted by Dr Wright or anyone on his behalf?   3.    I paste below an extract of an email from Dr Wright to Gavin Andresen sent on 4/3/2016 and in particular, the bit highlighted in yellow. Did you contribute code directly to Satoshi and do you have any comments on this email extract? “Adam Back was not the source of the hashing algorithm within bitcoin. He was noted andreferenced within the paper following my communications with him in mid-2008. Theactual source of hash algorithm that is used for the proof or work is from the followingauthors:• Tuomas Aura, Pekka Nikander, and Jussipekka Leiwo:• http://www.tcs.hut.fi/old/papers/aura/aura-nikander-leiwo-protocols00.pdf It is my belief that you will recognise the algorithm on reading this paper. There are similarities in hashcash in that it searches for collisions, but the nature of theBitcoin algorithm is derived from Aura et al. and not from Back. It also needs to be further noted that the code supplied by Wei Dai predates any communications with Adam by two months.” We consider that your responses below, and responses to these questions above would be veryuseful to the case, and wondered if you might be willing to discuss how we can put these into aformat that could assist us at trial? Kind regards Ning-Ning From: Wei Dai > Sent: 17 October 2023 22:32 To: Ning-Ning Li < Ning-Ning.Li@twobirds.com > Cc: Phil Sherrell < Phil.Sherrell@twobirds.com > Subject: [EXT] RE: Privileged & Confidential: COPA/Wright [B&B-M.FID12420388] What else do you want to ask me about? I think my comments are pretty clear? From: Ning-Ning Li < Ning-Ning.Li@twobirds.com > Sent: Tuesday, October 17, 2023 3:09 AM To: Wei Dai Cc: Phil Sherrell < Phil.Sherrell@twobirds.com > Subject: RE: Privileged & Confidential: COPA/Wright [B&B-M.FID12420388] Dear Mr Dai Thank you for your quick response, your input below is very helpful to us. We were wondering if you might be willing to have a call to discuss the below. If so, pleasecould you let us know some convenient 30 minute timeslots at some point this week ornext (and let us know where you are for time-zone purposes)? I can then circulate a Teamsinvite. Kind regards Ning-Ning From: Wei Dai Sent: 14 October 2023 21:11 To: Ning-Ning Li < Ning-Ning.Li@twobirds.com > Cc: Phil Sherrell < Phil.Sherrell@twobirds.com > Subject: [EXT] RE: Privileged & Confidential: COPA/Wright [B&B-M.FID12420388] Sure I can make some comments. 1.      I’m not a “distinguished academic” and has actually never worked in academia. 2.      My understanding (from Satoshi’s first email to me) is that Satoshi only became aware of b-money when he learned about it from Adam Back, which is after he had completed the draft of the whitepaper that he sent to Adam, so it seemswrong that I profoundly impacted Satoshi’s thinking. 3.       I did not play a significant role in the development process of Bitcoin. Specifically I did not guide Satoshi to “various signature algorithm libraries, including hissecure hash algorithm (SHA-256)”. 4.        You can see the entirety of my communications with Satoshi at https://gwern.net/doc/bitcoin/2008-nakamoto . From: Ning-Ning Li < Ning-Ning.Li@twobirds.com > Sent: Friday, October 13, 2023 7:13 AM To: Cc: Phil Sherrell < Phil.Sherrell@twobirds.com > Subject: Privileged & Confidential: COPA/Wright [B&B-M.FID12420388] Dear Mr Dai I am an Associate in the IP department at the law firm Bird & Bird in the UK. We are acting for the Crypto Open Patent Alliance (COPA) in London High Courtproceedings against Craig Steven Wright. In brief, COPA seeks a declaration that DrWright is not the author of, or owner of copyright in, the Bitcoin White Paperpublished under the name 'Satoshi Nakamoto' on 31 October 2008. We wanted to get in touch in relation to a few statements that have been madeabout you in Dr Wright’s evidence in these proceedings, which describes yourinfluence on his development of Bitcoin. I paste below (in confidence) theparagraphs in which this is discussed. In effect, he is relying on his interactionswith you as proof that he is Satoshi. As things stand, his evidence will be heard attrial in January 2024, and he will be the only person who is talking to this. Wewere wondering if you would be willing to give your comments on the below? If itreassures you, Adam Back has already provided a witness statement in the caseand we are separately liaising with him about portions of Dr Wright’s evidence thatare relevant to their interactions. 1.                 In August 2008 I reached out to a small number of individuals, including Wei Dai and Adam Back, by sharing the link to the White Paper via email as Satoshi Nakamoto, most likely using my satoshi@anonymousspeech.com address. I sent them a link to upload.ae where I had uploaded a single draft of the White Paper. It is important to note that while upload.ae is a file-sharing site; it is not technically public, as individuals need a specific link to access the uploaded files. Only a few individuals, including Wei Dai and Adam Back, knew that link. 2.                 Wei Dai was a distinguished academic who had previously proposed a digital currency concept called B-Money, which profoundly impactedmy thinking. His work was highly influential and laid the groundwork for some ideas incorporated into the Bitcoin project. Notably, Wei Dai’s contributions were the first that I acknowledged in the White Paper. After I provided him with a copy of the White Paper, he played a significant role in the development process, guiding me to various signature algorithm libraries, including his secure hash algorithm (SHA- 256), which I successfully incorporated into the Bitcoin codebase. I appreciate that you will want some more background, so we would be happy to have a short initial conversation in which we can explain in a bit more detail the issues which we are investigating, so that you can consider whether you might be willing to have a more detailed discussion? Kind regards Ning-Ning Ning-Ning Li Associate ning-ning.li@twobirds.com Direct +44 20 7415 6729 Main +44 20 7415 6000 Fax +44 20 7415 6111 Bird & Bird LLP12 New Fetter LaneLondon EC4A 1JPUnited Kingdom twobirds.com BIRD & BIRD For information on the international legal practice comprising Bird & Bird LLP and its affiliated and associated businesses (together "Bird & Bird"), our offices, our members and partners, regulatory information and complaints procedure see www.twobirds.com/en/more-information/legal-notices Our privacy policy, which describes how we handle personal information isavailable at www.twobirds.com/en/more-information/privacy . If you would like to opt-out of receiving marketing communications from Bird & Bird click here: http://www.twobirds.com/unsubscribe/ Any e-mail sent from Bird & Bird may contain information which is confidential and/or privileged. Unless you are the intended recipient, you may not disclose, copy or use it; please notify the sender immediately and delete it and any copies from your system. Bird & Bird LLP, a limited liability partnership, registered in England and Wales with registered number OC340318 is authorised and regulated by the Solicitors Regulation Authority (SRA) with SRA ID 497264 and has its registered office and principal place of business at 12 New Fetter Lane, London EC4A 1JP. A list of members of Bird & Bird LLP and of any non-members who are designated as partners, being lawyers or other professionals with equivalent standing orqualifications, and of their respective professional qualifications, is open to inspection at its registered office.
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Annex 1 to the Fourth Report of Patrick Madden - Timeline of editing of the BDO Images & the Samsung Drive.pdf
Patrick Madden
Annex 1 to the Fourth Report of Patrick Madden - Timeline of editing of the BDO Images & the Samsung Drive.pdf
1,790
3,480
Fourth Expert Report of Patrick Madden 18 January 2024 Annex 1 Claim No . IL-2 021-0 00019 IN THE HIGH C OURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND AND WALES INTELLECUAL PROPERTY LIST (ChD) B E T W E E N: CRYPTO OPEN PATENT ALLIANCE (for itself and as Representative Claimant on behalf of Square, Inc., Payward Ventures, Inc. (DBA Kraken), Microstrategy, Inc., and Coinbase, Inc.) Claimant a n d CRAIG STEVEN WRIGHT Defendant ANNEX 1 Timeline of editing of the BDO Images and the Samsung Drive 5 July 2007 6.31AM UTC The BDO PC is shut down normally. 5 July 2007 9.19AM UTC The BDO PC is booted up part way, but the boot sequence is interrupted and fails. This is the last date on which the operating system of the BDO PC recorded any activity. The image shows that it was not started up as a PC after that date (it may have been started up again later after it was imaged). 6 July 2007 The BDO PC remains off. A set of data is backed up on the hard drive of the BDO PC, using that hard drive as if it was external storage (connected to another PC). Thereafter at a time unknown original 2007 BDO Image is then captured, creating an original 2007 BDO Image (not disclosed) . 7 July 2007 Any files added to the BDO PC (or the images) on or after this date must have been added to the image when the BDO PC was off, not when using the BDO PC as a computer. January 2015 Samsung announces its new model of drive, and the Samsung Drive is first manufactured and sold. 6 July 2015 to 10 June 2016 The Samsung Drive is used, apparently for general backup purposes (as many files are copied into a folder called “FileHistory” with subdirectories indicating that substantial parts of a Windows filesystem has been backed up over time) . This period accounts for over 99.73% of the file activity on the Samsung drive (49,652 files out of 49,786 on the Samsung Drive overall, including deleted files). None of the New Reliance Documents or the analysed drive images fall into this general c ategory of usage: those are all from the remaining 0.27% of the files on the drive. 11 June 2016 to 11 September 2023 There is no authentic activity recorded on the Samsung Drive between 11 June 2016 and 11 September 2023 (other than timestamps which do not appear to be reliable for reasons given in the report) 12 September 2023 Two documents, “the King.rtf” and “The King2.rtf” are first created on an undisclosed device. They are later added to the IDF09 raw image with the clock set artificially to 31 October 2007 They are later edited into versions that are disclosed as two of the New Reliance Documents (ID_004694 and ID_004695). Internally, they record the 12 September 2023 creation date in their normal metadata. They also cont ain a separate date record, in the form of an encoded Grammarly Timestamp dating to the same date. 16 September 2023 at 14:54 UTC A document ESDT.PDF is modified. This is related to the New Reliance Documents and also provides a time point for the following records. On or after 16 September 2023 [computer clock set to 19 September 2017] The computer clock is set to 19 September 2017: • ESDT.PDF{SS} is added to the Samsung Drive. This must have been later than 16 September 2023, because the file is recorded as having been modified on 16 September 2023. • 9 other documents related to “ESDT.tex”{SS} (ID_004736) are added to the Samsung Drive. These are stored in the Samsung Drive folder “F:/Notes – Copy/”. Still with the clock set back to that date, • A total of 20 files relating to “ECDH.tex” {SS} and “DC1.tex”{SS} are added to the drive, including all of ID_005605 to ID_005615. • a blank file “New Rich Text Document.rtf”{SS} is created, renamed to “F:/Notes – Copy/Spyder.rtf” and is opened (and may have been edited) by a user with the username “Craig S Wright”. It is possible that the file was “saved as” a new document, but it was not saved directly into this document (which remains blank). Various files a re deleted to the recycle bin. 17 September 2023 A computer is booted up and the Samsung Drive is connected to it. The content of the Original 2007 BDO Image or a copy thereof is mounted and begins to be manipulated (it is not possible to say whether it is the first time it is edited since creation). The folder called “My Files”{ BDO & Idf09} (in which most of the New Reliance Documents reside) is logged as having been modified at 13:18:17 on 17 September 2023. Multiple other components of the journal logging system of BDOPC.raw and InfoDef09.raw also indicate interaction with and manipulation of the content on 17 September 2023. The computer clock is set back to October 2007, but the computer is not yet rebooted (so that the ObjIDs still retain the 17 September 2023 timestamp). The ObjID records within the image record 17 Septemb er 2023 as the date that the computer was last booted, but evidence is written to the drive as if the date is 31 October 2007. The computer is rebooted with the date still set to 31 October 2007, and editing continues. 17 September 2023 [computer clock set to 13 September 2009]: Having edited the image, the computer clock is then set back to 13 September 2009. This must hav e been on or after 17 September 2023, because it is the result of the steps above. The resulting edited image is output, creating the file InfoDef09.raw{SS}: •InfoDef09.raw{SS} is attempted to be compressed to an archive InfoDef09.rar{SS}, but that archiv e process fails to complete and is aborted after 6 seconds. The resulting file is delete d. •One minute later, InfoDef09.raw{SS} was added to a zip archive, creating the file InfoDef09.zip . That zipping process took 1 hour 5 minutes to complete. The resulting zip file is locked (password - protected and encrypted). •The file InfoDef09.raw{SS} is then permanently deleted from the Samsung Drive (but is recoverable) . While the zipping process is underway, the same image is exported again, creating the file “Image.raw ”, which has identical data content to InfoDef09.raw. 18 September 2023 [computer clock set to October 2007] The computer is booted up with the clock set to 18 September 2023. The clock is set back to October 2007. Further manipulation of the drive image continues. Documents are edited within the image itself. The editing on this day takes place in two to four editing sessions. (see next row for further details) 19 September 2023 [computer clock set to October 2007] The computer is booted up with the clock set to 19 September 2023. The clock is set back to October 2007 and manipulation of the drive im age resumes. A further two to four editing sessions occur on 19 September 2023, with the clock set to various dates. Across the three- day period between 17 September and 19 September 2023, eight editing sessions occur, varying in time up to several hours in length. Taking into account all of these sessions, the overall effect is to change the image content from the original image, via InfoDef09.raw, to create what will become BDOPC.raw. The manipulation included: •Various New Reliance Documents within the image are edited to change their content, such as changing dates “2016” to “2009” and removing references to “the original Bitcoin White Paper”, changing the tense to “proposed” . • Some of the New Reliance Documents are added to the image entirely, which were not present in InfoDef09.raw. • Other documents are deleted from the image, including a document LLM_ProposalA.doc{Idf09} which was hash- identical to ID_003935. With the clock set to 31 October 2007, the clock minutes and hours continue to tick forward, and records within BDOPC.ra w show modification over the course of 14 hours. Editing of the drive image finishes Still with the clock set back, some files on the Samsung Drive are also edited in the following minutes up to the time 18:18. This must have been on 19 September 2023 be cause the Object ID logs indicate that to be the date of editing. That date is also consistent with these actions coming after various actions done on the earlier dates (12, 16, 17, 18 September 2023), which include the creation of documents that are later added to the BDOPC.raw image, as well as the deletion of LLM_ProposalA.doc{Idf09} which must have taken place after the 17 September 2023 creation of InfoDef09.raw. 19 September 2023 [computer clock set to October 2007] The image is then re -exported again as “BDOPC.raw”{SS}{deleted}. The export process initially fails or is cancelled. The resulting file BDOPC.raw{SS}{deleted} is deleted from the Samsung Drive. The image is then re -exported again to create the version of BDOPC.raw{SS} which is the source of 94 of the New Reliance Documents. 17-19 September 2023 [computer clock set to October 20 17] The computer clock jumps forward 10 years: After one file on the Samsung Drive is edited with a date of 31 October 20 07 at 18:18:20, the following file is dated as if modified on 31 October 20 17 at 18:20:26. As before, the minutes and hours continue to tick on, and over the course of the next 45 minutes and 25 seconds 15 files are added to and/or deleted from the Samsung drive including: • two large archives “University.rar” (15MB) and “University0.rar” (19mB) are created, modified and deleted into the recycle bin. • A rar file “Prior PC.rar” (22GB) which is also then deleted • Two files “TimeDoc.zip” and “TimeDoc 2.zip” which are present on the Samsung Drive but are locked (encrypted and password protected) Various other files are also added. It is not possible to say with certainty when this took place within the period 17 to 19 September 2023, as the clock time stamps jump between two dates which are not reliable. 19 September 2023 Following all of the above actions, the recycle bin of the Samsung Drive is emptied, resulting in the permanent deletion of 29 {SS} user documents (plus the related recycle bin metadata documents and other system files). This must have been on or after 1 7 September 2023 for the reasons agreed between Stroz Friedberg and myself. (The total number of deleted files observed on the Samsung Drive is 99, which includes other documents in addition to those emptied from the recycle bin). Many of these files are no longer recoverable. 20 September 2023 at 10:03 UTC The Samsung Drive is forensically imaged by KLD
/content/Copa v Wright - Trial Documents/Witness Statements/Second Witness Statement of Howard Hinnant.pdf
Witness Statements
Second Witness Statement of Howard Hinnant.pdf
1,760
3,484
1 On behalf of the Claimant Witness: H Hinnant Exhibits HH-3-HH-6 18 February 2024 Claim No: IL-2021-000019 IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD) BETW EEN: CRY PTO OPEN PATENT ALLIANCE (for itself and as Representative Claimant on behalf of Square, Inc., Payward Ventures, Inc. (DBA Kraken), Microstrategy, Inc., and Coinbase, Inc.) Claimant -and- DR CR AIG STEVEN WRIGHT Defendant SECO ND WITNESS STATEMENT OF HOWARD HINNANT I, HO WARD HINNANT, of will say as follows: 1.I a m t h e s a m e H o w a r d H i n n a n t t h a t m a d e a n e a r l i e r w i t n e s s s t a t e m e n t i n t h e s e proceedings. This statement has been prepared by Bird & Bird following an exchangeby email, though I am told by Bird & Bird that our exchanges are consideredprivileged. This statement uses my own words and sets out facts and matters that are within my own knowledge unless otherwise stated: where I refer to facts within my own knowledge, I believe them to be true. Where I refer to information from othersources, I have identified my sources and the information it is true to the best of myknowledge and belief. I have not referred to any other documents than those mentioned and exhibited in this statement. 2.Bird & Bird supplied me with extracts of Dr Wright’s evidence from Day 5 of his cross examination in this trial that are relevant to my evidence, namely {5/114/12}- {5/119/16}, and I have been asked whether I have any comments in response to theseDocuSign Envelope ID: 89F995FC-5D12-4C23-9695-640599C6EC2F {5/114:12}- {5/119:16} 2 extracts. I set out below some overview matters and I then address certain statements made by Dr Wright from those extracts, giving my factual commentary on those statements. 3.In this statement, I also make a clarification in relation to my first witness statement. Overview Matters 4.In my first witness statement, I explained that it would not have been possible to use <chrono> or sleep_for in C++ code in October 2007, and that therefore three code files containing these could not date from that time. 5.As I understand Dr Wright’s evidence, he says that the files did date from that time, claiming that he developed his own library using the header file <chrono>, based on an existing library called Project Chrono. 6.Project Chrono is not a time library as std::chrono is. It is a physics simulation library. One would not modify a physics simulation library to come up with a time library.The simularities between Project Chrono and the C++ standard header <chrono> end with the name “chrono”. 7.It is universal practice for all developers of non-standard libraries to put a filename extension on their headers, typically .h. For example, the Project Chrono library which Dr Wright references follows this guideline: https://github.com/projectchrono/chrono/tree/main/src/chrono/core (shown at Exhibit HH-3). 8.None of the files at the above link are extension-less. They all have a .h (for header ) or .cpp (for source). An d this project does not even ha ve a header called chron o.h which Dr Wright might have conceivably modified to chrono. 9.What I understand Dr Wright is claiming is that he created a file with a name identicalto what would be adopted by the C++ standard in the future, and in a style that onlythe C++ standard uses (extension-less). Everyone else uses extensions for theirheader names. That alone is a striking coincidence that any C++ programmer would find difficult to accept. 10.In addition, Dr Wright’s code uses the phrase “std::chrono::milliseconds”. Howeve r, Project Chrono does not even use class types to model time units like the standard library does. It typically uses the built-in type double instead. So, Dr Wright claims to have invented the namespace std::chrono and the class type milliseconds, identical inDocuSign Envelope ID: 89F995FC-5D12-4C23-9695-640599C6EC2F {D/496.1} 3 syntax to what would be proposed for the C++ standard in the future. That strikes me as another remarkable coincidence. 11.I n c o n j u n c t i o n w i t h “ s t d : : c h r o n o : : m i l l i s e c o n d s ” , D r W r i g h t ’ s c o d e u s e s t h e s y n t a x“std::this_thread::sleep_for”. This too would not be proposed for the C++ Standard until after the last file modification dates for the code files referred to in my first statement. That strikes me as a third remarkable coincidence. Project Chrono and std:: chrono: {5/114/12}-{5/114/22} 12 Q. Page 2, second line down, please {PTR-F/69/2}. Do we 13 see, the second line down has a line of code: 14 "std::this_thread::sleep_for 15 (std::chrono::milliseconds(latency)) ..." 16 Do you see that? 17 A. I do. 18 Q. Now, you're aware that Mr Hinnant, the lead designer and 19 author of the Chrono time utility, has given evidence 20 that it was first standardised for C++ in 2011, yes? 21 A. Yes, and I stated that this was using Project Chrono. 22 Project Chrono first was developed in 1996. 12.As I have mentioned above, there is no relationship between Project Chrono, and std::chrono, except the name “chrono”. Project Chrono is not currently in namespace std, and never has been. Namespace std is reserved for the standard C++ library. Standard Libraries associated with Integyrs - {5/114/12}-{5/115/17} 24 Mr Hinnant has also explained that "sleep_for" was also 25 standardised for C++ in 2011. Are you aware of that 1 evidence? 2 A. Yes, but I also note that Integyrs, the company that 3 I had, the function was producing standardised 4 libraries, so sleep was not an unusual area in C code, 5 and because I was producing code both for simulations 6 and in addition for gaming, what Integyrs does, if you 7 look at the Wayback Machine in 2009, it produces 8 standard libraries, statistical libraries, crypto 9 libraries and others. DocuSign Envelope ID: 89F995FC-5D12-4C23-9695-640599C6EC2F {5/114:12}- {5/114:22} {5/114:12}- {5/115:17} 4 13.I have looked online, and I cannot find any C++ standard libraries associated wi th In tegy rs. C+ + Standard Libraries - {5/115/10}-{5/115/17} 10 Q. Dr Wright, you're aware that Mr Hinnant's evidence is 11 that looking at this code, it couldn't have appeared in 12 a file actually dating from October 2007. You're aware 13 of that evidence, aren't you? 14 A. Yes, he's made a presumption that the only version that 15 could exist is his. He has overlooked the way that I've 16 said I used Project Chrono and he assumed that no one 17 would actually make standard libraries outside of him. 14.Dr Wright states that he made C++ standard libraries, yet in 2007 there was no sta ndard library header named <chrono>. It had not even been proposed. The public proposal in 2007 was to put this functionality in header <date_time>, paper N2447 dated 2007-10-04 : h ttps://www.open-std.org/jtc1/sc2 2/wg21/docs/papers/2007/n2447.htm (shown at Exhibit HH-4). 15.This has the header <date_time>, class milliseconds, std::this_thread::sleep (notsleep_for). Sleep function: {5/17/12}-{5/17/20} 12 …However, 13 what we have are different versions of C and C++, 14 my Lord. You had DEC had their own version, which was 15 both on their Unix and their VMS machines; Solaris, 16 which was my preferred one, had its own version; IBM had 17 its own version; and then these were taken and 18 integrated into Linux and the ANSI free version. So the 19 original was that sleep/sleep_for, etc, was actually in 20 other versions of C. 16.The C language is an international standard. The version C99 (published in 1999), which was the latest version of C in 2007, did not have a sleep function. That functionality was added in 2011 and was named thrd_sleep:https://en.cppreference.c om/w/c/thread/thrd_sleep (shown at Exhibit HH-5).DocuSign Envelope ID: 89F995FC-5D12-4C23-9695-640599C6EC2F {5/115:10}- {5/115:17} {D/496.2} {5/17:12}- {5/17:20} {D/496.3} 5 17.POSIX, another standard, did have several versions of sleep functionality. They had these names: sleep, usleep, and nanosleep No language or specification had th e s pelling “sleep_for” prior to C++ in 2011. Not C, POSIX, Java, Ada, Pascal, ObjC , Cob ol, nor Fortan. The use of “::”: {5/18/10}-{5/18/11} 10 …The "::" is a standard C++ format 11 going back to the begi nning of C, not C++. 18.This is not true. The string “::” does not ap pear in my copy of the C11 standard and it was in fact invented in C ++. Cla rification in relation to my First Witness Statement 19.The paper referenced at Exhibit HH-1 (N2661) to my first statement is not strictly the first paper to propose both <chrono> and sleep_for. This paper (N2615): https://www.open-std.org/jtc1/sc22/ wg21/docs/papers/2008/n2615.html, predates Exhibit HH-1 by about a month: 2008-05-18. It is shown at Exhibit HH-6. N2615 is otherwise essentially identical to Exhibit HH-1. This change of publication by one month earlier does not change anything I have stated about N2661, except th at I should have referred to N2615 as the first proposal of <chrono> and sleep_fo r inste ad. Declaration of Howard Hinnant I understand that the purpose of this witness statement is to set out matters of fact of which I have personal knowledge. I understand that it is not my function to argue the case, either generally or on particular points, or to take the court through the documents in the case. This witness statement sets out only my personal knowledge and recollection, in my own words. On points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documents, if so how and when. I have not been asked or encouraged by anyone to include in this statement anything that is not my own account, to the best of my ability and recollection, of events I witnessed or matters of which I have personal knowledge. I believe the facts stated in this statement are true. I understand that proceedings for contempt of court may be brought against anyone who makes, or causes to be made, a false statement in a document verified by a statement of truth without an honest belief in its truth. DocuSign Envelope ID: 89F995FC-5D12-4C23-9695-640599C6EC2F {5/18:10}- {5/18:11} {D/495} {D/496.4} 6 S igned by Howard Hinnant: ………………………………………… Date: DocuSign Envelope ID: 89F995FC-5D12-4C23-9695-640599C6EC2F 
/content/Copa v Wright - Trial Documents/Witness Statements/Witness Statement of Ben Ford.pdf
Witness Statements
Witness Statement of Ben Ford.pdf
2,025
3,519
IN THE HIGH COURT OF JUSTICE Claim No: IL-2021-000019 BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD) BETWEEN: CRYPTO OPEN PATENT ALLIANCE (for itself and as Representative Claimant on behalf of Square, Inc., Payward Ventures, Inc. (OBA Kraken), Microstrategy, Inc., and Coinbase, Inc.) -and- DR CRAIG STEVEN WRIGHT WITNESS STATEMENT OF BEN FORD I BEN FORD of will say as follows: Claimant Defendant 1. I am the director of DATA STATION PTY LTD, which trades as DataStation and have been since it was founded in 2007. I have been shown by Bird & Bird a reference image of a notepad: See Exhibit BFl. I have been asked whether I know the date of creation of that notepad. 2. This written statement has been prepared by me with assistance from Bird & Bird, to record my evidence in response to that question above, in my own words. I understand from Bird & Bird that my exchanges with them are subject to privilege, and nothing I say in this statement is intended to waive any such privilege. The facts and matters set out in this statement are within my own knowledge unless otherwise stated. Where I refer to facts within my own knowledge, I believe them to be true. Where I refer to information from other sources, those facts and matters are true to the best of my knowledge and belief and I have identified my sources. Bird & Bird has pointed out the declaration at the bottom of this statement to me and asked me in particular to bear in mind that on points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documents, and if so, how and when. Immediate impression 3. I immediate ly recognised the stationery in Exhibit BFl and was able to confirm that this is one of our (DataStation's) old notepads. It has a logo that I remember was in use in the approximate 1 {C00002874} period 2005 to 2015 and it has an email address that began to be used in around the same period. The notepad would have been printed to our order. I took a photo of a notepad I still have, which is at Exhibit BF2. Detailed investigation 4. Bird & Bird asked me whether I could confirm the origin of the notepad in Exhibit BFl more accurately. I spent several hours going through old records to identify relevant paperwork and photos and have established the following timeline of events. Early history and new phone number a. DATA STATION PTY LTD was first setup as a company on 15/02/2007 (which I confirmed by checking Australian company records): Exhibit BF3 is a summary downloaded from https://connectonline.asic.gov.au/RegistrySearch/faces/landing/panelSearch. jspx?search Text=123959651&searchType=OrgAndBusNm& adf.ctrl-state=b3rfurlaw 15. I was a founding director of the company and have been, and worked here, ever since. b. It was originally part of a larger group of companies operating under an umbrella company called Integrated Compliance Solutions Group Pty Ltd (ICSG). Exhibit BF4 shows an archive of their homepage that I found at https://web.a rchive.org/web/20080718163432/http:/ics-group.com.au/home.php . DataStation software was offered under service contracts via ICS Group in Australia from offices in Subiaco, WA. c. At that time DataStation's contact email address for Australia was designated as my own email address ben.ford@ics-group.com.au and the telephone number was 08 9489 5111. d. Printing for ICSG group companies including DataStation was outsourced to a company called Midnight Printing, which I did remember and also confirmed by checking an old invoice from 2008 that I found, seen in a photograph at Exhibit BF5. I did not believe they printed the notepad but if the notepad was printed before 2009 it would have been them that did it, so I double checked that and confirmed my memory: i. After looking on line, I couldn't find a website for Midnight Printing but did manage to find the name of the person I worked with there. I searched him up in 2 {C00002877} {C00002874} {C00002867} {C00002876} {C00002879} my phone contacts, and found an old mobile number. I had no idea whether it was still his number or whether he'd answer but I called him and he was still using the same number. ii. I asked him whether he had printed the notepad and whether he had the original artwork still. He asked whether I had a photo and I sent him the one from Exhibit BF2, and he said he would check. 111. After about 4 hours he called me back and said he couldn't locate any artwork, and he thought it definitely wasn't him or Midnight Printing that created the notepad in that photo. He said he was 100% on this because he had never had a printer which could support the number of colours that would be required to print the logo on the notepad, which he said would require a 4-colour printer (and he and Midnight Printing had never had a 4-colour printer). iv. This confirmed what I thought originally which is that Midnight Printing couldn't have printed the notepad in Exhibit BF2. e. ICS Group was wound up on 30 June 2009 and clients using DataStation software (by contract via ICS Group) were transferred/novated across to DataStation. We also updated our website at http://www.datastation.com.au, rebranded, and produced new letterheads and business cards: See Exhibit BF6, a letter to a client at the time, which is a scanned letter to Sodexo. The footer of that letter includes our logo, and our old phone number 08 9489 5111, confirming them to be current as at 22 June 2009. (I also checked my records to confirm that client did novate the agreement following that letter, and confirmed that they did so: see Exhibit BF7.) f. On 1 July 2009, we obtained a new telephone number, which was 08 9446 5501. That is the telephone number shown on the reference image at Exhibit BFl. From then we operated from a new office with a PO box address in Scarborough WA, which is the address shown on Exhibit BF7. 5. From the above, I could say categorica lly that these notepads in the style seen at Exhibit BFl could certainly not have been printed before at least 1 July 2009, because they have the new telephone number on them which did not exist before then. 3 {C00002875} {C00002871} Checking the email address 6. By July 2009 we were not yet using the "info@datastation.com.au" email address. That was adopted later. I have checked for further evidence from Web.archive.erg enabling me to confirm approximately when the info@datastation.com.au email address started being used. The snapshot on March 23, 2010 shows that ben.ford@datastat ion.com.au was still being used then as the contact email address, whereas the snapshot on 20 Feb 2011 shows that info@datastation.com.au was by then being used as the contact email address. See: • Exhibit BF8, a printout of the 23 March 2010 snapshot at https://web.archive.org/web/20100323004111/http:/www.datastat ion.com.au/ showing older contact details, and • Exhibit BF9, a printout of the 20 February 2011 snapshot at https ://web .archive .org/web/2011022017 5655/http://www.datastation.com .au/ showing updated info@datastat ion.com.au contact details. 7. I can remember that we reviewed our contact information prior to organising a new round of letterhead printing around that time, and ensured that all contact information across print and web were changed over and standardised . I can therefore confirm with some certainty that notepads of the form shown in Exhibit BFl were not printed before at least 23 March 2010. Checking dates of giving out notepads at conferences 8. The main purpose of our notepads was to give out at conferences in Australia so we would have had them made about the time we started doing conferences. I can confirm that the first time DataStation exhibited at a conference in Australia was at The Marcus Evans Prosafe conference in Brisbane 2012. We exhibited with Marcus Evans again in 2013 and subsequently with The Safety Show which was organised by 'Australian Exhibitions and Conferences' from 2013 onwards, exhibiting in Perth, Sydney and Melbourne, and we did not exhibit with Marcus Evans from 2013 onwards. 9. Initially we were offering a showbag for attendees. This included a notepad of the kind seen at Exhibit BFl, some pens and some printed information about DataStation. We quickly realised that this meant freighting a lot of heavy material from Perth to the conference location which 4 {C00002880} {C00002873} wasn't practical. We also found that some of the attendees were stand hopping just to obtain freebies and were not necessarily interested in our product (or services). We soon stopped offering the freebies, and Exhibit BFlO is a photo of our conference stand in 2014 which shows that at least by 2014 we are no longer offering showbags, but instead just a folder containing printed information which can be seen on the table. The photo still has its original metadata and Bird & Bird has produced a printout of that which is at Exhibit BFll. I therefore believe that the notepad at Exhibit BFl very likely dates from 2012-2013, (which further narrowed down the timeframe, in addition to the very certain finding that it must date at least from after 23 March 2010). Establishing the actual print date 10. At first, I couldn't narrow it down more precisely than that, but found that after coming this far I couldn't leave it alone. I spent some more time trawling through my old emails, paper and other electronic records and eventually found some references to a promotions company called "Brandconnect". This name jogged my memory that this was the company that I had used to produce the pens and notepads that I mentioned earlier for the showbags. Although, I couldn't locate the actual invoice itself, I did still have contact details from emails they had sent me so I called them up on the phone to see if they could locate the invoice and artwork on their system. 11. They were very helpful and told me they actually did still have the original invoice and artwork. They sent a PDF copy of the invoice through to me (which I exhibit at Exhibit BF12, and the email they sent is at Exhibit BF13). The invoice at Exhibit BF12 is the original print invoice and details the specification of the pens and notepads including the 'full colour' printing and number of pages, as well as the date and price paid. It shows a due date of 22 May 2012 on the invoice. I was pretty happy to see that this confirmed my account about the notepads coming from our time exhibiting at conferences in 2012-2013. Having seen this I'm 100% that 22 May 2012 is the first time these notepads were printed and that they couldn't have been created before then. I have not referred to any additional documents other than the documents mentioned above. Declaration I understand that the purpose of this witness statement is to set out matters of fact of which I have personal knowledge. I understand that it is not my function to argue the case, either generally or on particular points, or to take the court through the documents in the case. This witness statement sets out only my personal knowledge and recollection, in my own words. 5 {C00002878} {C00002872} {C00002868} {C00002869} On points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documents, if so how and when. I have not been asked or encouraged by anyone to include in this statement anything that is not my own account, to the best of my ability and recollection, of events I witnessed or matters of which I have personal knowledge. I believe the facts stated in this statement are true. I understand that proceedings for contempt of court may be brought against anyone who makes, or causes to be made, a false statement in a document verified by a statement of truth without an honest belief in its truth. Signed~ Date: 6
/content/Copa v Wright - Trial Documents/Witness Statements/Witness Statement of Dustin D Trammell.pdf
Witness Statements
Witness Statement of Dustin D Trammell.pdf
1,156
3,558
1 On behalf of the Claimant Witness: D Trammell Exhibits: DT1 -DT3 July 2023 IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD) Claim No: IL -2021 -000019 BETWEEN: CRYPTO OPEN PATENT ALLIANCE (for itself and as Representative Claimant on behalf of Square, Inc., Payward Ventures, Inc. (DBA Kraken), Microstrategy, Inc., and Coinbase, Inc.) Claimant -and- DR CRAIG STEVEN WRIGHT Defendant WITNESS STATEMENT OF DUSTIN D. TRAMMELL I, Dustin D. Trammell, of will say as follows: 1. I am an Information Security Research Scientist with an interest in Bitcoin and other cryptocurrency. I am also known by the usernames “I)ruid”, “I}ruid” and “Druidian” on the Internet. This statement has been prepared by Bird & Bird following a video interview, though I am told by Bird & Bird that our exchanges are considered privileged. This statement uses my own words and s ets out facts and matters that are within my own knowledge unless otherwise stated: Where I refer to facts within my own knowledge, I believe them to be true. Where I refer to information from other sources, I have identified my sources and the information it is true to the best of my knowledge and belief. DocuSign Envelope ID: CC44DD44-46C6-4241-92E1-BE4AEB1DBC5B C/7/1 2 2.On points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documents, and if so how and when . 3.I am aware of Craig Wright and his claim to be Satoshi Nakamoto. I understand from Bird & Bird that the purpose of my evidence is to set out matters of fact and not to argue the case, and so I do not intend to address my opinions of his claims here. 4.I first found out about Bitcoin in early November 2008 after Satoshi Nakamoto published the white paper to the Cryptography Mailing List. I am very interested inalternative currencies and cryptography so I was immediately drawn to the project,and I downloaded the white paper and read it at the time. I do not still have my original download of the white paper. The earliest version of the white paper that I still have is at Exhibit DT1 . 5.On 11 January 2009, after having run the first public release version of the Bitcoin software for two days, , I wrote to Satoshi Nakamoto to discuss it. We corresponded privately by email between 11 January 2009 and 25 January 2009. A complete copyof that email correspondence is contained in Exhibit DT2 . Exhibi t DT2 is a copy of the same file that is currently available on my website at the URL https://www.dustintrammell.com/s/Satoshi_Nakamoto.zip . I generated that complete archive of my corr espondence with Satoshi on 26 November 2013 by exporting it in native MBOX format from my email client Mozilla Thunderbird. 6.I first published that complete archive on 26 November 2013 and it has been availablefor download publicly since then. 7.At no point did Satoshi ever send me any source code or software. The first time Ifound out about Bitcoin source code or software was when it was announced on themailing list mentioned above, and I downloaded it myself from bitcoin.org. 8.In 2011 -2012 I used the #bitcoin -otc IRC channel to arrange Bitcoin exchange transactions, which at the time was on the freenode IRC network. An archive of my profile there is available online at the URL https://web.archive.org/web/20121013222113/http://bitcoin - otc.com/viewratingdetail.php?nick=I}ruid&sign=ANY&type=RECV and a PDF version of that web page is at Exhibit DT3. DocuSign Envelope ID: CC44DD44-46C6-4241-92E1-BE4AEB1DBC5B{C00002534} {D/4}-{D/67} {C00002469} C/7/2 3 9. As well as signing in the tr aditional way I have signed the declaration on this witness statement using my personal P rivate PGP key which corresponds to the following public PGP key: -----BEGIN PGP PUBLIC KEY BLOCK----- xsDiBExGUnERBADZtjRw8DBqB+tQz+Z3cajh+vgya0J2gDOl3c9PDuwa/b9LEU45 mkOYZ9RvIXulNTam7aPhuXnNXkcnIWaX1MIwmjT2RHSbJvdiSg2ajQi3/W1TlBRV BkH/53UmS92u73Jes3O0LBoTS1tqiyvBNqrNf4tUvqyhWFN2U5oCmboggwCg5xaW 2QDz4hJVyukCjgp21OcgqJ0EAJF4lU+gdvKuC6No2W4x8nVV/s+BD5L2SFcJO5En FueYudvvMnV7bH3NHcIwV6hf17wO0TPxlLomLBtI/2IRx5rG22VPiWTjnBXhPkKf i298hTmsF44iWEb3BW0UXR2ToA5hWFeKI1bwNIlrrzavDzAeNlcgE8tTxgnAuhMD 6TmWA/9ZfOket8Gs2Vs/1LRixuKD02k+PGwjKkQMM9WRegpde/5y86UnebTsFNxu MbFlowA8sTQG43yyFRH5xRx3Toz2rgY6IiCkkWtUDKTwlfzY+HfcL2v4MXURYwV7 uW1HHIqO7/zkDMXdAXjF5PGzD/YCUz++nPv0Ko8t+ROwvKfbgc0xRHVzdGluIEQu IFRyYW1tZWxsIDxkdHJhbW1lbGxAZHVzdGludHJhbW1lbGwuY29tPsJgBBMRAgAg BQJMRlJxAhsDBgsJCAcDAgQVAggDBBYCAwECHgECF4AACgkQ9tleUv2mbhZwrQCg iKVymSfqGQqx49+vKuTOhLDeTtcAoIkkn9XkSTDIPC6Wh4DONt7bPUEjzsFNBExG UnEQCACqKS1AA2zsJqvomd4pQZ4XAjD1PouCZhys2hXHjIT48g+Sa82Rm2IGyjHn hU/VenU6/UrAnSM9x3HFDTTWlReeus7VTKpA5mTWByMcXFUQmW/CJkKOPqiGbs9c hj2cmvajjtWof4WRRtxXIoE9rvARhjLsStNb6vwxwwg2lVb6AfroWZukY+ixH+gp yV3b1/UozxPACbK/YsR46eiVvg3jW2rKRPmEOrO4h2girWdExu800Fy2aPxlJ8eO +1F4g5SKutqv/6fpYQdC4YZbQ5+9JpFYl+cLFobDS2uFNq7SsG9yWcK1v1OVP+Wz uygQXwNH3JHVyObmhvLZo3UHL0zTAAMFB/9wSVNpy+nujLuh3fGQzXH1ZB0GXm6b K1ITKFELLQq5cJuKxBAQz85zrbC4OVJTw8zdCa002OXODTZ8tjaKOTH63qWgte2d ouWJhyqKbT33yTQ7GnS0hU40xhmopb1IokugwNr3NxLhaXBGH/65s7vFgBbJpm5t zioujdAI+DOh4/djW4bJxLRKZtxP47uzvikfHo06WTIQMkpFt5s3zSf7aZo6J4G0 UJqXXn48fHioKcUZZYMgJHZDsCbVjeSWd8macRdRx6iN0V2/lmm6RADsfz0gMWV+ jwUTykp0MLFU5HOJBIqfmXNDshoEvfG/YHaxTFlFoJTCC3XOoVcpljTYwkkEGBEC AAkFAkxGUnECGwwACgkQ9tleUv2mbhbvmgCfeHi1vCLeuruqrKwLI3qZZQ7oWgQA oLjpzjWA2UD8EbD72g7e/uLNnhMnwkkEGBECAAkFAkxGUnECGwwACgkQ9tleUv2m bhbvmgCgkKaJxeUfJaBL58ySP1Xidhq/6SIAmwSm6XeYGVTYMZoIyFwM+IaYV87K =jd5u -----END PGP PUBLIC KEY BLOCK----- 10. A copy of the PGP signed message is below, together with a copy of my personal Public PGP key . That signature can be cryptographically verified by any PGP software or verification tool that provi des the signature verification function. I have not referred to or been referred to any documents other than those mentioned above. DECLARATION I understand that the purpose of this witness statement is to set out matters of fact of which I have personal knowledge. I understand that it is not my function to argue the case, either generally or on particular points, or to take the court through the documents in the case. This witness statement sets out only my personal knowledge and recollection, in my own words. On points that I understand to be important in the ca se, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documents, if so how and when. I have not been asked or encouraged by anyone to include in this statement anything that is not my own accou nt, to the best of my ability and recollection, of events I witnessed or DocuSign Envelope ID: CC44DD44-46C6-4241-92E1-BE4AEB1DBC5B C/7/3 4 matters of which I have personal knowledge. I believe the facts stated in this statement are true. I understand that proceedings for contempt of court may be brought against anyone who makes, or causes to be made, a false statement in a document verified by a statement of truth without an honest belief in its truth. SIGNED: DATED: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I, Dustin D. Trammell, understand that the purpose of my witness statement is to set out matters of fact of which I have personal knowledge. I understand that it is not my function to argue the case, either generally or on particular points, or to take the court through the documents in the case. This witness statement sets out only my personal knowledge and recollection, in my own words. On points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by considering docu- ments, if so how and when. I have not been asked or encouraged by anyone to in- clude in this statement anything that is not my own account, to the best of my ability and recollection, of events I witnessed or matters of which I have per-sonal knowledge. I believe the facts stated in this statement are true. I under- stand that proceedings for contempt of court may be brought against anyone who makes, or causes to be made, a false statement in a document verified by a state- ment of truth without an honest belief in its truth. -----BEGIN PGP SIGNATURE----- iF0EARECAB0WIQTg3PVck4YWkaZ/+xj22V5S/aZuFgUCZKTPlQAKCRD22V5S/aZu FmjDAJoC8oo1QoFAixoDkFMHGfRFIVp2PwCgvHtEiQgmt/MfYUCebBFGr5ckc70= =jvgz -----END PGP SIGNATURE----- DocuSign Envelope ID: CC44DD44-46C6-4241-92E1-BE4AEB1DBC5B 12/7/2023 C/7/4
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM19.pdf
Patrick Madden
Appendix PM19.pdf
1,843
3,666
Appendix PM19 “NewBlogPost ” / ID_002261 and ID_ 002262 Page 1 of 7 IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD) Claim No: IL -2021 -000019 BETWEEN: CRYPTO OPEN PATENT ALLIANCE Claimant -and- DR CRAIG STEVEN WRIGHT Defendant Appendix PM 19 NewBlogPost ID_002261 and ID_002262 1. I D_002261 is an email message and ID_002262 is a copy of a file that was attached to that email message. Both are Reliance Documents. 2. The metadata for the Word document ID_002262 is set out below: Metadata field ID_002262 Provided external metadata (OS/file property information) Original File name New Blog Post.docx type / Extension DOCX OS Created - Date and Time 05/05/2016 01:47:00 OS Last Modified - Date and Time 05/05/2016 01:47:00 OS Last Accessed - Date and Time 05/05/2016 01:47:00 Internal metadata properties and calculated time differences/durations/percentages Annotation Authors {ID_002261} {ID_002262} {ID_002262} Appendix PM19 “NewBlogPost ” / ID_002261 and ID_ 002262 Page 2 of 7 Author Robert MacGregor Last Author Robert MacGregor Created 02/05/2016 14:24:00 Last Saved 02/05/2016 14:25:00 Difference between Internal Created and Internal Last Modified 0 days 0hrs1mins Difference between Internal Created and Internal Last Modified as minutes 1 Revision Number 3 TotalTime XML As Minutes 2 Difference between Internal timestamp difference and Edit Time -1 % Edit Time of difference 200 Last Printed AppName Microsoft Macintosh Word AppVersion XML 14 Comments Company Manager Title Subject Appendix PM19 “NewBlogPost ” / ID_002261 and ID_ 002262 Page 3 of 7 Keywords Template Normal.dotm 3. A nd the relevant internal metadata properties for the email ID_002261, to which I make reference, are shown in the table below : Metadata field ID_002261 Message metadata PR_CREATION_TIME 20/02/2019 17:24 PR_DISPLAY_CC Stefan Matthews;nCrypt Ramona PR_DISPLAY_TO c;nCrypt Craig PR_HASATTACH TRUE PR_LAST_MODIFICATION_TIME 20/02/2019 17:24 PR_MESSAGE_DELIVERY_TIME 02/05/2016 14:45 PR_NORMALIZED_SUBJECT Re: Inbound PR_SENDER_EMAIL_ADDRESS RMacGregor@theworkshop.com PR_SENDER_NAME Robert MacGregor Attachment Metadata PR_ATTACH_LONG_FILENAME New Blog Post.docx PR_ATTACH_SIZE 113007 PR_CREATION_TIME 20/02/2019 17:24 PR_EXCEPTION_ENDTIME 20/02/2019 17:24 {ID_002261} Appendix PM19 “NewBlogPost ” / ID_002261 and ID_ 002262 Page 4 of 7 PR_EXCEPTION_STARTTIME 20/02/2019 17:24 PR_LAST_MODIFICATION_TIME 20/02/2019 17:24 I D_002261 4.The inspection that I conducted on this email message has identified that, at a minimum, this document has not been handled in a way which I would consider to be appropriate from aforensic point of view, with the consequence that some important metadata fields have been lostor contaminated. Date discrepancy and handling 5. According to the date on the face of the email, it was received on 02/05/2016 which I take t o m ean 2 May 2016. However, the internal structures of the file indicate a Created Date and a Last Modified date of 20/02/2019 (20 February 2019) at 17:24 (both those fields containing the sametimestamp). 6.An identical 2019 timestamp is further applied to the Creation Time of the attachment contained within the message (which is a copy of, and thus corresponds to the content of, ID_002262) . 7.I consider it to be irregular that this 2019 timestamp has been applied to the attachment file. I w ould ordinarily expect the timestamps applied to attachments to correlate with the drafting of the message (which takes place before the message is sent) and therefore to precede th e m essage’s sent time. I n this case, however, the attachment was apparently created 3 years afte r t he email was sent, which cannot be correct. Similarly, an email which appears to have been sent in May 2016 clearly cannot have been Created and L ast Modified in 2019. 8.These issue s indicate that the message has been altered in some way. I have considered what might cause such discrepancies and consider that it is possible that it may have occurred either asa result of document manipulation or as a result of improper evidential handling : a. T he metadata indicates that th e email was obtained from t he inbox of ramona@ncrypt.com and was delivered via a Google ESMTPS server “mx.google.com” . I take from this that it was received by a Google server and that the ramona@ncrypt.com email address was hosted on Google Mail infrastructure.{ID_002261} {ID_002262} Appendix PM19 “NewBlogPost ” / ID_002261 and ID_ 002262 Page 5 of 7 b.A further indicatio n that this address was hosted on Google Mail infrastructure is that it is listed as being labelled with Gmail labels (a form of tagging system used by Google Mail to categorise messages) with the labels “Inbox” and “Important”: X-Gmail-Labels: Inbox,Impor tant c.Google Mail contains convenient export tools to export emails in native format, whic h w ould be produced in “eml” format (if each email is exported individually) or “mbox” format (if emails are exported in bulk). In this case however, ID_002261 has bee n di sclosed as an “msg” file, which is a Microsoft format not typically used by or native t o G oogle infrastructure . d.I t is possible that the Google Mail account could have been accessed via Microsoft Outlook and the email exported natively from there. Howe ver, if the recipien t (r amona@ncrypt.com ) had used Microsoft Outlook to access the email in that way, the attachment would not have had a later 2019 date applied to it in the ordinary course ofuser operation. The only circumstance that I am aware of which might have le d to the later dates appearing would be if a “save as” operation had been conducted on the ema il its elf from within Outlook . That would not, however be consistent with exporting the documents natively for disclosure purposes . e.A ll this therefore indicates to me that ID_002261 has either been converted to a . msg file after it was collected (and the process of the conversion has perhaps altered the metadata , in a way that is difficult to discern ), or that it has undergone analysis (prior to production) through a tool which disassembled the various parts of the message, and that it was laterreconstituted at the point of production (again , altering the metadata) . Tools with tha t cap ability are often used in the course of disclosure, but the types of export process I describe (which reconstitutes a replica of a file rather than producing a copy of the nativ e ve rsion) are not suitable for proper disclosure production, and do not permit an in-dept h f orensic analysis to establish the reliability of the documents produced. 9. O f these options, having looked carefully at the file structure I consider it likely that such a too l w as used in the course of disclosure of this file, a nd that it has altered the metadata within the file itself. Although I have been able to observe this in the irregular 2019 timestamps describe d{ID_002261} {ID_002261} Appendix PM19 “NewBlogPost ” / ID_002261 and ID_ 002262 Page 6 of 7 above, I cannot say whether anything else within the file has been altered in the course of that same treatment because such alteration would not leave a footprint in the same way. 10. I have asked Bird & Bird to request disclosure of the original native- format emails in order to establish whether anything else, and if so what else, may have been altered. I am informed by B ird & Bird that no other native formats have been supplied however, and so I am not able t o c onduct further analysis . 11. I n conclusion, I consider ID_002261 and its attachment to certainly have been altered, although I cannot form any opinion on whether this was done as a result of poor handling or thr ough m anipulation of the documents. 12.What I am able to conclude, however, is that the face-value date of ID_002261 ( which is in 2016) cannot be relied upon without further explanation of its provenance and inspection of the originalnative format, because both the email and attachment are listed as having been Last Modified in 2019. I D_002262 13.ID_002262 is listed in the load file of the disclosure dataset as being the same file as th e at tachment to ID_002261. My understanding is that this is because it is listed as having a “ begin_bates” value at ID_002261. 14. My observations in relation to the attachment to ID_002261 therefore apply equally t o I D_002262. File creation dates in the load file and Other Similar Documents 15.I note that the load file that accompanies the dataset lists the OS Created Date, the OS LastModified Date, and the OS Accessed Date for both ID_002261 and ID_002262 as 05/05/2016 at 01:47 i.e. 5 May 2016 at 01:47 . 16. That date is not consistent with the other timestamps to which I have referred above, being after the face-value date of the email message (which is 2 May 2016) and bef ore the Last Modified date (which is in fact in 2019) .{ID_002261} {ID_002261} {ID_002262} {ID_002261} {ID_002261} {ID_002262} {ID_002261} {ID_002262} Appendix PM19 “NewBlogPost ” / ID_002261 and ID_ 002262 Page 7 of 7 17.This leads me to question the audit tra il leading to the creation of these documents and how they have been handled between their reported creation date and their production within the disclosure dataset. 18.I also note that t he same date and time, 5 May 2016 at 01:47 is applied in the load file to a total of 358 documents. These 358 files are listed in Exhibit PM 19.1. 19. This appears to suggest that either: a.On 5 May 2016, a range of documents (likely consisting of emails and some attach ments) were exported, and later at least some of these have been subjected to some alteration(whether deliberately or by poor handling), or b. Anot her possible explanation is that an underlying original document or set of documents has been used as a templa te basis for the creation of multiple manipulated files. 20.I do not know which of these explanations is the case and I cannot form an opinion based on theinformation available as to whether the alteration was due to mistakes in processing , or due t o d eliberate manipulation . As I have explained above, the alteration has left some evidential footprints in the case of ID_002261, but only as a result of that email having an attachment(which was also relied upon separately). Other manipulations will have been possible if a file w as d econstructed and reconstructed (in the way that I have described seems to have been the c ase wit h ID_002261), but they would not leave similar evidential traces, and without more information about the procedure used to disclose these files it is not possible to determine furtherwhat has occurred . 21. The shared characteristics of the documents listed in Exhibit PM19.1, together with the evidential footprint that at least some of them within that set have been altered (whether accidentally or deliberately), leads me to the conclusion that the provenance and authenticity of those documents cannot be assumed without further exploration of (and explanation for) the cause of the discrepancies that I have identified.{H/101} {ID_002261} {ID_002261} {H/101}
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090602-Many not accepted-209554(75057034.1).pdf
Nicholas Bohm Witness Statement - Exhibit
20090602-Many not accepted-209554(75057034.1).pdf
681
3,836
Subject: Many not accepted From: Nicholas Bohm <nbohm@ernest.net> Date: 02/06/2009, 16:01 To: satoshi@vistomail.com There seems to be a high number of non acceptances recently, so I thought it might be helpful to report. 21 blocks 02/06/2009 11:30 Generated (50.00 matures in 99 more blocks) 0.00 0/unconfirmed 01/06/2009 22:00 Generated (not accepted) 0.00 0/unconfirmed 01/06/2009 21:54 Generated (not accepted) 0.00 111 blocks 01/06/2009 07:18 Generated (50.00 matures in 9 more blocks) 0.00 112 blocks 01/06/2009 07:08 Generated (50.00 matures in 8 more blocks) 0.00 127 blocks 01/06/2009 03:59 You're welcome. +0.01 128 blocks 01/06/2009 03:58 Generated +50.00 0/unconfirmed 01/06/2009 02:02 Generated (not accepted) 0.00 0/unconfirmed 31/05/2009 22:26 Generated (not accepted) 0.00 0/unconfirmed 31/05/2009 20:02 Generated (not accepted) 0.00 198 blocks 31/05/2009 09:21 Generated +50.00 213 blocks 31/05/2009 05:50 Generated +50.00 221 blocks 31/05/2009 04:15 Generated +50.00 0/unconfirmed 30/05/2009 22:44 Generated (not accepted) 0.00 296 blocks 30/05/2009 12:44 Generated +50.00 0/unconfirmed 30/05/2009 09:33 Generated (not accepted) 0.00 0/unconfirmed 30/05/2009 09:17 Generated (not accepted) 0.00 351 blocks 29/05/2009 22:43 Generated +50.00 0/unconfirmed 29/05/2009 19:08 Generated (not accepted) 0.00 378 blocks 29/05/2009 17:01 Generated +50.00 380 blocks 29/05/2009 16:42 Generated +50.00 0/unconfirmed 29/05/2009 16:22 Generated (not accepted) 0.00 0/unconfirmed 29/05/2009 14:08 Generated (not accepted) 0.00 430 blocks 29/05/2009 05:27 Generated +50.00 0/unconfirmed 29/05/2009 01:12 Generated (not accepted)Many not accepted mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 4 21/07/2023, 17:10 0.00 493 blocks 28/05/2009 14:31 Generated +50.00 503 blocks 28/05/2009 12:17 Generated +50.00 0/unconfirmed 28/05/2009 12:03 Generated (not accepted) 0.00 0/unconfirmed 28/05/2009 00:38 Generated (not accepted) 0.00 583 blocks 27/05/2009 17:19 Generated +50.00 607 blocks 27/05/2009 12:33 Generated +50.00 639 blocks 27/05/2009 06:09 Generated +50.00 653 blocks 27/05/2009 03:13 Generated +50.00 658 blocks 27/05/2009 01:38 Generated +50.00 662 blocks 27/05/2009 01:12 Generated +50.00 0/unconfirmed 26/05/2009 13:34 Generated (not accepted) 0.00 756 blocks 26/05/2009 07:57 Generated +50.00 785 blocks 26/05/2009 01:14 Generated +50.00 818 blocks 25/05/2009 18:53 Generated +50.00 0/unconfirmed 25/05/2009 16:12 Generated (not accepted) 0.00 0/unconfirmed 25/05/2009 15:50 Generated (not accepted) 0.00 0/unconfirmed 25/05/2009 11:02 Generated (not accepted) 0.00 0/unconfirmed 25/05/2009 10:44 Generated (not accepted) 0.00 875 blocks 25/05/2009 07:16 Generated +50.00 890 blocks 25/05/2009 02:57 Generated +50.00 913 blocks 24/05/2009 21:55 Generated +50.00 928 blocks 24/05/2009 19:02 Generated +50.00 929 blocks 24/05/2009 18:47 Generated +50.00 946 blocks 24/05/2009 10:39 Generated +50.00 975 blocks 24/05/2009 05:22 Generated +50.00 976 blocks 24/05/2009 05:08 Generated +50.00 0/unconfirmed 24/05/2009 00:18 Generated (not accepted) 0.00 0/unconfirmed 22/05/2009 14:59 Generated (not accepted) 0.00Many not accepted mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 2 of 4 21/07/2023, 17:10 1034 blocks 22/05/2009 13:31 Generated +50.00 1078 blocks 22/05/2009 03:30 Generated +50.00 1084 blocks 22/05/2009 01:56 Generated +50.00 1105 blocks 21/05/2009 21:28 Generated +50.00 1142 blocks 21/05/2009 06:46 Generated +50.00 1162 blocks 21/05/2009 02:48 Generated +50.00 1168 blocks 21/05/2009 01:52 Generated +50.00 1177 blocks 21/05/2009 00:01 Generated +50.00 1189 blocks 20/05/2009 21:40 Generated +50.00 0/unconfirmed 20/05/2009 21:09 Generated (not accepted) 0.00 0/unconfirmed 20/05/2009 18:22 Generated (not accepted) 0.00 1219 blocks 20/05/2009 16:26 Generated +50.00 0/unconfirmed 20/05/2009 15:09 Generated (not accepted) 0.00 1243 blocks 20/05/2009 10:54 Generated +50.00 0/unconfirmed 20/05/2009 03:15 Generated (not accepted) 0.00 0/unconfirmed 20/05/2009 03:06 Generated (not accepted) 0.00 0/unconfirmed 19/05/2009 19:11 Generated (not accepted) 0.00 0/unconfirmed 19/05/2009 12:47 Generated (not accepted) 0.00 1347 blocks 19/05/2009 06:31 Generated +50.00 1348 blocks 19/05/2009 06:31 Generated +50.00 0/unconfirmed 18/05/2009 23:08 Generated (not accepted) 0.00 0/unconfirmed 18/05/2009 19:25 Generated (not accepted) 0.00 0/unconfirmed 18/05/2009 15:18 Generated (not accepted) 0.00 0/unconfirmed 18/05/2009 12:28 Generated (not accepted) 0.00 0/unconfirmed 18/05/2009 11:31 Generated (not accepted) 0.00 1471 blocks 18/05/2009 06:29 Generated +50.00 1492 blocks 18/05/2009 01:51 Generated +50.00 1499 blocks 18/05/2009 00:43 Generated +50.00 1519 blocks 17/05/2009 20:53 GeneratedMany not accepted mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 3 of 4 21/07/2023, 17:10 +50.00 1527 blocks 17/05/2009 19:35 Generated +50.00 1531 blocks 17/05/2009 18:51 Generated +50.00 1540 blocks 17/05/2009 17:32 Generated +50.00 0/unconfirmed 17/05/2009 12:14 Generated (not accepted) 0.00 0/unconfirmed 17/05/2009 08:49 Generated (not accepted) 0.00 Regards, Nicholas -- Salkyns, Great Canfield, Takeley, Bishop's Stortford CM22 6SX, UK Phone 01279 870285 (+44 1279 870285) Mobile 07715 419728 (+44 7715 419728) PGP public key ID: 0x899DD7FF. Fingerprint: 5248 1320 B42E 84FC 1E8B A9E6 0912 AE66 899D D7FFMany not accepted mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 4 of 4 21/07/2023, 17:10
/content/Copa v Wright - Trial Documents/Witness Statements/Nicholas Bohm Witness Statement - Exhibit/20090602-Many not accepted-209554.pdf
Nicholas Bohm Witness Statement - Exhibit
20090602-Many not accepted-209554.pdf
681
3,836
Subject: Many not accepted From: Nicholas Bohm <nbohm@ernest.net> Date: 02/06/2009, 16:01 To: satoshi@vistomail.com There seems to be a high number of non acceptances recently, so I thought it might be helpful to report. 21 blocks 02/06/2009 11:30 Generated (50.00 matures in 99 more blocks) 0.00 0/unconfirmed 01/06/2009 22:00 Generated (not accepted) 0.00 0/unconfirmed 01/06/2009 21:54 Generated (not accepted) 0.00 111 blocks 01/06/2009 07:18 Generated (50.00 matures in 9 more blocks) 0.00 112 blocks 01/06/2009 07:08 Generated (50.00 matures in 8 more blocks) 0.00 127 blocks 01/06/2009 03:59 You're welcome. +0.01 128 blocks 01/06/2009 03:58 Generated +50.00 0/unconfirmed 01/06/2009 02:02 Generated (not accepted) 0.00 0/unconfirmed 31/05/2009 22:26 Generated (not accepted) 0.00 0/unconfirmed 31/05/2009 20:02 Generated (not accepted) 0.00 198 blocks 31/05/2009 09:21 Generated +50.00 213 blocks 31/05/2009 05:50 Generated +50.00 221 blocks 31/05/2009 04:15 Generated +50.00 0/unconfirmed 30/05/2009 22:44 Generated (not accepted) 0.00 296 blocks 30/05/2009 12:44 Generated +50.00 0/unconfirmed 30/05/2009 09:33 Generated (not accepted) 0.00 0/unconfirmed 30/05/2009 09:17 Generated (not accepted) 0.00 351 blocks 29/05/2009 22:43 Generated +50.00 0/unconfirmed 29/05/2009 19:08 Generated (not accepted) 0.00 378 blocks 29/05/2009 17:01 Generated +50.00 380 blocks 29/05/2009 16:42 Generated +50.00 0/unconfirmed 29/05/2009 16:22 Generated (not accepted) 0.00 0/unconfirmed 29/05/2009 14:08 Generated (not accepted) 0.00 430 blocks 29/05/2009 05:27 Generated +50.00 0/unconfirmed 29/05/2009 01:12 Generated (not accepted)Many not accepted mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 1 of 4 21/07/2023, 17:10 0.00 493 blocks 28/05/2009 14:31 Generated +50.00 503 blocks 28/05/2009 12:17 Generated +50.00 0/unconfirmed 28/05/2009 12:03 Generated (not accepted) 0.00 0/unconfirmed 28/05/2009 00:38 Generated (not accepted) 0.00 583 blocks 27/05/2009 17:19 Generated +50.00 607 blocks 27/05/2009 12:33 Generated +50.00 639 blocks 27/05/2009 06:09 Generated +50.00 653 blocks 27/05/2009 03:13 Generated +50.00 658 blocks 27/05/2009 01:38 Generated +50.00 662 blocks 27/05/2009 01:12 Generated +50.00 0/unconfirmed 26/05/2009 13:34 Generated (not accepted) 0.00 756 blocks 26/05/2009 07:57 Generated +50.00 785 blocks 26/05/2009 01:14 Generated +50.00 818 blocks 25/05/2009 18:53 Generated +50.00 0/unconfirmed 25/05/2009 16:12 Generated (not accepted) 0.00 0/unconfirmed 25/05/2009 15:50 Generated (not accepted) 0.00 0/unconfirmed 25/05/2009 11:02 Generated (not accepted) 0.00 0/unconfirmed 25/05/2009 10:44 Generated (not accepted) 0.00 875 blocks 25/05/2009 07:16 Generated +50.00 890 blocks 25/05/2009 02:57 Generated +50.00 913 blocks 24/05/2009 21:55 Generated +50.00 928 blocks 24/05/2009 19:02 Generated +50.00 929 blocks 24/05/2009 18:47 Generated +50.00 946 blocks 24/05/2009 10:39 Generated +50.00 975 blocks 24/05/2009 05:22 Generated +50.00 976 blocks 24/05/2009 05:08 Generated +50.00 0/unconfirmed 24/05/2009 00:18 Generated (not accepted) 0.00 0/unconfirmed 22/05/2009 14:59 Generated (not accepted) 0.00Many not accepted mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 2 of 4 21/07/2023, 17:10 1034 blocks 22/05/2009 13:31 Generated +50.00 1078 blocks 22/05/2009 03:30 Generated +50.00 1084 blocks 22/05/2009 01:56 Generated +50.00 1105 blocks 21/05/2009 21:28 Generated +50.00 1142 blocks 21/05/2009 06:46 Generated +50.00 1162 blocks 21/05/2009 02:48 Generated +50.00 1168 blocks 21/05/2009 01:52 Generated +50.00 1177 blocks 21/05/2009 00:01 Generated +50.00 1189 blocks 20/05/2009 21:40 Generated +50.00 0/unconfirmed 20/05/2009 21:09 Generated (not accepted) 0.00 0/unconfirmed 20/05/2009 18:22 Generated (not accepted) 0.00 1219 blocks 20/05/2009 16:26 Generated +50.00 0/unconfirmed 20/05/2009 15:09 Generated (not accepted) 0.00 1243 blocks 20/05/2009 10:54 Generated +50.00 0/unconfirmed 20/05/2009 03:15 Generated (not accepted) 0.00 0/unconfirmed 20/05/2009 03:06 Generated (not accepted) 0.00 0/unconfirmed 19/05/2009 19:11 Generated (not accepted) 0.00 0/unconfirmed 19/05/2009 12:47 Generated (not accepted) 0.00 1347 blocks 19/05/2009 06:31 Generated +50.00 1348 blocks 19/05/2009 06:31 Generated +50.00 0/unconfirmed 18/05/2009 23:08 Generated (not accepted) 0.00 0/unconfirmed 18/05/2009 19:25 Generated (not accepted) 0.00 0/unconfirmed 18/05/2009 15:18 Generated (not accepted) 0.00 0/unconfirmed 18/05/2009 12:28 Generated (not accepted) 0.00 0/unconfirmed 18/05/2009 11:31 Generated (not accepted) 0.00 1471 blocks 18/05/2009 06:29 Generated +50.00 1492 blocks 18/05/2009 01:51 Generated +50.00 1499 blocks 18/05/2009 00:43 Generated +50.00 1519 blocks 17/05/2009 20:53 GeneratedMany not accepted mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 3 of 4 21/07/2023, 17:10 +50.00 1527 blocks 17/05/2009 19:35 Generated +50.00 1531 blocks 17/05/2009 18:51 Generated +50.00 1540 blocks 17/05/2009 17:32 Generated +50.00 0/unconfirmed 17/05/2009 12:14 Generated (not accepted) 0.00 0/unconfirmed 17/05/2009 08:49 Generated (not accepted) 0.00 Regards, Nicholas -- Salkyns, Great Canfield, Takeley, Bishop's Stortford CM22 6SX, UK Phone 01279 870285 (+44 1279 870285) Mobile 07715 419728 (+44 7715 419728) PGP public key ID: 0x899DD7FF. Fingerprint: 5248 1320 B42E 84FC 1E8B A9E6 0912 AE66 899D D7FFMany not accepted mailbox:///Q:/Admin/Mail/Profiles/erj82dii.default/Mail/... 4 of 4 21/07/2023, 17:10
/content/Copa v Wright - Trial Documents/Expert Reports/Sarah Meiklejohn/Second Expert Report of Sarah Meiklejohn.pdf
Sarah Meiklejohn
Second Expert Report of Sarah Meiklejohn.pdf
2,583
4,157
1 IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD) Claim No: IL -2021 -000019 BETWEEN: CRYPTO OPEN PATENT ALLIANCE Claimant -and- DR CRAIG STEVEN WRIGHT Defendant SECOND EXPERT REPORT OF PROFESSOR SARAH MEIKLEJOHN 2 Context , Background, and Instructions 1.This is my second expert report in these proceedings. I have been instructed by Bird & Bird to prepare this report in response to statements made by Dr Wright during his oral evidence in these proceedings relating to the signing sessions. In doing so, I have also considered statements on similar topics that Dr Wright made in his ninth witness statements in these proceedings. I address these new points below so that the Court can be aware of my views onthem before I give evidence. 2. In pre paring this report, I have reviewed the transcript of Day 8 in these proceedings, as well as Dr Wright’s ninth witness statement. However, where I do not address matters raised in Dr Wright’s evidence, that does not mean I agree with it. Bac kground on certificates 3. When v isiting a website, users (and their browsers) are presented with multiple pieces of information. In addition to the contents of the website, they are given a certificate containing (1) a public key of the domain operator (i.e., the entity with which user s believe they are communicating by visiting that website) and (2) a digital signature on that public key by atrusted entity known as a certificate authority (CA for short). 4. This public key allows users to establish a secure channel with the domain operator (i.e., a channel in which all messages are encrypted and signed), meaning these certificates and the public key infrastructure (PKI) they provide form the basis of secure online communication. However, u sers can est ablish this secure channel with the domain operator only if they have the right public key for them . This promise (that users have the right public key for the domain they are visiting) is the purpose of the signature provided by the CA. 5. To obtai n a signature from a CA on their public key (i.e., the public key for which they know the corresponding private key), a domain operator thus needs to prove to the CA that they are indeed responsible for operating a given domain. This in turn ensures that when users visitthat domain and use the public key provided in the certificate, they are securely communicating with that domain operator and not an attacker impersonating them. 6. T here ar e three levels of validation a CA can provide ; in order from easiest to most difficult (and thus cheapest to most costly to obtain), these are : domain validation (DV), organizational validation (OV), and extended validation (EV). Certificates of each type can be identified by{G/2/1} {8/1:1} {E/26/1} 3 specific object identifiers (OIDs) in the policy extension field of the certificate. While OIDs can differ depending on the CA, the ones most commonly used are 2.23.140.1.2.1 for DV certificates, 2.23.140.1.2.2 for OV, and 2.23.140.1.1 for E V.1 7. As ha s been suggested by Dr Wright ( in paragraph 104(6) of his ninth witness statement and page 69 of the Day 8 transcript), until 2019 most browsers displayed an extended green bar when given an EV certificate, containing the legal identity of the domain operator, as compared to the smaller g reen padlock shown for DV and OV certificates. If the browser had not been given any certificate for this domain (meaning the connection was over HTTP rather than HTTPS) , it would not display any padlock.2 This last point runs contrary to Dr Wright’s assertion that having no certificate would cause the browser to display “a big red thing saying ‘not secure’” (line 20 on page 69 of the Day 8 transcript). 8.Dr Wr ight also claims, however, that electrum.org uses EV certificates ( in paragraph 104(2) in his ninth witness statement). This is incorrect. 9.To show this, I first note that the Certificate Transparency (CT) security standard makes it possible to obtain certificates issued for electrum.org (or any other domain) as far back as2013, when the first CT logs were deployed. We can thus obtain a list of certificates for electrum.org from a third -party CT monitor called crt.sh at https://crt.sh/?q=electrum.org (Exhibit SM -38).3 10. If w e look at the certificate valid between 14 December 2015 and 30 December 2016 (https://crt.sh/?id=11483563)4, we can see that the ‘X509v3 Certificate Policies’ field contains a subfield ‘Policy’, whose value is listed as 2.23.140.1.2.1. As indicated above, thisis the OID associated with a DV certificate, not an EV certificate. 11. If w e look through the entire list, we see that 130 of 137 certificates contain this OID. The remaining seven , which were all valid on or after 27 June 2019, contain the OID 2.23.140.1.2.2, which is the OID associated with an OV certificate . In other words, none of the certificates in this list are EV certificates. 12.It i s possible that there were EV certificates issued for electrum.org but not captured in CT logs. CT has been enforced in Chrome for all EV certificates si nce 2015, however, and for all 1 Copies of the records referred to in this paragraph are also included at Exhibit SM -36.1 – Exhibit SM -36.3. 2 Examples of security indicators are in Figure 2 in a 2016 research paper by Felt et al., obtained at https://www.usenix.org/system/files/conference/soups2016/soups2016 -paper -porter -felt.pd f. (Exhibit SM -37) 3 CT logs typically contain up to a billion entries, so for a single domain it is significantly cheaper to use a third - party monitor rather than obtaining the entries from the logs directly. 4 Exhibit SM -39 {E/26/27} {8/61:1)-{8/61:25} {8/69:20} {E/26/26} {H/374} {H/370} {H/371} {H/372} {H/373} {H/375} 4 certificates since 2018. Such a certificate could thus have been used only in non-Chrome browsers, which seems unlikely given the high cost of an EV certificate and the popularity of Chrome. Furthermore, it would have been impossible in 2016 for an EV certificate that was not included in a CT log to be accepted by Chrome, which is what Dr Wright indicated he used in the signing session with Gavin Andresen (saying “I think we actually downloaded Chrome” at line 22 on page 75 of the Day 8 transcript). Vis iting a spoofed website in an honest computational setting 13.I now c onsider how it would be possible, in an “honest” computational setting, for someone to believe they are visiting electrum.org but to in fact be visiting another website. By honest I mean that the computer and browser being used are assumed to be operatin g as intended. This is in response to Dr Wright’s claim that “it is not feasible and there is no known way to spoof the electrum website and the download the software from some other system” (paragraph 104(2) of his ninth witness statement). I stress tha t this list is not exhaustive and there are other options available in a “dishonest” setting (i.e., if the computer or browser are compromised ). a.Firs t, a user might visit a domain like electrurn.org , electrum.com, or wwwe lectrum.org rather than www.electrum.org. This is a technique called typosquatting that is commonly used in phishing attacks. In a more sophisticated version, sometimes called a homograph attack, characters in one alphabet could be replaced with characters from another, so the URL could be е lectrum.org instead of electrum.org (which appear identical , but the latter uses all Latin characters and the former uses an ‘e’ from the Cyrillic alphabet). A basic typosquatting attack can be detected by a careful visual inspection of the URL displayed in the browser, but a homograph attack cannot be detected visually . Instead, defen ces against this type of attack have been implemented in all major browsers since at least 2017 (e.g., Chrome released a defen ce in version 51, which was released on 25 May 2016). b.In te rms of certificates , the domain of the spoofed website is different from the original one. It would thus be easy for the operator of the spoofed domain to obtain a certificate for it, using a public key for which they know the private key, as they are the genuine domain ope rator (of the spoofed domain) . This means the browser would show a green padlock as expected and the attacker would be able to securely communicate with the victim using a key under their control.{8/75:22} {E/26/26} 5 c.Second, the way that website content is obtained is by requesting it from the IP address to which the URL resolves, via a process known as domain name resolution (or the domain name system; DNS for short). This resolution process is carried outby DNS ser vers (which Dr Wright has experience operating; see paragraph s 23(1) and 24 in his ninth witness statement). A computer can be easily configured, in the process of setting up the Internet connection, to use a custom DNS server. This custom DNS server could be set up to resolve electrum.org to a custom IP address, meaning the URL displayed in the browser would be correct but the website contentswould be different. This is an attack called DNS hijackin g. After the Internet connection is configured in this way, there is no way for a user to detect they are visiting a different version of the website (unless the website has been visually alteredin a noticeable way ). d.Obt aining a certificate would be harder in this scenario : the attacker does not genuinely control electrum.org, so it would be difficult (but not impossible5) to get a CA to link that domain to a public key for which they control the private key. Thus,the attacker might choos e to provide no certificate. A s described in Paragraph 7, this means this attack could not be detected by a visual inspection of the URL but could be detected by checking for a green padlock. Ot her aspects of the signing sessions 14. On D ay 8, Dr Wright claimed that “by downloading and revalidating the blockchain, I’ve showed that the software is actually correct” (line 21 on page 57 of the transcript ). By this, I understand Dr Wright to have been saying that it would not be possible to successfully download and verify the blockchain (i.e., check the validity of all blocks and transactions, andreconstruct the UTXO set) if the software had been modified in any way. This is incorrect. The software could have been altered to always output ‘true’ (or some other indication of successful signature verification) only when specific conditions were met: e.g., the signature verification function was given the key from the block 9 coin generation transaction, amessage ending in ‘CSW’, and an arbitrary signature (i.e., one that does not necessarily passhonest signature verification). This would not affect the operation of the signatureverification function when downloading and verifying the blockchain, because none of theinputs from the blockchain would satisfy these specific conditions (and thus trigger this 5 A 2022 research publication by Akiwate et al., available at https://zakird.com/papers/dnshijack.pdf , explains how an attacker could obtain a certificate and points to several examples of when this has happened (Exhibit SM-40). {E/26/9} {8/57:21} {H/376} 6 deviation from the normal behaviour). Thus, the software would proceed normally when processing the blockchain, but would have been modified in a way that would significantly impact the signing sessions (in which these conditions would be satisfied and thus the software, if modified as described, would produce a misleading output). 15. O n Day 8, Dr Wright also claimed that adding the extra “CSW” letters to the message “mak es it more likely that someone hasn’t planned anything” ( line 4 on page 73 of the transcript). By this, I understand Dr Wright to have been saying that having him contribute to the messagebeing signed increased the security of the process (as compared to having Mr Andresen pickthe message entirely on his own). As described in Paragraph 103a of my report, this i s i ncorrect. D eclaration 1.I understand that my duty is to help the Court to achieve the overriding objective by givi ng i ndependent assistance by way of objective, unbiased opinion on matters within my expertise , bot h in preparing reports and giving oral evidence. I understand that this duty overrides an y obl igation to the party by whom I am engaged or the person who has paid or is liable to pa y me . I confirm that I have complied with and will continue to comply with that duty. 2. I confirm that I have not entered into any arrangement where the amount or payment of m y f ees is in any way dependent on the outcome of the case. 3. I know of no conflict of interest of any kind, other than any which I have disclosed in m y r eport. I do not consider that any interest affects my suitability as an expert witness on a ny i ssues on which I have given evidence. 4. I will advise the party by whom I am instructed if, between the date of my report and the trial , t here is any change in circumstances which affects this. 5. I have shown the sources of all information I have used. 6.I have exercised reasonable care and skill in order to be accurate and complete in preparing this report. 7. I have endeavoured to include in my report those matters, of which I have knowledge or of which I have been made aware, that might adversely affect the validity of my opinion. I haveclearly stated any qualifications to my opinion. 8. I have not, without forming an independent view, included or excluded anything which has been suggested to me by others including my instructing lawyers.{8/73:4} {G/2/43} 7 9.I will notify those instructing me immediately and confirm in writing if for any reason m y e xisting report requires any correction or qualification or my opinion changes. 10.I understand that: a.my report will form the evidence to be given under oath or affirmation; b.the court may at any stage direct a discussion to take place between experts and h as d one in this case; c.the court may direct that, following a discussion between the experts, a statement should be prepared showing those issues which are agreed and those issues which are not agreed; d. I may be required to attend Court to be cross-examined on my report; and e.I am likely to be the subject of public adverse criticism by the judge if the Court concludes that I have not taken reasonable care in trying to meet the standards set outabove. 11. I have read Part 35 of the Civil Procedure Rules and I have complied with its requirements. I am aware of the requirements of Practice Direction 35 and the Guidance for the Instruction ofExperts in Civil Claims 2014. 12.I confirm that I have acted in accordance with the Code of Practice for Experts. 13.I confirm that I have made clear which facts and matters referred to in this report are withinmy own knowledge and which are not. Those that are within my own knowledge I confirm t o be true. The opinions I have expressed represent my true and complete professional opinions on the matters to which they refer. S igned: Dated: 19 February 2024
/content/Copa v Wright - Trial Documents/Witness Statements/Adam Back - Exhibit AB1.pdf
Witness Statements
Adam Back - Exhibit AB1.pdf
2,283
4,175
From: "Satoshi Nakamoto" <satoshi@vistomail.com> Sent: Sat 1/10/2009 6:46:45 PM (UTC) To: adam@cypherspace.org Subject: Re: Citation of your Hashcash paper Thanks for the pointers you gave me to Wei Dai's b-money paper and others. I just released the open source implementation of my paper, Bitcoin v0.1. Details, download and screenshots are at www.bitcoin.org The main idea of the system is the generation of a chain of hash based proof-of-work to create self evident proof of the majority consensus. Users get new coins by contributing proof-of-work to the chain. There was a discussion of the design on the Cryptography mailing list. Hal Finney gave a good high-level overview: | One thing I might mention is that in many ways bitcoin is two independent | ideas: a way of solving the kinds of problems James lists here, of | creating a globally consistent but decentralized database; and then using | it for a system similar to Wei Dai's b-money (which is referenced in the | paper) but transaction/coin based rather than account based. Solving the | global, massively decentralized database problem is arguably the harder | part, as James emphasizes. The use of proof-of-work as a tool for this | purpose is a novel idea well worth further review IMO. Satoshi >Yes citation looks fine, I'll take a look at your paper. You maybe >aware of the "B-money" proposal, I guess google can find it for you, >by Wei Dai which sounds to be somewhat related to your paper. (The >b-money idea is just described concisely on his web page, he didnt >write up a paper). > >Adam > >On Wed, Aug 20, 2008 at 6:30 PM, satoshi@anonymousspeech.com ><satoshi@anonymousspeech.com> wrote: >> I'm getting ready to release a paper that references your Hashcash paper and I wanted to make sure I have the citation right. Here's what I have: >> >> [5] A. Back, "Hashcash - a denial of service counter-measure," http://www.hashcash.org/papers/hashcash.pdf, 2002. >> >> I think you would find it interesting, since it finds a new use for hash-based proof-of-work as a way to make e-cash work. You can download a pre-release draft at http://www.upload.ae/file/6157/ecash- pdf.html Feel free to forward it to anyone else you think would be interested. I'm also nearly finished with a C++ implementation to release as open source. >> >> Title: Electronic Cash Without a Trusted Third Party >> >> Abstract: A purely peer-to-peer version of electronic cash would allow online payments to be sent directly from one party to another without the burdens of going through a financial institution. Digital signatures offer part of the solution, but the main benefits are lost if a trusted party is still required to prevent double-spending. We propose a solution to the double-spending problem using a peer-to-peer network. The network timestamps transactions by hashing them into an ongoing chain of hash-based proof-of-work, forming a record that cannot be changed without redoing the proof-of-work. The longest chain not only serves as proof of the sequence of events witnessed, but proof that it came from the largest pool of CPU power. As long as honest nodes control the most CPU power on the network, they can generate the longest chain and outpace any attackers. The network itself requires minimal structure. Messages are broadcasted on a best effort basis, and nodes can leave and rejoin the network at will, accepting the longest proof-of-work chain as proof of what happened while they were gone. >> >> satoshi@anonymousspeech.com >> >> >> > From: "satoshi@anonymousspeech.com" <satoshi@anonymousspeech.com> Sent: Thur 8/21/2008 6:59:49 PM (UTC+01:00) To: adam@cypherspace.org Subject: RE: Citation of your Hashcash paper Thanks, I wasn't aware of the b-money page, but my ideas start from exactly that point. I'll e-mail him to confirm the year of publication so I can credit him. The main thing my system adds is to also use proof-of-work to support a distributed timestamp server. While users are generating proof-of-work to make new coins for themselves, the same proof-of-work is also supporting the network timestamping. This is instead of Usenet. Satoshi >Yes citation looks fine, I'll take a look at your paper. You maybe >aware of the "B-money" proposal, I guess google can find it for you, >by Wei Dai which sounds to be somewhat related to your paper. (The >b-money idea is just described concisely on his web page, he didnt >write up a paper). > >Adam >>On Wed, Aug 20, 2008 at 6:30 PM, satoshi@anonymousspeech.com ><satoshi@anonymousspeech.com> wrote: >> I'm getting ready to release a paper that references your Hashcash paper and I wanted to make sure I have the citation right. Here's what I have: >> >> [5] A. Back, "Hashcash - a denial of service counter-measure," http://www.hashcash.org/papers/hashcash.pdf, 2002. >> >> I think you would find it interesting, since it finds a new use for hash-based proof-of-work as a way to make e-cash work. You can download a pre-release draft at http://www.upload.ae/file/6157/ecash- pdf.html Feel free to forward it to anyone else you think would be interested. I'm also nearly finished with a C++ implementation to release as open source. >> >> Title: Electronic Cash Without a Trusted Third Party >> >> Abstract: A purely peer-to-peer version of electronic cash would allow online payments to be sent directly from one party to another without the burdens of going through a financial institution. Digital signatures offer part of the solution, but the main benefits are lost if a trusted party is still required to prevent double-spending. We propose a solution to the double-spending problem using a peer-to-peer network. The network timestamps transactions by hashing them into an ongoing chain of hash-based proof-of-work, forming a record that cannot be changed without redoing the proof-of-work. The longest chain not only serves as proof of the sequence of events witnessed, but proof that it came from the largest pool of CPU power. As long as honest nodes control the most CPU power on the network, they can generate the longest chain and outpace any attackers. The network itself requires minimal structure. Messages are broadcasted on a best effort basis, and nodes can leave and rejoin the network at will, accepting the longest proof-of-work chain as proof of what happened while they were gone. >> >> satoshi@anonymousspeech.com >> >> >> > From: "Adam Back" <adam@cypherspace.org> Sent: Thur 8/21/2008 7:17:17 PM (UTC+01:00) To: satoshi@anonymousspeech.com Cc: adam@cypherspace.org Subject: Re: Citation of your Hashcash paper Sorry still not read your paper yet, but another related paper is by Rivest et al called micromint, which uses k-way collisions to create an over-time computational advantage for the bank in creating coins. What you said about one group of players having an advantage (by compute cycles) reminded me of micromint. In micromint the bank gets an increasing advantage over time as there is some cumulative build up of advantage in terms of the partial results accumulated helping create further the partial-collisions more cheaply. Adam On Thu, Aug 21, 2008 at 6:59 PM, satoshi@anonymousspeech.com <satoshi@anonymousspeech.com> wrote: > Thanks, I wasn't aware of the b-money page, but my ideas start from exactly that point. I'll e-mail him to confirm the year of publication so I can credit him. > > The main thing my system adds is to also use proof-of-work to support a distributed timestamp server. While users are generating proof-of-work to make new coins for themselves, the same proof-of-work is also supporting the network timestamping. This is instead of Usenet. > > Satoshi > >>Yes citation looks fine, I'll take a look at your paper. You maybe >>aware of the "B-money" proposal, I guess google can find it for you, >>by Wei Dai which sounds to be somewhat related to your paper. (The >>b-money idea is just described concisely on his web page, he didnt >>write up a paper). >> >>Adam >> >>On Wed, Aug 20, 2008 at 6:30 PM, satoshi@anonymousspeech.com >><satoshi@anonymousspeech.com> wrote: >>> I'm getting ready to release a paper that references your Hashcash paper and I wanted to make sure I have the citation right. Here's what I have: >>> >>> [5] A. Back, "Hashcash - a denial of service counter-measure," http://www.hashcash.org/papers/hashcash.pdf, 2002. >>> >>> I think you would find it interesting, since it finds a new use for hash-based proof-of-work as a way to make e-cash work. You can download a pre-release draft at http://www.upload.ae/file/6157/ecash- pdf.html Feel free to forward it to anyone else you think would be interested. I'm also nearly finished with a C++ implementation to release as open source. >>> >>> Title: Electronic Cash Without a Trusted Third Party >>> >>> Abstract: A purely peer-to-peer version of electronic cash would allow online payments to be sent directly from one party to another without the burdens of going through a financial institution. Digital signatures offer part of the solution, but the main benefits are lost if a trusted party is still required to prevent double-spending. We propose a solution to the double-spending problem using a peer-to-peer network. The network timestamps transactions by hashing them into an ongoing chain of hash-based proof-of-work, forming a record that cannot be changed without redoing the proof-of-work. The longest chain not only serves as proof of the sequence of events witnessed, but proof that it came from the largest pool of CPU power. As long as honest nodes control the most CPU power on the network, they can generate the longest chain and outpace any attackers. The network itself requires minimal structure. Messages are broadcasted on a best effort basis, and nodes can leave and rejoin the network at will, accepting the longest proof-of-work chain as proof of what happened while they were gone. >>> >>> satoshi@anonymousspeech.com >>> >>> >>> >> > > From: "satoshi@anonymousspeech.com" <satoshi@anonymousspeech.com> Sent: Wed 8/20/2008 6:30:39 PM (UTC+01:00) To: adam@cypherspace.org Subject: Citation of your Hashcash paper I'm getting ready to release a paper that references your Hashcash paper and I wanted to make sure I have the citation right. Here's what I have: [5] A. Back, "Hashcash - a denial of service counter-measure," http://www.hashcash.org/papers/hashcash.pdf, 2002. I think you would find it interesting, since it finds a new use for hash-based proof-of-work as a way to make e-cash work. You can download a pre-release draft at http://www.upload.ae/file/6157/ecash- pdf.html Feel free to forward it to anyone else you think would be interested. I'm also nearly finished with a C++ implementation to release as open source. Title: Electronic Cash Without a Trusted Third PartyAbstract: A purely peer-to-peer version of electronic cash would allow online payments to be sent directly from one party to another without the burdens of going through a financial institution. Digital signatures offer part of the solution, but the main benefits are lost if a trusted party is still required to prevent double-spending. We propose a solution to the double- spending problem using a peer-to-peer network. The network timestamps transactions by hashing them into an ongoing chain of hash-based proof-of-work, forming a record that cannot be changed without redoing the proof-of-work. The longest chain not only serves as proof of the sequence of events witnessed, but proof that it came from the largest pool of CPU power. As long as honest nodes control the most CPU power on the network, they can generate the longest chain and outpace any attackers. The network itself requires minimal structure. Messages are broadcasted on a best effort basis, and nodes can leave and rejoin the network at will, accepting the longest proof-of-work chain as proof of what happened while they were gone. satoshi@anonymousspeech.com From: "Adam Back" <adam@cypherspace.org> Sent: Thur 8/21/2008 1:55:59 PM (UTC+01:00) To: satoshi@anonymousspeech.com Cc: adam@cypherspace.org Subject: Re: Citation of your Hashcash paper Yes citation looks fine, I'll take a look at your paper. You maybe aware of the "B-money" proposal, I guess google can find it for you, by Wei Dai which sounds to be somewhat related to your paper. (The b-money idea is just described concisely on his web page, he didnt write up a paper). Adam On Wed, Aug 20, 2008 at 6:30 PM, satoshi@anonymousspeech.com <satoshi@anonymousspeech.com> wrote: > I'm getting ready to release a paper that references your Hashcash paper and I wanted to make sure I have the citation right. Here's what I have: > > [5] A. Back, "Hashcash - a denial of service counter-measure," http://www.hashcash.org/papers/hashcash.pdf, 2002. > > I think you would find it interesting, since it finds a new use for hash-based proof-of-work as a way to make e-cash work. You can download a pre-release draft at http://www.upload.ae/file/6157/ecash- pdf.html Feel free to forward it to anyone else you think would be interested. I'm also nearly finished with a C++ implementation to release as open source. > > Title: Electronic Cash Without a Trusted Third Party > > Abstract: A purely peer-to-peer version of electronic cash would allow online payments to be sent directly from one party to another without the burdens of going through a financial institution. Digital signatures offer part of the solution, but the main benefits are lost if a trusted party is still required to prevent double-spending. We propose a solution to the double-spending problem using a peer-to-peer network. The network timestamps transactions by hashing them into an ongoing chain of hash-based proof-of-work, forming a record that cannot be changed without redoing the proof-of-work. The longest chain not only serves as proof of the sequence of events witnessed, but proof that it came from the largest pool of CPU power. As long as honest nodes control the most CPU power on the network, they can generate the longest chain and outpace any attackers. The network itself requires minimal structure. Messages are broadcasted on a best effort basis, and nodes can leave and rejoin the network at will, accepting the longest proof-of-work chain as proof of what happened while they were gone. > > satoshi@anonymousspeech.com > > >
/content/Copa v Wright - Trial Documents/Witness Statements/First Witness Statement of Michael Christopher Hearn.pdf
Witness Statements
First Witness Statement of Michael Christopher Hearn.pdf
3,240
4,938
On behalf of the Claimant Witness: M C Hearn Exhibits MCH-1 – MCH-5 10 November 2023 Claim No: IL-2021-000019 I, MICHAEL CHRISTOPHER HEARN , of , will say as follows: 1.I am a software developer and run my own company that I also founded, Hydraulic Software. The company makes tools to simplify the deployment of desktop apps. As of 15 November 2023, I will be taking up a new role with Oracle as a software architect. 2. I worked on Bitcoin in the early days and as part of that I interacted with Satoshi Nakamoto, only ever by email, and we effectively worked together on the project for a brief period of time until he retreated from the project and told me he was done with it. 3.This written statement has been prepared by Bird & Bird following two video interviews. The evidence given in this statement is written in my own words as far as practicable. I am told by Bird & Bird that my exchanges with them are subject to privilege, and nothing I say in this statement is intended to waive any such privilege. The facts and matters set out in this statement are within my own knowledge unless otherwise stated. Where I refer to facts within my ownIN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD) BETWEEN CRYPTO OPEN PATENT ALLIANCE (for itself and as Representative Claimant on behalf of Square, Inc., Payward Ventures, Inc. (DBA Kraken), Microstrategy, Inc., and Coinbase, Inc.) Claimant -and- DR CRAIG STEVEN WRIGHT Defendant WITNESS STATEMENT OF MICHAEL CHRISTOPHER HEARN 1 C/22/1 knowledge, I believe them to be true. Where I refer to information from other sources, those facts and matters are true to the best of my knowledge and belief and I have identified my sources. 4.During my interviews with Bird & Bird I performed some searches of my email inbox for “Craig Wright”, “craig@rcjbr.org” and “craig.wright@hotwirepe.com”, and discovered some emails exchanged with Dr Wright in 2014 and 2016 that have been exhibited to this statement and are described below. 5.Bird & Bird has pointed out the declaration at the bottom of this statement to me and asked me in particular to bear in mind that on points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documents, and if so how and when. 6.Although I do not know all the issues and have not been following the news on this case, I have been aware for some time that Craig Wright claims to be Satoshi Nakamoto. My Career and Work on Bitcoin 7. I started doing software development when I was 16, including for Qinetiq (a defence contractor in the UK), Google, and Andreessen Horowitz (a US venture capital firm). I worked on a number of projects relating to Bitcoin between 2009 –2015, including developing Lighthouse: the idea of this was that it was an appwhich was a sort of Bitcoin-style Kickstarter (crowd-funding site), built using thesmart contract features of the Bitcoin protocol. And my plan was to use it to raisefunds to work on Bitcoin and projects for the advancement of Bitcoin. 8. At the end of 2015, I left the Bitcoin community and joined R3 as a developer, and developed their Corda product which went on to be the most successful enterpriseblockchain platform out there. I then founded my own small business, HydraulicSoftware. I spent a couple of years doing that, and have just accepted a position atOracle, which I will be starting on 15th November 2023. Contact with Satoshi Nakamoto 9. I found out about Bitcoin in April 2009 from a mailing list I subscribed to, which was for the discussion of a system called Ripple (which is not the same as thecompany that is currently called Ripple). And I was on that mailing list because Iwas interested in internet money for a long time before that, going back to myteenage years. 2 C/22/2 10. I checked and the mailing list is called rippleusers@googlegroups.com , which is public. The exact thread is here: https://groups.google.com/g/rippleusers/c/ 1GsQzGv9Y14/m/6AkkPzOwq88J , a screenshot of which is shown at Exhibit MCH-1. I commented on this thread, discussing the security of the system (page 9 of Exhibit MCH-1). 11. I contacted Satoshi in April 2009 after I found out about Bitcoin, because I had questions; there was a lot about Bitcoin that wasn’t clear from the White Paper or the user interface of the app or the website (back then it was https://bitcoin.sf.net). I thought about what he was proposing and I had a lot of questions about how it would work out in the future, I was interested in the question of whether this couldgenuinely become a global payment system and a global currency. 12. My communications with Satoshi spanned the period between 12 April 2009 – 23 April 2011. I have posted almost all of my emails with Satoshi on my website, which is publicly accessible at https://plan99.net/~mike/index.html (divided into 5 separate email threads). Screenshots of these emails are shown at Exhibit MCH-2. I have shared the emails with people over the years and they were published by a third party first on https://bitcointalk.org/index.php?topic=2080206.0 on 7 August 2017, before I published them on my website. Comments on Dr Wright’s Evidence 13.Bird & Bird sent me extracts of Dr Wright’s evidence in the above proceedings in which sentences containing mentions of my name are highlighted in grey, and asked me to provide my comments on these extracts, copied below. I understandthese are taken from the First Witness Statement of Craig Steven Wright dated 28July 2023. “104. I envisaged Bitcoin evolving into a commercial system with the underlying infrastructure ultimately hosted in data centres and administered by corporations. It was not about every individual running a node but about a more efficient and decentralised model of financial transactions. The misinterpretation and distortion of the concept of 'decentralisation' became a recurrent source of frustration for me. 105. Among those who did engage with the concept, Hal Finney was notably supportive. He had been an influential figure in developing cryptography andsecurity. It's worth noting that our communications occurred exclusivelyunder the Satoshi Nakamoto pseudonym; he only knew me as Satoshi. Whileour exchanges were not extensive, his contributions were quite beneficial. Heexpressed his interest through an email and later assisted with certain aspectsof the code, as I will elaborate on later. A software developer, Mike Hearn, alsoshared his thoughts and feedback on the project. These early adopters played acrucial role in the nascent stages of Bitcoin, providing invaluable insights andcontributions. 3 C/22/3{D/504} {D/504/9} {D/505} {E/1/20-21} 121. In the early days of Bitcoin (around 2009 to 2010), my actions were primarily driven by the desire to initiate use and adoption of the technology,not by a pursuit of financial gain. For example, on 12 January 2009, theinaugural Bitcoin transaction occurred when I transferred Bitcoin from Block9 to Hal Finney. This was not meant as an economic exchange because Bitcoinheld no tangible value at the time; it was a practical demonstration of thesystem in action. Hal and I had been in continuous dialogue since aroundOctober 2008, predominantly through email, and he was actively exploringthe system. Moreover, my transfers of Bitcoin to other key figures in the earlyBitcoin community like Mike Hearn, and Gavin Andresen were freely done,without any associated cost. My transactions with the Russian "WebMoney"exchange in 2011 were also undertaken with the goal of encouragingutilization of Bitcoin rather than personal monetary benefit. These actionswere taken to foster the usage and understanding of Bitcoin.” 14. I understand these are the only mentions of me in Dr Wright’s evidence. Those events have all been documented by me publicly. I quoted excerpts of my emails with Satoshi in my own emails during debates, I sent them to a couple of thirdparties who said they were building collections of Satoshi’s emails, and I publishedthe emails on my website. Previous Contact with Dr Wright 15.In addition to the interactions discussed in Dr Wright’s evidence, I also had furtherinteractions with Dr Wright in 2014 and 2016. 16. During my video interviews with Bird & Bird, they asked if I had any other emails with Craig Wright and I searched my email inbox during the interview for “Craig Wright” and also the email addresses he used to contact me ( craig@rcjbr.org and craig.wright@hotwirepe.com). 17. I found that I had exchanged emails with Dr Wright in 2014 and 2016. I was already aware of the 2016 emails because in 2016, I had dinner with Dr Wright and others in London, discussed below. I had forgotten about the 2014 emails and onlyfound them again as a result of my inbox search. 1. Email received from Dr Wright in 2014 18.On 7 July 2014 I received an email from Dr Wright with the Subject Line “Control by rich people )”[sic] from craig.wright@hotwirepe.com . This email, together with the full chain of responses is shown at Exhibit MCH-3. 19.I paraphrase the email thread: the first email from Dr Wright asks if I was willing to work on Bitcoin full time, focus on certain areas, enter into a 5 year agreement, effectively asking ‘can I fund you’. I responded later that day to say that he could, and that I was working on this thing (Lighthouse, mentioned above) specifically so 4 C/22/4{D/506} that people can fund Bitcoin development and sent him a link to it. Dr Wright responded that he was aware of this. I then said that we can set up a fund with whatever amount of direction he desired because at the time I was like if people want to fund this, I don’t particularly mind what people funded. This was a somewhat common query at the time so I said OK, I am going to set something like that up in the future where you can just take part. 20. At the time there was just a lot of interest and funding flowing into Bitcoin and a common question was ‘how do we support the core system?’ (Dr Wright refers to “there are a few things in the core that need developing” in his first email). There was a lot of money going into peripheral projects and new companies and so on, but the actual software itself wasn’t being funded that much. At the time, I did not think this was an unusual query and I didn’t hear anything back from him after my last response (page 2 at Exhibit MCH-3). 21.I do not recall having any contact with Dr Wright between these emails in 2014 and the dinner in 2016, discussed below. 2. Dinner with Dr Wright in 2016 22.On Saturday 9 July 2016, I had dinner in London with Dr Wright, his wife (that is how she introduced herself), Jon Matonis and someone from one of Dr Wright’s companies whose name I had forgotten (he was a big guy, I remember that). I refreshed my memory by looking at our email exchanges about the dinner, shown at Exhibits MCH-4 and MCH-5 and reminded myself that (i) the person from Dr Wright’s company was called Stefan Matthews, and (ii) Dr Wright made a booking for 6.30pm that day at Wild Honey, 12 St George Street, London, W1S 2FB. The restaurant is now marked as “Permanently Closed” on Google. 23.Bird & Bird asked me how this dinner came about. Jon Matonis was at a conference in London where I was speaking, and he came up to me and said along the lines of “Oh it’s great you’re in town, Craig Wright is too and he’d like to meet you”. On re- reading the emails about the dinner it looks like it was Jon who wanted me to meet Craig Wright (rather than the other way round), so it might have been that Jon wanted me to meet Dr Wright to get my impression of him. I think by this point I’d heard the name Craig Wright and knew that he claimed to be Satoshi Nakamoto. I did not have any particular opinion of him one way or another at that point, and so I said “OK, Jon, sure, let’s get dinner”. It was either that or I would be eating by myself that night so I thought why not. 24.Bird & Bird asked me what I thought the purpose of this dinner and meeting Dr Wright was. I think that Jon wanted me to tell him that this guy was Satoshi 5 C/22/5{D/506/2} {D/507}{D/508} Nakamoto – by the end of the dinner I was sure that was what Jon wanted as he asked me specifically. Jon certainly seemed convinced that he was Satoshi and wanted me to go along and meet Dr Wright to, I don’t know, reinforce that belief I guess. 25.At the dinner we discussed a wide range of topics, it was a fairly long meal. DrWright was claiming to be Satoshi so I tried at one or two points to ask him thingsthat I had always wanted to know the answer to in relation to Bitcoin and the actualimplementation and specifically, details that weren’t in the White Paper that onlySatoshi would know. That was mostly fruitless. Completely fruitless I should say.He failed all of my check questions. And we made loads of small talk. He told me abit about his businesses, but I don’t really remember the details. I remember hesaid he was filing a lot of patents on things and one reason I didn’t get anyinformation out of him was he’d start to struggle a bit with an answer and Stefanwould be like ‘oh you can’t answer that as if you talk about that that would interfere with our patent filing’. So I remember that. But otherwise, it was mostly small talk. 26.Bird & Bird asked me if I could recall any of the specific technical questions that I asked Dr Wright at this dinner. I remember that one of them was what theSIGHASH_SINGLE mode is for in the signing protocol. When you sign atransaction in Bitcoin by default you sign all of it so nothing about that transactioncan be changed after the signature. SIGHASH_SINGLE (and there’s a few otherSIGHASH modes) allow you to sign only parts of the transaction, which means thatyou’re like saying the parts you don’t sign can be set to anything after the fact. So,you’re effectively signing not quite a blank cheque but a cheque with parts allowedand parts not allowed. And some of those SIGHASH modes I found uses for, andSatoshi outlined some uses in his emails, but this specific mode I could not workout. It was easy to work out what it did, but why it was there and what it wasintended for was much harder to work out. So I asked him about that and that wasone of the answers where he struggled (I got the impression he didn’t really know),and then Stefan told him he couldn’t answer. I cannot recall exactly what Dr Wright said in response, but he was cut off very quickly by Stefan. 27.Bird & Bird asked me whether Dr Wright gave any accurate answers. Some of Dr Wright’s answers were in the general area, but garbled. I didn’t get the sense heknew what he was talking about. The clarity of thought present in the emails fromSatoshi, the White Paper and the Bitcoin project as a whole was not present whentalking to Dr Wright, because of the content of his answers (rather than the form). 28.Bird & Bird asked me what my impressions of Dr Wright were at this dinner. Myimpressions of Dr Wright were poor, I got the sense he was routinely talking about 6 C/22/6 things he didn’t deeply understand. I think there were additional technical questions I asked, I can’t remember the exact details, but I remember feeling like the answers I got back were only slightly better than Star Trek-style technobabble in some cases. I was like, I don’t get the sense at all that this guy designed the thing (Bitcoin) otherwise he’d be able to give a much more clear discussion of them. 29.There were points during the small talk as well where Dr Wright said things that made me do a double take, and I remember being rather surprised that the otherpeople around the table didn’t appear to also be having doubts about some of thethings he was saying. I don’t remember exactly what triggered that response in me,but I definitely remember wondering ‘why you don’t see through this’? For me itseemed like he would just say whatever popped into his head and did not comeacross as a particularly credible character. Which I told Jon afterwards. 30. Bird & Bird asked me about my impressions of the others at the dinner. I already knew Jon a bit so my impression of him did not change. I am not friends with Jonbut I have bumped into him at conferences and other events. Dr Wright’s wifeseemed pleasant enough. Stefan Matthews was a bit of an enigma, he didn’t talkvery much except to shut up Craig when he started struggling, well my perceptionwas to give him an excuse to stop talking when he was about to dig himself a hole.He acted as a kind of monitor for the conversation and would occasionally tell DrWright to stop talking about things. That struck me as a little odd becausesupposedly Wright was the big man, but he appeared to be almost under the thumbof this other guy, and I don’t quite understand why. 31. After the dinner, we all just walked back to wherever we were staying. Jon was there and the others were not (I think they had left already by that point), and heasked along the lines of “I think this guy is Satoshi, I want to know what you think,what did you make of him”, and I responded along the lines of “I didn’t get theimpression I was talking to Satoshi to be honest”. I don’t think we discussed itmuch further than that. 32.I do not recall having any interactions with Dr Wright or Stefan Matthews after that dinner. Declaration of Michael Christopher Hearn I understand that the purpose of this witness statement is to set out matters of fact of which I have personal knowledge. I understand that it is not my function to argue the case, either generally or on particular points, or to take the court through the documents in the case. 7 C/22/7 This witness statement sets out only my personal knowledge and recollection, in my own words. On points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documents, if so how and when. I have not been asked or encouraged by anyone to include in this statement anything that is not my own account, to the best of my ability and recollection, of events I witnessed or matters of which I have personal knowledge. I believe the facts stated in this statement are true. I understand that proceedings for contempt of court may be brought against anyone who makes, or causes to be made, a false statement in a document verified by a statement of truth without an honest belief in its truth. Signed by Michael Christopher Hearn: ………………………………………… Date: 10th November 2023 8 C/22/8
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM20.pdf
Patrick Madden
Appendix PM20.pdf
2,235
4,993
Appendix PM 20 “Economist Papers ” / ID_002972 Page 1 of 5 IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019 BETWEEN: CRYPTO OPEN PATENT ALLIANCE Claimant -and- DR CRAIG STEVEN WRIGHT Defendant Appendix PM 20 Economist Papers ID_002972 1. ID_002972 is an email message from R amona Watts to Nicholas Caley dated 28/04/2016 at 11:35 BST. It carries with it 12 attachments and presents in MS Outlook as follows: Appendix PM 20 “Economist Papers ” / ID_002972 Page 1 of 5 IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019 BETWEEN: CRYPTO OPEN PATENT ALLIANCE Claimant -and- DR CRAIG STEVEN WRIGHT Defendant Appendix PM 20 Economist Papers ID_002972 1. ID_002972 is an email message from R amona Watts to Nicholas Caley dated 28/04/2016 at 11:35 BST. It carries with it 12 attachments and presents in MS Outlook as follows: 1 - 1 - H/102/1{ID_002972} Appendix PM 20 “Economist Papers ” / ID_002972 Page 2 of 5 2. The email message and its 12 attachments , some of which are included within a ZIP file, are all Reliance D ocuments. The ID numbers and filenames for these attachments are listed below: ID_002973 TERRITORIAL BEHAVIOR AND THE ECONOMICS OF BOTNETS (2).docx ID_00 2974 Group Selection.docx ID_002975 Who pays for a security violation.doc ID_002976 508_au_rev_01.doc ID_002977 Unix Testing.doc ID_002978 Pen test StudyGuide.doc ID_002979 Beyond automated tools and Frameworks - the shellcode injection process.....docx ID_002980 fig1.png ID_002981 fig2.png ID_002982 fig3.png Appendix PM 20 “Economist Papers ” / ID_002972 Page 2 of 5 2. The email message and its 12 attachments , some of which are included within a ZIP file, are all Reliance D ocuments. The ID numbers and filenames for these attachments are listed below: ID_002973 TERRITORIAL BEHAVIOR AND THE ECONOMICS OF BOTNETS (2).docx ID_00 2974 Group Selection.docx ID_002975 Who pays for a security violation.doc ID_002976 508_au_rev_01.doc ID_002977 Unix Testing.doc ID_002978 Pen test StudyGuide.doc ID_002979 Beyond automated tools and Frameworks - the shellcode injection process.....docx ID_002980 fig1.png ID_002981 fig2.png ID_002982 fig3.png 2 - 2 - H/102/2{ID_002973} {ID_002974} {ID_002975} {ID_002976} {ID_002977} {ID_002978} {ID_002979} {ID_002980} {ID_002981} {ID_002982} Appendix PM 20 “Economist Papers ” / ID_002972 Page 3 of 5 ID_002983 fig4.png ID_002984 fig5.png 3. I n relation to ID_002261 and ID_002262 at Appendix PM19, I explai n that the metadata associated with those documents ha s undergone some alteration (whether deliberate, or accidentally due to poor handling) which has led to inconsistencies in the various timestamps accorded to them , rendering them unreliable without further explana tion or investigation. While it is possible that the discrepancies I observed were the only discrepancies in those documents (and th at other data was not altered), it was impossible for me to draw a conclusion one way or the other based on the data availab le to me . 4. I n relation to the email which is the primary the subject of this Appendix, ID_002972, I observe d si milar discrepancies. Since I have dealt with this topic in some detail in Appendix PM19 in relation to ID_002261 and ID_002262, I will address it here more succinctly . 5.T he face value date of ID_002972 is 28/04/2016 (28 April 2016) at 11:35 BST . However, t he internal metadata for the .msg container file of ID_002972 contains inconsistent timestamps. Tha t i nternal metadata (excluding some very large and irrelevant fields) is shown in the table below , a nd as can be seen in th e table , the metadata reports a PR_Creation and PR_Last Modified dat e a nd time stamp of 08/08/2019 (8 August 2019) at 22:21.1The inclusion of this 2019 timestamp wi thin the document is indicative that some form of structural change happened to the document in a way that led to this timestamp being included. As with documents ID_002261 and 002262, I c annot form an opinion as to whether the cause was deliberate manipulation or accidental due to improper handling. I also am not able to say whether any other aspects of the document werechanged at the same time (leading to the change in timestamp) or whether the timestamp alon e w as altere d. Metadata ID_002972 Message metadata PR_CLIENT_SUBMIT_TIME 10:35, 28/04/2016 1Although I note that as a consequence of how the Exhibits themselves were created the times shown there are in US date format, MM/DD/YYYY . Appendix PM 20 “Economist Papers ” / ID_002972 Page 3 of 5 ID_002983 fig4.png ID_002984 fig5.png 3. I n relation to ID_002261 and ID_002262 at Appendix PM19, I explai n that the metadata associated with those documents ha s undergone some alteration (whether deliberate, or accidentally due to poor handling) which has led to inconsistencies in the various timestamps accorded to them , rendering them unreliable without further explana tion or investigation. While it is possible that the discrepancies I observed were the only discrepancies in those documents (and th at other data was not altered), it was impossible for me to draw a conclusion one way or the other based on the data availab le to me . 4. I n relation to the email which is the primary the subject of this Appendix, ID_002972, I observe d si milar discrepancies. Since I have dealt with this topic in some detail in Appendix PM19 in relation to ID_002261 and ID_002262, I will address it here more succinctly . 5.T he face value date of ID_002972 is 28/04/2016 (28 April 2016) at 11:35 BST . However, t he internal metadata for the .msg container file of ID_002972 contains inconsistent timestamps. Tha t i nternal metadata (excluding some very large and irrelevant fields) is shown in the table below , a nd as can be seen in th e table , the metadata reports a PR_Creation and PR_Last Modified dat e a nd time stamp of 08/08/2019 (8 August 2019) at 22:21.1The inclusion of this 2019 timestamp wi thin the document is indicative that some form of structural change happened to the document in a way that led to this timestamp being included. As with documents ID_002261 and 002262, I c annot form an opinion as to whether the cause was deliberate manipulation or accidental due to improper handling. I also am not able to say whether any other aspects of the document werechanged at the same time (leading to the change in timestamp) or whether the timestamp alon e w as altere d. Metadata ID_002972 Message metadata PR_CLIENT_SUBMIT_TIME 10:35, 28/04/2016 1Although I note that as a consequence of how the Exhibits themselves were created the times shown there are in US date format, MM/DD/YYYY .3 - 3 - H/102/3{ID_002983} {ID_002984} {ID_002261} {ID_002262} {H/100} {ID_002972} {H/100} {ID_002261} {ID_002262} {ID_002972} {ID_002261} {ID_002262} {ID_002972} Appendix PM 20 “Economist Papers ” / ID_002972 Page 4 of 5 PR_CREATION_TIME 22:41, 08/08/2019 PR_DISPLAY_TO_W nicholas.caley@outside -org.co.uk PR_HASATTACH true PR_LAST_MODIFICATION_TIME 22:41, 08/08/2019 PR_MESSAGE_DELIVERY_TIME 10:34, 28/04/2016 PR_NORMALIZED_SUBJECT_W Papers for The Economist journalist (Batch 2 and 3) PR_SENDER_EMAIL_ADDRESS_W Ramona Watts <ramona@rcjbr.org> PR_SENDER_NAME_W Ramona Watts Fi le creation dates in the load file and other s imilar documents 6. In relation to ID_002261 and ID_002262 at Appendix PM19, I noted that the load file that accompanies the dataset lists the same OS Created Date, OS Last Modified Date, the OS Accessed Date for a large number of documents, all of which I consider to be called into question by the alteration of the timestamps I referred to there. 7. I observed a similar pattern in respect of ID_002972. Since I have addressed this in detail in relation to ID_002261 and ID_002262, I will again address it more succinctly here as follows: a.ID_002972 is recorded in the load file as having a Creation, Last Modified, and Accesseddate and time stamp of 20 February 2019 at 23:08. b. This is inconsistent with the other timestamps to which I have referred above, being after the face- value date of the email message (which is April 2016) and before the PR_Creation_time date (which is August 2019). ( Both can be seen in the table above). Appendix PM 20 “Economist Papers ” / ID_002972 Page 4 of 5 PR_CREATION_TIME 22:41, 08/08/2019 PR_DISPLAY_TO_W nicholas.caley@outside -org.co.uk PR_HASATTACH true PR_LAST_MODIFICATION_TIME 22:41, 08/08/2019 PR_MESSAGE_DELIVERY_TIME 10:34, 28/04/2016 PR_NORMALIZED_SUBJECT_W Papers for The Economist journalist (Batch 2 and 3) PR_SENDER_EMAIL_ADDRESS_W Ramona Watts <ramona@rcjbr.org> PR_SENDER_NAME_W Ramona Watts Fi le creation dates in the load file and other s imilar documents 6. In relation to ID_002261 and ID_002262 at Appendix PM19, I noted that the load file that accompanies the dataset lists the same OS Created Date, OS Last Modified Date, the OS Accessed Date for a large number of documents, all of which I consider to be called into question by the alteration of the timestamps I referred to there. 7. I observed a similar pattern in respect of ID_002972. Since I have addressed this in detail in relation to ID_002261 and ID_002262, I will again address it more succinctly here as follows: a.ID_002972 is recorded in the load file as having a Creation, Last Modified, and Accesseddate and time stamp of 20 February 2019 at 23:08. b. This is inconsistent with the other timestamps to which I have referred above, being after the face- value date of the email message (which is April 2016) and before the PR_Creation_time date (which is August 2019). ( Both can be seen in the table above).4 - 4 - H/102/4{ID_002261} {ID_002262} {H/100} {ID_002972} Appendix PM 20 “Economist Papers ” / ID_002972 Page 5 of 5 c.There are 15 total documents listed in the load file as having an identical date and tim e s tamp as ID_002972. These 15 files are listed in Exhibit PM 20.1. I note that 7 of these relate to attachments to ID_002972 itself. 8.The shared characteristics of the documents listed in that exhibit, together with the evidentia l f ootprint that at least one within that set ha s been altered (whether accidentally or deliberately) , l eads me to the conclusion that the provenance and authent icity of those documents cannot be assumed without further exploration of (and explanation for) the cause of the discrepancies that I have identified. Duplicate files 9. ID_002972 is a forward of another earlier email also sent from the ramona@rcjbr.org account . I obs erved within the disclosure dataset an email corresponding to that which was forwarded: ID_002959. The face -value time stamp on ID_002959 is approximately 16 minutes earlier tha n t hat of ID_002972. I came across this related file in an attempt to conduct a comparative analysi s f or ID_002972 with the objective of trying to resolve the queries which it gives rise to. However , I D_002959 displays similar discrepancies: a.While the File Date and Time stamps recorded for ID_002959 are 28 April 2016 at 10:20, it also exhibits an updated PR_Creation Time of 20/02/2019 at 17:0 6. b.T his is again inconsistent , for the same reasons as I set out above in relation to ID_002972. c. A s such it is not possible to resolve these queries with a comparative analysis. Conclusion 10. I have been provided with insufficient information to properly investigate the issues raise d a bove. I do not consider th at the authenticity of th e documents mentioned in this Appendix can be assumed without explanation or further examination of the underlying source documents . Appendix PM 20 “Economist Papers ” / ID_002972 Page 5 of 5 c.There are 15 total documents listed in the load file as having an identical date and tim e s tamp as ID_002972. These 15 files are listed in Exhibit PM 20.1. I note that 7 of these relate to attachments to ID_002972 itself. 8.The shared characteristics of the documents listed in that exhibit, together with the evidentia l f ootprint that at least one within that set ha s been altered (whether accidentally or deliberately) , l eads me to the conclusion that the provenance and authent icity of those documents cannot be assumed without further exploration of (and explanation for) the cause of the discrepancies that I have identified. Duplicate files 9. ID_002972 is a forward of another earlier email also sent from the ramona@rcjbr.org account . I obs erved within the disclosure dataset an email corresponding to that which was forwarded: ID_002959. The face -value time stamp on ID_002959 is approximately 16 minutes earlier tha n t hat of ID_002972. I came across this related file in an attempt to conduct a comparative analysi s f or ID_002972 with the objective of trying to resolve the queries which it gives rise to. However , I D_002959 displays similar discrepancies: a.While the File Date and Time stamps recorded for ID_002959 are 28 April 2016 at 10:20, it also exhibits an updated PR_Creation Time of 20/02/2019 at 17:0 6. b.T his is again inconsistent , for the same reasons as I set out above in relation to ID_002972. c. A s such it is not possible to resolve these queries with a comparative analysis. Conclusion 10. I have been provided with insufficient information to properly investigate the issues raise d a bove. I do not consider th at the authenticity of th e documents mentioned in this Appendix can be assumed without explanation or further examination of the underlying source documents .5 - 5 - H/102/5{ID_002972} {H/103} {ID_002972} {ID_002959}
/content/Copa v Wright - Trial Documents/Witness Statements/Witness Statement of Nicholas Bohm.pdf
Witness Statements
Witness Statement of Nicholas Bohm.pdf
3,243
5,049
1 On behalf of the Claimant Witness: N Bohm Exhibits: NB1 July 2023 IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD) Claim No: IL -2021 -000019 BETWEEN: CRYPTO OPEN PATENT ALLIANCE (for itself and as Representative Claimant on behalf of Square, Inc., Payward Ventures, Inc. (DBA Kraken), Microstrategy, Inc., and Coinbase, Inc.) Claimant -and- DR CRAIG STEVEN WRIGHT Defendant WITNESS STATEMENT OF NICHOLAS BOHM I, Nicholas David Frederick Bohm, of will say as follows: 1. I am a retired solicitor who corresponded with the pseudonymous “Satoshi Nakamoto” regarding Bitcoin, shortly after its release in January 2009. This written statement has been prepared by Bird & Bird to record my own evidence and answers given to Bird & B ird during a face -to-face interview. The evidence given in this statement is written in my own words as far as practicable. The facts and matters set out in this statement are within my own knowledge unless otherwise stated. Where I refer to facts within m y own knowledge, I believe them to be true. Where I refer to DocuSign Envelope ID: 494AF323-4CBF-4A0C-B5C0-F02E049A599B C/10/1 2 information from other sources, those facts and matters are true to the best of my knowledge and belief and I have identified my sources. 2. Bird & Bird has pointed out the declaration at the botto m of this statement to me and asked me in particular to bear in mind that on points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documents, a nd if so how and when. I am however only generally familiar with the issues in the case which I have been informed by Bird & Bird concerns whether or not Dr Craig Wright is or was Satoshi Nakamoto. 3. I was contacted by Bird & Bird who asked me whether I would be willing to provide this evidence, and I agreed to. I understand that they had got my name from the cryptography mailing list, which I discuss below . Before I was contacted, I did not know about t he existence of th is dispute. I do not know anything about Dr Wright himself except that he claims to be Satoshi. From what has passed in front of me (which isn’t much as I haven’t followed the issue particularly closely) he doesn’t seem to have explained his claim, but beyond minor scepticism I do not have any opinion about him at all. I do not know whether Satoshi and Dr Wright are the same person and for all I know he could be. I am not really in a position to say anything more than that: the best I coul d say is that when you correspond with someone in a particular way you develop a mental picture of them, as I did with Satoshi, but that was only a mental picture and it is often the case that when you meet them they can be starkly different. My own back ground 4. I have always been interested in mathematics and science; my father was an engineer, as were his two brothers, and my mother’s brother was a nuclear physicist. However, I wasn’t good enough at maths to do “serious” science, and so read law at unive rsity. 5. I was admitted to the Roll in 1968, joined Norton Rose in 1972, and was made partner there in 1975. As a commercial solicitor, I was involved in company and commercial law. I have always been interested in technology and as a result of my practical interest in computers, I was particularly involved in software procurement contracts, the commercial underpinning of computers, and technology more generally. I was even involved in the early application of computers within Norton Rose itself. I DocuSign Envelope ID: 494AF323-4CBF-4A0C-B5C0-F02E049A599B C/10/2 3 retired fr om Norton Rose in 1994 . I maintain voluntary roles as an advisor to the Foundation for Information Policy Research and the Open Rights Group. 6. My interest in cryptography began while I was at Norton Rose, somewhere between 1976 and 1978 when I remember reading Martin Gardner’s column in the Scientific American about a new form of cryptography called “RSA”. I thought that the technology was fascinating, and thought that I was going to be hearing more about this technology in the future. However, it was only some time later, in the early 1990s, that it came to the forefront of my mind again, when I was asked by the Law Society to explain digital sig natures to them, as there was an impending EU directive about that. I had previously been involved with the Law Society on data privacy issues, and as a member of a joint working group between the Law Society and Bar Council on other issues of intellectual property, and implications for lawyers, of various topics. So I have always been quite involved with the application of technology. 7. One of the things that went on in those early years was factoring competitions as a distributed effort. People would lend c omputer cycles (i.e. processing power from different computers located in different places) to distributed efforts to factor very large numbers. (This was a way of testing the security of algorithms which were dependent on the difficulty of factoring large numbers.) I had experience of joining collaboratively with a friend’s team although we didn’t win. I mention this as it is relevant to my initial interest in the Bitcoin White Paper as I will explain later. 8. It was part of my general interest in cryptogra phy that led me to join first a cryptography mailing list in the UK, and through that, find out about and sign up to an American cryptography mailing list. I was sufficiently interested in this area to be reading the (American) cryptography mailing list attentively when Satoshi Nakamoto dropped his White Paper on it. Downloading the White Paper and Bitcoin Code 9. I do not recall precisely when I downloaded and read the White Paper (although I have since checked as I explain later in this statement). When I s aw the white paper this seemed similar to the distributed number factoring I mentioned above, at least in the sense of setting up a collaborative experiment. It seemed to me that Satoshi was describing a model of a financial system which could exist, and h e wanted people to join in experimenting and seeing whether it would work. So I thought “why not”? DocuSign Envelope ID: 494AF323-4CBF-4A0C-B5C0-F02E049A599B C/10/3 4 10.So I downloaded the Bitcoin software, and let it run and it chugged away. I got it from one of the repositories, I can’t remember which repository it was but I think it was either Sourceforge or Github. I watched the system doing its thing, though I perhaps didn’t understand what it signified very well. I also discovered that there was a forum (the Bitcoin Mailing List, on SourceForge) and so I signed up to th at. 11.At length I ran into the odd problem which I reported on the forum or mailing list,and Satoshi took that dialogue offline (in the sense of making it a private exchangeof emails not shared on the forum). It wasn’t my particular purpose to hold a private correspondence with him, but it seemed to work for his purpose. 12.I have never before made my private correspondence with Satoshi public or I believeshown it to anyone else. 13.Exhibit NB1 is a zip archive of electronic documents that I created mysel f. I created it on my personal computer which is the same personal computer that I refer to below. It contains: a.copies of all my correspondence with Satoshi Nakamoto. These were created by exporting them directly from Mozilla Thunderbird using its“import /export” plugin . The process exports emails as a series of files in different formats, so I have included all of the formats “. eml ”, “.html ”, “.pdf” and “. txt” so that anyone reading can consider what’s most useful; and b.It also includes my PDF copy of the paper titled “Bitcoin: A Peer -to-Peer Electronic Cash System ” with the filename “bitcoin.pdf”, which I first downloaded in January 2009, and which I discuss further below. 14.I believe, having checked carefully, that the archive at Exhibit NB1 is complete in the sense that it covers all of my correspondence with Satoshi Nakamoto. The set beginswith a message from me to a mailing list , followed by Satoshi ’s reply to that message but to me direct, which is how our correspondence began. I did not include any earlier messages that Satoshi sen t to the list generally, which were not specifically to me. 15.On 1 February 2009, (a date which I have remembered by checking Exhibit NB1), Satoshi sent me a transfer of 100 Bitcoin. This transfer was unprompted (in the sense that we had not discussed a transfer being made). This prompted a discussion which is within Exhibit NB1. I was not discussing this with any sense of the constraints that Satoshi might be working within; I was merely trying to explain things that didn’t DocuSign Envelope ID: 494AF323-4CBF-4A0C-B5C0-F02E049A599B{D/91}-{D/173} C/10/4 5 mak e sense to me. There are also two other Bitcoin transactions referred to in that correspondence, which I remember did take place as described there. It did not occur to me that Bitcoin were of any value, or that they were likely to be. 16.The early versions of the Bitcoin wallet software were set up as nodes on the network, to mine Bitcoin, and so were part of a mining operation. But the difficulty of mining bitcoin increased with time and there came a point when the latest version of thewallet no longer supp orted mining. (Separate software would have been needed.) At that point I stopped mining, as I wasn’t mining for any purpose other than to suppo rt th e experiment I thought it represented. The wallet contained something in excess of 100,000 Bitcoin, so I th ought “oh well” and that’s when it came to an end so far as my participation in Bitcoin as a miner went. 17.After some time Satoshi disappeared – that is to say he ceased to correspond with me. It wasn’t that he owed me any correspondence though, and I thought nothing of it at the time. I then realised after a while that he wasn’t being heard of anywhere. Around then (maybe before or after, I can’t remember) I discovered to my complete astonishment that Bitcoin had a value. I discovered that someone called Jeremy West had set up a platform that allowed you to buy Amazon gift vouchers with Bitcoin. 18.I can’t quite remember where in the course of all t his I became aware that Satoshi had vanished and that it had been a pseudonym. It’s not obvious to me why someonedoing that would have wished to be pseudonymous. It’s a curious thing but I don’thave any more information about it. Of course I’ve seen vari ous people speculate ‘I think it was so -and-so’, such as Hal Finney, who I believe died at around the relevant time. But I do not know and the closest thing I have is only my mental image which, as I mentioned earlier, is not a good basis for any conclusio n. T he Bitcoin White Paper 19.During one of my meetings with Bird & Bird, I searched my hard drive to checkwhether I had any old versions of the Bitcoin White Paper. Having checked the files,I was able to locate a version ( which I have then included within my zip file Exhib it NB1) which according to the metadata on my system was downloaded on 18 January 2009 at 1 3:27 GMT . The metadata also states that the file has a creation date of 11 November 2008, at 08:00:34 in the time zone UTC -08:00 . DocuSign Envelope ID: 494AF323-4CBF-4A0C-B5C0-F02E049A599B C/10/5 6 My Computer Set Up History and file archives 20.I used a PC when I corresponded with Satoshi. I have never used anything other than a PC running Windows for computing. I do have an iPhone, but have never used it or its predecessor mobile phones to house documents and have on ly rarely and temporarily used them for email. I do think that by this time I was already usingMozilla Thunderbird as my email client on the old machine but cannot be sure from memory. 21.The PC that I had in 2008 I kept until 2011. At one point in my correspondence with Satoshi I mentioned some of the specs of that computer and having checked, I believe that is accurate. In 2011 I had a new computer built and I transferred all the datafrom the 2008 computer to the 2011 one when I switched. I did this myself without assistance from others. 22.During the switch in 2011 I transferred all my emails from the old machine. I don’t think that I have any emails from before about 2000, as I remember th at the older email clients were less easy to move around between computers at that time. 23.I would not have kept many attachments so those would not have been moved over: a.My general approach has been to delete all attachments from emails at the time I read them, unless I specifically want to retain them (for example if they are family photographs), or if the file is extremely small. b.The reason for this is that the way Mozilla Thunderbird works is to store all emails in a folder database (or perhaps it is a s a large database file), and attachments are also added to the database, which gradually makes it biggerand bigger . c.S o generally I remove attachments: if I want to keep them I save them separately, for example family photographs I want stored as separate files a s p hotographs in my filing system, not as attachments to emails, and it would be a nuisance to have them twice because it would be doubling the bulk. d.I am fairly – though not obsessively – organised with filing on the computer, with deciding wher e I want to put things and where they should be stored. I have checked and confirmed that there are no attachments to emails still o n m y computer other than those I have provided. DocuSign Envelope ID: 494AF323-4CBF-4A0C-B5C0-F02E049A599B C/10/6 7 24.The only problem I encountered with the 2011 switch was that it lost me acce ss to my Bitcoin wallet. Although I thought I knew which files to move and how to do it to keep access to the wallet, when I came to do it, I found it didn’t work. The wallet wasempty by then (I had variously spent / transferred the bitcoins in it) so it was not important to me. 25.The old (2008) machine I wiped and gave to a charity that purported to repurpose old machines. 26.I next replaced the 2011 PC in 2017 with a refurbished Dell from a company called Genmar that is local to me. They will have arranged t he transfer of data onto it when I bought the refurbished machine. That would have included all my emails and filing system (and having checked I believe this to be the case). That Dell is my present machine . 2 7.Having thought carefully, I cannot think of anything that has happened to any of my machines which could have affected the data (including metadata) on them in any way relevant. I can’t think of any instances of data being wiped, or data corruption(such as files going missing which ought to have been there, or files refusing to open because they had been corrupted). My files have been pretty stable for quite a long time. I have always run anti -virus and anti -malware software which occasionally deletes or quarantines emails, but I can’t think of any reason that would have affected the emails in question. 28.Nobody else but me has ever managed my filing system. I’ve had very few external services. I had some serious trouble with one machine, which I think was the machine I got in 2011 (it was not the prese nt one ), and got someone in from the “PC Doctor” franchise who sorted it out for me, but they had quite brief contact with themachine and all of it under my direct observation. Bird & Bird has asked me if thiscould have affected my documents but I do not think it could have. Genmar moved my files onto my present machine . I did also have to give my present machine to Genmar for some servicing, which I think was for a n unrelated software problem, and should not have made any difference to any of the relevant data at all. Themachine has very rarely been touched by anyone else but me. 29. I routinely keep backups of my files on a separate encrypted drive. I usually keep up to a month or so’s worth of backups. However the documents I supplied to Bird &Bird were taken from my machine directly, not from any restored backup, so I think this is not relevant. DocuSign Envelope ID: 494AF323-4CBF-4A0C-B5C0-F02E049A599B C/10/7 8 C ompleteness of the Exhibit 30.I have cross -checked my correspondence with Satoshi (I checked in the form of PDF) and confirmed it is complete to the best of my knowledge, and I also checked when Bird & Bird visited and confirmed that the date range of emails in that printout matches my local system too. I also run on my machine some software called dtSearch which indexes my files for easy searching, and I have used this to check thatthe archive is as complete as possible, by doing searches for keywords including “Satoshi” and “Bitcoin” as well as seeing if this would find any of the missing attachments (which it did not) . I have not referred to or been referred to any documents for the purposes of giving my evidence other than the documents exhibited here. Declaration of Nicholas Bohm I understand that the purpose of this witness statement is to set out matters of fact of which I have personal knowledge. I understand that it is not my function to argue the case, either generally or on particular points, or to take the court through the documents in the case. This witness statement sets out only my personal knowledge and recollection, in my own words. On points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documents, if so how and when. I have not been asked or encouraged by anyone to include in this statement anything that is not my own account, to the best of my ability and recollection, of events I witnessed or matters of which I have personal knowledge. I believe the facts stated in this statement are true. I understand that proceedings for contempt of court may be brought against anyone who makes, or causes to be made, a false statement in a document verified by a statement of truth without an honest belief in its truth. S igned by Nicholas Bohm: ………………………………………… D ate: ………………………………………………………………………….. DocuSign Envelope ID: 494AF323-4CBF-4A0C-B5C0-F02E049A599B 21/7/2023 C/10/8
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM5.pdf
Patrick Madden
Appendix PM5.pdf
2,995
5,546
Madden Appendix PM 5 “Quill BDO Minutes” / ID_004013 Page 1 of 10 IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD) Claim No: IL -2021 -000019 BETWEEN: CRYPTO OPEN PATENT ALLIANCE Claimant -and- DR CRAIG STEVEN WRIGHT Defendant Appendix PM5 Quill BDO Minutes ID_004013 1.ID _004013 is a PDF file with the following metadata. ID_004013 is listed as a Reliance Document. ID_004013 Provided external metadata (OS/file property information) Original File Name Document 12 - Minutes - Dated August 2007, reference to Whitepaper.pdf type/Extension PDF OS Created - Date and Time Not provided OS Last Modified - Date and Time Not provided OS Last Accessed - Date and Time Not provided Internal metadata properties Title Application Created 18/09/2019 09:48:15 {ID_004013} {ID_004013} Madden Appendix PM 5 “Quill BDO Minutes” / ID_004013 Page 2 of 10 Application Modified PDF Producer Adobe PSL 1.3e for Canon PDF Creator Canon iR -ADV C5560 PDF PDF Version 4 2.T he document is one page in length and is a scan of a handwritten document, which shows the text “Aug 07” in the top right- hand corner next to the word “Date:”. The document also contains printed text and hole punches on the left-hand edge. The document is one page long and present s as f ollows: 3.T he abbreviated date “Aug 07” is ambiguous as to whether it is intended to be 7 August of a n uns pecified year, or August 2007. I observed that the dates set out in the right- hand column of the page appear to be consistently in a form specifying a month and then a number, and that the first two state “Aug 2008” and “Oct 2008”. In two cases (“Nov- Dec 08” and “Jul Aug 08”) there i s m ore than one month referenced before the number. Accordingly, it appears to me that the datin g Madden Appendix PM 5 “Quill BDO Minutes” / ID_004013 Page 3 of 10 conve ntion used on this document i s “month year”. I therefore take “Aug 07” to be a reference to August 2007 and take that to be the purported date of the Document. 4.As I have indicated in my main report, a document which is created by scanning handwritten text cannot, on its own, be expe cted to contain metadata pertinent to the handwritten aspects of their creation . The metadata of such a document is not a reliable information source for when the original handwritten document was created (as opposed to digitised). 5.I ha ve also been provided with the following documents of relevance to ID_004013: a.The confirmation of Michael Stathakis and Lee Li dated 10 July 2023. b.Exhibit MS1 . c.Exhibit MS2. 6.Bird & Bird has informed me that it is not for me to decide on the merit of the statement of confirmation referred to above, and that it has been provided for context. Those documents do however provide information which I have used to assess the authentic ity of ID_004013, as I describe below. Exhibit MS1 7.I first inspected the PDF file provided as Exhibit MS1. It presents as a PDF with a Created timestamp of 9 November 2009 at 04:57:59. It has a Last Modified timestamp one second later at 04:58:00. 8.Th e metadata records that it was created using the publishing software application Adobe Indesign CS4 (6.0.1). I have checked online resources to assess whether this is contemporaneou s to the purported date of 9 November 2009. I was able to find a number of references n ovariousthird party websites to the release of that specific update version (6.0.1) of the software Adobe Indesign CS4: a.Ex hibit PM 5.1 contains a printout of https://creativepro.com/indesign -cs4-and-incopy- cs4-updates-601- released/ which is dated February 24, 2009 and which reports that “Last night , Adobe released the “6.01” updater for InCopy and InDesign CS4, which were officially at version 6.0.”, and{ID_004013} {D/1} {D/2} {ID_004013} {D/1} {D/1} {H/32} Madden Appendix PM 5 “Quill BDO Minutes” / ID_004013 Page 4 of 10 b.E xhibit PM 5.2 contains a printout of https://www.macworld.com/article/1 95200/adobe- 79.html , which is dated the same day 24 February 2009 and reports that “ Adobe released updates for its print publishing applications, InCopy and InDesign CS4. According t o A dobe, InDesign 6.0.1 fixes issues with scripting, master pages, digital editions, and importing and export graphics.” c.Having established the likely release date from the two sources above, I then checked these against the edit history of the relevant Wikipedia article on Adobe InDesign. B y pe rforming a comparison of edits within the Wikipedia history log around the relevant time, I was able to isolate the precise date at which the Wikipedia entry was updated ( on 26 F ebruary 2009) to record the latest stable version of Adobe InDesign CS4 as bei ng ve rsion 6.0.1, with a release date of 25 February 2009. Exhibit PM 5.3 contain s a p rintout of that Wikipedia edit history comparis on. d. I was able to locate a version of the 2009 Manual for Adobe InDesign CS4 on the internet. This document is marked as being “Updated 18 June 2009”, which is around the time of the purported date of Exhibit MS1 (although I note that it is later than the release of Version 6.0.1 itself). That Manual is several hundred pages long and contains a chapter on PDFs (Chapter 18) . An excerpt from the Manual is at Exhibit PM 5.4, including the first two pages as well as the whole of Chapter 18. It indicates that PDFs could be produced directly from InDesign (e.g. on page 496, “ Exporting Adobe InDesign C S4 doc uments to PDF format preserves the look and content of the original InDesign documents ” and “Exporting a document or book to Adobe PDF is as simple as using the default High Quality Print settings ” and the detailed instructions on page 497). It als o s hows (in the table on page 502 of the Manual ) that PDFs could be made to a variety of compatibility levels including compatibility with Acrobat 4, Acrobat 5, Acrobat 6, a nd ( grouped together on the right -hand side of that page) Acrobat 7, Acrobat 8, and Acrobat 9. I observed that t he XMP metadata of Exhibit MS1 (referred to at paragraph 10 below) records the PDF Producer as “Adobe PDF Library 9.0”, which is consistent with theversion of Adobe Acrobat (Acrobat 9) listed in that document . 9.A fter I had conducted the research above, Bird & Bird located and directed me to the archive d w ebsite page at https://web.archive.org/web/20100524220654/http://www.adobe.com/support/downloads/product .jsp?product=31&platform=Windows , a copy of which is at Exhibit PM 5.5, which records the{H/33} {H/34} {D/1} {H/35} {H/35/496} {H/35/502} {D/1} {H/36} Madden Appendix PM 5 “Quill BDO Minutes” / ID_004013 Page 5 of 10 da te of Adobe InDesign 6.0.1 as 2/24/2009 (24 February 2009) and therefore confirmed the view I had reached as a result of my research above. 10.Using the application PDF Stream Dumper , I was able to extract the XMP metadata record from the Exhibit MS1 PDF file, which I have set out in Exhibit PM 5.6 11.The audit logging within this is fairly verbose, in that it has recorded a series of update events that have been applied to the file, providing several timestamps for analysis. In particular, I observe d th at the re was a sequence of 22 records, each indicating an update being saved to the document at intervals between 6 November 2009 at 9:30 (with a time zone of +11 hours) and 9 November 2009 at 14:58 (also with a time zone of +11 hours). Specifically, these saves were groupedtogether in three time groups as follows: a.Several edit s made on the morning of 6 November 2009 from 09:30 to 10:02 with regular saves being made every few minutes throughout that period. This period covers the clear majority of the recorded updates (16 in total). b. There then followed a gap of a few days, and a nother set of four updates is recorded as be ing saved to the file on the afternoon of 9 November 2009 from 12:01 to 12:26. c.There then follows a gap of around two and a half hours, with a final pair of two updates at 14:57:43 on 9 November 2009 sharing the same time stamp . 12.T hese series of updates are in my opinion indicative of a design being worked on in three bouts , w ith regular saves as changes were made. It indicates a period of relatively intensive editi ng on t he morning of 6 November 2009 (with 16 updates being made), followed by relatively few updates on the afternoon of 9 November (4 updates), and a final revision being made at the poin t o f creating the PDF file itself which forms Exhibit MS1. In my opinion , this is consistent with what might be expected of a typical original design process, in which the design was predominantly created in the form of a first draft during the period of intensive editing, wasaltered after some reflection a few days later, and then shortly afterwards the same day, a final version was saved and exported to PDF at the same time . 13.I am informed by Bird & Bird that they understand Hamelin Brands to be based in New Sout h Wal es and I have been shown the webpage at https://hamelinbrands.com.au/contact/ (a copy of which is in Exhibit PM 5.7) which corroborates this to me (at least at the present time). I{H/37} {D/1} {H/38} Madden Appendix PM 5 “Quill BDO Minutes” / ID_004013 Page 6 of 10 obse rved that the +11 hour time zone recorded in the sequence of edits described above is consistent with Australian Eastern Daylight Saving Time (AEDT) Time zone. Having checked the relevant Wikipedia article, exhibited at Exhibit PM 5.8, I understand that from 2007 onwards New South Wales, Australia used the AEDT time zone from the first Sunday in October to the first Sunday in April. This is consistent with AEDT being in use by the creator of Exhibit MS1 during the purported date period (6-9 November 2009). 14.I also observed that the Exhibit MS1 document also contains XMP tags corresponding to colour profiles to be used in the document, which is consistent with the facility described on page 506 ofExhibit PM 5.4 that InDesign is able to create PDFs which “Include All RGB And Tagged Source CMYK Profiles”, and therefore also appears to be consistent with the purported creation software . 15.Beyond these checks, I also reviewed the file structure of Exhibit MS1 in detail by eye, andobserved that the text of Exhibit MS1 was stored as native text within the PDF file and wasclearly visible in embedded, XMP -tagged plain text content corresponding to the text content which is itself visible on the face of the document. This is consistent with the functionality described in various places within Exhibit PM 5.4, including on page 496 of the Manual which indicates that this was a feature of PDFs creat ed with InDesign CS4: “Tagged PDFs contain information on content and structure, which makes them accessible on -screen readers.” 16.Having analysed Exhibit MS1, I have found no irregularities that cause me to doubt its authenticity and in my opinion it is an authentic document dating from 9 November 2009. 17.The only way to investigate this further would be to interrogate the computer systems of HamelinBrands / Quill from which I understand those documents to originate. However, having found noirregularities or cause for concern in the detailed review descri bed above, I do not see any requirement to do so. 18.I have also analysed Exhibit MS2 in a similar way and come to the same conclusion that it too is an authentic document which did not raise questions deserving of further examination of thecomputer systems from which it came . However, to be clear, my analysis of Exhibit MS2 has been less detailed than my analysis of Exhibit MS1 for the following reason. As is apparent from the section below entitled ‘Comparison between ID_004013 and Exhibit MS1’, Exhibit MS1 is visually more similar to ID_004013 than Exhibit MS2 is to ID_004013. Accordingly, it does not appear to me that an analysis of Exhibit MS2 would further inform my opinion on the real issue with which I am assisting the Court , namely the authenticity of ID_004013. I therefore do not set{H/39} {D/1} {H/35/504} {D/1} {H/35/496} {D/1} {D/2} {D/2} {D/1} {ID_004013} {D/1} {D/2} {ID_004013} Madden Appendix PM 5 “Quill BDO Minutes” / ID_004013 Page 7 of 10 out i n detail the individual characteristics of Exhibit MS2 in this report, on the basis that they are unlikely to assist the Court. Comparison between ID_004013 and Exhibit MS1 19.I have conducted a detailed inspection by eye of Exhibit MS1 and Exhibit MS2, as against ID_004013. A side -by-side comparison of the three is set out as follows (with ID_004013 in the middle for easy comparison to the two documents either side of it). Exhibit MS1 ID_004013 Exhibit MS2 20.As indicated above , my immediate observation was that Exhibit MS2 contains several significant differences to ID_004013, such as (for example) the text in the bottom left-hand corner whichreads “Allow others to speak” and the inclusion of an FSC c ertificate in the bottom right -hand side. The equivalent parts of ID_004013 and Exhibit MS1 both read “All others to speak” and have no FSC cer tificate. 21.I therefore discounted Exhibit MS2 for further visual comparison and focused on Exhibit MS1. 22.By comparing key parts of the two remaining documents MS1 and ID_004013, I found them to be materially identical in all respects other than the following: {D/2} {ID_004013} {D/1} {D/1} {D/2} {ID_004013} {D/2} {ID_004013 } {ID_004013 } {D/1} {D/2} {D/1} {D/1} {ID_004013 } Madden Appendix PM 5 “Quill BDO Minutes” / ID_004013 Page 8 of 10 a.Exhi bit MS1 contains line marks in the top and bottom corne rs. I note that paragraph 5b of the confirmation of Michael Stathakis and Lee Li states that these are crop marks to indicate the locations of cuts to be made during the printing process. These are absent from ID_004013, which is consistent with Exhibit MS1 being a print proof andID_004013 being a scan of the resulting product, and I do not take that into account as a difference or form an opinion as to the purpose of these marks . b. ID_004013 contains visible hole punches in the margin which are a bsent from Exhibit MS1. This again is consistent with one being a print proof, and another being a scan of a physical product. c.ID_004013 contains handwriting and marks which are of course not present in ExhibitMS1 . d.ID_004013 is scanned at a much lower resolution than the crisp detail of Exhibit MS1 such that some parts are pixellated, but this again is consistent with ID_004013 beingscanned as opposed to being created as a high -quality print proof. 23.In terms of the similarities, I observed many similarit ies in close detail from the overall layout down to the detail of the shapes of the letters in the printed fonts (save to the extent wherepixellation in ID_004013 prevented such analysis being carried out). Examples of the similarities include the followi ng: The “Guidelines for a successful meeting” block and logos: {D/1} {ID_004013} {D/1} {ID_004013} {D/1} {ID_004013} {D/1} {ID_004013} {D/1} {ID_004013} Madden Appendix PM 5 “Quill BDO Minutes” / ID_004013 Page 9 of 10 The size and proportions of column heading cells and the alignment of column heading text centered within those cells: The relative size, shape, and spacing of letters and the font used for the text, including lowercase, uppercase, and punctuation characters (although the scanned document has pixellation artifacts from the scanning process): The shape (proportions) and size of the number cells on the right -hand side of the document, and the relative size and vertical and horizontal alignment of the numerals within those cells (although again the scanned document has pixellation from scanning) : Madden Appendix PM 5 “Quill BDO Minutes” / ID_004013 Page 10 of 10 24.Ta king into account these similarities, I am confident in my opinion that ID_004013 appears to be a scan of a page from a pad printed according to the exact same layout and design as that shown in Exhibit MS1. 25.Based on the information available, it is not possible for me to form an opinion as to whether Exhibit MS1 is or is not the original print proof of the notepad from which ID_004013 is a scanned page. I do not attempt to form an opinion on the facts set out in the confirmationstatement (which I bear in mind is not my role in these proceedings). I am, however, of theopinion that the editing history of Exhibit MS1, which is consistent with what might be expectedof a design process, is at least consistent with the suggestion that Exhibit MS1 is the original print proof of the notepad from which ID_004013 is a scanned page. It is my opinion based on the above analysis that ID_0004013 and Exhibit MS1 are from a common origin. It is also myopinion that Exhibit MS1 is an authentic document dating from no earlier than 6 November 2009.I do not form an opinion as to whether Exhibit MS1 was in fact the first design of the Minutespaper in question, but it has been possible to observe metadata relating to a series of edits and revisions in the period 6 November 2009 to 9 November 2009 and to verify the authenticity of that document against the other metadata provided. Exhibit MS1 also appears to have beencreated directly from Adobe InDesign software and has other metadata which is consistent with itbeing generated as a PDF from a working design document in that software.{ID_004013} {D/1} {D/1} {ID_004013} {D/1} {ID_004013} {D/1} {D/1} {D/1}
/content/Copa v Wright - Trial Documents/Hearsay Statements/Witness Statement of Andreas Furche.pdf
Hearsay Statements
Witness Statement of Andreas Furche.pdf
3,885
6,192
1 IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD) Claim No: IL-2021- 000019 B E T W E E N : CRYPTO OPEN PATENT ALLIANCE (for itself and as Representative Claimant on behalf of Square, Inc., Payward Ventures, Inc. (DBA Kraken), Microstrategy, Inc., and Coinbase, Inc.) Claimant -and- DR CRAIG STEVEN WRIGHT Defendant WITNESS STATEMENT OF ANDREAS FURCHE I, A NDREAS FURCHE, of will say as follows: 1. I am a professor and fintech researcher and CEO of the Digital Finance Cooperative Research Centre, and I am currently a Professor at Macquarie University . 2. This statement has been typed by Bird & Bird and by me, following a video interview, though I am told by Bird & Bird that our exchanges are considere d privileged. This statement uses my own words and sets out facts and matters tha t are within my own knowledge unless otherwise stated: Where I refer to facts within my own knowledge, I believe them to be true. Where I refer to information fro m other sources, I have identified my sources and the information it is true to the bes t of my knowledge and belie f. 3. On points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documents, and if so how and when, although I only have a very general understanding of the case itself because I was not previously aware of the dispute I unde rstand it to concern. I understand from Bird & Bird that the purpose of my evidence is to set out matters of fact and not to argue the case, and so I do no t intend in this statement to address my opinion of that claim in this statement.DocuSign Envelope ID: A4130B1D-EF1F-45D0-88AD-ACCAFB244C96 2 My studies between 1994 and 2000 4. I did my postgraduate Honours degree at Newcastle University, Austra lia, starting in 1994 and finishing in 1995 (and before that I also did my Bachelors degree there). During my Honours degree, I was supervised by Graham Wrightson for my thesis. At the time I think he was an Associate Professor. 1 5. In 1996, Graham and I published a book together, called “Computer Money: A Systematic Overview of Electronic Payment Systems”. In fact, that’s based on my Honours thesis and is really just my Honours thesis turned into a book. 6. Professor Wrightson was also my supervisor for my PhD, which I began after completing my Honours degree. My PhD thesis was titled “ The token model of money”. Although I began my PhD at Newcastle University, Graham retired from Newcastle University halfway through it, which I recall was in around 1 999. Although Graham remained as a co-supervisor, he could no longer be my main supervisor because it didn’t work for Newcastle formality -wise, after his retirement, and so I ended up finishing the PhD at Macquarie University under a different main supervisor. 7. I didn’t have any continuing relationship with Newcastle University a t all after that, and finished my PhD I think in around 2000 at Macquarie. 8. Some professors when they retire sort of carry on, maybe retaining an offic e at a university and some of them even just continue in almost the same type of role. Graham didn’t. He didn’t have an office and I think it was a pretty clean break for him. He did still have some personal interest and research interest and I think he kept some contacts with individual researchers, so I can’t exclude that he did some research after that. But at least to my knowledge he didn’t have any particula r formal role with Newcastle, which is really the reason I needed to move to Macquarie. Monetary Systems Engineering Group 9. During my time at Newcastle University researching under Graham, I was part o f the “Monetary Systems Engineering Group”. That was a good little term for a 1 I referred to page 29 of the following URL to refresh my memory of my degree dates: https://books.google.co.uk/books?! id=aaTCBuvhQmYC&lpg=PP5&dq=1996%20melbourne%20internet%20commerce%20 day&pg=PP3#v=on! epage&q&f=false! DocuSign Envelope ID: A4130B1D-EF1F-45D0-88AD-ACCAFB244C96 3 relatively small research group under Graham. Graham was quite interested in the computer science and engineering aspects of monetary systems, not only on a small scale but also what it means systematically, for the whole financial system. He was interested in whether we could run experiments on what difference it would make to have inflationary or deflationary type setups, and programmed some models where you could reduce or increase the number of financial inflows and see the effects. 10. I think there were about four people in the group in total - so it really was a small group. The main activity that we did was our publishing around innovative paymen t s ystems and the book I’ve mentioned . 1 1. We also ran a couple of pretty good conferences called the Australian Computer Money Day, I think they would have been in 1996 and 1997. The key topics were about what would today be considered Central Bank Digital Currency, and at one o f th e conferences we had the then Chairman of the Deutsche Bundesbank as a keynote speaker. It was all on the topic of the wider economic and financial syste ms imp lications of innovative developments in payment systems and electronic money . 1 2.The Monetary Systems Engineering Group was just for research, and there wa sn’t a ny teaching there. We didn’t teach courses in that space. I know Graha m did some teaching at least before his retirement, because that was part of his job, but I can’t say exactly what courses he did other than it was mainly core computing subjects , l ike semantic languages and mathematically-oriented computer science subjects. For one year I did do some small teaching myself during my Honours degree, but only as a research assistant: I would assist the Professor and do the tutorials for the lower grades, nothing major. I only ever taught computer networking, and never taught any statistics. 13.I don’t think the Monetary Systems Engineering Group continued after Graha m r etired in 1 999. 1 4. Bird & Bird has asked me whether I was involved with Newcastle University specifically in the years 2005 to 2010. I was not involved at all. I don ’t believe Graham was either . Di giCash and Cozino 15. During my post-graduate studies, I was always working part-time. Initially this wa s in a company called Premium Technology which was a Newcastle-based software development company. About halfway through my Honours thesis, in about 1994- 95, I was approached by the company DigiCash, which was run by David Chaum a tDocuSign Envelope ID: A4130B1D-EF1F-45D0-88AD-ACCAFB244C96 4 the time, and then I was hired into DigiCash. DigiCash was an early electronic currency company which produced the product called eCash. 16.I carried on working at DigiCash during my PhD, until some time in 1998, when the company went bankrupt. My focus was really on my Digicash work, and I was doing a lot of international travel, so I was doing my PhD largely as an add-on to that. 17.It was working at DigiCash that sparked my deeper interest in the entire field of digital currency. I was very involved and ended up being one of the key management team. I met almost the entire DigiCash staff, so other than David Chaum, there were some other notable people in the field such as Stefan Brands, and another person I knew as Bryce but who has a different first name now that I could n’t initially recall, but having checked online I remembered he now calls himself Zooko (and he much later founded a cryptocurrency called zcash and is very well known in the crypto space). I also met most of our customers, including Deutsche Bank. 18.DigiCash first trialed its eCash product openly using a monopoly type currency called Cyberbucks, and was looking for people to set up shops. The first two shops were Wired Magazine and Encyclopaedia Britannica. The third shop was a project I built, which was this sort of online casino which I called “Cozino” (with “Oz” for Australia), which was a bit of a long story. 19.The Cozino itself was very prominently visible, and in fact made it into Time Magazine and Nikkei Business Week. But the following background is an interesting story actually that I don’t think has been told anywhere (other than in the pub). I’ve definitely told people about it but I don’t think it’s ever been written down: 20.Cozino was an interactive casino trial, and it was sort of like the first interactive casino on the internet. It was actually only using DigiCash fake money (Cyberbucks), for research, and we needed to get good usage so getting people in a gaming setting was a good way to get good usage for higher trasaction volumes. But to my regret it turned out that in Australian legislation, whether it’s fake money or not didn’t make a difference for whether gambling regulation applied. I did n’t quite recall when it was,but then checked and saw from records online that the article appeared on 12 June 1995. Eventually what happened was that in response to a Time Magazine article, the authorities showed up at Newcastle University. It was the Feds, and they said basically there were gambling violations. 21.I remember the University system administrator got relatively cranky about that, in the end what actually happened is that I called the Feds, identified myself and explained the background,and asked if they wanted to send a speaker to our nextDocuSign Envelope ID: A4130B1D-EF1F-45D0-88AD-ACCAFB244C96 5 conference on payment systems. They ended up sending a speaker from the Federal Police! They accepted that we were doing this not at all for commercial gain, but as a research project to try out new payment systems. 22.So in the end they decided that they didn’t have to pursue us any further, instea d th at we would be good to co-operate with. And so they sent us a good speaker and it was all resolved very amicably! The “Fully Peer to Peer” blog 23.Bird & Bird have shown me the blog article titled “Fully Peer to Peer” by Craig W right dated 6 June 2019. I accessed the blog post by clicking through the URL https://craigwright.net/blog/law-regulation/fully-peer-to-peer/ . 24.This isn’t actually the first time I’ve seen the blog. I can’t remember exactly when , b ut it might have been January or February 2022, I was having dinner at a fri end’s place, and they showed it to me and asked if I’d seen it before. It had a photo of our book in it. I had a bit of a quick read of it there and then, and later had a little bit o f a more detailed read, at least the bits mentioning Graham and our book and tha t so rt of thing. 25. My first reaction was that it was a bit funny, really and I remember thinking that , w hen you read it word by word, it seemed strange and very carefully worded as if to try and not be factually incorrect, or at least to be hard to refute factually . 2 6.When I read it carefully, there were a lot of things that didn’t seem right to me. My comments on these parts of the blog are as follows. “In part, I used the mailing list where Bitcoin was first announced because of some of the people from one of my former universities. I enrolled at the University of Newcastle to do a master’s degree in statistics in 2005 for two reasons: Firstly, some of the people there at the university were highly skilled in network graph theory and modelling. I needed such knowledge to develop Bitcoin. Next, some of the people there at the University of Newcastle were deeply versed in the mathematics of monetary systems. Entering the university gave me access to all of their work, so that I could research it. One of the individuals was Graham Wrightson . With Andreas Furche, they formed the Monetary Systems Engineering Research Group. I was with the University of Newcastle as a postgr aduate researcher between 2005 and 2009.” [picture of our book] “I did not put down that I was Satoshi when I talked to them. I was just another postgraduate researcher and student.” 27. As I said earlier, I had left Newcastle University in 1999 and had no further role there. My leaving was prompted by Graham’s leaving, specifically because he d idn’t h ave any office or really active presence there. So while that is definitely a picture o fDocuSign Envelope ID: A4130B1D-EF1F-45D0-88AD-ACCAFB244C96 6 pages of our book, in 2005 to 2009, we weren’t at Newcastle University an d no longer formed the Monetary Systems Engineering Group, which was no longer active. 28.It’s possible that there were still people there who were interested in the same fiel d b ecause at some point there were people in Newcastle who were talking about tha t st uff, not just us. But even if there were, I don’t think they could have been part o f th e Monetary Systems Engineering Group because that group didn’t exist at all after 1999, as I said above . 2 9. It also says there that entering the university gave access to all of our work. While I su ppose it’s true that our work is in the university library, I don’t think there’s anything there, at the library, that’s not already published. So while our work migh t h ave been a bit less popular by 2005 and you might have had to look for it, it wasn’t necessary to go to the University library to research it. 30.I also don’t think that I’ve ever talked to Craig Wright. I have seen a picture of h im fr om the same website at https://craigwright.net/about/biography/ and at least I don’t think I’ve seen him before, and his face doesn’t seem familiar . 31 .I’m told by Bird & Bird that the reference to the first sentence, the ‘list where Bitcoin was first announced’ is the Cryptography Mailing List. The sentence doesn’t say which people he is talking about, but the only two people mentioned in tha t p aragraph are me and Graham. I didn’t follow that mailing list. I can’t be certain whether Graham did, though I doubt it very much because he was never really an expert on the crypto side of the whole technology – he was more interested in the monetary systems impact and simulating that, and was not a cryptography expert , th at just was not his area . “ Having said so, some of the people at t he University of Newcastle had been involved in the original version of DigiCash and worked with David Chaum.” 32.As far as I’m aware I was the only person at the University of Newcastle who worke d w ith David Chaum on DigiCash, while still at the University. (though just to be clear , w hen I was working at DigiCash I did recruit two Newcastle graduates, and there was one person who was an overseas student who later worked for DigiCash too - they were not at the University at the same time as working for DigiCash.) Graha m did n’t work with Digicash at all, and I had a big role in the company and met almost all the staff and ran the Australian office, so I would have known if there w as so meone else also at the University .DocuSign Envelope ID: A4130B1D-EF1F-45D0-88AD-ACCAFB244C96 7 “What I came to understand in reviewing the work conducted by the researchers was that Bitcoin needed to act within the existing legal system. The authors in the group wrote extensively about the privacy debate. To quote them, “the need for privacy in payments is emphasised by some an d feared by others.” Bitcoin exists upon a knife -edge. It is not anonymous, but it is private enough. I came up with the idea of networks merging because of the group.” 33. We did write about privacy in the 1990s while the Monetary Systems Engineerin g Group wa s active. Whether we wrote “extensively” about it is debatable but there’s also some stuff about that in my book. I don’t immediately recognise that quote an d would need to search to see if it is something I wrote, perhaps in my book tha t I mentioned. “In a conversation that I had when I started my degree with Prof Graham Wrightson, I saw that the separate networks and communication infrastructure would end up merging. To further quote them,…” 34. This was one of the sentences that was difficult to understand, like it had been worded carefully. It might mean that he had a conversation with Graham at the university as part of starting his degree, or if he just happened to have a conversation at the same time that he also happened to be starting his degree. If it’ s meant to be a conversation as part of his degree, I don’t think that could be right, because I don’t think Graham had very much or any involvement with the University by 2005. 35. Again, I do not recognise the quote below that but I think it might be from my book . I’d need to do a search . “Andreas Furche knew of Hal Finney and Adam Back. So I emailed people. I was researching in 2005, and came to the conclusion that I could build something. By 2007, I was ready to start.” 36.I don’t know the name Adam Back, it doesn’t even ring a bell with me. 37.I do know of Hal Finney, in that he was one of the developers of PGP. But I have no personal connection with him, or any recollections of him as a person, or of ever having met him. It’s very likely that I would already h ave known his name in my earlier career. 38.I don’t remember having any conversations about Hal Finney or Adam Back specifically. I don’t think I have ever talked to Craig Wright about Hal Finney or Adam Back. “Prof Wrightson, when I talked to him, told me all about DigiCash. He is the reason that I took up a pseudonym.” DocuSign Envelope ID: A4130B1D-EF1F-45D0-88AD-ACCAFB244C96 8 39.This doesn’t mention when he says that he talked to Graham, but Graham wo uld n ot talk about DigiCash with any internal knowledge. Graham had plenty o f a wareness of DigiCash, but he wouldn’t have been able to tell “all about” DigiCash because he didn’t work on DigiCash himself. I also don’t know why Craig Wrigh t w ould think that Graham’s view on it meant that using a pseudonym was a goo d ide a. I don’t think that is the sort of thing Graham would have recommended or suggested because Graham isn’t an overly paranoid sort of person at all. I don’t think he would have suggested someone should not publish their work under their own name – that doesn’t make sense to me at all. “The Monetary Systems Engineering Research Group had a lot of resources. I read their patents and papers on transfer instruments , but more than anything else, I took away the problems that had occurred with DigiCash. I saw what had happened with ecash. I saw what had happened with e- gold.” 40.The Monetary Systems Engineering Group certainly didn’t have a lot of resour ces. Th at’s very clear and I thought that was t he most refutable statement in the paper! 41. I can also tell you that the Monetary Systems Engineering Group never lodged a patent application. I clicked through to the link there which is to the URL https://patents.justia.com/patent/7010512 . I don’t recognise that patent at all . I can see that the inventors are listed as Matthew Gillin, Roger Korfmann and Pa ul R aden, but I don’t know any of them, and I am not aware of “C/Base, Inc” which i s l isted as the “Assignee” . 42 .I did notice in passing that there’s a citation of our book in the “Other References” section but they refer to me as “Andre Furche”, they misspelt my first name, so I guess they didn’t spend a lot of time on it . “ CSIRO and the Austr alian Taxation Office had conducted a joint Internet report in 1997. I got to read about money laundering, and from Prof Wrightson I heard of a number of the problems that all of the previous systems had had. I really didn’t want to go through the same problems that those involved with DigiCash had grappled with. ” 43.I couldn’t be sure what problems this was referring to, but the only one I could think of was the problem I had with the gambling regulation at one time, as I explaine d b efore. But that wasn’t eve r a problem of DigiCash, but my own, and it resolved very amicably, and as I pointed out previously it wasn’t public knowledge . Graham Wrightson 44.I’m aware that Bird & Bird tried to contact Graham Wrightson, as they contacted me first and asked whether I would introduce them to him by email. I did so and w asDocuSign Envelope ID: A4130B1D-EF1F-45D0-88AD-ACCAFB244C96 9 co pied in to some emails that took place after that. A copy of those emails is annexed as Exhibit AF1 . They are true to the best of my knowledge. 45.I’m aware that Graham answered some questions in his emails with Bird & Bird, but was ultimately not able to help further. Graham is in his 80s and I understand he may not be able to help give evidence for health reasons. I have not referred to any additional documents other than the documents mentioned above. I understand that the purpose of this witness statement is to set out matters of fact of which I have personal knowledge. I understand that it is not my function to argue the case, either generally or on particular points, or to take the court through the documents in the case. This witness statement sets out only my personal knowledge and recollection, in my own words. On points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documents, if so how and when. I have not been asked or encouraged by anyone to include in this statement anything that is not my own account, to the best of my ability and recollection, of events I witnessed or matters of which I have personal knowledge. I believe the facts stated in this statement are true. I understand that proceedings for contempt of court may be brought against anyone who makes, or causes to be made, a false statement in a document verified by a statement of truth without an honest belief in its truth. SIGNED: ………………………………… DATE:………………… DocuSign Envelope ID: A4130B1D-EF1F-45D0-88AD-ACCAFB244C96 {C00002538}
/content/Copa v Wright - Trial Documents/Witness Statements/Witness Statement of Steve Lee.pdf
Witness Statements
Witness Statement of Steve Lee.pdf
4,300
6,894
1 IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD) Claim No: IL-2021-000019 BETWEEN: (1) CRYPTO OPEN PATENT ALLIANCE Claimant -and- (1) DR CRAIG STEVEN WRIGHT Defendant WITNESS STATEMENT OF STEVE LEE I, STEVE LEE , of , will say as follows: 1. I am an independent board member of COPA, the Crypto Open Patent Alliance, and I make this statement in that capacity. I am also the Lead of Spiral (which was formerly known as “Square Crypto”, and is a team within Block, Inc (formerly known as Square, Inc)). 2. COPA is the claimant in this case and Block, Inc is a represented party. This written statement has been prepared by Bird & Bird to record my own evidence and answers given to Bird & Bird in writing and also during an interview conducted via Teams, but I understand from Bird & Bird that our exchanges are considered privileged. The evidence given in this statement is written in my own words as far as practicable. The facts and matters set out in this statement are within my own knowledge unless otherwise stated. Where I refer to facts within my own knowledge, I believe them to be true. Where I refer to information from other sources, those facts and matters are true to the best of my knowledge and belief and I have identified my sources. Bird & Bird has pointed out the declaration at the bottom of this statement to me and asked me in particular to keep in mind that on points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documents, and if so how and when. My background and work at Spiral 3. I’m a software development manager. I studied computer science and computer engineering as an undergrad, and have worked as a developer and in professional software engineering and management since then. Most recently I was a product management director at Google for 8 ½ years before moving to Block. I’ve been in the bitcoin/crypto space full-time since 2017. Prior to joining Block I was already a volunteer contributor to bitcoin 0F1. I’ve been at Block for almost 4 years now, as the lead 1 People sometimes distinguish between “Bitcoin” with a capital B to mean the network, concept and the system generally, and bitcoin with a lowercase b to me an BTC specifically. I normally write bitcoin all         2 of Spiral (which used to be known as “Square Crypto” until about the end of 2021), in which I take a product management role. 4. Spiral is a unique initiative for a corporation. It’s intended to foster the adoption of bitcoin by funding and promoting open bitcoin development. There’s no profit goal for Spiral, and no business model: Spiral is a part of Block and has an annual budget from Block, but we have total independence and freedom in how we choose to invest those funds to promote our aims. 5. For 4 years now we’ve funded about a dozen of what we think are really impactful projects in the bitcoin space which is an early developing industry. This includes some that existed prior to Spiral, but also projects that have been cofounded and enabled by Spiral like the Lightning Development Kit (LDK), the Bitcoin Development Kit (BDK) and Bitcoin Design Community, all projects I’m very proud of: a. The BDK combines the work of multiple people and companies into one open-source and well-reviewed and maintained project, instead of dispersing them across multiple closed/semi-closed or poorly designed projects. Overall, it is a collection of software tools and libraries that enable people to build bitcoin wallets in a modular way, which can be adapted for a variety of use cases from small single signature wallets to multi-billion cold-storage vaults. b. The LDK is another fully-open-source library, which allows people to build a Lightning node and integrate Lightning features in bitcoin wallets easily and without worrying about implementing small details of low-level logic. “Lightning” is a popular payment protocol for bitcoin and other blockchains and cryptocurrencies enabling fast payment transactions. c. The Bitcoin Design Community is a community project and set of resources to make bitcoin more intuitive and accessible with the aim to allow everyone can participate in bitcoin regardless of technical expertise or geography. Everyone is welcome to join and participate. Part of the Bitcoin Design Community is the Bitcoin Design Guide, which again is a free open-source guide designed to help people navigate the complexities of bitcoin and help people build software for a range of different use cases. 6. We do our work in a couple of ways. We have a full-time team of 8 engineers but we also have a really strong grant program in which we fund over 40 developers through individual grants. Collectively those developers work on a variety of projects. As I’ve tried to explain above, our projects are all free, open-source, and MIT-licensed and can be used by anyone. They aren’t ‘owned’ by Block or Spiral in that sense, and they have had and do have contributors who are independent, not only through Spiral lowercase b because I find it results in simpler writing, and the distinction is not really useful in such a ubiquitous concept. My work in bitcoin has been mainly focused on BTC.         3 grant program but also volunteers, and even other developers paid by other companies that are contributing to and collaborating on these projects too. COPA and its purpose 7. I’m also an independent board member at COPA. Though I’m making this statement in that capacity I should say that I’m only one of several equal board members, I don’t have a special say and I’m just giving my own evidence here, not speaking as the board. 8. COPA was first announced in September 2020, and I first found out about it a few months before then. I have been a board member since its inception and when it was still being formed and created, I played a role in the formation process - reviewed some of the formation documents, helped reach out to a number of independent people and companies in the space that I thought would be aligned with the philosophy of COPA, and made introductions. 9. The philosophy is around promoting open innovation in what is still a fledgling developing industry. Really anyone can join, it’s open to businesses, individuals and anyone, there’s no barrier to joining - COPA’s membership agreement is available online for download and copies of the webpage (https://www.opencrypto.org/joining/ ) and the agreement itself are at Exhibit SL1 , which also includes COPA’s Articles of Incorporation and Bylaws . Members make a patent pledge not to assert patents other than in limited defensive situations, and COPA’s mission is around open innovation generally – COPA wants to prevent IP from limiting its members from doing development, coding, or anything similar related to cryptocurrency. 10. Bitcoin has always been open-source and has been freely used and distributed. It has also been maintained by a community of open source developers, who maintain it and improve it over time. As a result it’s also open in the sense that it can be forked, which involves creating a new cryptocurrency, which might operate differently based on technical changes to the code. In that situation, holders of the older coin will automatically get the same amount of the newer coin, because they will share the past ledger. There’s no central committee that decides on which of the changes is better: both coins will exist together, and the market will tend to ‘vote with their wallets’ on which they perceive to be better, with people tending to sell the coin they believe in less and buy the coin they believe in more, with the value of each going up or down as a result. 11. In the crypto space, there’s also a lot of people working in the industry who are individuals, small businesses, and startups who don’t have much money to face down threats of litigation. Many of these individuals and companies believe strongly in open innovation and don’t want industry progress to be disrupted or slowed by entities who hoard patents and litigate. 12. COPA was set up with a number of companies and independent people in this space with these ideas in mind COPA’s bylaws (a copy of which is within Exhibit SL1 ) set out its Mission Statement:         4 "Accordingly, and solely in furtherance of its purposes in support of the cryptocurrency industry as stated in Section 1.01 above, the Corporation’s specific mission and activities shall be to encourage the adoption and advancement of cryptocurrency technologies and to protect against anything that might be a barrier to growth, innovation and adoption, including through democratizing patents and sharing the underlying technology with everyone. " 13. We had a concern about patents in particular, specifically the idea of patent aggressors who we thought could begin to sue startups, volunteer developers, and larger companies, and that could stop their work and could delay the progress of such an interesting industry that’s potentially so valuable to the world. Personally, I have been aware of this type of patent challenge in various industries through a lot of my career: I previously worked at small startups and have invested in small startups, and I also worked at Google, so have experienced it from a small company perspective as well as a large company perspective. At Google in particular, though I think they really try to live up to their motto of “do no evil”, I saw that the company felt forced to hoard patents because that could help them to defend against patent aggressors. Dr Craig Wright 14. Before I joined Spiral I was generally aware of Craig Wright claiming to be Satoshi, just in the course of working in cryptocurrency. I’m also aware of BSV, which stands for “Bitcoin Satoshi Vision,” which is a fork, as I mentioned above, of bitcoin (BTC) . As I understand it, the “Satoshi” that BSV refers to is based on Craig Wright’s assertion that he is Satoshi and it’s marketed as what he claims is the original vision of bitcoin. 15. When we started COPA we didn’t think of any of those claims as a threat. COPA is not specific to bitcoin, the scope of COPA is cryptocurrencies in general and we don’t play favorites when it comes to different cryptocurrencies. We just care about open innovation around cryptocurrencies generally, and we didn’t then (and don’t now) mind how many different ones there are. 16. We also didn’t really have his (or anyone’s) claim to be Satoshi in mind, and I don’t even particularly keep track of people claiming to be Satoshi. If someone makes a claim to be Satoshi and that’s the end of it, it could just be a silly thing and you’d think no more of it. But if they act on these claims by creating a burden on many people and companies, that hurts the bitcoin space. Especially if startups and new projects, or developers are impeded or harmed, so that people who otherwise would have done great work are stymied, that’s a real problem, and that’s what we began to see with Craig Wright: he didn’t just claim to be Satoshi but also began to assert copyright in the White Paper itself, and for example I remember that Block (Square) received a takedown letter (and I asked Bird & Bird to check and am informed this was on 21 January 2021). I know there have been a lot of lawsuits he started against open source developers and volunteers, and others who dispute his claim to be Satoshi: a. His litigation in Florida with the family of Dave Kleiman, which I read about at the time it was going on. I understood that to be based on some sort of partnership with Dave Kleiman         5 who I think was active in bitcoin, but I didn’t really follow the details and don’t know or remember much about the case. b. I later became aware of other litigation in which he sued the people who own bitcoin.org, who go by the name COBRA, to take down the White Paper from bitcoin.org. c. I’m aware of two defamation cases he brought, one against Peter McCormack and another against the person who goes by the name Hodlonaut (who Bird & Bird tells me is called Magnus Granath). d. There are also two lawsuits against open source developers that I’m aware of, and that he included some companies as defendants in those as well including Block. I do not work on litigation, so I don’t know very much about the cases. (Bird & Bird later asked me whether I was aware of the ‘passing off’ litigation about a claim to stop use of the word bitcoin, but I hadn’t heard of that.) 17. As well as his litigation I am also aware of a lot of highly provocative and aggressive language from Craig Wright in particular that he uses in public forums. This includes direct threats against developers to ruin them financially and encourage criminal proceedings against them, and even mentioned threats to make them “ lose their families ”. Bird & Bird has produced a collection of examples for me as illustrations of what I was talking about, which is at Exhibit SL2 . On reviewing that I was already aware of almost all of these examples from my own experience, and they are definitely representative of the type of bullying and threatening language I’m talking about. 18. Some examples from that exhibit include the following:         6 19. Threats like these are obviously going to scare people away from bitcoin development and I know personally that they actually are doing so: a. We have community international meetups for Bitcoin Core developers which usually happen about twice a year. I’ve been the organizer for 3 of these and have attended others. In those meetups, I’ve been part of big gatherings of about 40-50 developers where the         7 threats, and the fear, and the chilling effect it has have been discussed widely. So I know from my own experience that this is on the minds of certainly at least dozens, and I believe hundreds of people who contribute to bitcoin. b. Craig Wright’s threats aren’t just online flame wars because of his litigious history. He is backing up his aggressive language on the internet with real-world and very public lawsuits which take up people’s time, money, resources and energy which is a huge problem and distraction for a large number of people. c. He clearly has a lot of money to finance these claims. I don’t know where he gets his money, but I am aware of a lot of speculation that he is funded by people like Calvin Ayre (who I understand was successful from online poker 15-20 years ago and made a lot of money, and who I know is a very big supporter of Craig Wright and BSV on Twitter and other public forums). The point is that he seems to have enough money and backing from others that he can make good on his threats to ruin people financially by bringing expensive litigation, and his threats have to be taken seriously. d. Even mere speculation in the community can be problematic because businesses can be concerned about funding open source development in case they get sued. 20. In these circumstances, it stands to reason that volunteers and startups are going to be deterred from their work, but I’m also aware that his threats and lawsuits have had a direct effect on people on an individual level, whose fear is very real, including people who were developing Bitcoin as volunteers but stopped as a result. I can think of at least: a. Jonas Schnelli, who was a Bitcoin Core Maintainer but stepped down and posted publicly about it on his Twitter account in October 2021. That message is at https://twitter.com/_jonasschnelli_/status/1451268523616051201 and mentioned that “ the legal risks for Bitcoin developers are increasing year by year (which can be stressful). New contributors should join anonymously (it’s tricky). ” A copy of that Twitter thread is at Exhibit SL3 . There was speculation at the time that he might continue to contribute anonymously as shown in that thread, after which Calvin Ayre replied to his original tweet to reinforce the legal threat and encourage him not to do so:         8 A few days later it was reported by CoinGeek at https://coingeek.com/core-maintainer- jonas-schnelli-quits-highlighting-btc-total-lack-of-decentralization/ in terms that mentioned Craig Wright’s legal action. CoinGeek is a website founded by Calvin Ayre which often posts articles in favour of Craig Wright. A copy of that article, and CoinGeek’s About page, are at Exhibit SL4 and Exhibit SL5 respectively. b. Wladimir van der Laan was the Lead Maintainer of Bitcoin Core, but he stepped down and I believe I remember reading his public posts on his Twitter account referring to legal issues as a contributing factor. He stepped down shortly after Craig Wright’s lawyers sent takedown notices about the White Paper and CoinGeek again reported on this shortly afterwards on 23 January 2021 at https://coingeek.com/wladimir-van-der-laan-steps- back-from-btc-core-role-asks-for-more-decentralization/ , in the first two paragraphs linking Wladimir’s stepping down to Craig Wright’s legal letters shortly before. A copy of that article is at Exhibit SL6. Wladimir’s own blog post is at https://web.archive.org/web/20210121201607/https://laanwj.github.io/2021/01/21/decentr alize.html (at Exhibit SL7 ) in which he mentioned “ recent events '' obliquely. The post was titled “ The Widening Gyre ”. I didn’t recognize the phrase originally and I do not really know much about poetry, but having looked into it in more detail for the purpose of this witness statement I googled the phrase “the widening gyre”, and realised that it seems to be a reference to the poem The Second Coming by William Butler Yeats which begins: Turning and turning in the widening gyre The falcon cannot hear the falconer; Things fall apart; the centre cannot hold; Mere anarchy is loosed upon the world, The blood-dimmed tide is loosed, and everywhere The ceremony of innocence is drowned; The best lack all convic tion, while the worst Are full of passionate intensity.         9 That opening seems to relate to the “ recent events ” he mentioned as being the anarchy caused by the supposed ‘second coming’ of Satoshi in the form of Craig Wright (and in the poem the second coming turns out to be monstrous). Bird & Bird has prepared a copy of the poem for me at Exhibit SL8. c. I also believe Greg Maxwell stopped contributing to bitcoin entirely after Craig Wright’s lawsuits began and that the reason was the way he was threatened by Craig Wright. I am not aware of this directly from Greg or his posts, but I have been informed as part of my work at Spiral (this was relevant to us as we at Spiral had considered hiring Greg). d. Another valuable developer and former Bitcoin Core Maintainer, Marco Falke, told me directly about his fear when he resigned from his Maintainer role in 21 February 2023 (although to be clear I believe he does still review code that is contributed to Bitcoin Core, though not in the more formal and responsible role of Maintainer). Again his leaving was reported by CoinGeek and their article is at Exhibit SL9 (https://coingeek.com/btc-core- maintainer-marco-falke-resigns/ ) Their article noted that he had the record for the highest number of code contributions (‘commits’) to the project, that he was the latest in a series of resignations citing legal risks including Craig Wright’s litigation. They listed Wladimir, Samuel Dobson, John Newbery, Jonas Schelli and Pieter Wuille. e. Samuel Dobson, another former Bitcoin Core Maintainer who is listed in the CoinGeek article above, also privately expressed to me his legal concerns over Craig Wright’s activities prior to quitting, and I believe from that conversation that it was a direct cause. 21. These were some of the best and most hard working on open-source bitcoin and it is a loss to bitcoin and the community that they have stopped. They are not the only people who have expressed concerns about Craig Wright’s behavior to me, as I have indicated in paragraph 19 above. 22. All this hurts bitcoin, but it also hurts COPA and COPA’s members, because all of us rely on software developed and maintained by volunteer developers. If they are fearful, it hurts those companies. 23. The White Paper is significant in that context for bitcoin in a couple of ways, a. Even though it’s a relatively short document, in the first 5 pages it explains how bitcoin works in a way that’s really approachable for a broad audience. It doesn’t cover every single detail, but it is at a level of detail where you get a really good introduction, and it’s about as good a summary as one could possibly do in a few pages. You don’t need to be a mathematician or cryptographer or a computer scientist to understand how it works, just by reading it. So it’s a document which is a great and really accessible introduction to bitcoin around the world, and this was one of the first ways bitcoin was communicated to the world and remains a great starting point.         10 b. I also think the White Paper is an important symbol for the community because it captures the spirit of bitcoin. Even in the opening paragraph, the opening few sentences, it speaks right to the use case of bitcoin as money, and as being a money that has no centralized party in control of it. So there’s a philosophical significance. I think this philosophy is a big reason that people contribute, especially the volunteer open source community of developers, who take part because nobody controls it - so it is a project that’s owned by everyone. Also a really important thing is that though we describe it as “decentralized”, the property of centralization is a spectrum and something can be more or less centralized, and it can also become more or less centralized over time: the degree of centralization is a property that can be gained or lost. People contribute and maintain bitcoin to contribute to that decentralization, to help maintain the decentralization. 24. If the White Paper is threatened too, and its distribution is prevented, that is limiting free speech in something really useful, but also causing a very visible limitation to an important symbol of bitcoin and cryptocurrencies generally. That’s going to harm adoption. Bitcoin.org in the UK already had to take down the White Paper that it was hosting as a result of the litigation I mentioned above, because the person who hosts that website cannot represent themselves in court and can’t speak for other companies or individuals: that is a clear message that there is a negative effect from hosting the White Paper or communicating or contributing to open-source bitcoin and was a significant moment in the community. By threatening expensive litigation against people and companies who even just host the White Paper, Craig Wright is hampering the free exchange of ideas and development in cryptocurrency and if those threats stop I believe that we’ll see an increase in development and innovation. 25. At COPA, when we set it up we had originally been thinking only about patents. We actually didn’t predict that different kinds of intellectual property could cause the kind of chilling effect we were standing up to prevent, and we never envisioned this lawsuit about copyright or the White Paper. It wasn’t until we began to understand the effects of Craig Wright’s threats, and our members received threats, that we decided to take action to stop them - which is what this case is about for us. DECLARATION I understand that the purpose of this witness statement is to set out matters of fact of which I have personal knowledge. I understand that it is not my function to argue the case, either generally or on particular points, or to take the court through the documents in the case. This witness statement sets out only my personal knowledge and recollection, in my own words. On points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documents, if so how and when. I have not been asked or encouraged by anyone to include in this statement anything that is not my own account, to the best of my ability and recollection, of events I witnessed or matters of which I have         11 personal knowledge. I believe the facts stated in this statement are true. I understand that proceedings for contempt of court may be brought against anyone who makes, or causes to be made, a false statement in a document verified by a statement of truth without an honest belief in its truth. Signed: ………………………………………… Date:            
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM31.pdf
Patrick Madden
Appendix PM31.pdf
3,576
7,372
Madden Appendix PM 31 “UCP 500.doc ” / ID_00 0395 and ID_0 04041 Page 1 of 15 IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD) Claim No: IL -2021 -000019 BETWEEN: CRYPTO OPEN PATENT ALLIANCE Claimant -and- DR CRAIG STEVEN WRIGHT Defendant Appendix PM 31 UCP500.doc ID_000395 and ID_004041 1. D oc ument ID_000395 is an MS Word document in the file format .DOC, is a Lynn Wright document, and is listed as a Reliance Document. It has 1 electronic duplicate by MD5 has h w ithin the disclosure dataset : ID_004041. When viewed in MS Word the beginning of the document presents as follows: H/132/1{ID_000395} {ID_004041} Madden Appendix PM 31 “UCP 500.doc ” / ID_00 0395 and ID_0 04041 Page 2 of 15 Meta data overview 2.While the internal metadata properties for ID_000395 and ID_004041 are identical, the external file properties differ. The below table lists the file properties and internal metadata properties for the documents. ( The original filename and file timestamps for ID_000 4041 have been excluded from the disclosure dataset, and therefore cannot be considered in this analysis). Metadata field ID_000395 ID_004041 Provided external metadata (OS/file property information) Original File name UCP500.doc type / Extension DOC doc File Created - Date and Time 21/12/2008 21:55:00 File Last Modified - Date and Time 21/12/2008 21:55:00 File Last Accessed - Date and Time 21/12/2008 21:55:00 Internal metadata properties and calculated time differences/durations/percentages Annotation Authors Unknown Unknown Author Craig S Wright Craig S Wright Last Author Lynn Wright Lynn Wright Created 10/09/2008 16:54:00 10/09/2008 16:54:00 Last Saved 10/09/2008 16:55:00 10/09/2008 16:55:00 Difference between Internal Created and Internal Last Modified 0 days 0hrs1mins 0 days 0hrs1mins Difference between Internal Created and Internal Last Modified as minutes 1 1 Revision Number 3 3 Edit Time OLE as minutes 2823 2823 Difference between Internal timestamp difference and Edit Time -2822 -2822 % Edit time of difference 282300 282300 Last Printed 08/09/2008 17:51:00 08/09/2008 17:51:00 AppName Microsoft Office Word Microsoft Office Word Application Version OLE 730895 730895 Application Version OLE / readable 11.9999 11.9999 Comments Company Northumbria University Northumbria University Manager H/132/2{ID_000395} {ID_004041} Madden Appendix PM 31 “UCP 500.doc ” / ID_00 0395 and ID_0 04041 Page 3 of 15 Title THE APPLICATION, SCOPE AND LIMITS OF LETTERS OF INDEMNITY THE APPLICATION, SCOPE AND LIMITS OF LETTERS OF INDEMNITY Subject LLM, THE APPLICATION, SCOPE AND LIMITS OF LETTERS OF INDEMNITY LLM, THE APPLICATION, SCOPE AND LIMITS OF LETTERS OF INDEMNITY Keywords Template Normal.dot Normal.dot Edit Time OLE Full 47 hours, 3 minutes, 0 seconds 47 hours, 3 minutes, 0 seconds 3. I t can be observed that the F ile D ate and Timestamps for ID_000395 are all list ed as 21/ 12/2008 (21 December 2008) at 21:55:00. This does not correlate with the internal metadata timestamps , which are dated 10/09/2008 (10 September 2008). Edit Time 4.The total time difference between the recorded C reated timestamp , 10/09/2008 (10 September 2008) at 16:54:00, and the timestamp L ast Saved, 10/09/2008 16:55:00 , is 1 minute . 5. I n contrast, t he MS Word total E dit Time property is recorded as being 2,823 minutes ( i.e. 1 day 23 hrs and 3 mins) . 6. T he recorded E dit Time is therefore an impossibly long time in view of the short time between the Created and Last Saved properties. Applying the analysis regarding edit time incrementation as covered in my Main Report, it is expected that under normal operati ng c onditions, in order for MS Word to record this level of edit time, the document must have been open and the primary document in focus for the entirety of the period recorded as the Edit Time. 7.I also observe that the revision number property is 3 indicating that it was saved either 3 t imes, or 2 times (one of which being a “Save As” operation). 8. T aking into account the time between Created and Last Saved, the long content of the document, together with the observation I make further below regarding the last print date indicates that ID_000395 was created by first performing a Save As, and then a further save was performed approximately 1 minute later. 9.H owever, while the factors mentioned immediately above indicate creation from a Save A s o peration, other factors are inconsistent. Specifically, if a Save As had been performed, the effect of doing so would have been to reset the edit time counter down to 1 minute (and t o H/132/3{ID_000395} {G/1} {ID_00039 5} Madden Appendix PM 31 “UCP 500.doc ” / ID_00 0395 and ID_0 04041 Page 4 of 15 be gin counting again from there). I therefore cannot account for the very long edit time , in the context of the other characteristics, unless clock manipulation techniques were used . 10. F inally, I observe that t he recorded L ast P rinted date property predates the recorded Created date by a little under 2 days. This itself is not irregular in cases where a document is created using a Save As operation and does not (taken alone) indicate a lack of authenticity. However , i t does reinforce my view above that a Save As operation was used in the creation of thi s doc ument, and thus that the other features observed are characteristic of clock manipulation i n o rder to artificially create timestamps. Content analysis Word count 11. It can be observed that the front page of the document contains a word count of “5 ,950 W ords”: 12.T he word count shown above is not automatic but is a user -typed number and therefore does not automatically update to reflect the content of the document. I note that the word count (as calculated by MS Word) is 6,268 words, which is 318 higher than the count typed on the front page, as displayed in the following screenshots of MS Word’s statistics box. (And as can be seen, this does not vary depending on whether the settings box below it is enabled or disabled ): H/132/4 Madden Appendix PM 31 “UCP 500.doc ” / ID_00 0395 and ID_0 04041 Page 5 of 15 13.I t is possible that the user-typed word count was intended to exclude some part of the document (such as the front page or the references section) and was not intended to count the whole document. While this would account for a difference – at least in principle – I am no t ab le to detect any part of the document which matches the difference of 318 words, betwee n t he two counts. The “Endnotes ” section is 1054 words by MS Word’s automatic count, the “Cases ” reference section is 486 words, and the “ Bibliography ” section is 676 words , while the Index and cover page combined are 158 words. T he remaining content, the main body of the document , is only 3,894 words in total. None of these numbers, however they are adde d t ogether, match the typed word count of 5,950 words or the difference of 318 words. 14.I t is therefore possible that the word count on the front page does not relate to the content of the document as it appears, but was typed in to match (for example) the word count of a previous document from which this was created by a Save As, or to match a different version of this document which was later edited to add text. 15.I t is also possible this was simply an error. 16. W hile different applications do sometimes count words differently (for example, including or excluding numbers), the document is in M S Word format and so I would expect it to be usual to use MS Word to count the words . 17.Wh ile superficially irregular, it is not possible based on the data available to determin e w hether this observed difference does or does not relate to the text being edited, and I have not taken it into account further in my analysis. Title indicative of Save As 18. The recorded T itle metadata proper ty of ID_000395 (which is not the same as the file name) is “THE APPLICATION, SCOPE AND LIMITS OF LETTERS OF INDEMNITY” but that text does not appear anywhere in the document. The document also appears to be about a di fferent subject matter than indicated in that title property . However, I do not base any of m y opi nions expressed here on that observation, as I am not an expert in the subject matter that i t de scribes, so cannot be certain whether it is a fair description. The absence of that text in the document, however, is characteristic of the Title text having previously been an earlier document and carried forward into ID_000395 without then being updated. This is, agai n, co nsistent with it being created via the use of a “Save As” operation from some ear lier document . H/132/5{ID_000395} Madden Appendix PM 31 “UCP 500.doc ” / ID_00 0395 and ID_0 04041 Page 6 of 15 C heck for similar title text in published documents 19.An Internet search for this title text has identified an article published on the Website craigwright.net1 which includes this text as part of a longer title , “The application, scope and lim its of Letters of Indemnity in Bitcoin Contracts” . The article is listed as being published on 30 S eptember 2018 as per the below screenshot: 20.A n article of the same title was also published on the Medium website2 in Dr Wright’s name also on 30 September 2018. A printout of that article is at Exhibit PM31 .1. 1 htps://craigwright.net/blog/bitcoin -blockchain -tech/the -applica�on -scope -and-limits -of-leters -of- indemnity -in-bitcoin -contracts 2 htps://medium.com/@craig_10243/the -applica�on -scope -and-limits -of-leters -of-indemnity -in-bitcoin - contracts -633e1491cf1 H/132/6{H/133} Madden Appendix PM 31 “UCP 500.doc ” / ID_00 0395 and ID_0 04041 Page 7 of 15 21. T he similarity between the title text of those articles (dated 30 September 2018) and the title text of the apparent precursor document to ID_000395 from which a Save As was performe d m ay be indicative that ID_000395 was created based on a draft of the 30 September 201 8 ar ticles. If that was the case, then it would suggest that ID_000395 was itself created after the September 2018 article was drafted. That is , however, only one possible explanation, a nd a lternatively it is also possible that both documents were created from some other comm on s ource. Therefore , while I present the above observation for completeness, it is difficult to d raw any firm conclusion from that based on the data available, and I do not do so. H yperlinks within ID_000395 itself 22.Returning to the content of ID_000395, it can be observed that there are two hyperlinks within the document itself : a.I n the “bibliography” section on page 15, item 7 includes a hyperlink with text indicating it points to the website coastlinesolutions.com: b.in the “ cases reference” section on page 20, item 3 1 includes a hyperlink with text indicating it points to the ICCWBO website: 23. T hose are the only two hyperlinks in this document . H/132/7{ID_000395} {ID_000395} Madden Appendix PM 31 “UCP 500.doc ” / ID_00 0395 and ID_0 04041 Page 8 of 15 24. H owever, neither hyperlink actually points directly to the websites that are listed on their face . I nstead, they point t o the Wayback Machine (web.archive.org), as can be observed whe n hove ring the mouse over each link: 25.The two URLs themselves reproduced here as text are: a.https://web.archive.org/web/20151123120157/http:/www.coastlinesolutions.com/new s.htm and b.https://web.archive.org/web/20151123120157/http:/www.iccwbo.org/home/menu_ba nking.asp 26.P art of the way the Wayback Machine operates is that when it captures a specific web page , th at web page goes through a conversion p rocess : a. T he capture of the webpage is assigned a timestamp in the form YYYYMMDDHHmmss corresponding to when it is create d. b. The capture is hosted at archive.org, it is assigned a URL containing that YYYYMMDDHHmmss timestamp. c.I f the page being captured contains hyperlinks to any other web pages, then those hyperlinks are also converted to point to web archives. This is done by adding a URL prefix to any hyperlinks, again containing the same YYYYMMDDHHmmss timestamp. H/132/8 Madden Appendix PM 31 “UCP 500.doc ” / ID_00 0395 and ID_0 04041 Page 9 of 15 d. Thi s means that when browsing the Wayback Machine, clicking from page to another keeps the user within archived pages on archive.org (instead of just linking out to whatever is the modern/current version of the page , which would not be helpful). If the Wayback Machine has captured a linked page, it will direct the user to whatever isthe nearest capture in time to the YYYYMMDDHHmmss timestamp that is beingrequested. 27.As can be observed in this case, b oth URLs contain timestamps in the form YYYYMMDDHHmmss , both of them being 20151123120157. This corresponds to a date and time of 23 November 2015 at 12:01 and 57 seconds. 28.By clicking on the links, I observed that neit her of them had been captured by the Wayback machine on 23 November 2015. a.The nearest capture of the coastlinesolutions.com reference was dated 8 Dece mber 2015, at which time, it simply displayed a 404 Not Found Error, as seen in thescreenshot below (and a printout copy is at Exhibit PM31 .2): b.The second reference, to iccwbo.org, also did not resolve to any capture, but instead redirected to an archived version of an error page. A screenshot of a 302 error is shown in the screenshot below. The redirected page is shown in printout at ExhibitPM31 .3 and in the second screenshot below. H/132/9{H/134} Madden Appendix PM 31 “UCP 500.doc ” / ID_00 0395 and ID_0 04041 Page 10 of 15 c. The U RL of the redirected error page was https://web.archive.org/web/20151208230651/http://www.iccwbo.org/errorpages/404. aspx?aspxerrorpath=/home/~/error -pages/404.aspx , indicating a capture date of 8 December 2015. 29.This led me to the initial view that : a.the hy perlinks in Document ID_000395 were not sourced from any actual Wayback Machine archive of www.iccwbo.org or www.coastlinesolutions.com , because there was not any archive of those pages corresponding to their timestamps. Instead, clicking on the links took me to the neares t archive in time to the indicated timestamp, which did not have useful content for either of the two pages. b.Inst ead, they appear to have been copied and pasted from a Wayback Machine (web.archive.org) page that refers to b oth iccwbo.org and coastlinesolutions.com. H/132/10{ID_000395} Madden Appendix PM 31 “UCP 500.doc ” / ID_00 0395 and ID_0 04041 Page 11 of 15 c.Thi s would account for the URLs not referring to actual archive snapshots at the time in question and not containing useful content at the nearest archive point in time, because it would indicate that they had been generated automatically. d. I t the refore appeared likely that the source of copying and pasting was a snapshot that had been captured on 23 November 2015 at 12:01 and 57 seconds , because that is the timestamp which had been applied to both URLs. This is consistent with the way the Wayback Machine archives pages that contain hyperlinks out to other pages. 30. It would not have been possible, in 2008, to anticipate such specific references to the dates of Wayback Machine captures which had not yet occurred, and these observations are ther efore consistent with the document ID_000395 being created at some point after 23 November2015, based on t he dates of the timestamps for the captures. Con tinuing analysis on wayback machine archive 31.I w as not initially able to take this analysis about the Wayback Machine any further, so I then explained to Bird & Bird about the irregularities with the URL and my preliminaryconclusions about it. Bird & Bird subsequently provided me with the following URL link which they had identified as a result of my explanation and asked me to consider it : https://web.archive.org/web/20151123120157/gse-compliance.blogspot.com/2008/04/ucp- 500-successful -or-not.html 32. It can be observed that the URL in question contains the same timestamp 20151123120157 as the URLs that are embedded within ID_000395. 33.Th at URL does resolve to a Wayback Machine capture, a copy of which is at Exhibit PM31 .4. Screenshots of the top part and other relevant sections of that website are set out below: H/132/11{ID_000395} {ID_000395} {H/136} Madden Appendix PM 31 “UCP 500.doc ” / ID_00 0395 and ID_0 04041 Page 12 of 15 34. I t can be observed that the website is listed as being authored by Craig Wright , that the capture is dated 23 November 2015, and that the web page in question contains hyper links whos e text appears the same as the two links featured in ID_000395 (compare d to the screenshots in paragraph 23 with the last two screenshots in paragraph 32, above) . 35. H overing the mouse over each of those links causes the URL to which it refers to b e d isplay ed in a n information box at the bottom of the browser below it : H/132/12{ID_000395} Madden Appendix PM 31 “UCP 500.doc ” / ID_00 0395 and ID_0 04041 Page 13 of 15 36. As can be seen, the links contained on that page are identical to the links in ID_000395. 37. The same links can also be viewed in plain text by viewing the HTML source of that web page . The source code is shown in Exhibit PM31 .4 and includes the two hyperlinks shown in the screenshots above which are identical to the Wayback Machine URLs embedded within ID_000395. T he relevant HTML sections are pasted below: <br/>7. Collyer, G (2006), &#8220;The Origins of the UCP 600 Revision&#8221;, Coastline Solutions, viewed 21st August 2007, <a href="https://web.archive.org/web/20151123120157/http://www.coastli nesolutions.com/news.htm ">http://www.coastlinesolutions.com/news.ht m</a>. <br/>The Uniform Customs and Practice for Documentary Credits (1993 Revision), ICC Publication No.500. See <a href=" https://web.archive.org/web/20151123120157/http://www.iccwbo. org/home/menu_banking.asp ">http://www.iccwbo.org/home/menu_banking. asp</a><br/>&#8220;LEX MERCATORIA&#8221;< br/> 38. I t is th erefore my opinion that the Wayback Machine capture at https://web.archive.org/web/20151123120157/gse-compliance.blogspot.com/2008/04/ucp- 500-successful -or-not.html is the source of the hyperlinks within ID_000395. 39.By conducting a visual comparison between ID_000395 and Exhibit PM31 .4, it is apparent that, in addition to hyperlinks matching, the content of ID_000395 also closely m atches that of Exhibit PM31 .4. H/132/13{ID_000395} {H/136} {ID_000395} {H/136} Madden Appendix PM 31 “UCP 500.doc ” / ID_00 0395 and ID_0 04041 Page 14 of 15 40.I also observed from the dates given in the “4 captures” section of the header on this Waybac k Mach ine capture, shown below , that this page itself was not captured before 2014: 41. G i ven the timestamps in the URLs in ID_000395 come from a Wayback Machine archiv e w hich could not have been created before 23 November 2015 at 12:01 and 57 seconds, it is clear , in my view , that ID_000395 was created at some time after 23 November 2015 at 12:01 and 57 seconds, by copying and pasting content from that 23 November 2015 Waybac k Mach ine capture . G rammarly 42.Embedded within the metadata of ID_000395, at File Offset 114,176, is a reference to the Grammarly software. A s expla ined in more detail in my M ain Report, Grammarly embeds an encoded timestamp relating to the local computer clock time when the Grammarly Office Plug-in is launched. 43. The encoded date in that embedded Grammarly metadata tag translates to 22/08/ 2019 1 1:36:50 (i.e. 22 August 2019) . 44. Thi s is in my opinion the local computer clock ti me when Grammarly was first used t o ev aluate the content of the document. This is consistent with the view above, that the document was created at some point after 23 November 2015. Su mmary 45.The irregularities found within ID_000395 lead me to the firm conclusion that the purporte d 2008 da te of authorship is not authentic, because: a.I rregularities in the metadata of the document (and the provided metadata) indicate that it was created by use of a Save As operation , with text copied and pasted into the H/132/14{ID_000395} {ID_000395} Madden Appendix PM 31 “UCP 500.doc ” / ID_00 0395 and ID_0 04041 Page 15 of 15 do cument. However, that is coupled with an otherwise imp lausible recorded Edit Time, undermining the authenticity of the metadata provided. b. T he document includes timestamps relating to the use of Grammarly software i n 2019 . c.T he document also contains references to a source which did not exist until 23 N ovember 2015 ( such source being a 2015 web capture of an earlier 2007 web page) , i ndicating that the document was created by copying and pasting from a 2015 source. d.T he document shares characteristics of o ther documents in the disclosure data set which I also consider to be inauthentic for other unrelated reasons, confirming my view. 46. I n my view, ID_000395 was produced after 23 November 2015 and is likely to have bee n pr oduced after 22 August 2019. 47.A s I have highlighted above in the relevant sections, I have also observed other more minor irregularities which may, individually, be able to be explained, and so do not contribute to m y c onclusion above. H/132/15{ID_000395}
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM29.pdf
Patrick Madden
Appendix PM29.pdf
4,039
7,630
Madden Appendix PM 29 “Economic Security.doc ” / ID_00 0258 and related documents Page 1 of 8 IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019 BETWEEN: CRYPTO OPEN PATENT ALLIANCE Claimant -and- DR CRAIG STEVEN WRIGHT Defendant Appendix PM29 Economic Security.doc ID_000258 and related document 1. The document ID_000258 is an MS Word .DOC file . It is a Lynn Wright document and is listed as a Reliance Document. It is 3 pages in length, and starts with the text “Economic Security” as seen in the Screenshot of the top of the first page shown below: 2. An electronic duplicate by MD5 hash is included within the disclosure dataset as ID_003934. Madden Appendix PM 29 “Economic Security.doc ” / ID_00 0258 and related documents Page 1 of 8 IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019 BETWEEN: CRYPTO OPEN PATENT ALLIANCE Claimant -and- DR CRAIG STEVEN WRIGHT Defendant Appendix PM29 Economic Security.doc ID_000258 and related document 1. The document ID_000258 is an MS Word .DOC file . It is a Lynn Wright document and is listed as a Reliance Document. It is 3 pages in length, and starts with the text “Economic Security” as seen in the Screenshot of the top of the first page shown below: 2. An electronic duplicate by MD5 hash is included within the disclosure dataset as ID_003934. 1 - 1 - H/126/1{ID_000258} {ID_003934} Madden Appendix PM 29 “Economic Security.doc ” / ID_00 0258 and related documents Page 2 of 8 3. The prominent file and metadata properties of the two copies of this file can be seen in the table below: Met adata field ID_000258 ID_003934 Provided external metadata (OS/file property information) Original f ile name Economic Security.doc Economic Security.doc File Created - Date and Time 21/12/2008 21:55 25/03/2011 20:15 File Last Modified - Date and Time 21/12/2008 21:55 07/11/2008 09:22 FileLast Accessed - Date and Time 21/12/2008 21:55 25/03/2011 20:15 Internal metadata properties and calculated time differences/durations/percentages Annotation Authors Unknown; Lynn Wright Unknown; Lynn Wright Author Lynn Wright Lynn Wright Last Author Lynn Wright Lynn Wright Created 05/11/2008 14:08 05/11/2008 14:08 Last Saved 07/11/2008 09:22 07/11/2008 09:22 Difference between File Created and File Last Modified 1 days 19hrs14mins 1 days 19hrs14mins Difference between FileCreated and File Last Modified as minutes 2594 2594 Revision Number 6 6 Edit Time OLE as minutes 83165 83165 Madden Appendix PM 29 “Economic Security.doc ” / ID_00 0258 and related documents Page 2 of 8 3. The prominent file and metadata properties of the two copies of this file can be seen in the table below: Met adata field ID_000258 ID_003934 Provided external metadata (OS/file property information) Original f ile name Economic Security.doc Economic Security.doc File Created - Date and Time 21/12/2008 21:55 25/03/2011 20:15 File Last Modified - Date and Time 21/12/2008 21:55 07/11/2008 09:22 FileLast Accessed - Date and Time 21/12/2008 21:55 25/03/2011 20:15 Internal metadata properties and calculated time differences/durations/percentages Annotation Authors Unknown; Lynn Wright Unknown; Lynn Wright Author Lynn Wright Lynn Wright Last Author Lynn Wright Lynn Wright Created 05/11/2008 14:08 05/11/2008 14:08 Last Saved 07/11/2008 09:22 07/11/2008 09:22 Difference between File Created and File Last Modified 1 days 19hrs14mins 1 days 19hrs14mins Difference between FileCreated and File Last Modified as minutes 2594 2594 Revision Number 6 6 Edit Time OLE as minutes 83165 83165 2 - 2 - H/126/2{ID_000258} {ID_003934} Madden Appendix PM 29 “Economic Security.doc ” / ID_00 0258 and related documents Page 3 of 8 Difference between Internal timestamp difference and Internal E dit Time -80571 -80571 % Edit Time of difference 3206 3206 Last Printed AppName Microsoft Office Word Microsoft Office Word Application Version OLE 730,895 730,895 Application Version OLE / readable 11.9999 11.9999 Comments Company Lynn Wright Lynn Wright Manager Title Economic Security Economic Security Subject Keywords Template Normal.dot Normal.dot Edit Time 4. The total time difference between the recorded C reated date, 05/11/2008 15:08 (5 November 2008) , and the Last Modified date, 07/11/2008 10:22 (7 November 2008) , is 2,594 minutes , or equal to 1 day 19hrs 14mins . 5. The MS Word total E dit Time metadata property is much longer, and is recorded as being 83,165 minutes (calculated as equivalent to 57 days 18 hrs 5mins) This appears to contradict the Created and Modified properties above. Expressed as a percentage, t he recorded MS Madden Appendix PM 29 “Economic Security.doc ” / ID_00 0258 and related documents Page 3 of 8 Difference between Internal timestamp difference and Internal E dit Time -80571 -80571 % Edit Time of difference 3206 3206 Last Printed AppName Microsoft Office Word Microsoft Office Word Application Version OLE 730,895 730,895 Application Version OLE / readable 11.9999 11.9999 Comments Company Lynn Wright Lynn Wright Manager Title Economic Security Economic Security Subject Keywords Template Normal.dot Normal.dot Edit Time 4. The total time difference between the recorded C reated date, 05/11/2008 15:08 (5 November 2008) , and the Last Modified date, 07/11/2008 10:22 (7 November 2008) , is 2,594 minutes , or equal to 1 day 19hrs 14mins . 5. The MS Word total E dit Time metadata property is much longer, and is recorded as being 83,165 minutes (calculated as equivalent to 57 days 18 hrs 5mins) This appears to contradict the Created and Modified properties above. Expressed as a percentage, t he recorded MS 3 - 3 - H/126/3 Madden Appendix PM 29 “Economic Security.doc ” / ID_00 0258 and related documents Page 4 of 8 W ord edit time equates to 3,206% of the time difference between the Created and L ast saved dates . 6. The revision number of “6” indicates that changes to the document were saved 5 or 61times be tween its creation and being last saved, which (taken at face value) would suggest that the document was saved only very rarely during the editing period. 7. In vie w of the contradiction between the long Edit T ime and the much shorter difference between its Created and Last Modified dates, I consider this to be indicative of the use of clock manipulation techniques. Having considered whether there might be any other explanation, in my experience there are no circumstances which could lead to these characteristics being present in a document created by ordinary means. It is therefore my opinion that the timestamp information on the document and its metadata cannot be r elied upon as authentic. Three versions of the text within ID_000258 Face value text and hidden redundant text 8. When examining the content of ID_000258 I located a previous draft of the content of the document within the redundant space of the document. a. T he current text of the document is stored starting within the file at the byte location (File Offset ) 2,560 ; and b. The previous draft of the document is stored starting at File Offset 39,424. 9. I refer to this as the ‘previous draft’, because in my experience text stored in a redundant portion of a Word file is normally a remnant of its editing history when the text is not on the face of the document . It could not post-date the content of the doc ument and be incorporated into the file without the file being modified, leading to an updated Last Modified or Last Saved date. Comparator document online 1I f the ini�al crea�on of this document occurred as a result of a “Save As” this first save would account for 2 revision counts meaning that changes were saved only 5 �mes Madden Appendix PM 29 “Economic Security.doc ” / ID_00 0258 and related documents Page 4 of 8 W ord edit time equates to 3,206% of the time difference between the Created and L ast saved dates . 6. The revision number of “6” indicates that changes to the document were saved 5 or 61times be tween its creation and being last saved, which (taken at face value) would suggest that the document was saved only very rarely during the editing period. 7. In vie w of the contradiction between the long Edit T ime and the much shorter difference between its Created and Last Modified dates, I consider this to be indicative of the use of clock manipulation techniques. Having considered whether there might be any other explanation, in my experience there are no circumstances which could lead to these characteristics being present in a document created by ordinary means. It is therefore my opinion that the timestamp information on the document and its metadata cannot be r elied upon as authentic. Three versions of the text within ID_000258 Face value text and hidden redundant text 8. When examining the content of ID_000258 I located a previous draft of the content of the document within the redundant space of the document. a. T he current text of the document is stored starting within the file at the byte location (File Offset ) 2,560 ; and b. The previous draft of the document is stored starting at File Offset 39,424. 9. I refer to this as the ‘previous draft’, because in my experience text stored in a redundant portion of a Word file is normally a remnant of its editing history when the text is not on the face of the document . It could not post-date the content of the doc ument and be incorporated into the file without the file being modified, leading to an updated Last Modified or Last Saved date. Comparator document online 1I f the ini�al crea�on of this document occurred as a result of a “Save As” this first save would account for 2 revision counts meaning that changes were saved only 5 �mes 4 - 4 - H/126/4{ID_000258} Madden Appendix PM 29 “Economic Security.doc ” / ID_00 0258 and related documents Page 5 of 8 10. Having identified the hidden text at File Offset 39,424, t o provide context for my analysis I conducted an Internet search for keywords in the document in an attempt to find a source for comparative review and identified a related document on the Medium Website2. It is listed as having been published on “May 22, 2019” as per the screenshot below , and a printout is at Exhibit PM29 .1. 11. I have considered the content of this medium post when analysing the content of ID_000258 in the ways I explain below. Comparative review 12. Having identified the three versions of ostensibly related text (ID_000258’s face value text, its hidden embedded text, and the Medium web post), I made a comparison of the 3 versionsof the text alongside each other in a table, which is at Exhibit PM29 .2. In that table I have 2h tps://medium.com/@craig_10243/economic -security -d43518f47fd2 Madden Appendix PM 29 “Economic Security.doc ” / ID_00 0258 and related documents Page 5 of 8 10. Having identified the hidden text at File Offset 39,424, t o provide context for my analysis I conducted an Internet search for keywords in the document in an attempt to find a source for comparative review and identified a related document on the Medium Website2. It is listed as having been published on “May 22, 2019” as per the screenshot below , and a printout is at Exhibit PM29 .1. 11. I have considered the content of this medium post when analysing the content of ID_000258 in the ways I explain below. Comparative review 12. Having identified the three versions of ostensibly related text (ID_000258’s face value text, its hidden embedded text, and the Medium web post), I made a comparison of the 3 versionsof the text alongside each other in a table, which is at Exhibit PM29 .2. In that table I have 2h tps://medium.com/@craig_10243/economic -security -d43518f47fd2 5 - 5 - H/126/5{ID_000258} {H/128} Madden Appendix PM 29 “Economic Security.doc ” / ID_00 0258 and related documents Page 6 of 8 m ade some minor formatting changes, such as add ing some line breaks, to ease the visual comparison review by making apparently related paragraphs line up, without making any substantive changes to the text itself . 13. This enabled me to compare these texts by eye. I made the following observations (although I emphasise that I did not do an exhaustive comparison of them or compare them electronically , which did not appear necessary for the review that follows ): a. I t can b e observed from Exhibit PM29 .2 that there is an overlapping similarity between the three texts. b. I observe that the version hosted on the Medium Website appears to be closer to the embedded hidden text within ID_000258, although it contains additional con tent of its own. It does not as closely resemble the face-value text of ID_000258. 14. The following abbreviated table shows some example passages from Exhibit PM29 .2 which illustrate my analysis ( with added colour coding and formatting to aid cross reference below – the text itself can be viewed in context without this added formatting in the exhibit ). ID_000258 – Face Value documentID_000258 – hidden internal text Medium Hosted Blog Forked chains and orphan blocks will not be an issue with BitCoin. To say that they are is compounding two separate issues. Reorgs and orphan blocks are not an issue with bitcoin. To say that they are is compounding two separate issues.Reorgs and orphan blocks are not an issue with Bitcoin . To say that they are is to compound two separate issues. One of the attacks on BitCoin that is will likely be made as a means of attacking BitCoin is that of cryptographic security. One of the attacks on bitcoin that is constantly made by the Sophist seeking to create something utterly unrelated to bitcoin and use their strawman argument as a means of attacking bitcoin is that of cryptographic security. One of the attacks on Bitcoin that is constantly made by the Sophists in seeking to create something utterly unrelated to Bitcoin and use their straw -man argument as a means of attacking Madden Appendix PM 29 “Economic Security.doc ” / ID_00 0258 and related documents Page 6 of 8 m ade some minor formatting changes, such as add ing some line breaks, to ease the visual comparison review by making apparently related paragraphs line up, without making any substantive changes to the text itself . 13. This enabled me to compare these texts by eye. I made the following observations (although I emphasise that I did not do an exhaustive comparison of them or compare them electronically , which did not appear necessary for the review that follows ): a. I t can b e observed from Exhibit PM29 .2 that there is an overlapping similarity between the three texts. b. I observe that the version hosted on the Medium Website appears to be closer to the embedded hidden text within ID_000258, although it contains additional con tent of its own. It does not as closely resemble the face-value text of ID_000258. 14. The following abbreviated table shows some example passages from Exhibit PM29 .2 which illustrate my analysis ( with added colour coding and formatting to aid cross reference below – the text itself can be viewed in context without this added formatting in the exhibit ). ID_000258 – Face Value documentID_000258 – hidden internal text Medium Hosted Blog Forked chains and orphan blocks will not be an issue with BitCoin. To say that they are is compounding two separate issues. Reorgs and orphan blocks are not an issue with bitcoin. To say that they are is compounding two separate issues.Reorgs and orphan blocks are not an issue with Bitcoin . To say that they are is to compound two separate issues. One of the attacks on BitCoin that is will likely be made as a means of attacking BitCoin is that of cryptographic security. One of the attacks on bitcoin that is constantly made by the Sophist seeking to create something utterly unrelated to bitcoin and use their strawman argument as a means of attacking bitcoin is that of cryptographic security. One of the attacks on Bitcoin that is constantly made by the Sophists in seeking to create something utterly unrelated to Bitcoin and use their straw -man argument as a means of attacking 6 - 6 - H/126/6{H/128} {ID_000258} Madden Appendix PM 29 “Economic Security.doc ” / ID_00 0258 and related documents Page 7 of 8 Bitcoin is the one around cryptographic security. BitCoin was never designed to use a system that shall be considered cryptographically secure. Bitcoin was never cryptographically secure in the way that they ’re arguing. Bitcoin was never cryptographically secure in the way that they’re arguing. 15. These examples illustrate the following observations I have made: a. Overall content. Overall, the content of the Medium post resembles the hidden embedded text in the sections where they overlap, except the Medium post has additions which seem to clarify the text. Examples of overlapping text that appears in the Medium post and Hidden text but not the Face Value text are shown in blue above. These are consistent with the Medium Post being created based on the draft of the hidden embedded text, and edited for clarity. b. Tense changes. The hidden embedded text within ID_000258 is overall written in the present tense, as is the Medium arti cle (with tense examples highlighted in green ). By contrast, the face -value text of ID_000258 is written in the future tense (highlighted in dark r ed). I observe that in one place in the f ace-value text it contains both tenses at the same time, as seen in the middle row: “ One of the attacks on BitCoin that is will likely be made ”. This can also be observed in the first screenshot in this Appendix. c. Capitalisation of Bitcoin (highlighted in purple above): It can also be seen that the Face value document capitalises “BitCoin” . The corresponding text in the hidden version is not consistent, and uses a mixture of “bitcoin” in lowercase, “Bitcoin” where it is the first word in a sentence, and “BitCoin” in some places. The Medium version uses the capitalised term “Bitcoin” throughout. 16. I note that despite it being published in 2019, there is no draft document included within the disclosure dataset that matches the content of the Medium posting. There is also no document in the disclosure dataset matching the content of the hidden embedded text of ID_000258. Thehidden embedded text forensically extracted from ID_000258 does however exhibit a notable similarity to the published Medium document. Madden Appendix PM 29 “Economic Security.doc ” / ID_00 0258 and related documents Page 7 of 8 Bitcoin is the one around cryptographic security. BitCoin was never designed to use a system that shall be considered cryptographically secure. Bitcoin was never cryptographically secure in the way that they ’re arguing. Bitcoin was never cryptographically secure in the way that they’re arguing. 15. These examples illustrate the following observations I have made: a. Overall content. Overall, the content of the Medium post resembles the hidden embedded text in the sections where they overlap, except the Medium post has additions which seem to clarify the text. Examples of overlapping text that appears in the Medium post and Hidden text but not the Face Value text are shown in blue above. These are consistent with the Medium Post being created based on the draft of the hidden embedded text, and edited for clarity. b. Tense changes. The hidden embedded text within ID_000258 is overall written in the present tense, as is the Medium arti cle (with tense examples highlighted in green ). By contrast, the face -value text of ID_000258 is written in the future tense (highlighted in dark r ed). I observe that in one place in the f ace-value text it contains both tenses at the same time, as seen in the middle row: “ One of the attacks on BitCoin that is will likely be made ”. This can also be observed in the first screenshot in this Appendix. c. Capitalisation of Bitcoin (highlighted in purple above): It can also be seen that the Face value document capitalises “BitCoin” . The corresponding text in the hidden version is not consistent, and uses a mixture of “bitcoin” in lowercase, “Bitcoin” where it is the first word in a sentence, and “BitCoin” in some places. The Medium version uses the capitalised term “Bitcoin” throughout. 16. I note that despite it being published in 2019, there is no draft document included within the disclosure dataset that matches the content of the Medium posting. There is also no document in the disclosure dataset matching the content of the hidden embedded text of ID_000258. Thehidden embedded text forensically extracted from ID_000258 does however exhibit a notable similarity to the published Medium document. 7 - 7 - H/126/7{ID_000258} {ID_000258} Madden Appendix PM 29 “Economic Security.doc ” / ID_00 0258 and related documents Page 8 of 8 Sum mary 17. There are a number of details that lead me to consider ID_000258’s purported creation date of 2008 not to be authentic: a. I n my opinion, the anomalous edit time and apparently contradictory metadata are the result of manipulation of the clock time on the co mputer on which the document was saved. b. The presence of hidden embedded text within ID_000258 is significant as it is consistent with that hidden text being a copy of previously- existing text which was then edited to form the non-hidden text that appears on the face of ID_000258. c. I therefore conclude that the hidden embedded text within the document is the text of a previous draft that was then edited. d. The similarity of the content of ID_000258 to the Medium post from 2019 is significant. I consider i t unusual that an internet post in 2019 could be based so similarly on a document drafted but apparently not published in 2008. e. A comparative analysis of the three texts indicates that at the point of editing to create the face -value text of ID_000258, the tense was changed from present to future, except in one case where both tenses are present in a manner indicative of an editingerror (“…that is will likely be made…”) . The narrative tense of the hidden draft matches the 2019 Medium published version. 18. It is therefore my view that ID_000258 is more contemporaneous to the date of the Medium post in 2019 and not contemporaneous to 2008. Madden Appendix PM 29 “Economic Security.doc ” / ID_00 0258 and related documents Page 8 of 8 Sum mary 17. There are a number of details that lead me to consider ID_000258’s purported creation date of 2008 not to be authentic: a. I n my opinion, the anomalous edit time and apparently contradictory metadata are the result of manipulation of the clock time on the co mputer on which the document was saved. b. The presence of hidden embedded text within ID_000258 is significant as it is consistent with that hidden text being a copy of previously- existing text which was then edited to form the non-hidden text that appears on the face of ID_000258. c. I therefore conclude that the hidden embedded text within the document is the text of a previous draft that was then edited. d. The similarity of the content of ID_000258 to the Medium post from 2019 is significant. I consider i t unusual that an internet post in 2019 could be based so similarly on a document drafted but apparently not published in 2008. e. A comparative analysis of the three texts indicates that at the point of editing to create the face -value text of ID_000258, the tense was changed from present to future, except in one case where both tenses are present in a manner indicative of an editingerror (“…that is will likely be made…”) . The narrative tense of the hidden draft matches the 2019 Medium published version. 18. It is therefore my view that ID_000258 is more contemporaneous to the date of the Medium post in 2019 and not contemporaneous to 2008.8 - 8 - H/126/8{ID_000258} {ID_000258}
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM32.pdf
Patrick Madden
Appendix PM32.pdf
3,926
7,643
Madden Appendix PM 32 “Defining the possible Graph Structures.doc ” / ID_00 0395 and ID_004041 Page 1 of 7 IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019 BETWEEN: CRYPTO OPEN PATENT ALLIANCE Claimant -and- DR CRAIG STEVEN WRIGHT Defendant Appendix PM32 Defining the possible Graph S tructures .doc ID_000462 and ID_003932 1. Document ID_000462 is an MS Word document , a Lynn Wright document, and is listed as a Reliance Document. It has 1 electronic duplicate by MD5 hash within the disclosure dataset , ID_0039321. The document content is 1 page long and the beginning of the document presents as follows: 1I D_003932 is included within a ZIP file atached to an email disclosed as ID_003927 Madden Appendix PM 32 “Defining the possible Graph Structures.doc ” / ID_00 0395 and ID_004041 Page 1 of 7 IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019 BETWEEN: CRYPTO OPEN PATENT ALLIANCE Claimant -and- DR CRAIG STEVEN WRIGHT Defendant Appendix PM32 Defining the possible Graph S tructures .doc ID_000462 and ID_003932 1. Document ID_000462 is an MS Word document , a Lynn Wright document, and is listed as a Reliance Document. It has 1 electronic duplicate by MD5 hash within the disclosure dataset , ID_0039321. The document content is 1 page long and the beginning of the document presents as follows: 1I D_003932 is included within a ZIP file atached to an email disclosed as ID_003927 1 - 1 - H/137/1{ID_000462} {ID_003932} Madden Appendix PM 32 “Defining the possible Graph Structures.doc ” / ID_00 0395 and ID_004041 Page 2 of 7 Met adata overview 2. While the internal metadata properties for ID_000462 and ID_003932 are identical, the file properties differ. The below table lists the file properties and internal metadata properties for the documents: Metadata field ID_000462 ID_003932 Provided external metadata (OS/file property information) Original File name Defining the possible Graph Structures.docDefining the possible Graph Structures.doc File Created - Date and Time 21/12/2008 21:55:00 14/07/2007 21:37:00 File Last Modified - Date and Time 21/12/2008 21:55:00 11/10/2008 21:55:00 File Last Accessed - Date and Time 21/12/2008 21:55:00 25/03/2011 20:17:00 Internal metadata properties and calculated time differences/durations/percentages Annotation Authors Unknown Unknown Author Craig Wright Craig Wright Last Author Lynn Wright Lynn Wright Created 14/07/2007 21:37:00 14/07/2007 21:37:00 Last Saved 11/10/2008 22:55:00 11/10/2008 22:55:00 Difference between Internal Created and Internal Last Modified 455 days 1hrs18mins 455 days 1hrs18mins Difference between Internal Created and Internal Last Modified as minutes 655278 655278 Revision Number 2 2 Edit Time OLE as minutes 655278 655278 Difference between Internal timestamp difference and Edit Time 0 0 % Edit Time of difference 100 100 Last Printed AppName Microsoft Office Word Microsoft Office Word Application Version OLE 730895 730895 Application Version OLE / readable 11.9999 11.9999 Comments Company Uni Newcastle Uni Newcastle Manager Title Defining the possible Graph Structures Defining the possible Graph Structures Subject Keywords Template Normal.dot Normal.dot Edit Time OLE Full 10921 hours, 18 minutes,0 seconds 10921 hours, 18 minutes,0 seconds 3. It can be observed that the F ileTimestamps for ID_000462 are all listed as 21/12/2008 (21 December 2008) at 21:55:00, which does not correlate with the internal metadata timestamps. Madden Appendix PM 32 “Defining the possible Graph Structures.doc ” / ID_00 0395 and ID_004041 Page 2 of 7 Met adata overview 2. While the internal metadata properties for ID_000462 and ID_003932 are identical, the file properties differ. The below table lists the file properties and internal metadata properties for the documents: Metadata field ID_000462 ID_003932 Provided external metadata (OS/file property information) Original File name Defining the possible Graph Structures.docDefining the possible Graph Structures.doc File Created - Date and Time 21/12/2008 21:55:00 14/07/2007 21:37:00 File Last Modified - Date and Time 21/12/2008 21:55:00 11/10/2008 21:55:00 File Last Accessed - Date and Time 21/12/2008 21:55:00 25/03/2011 20:17:00 Internal metadata properties and calculated time differences/durations/percentages Annotation Authors Unknown Unknown Author Craig Wright Craig Wright Last Author Lynn Wright Lynn Wright Created 14/07/2007 21:37:00 14/07/2007 21:37:00 Last Saved 11/10/2008 22:55:00 11/10/2008 22:55:00 Difference between Internal Created and Internal Last Modified 455 days 1hrs18mins 455 days 1hrs18mins Difference between Internal Created and Internal Last Modified as minutes 655278 655278 Revision Number 2 2 Edit Time OLE as minutes 655278 655278 Difference between Internal timestamp difference and Edit Time 0 0 % Edit Time of difference 100 100 Last Printed AppName Microsoft Office Word Microsoft Office Word Application Version OLE 730895 730895 Application Version OLE / readable 11.9999 11.9999 Comments Company Uni Newcastle Uni Newcastle Manager Title Defining the possible Graph Structures Defining the possible Graph Structures Subject Keywords Template Normal.dot Normal.dot Edit Time OLE Full 10921 hours, 18 minutes,0 seconds 10921 hours, 18 minutes,0 seconds 3. It can be observed that the F ileTimestamps for ID_000462 are all listed as 21/12/2008 (21 December 2008) at 21:55:00, which does not correlate with the internal metadata timestamps. 2 - 2 - H/137/2{ID_000462} {ID_003932} {ID_000462} Madden Appendix PM 32 “Defining the possible Graph Structures.doc ” / ID_00 0395 and ID_004041 Page 3 of 7 Ed it Time and number of saves for ID_000462 4. The total time difference between the recorded C reated Date, 14/07/2007 (14 July 2007) at 21:37, and the date L astSaved, 11/10/2008 (11 October 2008) at 22:55, is 655,278 minutes ( i.e. 455 Days 1 hr 18mins , or 1 year, 90 days, 1 hour and 18 mins). 5. The MS Word total Edit Time is also recorded as being 655,278 minutes (455 Days 1 hrs 18mins). 6. In percentage terms, t he recorded MS Word Edit Time equates to exactly 100% of the time difference between the C reated and L ast S aved dates. 7. I have mentioned this document in Appendix PM24 as the longest continuous E dit Time in the set of Lynn Wright documents and the document which overlaps with many others. Taking the recorded metadata at face value, it would indicate that this document was o pen for the entire 455- day editing period on a dedicated machine, and (whether it was hibernated, or the document was active), MS Word was not used for any other activity for that entire period of time. 8. The revision number property of “2” indicates that during that entire period, the document was either saved twice during its editing history ; or that it was created by a single Save As operation (although I discuss this in more detail below). 9. The use of a machine with MS Word dedicated to edit ing a document for over 455 days with (at most) only 2 saves during that period would in my view be a highly irregular way of creating a document. An alternative and in my opinion more plausible explanation would be that a clock manipulation technique was used , whereby , for example, the clock on the computer was set initially to the creation date and the document was created ,and then the computer clock was set forward before the document was saved, resulting in the recorded Last Saved time. In my opinion, the use of a clock manipulation technique is a more plausible way to account for the characteristics seen. 10. Putting this document in the context of the rest of the disclosure dataset, i t can be observed that the time period between the purported Created date, 14/ 07/2007 21:37, and the date Last Saved, 11/10/2008 22:55 overlaps with several other documents that record “Lynn Wright” as the lastauthor, as illustrated in Appendix PM24. As explained there, in my opinion for this phenomenon to have occurred without the use of clock manipulation , it would be necessary for there to have been multiple computers with “Lynn Wright” configured as the user account in the MS Office registration information and used for editing MS Word files concurrently . Madden Appendix PM 32 “Defining the possible Graph Structures.doc ” / ID_00 0395 and ID_004041 Page 3 of 7 Ed it Time and number of saves for ID_000462 4. The total time difference between the recorded C reated Date, 14/07/2007 (14 July 2007) at 21:37, and the date L astSaved, 11/10/2008 (11 October 2008) at 22:55, is 655,278 minutes ( i.e. 455 Days 1 hr 18mins , or 1 year, 90 days, 1 hour and 18 mins). 5. The MS Word total Edit Time is also recorded as being 655,278 minutes (455 Days 1 hrs 18mins). 6. In percentage terms, t he recorded MS Word Edit Time equates to exactly 100% of the time difference between the C reated and L ast S aved dates. 7. I have mentioned this document in Appendix PM24 as the longest continuous E dit Time in the set of Lynn Wright documents and the document which overlaps with many others. Taking the recorded metadata at face value, it would indicate that this document was o pen for the entire 455- day editing period on a dedicated machine, and (whether it was hibernated, or the document was active), MS Word was not used for any other activity for that entire period of time. 8. The revision number property of “2” indicates that during that entire period, the document was either saved twice during its editing history ; or that it was created by a single Save As operation (although I discuss this in more detail below). 9. The use of a machine with MS Word dedicated to edit ing a document for over 455 days with (at most) only 2 saves during that period would in my view be a highly irregular way of creating a document. An alternative and in my opinion more plausible explanation would be that a clock manipulation technique was used , whereby , for example, the clock on the computer was set initially to the creation date and the document was created ,and then the computer clock was set forward before the document was saved, resulting in the recorded Last Saved time. In my opinion, the use of a clock manipulation technique is a more plausible way to account for the characteristics seen. 10. Putting this document in the context of the rest of the disclosure dataset, i t can be observed that the time period between the purported Created date, 14/ 07/2007 21:37, and the date Last Saved, 11/10/2008 22:55 overlaps with several other documents that record “Lynn Wright” as the lastauthor, as illustrated in Appendix PM24. As explained there, in my opinion for this phenomenon to have occurred without the use of clock manipulation , it would be necessary for there to have been multiple computers with “Lynn Wright” configured as the user account in the MS Office registration information and used for editing MS Word files concurrently . 3 - 3 - H/137/3{ID_000462} Madden Appendix PM 32 “Defining the possible Graph Structures.doc ” / ID_00 0395 and ID_004041 Page 4 of 7 11. It is my opinion th at the irregularly long ID_000462 E dit Time brings into doubt not only the authenticity of the document itself, but also the authenticity of the other documents I have referred to above. Method of creation 12. As mentioned above, the revision number property of “2” indicates either a single document created with two saves during its edit period; or a document which is created by a single “Save As” operation based on an earlier document. 13. I note that the recorded Author (i.e. the name of the account that was used to create the document ) is “Craig Wrig ht”. However, the recorded Last Author (i.e. the name of the user account that was used to last save the document) is “Lynn Wright”. 14. In my experience, the observed characteristics of ID_000462 (including characteristics describedfurther below) are not c onsistent with the ordinary operation of the software. As a test, I have been able to exactly recreate the characteristics of ID_000462 by taking extra, non-standard steps, using clock manipulation and editing properties in the following way: a. I set my com puter clock back to 2007, b. Using a test virtual machine environment, I created a new document in MS Word 11.9999, c. I copied and pasted content from a donor source .docx document into the new document (and this preserved XML metadata relating to the donor content, which I discuss further below ), d. I then set my computer clock forward to 2008 and saved the document as a .doc file, which replicated the Edit Time and C reated/ LastSaved data with a “R evision Number ” property of 1. e. T his did not record a different “Last Author” other than the first account. However, it was simple to record a different Last Author by, i. E diting the “Last Author” properties field and saving the document again, or Madden Appendix PM 32 “Defining the possible Graph Structures.doc ” / ID_00 0395 and ID_004041 Page 4 of 7 11. It is my opinion th at the irregularly long ID_000462 E dit Time brings into doubt not only the authenticity of the document itself, but also the authenticity of the other documents I have referred to above. Method of creation 12. As mentioned above, the revision number property of “2” indicates either a single document created with two saves during its edit period; or a document which is created by a single “Save As” operation based on an earlier document. 13. I note that the recorded Author (i.e. the name of the account that was used to create the document ) is “Craig Wrig ht”. However, the recorded Last Author (i.e. the name of the user account that was used to last save the document) is “Lynn Wright”. 14. In my experience, the observed characteristics of ID_000462 (including characteristics describedfurther below) are not c onsistent with the ordinary operation of the software. As a test, I have been able to exactly recreate the characteristics of ID_000462 by taking extra, non-standard steps, using clock manipulation and editing properties in the following way: a. I set my com puter clock back to 2007, b. Using a test virtual machine environment, I created a new document in MS Word 11.9999, c. I copied and pasted content from a donor source .docx document into the new document (and this preserved XML metadata relating to the donor content, which I discuss further below ), d. I then set my computer clock forward to 2008 and saved the document as a .doc file, which replicated the Edit Time and C reated/ LastSaved data with a “R evision Number ” property of 1. e. T his did not record a different “Last Author” other than the first account. However, it was simple to record a different Last Author by, i. E diting the “Last Author” properties field and saving the document again, or4 - 4 - H/137/4{ID_000462} {ID_000462} Madden Appendix PM 32 “Defining the possible Graph Structures.doc ” / ID_00 0395 and ID_004041 Page 5 of 7 ii. S witching the active user account and saving the document again. f. I n each case, the additional save incremented the “Revision Number” property to 2, matching that of ID_000462. Embedded metadata and creation based on a later version of MS Word 15. As can be seen in the screenshot below, ID_000462 contains various equations within the document which are embedded as picture files. This can be seen in the screenshot below from the characteristic square resizing handles at the corners and edges, and the “Picture” menu, which are displayed at the point of selecting the image: 16. I examined the internal metadata relating to the formatting of each of these pictures, and observed that the formatting data was structured into an XML format. 17. I have already discussed the importing of equations in this way in detail in Appendix PM1 and PM28. To summarise, the XML format is not typical of DOC documents, and it is also not how such images are stored in MS Word 2003 SP3 (i.e. the recorded version of MS Word, which isnumbered 11.9999). It is, however, typical of the .DOCX file format used b y later versions of MS Word and of content being imported from DOCX to DOC from an alternative document. Madden Appendix PM 32 “Defining the possible Graph Structures.doc ” / ID_00 0395 and ID_004041 Page 5 of 7 ii. S witching the active user account and saving the document again. f. I n each case, the additional save incremented the “Revision Number” property to 2, matching that of ID_000462. Embedded metadata and creation based on a later version of MS Word 15. As can be seen in the screenshot below, ID_000462 contains various equations within the document which are embedded as picture files. This can be seen in the screenshot below from the characteristic square resizing handles at the corners and edges, and the “Picture” menu, which are displayed at the point of selecting the image: 16. I examined the internal metadata relating to the formatting of each of these pictures, and observed that the formatting data was structured into an XML format. 17. I have already discussed the importing of equations in this way in detail in Appendix PM1 and PM28. To summarise, the XML format is not typical of DOC documents, and it is also not how such images are stored in MS Word 2003 SP3 (i.e. the recorded version of MS Word, which isnumbered 11.9999). It is, however, typical of the .DOCX file format used b y later versions of MS Word and of content being imported from DOCX to DOC from an alternative document. 5 - 5 - H/137/5{ID_000462} Madden Appendix PM 32 “Defining the possible Graph Structures.doc ” / ID_00 0395 and ID_004041 Page 6 of 7 18. I observed that it includes the same tag as referred to in Appendix PM1 and PM28 within the XML structure : <o:DocumentProperties><o:Version>12</o:Version></o:DocumentProperties>” 19. While MS Word 2007 (version 12) does not post-date the purported authorship of ID_000549, the reference to Version 12 above is not unique to conversion from MS Word 2007 and could have been created by importing from any later version of MS Word. It is not possible to say which version was used, only that it does corroborate that the content of the document was sourced fromanother document, and that such document was created on a more modern version of the MSWord software. 20. Access to that donor file, if saved, would likely provide additional material for forensic analysis, but there was no other document in the disclosure data set that I could find which could be thedonor document. I note that the recorded Company metadata property for the document is “Uni Newcastle ”, and that this is the only document within the disclosure dataset that exhibits this information in the Company field. It is likely that access to the original forensic image from which this document was sourced, or the machine used to create or edit it, could provide avenuesfor investigation. Conclusion 21. Considering the irregularities found , I do not believe that ID_000462 is authentic to its purported creation dates in 2007 and 2008. The same conclusion foll ows for its duplicate, ID_003932. The reasons in summary are: a. Th e Edit Time match es exactly the time between Creation and L ast S aved . b. The E dit Time is excessive in length , in excess of 1 year and 90 days. c. T he document was saved by a “Save as” operation from a precursor document which has led to the creation of a .DOC document that contains text imported from a donor document that was authored using a different later version of MS W ord. However, no such precursor or donor document has been provided in the disclosure dataset. d. I have been unable to replicate the characteristics of this document without manipulating the computer clock. Madden Appendix PM 32 “Defining the possible Graph Structures.doc ” / ID_00 0395 and ID_004041 Page 6 of 7 18. I observed that it includes the same tag as referred to in Appendix PM1 and PM28 within the XML structure : <o:DocumentProperties><o:Version>12</o:Version></o:DocumentProperties>” 19. While MS Word 2007 (version 12) does not post-date the purported authorship of ID_000549, the reference to Version 12 above is not unique to conversion from MS Word 2007 and could have been created by importing from any later version of MS Word. It is not possible to say which version was used, only that it does corroborate that the content of the document was sourced fromanother document, and that such document was created on a more modern version of the MSWord software. 20. Access to that donor file, if saved, would likely provide additional material for forensic analysis, but there was no other document in the disclosure data set that I could find which could be thedonor document. I note that the recorded Company metadata property for the document is “Uni Newcastle ”, and that this is the only document within the disclosure dataset that exhibits this information in the Company field. It is likely that access to the original forensic image from which this document was sourced, or the machine used to create or edit it, could provide avenuesfor investigation. Conclusion 21. Considering the irregularities found , I do not believe that ID_000462 is authentic to its purported creation dates in 2007 and 2008. The same conclusion foll ows for its duplicate, ID_003932. The reasons in summary are: a. Th e Edit Time match es exactly the time between Creation and L ast S aved . b. The E dit Time is excessive in length , in excess of 1 year and 90 days. c. T he document was saved by a “Save as” operation from a precursor document which has led to the creation of a .DOC document that contains text imported from a donor document that was authored using a different later version of MS W ord. However, no such precursor or donor document has been provided in the disclosure dataset. d. I have been unable to replicate the characteristics of this document without manipulating the computer clock.6 - 6 - H/137/6{ID_000462} {ID_003932} Madden Appendix PM 32 “Defining the possible Graph Structures.doc ” / ID_00 0395 and ID_004041 Page 7 of 7 e. A s explained in Appendix PM24, t he overlap inthe Created and L ast Saved dates between ID_000462 and several other documents within the dataset exhibiting a comparable metadata profile can, in my opinion, only reasonably be explained by either manipulation of the computer clock, or there being multiple computers with the same version of MS Office 2003 SP3 install edthat bore “Lynn Wright” as the registered user. 22. Collectively these points indicate to me that ID_000 462 and thereby ID_003932 are not authentic to their purported date of creation . Madden Appendix PM 32 “Defining the possible Graph Structures.doc ” / ID_00 0395 and ID_004041 Page 7 of 7 e. A s explained in Appendix PM24, t he overlap inthe Created and L ast Saved dates between ID_000462 and several other documents within the dataset exhibiting a comparable metadata profile can, in my opinion, only reasonably be explained by either manipulation of the computer clock, or there being multiple computers with the same version of MS Office 2003 SP3 install edthat bore “Lynn Wright” as the registered user. 22. Collectively these points indicate to me that ID_000 462 and thereby ID_003932 are not authentic to their purported date of creation . 7 - 7 - H/137/7{ID_000462} {ID_000462} {ID_003932}
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM48.pdf
Patrick Madden
Appendix PM48.pdf
3,283
7,909
Madden Appendix PM46 New Reliance Documents and BDO Drive Page 1 of 9 IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019 BETWEEN: CRYPTO OPEN PATENT ALLIANCE Claimant -and- DR CRAIG STEVEN WRIGHT Defendant Appendix PM48 Wright International Investments Ltd Touchup_textedit 1. Document ID_004545 is a 1 page PDF document. It displays as an invoice from Abacus (Seychelles) Limited to Mr. Craig Wright dated 17 October 2014. The beginning of the PDF document displays as follows: Madden Appendix PM46 New Reliance Documents and BDO Drive Page 1 of 9 IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019 BETWEEN: CRYPTO OPEN PATENT ALLIANCE Claimant -and- DR CRAIG STEVEN WRIGHT Defendant Appendix PM48 Wright International Investments Ltd Touchup_textedit 1. Document ID_004545 is a 1 page PDF document. It displays as an invoice from Abacus (Seychelles) Limited to Mr. Craig Wright dated 17 October 2014. The beginning of the PDF document displays as follows: 1 - 1 - H/304/1{ID_004545} Madden Appendix PM46 New Reliance Documents and BDO Drive Page 2 of 9 2. I observe that this document is similar in appearance to several other documents within the disclosure dataset ID_001397, ID_001401, ID_001403, ID_001413, ID_001415, ID_001421, ID_001422, ID_003912 3. The Adobe Reader properties for ID_004545 are shown below: 4. I observe that ID_004545 contains a Touchup_textedit metadata flag within the document. As covered in Appendix PM4 in detail , this metadata flag is added to the document where a n alteration has be enmade to the content of a PDF document using the Adobe suite of software. 5. I do not repeat the detail of the analysis of Appendix PM4, but the approach taken below is the same as explained there in detail. Madden Appendix PM46 New Reliance Documents and BDO Drive Page 2 of 9 2. I observe that this document is similar in appearance to several other documents within the disclosure dataset ID_001397, ID_001401, ID_001403, ID_001413, ID_001415, ID_001421, ID_001422, ID_003912 3. The Adobe Reader properties for ID_004545 are shown below: 4. I observe that ID_004545 contains a Touchup_textedit metadata flag within the document. As covered in Appendix PM4 in detail , this metadata flag is added to the document where a n alteration has be enmade to the content of a PDF document using the Adobe suite of software. 5. I do not repeat the detail of the analysis of Appendix PM4, but the approach taken below is the same as explained there in detail. 2 - 2 - H/304/2{ID_001397} {ID_001401} {ID_001403} {ID_001413} {ID_001415} {ID_001421} {ID_001422} {ID_003912} {ID_004545} {ID_004545} {H/29} Madden Appendix PM46 New Reliance Documents and BDO Drive Page 3 of 9 6. The table below demonstrates a portion of the expanded stream in ID_004545 which contains the text content of the document as it is displayed when opened in Adobe Reader. I have highlighted the “Touchup_TextEdit” flag in green, and added yellow highlight to sections corresponding to text, to aid review , and I explain the blue highlighting below: /C2_0 9.96 Tf 0.02 Tw 72.024 505.75 Td [<002600520050005300440051005c0003>- 3.153<0050004400510044004a004800500048005100570003>]TJ 0 Tw 104.445 0 Td <0044005100470003005100520050004c00510048004800030056004800550059004c004600480056 >Tj /TT1 9.96 Tf 95.875 0 Td ( )Tj ET /TouchUp_TextEdit MP BT 0.002 Tc 435.519 505.75 Td ( )Tj 0 Tc 27.061 0 Td [(4)-5(,)6.004(8)-5(5)-5(0)-9.93( )]TJ ET EMC /P <</MCID 28 >>BDC EMC q 66.624 465.67 189.98 25.2 re W* n /P <</MCID 29 >>BDC q 66.624 465.67 189.98 25.2 re W* n BT /TT0 9.96 Tf 72.024 475.27 Td [(Tot)-3.002(al)9.006( ) -11.004(c)6.004(h)-8.002(ar)8.002(g)-3.002(e)-1.998(s)]TJ 7. I observe within this extract that there are two content text styles in use. There is the original method shown in the later part of the extract where the text is in plain text (highlighted blue) , and the Touchup_textedit portion that is encoded as two-byte pairs of encoded unicode text characters (shown towards the top of the extract , highlighted in yellow). 8. The original text written can be read on its face, corresponding to the amount of the invoice“4,850” and the words “Total charges” (with metadata in between the characters corresponding to formatting information). 9. I have prepared the following printscreen of ID_004545 with the altered content highlighted in yellow , corresponding to the encoding above shown in yellow: Madden Appendix PM46 New Reliance Documents and BDO Drive Page 3 of 9 6. The table below demonstrates a portion of the expanded stream in ID_004545 which contains the text content of the document as it is displayed when opened in Adobe Reader. I have highlighted the “Touchup_TextEdit” flag in green, and added yellow highlight to sections corresponding to text, to aid review , and I explain the blue highlighting below: /C2_0 9.96 Tf 0.02 Tw 72.024 505.75 Td [<002600520050005300440051005c0003>- 3.153<0050004400510044004a004800500048005100570003>]TJ 0 Tw 104.445 0 Td <0044005100470003005100520050004c00510048004800030056004800550059004c004600480056 >Tj /TT1 9.96 Tf 95.875 0 Td ( )Tj ET /TouchUp_TextEdit MP BT 0.002 Tc 435.519 505.75 Td ( )Tj 0 Tc 27.061 0 Td [(4)-5(,)6.004(8)-5(5)-5(0)-9.93( )]TJ ET EMC /P <</MCID 28 >>BDC EMC q 66.624 465.67 189.98 25.2 re W* n /P <</MCID 29 >>BDC q 66.624 465.67 189.98 25.2 re W* n BT /TT0 9.96 Tf 72.024 475.27 Td [(Tot)-3.002(al)9.006( ) -11.004(c)6.004(h)-8.002(ar)8.002(g)-3.002(e)-1.998(s)]TJ 7. I observe within this extract that there are two content text styles in use. There is the original method shown in the later part of the extract where the text is in plain text (highlighted blue) , and the Touchup_textedit portion that is encoded as two-byte pairs of encoded unicode text characters (shown towards the top of the extract , highlighted in yellow). 8. The original text written can be read on its face, corresponding to the amount of the invoice“4,850” and the words “Total charges” (with metadata in between the characters corresponding to formatting information). 9. I have prepared the following printscreen of ID_004545 with the altered content highlighted in yellow , corresponding to the encoding above shown in yellow:3 - 3 - H/304/3{ID_004545} {ID_004545} Madden Appendix PM46 New Reliance Documents and BDO Drive Page 4 of 9 10. As can be seen, the edited content is the narrative of the invoice. 11. However, the PDF document retains a hidden embedded content stream in addition to the modified stream. This hidden stream includes only one content text style for the relevant section. 12. The equivalent section from the original text hidden in the embedded stream reads as follows: /F3 9.96 Tf 1 0 0 1 72.024 505.75 Tm [(P)4(u)4(r)-8(ch)5(a)-4(s)-4(e of)-5( 2)-5(0)-5(0)-5(9)-5( s)-4(h)4(el)9(f)-2( co)-3(m)-12(pany)] TJ ET BT 1 0 0 1 215.57 505.75 Tm [( ) -12( ) -13( )] TJ Madden Appendix PM46 New Reliance Documents and BDO Drive Page 4 of 9 10. As can be seen, the edited content is the narrative of the invoice. 11. However, the PDF document retains a hidden embedded content stream in addition to the modified stream. This hidden stream includes only one content text style for the relevant section. 12. The equivalent section from the original text hidden in the embedded stream reads as follows: /F3 9.96 Tf 1 0 0 1 72.024 505.75 Tm [(P)4(u)4(r)-8(ch)5(a)-4(s)-4(e of)-5( 2)-5(0)-5(0)-5(9)-5( s)-4(h)4(el)9(f)-2( co)-3(m)-12(pany)] TJ ET BT 1 0 0 1 215.57 505.75 Tm [( ) -12( ) -13( )] TJ 4 - 4 - H/304/4 Madden Appendix PM46 New Reliance Documents and BDO Drive Page 5 of 9 ET BT 1 0 0 1 275.81 505.75 Tm [( )-12( )-13( )-14( )] TJ ET 13. The text in this hidden stream, written plainly , is “Purchase of 2009 shelf company”.1 14. The difference between the hidden content stream and the modified stream is that the text “Purchase of 2009 shelf company” has been replaced with the text “Company managementand nominee services”. R elationship to ID_001516 15. I observe that the scanned document disclosed as ID_001516 appears to contain content that relate s to ID_004545. 16. ID_001516 is a 4 page scanned document. The first page is also an invoice from Abacus Seychelles, although it lists the same cost value of US D 4,850.00 and is a narrative written to a similar template, contains apparent differences. These include, a. D ifferent addresses, b. Different invoice number c. Different narrative d. Different date, and e. Different formatting (use of bullet points, line spacing, e tc). 17. A screenshot of the first page of ID_001516 is shown below for comparison: 1T he same stream also includes the en�re original content of the document, including for example a duplicate copy of the content “Total Charges” and “ “4,850” . Madden Appendix PM46 New Reliance Documents and BDO Drive Page 5 of 9 ET BT 1 0 0 1 275.81 505.75 Tm [( )-12( )-13( )-14( )] TJ ET 13. The text in this hidden stream, written plainly , is “Purchase of 2009 shelf company”.1 14. The difference between the hidden content stream and the modified stream is that the text “Purchase of 2009 shelf company” has been replaced with the text “Company managementand nominee services”. R elationship to ID_001516 15. I observe that the scanned document disclosed as ID_001516 appears to contain content that relate s to ID_004545. 16. ID_001516 is a 4 page scanned document. The first page is also an invoice from Abacus Seychelles, although it lists the same cost value of US D 4,850.00 and is a narrative written to a similar template, contains apparent differences. These include, a. D ifferent addresses, b. Different invoice number c. Different narrative d. Different date, and e. Different formatting (use of bullet points, line spacing, e tc). 17. A screenshot of the first page of ID_001516 is shown below for comparison: 1T he same stream also includes the en�re original content of the document, including for example a duplicate copy of the content “Total Charges” and “ “4,850” . 5 - 5 - H/304/5{ID_001516} {ID_004545} {ID_001516} # {ID_001516} Madden Appendix PM46 New Reliance Documents and BDO Drive Page 6 of 9 18. The differences to which I refer below are that ID_001516 is dated 22 October 2014 with an Invoice number of “14616” while ID_004545 is dated 17 October 2014 with an invoice number of “393891”. 19. I note that ID_001516 includes a handwritten annotation across the top “This payment is in Craig Wright R&D Account 18/10/14 750520 IC account Seychelles”. Madden Appendix PM46 New Reliance Documents and BDO Drive Page 6 of 9 18. The differences to which I refer below are that ID_001516 is dated 22 October 2014 with an Invoice number of “14616” while ID_004545 is dated 17 October 2014 with an invoice number of “393891”. 19. I note that ID_001516 includes a handwritten annotation across the top “This payment is in Craig Wright R&D Account 18/10/14 750520 IC account Seychelles”. 6 - 6 - H/304/6{ID_001516} {ID_004545} Madden Appendix PM46 New Reliance Documents and BDO Drive Page 7 of 9 20. The 3rdand 4thpages of ID_001516 exhibit information per t aining to a bank transfer receipt for the sum of USD $4,850.00. 21. Both of those pages include a section titled “Additional Details” which includes the text “Message for recipient” and “Wright International Investments 393891”. The partial screenshots below show both of these sections: P age 03 of ID_001516 P age04 of ID_001516 22. I note that this invoice number “393891” does not feature on the Invoice on the 1stpage of I D_001516, but it is the invoice number on ID_004545. This suggests that the bank transfer Madden Appendix PM46 New Reliance Documents and BDO Drive Page 7 of 9 20. The 3rdand 4thpages of ID_001516 exhibit information per t aining to a bank transfer receipt for the sum of USD $4,850.00. 21. Both of those pages include a section titled “Additional Details” which includes the text “Message for recipient” and “Wright International Investments 393891”. The partial screenshots below show both of these sections: P age 03 of ID_001516 P age04 of ID_001516 22. I note that this invoice number “393891” does not feature on the Invoice on the 1stpage of I D_001516, but it is the invoice number on ID_004545. This suggests that the bank transfer 7 - 7 - H/304/7{ID_001516} {ID_001516} {ID_004545} Madden Appendix PM46 New Reliance Documents and BDO Drive Page 8 of 9 r eferred to in pages 3 and 4 relate to payment of the invoice ID_004545, not to the payment of the invoice that is shown on page 1 of ID_001516. 23. I further observe that the invoice date of ID_004545 is 17 October 2014 which is consistent with a payment transfer dated 18 October 2014 as listed in pages 03 and 04 of ID_001516. Conversely, the date of the invoice of the first page of ID_001516 is later, being 22 October 2014. 24. It logically follows that the payment transfers listed in pages 03 and 04 of ID_004545 appear to correlate more closely with the original invoice underlying document ID_004545 (“Purchase of 2009 shelf company ”) than they do to the invoice on the first page of ID_001516. Other documents referring to Wright International Investments Limited 25. My understanding of the above documents is that the Seychelles company “Wright International Investments Limited” was a shelf company purchased in October 2014. This led me to question references to that company which were present in disclosure documents before October 2014. 26. I have identified the following document in the disclosure dataset which appear to contain references to “Wright International” but which purport to date from earlier than October 2014. They are as follows: ID_001904 Reference to “Wright International Ltd” and “Tulip Trading Ltd” , dated 23 July 2011 on its f ace but metadata recorded at 2015 - 2016 . (seeat Appendix PM14 from paragraph 95 onwards ) ID_001940 (and ID_003706 ) Signed version of ID_001904 (see Appendix PM14 at paragraph 99) ID_001944. Declaration signed by Craig Wright referring to Wright International Investments Ltd contextually dated 4 August 2009 but met adata indicates scan was produced on 25 November 2015. ID_001186 (and duplicates ID_003790, ID_003982) Deed of Trust referring to “Wright International Investments Ltd”, signed and dated 23rd October 2012. I note also that thisdocument also appears to bear an electronically identical signature to the handwritten signature which is present in ID_001925, which I also addressed in Appe ndix PM4. ID_003329 Contextually the same document as ID_001186, but apparently produced by different means in 2019. ID_0045 47 to ID_004557 inclusiveCollection of documents relating to the incorporation and purchase of Wright International Investments Ltd that were Madden Appendix PM46 New Reliance Documents and BDO Drive Page 8 of 9 r eferred to in pages 3 and 4 relate to payment of the invoice ID_004545, not to the payment of the invoice that is shown on page 1 of ID_001516. 23. I further observe that the invoice date of ID_004545 is 17 October 2014 which is consistent with a payment transfer dated 18 October 2014 as listed in pages 03 and 04 of ID_001516. Conversely, the date of the invoice of the first page of ID_001516 is later, being 22 October 2014. 24. It logically follows that the payment transfers listed in pages 03 and 04 of ID_004545 appear to correlate more closely with the original invoice underlying document ID_004545 (“Purchase of 2009 shelf company ”) than they do to the invoice on the first page of ID_001516. Other documents referring to Wright International Investments Limited 25. My understanding of the above documents is that the Seychelles company “Wright International Investments Limited” was a shelf company purchased in October 2014. This led me to question references to that company which were present in disclosure documents before October 2014. 26. I have identified the following document in the disclosure dataset which appear to contain references to “Wright International” but which purport to date from earlier than October 2014. They are as follows: ID_001904 Reference to “Wright International Ltd” and “Tulip Trading Ltd” , dated 23 July 2011 on its f ace but metadata recorded at 2015 - 2016 . (seeat Appendix PM14 from paragraph 95 onwards ) ID_001940 (and ID_003706 ) Signed version of ID_001904 (see Appendix PM14 at paragraph 99) ID_001944. Declaration signed by Craig Wright referring to Wright International Investments Ltd contextually dated 4 August 2009 but met adata indicates scan was produced on 25 November 2015. ID_001186 (and duplicates ID_003790, ID_003982) Deed of Trust referring to “Wright International Investments Ltd”, signed and dated 23rd October 2012. I note also that thisdocument also appears to bear an electronically identical signature to the handwritten signature which is present in ID_001925, which I also addressed in Appe ndix PM4. ID_003329 Contextually the same document as ID_001186, but apparently produced by different means in 2019. ID_0045 47 to ID_004557 inclusiveCollection of documents relating to the incorporation and purchase of Wright International Investments Ltd that were 8 - 8 - H/304/8{ID_004545} {ID_001516} {ID_001904} {ID_001940} {ID_003706} {ID_001944} {ID_001186} {ID_003790} {ID_003982} {ID_001925} {ID_003329} {ID_004547} {ID_004557} Madden Appendix PM46 New Reliance Documents and BDO Drive Page 9 of 9 attached to an email from Abacus offshore to Craig Wright sent on 23 October 2014 ID_003658 (and ID_003745) Discretionary Trust Deed referring to “Craig Steven Wright for Wright International Investments” contextually dated 24 October 2012 Summary 27. ID_004545 has been modified from its original content. I have determined that alteration was applied to the description of the invoice from “Purchase of 2009 shelf company” to “Company management and nominee services ” and is not authentic to its original creation date. 28. ID_001516 contains two pages that relate to a bank transfer. These contain a description in thefield “message to recipient” “Wright International Investments 393891”. This is the invoicenumber of ID_004545, suggesting that the recorded bank transfer relates to the payment for“Purchase of 2009 Shelf Company” and not to the invoice that is actually included on page 01 of ID_001516. 29. In view of the findings above suggesting that Wr ight International Investments Limited was purchased as a shelf company in 2014 and would not therefore have been active prior to thatdate, I have also identified several additional documents in the disclosure dataset which exhibit on the face of the document references to that company prior to its purchase. In some cases these are documents the authenticity of which I have already questioned elsewhere in my report, for other reasons . Madden Appendix PM46 New Reliance Documents and BDO Drive Page 9 of 9 attached to an email from Abacus offshore to Craig Wright sent on 23 October 2014 ID_003658 (and ID_003745) Discretionary Trust Deed referring to “Craig Steven Wright for Wright International Investments” contextually dated 24 October 2012 Summary 27. ID_004545 has been modified from its original content. I have determined that alteration was applied to the description of the invoice from “Purchase of 2009 shelf company” to “Company management and nominee services ” and is not authentic to its original creation date. 28. ID_001516 contains two pages that relate to a bank transfer. These contain a description in thefield “message to recipient” “Wright International Investments 393891”. This is the invoicenumber of ID_004545, suggesting that the recorded bank transfer relates to the payment for“Purchase of 2009 Shelf Company” and not to the invoice that is actually included on page 01 of ID_001516. 29. In view of the findings above suggesting that Wr ight International Investments Limited was purchased as a shelf company in 2014 and would not therefore have been active prior to thatdate, I have also identified several additional documents in the disclosure dataset which exhibit on the face of the document references to that company prior to its purchase. In some cases these are documents the authenticity of which I have already questioned elsewhere in my report, for other reasons .9 - 9 - H/304/9{ID_003658} {ID_003745} {ID_004545} {ID_001516} {ID_004545}
/content/Copa v Wright - Trial Documents/Relief Hearing/Witness Statements/First Witness Statement of Magnus Granath.pdf
Witness Statements
First Witness Statement of Magnus Granath.pdf
5,173
7,952
1 On behalf of the Claimant Witness: M Granath Exhibits: MG-1 to MG-11 30 May 2024 Claim No: IL-2021-000019 IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD) BETWEEN: CRYPTO OPEN PATENT ALLIANCE (for itself and as Representative Claimant on behalf of Square, Inc., Payward Ventures, Inc. (DBA Kraken), Microstrategy, Inc., and Coinbase, Inc.) Claimant -and- DR CRAIG STEVEN WRIGHT Defendant WITNESS STATEMENT OF MAGNUS GRANATH I, Magnus Granath , of Oslo, Norway will say as follows: 1. I am a magazine editor for Citadel21, a Bitcoin cultural magazine, which I run together with my fiancée. I also have a contracting po sition as a Bitcoin custody advisor, that is assisting people to obtain self-custody of their Bitcoin holdings. Prior to the start of Wright’s litigation against me, I was a full-t ime primary school teacher in Oslo, but this litigation meant that I had to cut short my teaching career. 2. This written statement has been prepared by Bird & Bird to record my own evidence and answers given to Bird & Bird during a video interview. The evidence given in this statement is written in my own words as far as practicable. I understand from Bird & Bird that my exchanges with them are subject to privilege, and nothing I say in this statement is intended to waive any such privilege, or waive privilege in relation to my communications with other lawyers. The facts and matters set out in this statement are within my own knowledge unless otherwise stated. Where I refer to facts within my own DocuSign Envelope ID: 3BAD1599-1748-486D-8638-0822912B443F 2 knowledge, I believe them to be true. Where I refer to information from other sources, those facts and matters are true to the best of my knowledge and belief and I have identified my sources. 3. Bird & Bird has pointed out the declaration at the bottom of this statement to me and asked me in particular to bear in mind that on points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documents, and if so how and when. 4. Given my extensive legal interactions with Wright in Norway and England, I have an intimate level of awareness of his other legal cases, including this present litigation. As I have been working so much to be on top of my litigation with Wright, following his other litigation has been instrumental and natural. Introductory comments 5. I make this witness statement to describe the impact of Wright’s campaign of litigation and harassment on me and my family, and the story of what I have experienced and seen in these last 5 years. If anyone had told me that it was even possible that the legal system could be weaponised in such an obvious way by such an obvious fraud, I would not have believed them. When I was giving testimony in Norway, I was facing more than ten lawyers on Wright’s side, coming from the US and UK in addition to his Norwegian lawyers from the law firm Schjødt. By comparison, I was represented by only two lawyers (Marie Bjørk Jones-Myklebust and Ørjan Salvesen Haukaas of DLA Piper Norway). It was shocking to see that people with money could blatantly SLAPP me like this. The term “SLAPP” was mentioned to me pretty early by some legal people, I don’t remember who, and I tweeted about my case being a SLAPP back in June 2022. 6. I think that is my biggest takeaway, that I would never have thought this was possible. 7. It’s been crazy, and also to learn that Wright or his team had employed private investigation companies to literally survey me, and produce reports on my activities, both online and in real life, including having a physical presence around my house, photographing my house. This adds a whole new layer to it, which goes far beyond being in a courtroom, because it takes away from my family their feeling of safety within their own home. Introduction and Chronology 8. It started in March 2019. I had a small Twitter account under the handle @hodlonaut which gained media attention due to my init iative, “The Lightnin g Torch”. It raised DocuSign Envelope ID: 3BAD1599-1748-486D-8638-0822912B443F 3 awareness of “Lightning Network”, a technology that facilitates scaling and speedier transactions on the Bitcoin network. The torch being passed around the world from bitcoiner to bitcoiner, it created a lot of positivity, and undermined the narratives of big block blockchains like Wright’s BSV. My Twitter account was mentioned in most of the reporting, so by extension it also at the ti me became associated with something positive in the Bitcoin community. 9. I had been aware of Wright since his initial attempts to come out in 2015/2016 and was very annoyed and a little outraged by it because me, and most other bitcoiners, we think of Satoshi as a person of great significance and integrity. After Wright’s failures of coming out in 2016, the Sartre thing and everything, it was clear that this guy was a fraud. 10. This was particularly significant to me because ever since I discovered Bitcoin, there has been a continuous inflow of new people coming into Bitcoin and they always start from scratch. These people are vulnerable to scammers and false narratives, so I saw people making terrible decisions financially as a result of Wright’s statements: announcing that they were selling their BTC to buy BSV because Satoshi is now found and he has built this new, better Bitcoin and so on. 11. Bird & Bird asked me if I had an idea of the scale of the problem. My impression was mirrored by what was happening pricewise fr om following the price charts of BTC/BSV. You could see that the price of BSV was pumping severely on the tail end of some claims that Wright made, which is an indicator that people were actually buying into this and I saw it on my Twitter feed. Some examples are at Exhibit MG-1 including an FT.com article showing a spike in May 2019 after Wright “announced to the world that he had been officially endorsed as bitcoin creator Satoshi Nakamoto”, and there were similarly wild pumps when Wright claimed the ‘bonded courier’ had delivered the private keys to the Satoshi coins during the Kleiman proceedings in the US. 12. My impression is that a lot of people fell for this, and as a result of the UK judgment I have seen people coming clean, asking if there is a possibility of a class action lawsuit, for example Exhibit MG-2 is a series of tweets from @ryan_x_charles, who was a believer in Wright, pretty central in the BSV ‘community’, went all in and lost pretty much everything. 13. So I basically wanted to create more attention on this fact that this guy is a fraud. And some of the tweets I made that Wright ended up suing me for carried that sentiment. It was an effort to speak out in the public interest and warn people. For example, I think I wrote something like I suffer from obviousness fatigue that people are still entertaining the thought that this guy is Satoshi. DocuSign Envelope ID: 3BAD1599-1748-486D-8638-0822912B443F 4 14. One of my tweets that became the topic of litigation with Wright was from 17 March 2019: “The forensics to CSW’s first attempt to fraudulently ‘prove’ he is Satoshi. Enabled by @gavinandresen. Never forget. #CraigWrightIsAFraud ” 15. This tweet was a quote tweet of a blog post that went into great detail explaining how Wright had faked and misrepresented a signing, so the reference to “forensics” in this tweet refers to explaining the signing attempt technically and thoroughly. 16. On 29 March 2019 I was visiting family for dinner when, after dinner, I saw a direct message on Twitter from a law firm called Ontier. I had never been involved with lawyers at all. The message contained pictures of four pages of an initial legal threat, saying that I had tweeted defamatory tweets against the creator of Bitcoin, Wright. A copy of this is shown at Exhibit MG-3. The letter demanded that I give my full identity to them within either 7 or 14 days (on looking back at the letter I can see it was 7 days). The only way to avoid litigation with Wright, and the only ‘out’ he gave me in that letter was to agree that Wright was Satoshi, and make a statement in court to that effect. 17. I was very confused, I thought my tweets would not be a problem as I was in Norway, where we have strong protections of freedom of speech. I then reached out to friends in the Bitcoin community and some people with legal expertise. I learned about the Lugano Convention and quickly realised this letter was a real problem. 18. I told my family as we were all gathered that evening. They were initially like, ‘ha what a weird story, this guy’s crazy’, but very quickly the seriousness of it started sinking in with my family as well. 19. I then spoke to experien ced legal peopl e, and the message that came ba ck was that I needed to deal with this. I initially got pro bono help from a lawyer called Preston Byrne (a US attorney) just to help me find representation in Norway and the UK. 20. The initial strategy was to delete the tweets that Wright had demanded in the legal letter. We hoped that the letter was just a threat and to have a chilling effect on people’s speech on the matter on social media, but that he wouldn’t follow through or he wouldn’t be able to find me. However, we started preparing a countersuit in Norway for the eventuality that he did find me. 21. This initial threat was on 29 March 2019, and I did not reply at all to the letter. Then, on 11 April 2019, the deadline to reply in that letter had passed and suddenly Coingeek published an article where Wright posted a bounty of US$5,000 on my identity. It was DocuSign Envelope ID: 3BAD1599-1748-486D-8638-0822912B443F 5 insane, he was basically initiating a witch hunt for any personal information on me. This article is still available on the Coingeek website at the URL https://coingeek.com/craig- wright-targets-crypto-troll-hodlonaut-defamation/ , and a screenshot is shown at Exhibit MG-4. In this article, they had some information that I was planning to go to a conference, they were telling people to go there to look for anyone with the tattoos that I had. 22. After this, concerted efforts to find me in Os lo started happening, and the feeling of being hunted in my own city and neighbourhood was very stressful. People posted images of buildings and reposted addresses they speculate I live or work on Twitter. 23. The Coingeek article was accompanied by a constant stream of threats on Twitter, especially from Calvin Ayre, with the clearly stated objective that I was going to be bankrupted and lose everything, that I was a scammer troll that was going to be written down in history as a bankrupted fool who was dumb enough to say Craig was not Satoshi. They really tried to scare me in different ways. 24. Some screenshots of tweets from this period (used in the Norwegian proceedings) are shown at Exhibit MG-5. 25. It was the beginning of this whole thing, I had not had much of a handle on it yet. That was probably the most stressful time for me, when they put the bounty on me and I had this looming legal threat that I didn’t know much about. 26. Fast forward to 16 May 2019. I received a phone call from the office lady at the school in Oslo where I worked as a primary school teacher. She was flustered and started the conversation with ‘Magnus, I realised I did something really stupid’. She got a call from someone saying that he was a police investigator from a station outside Oslo, he was working on a case with me, and he needed any and all information that the school had o n m e b e c a u s e h e k n e w I w a s w o r k i n g t h e r e . A l t h o u g h s h e i s n o t s u p p o s e d t o g i v e personal information without calling back to make sure he is actually police, he was very believable and so she handed over all my personal details to this guy. He was not a police officer, he was a private investigator for a Norwegian company, and I am 100% sure he was instructed either by Wright or Calv in Ayre, or someone acting for them. 27. He called me later that same day saying he knew I was Hodlonaut, and he needed me to sign these papers from Wright’s lawyers. The papers he was trying to get me to sign (Exhibit MG-6) were about acknowledging that I was the person behind the Hodlonaut Twitter handle. It was some type of prerequisite I guess for them to file against my real persona in Norway. DocuSign Envelope ID: 3BAD1599-1748-486D-8638-0822912B443F 6 28. That moment was also one of the things I remember because my daughter was in the car with me, and she was only 6 years old at the time. I said I didn’t want to sign any papers and he was trying to scare me by saying that ‘you should not fuck with these people, these are very serious people that you don’t want to fuck with’. I immediately cut off the call because I didn’t want my daughter to listen to stuff like that but she was worried and asked me ‘who was that, Dad? Why did they say that?’. 29. This made me very angry, because that was the first time this hit what is most precious t o m e t h a t I h a d a l w a y s t r i e d t o s h i e l d , m y d a u g h t e r . O n a d v i c e f r o m m y l a w y e r s , I accepted delivery of these papers and then filed proceedings against Wright in Norway a couple of days later in May 2019 (seeking a declaration of non-liability for libel) to pre- empt the inevitable UK proceedings. My letter to Ontier enclosing the papers is at Exhibit MG-7. 30. In June 2019, Wright filed proceedings against me in the English courts seeking damages for libel and an injunction to restrain me from publishing the libel. 31. I do not want to go into detail about the litigation, but in summary, it’s been 5 years and an exhausting process. We had such a long list of backwards and forwards and appeals. 32. The English High Court threw Wright's proceedings out because the Norwegian suit was first seized, but on appeal the Court of Appeal somehow managed to say that the two law suits were not sufficiently similar so that I had to fight two lawsuits in to countries. I also tried to get the UK case thrown out in summary judgments, but unsuccessfully. 33. Wright appealed to have the Norwegian proceedings thrown out for lack of jurisdiction and took it all the way to the Norwegian Supreme Court, with a final decision at the end of September 2020, I think. So it was one and a half years (from May 2019) just to get rid of this challenge. 34. The trial in the Oslo District Court took place in September 2022 and I won the case in October 2022. Wright appealed and the appeal hearing was scheduled for September 2023, but the parties agreed to a stay in August 2023 pending the COPA trial. 35. After the UK judgment, Wright withdrew his appeal in Norway. The Norwegian proceedings have finally been formally withdrawn and at the end of last week the costs order was decided in Norway. The English proceedings have been discontinued. 36. The worst aspect was the fact that I was watched and followed. During the trial, I saw people who looked like they were monitoring my house. As reported in a Norwegian newspaper (machine translation of article at Exhibit MG-8), a private intelligence DocuSign Envelope ID: 3BAD1599-1748-486D-8638-0822912B443F 7 company called Diligence has been engaged for seemingly years to monitor me online and physically and produce reports. One report includes a photo of my house. 37. An example which is mentioned in this article is to do with a Telegram group called “Bitcoin Plebs”. Wright relied heavily in Norway on a theory that I was a leader of this Telegram group as a starting point for discovery requests for all of my private communications between January 2019 – June 2019. To support this, he used the content of a Diligence report, tying me in with other usernames and other tweets against Wright that I had nothing to do with. He said I was lying when I said I had nothing to do with these people. Although I resisted this request, I had to disclose a lot of private communications to the Court. I found this very invasive as the Court went through all of these private communications, including conversations with friends that were completely unrelated. Wright was using his lies as leverage to see my private life. Of course, he did not find anything of value in my private communications. 38. Since the UK judgment, I have not had any interactions with Wright. As mentioned, quite a few BSV-ers have replied to me on Twitter and have been almost apologetic, because even most of the hardcore followers have realised that Wright is a fraud. Effects the litigation has had on me and my family Financial & Professional Effects 39. My personal out-of-pocket expenses I estimate at approximately £150,000. I don’t expect to see this again. The overall cost of the litigation was much higher, and I’ve been lucky enough to get a lot of help on the funding side and that’s what threw a wrench in their plans to destroy me. A conservative figure for my total legal spend in the UK and Norway is north of £2 million. There is no chance a normal person can handle that level of costs. 40. Initially, I had no funding for the litigation. I was a primary school teacher and had no other income stream, although I had some Bitcoin. I was forced to realise some of my long-term holdings to secure legal representation. 41. Then, I luckily got funding for costs un til early-2022, when the funding was discontinued. All of a sudden, I was standing there with looming trial both in Norway and the UK with no funding, and there were immediate invoices from the UK lawyers that had to be paid. That I had to pay myself by selling Bitcoin, to the tune of £140,000 at that time. DocuSign Envelope ID: 3BAD1599-1748-486D-8638-0822912B443F 8 42. I eventually got funding again for my legal fees , as well as for paying the adverse costs to Wright in the UK proceedings (around £600,0 00). The community rallied behind me in an extremely big way. In Norway alone, the cost of the proceedings was about £1 million. 43. I have no doubt that this has had a much more profound impact on me financially than the incurred legal costs. And that is because this litigation has taken most of my energy and time. So I have turned down very significant professional offers because I haven’t felt like I had the bandwidth or energy to take on professional responsibilities. 44. I did get a huge chance in 2021. I was part of starting up a very serious Bitcoin company in Norway, started by one of Norway’s oldest and biggest companies (the biggest employer in Norway), and I was part of the management. The two other guys in management decided to leave after 6 months for different reasons. I did not want to leave but this was when preparations for the trial started gearing up in late-2021 and I was supposed to go to trial in January 2022. I felt like I just cannot not be 100% focused on the trial because this will determine my whole life, I can lose everything here. There was no way I could justify doing half-assed work. So I also decided to leave the company mainly because of this litigation. This was a blow to my finances, and to my professional roles. 45. I had previously worked as a primary school teacher in Oslo since August 2009, and at the time that the litigation started I was taking a sabbatical because my daughter was in her last year at kindergarten. I was supposed to go back full-time in Autumn 2019, but I was not able to return to the job because dealing with the threats and litigation demanded too much of me, both time wise and capacity wise. This litigation 100% cut short my teaching career. 46. I would say this litigation has robbed me for 4 or 5 years of putting countless hours into productive work, because I have worked so much on this throughout, researching things, trying to formulate defences, finding statistics on tweets. It is as if I’m coming off 5 years of work as a Craig Wright debunker. A wild amount of work has gone into defending myself and it’s affected me professionally. Emotional Effects 47. I’m happy that the litigation turned out this well, because the constant threat of losing everything has been something I’ve just had to accept. We have a house and I have not been really willing, or I haven’t allowed myself to feel like ‘Oh, our house’. We have just postponed a lot of stuff we wanted to do to the house because it was a fact that their intention was to bankrupt me and there was a real possibility that they would be able to do it. For example, I have wanted to do some renovations to my house but did not want DocuSign Envelope ID: 3BAD1599-1748-486D-8638-0822912B443F 9 to add to my own stress by investing even more time and work and love into a project that I knew I might lose. 48. I think that’s why I stayed sane through this because I’ve had a stoic mindset. I decided I just have to accept the worst outcome and the possibility I could lose everything, since it’s outside of my control, otherwise I would go crazy in the process. But it hasn’t been as easy for my family. 49. During the litigation, there was continuous use of Coingeek as a propaganda arm to paint me as a bad person. The characterisations have been very serious, comparing me to a childless alcoholic in that publication (Exhibit MG-9) and there were casual uses of the term “paid troll”. I have also been described as a “technically illiterate cyber troll” and “unhinged”, as well as having been paid to defame Wright (Exhibit MG-10). They have published manipulated pictures that are made to make me look bad which is just ridiculous, such as the image in the tweet at page 11 of Exhibit MG-5. This is a photo of me and Peter McCormack – Peter had posted the tweet with my face covered by a Hodlonaut avatar, and Calvin, or someone around Calvin found an old picture of me online and photoshopped it on to the picture Peter originally posted. But this has been a sideshow to strengthen what happened in Court, I guess it was deployed to both discredit me and try to make me more stressed or something. 50. I have had many threats on Twitter in different forms. Leading up to the trial in Norway, Wright said on Slack that ‘I hope he has a heart attack’ (Exhibit MG-11, page 1). People were saying that I should have bodyguards (Exhibit MG-11, page 2). Calvin was making a huge deal out of how ‘we will get a lot of foot age of this rat slithering in and out of court a l s o ’ ( E x h i b i t M G - 1 1 , p a g e 3 ) . W e w e r e f o l l o w e d b y c a m e r a t e a m s o u t s i d e o f t h e courthouse around the city. 51. Even now that the litiga tion is finished, it is mostly the emotional impa ct tha t is still ongoing. It is hard for my family to lower their shoulders and not have to look around the corners in our own house. I think what is going to linger for a while for me is the feeling of being a target. Effects on my Family 52. This started when I was with my family, and they have been a part of this all along. When it comes to personal harm, my family has carried the biggest burden. My mother, my sister and my fiancée, they have been affected by this and worry a lot. They were (and still are) scared for my safety based on all the threats that have been going on. DocuSign Envelope ID: 3BAD1599-1748-486D-8638-0822912B443F 10 53. I talked with my mother, fiancée and sister about how the litigation affected them. For my mum, reading about this in the Norwegian media, it has been hard for her on many levels. Just one part of it is the characterisations and claims from the other side and how they painted me as a lying paid troll. For me, I don’t even notice it, but my mum, who is in her 70s, reading negative characterisations about her son and hearing about legal action from a supposed ‘doctor’, she is afraid and asking ‘what has my son done’. She has always trusted me but her friends are reading that her son is maybe some kind of crypto criminal. 54. But also, obviously, she has also been worried about my family and if I would lose my house. She, and my sister, were concerned if I could tolerate the pressure of the litigation for so long. 55. My fiancée has been affected most of all. The impact on her when we learned that there have been people collecting data on us, photographing our house and making reports on it, it has affected her quite a bit and she wrote down some of her thoughts for me: a. She was very scared of the possibility of someone following us or trying to h a r m u s a n d h a s b e c o m e m u c h m o r e s u s p i c i o u s o f p e o p l e a n d h e r surroundings. b. She is not comfortable leaving the car in public places. c. She’s suddenly become very aware of making sure all the doors are locked. d. She is afraid that these people would kill or harm me physically. 56. Her feeling of safety in her own home has been affected, basically, because they invaded our private space. 57. What worries my fiancée the most is that there are quite a few delusional and unstable elements in the BSV space who have bought in to this mythical, almost religious cult-like thing where Wright is literally like Jesus or this holy person. In that world, I am one of Craig’s enemies and partially responsible for his unjust downfall. Mental illness combined with losing a lot of money and having bought into a cult is a legitimate worry and my fiancée is worried people might do something retaliatory towards me. Conclusion 58. The litigation with Wright has in essence, consumed my life for 5 years. It has often been the first thing I think about when I wake up, and the last thing before I go to bed. DocuSign Envelope ID: 3BAD1599-1748-486D-8638-0822912B443F 11 59. The last 5 years have taught me that bad people with lots of money can weaponize the legal system and use it to silence or destroy people who speak out in the public interest. Craig Wright picked me to be the example to anyone calling out his fraudulent attempt to be recognised as Satoshi Nakamoto. He first tried to threaten me into stating in court t h a t I b e l i e v e h e i s S a t o s h i , a n d w h e n t h a t f a i l e d s p e n t t h e n e x t f i v e y e a r s t r y i n g t o bankrupt me through the courts, bringing a lot of distress and worry to my family throughout this long period. To more recently learn that a private intelligence company has been following my activity, photograph ing our house and gathering information to be used in court against me has just furthered the serious impact this has had and continues to have on my family. Declaration of Magnus Granath I understand that the purpose of this witness statement is to set out matters of fact of which I have personal knowledge. I understand that it is not my function to argue the case, either generally or on particular points, or to take the court through the documents in the case. This witness statement sets out only my personal knowledge and recollection, in my own words. On points that I understand to be important in the case, I have stated honestly (a) how well I recall matters and (b) whether my memory has been refreshed by considering documents, if so how and when. I have not been asked or encouraged by anyone to include in this statement anything that is not my own account, to the best of my ability and recollection, of events I witnessed or matters of which I have personal knowledge. I believe the facts stated in this statement are true. I understand that proceedings for contempt of court may be brought against anyone who makes, or causes to be made, a false statement in a document verified by a statement of truth without an honest belief in its truth. Signed by Magnus Granath: ………………………………………… Date: ………………………………………………………………………….. DocuSign Envelope ID: 3BAD1599-1748-486D-8638-0822912B443F 
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM33.pdf
Patrick Madden
Appendix PM33.pdf
3,753
7,996
Madden Appendix PM 33 “Bond Percolation in Timecoin.doc” / ID_000525 and ID_003931 Page 1 of 7 IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019 BETWEEN: CRYPTO OPEN PATENT ALLIANCE Claimant -and- DR CRAIG STEVEN WRIGHT Defendant Appendix PM33 “Bond Percolation in Timecoin.doc” ID_000525 and ID_003931 1. Document ID_000525 is an MS Word document , a Lynn Wright document, and is listed as a Reliance Document. It has 1 electronic duplicate by MD5 hash within the disclosure dataset , ID_0039311. The document is 2 pages long and the beginning of the document presents as follows: 1I D_003931 is included within a ZIP file atached to an email disclosed as ID_003927 Madden Appendix PM 33 “Bond Percolation in Timecoin.doc” / ID_000525 and ID_003931 Page 1 of 7 IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019 BETWEEN: CRYPTO OPEN PATENT ALLIANCE Claimant -and- DR CRAIG STEVEN WRIGHT Defendant Appendix PM33 “Bond Percolation in Timecoin.doc” ID_000525 and ID_003931 1. Document ID_000525 is an MS Word document , a Lynn Wright document, and is listed as a Reliance Document. It has 1 electronic duplicate by MD5 hash within the disclosure dataset , ID_0039311. The document is 2 pages long and the beginning of the document presents as follows: 1I D_003931 is included within a ZIP file atached to an email disclosed as ID_003927 1 - 1 - H/138/1{ID_000525} {ID_003931} {ID_003927} Madden Appendix PM 33 “Bond Percolation in Timecoin.doc” / ID_000525 and ID_003931 Page 2 of 7 2. While the internal metadata properties for each file are identical, the file properties differ. The below table lists the file properties and internal metadata properties for the documents: Metadata field ID_000525 ID_003931 Provided external metadata (OS/file property information) Original File name Bond Percolation in Timecoin.docBond Percolation in Timecoin.doc type / Extension DOC DOC File Created - Date and Time 21/12/2008 21:55:00 14/07/2007 21:35:00 File Last Modified - Date and Time 21/12/2008 21:55:00 19/12/2008 09:44:00 FileLast Accessed - Date and Time 21/12/2008 21:55:00 25/03/2011 20:17:00 Internal metadata properties and calculated time differences/durations/percentages Annotation Authors Unknown Unknown Author Craig Wright Craig Wright Last Author Lynn Wright Lynn Wright Created 14/07/2007 21:35:00 14/07/2007 21:35:00 Last Saved 19/12/2008 09:44:00 19/12/2008 09:44:00 Difference between Internal Created and Internal Last Modified 523 days 12hrs9mins 523 days 12hrs9mins Difference between Internal Created and Internal Last Modified as minutes 753849 753849 Revision Number 7 7 Edit Time OLE as minutes 5 5 Difference between Internal timestamp difference and Edit Time 753844 753844 % Edit Time of difference 0 0 Last Printed AppName Microsoft Office Word Microsoft Office Word Application Version OLE 730,895 730,895 Application Version OLE / readable 11.9999 11.9999 Comments Company CSU CSU Manager Title Bond Percolation in timecoin Bond Percolation in timecoin Subject Keywords Template Normal.dot Normal.dot Edit Time OLE Full 5 minutes, 0 seconds 5 minutes, 0 seconds 3. It can be observed that the F ileDate and Timestamps for ID_000525 are listed as 21/12/2008 at 21:55:00, which does not correlate with the internal metadata timestamps. Edit Time 4. The total time difference between the recorded C reated date, 14/07/2007 (14 July 2007) 21:35, and the date Last Saved, 19/12/2008 (19 December 2008) 09:44, is 753,849 minutes (525 days 12hrs9mins ). Madden Appendix PM 33 “Bond Percolation in Timecoin.doc” / ID_000525 and ID_003931 Page 2 of 7 2. While the internal metadata properties for each file are identical, the file properties differ. The below table lists the file properties and internal metadata properties for the documents: Metadata field ID_000525 ID_003931 Provided external metadata (OS/file property information) Original File name Bond Percolation in Timecoin.docBond Percolation in Timecoin.doc type / Extension DOC DOC File Created - Date and Time 21/12/2008 21:55:00 14/07/2007 21:35:00 File Last Modified - Date and Time 21/12/2008 21:55:00 19/12/2008 09:44:00 FileLast Accessed - Date and Time 21/12/2008 21:55:00 25/03/2011 20:17:00 Internal metadata properties and calculated time differences/durations/percentages Annotation Authors Unknown Unknown Author Craig Wright Craig Wright Last Author Lynn Wright Lynn Wright Created 14/07/2007 21:35:00 14/07/2007 21:35:00 Last Saved 19/12/2008 09:44:00 19/12/2008 09:44:00 Difference between Internal Created and Internal Last Modified 523 days 12hrs9mins 523 days 12hrs9mins Difference between Internal Created and Internal Last Modified as minutes 753849 753849 Revision Number 7 7 Edit Time OLE as minutes 5 5 Difference between Internal timestamp difference and Edit Time 753844 753844 % Edit Time of difference 0 0 Last Printed AppName Microsoft Office Word Microsoft Office Word Application Version OLE 730,895 730,895 Application Version OLE / readable 11.9999 11.9999 Comments Company CSU CSU Manager Title Bond Percolation in timecoin Bond Percolation in timecoin Subject Keywords Template Normal.dot Normal.dot Edit Time OLE Full 5 minutes, 0 seconds 5 minutes, 0 seconds 3. It can be observed that the F ileDate and Timestamps for ID_000525 are listed as 21/12/2008 at 21:55:00, which does not correlate with the internal metadata timestamps. Edit Time 4. The total time difference between the recorded C reated date, 14/07/2007 (14 July 2007) 21:35, and the date Last Saved, 19/12/2008 (19 December 2008) 09:44, is 753,849 minutes (525 days 12hrs9mins ). 2 - 2 - H/138/2{ID_000525} {ID_003931} {ID_000525} Madden Appendix PM 33 “Bond Percolation in Timecoin.doc” / ID_000525 and ID_003931 Page 3 of 7 5. However, the MS Word total E dit Time is recorded as being just 5 minutes. The recorded MS Word E dit Time equates to less than 1% of the time difference between the Created and L ast Saved dates. Unlike other Lynn Wright documents, this is not irregular. 6. The revision number of 7 indicates that changes (if any) to the document were saved 6 or 7 times2between its C r eation and Last S aved dates . These saves would have been done within the 5 minutes during which the document was recorded as being open, bearing in mind that may not have been a continuous period of 5 minutes. Equations 7. On the first page of the document, it can be seen that there are several embedded picture items. The below partial screenshot demonstrates several of these within one paragraph: 8. My analysis of these is similar to that explained in Appendix PM1 and PM28: equations within the document ID_000525 exist as picture files embedded in the document as demonstrated in the screenshot below (as can be seen from the characteristic square resizing handles and the “ Picture” menu, which appear when the picture is selected): 2I f the ini�al crea�on of this document occurred as a result of a “Save As” this first save would account for 2 revision counts meaning that changes were saved 6 �mes Madden Appendix PM 33 “Bond Percolation in Timecoin.doc” / ID_000525 and ID_003931 Page 3 of 7 5. However, the MS Word total E dit Time is recorded as being just 5 minutes. The recorded MS Word E dit Time equates to less than 1% of the time difference between the Created and L ast Saved dates. Unlike other Lynn Wright documents, this is not irregular. 6. The revision number of 7 indicates that changes (if any) to the document were saved 6 or 7 times2between its C r eation and Last S aved dates . These saves would have been done within the 5 minutes during which the document was recorded as being open, bearing in mind that may not have been a continuous period of 5 minutes. Equations 7. On the first page of the document, it can be seen that there are several embedded picture items. The below partial screenshot demonstrates several of these within one paragraph: 8. My analysis of these is similar to that explained in Appendix PM1 and PM28: equations within the document ID_000525 exist as picture files embedded in the document as demonstrated in the screenshot below (as can be seen from the characteristic square resizing handles and the “ Picture” menu, which appear when the picture is selected): 2I f the ini�al crea�on of this document occurred as a result of a “Save As” this first save would account for 2 revision counts meaning that changes were saved 6 �mes 3 - 3 - H/138/3{H/1} {H/124} {ID_000525} Madden Appendix PM 33 “Bond Percolation in Timecoin.doc” / ID_000525 and ID_003931 Page 4 of 7 9. I observed that ID_000525 exhibits similar characteristics to ID_000504 (addressed in Appendix PM1 and PM28) including the following. 10. Thefirst embedded picture within the document exhibits an anomaly whereby it is preceded by an open bracket “(” but the closing bracket is actually part of the picture item. The table below compares the picture from the face of the document, and the picture as extracted in isolation: 11. It is irregular that the opening bracket is typed, but the closing bracket is embedded within the picture. 12. In addition, both ID_000504 and ID_000525 exhibit a Zero character “0” in pictures that is thicker and shorter than surrounding text in some places, as shown in the example below. By repeating the analysis method explained in Appendix PM1 and PM28 , I confirm ed that it is a zero character and not a letter “O” : Madden Appendix PM 33 “Bond Percolation in Timecoin.doc” / ID_000525 and ID_003931 Page 4 of 7 9. I observed that ID_000525 exhibits similar characteristics to ID_000504 (addressed in Appendix PM1 and PM28) including the following. 10. Thefirst embedded picture within the document exhibits an anomaly whereby it is preceded by an open bracket “(” but the closing bracket is actually part of the picture item. The table below compares the picture from the face of the document, and the picture as extracted in isolation: 11. It is irregular that the opening bracket is typed, but the closing bracket is embedded within the picture. 12. In addition, both ID_000504 and ID_000525 exhibit a Zero character “0” in pictures that is thicker and shorter than surrounding text in some places, as shown in the example below. By repeating the analysis method explained in Appendix PM1 and PM28 , I confirm ed that it is a zero character and not a letter “O” : 4 - 4 - H/138/4{ID_000525} {ID_000504} {H/1} {H/124} {ID_000525} {ID_000504} {H/1} {H/124} Madden Appendix PM 33 “Bond Percolation in Timecoin.doc” / ID_000525 and ID_003931 Page 5 of 7 13. In both documents, s tandard text characters are being input into the document as equations when it would be more straightforward to simply type them. The screenshot below is a comparison between the equation pictures from ID_000525, and a set that I have typed out inthe Word version reco rded, MS Word 2003 SP3 (11.9999) and shown below , demonstrating that the same effect could have been achieved by simple typing: 14. These characteristics are indicative that ID_000525 is not a first generation document, but a descendant fr om a nother document. 15. Similar lyto ID_000504, it can be observed within the raw metadata of the file that the formatting for each of the picture components is structured in an XML format typical of the.DOCX format used by MS Word. This is noticeably different to how MS W ord 2003 SP3 (11.9999) natively embeds picture items in its .D OCformat . As with ID_000504, ID_000525 also has the following tag: “<o:DocumentProperties><o:Version>12</o:Version></o:DocumentProperties> ” 16. While MS Word 2007 does not post- date the purported authorship of ID_000549, the reference to Version 12 above is not unique to conversion from MS Word 2007 and could have been created by importing from any later version of MS Word. It is not possible to say which version was used, only that it does corroborate that the content of the document was sourced from another document, and that , that such document was created on a more modern version of the MS Word software. 17. No donor document from which this text has bee n sourced is included in the disclosure dataset. Madden Appendix PM 33 “Bond Percolation in Timecoin.doc” / ID_000525 and ID_003931 Page 5 of 7 13. In both documents, s tandard text characters are being input into the document as equations when it would be more straightforward to simply type them. The screenshot below is a comparison between the equation pictures from ID_000525, and a set that I have typed out inthe Word version reco rded, MS Word 2003 SP3 (11.9999) and shown below , demonstrating that the same effect could have been achieved by simple typing: 14. These characteristics are indicative that ID_000525 is not a first generation document, but a descendant fr om a nother document. 15. Similar lyto ID_000504, it can be observed within the raw metadata of the file that the formatting for each of the picture components is structured in an XML format typical of the.DOCX format used by MS Word. This is noticeably different to how MS W ord 2003 SP3 (11.9999) natively embeds picture items in its .D OCformat . As with ID_000504, ID_000525 also has the following tag: “<o:DocumentProperties><o:Version>12</o:Version></o:DocumentProperties> ” 16. While MS Word 2007 does not post- date the purported authorship of ID_000549, the reference to Version 12 above is not unique to conversion from MS Word 2007 and could have been created by importing from any later version of MS Word. It is not possible to say which version was used, only that it does corroborate that the content of the document was sourced from another document, and that , that such document was created on a more modern version of the MS Word software. 17. No donor document from which this text has bee n sourced is included in the disclosure dataset. 5 - 5 - H/138/5{ID_000525} {ID_000525} {ID_000504} {ID_000549} Madden Appendix PM 33 “Bond Percolation in Timecoin.doc” / ID_000525 and ID_003931 Page 6 of 7 Grammarly 18. Embedded within the metadata of ID_000525 are multiple references to the Grammarl y so ftware. As explained in my analysis in the Main Report regarding this software , Grammarly embeds an encoded tim estamp relating to the local computer clock time when the Grammarly Office Plug -in is first launched to interact with the document. 19. F or ID_000525, the references are attached to the XML coding for each of the equations . As this is a redundant area for the .DOC file format , I understand this to mean that the footprint regarding the use of Grammarly has been inherited from the donor document at the point of the content being imported. 20. T heGrammarly encoded timestamp translates to 16/01/2020 (16 January 2020) at 13:01:0 5. Th is would correspond to the local computer clock time when Grammarly was used to evaluate the content of the donor document. 21.I t is my opinion ,based on the Grammarly timestamp information above , that ID_000525 (a nd t herefore it s duplicate, ID_0003931 ) were created from a . DOCX file that is not included in disclosure, which had previously been interacted with by Grammarly on 16 January 2020 at 13:01: 05. 22. I n my view, the most likely explanation for there being a document bearing a Grammarly timestamp of 16 January 2020 which, according to the metadata, purports to have been L ast Modified in 2008, is the use of clock manipulation techniques. 23. I have considered whether the document might have been saved in 2008 and then opened i n 2020 ( the date of the Grammarly timestamp) in a way that interacted with Grammarly . H owever, were this the case, the Grammarly timestamp would not have been committed t o t he file without a “Save” operation being performed, which would have caused the Last Modified timestamp to update to 2020. Related document ID_003927 24. Document ID_003927 is an email in MSG format which attaches a ZIP file. That zip file contains ID_003931, which is the same file as (i.e. an electronic d uplicate of) ID_0 00525. Madden Appendix PM 33 “Bond Percolation in Timecoin.doc” / ID_000525 and ID_003931 Page 6 of 7 Grammarly 18. Embedded within the metadata of ID_000525 are multiple references to the Grammarl y so ftware. As explained in my analysis in the Main Report regarding this software , Grammarly embeds an encoded tim estamp relating to the local computer clock time when the Grammarly Office Plug -in is first launched to interact with the document. 19. F or ID_000525, the references are attached to the XML coding for each of the equations . As this is a redundant area for the .DOC file format , I understand this to mean that the footprint regarding the use of Grammarly has been inherited from the donor document at the point of the content being imported. 20. T heGrammarly encoded timestamp translates to 16/01/2020 (16 January 2020) at 13:01:0 5. Th is would correspond to the local computer clock time when Grammarly was used to evaluate the content of the donor document. 21.I t is my opinion ,based on the Grammarly timestamp information above , that ID_000525 (a nd t herefore it s duplicate, ID_0003931 ) were created from a . DOCX file that is not included in disclosure, which had previously been interacted with by Grammarly on 16 January 2020 at 13:01: 05. 22. I n my view, the most likely explanation for there being a document bearing a Grammarly timestamp of 16 January 2020 which, according to the metadata, purports to have been L ast Modified in 2008, is the use of clock manipulation techniques. 23. I have considered whether the document might have been saved in 2008 and then opened i n 2020 ( the date of the Grammarly timestamp) in a way that interacted with Grammarly . H owever, were this the case, the Grammarly timestamp would not have been committed t o t he file without a “Save” operation being performed, which would have caused the Last Modified timestamp to update to 2020. Related document ID_003927 24. Document ID_003927 is an email in MSG format which attaches a ZIP file. That zip file contains ID_003931, which is the same file as (i.e. an electronic d uplicate of) ID_0 00525.6 - 6 - H/138/6{ID_000525} {G/1} {ID_000525} {ID_000525 } {ID_003931} {ID_003927 } {ID_003931 } {ID_000525} Madden Appendix PM 33 “Bond Percolation in Timecoin.doc” / ID_000525 and ID_003931 Page 7 of 7 25. The email ID_0003927 has a recorded transmission date of 18/01/2020 (18 January 2020) which , taking it at face value, is two days after the timestamp recorded by Grammarly as indicated above. 26. I n my opinion, t his is consistent with ID_000525 having been created by importing content from a DOCX file on 16 January 2020 and then saving it as a DOC file in MS Word 11.9999, using clock manipulation to make it appear to be contemporary to 2007-2008; and shortly afterward s, being sent as part of an email attachment on 18 January 2020. Summary 27. An inspection of ID_000525 has identified the following: 28. Many of the equations the document contains in its content have been rendered as embedded pictures . The metadata of the document shows the XML formatting for these embedded pictures . That metadata indicates that the embedded pictures of ID_000525 were sourced from a donor document that had been saved using a .DOCX file format in a later version of MS Word . This evidence is consistent with ID_0005 25 having been produced from a ‘donor’ .DOCX file. 29. The inclusion of a Grammarly timestamp embedded within the redundant portions of thedocument corresponding to the embedded pictures, and which dates from 16 January 2020, is also consistent with those pictures having been imported from a donor .DOCX file. 30. The donor .DOCX file has not been provided through disclosure. 31. Moreover, the Grammarly timestamp inherited from the donor document indicates the purported 2007-2008 metadata dates of ID_000525 are inauthentic. That timestamp is also corroborated by the date of an email ID_003927, to which an electronic duplicate of ID_000525 was at tached . The combination of the Grammarly timestamp and the email timestamp indicates a true creation time for ID_000525 (and its electronic duplicate ID_003931) as being between 16/01/2020 at 13:01:05 and 18/01/2020 at 15:06 32. Considering these points, I do not believe that ID_000525 is authentic to its purported December 2008 Creation date. The same conclusion therefore follows for its duplicate, ID_003927. Madden Appendix PM 33 “Bond Percolation in Timecoin.doc” / ID_000525 and ID_003931 Page 7 of 7 25. The email ID_0003927 has a recorded transmission date of 18/01/2020 (18 January 2020) which , taking it at face value, is two days after the timestamp recorded by Grammarly as indicated above. 26. I n my opinion, t his is consistent with ID_000525 having been created by importing content from a DOCX file on 16 January 2020 and then saving it as a DOC file in MS Word 11.9999, using clock manipulation to make it appear to be contemporary to 2007-2008; and shortly afterward s, being sent as part of an email attachment on 18 January 2020. Summary 27. An inspection of ID_000525 has identified the following: 28. Many of the equations the document contains in its content have been rendered as embedded pictures . The metadata of the document shows the XML formatting for these embedded pictures . That metadata indicates that the embedded pictures of ID_000525 were sourced from a donor document that had been saved using a .DOCX file format in a later version of MS Word . This evidence is consistent with ID_0005 25 having been produced from a ‘donor’ .DOCX file. 29. The inclusion of a Grammarly timestamp embedded within the redundant portions of thedocument corresponding to the embedded pictures, and which dates from 16 January 2020, is also consistent with those pictures having been imported from a donor .DOCX file. 30. The donor .DOCX file has not been provided through disclosure. 31. Moreover, the Grammarly timestamp inherited from the donor document indicates the purported 2007-2008 metadata dates of ID_000525 are inauthentic. That timestamp is also corroborated by the date of an email ID_003927, to which an electronic duplicate of ID_000525 was at tached . The combination of the Grammarly timestamp and the email timestamp indicates a true creation time for ID_000525 (and its electronic duplicate ID_003931) as being between 16/01/2020 at 13:01:05 and 18/01/2020 at 15:06 32. Considering these points, I do not believe that ID_000525 is authentic to its purported December 2008 Creation date. The same conclusion therefore follows for its duplicate, ID_003927. 7 - 7 - H/138/7{ID_003927} {ID_000525} {ID_000525} {ID_000525} {ID_003927} {ID_003931}
/content/Copa v Wright - Trial Documents/Hearsay Statements/_Facts stated in emails with Graham Wrightson.pdf
Hearsay Statements
_Facts stated in emails with Graham Wrightson.pdf
4,413
9,897
1From: AF Sent: 27 April 2022 04:35 To: Julie Cheeseman Subject: Re: [EXT] Re: Privileged and confidential - Messa ge for Andreas Furche, co-author of 'Computer Money: A Systematic Overview of Electronic Payment Systems' Dear Julie,  I am marginally  aware of Mr Wright and the claims to his background,  since a friend recently  pointed me to a web  site apparently  authored  by Mr Wright, which mentions  Graham, myself,  and our research group from the 1990s. I  largely  ran the research group  at the time, and I note that  to the best of my k nowledge  neither Graham nor myself  have ever  met Mr Wright.  I am willing to establish  contact between yourself and Graham subject to his consent ‐ I would  like to ask him first  and note that he is in his 80s now.  I also need to note that this week and early next I am very poor on tim e, I am in the middle of some  major  work  items on the establishment  of a CRC (which may  be of interest to you anyway as it is a very related topic ‐ see  dfcrc.com).   Best Regards  Andreas  On 27/4/22 13:06, Julie Cheeseman  wrot e:  Privileged and confidential   Dear Mr Furche   Many thanks for your prompt reply and fo r letting me know it was your thesis.   By way of background, I am part of the team at Bird & Bird acting for the Crypto Open Patent Alliance (COPA) in London High Court proceedin gs against Craig Steven Wright. The proceedings concern the creation of Bitcoin and, in particular the authorship of the Bitcoin White Paper, published under the name 'Satoshi Nakamoto'. We understand that Professor Graham Wrightson worked with Mr Wright in the 1990s and we are inte rested to talk to Profes sor Wrightson if he is willing.  As you have previously co llaborated with Professor Wrightson, I wanted to reach out and ask if you still have contact details for him which we might reach him on?   I would be would be grateful for any assistance you are able to provide and look forward to your further reply.   Yours sincerely   Julie  Julie Cheeseman   Partner  C-80 2Direct +61 2 9136 0951    Mob +61 421 468 626       From: AF     Sent: Wednesday,  27 April 2022 1:01 PM  To: Julie Cheeseman  <Julie.Cheeseman@twobirds.com>   Subject: [EXT] Re: Privileged  and confidential ‐ Message  for Andreas Furche, co‐author of 'Computer   Money: A Systematic  Overview  of Electronic  Payment Systems'     Dear Julie,  Yes I wrote that book when I was  at university  ‐ in fact it was  my Honours Thesis.  Best Regards  Andreas    On 27/4/22 12:51, Julie Cheeseman  wrote:  Privileged and confidential     Dear Mr Andreas Furche     I am partner at Bird & Bird in Sydney. I am trying to contact a Mr Andreas Furche, who co-authored a book entitled ‘ Computer Money: A Systematic Overview of Electronic Payment Systems ’ with Professor Graham Wrightson.     Could you please let me know if you are the same Mr Furche? If so, I am hoping to contact you in relation to a matter unrelated to you, in relation to which you may have relevant information.     I look forward to hearing back from you.     Yours sincerely   Julie    Julie Cheeseman    Partner   julie.cheeseman@twobirds.com       Direct +61 2 9136 0951    Tel +61 2 9226 9888    Fax +61 2 9226 9899       Bird & Bird Level 22 25 Martin Place Sydney NSW 2000 Australia      twobirds.com                   C-81 3  BIRD & BIRD       For information  on the international  legal practice comprising  Bird & Bird LLP and its  affiliated and associated  businesses  (together  "Bird & Bird"), our offices, our members  and  partners, regulatory  information  and complaints  procedure  see www.twobirds.com/LN .  Affiliated businesses  include Bird & Bird, a partnership  formed under New South Wales law  whose liability is limited by a scheme approved  under Professional  Standards  Legislation.      Our privacy policy,  which describes  how we handle personal information  and the use of  cookies is available at www.twobirds.com/LNPrivacy . If you would like to opt‐ou t of  receiving marketing  communications  from Bird & Bird click  here:  http://www.twobirds.com/unsubscribe/ .    Any e‐mail sent from Bird & Bird may contain information  which is confidential  and/or  privileged.  Unless  you are the intended recipient,  you may  not disclose, copy or use it;  please notify the sender immediately  and delete it and any copies from your system.    C-82 1From: Graham Wrightson Sent: 06 May 2022 07:24 To: Julie Cheeseman Cc: Andreas Subject: [EXT] response re Craig Wright and Bitcoin Dear  Julie,  as Andreas has said, to the best of our knowledge  neither  he nor I have ever met Mr Wright.  Mr Wright  says he enrolled at the Uni Newcastle  in 2005. I retired from there  in 2000 and had no further  contact with  it.  Anyway if you have any specific questions  I might  be able to respond to them, although I now have other  concerns an d interests.   Yours sincerely  Graham  Wrightson   C-83 1From: Julie Cheeseman Sent: 12 May 2022 03:35 To: 'Graham Wrightson' Subject: RE: [EXT] response re Craig Wrig ht and Bitcoin [B&B-MATTERS.FID13302812] Privileged and confidential Dear Professor Wrightson Thank you very much for getting in touch with me an d for your comments below. I really appreciate it. My colleagues in London who are running the case do have some specific questi ons which they would like to discuss with you. Would you be willing to join a telephone call with us sometime in the next week? If so, might I suggest a call around 5 or 6pm (AEST) which tr anslates to 8 or 9am (GMT)? The only days we are not available next week are Thursday and Friday. Yours sincerely Julie Julie Cheeseman    Partner   Direct +61 2 9136 0951    Mob +61 421 468 626    From: Graham Wrightson      Sent: Friday, 6 May 2022 4:24 PM  To: Julie Cheeseman  <Julie.Cheeseman@twobirds.com>   Cc: Andreas   Subject: [EXT] response re Craig Wright and Bitcoin  Dear  Julie,  as Andreas has said, to the best of our knowledge  neither  he nor I have ever met Mr Wright.  Mr Wright  says he enrolled at the Uni Newcastle  in 2005. I retired from there  in 2000 and had no further  contact with  it.  Anyway if you have any specific questions  I might  be able to respond to them, although I now have other  concerns an d interests.   Yours sincerely  Graham  Wrightson   C-84 1From: Graham Wrightson Sent: 15 May 2022 23:28 To: Julie Cheeseman Subject: [EXT] response re Craig Wright and Bitcoin [B&B-MATTERS.FID13302812] Dear  Julie,  I really don’t want to get involved with  all of this, especially  because of my lymphoma,  the treatment  of  which  takes up much of my time and energy.   My partner  also has poor health.  So not much time is left for me to tend to other  interests and this legal  matter is not on e of them.  I suggest you send me the questions  via email.   Yours sincerely  Graham  Wrightson   From: Julie Cheeseman    Sent: Thursday,  May 12, 2022 12:35 PM  To: Graham  Wrightson    Subject: RE: [EXT] response re Craig Wright  and Bitcoin  [B&B‐MATTERS.FID13302812]   Privileged  and confidential   Dear Professor  Wrightson   Thank you very much for getting in touch with me and for your comments  below.  I really  appreciate  it.  My colleagues  in London who are running  the case do have some  specific questions  which they would like to discuss  with you.  Would you be willing to join a telephone  call with us sometime  in the next week?   If so, migh t I suggest a call around  5 or 6pm (AEST) which translates  to 8 or 9am (GMT)?   The only days we are not  available  next week are Thursday and Friday.  Yours sincerely  Julie  Julie Cheeseman   Partner   Direct  +61 2 9136 0951   Mob    +61 42 1 468 626  From: Graham Wrightson      Sent: Friday, 6 May 2022 4:24 PM  To: Julie Cheeseman  <Julie.Cheeseman@twobirds.com>   C-85 2Cc: Andreas <andreas@furche.com>   Subject: [EXT] response re Craig Wright and Bitcoin  Dear  Julie,  as Andreas has said, to the best of our knowledge  neither  he nor I have ever met Mr Wright.  Mr Wright  says he enrolled at the Uni Newcastle  in 2005. I retired from there  in 2000 and had no further  contact with  it.  Anyway if you have any specific questions  I might  be able to respond to them, although I now have other  concerns and interests.   Yours sincerely   Graham  Wrightson   BIRD & BIRD For information on the international le gal practice comprising Bird & Bird LLP and its affiliated and associated businesses (together "Bird & Bird"), our offices, our memb ers and partners, regulatory information and complaints procedure see www.twobirds.com/LN . Affiliated businesses include Bird & Bird, a partnership formed under New South Wales law whose liability is limited by a scheme approved under Professional Standards Legislation. Our privacy policy, which describes how we handle personal information and the use of cookies is available at www.twobirds.com/LNPrivacy. If you would like to opt-out of receiving marketing communications from Bird & Bird click here: http://www.twobird s.com/unsubscribe/ . Any e-ma il se nt from Bird & Bird may contain information which is confidential and/or privileged. Unless you are the intended recipient, you may not disc lose, copy or use it; please notify the sender immediately and delete it and any copies from your system. C-86 1From: Julie Cheeseman Sent: 16 May 2022 22:39 To: 'Graham Wrightson' Subject: RE: [EXT] response re Craig Wrig ht and Bitcoin [B&B-MATTERS.FID13302812] Privileged and confidential Dear Professor Wrightson I’m very sorry to hear that you and your partner are both unwell; it is very kind of you to take the time to reply to me in the circumstances, thank you. We’re also very grateful to you for offering to answer a fe w further questions over email. These are set out below – any answers that you are able to provide would be hugely appreciate d. 1.When did you join the University of Newcastle? 2.On what date in 2000 did you retire from the Universi ty of Newcastle? If you cannot recall the exact date , do you recall the month please? 3.Do you have any materials that conf irm your retirement of which you mi ght be able to share a scan/photo, for example a letter from the university? 4.In which department did you work at the universit y before you retired, and what was your role? 5.Which courses did you teach? 6.Could you confirm, as mentioned in your email of 6 May, whether you recall ever meeting, speaking or working w ith an individual named Craig Steven Wrig ht (he enrolled at the university to do a Master’s degree in Sta tistics in 2005)? 7.We wanted to show you a couple of extracts from this blog post from Craig Wright in which your name is menti oned on a few occasions: Craig Wright ‐ Fully Peer‐to‐Peer.  The references  to you begin  around one third  of the way down the page, just before a picture of you and of a page from your book with Andreas Furche, Computer  Money.  Could  you please let us know your thoughts/comments  on these extracts? a.“I came up with the idea of networks merging because of the group. In a conversation that I had when I started my degree with Prof Graham Wrightson, I saw that the separate networks and communication infrastructure would end up merging. To further quote them, There are good reasons to come to the conclusion that it is generally impossible to create such a system at all. The security of the current cash system rests with the fact that it is extremely hard to copy, or counterfeit, bank notes and coins stop therefore people can assume the validity of a bank note without consulting a cent ral bank for verification, and exchange of banknote among many subsequent parties without needin g to know who held it before .” b.“Prof Wrightson, when I talked to him, told me all about DigiCash. He is the reason that I took up a pseudonym. The Monetary Systems Engineering Research Group had a lot of resources. I read their patents and papers on transfer instruments , but more than anything else, I took away the problems th at had occurred with DigiCash. I saw what had happened with ecash. I saw wh at had happened with e-gold. CSIRO and the Australian Taxation Office had conducted a joint Internet report in 1997. I got to read about money laundering, and from Prof Wrightson I heard of a number of the problems that all of the previo us systems had had. I really di dn’t want to go through the same problems that those involved with DigiCash had grappled with.” c.“Prof Wrightson knew of Wei Dai, and pointed me towards a paper titled “Knowledge- Based Communication Processes in Building Design” that he knew of because of his work in machine learning. Both Adam Back and Pr of Wrightson directed me to Wei Dai.” C-87 2If you need to refer to any documents in order to refres h your memory when answering any of the above questions, then it would be great if you are able to identify them please (and let us have a scan/photograph if possible). If you cannot recall the answers to any of these questions, or cannot remember them very well, please also let us know. Yours sincerely Julie Julie Cheeseman    Partner   Direct +61 2 9136 0951    Mob +61 421 468 626    From: Graha m Wrightson      Sent: Monday, 16 May 2022 8:28 AM  To: Julie Cheeseman  <Julie.Cheeseman@twobirds.com>   Subject: [EXT] response re Craig Wright and Bitcoin  [B&B‐MATTERS.FID13302812]   Dear  Julie,  I really don’t want to get involved with  all of this, especially  because of my lymphoma,  the treatment  of  which  takes up much of my time and energy.   My partner  also has poor health.  So not much time is left for me to tend to other  interests and this legal  matter is not one  of them.  I suggest you send me the questions  via email.   Yours sincerely  Graham  Wrightson   From: Julie Cheeseman Sent: Thursday, May 12, 2022 12:35 PM To: Graham Wrightson Subject: RE: [EXT] response re Craig Wright and Bitcoin [B&B-MATTERS.FID13302812] Privileged and confidential   Dear Professor Wrightson   Thank you very much for getting in touch with me an d for your comments below. I really appreciate it.   My colleagues in London who are running the case do have some specific questi ons which they would like to discuss with you. Would you be willing to join a telephone call with us sometime in the next week?   If so, might I suggest a call around 5 or 6pm (AEST) which tr anslates to 8 or 9am (GMT)? The only days we are not available next week are Thursday and Friday.   Yours sincerely   Julie  Julie Cheeseman   Partner  C-88 3Direct +61 2 9136 0951    Mob +61 421 468 626   From: Graham Wrightson      Sent: Friday, 6 May 2022 4:24 PM  To: Julie Cheeseman  <Julie.Cheeseman@twobirds.com >  Cc: Andreas  >  Subject: [E XT]  response re Craig Wright and Bitcoin  Dear  Julie,  as Andreas has said, to the best of our knowledge  neither  he nor I have ever met Mr Wright.  Mr Wright  says he enrolled at the Uni Newcastle  in 2005. I retired from there  in 2000 and had no further  contact with  it.  Anyway if you have any specific questions  I might  be able to respond to them, although I now have other  concerns and interests.   Yours sincerely   Graham  Wrightson   BIRD & BIRD For information on the international le gal practice comprising Bird & Bird LLP and its affiliated and associated businesses (together "Bird & Bird"), our offices, our memb ers and partners, regulatory information and complaints procedure see www.twobirds.com/LN . Affiliated businesses include Bird & Bird, a partnership formed under New South Wales law whose liability is limited by a scheme approved under Professional Standards Legislation. Our privacy policy, which describes how we handle personal information and the use of cookies is available at www.twobirds.com/LNPrivacy. If you would like to opt-out of receiving marketing communications from Bird & Bird click here: http://www.twobird s.com/unsubscribe/ . Any e-mail se nt from Bird & Bird may contain information which is confidential and/or privileged. Unless you are the intended recipient, you may not disc lose, copy or use it; please notify the sender immediately and delete it and any copies from your system. C-89 1From: Graham Wrightson Sent: 18 May 2022 00:00 To: Julie Cheeseman Subject: [EXT] Answers to your questions Dear Julie,   Below are my answers to the questions you posed.   Yours  sincerely  Graham Wrightson   1.When did you join the University of Newcastle? Beginning of academic year 1987 2.On what date in 2000 did you retire from the Univer sity of Newcastle? If yo u cannot recall the exact date, do you recall the month please? 9th August, 2000, my 59th birthday! 3.Do you have any materials that confirm your reti rement of which you might be able to share a scan/photo, for example a le tter from the university? After so many years unfortunately not. 4.In which department did you work at the universi ty before you retired, and what was your role? Initially in Department  of Computer  Science which was later merged with the Department  of Electrical Engineering  to form the Department  of Electrical  Engineering  and Computer  Science. Role of Associate Professor  throughout. 5.Which courses did you teach?  Courses taught  were Theory of Computation,  sometimes  Introduction  to Computer  Science. 6.Could you confirm, as mentioned in your email of 6 May, whether you recall ever meeting, speaking or working with an individual named Craig Steven Wright (he enrolled at the university to do a Master’s degree in Statistics in 2005)? I do not recall  ever   meeting, speaking or working with an individual named Craig Steven Wright. 7.a. Wright claims he had a conversation  with  me but I can’t recall him. He further  says he is quoting  us, the Group. But I cannot recall having written such. b.Once again  I cannot recall   having spoken with him. Regarding  the Group having lots of res ources was simply  not the case. We also did not have any pate nts. Nor any papers on tran sfer instruments.  Note that the paper which  links via the highlighted  expression “transfer  instruments”  is not authored  by any who were in the Group. And he claims he heard from me about pr oblems which previous systems had had. This is not something which I would have known. c.No, I did not know of Wei  Dai and still do not know who that is. Also never hear d of the paper “Knowledge-Based Communication Processes in Building Design ”. Craig Wright assser t s I had worked in machine  learning  which I have never done. C-90 1From: Julie Cheeseman Sent: 20 May 2022 02:34 To: 'gwrights' Subject: RE: [EXT] response re Craig Wrig ht and Bitcoin [B&B-MATTERS.FID13302812] Privileged and confidential Dear Professor Wrightson Thank you for checking in and sincere apologies for not havi ng replied earlier. I have had matters in Court this week. I confirm safe receipt of your answers and thank you very much for taking the time to answer them. We really appreciate it. I have passed your answers on to my colleagues in London who are currently considering them. Kind regards Julie Julie Cheeseman    Partner   Direct +61 2 9136 0951    Mob +61 421 468 626    From: gwrights     Sent: Friday, 20 May 2022 11:29 AM  To: Julie Cheeseman  <Julie.Cheeseman@twobirds.com>   Subject: RE: [EXT] response re Craig Wright and Bitcoin [B&B‐MATTERS.FID13302812]   Dear Julie,  Did you recieve my email  with my answers on Wednesday?  Graham  Sent from my Galaxy  ‐‐‐‐‐‐‐‐  Original  message ‐‐‐‐‐‐‐‐  From: Julie  Cheeseman  <Julie.Cheeseman@twobirds.com >   Date: 17/5/22 07:38 (GMT+10:00)    To: Graham Wrightson      Subject: RE: [E XT] response re Craig Wright and Bitcoin [B&B‐MATTERS.FID13302812]    Privileged and confidential   Dear Professor Wrightson   I’m very sorry to hear that you and your partner are both unwell; it is very kind of you to take the time to reply to me in the circumstances, thank you.   C-91 2We’re also very grateful to you for offering to answer a fe w further questions over email. These are set out below – any answers that you are able to provide would be hugely appreciated. 1.When did you join the University of Newcastle? 2.On what date in 2000 did you retire from the Universi ty of Newcastle? If you cannot recall the exact dat e, do you recall the month pl ease? 3.Do you have any materials that conf irm your retirement of which you mi ght be able to share a scan/pho to, for e xample a letter from the university? 4.In which department did you work at the universit y before you retired, and what was your role? 5.Which courses did you teach? 6.Could you confirm, as mentioned in your email of 6 May, whether you recall ever meeting, speaking or working w ith an individual named Craig Steven Wrig ht (he enrolled at the university to do a Master’s degree in Sta tistics in 2005)? 7.We wanted to show you a couple of extracts from this blog post from Craig Wright in which your name is menti oned on a few occasions: Craig Wright ‐ Fully Peer‐to‐Peer.  The references  to you begin  around one third  of the way down the page, just before a picture of you and of a page from your book with Andreas Furche, Computer  Money.  Could  you please let us know your thoughts/comments  on these extracts? a.“I came up with the idea of networks merging because of the group. In a conversa tion that I had when I started my degree with Prof Graham Wrightson, I saw that the se parate networks and communication infrastructure would end up merging. To further quot e them, There are good reasons to come to the conclusion that it is generally impossible to create such a system at all. The security of the current cash system rests with the fact that it i s extremely hard to copy, or counterfeit, bank notes and coins stop therefore people can assume the validity of a bank note without consulting a cent ral bank for verification, and exchange of banknote among many subsequent parties without needin g to know wh o held it before .” b.“Prof Wrightson, when I talked to him, told me all about DigiCash. He is the reason that I took up a pseudonym. The Monetary Systems Engineering Research Group had a lot of resources. I read their patents and papers on transfer instruments , but more tha n anything else, I took away the problems th at had occurred with DigiCash. I saw wh at had happened with ecash. I saw what had happened with e-gold. CSIRO and the Australian Taxation Office had conducted a joint Internet report in 1997. I got to read about money laundering, and from Prof Wrightson I heard of a number of the problems that all of the previo us systems had had. I really di dn’t want to go throug h the same problems that those involved with DigiCash had grappled with.” c.“Prof Wrightson knew of Wei Dai, and pointed me towards a paper titled “Knowledge- Based Communication Processes in Building Design” that he knew of because of his work in machine learning. Both Adam Back and Pr of Wrightson directed me to Wei Dai.” If you need to refer to any documents in order to refres h your memory when answering any of the above questions, then it would be great if you are able to identify them please (and let us have a scan/photograph if possible). If you cannot recall the answers to any of these questions, or cannot remember them very well, please also let us know.   C-92 3Yours sincerely   Julie  Julie Cheeseman   Partner  Direct +61 2 9136 0951    Mob +61 421 468 626   From: Graham Wrightson      Sent: Monday, 16 May 2022 8:28 AM  To: Julie Cheeseman  <Julie.Cheeseman@twobirds.com >  Subject: [EXT] response re Craig Wright and Bitcoin  [B&B‐MATTERS.FID13302812]   Dear  Julie,  I really don’t want to get involved with  all of this, especially  because of my lymphoma,  the treatment  of  which  takes up much of my time and energy.   My partner  also has poor health.  So not much time is left for me to tend to other  interests and this legal  matter is not one of them.  I suggest you send me the questions  via email.  Yours sincerely   Graham  Wrightson   C-93 4From: Julie Cheeseman Sent: Thursday, May 12, 2022 12:35 PM   To: Graham Wrightson Subject: RE: [EXT] response re Craig Wright and Bitcoin [B&B-MATTERS.FID13302812]   Privileged and confidential   Dear Professor Wrightson   Thank you very much for getting in touch with me an d for your comments below. I really appreciate it.   My colleagues in London who are running the case do have some specific questi ons which they would like to discuss with you. Would you be willing to join a telephone call with us sometime in the next week?   If so, might I suggest a call around 5 or 6pm (AEST) which tr anslates to 8 or 9am (GMT)? The only days we are not available next week are Thursday and Friday.   Yours sincerely   Julie  Julie Cheeseman   Partner  Direct +61 2 9136 0951    Mob +61 421 468 626   From: Graham Wrightson      Sent: Friday, 6 May 2022 4:24 PM  To: Julie Cheeseman  <Julie.Cheeseman@twobirds.com >  Cc: Andreas    Subject: [E XT]  response re Craig Wright and Bitcoin  C-94 5Dear  Julie,  as Andreas has said, to the best of our knowledge  neither  he nor I have ever met Mr Wright.  Mr Wright  says he enrolled at the Uni Newcastle  in 2005. I retired from there  in 2000 and had no further  contact with  it.  Anyway if you have any specific questions  I might  be able to respond to them, although I now have other  concerns and interests.   Yours sincerely   Graham  Wrightson   BIRD & BIRD For information on the international le gal practice comprising Bird & Bird LLP and its affiliated and associated businesses (together "Bird & Bird"), our offices, our memb ers and partners, regulatory information and complaints procedure see www.twobirds.com/LN . Affiliated businesses include Bird & Bird, a partnership formed under New South Wales law whose liability is limited by a scheme approved under Professional Standards Legislation. Our privacy policy, which describes how we handle personal information and the use of cookies is available at www.twobirds.com/LNPrivacy. If you would like to opt-out of receiving marketing communications from Bird & Bird click here: http://www.twobird s.com/unsubscribe/ . Any e-ma il se nt from Bird & Bird may contain information which is confidential and/or privileged. Unless you are the intended recipient, you may not disc lose, copy or use it; please notify the sender immediately and delete it and any copies from your system.   C-95
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM41.pdf
Patrick Madden
Appendix PM41.pdf
5,134
10,185
Madden Appendix PM41 Professional Memo Template Page 1 of 13 IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019 BETWEEN: CRYPTO OPEN PATENT ALLIANCE Claimant -and- DR CRAIG STEVEN WRIGHT Defendant APPENDIX PM41 TO THE SECOND EXPERT REPORT OF PATRICK MADDEN Professional Memo T emplate 1. In Appendix PM22 to my First R eport , I addressed analysis I conducted in relation to ID_000856 together with ID_001006 and ID_001007. In summary, I found that : a. I D_000856 and ID_001007 are two PDF files created from MS Word documents ; b. ID_000856 has been created indirectly, by scanning of a printed MS Word document; c. I D_001007 has been produced more directly, electronically from an MS Word Document that is recorded as being named “Microsoft Word - WKID Memo 26.03.11.docx” ; and d. ID_001006 is an MS word .DOCX file with the same F ilename and dat e as ID_001007 and which contains the same content as ID_001007, a nd is entirely consistent with it being the document from which ID_001007 was produced. 2. The documents were created based on an MS Word template. By comparing the characteristics of components within the documents ID_000856 and ID_001007 (and thereby ID_001006) I determined that it was very likely that both documents were created using the same version of the MS Office memo template as each other . The metadata within ID_ Madden Appendix PM41 Professional Memo Template Page 1 of 13 IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019 BETWEEN: CRYPTO OPEN PATENT ALLIANCE Claimant -and- DR CRAIG STEVEN WRIGHT Defendant APPENDIX PM41 TO THE SECOND EXPERT REPORT OF PATRICK MADDEN Professional Memo T emplate 1. In Appendix PM22 to my First R eport , I addressed analysis I conducted in relation to ID_000856 together with ID_001006 and ID_001007. In summary, I found that : a. I D_000856 and ID_001007 are two PDF files created from MS Word documents ; b. ID_000856 has been created indirectly, by scanning of a printed MS Word document; c. I D_001007 has been produced more directly, electronically from an MS Word Document that is recorded as being named “Microsoft Word - WKID Memo 26.03.11.docx” ; and d. ID_001006 is an MS word .DOCX file with the same F ilename and dat e as ID_001007 and which contains the same content as ID_001007, a nd is entirely consistent with it being the document from which ID_001007 was produced. 2. The documents were created based on an MS Word template. By comparing the characteristics of components within the documents ID_000856 and ID_001007 (and thereby ID_001006) I determined that it was very likely that both documents were created using the same version of the MS Office memo template as each other . The metadata within ID_ 1 - 1 - H/208/1{H/106} {ID_000856} {ID_001006} {ID_001007} {ID_000856} {ID_001007} {ID_001006} Madden Appendix PM41 Professional Memo Template Page 2 of 13 001006 indicated the name of a document template, “Interoffice Memo (Professional design).dotx”. 3. There had been various versions of the template released over time. I was able to obtain a template document of this same name “Interoffice Memo (Professional design).dotx” using the cur rently available versions of MS Word (in the year 2023), using the New -document from -template menu ( Appendix PM22 at para graph 41). I was also able to obtain other, apparently older versions of the template from internet research (appendix PM22 at para. 46). 4. Analysing samples of the templates found online, I determined that: a. I D_000856 and ID_001007 were very similar to the characteristics of more modern versions of that template, b. ID_000856 and ID_001007 were much less similar to the characteristics of older versions of that template , and c. I was able to identify a reference to a similar Microsoft template from 2012 labelled “New!” but was not able to obtain that template. 5. My analysis was limited to the materials I had access to and as I explained at Appendix PM22 paragraphs 71 -73, I was not able to come to a confident opinion, other than to say I did consider it likely that the documents were not authentic to the dates in their metadata, beingmore consistent with moder n versions of the template than older versions. 6. Dr Placks has now provided further information in the form of two additional documents made to a similar design and apparently dating from 2009, both from the website“https://www.slideshare.net”. These wer e given exhibit numbers SP14.1 and SP14.2. 7. I was not aware of these templates before. Having explored them further, t his new information from Dr Placks has allowed me to expand my analysis and come to a more detailed conclusion in respect of ID_000856 and ID_001007 (and thereby ID_001006) as follows. Madden Appendix PM41 Professional Memo Template Page 2 of 13 001006 indicated the name of a document template, “Interoffice Memo (Professional design).dotx”. 3. There had been various versions of the template released over time. I was able to obtain a template document of this same name “Interoffice Memo (Professional design).dotx” using the cur rently available versions of MS Word (in the year 2023), using the New -document from -template menu ( Appendix PM22 at para graph 41). I was also able to obtain other, apparently older versions of the template from internet research (appendix PM22 at para. 46). 4. Analysing samples of the templates found online, I determined that: a. I D_000856 and ID_001007 were very similar to the characteristics of more modern versions of that template, b. ID_000856 and ID_001007 were much less similar to the characteristics of older versions of that template , and c. I was able to identify a reference to a similar Microsoft template from 2012 labelled “New!” but was not able to obtain that template. 5. My analysis was limited to the materials I had access to and as I explained at Appendix PM22 paragraphs 71 -73, I was not able to come to a confident opinion, other than to say I did consider it likely that the documents were not authentic to the dates in their metadata, beingmore consistent with moder n versions of the template than older versions. 6. Dr Placks has now provided further information in the form of two additional documents made to a similar design and apparently dating from 2009, both from the website“https://www.slideshare.net”. These wer e given exhibit numbers SP14.1 and SP14.2. 7. I was not aware of these templates before. Having explored them further, t his new information from Dr Placks has allowed me to expand my analysis and come to a more detailed conclusion in respect of ID_000856 and ID_001007 (and thereby ID_001006) as follows. 2 - 2 - H/208/2{ID_001006} {H/106/18} {H/106/19} {ID_000856} {ID_001007} {H/106/30} {J/17} {J/18} {ID_000856} {ID_001007} {ID_001006} Madden Appendix PM41 Professional Memo Template Page 3 of 13 Observations of SP14.1 and SP14.2 8. The two documents SP14.1 and SP14.2, are shown (in part) together in the table below . I notice that they align in a manner that is consistent with both having been produced from the same template. Specifically, the configuration elements of the document all match (including the configured margins, text alignment, relative alignments of fields and digital elements on the page, the font, the line spacing setting, and the position and the placement of the dividerline relative to other elements) all match. SP14.1 SP14.2 9. I therefore take these two SP14 documents to be based on the same template. This is also consistent with the fact that the dates on the documents being only a few months apart. Madden Appendix PM41 Professional Memo Template Page 3 of 13 Observations of SP14.1 and SP14.2 8. The two documents SP14.1 and SP14.2, are shown (in part) together in the table below . I notice that they align in a manner that is consistent with both having been produced from the same template. Specifically, the configuration elements of the document all match (including the configured margins, text alignment, relative alignments of fields and digital elements on the page, the font, the line spacing setting, and the position and the placement of the dividerline relative to other elements) all match. SP14.1 SP14.2 9. I therefore take these two SP14 documents to be based on the same template. This is also consistent with the fact that the dates on the documents being only a few months apart. 3 - 3 - H/208/3{J/17} {J/18} {J/17} {J/18} Madden Appendix PM41 Professional Memo Template Page 4 of 13 10. I observe that there are some content differences between the documents, such as how the date is formatted and the words typed on the page. However, in my opinion these are notartefacts of the template, but of the content typed into them (or in respect of the date, possibly the localisation o r formatting settings on the computer or account used to interact with them). Those differences do not appear to me to be relevant for the present purpose. 11. Having investigated the documents, I do not see any obvious indications of inauthenticity. Taking into account that they appear to be from different sources and have very different content, I take them to be authentic to their dates. Identifying similar SP14 templates 12. A further observation that I make regarding SP14.1 and SP14.2 is that they are far more consistent to a similar Memo template that is included with MS Office 2003 which I have been able to locate as follows. 13. This Word 2003 Template is additionally very different to the d isclosed documents for various reasons that I go on to explain below. 14. I was able to access an equivalent Word 2003 Template by selecting the file dropdown menu and choosing “New”. This opens the “New Document” toolbar as shown below. 15. By selecting “On my computer” the following window is presented: Madden Appendix PM41 Professional Memo Template Page 4 of 13 10. I observe that there are some content differences between the documents, such as how the date is formatted and the words typed on the page. However, in my opinion these are notartefacts of the template, but of the content typed into them (or in respect of the date, possibly the localisation o r formatting settings on the computer or account used to interact with them). Those differences do not appear to me to be relevant for the present purpose. 11. Having investigated the documents, I do not see any obvious indications of inauthenticity. Taking into account that they appear to be from different sources and have very different content, I take them to be authentic to their dates. Identifying similar SP14 templates 12. A further observation that I make regarding SP14.1 and SP14.2 is that they are far more consistent to a similar Memo template that is included with MS Office 2003 which I have been able to locate as follows. 13. This Word 2003 Template is additionally very different to the d isclosed documents for various reasons that I go on to explain below. 14. I was able to access an equivalent Word 2003 Template by selecting the file dropdown menu and choosing “New”. This opens the “New Document” toolbar as shown below. 15. By selecting “On my computer” the following window is presented: 4 - 4 - H/208/4{J/17} {J/1 8} Madden Appendix PM41 Professional Memo Template Page 5 of 13 16. Under “Memos” t here is an option for “Professional Memo” as shown below. This Memo template is very similar to the two documents SP14.1 and SP14.2: Madden Appendix PM41 Professional Memo Template Page 5 of 13 16. Under “Memos” t here is an option for “Professional Memo” as shown below. This Memo template is very similar to the two documents SP14.1 and SP14.2: 5 - 5 - H/208/5{J/17} {J/18} Madden Appendix PM41 Professional Memo Template Page 6 of 13 17. The F ilename of this template is “Professional Memo.dot”. By opening the template, the following MS Word 2003 window is produced: 18. The white box to the left of the black box can be used to type text, or may be left blank. The borders are not included in the printed document, or a print preview thereof. 19. To demonstrate the similarity in behaviour between SP14 documents and the Word 2003 Template , I have added a second line of text to compare to SP14.2, which has a two- line name. It can be seen that MS Word causes a line break in a similar fashion and is set to beleft-aligned: SP14.2 “Professional Memo.dot” Madden Appendix PM41 Professional Memo Template Page 6 of 13 17. The F ilename of this template is “Professional Memo.dot”. By opening the template, the following MS Word 2003 window is produced: 18. The white box to the left of the black box can be used to type text, or may be left blank. The borders are not included in the printed document, or a print preview thereof. 19. To demonstrate the similarity in behaviour between SP14 documents and the Word 2003 Template , I have added a second line of text to compare to SP14.2, which has a two- line name. It can be seen that MS Word causes a line break in a similar fashion and is set to beleft-aligned: SP14.2 “Professional Memo.dot” 6 - 6 - H/208/6{J/18} Madden Appendix PM41 Professional Memo Template Page 7 of 13 20. I also modified it with a short name to demonstrate that it is left aligned when the name is short, akin to SP14.1: SP14.1 “Professional Memo.dot” 21. The alignment between “Memo” and the MS Word fields for addressee/information below it is also a match as I have illustrated below with red lines: SP14.1 “Professional Memo.dot” 22. In my opinion these features of the Word 2003 Template indicate it to be very similar to the SP14 Template in ways that are different to the Disclosed Documents. However, I do not think that the SP14 template was created directly from the Word 2003 Template shown above, because there are some differences between the two : a. I observed that the separator bar is shorter in the “Professional Memo.dot”, and b. there is a smaller gap between the “m” and “o” in memo as per the screenshots above. 23. These differences do not correlate with the differences between the SP14 documents and the Disclosed Documents. Madden Appendix PM41 Professional Memo Template Page 7 of 13 20. I also modified it with a short name to demonstrate that it is left aligned when the name is short, akin to SP14.1: SP14.1 “Professional Memo.dot” 21. The alignment between “Memo” and the MS Word fields for addressee/information below it is also a match as I have illustrated below with red lines: SP14.1 “Professional Memo.dot” 22. In my opinion these features of the Word 2003 Template indicate it to be very similar to the SP14 Template in ways that are different to the Disclosed Documents. However, I do not think that the SP14 template was created directly from the Word 2003 Template shown above, because there are some differences between the two : a. I observed that the separator bar is shorter in the “Professional Memo.dot”, and b. there is a smaller gap between the “m” and “o” in memo as per the screenshots above. 23. These differences do not correlate with the differences between the SP14 documents and the Disclosed Documents. 7 - 7 - H/208/7{J/17} Madden Appendix PM41 Professional Memo Template Page 8 of 13 24. I also note that the Filename associated with the Word 2003 Template, “Professional Memo.dot”, is a different name and a different filetype to the name of the template associated with ID_001006/1007 (as it lacks the word “Interoffice” and is a .DOT not a .DOTX formattemplate). Names of templates 25. In my analysis below, I refer to: a. Th e “Word 2003 Template ”, which is shown above and which is dated to 2003. b. The “ SP14 ” documents and template , being the template that appears to be common to SP14.1 and SP14.2 and which are dated to May and February 2009 respectively . c. Th e “2012 template ”, the version of the template which I have not been able to analyse but which appears to have been “New!” when published by Microsoft in October 2012 (see Appendix PM22). d. The “ Current MS Office Template ”, the version of the template available in modern versions of MS Word and which is shown in Appendix PM22 under page 59 with the caption “ Current MS Office Template file ”. e. Th e Disclosed Documents (ID_001006, ID_001007 and ID_000856) , which are dated on their face to March 2011, March 2011 and January 2009 respectively . Differences between the SP14 template and the Disclosed Documents 26. Overall, as I explain below, the templates fall into two groups: a. T he SP14 template and the Word 2003 Template bear similarities sufficient that I conclude them to be creat ed from related templates. The differences in some layout features (and the difference in time between 2003 and 2009) lead me to the view that they are not based on identical templates, but that one is likely to be an updated version of the other. b. The Di sclosed Documents and the Current MS Office Template bear similarities sufficient that I conclude them to be created from the same template. ID_001006 also Madden Appendix PM41 Professional Memo Template Page 8 of 13 24. I also note that the Filename associated with the Word 2003 Template, “Professional Memo.dot”, is a different name and a different filetype to the name of the template associated with ID_001006/1007 (as it lacks the word “Interoffice” and is a .DOT not a .DOTX formattemplate). Names of templates 25. In my analysis below, I refer to: a. Th e “Word 2003 Template ”, which is shown above and which is dated to 2003. b. The “ SP14 ” documents and template , being the template that appears to be common to SP14.1 and SP14.2 and which are dated to May and February 2009 respectively . c. Th e “2012 template ”, the version of the template which I have not been able to analyse but which appears to have been “New!” when published by Microsoft in October 2012 (see Appendix PM22). d. The “ Current MS Office Template ”, the version of the template available in modern versions of MS Word and which is shown in Appendix PM22 under page 59 with the caption “ Current MS Office Template file ”. e. Th e Disclosed Documents (ID_001006, ID_001007 and ID_000856) , which are dated on their face to March 2011, March 2011 and January 2009 respectively . Differences between the SP14 template and the Disclosed Documents 26. Overall, as I explain below, the templates fall into two groups: a. T he SP14 template and the Word 2003 Template bear similarities sufficient that I conclude them to be creat ed from related templates. The differences in some layout features (and the difference in time between 2003 and 2009) lead me to the view that they are not based on identical templates, but that one is likely to be an updated version of the other. b. The Di sclosed Documents and the Current MS Office Template bear similarities sufficient that I conclude them to be created from the same template. ID_001006 also 8 - 8 - H/208/8{ID_001006} {ID_001007} {J/17} {J/18} {H/106} {H/106/23} {ID_001006} {ID_001007} {ID_000856} {ID_001006} Madden Appendix PM41 Professional Memo Template Page 9 of 13 i dentifies the same template Filename. The 2012 template could not be analysed, but the thumbnail ve rsion is broadly consistent with this group. 27. There are several obvious differences between the first group (e.g. the SP14 documents ), and the second group (including the disclosed documents ID_000856 and ID_001006/1007). My observations are as follows: Title box background colour 28. In the SP14 documents, the box has a fully black background. I note that SP14.2 includes colours on page 2 indicating that it is not a black and white document. 29. However, t he background colour of the box in ID_001006, and ID_001007, is a grey colour. This is consistent with the Current MS Office Template. 30. The original colour of the box on ID_000856 is lost on account of the black and whi te scan . The shading lines in the m iddle are possibly scanning artefacts. This is therefore inconclusive. Text alignment and fill within title box 31. The SP14 documents are left-aligned in the dark title box . 32. ID_000856 and ID_001007 are set to be centred , which is consistent with the Current MS O ffice Template. 33. There is also more space above and below the text in the boxes of ID_000856 and ID_001007and the Current MS Office Template, as compared to the spacing settings on the SP14 documents. 34. Where the text wraps two lines, the box in ID_001007 and the Current MS Office Template grows in size. In the earlier templates, the box does not grow. Madden Appendix PM41 Professional Memo Template Page 9 of 13 i dentifies the same template Filename. The 2012 template could not be analysed, but the thumbnail ve rsion is broadly consistent with this group. 27. There are several obvious differences between the first group (e.g. the SP14 documents ), and the second group (including the disclosed documents ID_000856 and ID_001006/1007). My observations are as follows: Title box background colour 28. In the SP14 documents, the box has a fully black background. I note that SP14.2 includes colours on page 2 indicating that it is not a black and white document. 29. However, t he background colour of the box in ID_001006, and ID_001007, is a grey colour. This is consistent with the Current MS Office Template. 30. The original colour of the box on ID_000856 is lost on account of the black and whi te scan . The shading lines in the m iddle are possibly scanning artefacts. This is therefore inconclusive. Text alignment and fill within title box 31. The SP14 documents are left-aligned in the dark title box . 32. ID_000856 and ID_001007 are set to be centred , which is consistent with the Current MS O ffice Template. 33. There is also more space above and below the text in the boxes of ID_000856 and ID_001007and the Current MS Office Template, as compared to the spacing settings on the SP14 documents. 34. Where the text wraps two lines, the box in ID_001007 and the Current MS Office Template grows in size. In the earlier templates, the box does not grow. 9 - 9 - H/208/9{J/17} {J/18} {ID_000856} {ID_001006} {ID_001007} {J/18} {ID_001006} {ID_001007} {ID_000856} {J/17} {J/18} {ID_000856} {ID_001007} Madden Appendix PM41 Professional Memo Template Page 10 of 13 SP14.1 and SP14.2 ID_000856 ID_001007 Alignment of fields within different templates 35. I next compared the alignment between the word “Memo” and the fields positioned in the template below it, specifically the “addressee” and “information ” headings. a. T he alignment between “Memo” and the headers and field content matches between ID_0008561and ID_001007. T his is also consistent with the Current MS Word Template. b. I observe that for SP14.1 and SP14.2, the header aligns with the right edge of theright leg of the upper case “M”, but the equivalent on ID_000856 and ID_001007 (and the Current MS Word Template) is aligned to the left edge of the right leg. c. T he field content of SP14.1 and SP14.2 aligns with the left edge of the lower case “m”, but the equivalent on ID_000856 and ID_001007 (and the Current MS Word Template) it i s aligned just short of the right edge of the left leg. I n the following screenshots, red lines have been added to aid review. I have not attempted to resize the screenshots to make them match precisely in size/zoom level. 1I observed that the content of the scan ID_000856 very slightly skew, �lted to one side. I have considered this as insufficient to affect this analysis . Madden Appendix PM41 Professional Memo Template Page 10 of 13 SP14.1 and SP14.2 ID_000856 ID_001007 Alignment of fields within different templates 35. I next compared the alignment between the word “Memo” and the fields positioned in the template below it, specifically the “addressee” and “information ” headings. a. T he alignment between “Memo” and the headers and field content matches between ID_0008561and ID_001007. T his is also consistent with the Current MS Word Template. b. I observe that for SP14.1 and SP14.2, the header aligns with the right edge of theright leg of the upper case “M”, but the equivalent on ID_000856 and ID_001007 (and the Current MS Word Template) is aligned to the left edge of the right leg. c. T he field content of SP14.1 and SP14.2 aligns with the left edge of the lower case “m”, but the equivalent on ID_000856 and ID_001007 (and the Current MS Word Template) it i s aligned just short of the right edge of the left leg. I n the following screenshots, red lines have been added to aid review. I have not attempted to resize the screenshots to make them match precisely in size/zoom level. 1I observed that the content of the scan ID_000856 very slightly skew, �lted to one side. I have considered this as insufficient to affect this analysis . 10 - 10 - H/208/10{J/17} {J/18} {ID_000856} {ID_001007} {ID_000856} {ID_001007} {J/17} {J/18} {ID_000856} {ID_001007} Madden Appendix PM41 Professional Memo Template Page 11 of 13 SP14.1 and SP14.2 ID_000856 ID_001007 36. I next compare d the alignment of the right hand end of the separator bar: a. I observe that the separator line in the SP14 (and Word 2003) templates do not reach all the way to the right edge of the dark box . b. For ID_000856 and ID_001007 (and the Current MS Word Template), the opposite is true: the separator line is set to be longer and to protrude past the right edge of thedark box. Madden Appendix PM41 Professional Memo Template Page 11 of 13 SP14.1 and SP14.2 ID_000856 ID_001007 36. I next compare d the alignment of the right hand end of the separator bar: a. I observe that the separator line in the SP14 (and Word 2003) templates do not reach all the way to the right edge of the dark box . b. For ID_000856 and ID_001007 (and the Current MS Word Template), the opposite is true: the separator line is set to be longer and to protrude past the right edge of thedark box.11 - 11 - H/208/11{J/17} {J/18} {ID_000856} {ID_001007} {ID_000856} {ID_001007} Madden Appendix PM41 Professional Memo Template Page 12 of 13 SP14.1 and SP14.2 ID_000856 ID_001007 37. Considering these observations, it is apparent that the layout of the template on which SP14.1 and SP14.2 are based is different to the template on which ID_000856 and ID_001007 arebased. 38. The templates do have some similarity between them, but the specific artefacts of which theyare composed exhibit significant differences in how they are configured within MS Word. Madden Appendix PM41 Professional Memo Template Page 12 of 13 SP14.1 and SP14.2 ID_000856 ID_001007 37. Considering these observations, it is apparent that the layout of the template on which SP14.1 and SP14.2 are based is different to the template on which ID_000856 and ID_001007 arebased. 38. The templates do have some similarity between them, but the specific artefacts of which theyare composed exhibit significant differences in how they are configured within MS Word. 12 - 12 - H/208/12{J/17} {J/18} {ID_000856} {ID_001007} Madden Appendix PM41 Professional Memo Template Page 13 of 13 39. From this I conclude that it is evident that SP14.1 and SP14.2 are less suitable comparator documents for ID_000856 or ID_001007 than the Current MS Word Template. 40. In my view, the Disclosed Documents ID_000856 and ID_001006/1007 are much more consistent with the Current MS Word Template than the Word 2003 (from 2003) or SP14 documents (from 2009). While I was not aware of these SP14 documents when conducting my original analysis, the presence of these earlier documents has provided a more concrete point of analysis than the 2012 template (which could not be analysed directly). This reinforces my view that the documents ID_000856 and ID_001006/1007 are unlikely to be authentic to their purported creation dates in 2009 and 2011. Note re Grammarly timestamp in ID_001006 41. On revisiting ID_001006 in connection with my analysis of the CoC Table as described in my Second Expert Report, I later observed the presence of an embedded Grammarly timestampwithin ID_001006. As I explain there, the encoded string of the timestamp represents the following Windows FILETIME value: 132235797405693961 42. This d ecodes to the following timestamp: 15 January 2020 at 16 hours 35 minutes 40 seconds 569396100 nanoseconds. 43. I also observed a pattern of timestamps in relation to the zip file attached to ID_003927, whichare explained in my Second Report under the CoC section. 44. This further reinforces my view in relation to ID_001006 and ID_001007 that they are not authentic to their purported timestamps. Madden Appendix PM41 Professional Memo Template Page 13 of 13 39. From this I conclude that it is evident that SP14.1 and SP14.2 are less suitable comparator documents for ID_000856 or ID_001007 than the Current MS Word Template. 40. In my view, the Disclosed Documents ID_000856 and ID_001006/1007 are much more consistent with the Current MS Word Template than the Word 2003 (from 2003) or SP14 documents (from 2009). While I was not aware of these SP14 documents when conducting my original analysis, the presence of these earlier documents has provided a more concrete point of analysis than the 2012 template (which could not be analysed directly). This reinforces my view that the documents ID_000856 and ID_001006/1007 are unlikely to be authentic to their purported creation dates in 2009 and 2011. Note re Grammarly timestamp in ID_001006 41. On revisiting ID_001006 in connection with my analysis of the CoC Table as described in my Second Expert Report, I later observed the presence of an embedded Grammarly timestampwithin ID_001006. As I explain there, the encoded string of the timestamp represents the following Windows FILETIME value: 132235797405693961 42. This d ecodes to the following timestamp: 15 January 2020 at 16 hours 35 minutes 40 seconds 569396100 nanoseconds. 43. I also observed a pattern of timestamps in relation to the zip file attached to ID_003927, whichare explained in my Second Report under the CoC section. 44. This further reinforces my view in relation to ID_001006 and ID_001007 that they are not authentic to their purported timestamps. 13 - 13 - H/208/13{J/17}{J/18} {ID_000856} {ID_001007} {ID_001006} {ID_003927} {ID_000856} {ID_001007}
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM2.pdf
Patrick Madden
Appendix PM2.pdf
5,216
10,260
Appendix PM 2 Timechain ODT/ ID_000254 Page 1 of 25 IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD) Claim No: IL -2021 -000019 BETWEEN: CRYPTO OPEN PATENT ALLIANCE Claimant -and- DR CRAIG STEVEN WRIGHT Defendant Appendix PM2 Timechain ODT ID_000254 1. Docum ent ID_000254 is an OpenOffice ODT document and is listed as a Reliance Document. It is 8 pages long and the beginning of the document presents as follows: Me tadata 2.The below table lists the file properties provided in the disclosure load file for this document. The file has no recorded metadata properties as I explain below: {ID_000254} Appendix PM 2 Timechain ODT/ ID_000254 Page 2 of 25 Metadata field ID_000254 Original File name TimeChain -0.1.odt type / Extension ODT OS Created - Date and Time 12/12/2009 04:53:00 OS Last Modified - Date and Time 06/05/2008 16:21:00 OS Last Accessed - Date and Time 06/05/2008 16:21:00 3.My first observation is that ID_000254 does not carry any of the normal document internal metadata attributes included with a typical OpenOffice document, these relating to authorship names and the dates and times when the document was created/saved. I give an example later in the report showing the types of metadata usually available in these documents. 4.While the document ID_000254 is void of the typical OpenOffice metadata there is an embedded date and timestamp for the document. The timestamp is applied to the componentfiles within the document and can be identified by manually expanding the file using software such as 7Zip. This date is recorded as 06/05/2008 (6 May 2008) at 16:21:10 (and the time zone is static without any timezone offset listed). This date is typically updated whenever asave is made to the document. 5.I note that there are two other documents within the Disclosure dataset which also purport to have been last saved on 06/05/2008, these being ID_000229 and ID_000235. Both of these are MS Word documents, which (on a contextual overview) do not appear to contain content related to cryptocurrencies. Timestamp irregularities 6.I have noted irregularities within ID_000254 and its provided timestamps . 7.I first note an irregularity with the purported file timestamps (i.e. the external file system timestamps which were provided, rather than the internal metadata timestamps ): Created - Date and Time Last Modified - Date and Time Last Accessed - Date and Time 12/12/2009 04:53:00 06/05/2008 16:21:00 06/05/2008 16:21:00 {ID_000254} {ID_000254} {ID_000254} {ID_000229} {ID_000235} {ID_000254} Appendix PM 2 Timechain ODT/ ID_000254 Page 3 of 25 8.Some aspects of t he behaviour of the Last Accessed Date timestamp can var y, depending on the operating systems and file systems in use. What is consistent across mainstream operating systems and file systems, however, is that if a file is copied or updated the Last Accessed date is updated to match the time currently on the clock of the computer that is used to perform that action . 9. A “ Created ” date that is more recent than the “Last Modified” date may appear irregular, but that itself would be a normal thing to observe in the context of a file being created as a copy of another document (for example, by copy ing and past ing the file within a file system ). However, if that was the method of creation then t he Last Accessed Date should also correlate with the Created date. 10. In this example , I would therefore have expected the Last Accessed date to match the Created date if authentic , but it does not. Instead, the Last Accessed date matches the Last Modified date. 11.I therefore consider the three timestamps to be irregular, leading me to doubt their authenticity. If I was provided with access to the computer or original forensic images from which this document was produced, it may be possible for me to further explore this anomal ous characteristic. Document Content 12.At face value , the document presents in a manner similar to the Bitcoin White Paper, albeit that this document is titled “TimeCoin: Peer -to-Peer Electronic Cash System” and rather than authorship information for Satoshi Nakamoto it lists "Dr Craig S Wright craigswright@acm.org" and "Charles Sturt University". I observed that t he written content is also very similar to the Bitcoin White Paper. 13.In view of the similarity of content, for the purpose of this report, I have c ompared the content of ID_000254 to the content of ID_000865 which I established to be a useful point ofcomparison because ID_000865 is a copy of the Bitcoin White Paper which I consider to be an authentic copy . The reasons why I have formed that opinion are set out in full in Appendix PM3 to my report , but, in short, ID_000865 is hash -identical to a copy of the White Paper which I obtained from the Wayback Machine of the website bitcoin.org as well as from othercorroborating sources. 14.There are 22 duplicate copies ( by MD5 hash ) of ID_000865 included within the disclosure dataset :{ID_000254} {ID_000865} {ID_000865} Appendix PM 2 Timechain ODT/ ID_000254 Page 4 of 25 a.ID_000865 itself has an internal metadata timestamp indicating that it was created on 24/03/2009 at 17:33:15 UTC. b.Across the various duplicate copies of ID_00 0865 included in the disclosure, the earliest copy exhibits a file creation date and time of 19/11/2013 at 03:38:00, which I interpret to indicate when it was copied to where it was stored , for example by downloading it . The location information was not however included within the disclosure dataset. c.More than half of the se duplicates have been provided in the disclosure dataset without proper file property information, and I am not therefore able to establish a timeline of creation for those documents . d.At least from the information made available, no copies of the Bitcoin White Paper appear to have been created in Dr Wright’s disclosure dataset before 19/11/2013. Comparing ID_000254 to ID_000865 15.While there are large portions of the documents that correlate with each other, there are also portions where they differ (such as the difference in title and contact details which I referredto above). 16. The differences can be observed on the face of the documents so I do not try to set out screenshots of all of them here, but they include: a.ID_000865 is a PDF. ID_000254 is an ODT document. b. The fonts used in ID_000254 differ from those used in ID_000865 in ways explained below. c.Where ID_000865 contains diagrams, ID_000254 does not contain diagrams and instead contains blank white space or text content , with indentations that cannot be seen by simple examination by eye. d. ID_000254 contains various textual and formatting differences some of which I explain below. e.Where ID_000865 contains formulae, ID_000254 does not contain formulae. f.Some of the sections / paragraphs within ID_000254 are in a different order than the text within ID_000865.{ID_000865} {ID_000865} {ID_000254} {ID_000865} {ID_000865} {ID_000254} {ID_000865} {ID_000254} {ID_000865} {ID_000254} Appendix PM 2 Timechain ODT/ ID_000254 Page 5 of 25 g. The paragraph containing the words “ To comp ensate for increasing hardware…” appears twice in the document. Font changes 17.I observed that the size and typeface of the font s used in ID_000254 change at several points in the document . An example of this can be seen on page 2 of ID_000254, where the author has included what appears intended to be an action point, in the form of a note to add a diagram and other content (and as a shorthand , I refer to notes of this kind as “ notes to self ” later in this Appendix) : 18. To explain the observed font change in more detail: a.The headings for sections 3 and 4 are both “Century Schoolbook” with a font size of 11.5; b. The body text of Section 3 shown above starts with a block paragraph written in the Font “Century Schoolbook” with a font size of 10. A t the start of the indented section below that paragraph, the font changes to “Arial” with a font size of 7 ; and the font then reverts to Century Schoolbook with a font si ze of 10 for the text in Section 4.{ID_000254} Appendix PM 2 Timechain ODT/ ID_000254 Page 6 of 25 c.In between the Century Schoolbook portions and the Arial portions are white spaces. Within those whitespace blocks, no text has been typed but the font of those sectionsitself is “Calibri” with a size of 11. This can be observed in the screenshot below,noting the position of the cursor within the whitespace and the applicable font displayed within MS Word: 19.By comparison , I include below the corresponding section of the Bitcoin White Paper PDF ID_000865. I n that document, the relevant section spans two pages as shown below: {ID_000865} Appendix PM 2 Timechain ODT/ ID_000254 Page 7 of 25 20. By copying and pasting text from ID_000865 to investigate the fonts used in that document, I have determined that the corresponding fonts used are as follows: a.As with ID_000254, the headings for sections 3 and 4 are both “Century Schoolbook” with a font size of 11.5; b. However, the block paragraph in the body of section 3 uses the font “Times New Roman” with a font size of 10; c.The text used within the labels of the flow chart diagram is “Arial” with a font size of 7. This therefore matches the size and font of the text in the action point note whichappears as text in the corresponding place in ID_000254; d. The body text of section 4 is also “Times New Roman” with a font size of 10 . 21.I consider it to be irregular that the author of ID_000254 would alter the typeface of thi s action point note to self in this manner, in a way which does not match the main text of the document, but happens to match the font size of the (apparently intended future) diagram that is later to be created within the document. On the other hand, the characteristic of the fonts matching in this way is more consistent with ID_000254 having been derived from ID_000865, with the flow chart content being removed and replaced with new text. In that{ID_000865} {ID_000254} {ID_000254} {ID_000254} {ID_000254} {ID_000865} Appendix PM 2 Timechain ODT/ ID_000254 Page 8 of 25 scenario , the formatting of the text for the note to self would have been inherited from the Flow chart, the content of which was deleted. Absence of diagrams 22.Where ID_000865 contains diagrams, ID_000254 contains spaces that are either empty whitespace or contain added text which I interpret to be intended as ‘ notes to self ’. In the case of the first diagram location, I observed an unusual text character which I have shown below,comparing the equivalent locations of ID_000865 to ID_000254: ID _000865 ID _000254 23. Zoom ing in on the text character in ID_000254, it can be more easily discerned as an “OBJ” character as shown in the following screenshot below. Although it does not resemble a normal {ID_000865} {ID_000254} {ID_000865} {ID_000254} {ID_000254} Appendix PM 2 Timechain ODT/ ID_000254 Page 9 of 25 text character, t his is not a picture or object, but actually a text character “  ”, also known as the object replacement character in Unicode with Unicode value U+fffc 24. T he objec t replacement character  is not a standard text glyph but a type of Unicode character known as “Specials”, which include replacement characters designed for system use. More specifically, the Unicode Standard specifies the replacement characters as follows:1 1 I do not exhibit the Unicode Standard because it consists of two files which are over 30 00 pages long together . The excerpt s shown above are from page 1176 of https://www.unicode.org/Public/UCD/latest/charts/CodeCharts.pdf and page 944 of https://www.unicode.org/versions/Unicode15.0.0/UnicodeStandard -15.0.pdf . Appendix PM 2 Timechain ODT/ ID_000254 Page 10 of 25 25. The same character is defined on Symbols.com, an online encyclopedia of symbols, as follows, taken from the page https://www.symbols.com/symbol/object -replacement -character (a copy of which is at exhibit PM2 .1): 26.These d efinition s also match my own experience, which is that the  character is typically inserted into documents automatically by software during a process of document conversion, and is not easy for a user to enter without using specific symbol entry techniques (such as typing specific codes on a keyboard, or selecting the character from a symbol entry utility). 27.I also observe that the  character is not always rendered in the same way, and that depending on the application used to view a document it can be ignored by the applicationrendering the page, leading to it becoming invisible to the user. Therefore, while I was able todiscern it when viewing ID_000254 within MS Word, it is possible that other applications may not have displayed it at the point of editing the document (I have not however tested which applications do and which do not display this character). 28. In my view, t he inclusion of the object replacement character within the docu ment at a point where a diagram would be expected to appear is consistent with ID_000254 being created bya process of conversion of a different document. I infer that the source document contain ed embedded objects which could not be displayed in text for m and were therefore replaced in the manner described in the Unicode Standard. As I explain below, this is not the only artefactof conversion I have found. Indentations 29.I also observed a number of irregular indentations within ID_000254. This can be demonstrated by looking at the portion of the document between sections 3 and 4 while the text is highlighted for selection. In the screenshot below, I have selected the text with the mouse, to show where the margin indentations are: {H/18} {ID_000254} {ID_000254} {ID_000254} Appendix PM 2 Timechain ODT/ ID_000254 Page 11 of 25 30. It can be observed that the lines between sections 3 and 4 have indentations at two levels . The note to self text is intended at one level, while the whitespace around it is indented to a second level. This second level of indentation, though not visible on the face of the document until the text is selected, neverthele ss correlates with the indentation applied to the flow chart in the same position of ID_000865 as can be seen in the extract below : 31.Ad ditional examples of this inherited offset can be observed elsewhere between the documents, for example, as shown below in two comparative screenshots of Section 2 (note the alignment of the OBJ character in ID_000254 underneath the word “these”, corresp onding to the alignment of the leftmost line of the diagram in ID_000865):{ID_000865} {ID_000254} {ID_000865} Appendix PM 2 Timechain ODT/ ID_000254 Page 12 of 25 ID_000865 ID_000254 32. Anot her example is present in section 7 between the documents where ID_000254 simply has a blank gap that is approximately the same size as the figure in ID_000865:{ID_000865} {ID_000254} {ID_000254} {ID_000865} Appendix PM 2 Timechain ODT/ ID_000254 Page 13 of 25 ID_000865 ID_000254 33. In t he example above, it can be seen that the whitespace under section 7 in ID_000254 is at the same level of indent as the indented figure in ID_000865.{ID_000865} {ID_000254} {ID_000254} {ID_000865} Appendix PM 2 Timechain ODT/ ID_000254 Page 14 of 25 34. A different level of indentation can be observed in ID_000254 in the retained whitespace under Secti on 8, which has a narrower indent than the indent under Section 7 described above. 35. Com paring the indents under sections 7 and 8 respectively within ID_000254, by inspecting the document ruler within MS Word I was able to observe that the indent under section 7 was set at an offset of about 2cm from the main margin, while the indent at section 8 wasnarrower, set at an offset of about 0.6cm from the main margin. 36. Re ferring back now to ID_000865, it can be observed the corresponding figure under Section 8 in ID_000865 also has a different level of indent, and is correspondingly much narrower (inconsequence of the diagram under Section 8 being wider, and therefore filling up more of thepage) as can be observed below – and as is similar to that obs erved in ID_000254 : {ID_000254} {ID_000254} {ID_000865} {ID_000254} Appendix PM 2 Timechain ODT/ ID_000254 Page 15 of 25 37. In each case, I consider it to be irregular that an author would add invisible indentations to whitespace while drafting a document, in a way that corresponded to the indents required to accommodate figures which had not yet been c reated . On the other hand, what I have observed is much more consistent with ID_000254 having been created based on document ID_000865, with these indentations having been inherited from ID_000865 and being invisibly retained after the diagrams were removed. Irregul ar hyphenation 38. I observe that there is a quirk several times through ID_000254, where hyphens appear to be intended but are missing. For e xample, the term “proof-of-work” is twice written as “proofof- work”, missing its first hyphen – while at other places in ID_000254 it is written with itsproper hyphenation. 39. I considered whether the missing hyphenation might simply be due to a typographical error. However, on comparison with ID_000865, I observed that each time there was a hyphenmissing in ID_000254 it corresponded to a hyphen in ID_000865 where a word happened to cross over a line. In other locations, when the hyphenation was correct, this corresponded touses of the same term within ID_000865 which did not cross over a line. 40. The same quirk can also be seen in the term “nonreversible”, which is not hyphenated in ID_000254 but is hyphenated in ID_000865 across a line, as seen in the screenshots below: ID _000254 {ID_000254} {ID_000865} {ID_000254} {ID_000865} {ID_000254} {ID_000254} {ID_000865} {ID_000254} Appendix PM 2 Timechain ODT/ ID_000254 Page 16 of 25 ID_000865 41. It can be observed that MS Word has underlined in red the error “nonreversible” in ID_000254. 42. Had this been the only example, it could reasonably be ascribed to a n ordinary typing error, but the consistency of this phenomenon where a hyphen (which would have transgressed the end of a line in ID_000865) is lost highlights it as anomalous, especially while other hyphens in the document are retained where they do not cross a line. 43. By way of further example, t here are two instances whereby the text “proof -of-work” in ID_000865 transgresses the line, but does not in ID_000254, where it is written as “proofof- work”, as per the screenshots below: ID_000865 ID_000254 ID _000865 – Section 5 ID _000254 – Section 5 {ID_000254} {ID_000865} {ID_000865} {ID_000254} {ID_000865} {ID_000254} {ID_000865} {ID_000254} Appendix PM 2 Timechain ODT/ ID_000254 Page 17 of 25 44. In my opinion, this behaviour is consistent with how applications apply, and interpret, automatic hyph enation: a. When using “justified” paragraph alignment (rather than left alignment or centre alignment for example), the text is spaced so that the edges of a paragraph are flat against the margin on both the left and the right-hand sides. As part of doing this, it is possible to select hyphenation options, whereby a word is split by a hyphen between two syllables to allow it to cross a line. b.This results in two types of hyphens typically being used in documents: adeliberately -typed hyphen which forms compound words; and an automatic hyphen which can be added as a formatting mark without the user choosing this to be the case. However, if a deliberately- typed hyphen happens to occur at the end of a line, it looks visually identical to a formatting mark hyphen. c. As a result , when a document contains a line end ing with a hyphen in the middle of a word , it is possible for an editor application to interpret that hyphen as if it has been placed there as a result of an automatic hyphenation process, even if it was in factdeliberate. This would mean that if the text was edited so that the line break did notfall in the same place, the hyphen may be interpreted as no longer necessary andremoved. d.In the present case, the different treatment of hyphens at the end of a line as comparedto hyphens in the middle of a line is consistent with an editor application mis- interpreting a n end -of-line typed hyphen as if it was actually an automatic formatting mark, and then removing it when the text was edited . e.Having observed this, I attempted to understand how it came to occur and was able to reproduce this hyphenation behaviour simply by using MS Word 2016 in a test environment. The steps were straightforward : f.First, I started MS Word 2016 , and select ed the “ File > O pen” option. I directed the program to a copy of ID_000865 and clicked on open. Since PDF is not a formatusually associated with MS Word, this began a conversion process to enable MSWord to interpret the PDF document and I was presented w ith a message: {ID_000865} Appendix PM 2 Timechain ODT/ ID_000254 Page 18 of 25 g.By selecting “OK” I imported the document into MS Word and converted it to an editable document. h.I observed that for all the examples where a hyphen occurred at the end of a line in ID_000865, the equivalent text in the resulting imported document in MS Word exhibited the text with a missing hyphen in the same way as observed in ID_000254.The following screenshot is taken from the resulting MS Word conversion, exhibitingthe same behaviour: i.I obse rved that t he imported document also maintained the indentations where there are figures from ID_000865. j.The figures in the resulting document could be deleted by selecting them and pressing“delete”. 45. I furt her observ ed that some of the formulae in section 11 of ID_000865 did not import well into MS Word. The formulae did not retain their original alignment or the original characters,some of which had been replaced with visually similar characters the p laceholder character “ ”. The formulae were also padded with additional whitespace. This can be seen in the comparison screenshots below: {ID_000865} {ID_000254} {ID_000865} {ID_000865} Appendix PM 2 Timechain ODT/ ID_000254 Page 19 of 25 Excerpt from ID_000865 Excerpt from MS Word 2016 Import test 46.It can be observed that the MS Word 2016 imported version of ID_000865 does not properly recognise many of the characters within the formula and corrupts it. 47.I note that all of these affected formulae are absent from ID_000254 as can be seen in the following scre enshot ( this incidentally includes a grey shaded part where it crosses a page):{ID_000865} {ID_000865} {ID_000254} Appendix PM 2 Timechain ODT/ ID_000254 Page 20 of 25 ID_000254 48. In m y opinion, the absence of formulate in ID_000254 is consistent with th ose formulae having been deleted after the conversion process caused them to become corrupted. Irregular l ine breaks 49. I observed that in some cases, text which appears in structured rows within ID_000865 appears differently in ID_000254, which appeared to have lost line breaks defining the structure. Two exam ples of this are shown in the following screenshots :{ID_000254} {ID_000254} {ID_000865} {ID_000254} Appendix PM 2 Timechain ODT/ ID_000254 Page 21 of 25 ID_000865 ID_000254 (N ote the line break after “block” in the first line) (Not e the absence of line break) (Not e the table structure, with small spaces either side of the < symbol in the first line of the table) (Not e the absence of table structure) 50. In m y opinion, the lack of structured text in ID_000254 is not consistent with an author creating a document in that form , but is much more likely to be an artefact of conversion , which process caused ID_000254 to lose information about the intended structure of these sections. 51. In my MS Word Import test, I observed similar line break irregularity to those seen in ID_000254 in some parts of the document , which tends to co nfirm my view above. I note however that not all the parts exhibited the same irregularity . In the examples from my MS Word 2016 Import Test shown below, a.the spacing of the first example is different to ID_000865 and identical to that of ID_000254, but b. the spacing of the second example is slightly different to ID_000865 (see the spacing in the top row) but is very different to the spacing of ID_000254. MS Word 2016 Import Test {ID_00086 5} {ID_00025 4} {ID_00025 4} {ID_00025 4} {ID_00086 5} {ID_00025 4} {ID_00086 5} {ID_00025 4} Appendix PM 2 Timechain ODT/ ID_000254 Page 22 of 25 (Not e the absence of line break as with ID_000254) (Note the changes to the table structure which are different to those observed in ID_000254, with wide spaces either side of the < symbol in the first line and “z=340” being assigned to its own line ) 52.Thi s suggests to me that it is likely that MS Word 2016 was not the specific application used to effect the conversion from PDF . That does not affect my opinion on the effects I have observed above overall , as there are very many applications and online tools that can convert documents from PDF to editable form (which often behave in different ways). I therefore consider that the import test via MS Word confirms that a conversion process was likely used in the generation of document ID_000254, although I am not able to come to a definite conclusion about which actual application was used to effect that conversion. It would not bepractical for me to try and test them all, and it was not necessary for my analysis. Absence of metadata from ID_000254 53.ID_000254 is an ODT file, which is an editable document file associated with the open- source document editing applications called OpenOffice.org (as well as a related application known as LibreOffice). 54.As with DOCX documents, ODT documents are also compound files (similar to zip files), and the various parts of them can be extracted and examined. By extracting the ID_000254 ODT, it is possible to isolate the following internal files: a.cont ent.xml {ID_000254} {ID_000254} {ID_000254} {ID_000254} {ID_000254} {ID_000254} Appendix PM 2 Timechain ODT/ ID_000254 Page 23 of 25 b.manifest.xml (within a subdirectory called META -INF) c.meta.xml d.mimetype e. styles.xml 55. As I observed at the beginning of this appendix, ID_000254 does not carry any of the normal document internal metadata attributes included with a typical OpenOffice document, including those relating to authorship names and the dates and times when the doc ument was created/saved . 56. Typically I would have expected this metadata, and other metadata, to be included within “<office:meta> ” XML tags within the “ meta.xml ” element of the compound file. However, on examining the “met a.xml” element of ID_000254, I note d that it did not contain any metadata information at all within those tags. 57.To illustrate what might be expected, I set out below the information contained within the“<office:meta> ” tags of meta.xml component of a comparator document ID_000260 (which is another ODT document within the disclosure dataset) as compared to the equivalent information in ID_000254: ID_000260 <office:meta> information in comparator document (with added line breaks for clarity) ID_000254 Equivalent <office:meta> data formatted as an empty element tag with no content 2 <office:meta> <meta:generator>OpenOffice.org/2.4$Win32 OpenOffice.org_project/680m12$Build-9286</meta:generator> <meta:creation-date>2008-03- 08T13:29:29</meta:creation-date> <dc:date>2008-03-09T16:18:50</dc:date> <meta:editing-cycles>2</meta:editing-cycles> <meta:editing-duration>P1DT2H49M21S</meta:editing-duration> <meta:user-defined meta:name="Info 1"/> <meta:user-defined meta:name="Info 2"/> <meta:user-defined meta:name="Info 3"/> <meta:user-defined meta:name="Info 4"/> <meta:document-statistic meta:table-count="0" meta:image -count="6" <office:meta /> 2 Bird & Bird has referred me to the following web page to illustrate the formatting and meaning of an “empty element tag”, https://www.w3schools.com/xml/xml_elements.asp , which is included at Exhibit PM2 .2. {ID_000254} {ID_000254} {ID_000260} {ID_000254} {ID_000260} {ID_000254} {H/19} Appendix PM 2 Timechain ODT/ ID_000254 Page 24 of 25 meta:object -count="0" meta:page-count="7" meta:paragraph-count="102" meta:word-count="1176" meta:character-count="6953"/> </office:meta> 58.As can be observed, metadata tags can be expected to include the software used to generate the document, the number of editing cycles, the duration of editing, and other document statistics such as the word, character, and page count. I have examined ID_000260 in a separate Appendix of its own, which illustrates how examination of that metadata (and inconsistencies within it) has led me to t he conclusion that ID_000260 itself is not an authentic document , on the information available . However, in the case of ID_000254, the absence of any such metadata prevents me from conducting any equivalent analysis. 59. It is not possible to say how the metadata came to be absent from ID_000254 and there are several ways that might lead to this happening, which could be by configuring the software settings before the document is saved, by using a metadata cleaning utility, or by direct editing of the inte rnal metadata content of the document itself. Conclusion on generation method of ID_000254 via conversion from PDF 60.Taking into account the anomalous timestamp file properties provided , the contextual irregularities discussed above and the indications that it was created as a product of conversion, as well as the simple methods that I have identified to reproduce those arte facts, in my opinion the factors I have observed are not consistent with document ID_000254 (the Timecoin document) pre -dating the origi nal creation of ID_000865 (the Bitcoin White Paper) , in the way that its May 2008 timestamps would suggest . They are in my opinion more consistent with ID_000254 having been created subsequently, by the method of importing thecontent of the document ID_000865 (or another version of that document) into a converter such as MS Word 2016 and performing some alterations to the content thereof to create anintermediate document with the appearance of a draft. 61.I cannot say whether MS Word specifically was the app lication used for the conversion process. There are many different tools for converting PDFs to editable documents, whichoften behave differently and lead to inconsistencies between the final converted documents. 62. Although the content of ID_000254 contains blank spaces in place of the diagrams and formulae and text with “notes to self” expressing a future intention to create formulae and{ID_000260} {ID_000260} {ID_000254} {ID_000254} {ID_000254} {ID_000254} {ID_000865} {ID_000254} {ID_000865} {ID_000254} Appendix PM 2 Timechain ODT/ ID_000254 Page 25 of 25 diagrams, in my opinion the absence of formulae and diagrams is consistent with those things having been deleted from the document after conversion in the manner described above. 63. I emphasise that the method of converting from PDF into editable form in this way would not explain the entire generation process of ID_000254, which would either have needed to be saved direct ly as an ODT document within the software that was used, or to have been saved as an intermediate document (such as a DOCX file) and then converted into ODT in anotherway. However, I note that no such intermediate version was produced within the disclosuredataset. 64. In t he absence of any further contextual information to explain the generation and authorship of this document which might account for the artefacts observed above, it is my opinion thatID_000254 is not authentic to its purported date and appears instead to have been created later based on a pre- existing version of the Bitcoin White Paper.{ID_000254} {ID_000254}
/content/Copa v Wright - Trial Documents/Expert Reports/Arthur Rosendahl/Second Expert Report of Arthur Rosendahl.pdf
Arthur Rosendahl
Second Expert Report of Arthur Rosendahl.pdf
6,285
10,653
IN THE HIGH COURT OF JUSTICE Claim no: IL-2021-000019 BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD) B E T W E E N: CRYPTO OPEN PATENT ALLIANCE Claimant -and- DR CRAIG STEVEN WRIGHT Defendant SECOND EXPERT REPORT OF ARTHUR ROSENDAHL 1 1 Introduction and overview 1.1 Scope of this report 1. I am the same Arthur Rosendahl who has made one previous expert report in these proceedings. I have approached this Report bearing in mind the same duties and in the same way as my first report. As before, this Report has been prepared by me in my own words, with input from Bird & Bird. 2. I have been provided by Bird & Bird with two sets of metadata information and their associated files, which I understand to be metadata relating to the project editing his- tory and creation of the L ATEX files that I analysed in my First Report (the “Editing History” ). 3. Bird & Bird have instructed me to prepare a short report explaining the Editing History, and to provide my opinions about how it relates to the analysis in my First Report. 4. My objective is not to provide exhaustive detail, but to provide a general narrative to explain the effect of the Editing History. 5. Finally, I take the opportunity to list a few errata which I have discovered in my First Report, which I have set out in an Appendix. 1.2 Overview of Editing History 6. The Editing History has been supplied in two zip files, which appear to be data exports from Overleaf: a.a first tranche, relating to the history of an Overleaf LuaL ATEX project called the “BitCoin Project” from 19 November 2023 to 13 December 2023, including the LATEX files that I analysed in my First Report, ultimately leading to the creation of a file named main.tex ; and b.a second tranche, relating to the history of the same project over a 50-hour period prior, from 17 to 19 November 2023, where almost all edits are made to a single file, named BitcoinSN.tex . 7. Each zip file contains further zip files in turn, with a large amount of data including a project history, compilation logs, version history, and a Readme file. The Readme file provides some information about the other data in the Overleaf exports, and a copy is atExhibit AR38 . However, out of all this data the main source of information for this Report has been the project history section of the exports, which is described in the Readme files as follows: “The project history of new projects and those imported from Overleaf can be 2 found in the projectHistory/chunks.json file. The history is made of two parts: a snapshot that contains all files, as they appeared at the beginning of history, and a list of changes. Each change contains file operations (add/delete/move) and text operations. [...] Text operations are in a format described in the ot.jslibrary1. In a nutshell, each text operation is a list of sub-operations. These sub-operations operate on an imaginary cursor that starts at the beginning of the document. Each element in the list is either: •a positive number N, meaning keep the following N characters •a negative number N, meaning delete the following N characters (ad- vance the cursor without keeping the characters) •a string S, meaning insert S at the current cursor position Project history contains references to files in the form of hashes. The actual files referenced by these hashes can be found in the projectHistory/blobs directory.” 8. Each edit to the file is listed as a “chunk” , with each chunk corresponding to a change madetoasinglefile, whichisinthiscasemainlyaddingordeletingtextinthedocument. A chunk consists of an indication of what data was added or deleted, the file this was addedto, thedateandtimestampoftheedititself, andtheidentityoftheauthor(among other information, such as the hash of the resulting file). 9. The chunks are very granular, in that edits to a single file are usually represented by several consecutive entries covering a period of a few minutes each. This can also be rather complex to follow because it’s so detailed; fortunately the delivery contains a helpful snapshot of the oldest few as well as the newest few states of the project, showing the effect of each of these edits. However, not all of the snapshots have been provided, which would have been more helpful. 10. The chunks themselves are delivered by Overleaf in the JSONformat, a common format for storing structured data in a human-readable way; but the disclosure contains instead a file called chunks.xlsx , a Microsoft Excel spreadsheet document whichcontains essen- tially the same data except for some deviations I detected, on which I will now expand. I would have preferred JSON, but I work with what I have. 11. The Chunks file for the first Overleaf export is at Exhibit AR39 . The Chunks file for the second Overleaf export is at Exhibit AR40 . 1https://github.com/Operational-Transformation/ot.js/blob/298825f58fb51fefb352e7df5ddbc668f4d5646f/ lib/text-operation.js 3 1.2.1 Redactions and missing data in TC 12. There are three ways in which the data provided is incomplete. Ultimately this has not mattered for my ability to get through the data, but it has slowed down my analysis somewhat. 13. First, only a sample of snapshots seems to be provided: the few most recent snapshots and the few oldest states are included for the first tranche of data. No snapshots are included in the disclosure of the second tranche. Nonetheless, the snapshots are a big help in understanding how the chunks work as a record of the editing process; but having come to such an understanding, I will mostly refer to chunks in the below since they contain more information about the history of the Overleaf project. 14. Second, I understand from Bird & Bird that redactions have been made to the data for legal reasons. The Excel files are noted as being redacted and only contain editing information for files in the relevant folders, as do the JSONfiles. Some of the redactions are identified as having been made by or on behalf of Stroz Friedberg, but not all. 15. Third, I would like to share my impression that there have been amendments to the delivery from Overleaf that go beyond redacting some parts. The one clear sign of that is that the two-character string “ \\n”, that codes for the line-break character in many programming languages, has been replaced by “ /n”, i.e. with a forward slash instead of a backslash. This happens not only at places where one can reasonably expect a line break character, but also in the name of some of the actual T EX commands, since those are almost always prefixed with the backslash character too. This meant that whenever the command name starts with the letter ‘n’, it seems to have been replaced by ‘ /n’ even though it is not a line break, as for example in “ /numexpr ” in chunk 756 (where I would have expected “ \\numexpr ”). In addition, there have been unfortunate modifications to the fileproject.json , as well as to the appendices in the projectHistory folder, so that as a result they are no longer valid JSON; but that was easy to rectify. I have the impression that these are almost certainly honest mistakes — I just wanted to note the situation. 2 The first tranche: The TCfolder and main.tex 16. I first explain the editing history of the first tranche of editing data TCfolder. As mentioned, the timestamps of the chunks show that this was edited a bit later than the second tranche of editing history, but since I was provided with this first, I set out this analysis first. 4 2.1 Dates and number of edits 17. According to the Readme information, the main part of the zip file would have originally contained a full history of the contents of an Overleaf project running from 19 November 2023 to 13 December 2023 (although the information provided is partial). We can see several files being added to the project, then edited, and in some cases removed. 18. The Excel file chunks.xlsx contains information for each of these edits, amounting to 1505 edits in total. Of those, 379 relate to the file Lmain.tex , and the rest to other files or redactions. 2.2 Editing history and L main.tex 2.2.1 Creation and initial editing of L main.tex 19. Starting with the earliest available snapshot of the folder, I note that the folder structure of the project is very similar to the one from the zip file of my Stage 2 instructions referred to in my First Report. However there were are somewhat fewer files. Most notably, several of the fourteen candidate files are missing, namely (using my capital- letter labels along with the full name): ABitCoin 2007.tex ,CE-Cash-main.tex , DECash-Main01.tex ,Lmain.tex , andNmain02.tex . 20. The file main.tex , which was identified by Dr Wright’s team as the source of the com- piled White Paper they provided, is not initially present. However, that was created on 19 November 2023 at 18:24:13.564 UTC (at chunk number 138) and at that point was a blank file with no content. 21. A substantial amount of text was then added, presumably by uploading a file, or copying from another Overleaf project, a few seconds afterwards at 18:24:27.559 UTC (chunk 140), corresponding to the text, images, and formulae of the entire Bitcoin White Paper under the title “Bitcoin: A Peer-to-Peer Electronic Cash System”, but without the bibliography. I later discovered the origin of this copied material to be an earlier version of BBitcoinSN.tex which had been edited in the days and minutes leading up to the creation of Lmain.tex , and which I will explain in more detail below in the next section, in to the second tranche of metadata. 22. Because of the coincidence in name I will refer to it as Lbelow; but it did not yet match the file which would eventually be compiled into Dr Wright’s compiled White Paper and would not do so until further edits had been completed over the next days. 2.2.2 Further edits from 19 November onwards 23. Almost immediately after the creation of L, we can see that some additional ‘ \\;’ space commands are added, from 18:39:18.935 onwards. There are also a series of edits to the other content. 5 24. Chunks 298 to 370 record edits to Land are exclusively concerned with fine-tuning the LATEX code of a very specific part of the document, namely the first formula, over the course of 72 edits on 20 November 2023 at 08:51:29.003 to 09:28:17.964. The changes are mostly to font commands (changing back and forth between different variants), but also include different ways to code the curly braces. I would point out that in the end, no amount of L ATEX coding in the candidate files could reproduce the main maths font of the original Bitcoin White Paper, namely Times New Roman. 2.2.3 Setting the metadata of L main.tex 25. In the following days, among other things, various commands were introduced into Lmain.tex to control the PDF metadata of the files: a.The initial metadata was set in the edit at chunk 140, which included the following commands (which were sourced from BBitcoinSN.tex , having been introduced there on 18 Nov 2023 at 18:01:29):2 pdftitle={Bitcoin}, pdfauthor={Craig Wright (Aka Satoshi)}, pdfproducer={OpenOffice.org 2.4}, pdfcreator={Writer} b.At chunk 746, on 22 November 2023 commands are first introduced which begin to expressly set the creation and modification date metadata of the resulting PDF (as opposed to just setting details such as the author and creator). This was on 22 November 2023 at 18:58:04.585, and the metadata was set as follows, to the same date one year forward (2024): pdfcreationdate={D:20241122010000} pdfmoddate={D:20241122010000} c.A series of further changes to control other parts of the metadata in various ways and using different methods then followed over the next 47 minutes to 19:44:25.537 (chunk 761), setting the metadata for the PDF producer, PDF major version, PDF minor version, and suppressing optional information. d.On 24 November 2023 at 17:05:18.465 (chunk 769), the text 90324173315 was added, a string which matches the creation date of the 2009 Bitcoin White Paper 2I have edited this chunk slightly to reflect what I consider to be its original contents in the data export from Overleaf, which has been altered slightly as I have explained at section 1.2.1. Here, each key-value pair ends in ‘/n’which must have been ‘\\n’originally. Instead of simply substituting the latter for the former, I give it its natural interpretation, i.e., a line break. I do the same with similar examples later on. 6 of Tuesday 24 March 2009 at 17:33:15 UTC, the full string being accordingly 20090324173315 . InotehoweverthatthetimeisactuallycodedinsidethePDFfile as 11:33:15 UTC-6, which results in a full timestamp string of D:20090324113315- 06'00. A PDF viewer will usually display times in the user’s time zone, regardless of the time zone of the timestamp string. e.A series of 41 further edits took place on 1 December 2023. These included setting PDF XMP metadata as pdfxmpcreatedate={2008-10-03T13:49:58-07:00} (a date and time corresponding to the creation date of the 2008 version of the Bit- coin White Paper - chunk 931, at 10:13:47 AM), and then 15 minutes later, set- ting the XMP metadata to pdfxmpcreatedate={2009-03-24T11:33:15-06:00} (chunk 944, 10:28:40 AM), as well as other modifications to how the metadata was coded. Although these dates match the creation dates and times of the different versions of the Bitcoin White Paper, the field in question in fact refers to some- thing different, called “metadata stream” in the specification of the PDF format. The BWP stores its metadata in a structure called the “document information dictionary” (this is what I refer to as metadata elsewhere in my reports). These fields are not present in the original BWP documents. The commands then deleted these XMP fields a few minutes later (at 10.29.53 AM). f.Three days later, on 4 December 2023, at chunks 1097 to 1106, different values of the author key are typed in the PDF metadata. First, the name ‘ Michael Hicks ’ being set as the metadata author at 16:33:28, with that text being deleted three minutes later and replaced with ‘ Satoshi Nakamoto ’. 26. In this way, the commands used to specifically set metadata evolved from 22 November 2023 to 4 December 2023, with some changes being reverted (such as the author name key and XMP metadata shown above), with others being introduced in the final version (such as the pdfcreationdate andpdfmoddate keys). 2.2.4 Final edits in December 2023 to file L main.tex 27. 5 December 2023 then saw extensive activity in the domain of editing and setting of fonts, formulas, and metadata, with chunks 1107 to 1252 recording edits in mostly Lmain.tex , and a further 8 edits the following day. This included specifying specific fonts files to be used (such as OpenSymbol.ttf ) and edits to formulae (such as replacing the literal Greek letter with the L ATEX command \\lambda. 28. The file was then edited a further 7 times on 10-12 December 2023, with an alteration to an embedded diagram and deletion of a small amount of text. 7 2.3 Other edits and other files 29. I will not go through all the other 1505 chunks in detail as it would be extremely tedious and will instead focus on a few salient ones, as follows: a.chunk 681 sees the creation of CE-Cash-main.tex with a prose similar to the Bitcoin White Paper from March 2009. At that point it was given the same title as the March 2009 Bitcoin White Paper, but less than five minutes later, at chunk 694, we can see the title being altered to what I understand to be an earlier one (“Electronic Cash Without a Trusted Third Party ”); b.immediately afterwards, from chunks 697 to 744, we can see the text is edited backwards to match the text of the abstract. I note that the Excel file at this place reads almost exactly like my comparison table 3.5 from my First Report; c.atchunk762,file ABitCoin 2007.tex iscreatedon22November2023at19:47:50.435. A large amount of file content is then pasted in shortly afterwards 10 seconds later, with further edits taking place over the next minute including the addition of the wordNakamoto ; d.at that point a new file BC2.tex is created, quite a short file, which contains Lua code in an apparent attempt at combining two fonts together in one a maths formula. This is similar to formulae in the BWP (which use the main maths font Times New Roman, but the font OpenSymbol for a few characters within those formulae). I do not think this Lua code could ever work but did not investigate further for the purpose of this Report; e.similar edits are made to many other files in the project over the TC period up to 13 December 2023 at 13:10:15.858; and f.last but not least, at chunk 1405 (still on 5 December 2023), Lmain.tex is created anew, and contents added to it resulting in a file identical to the document that was provided to me in the course of my Stage 2 instructions in my First Report. 30. I note that this is consistent with the findings in the genealogy in my First Report. 2.3.1 Other candidate documents 31. Over the course of all these edits and additions, several other files are created, five of which attracted my attention because I realised they were further candidates for being the L ATEX source of the original Bitcoin White Paper, in addition to the fourteen from my First Report. Out of completeness, I have looked at these against the table of “problematic packages” to which I refer in my First Report — they align with my analysis and I am informed by Bird & Bird that it is not necessary to do a deeper 8 analysis of these. Nevertheless, I will also assign single capital letters to them (skipping O to avoid confusions) and give an quick summary: PShoosmiths.tex (1068 lines): contains all 7 problematic packages identified in sec- tion 3.7 of my First Report; QmBitcoin.tex (1136 lines): all 7 packages; Rmain03.tex (1091 lines): all 7 packages; Smain310.tex (534 lines): only 2 out of the 7 packages: fontspec, and luacode; and Tmainpdf.tex (1121): all 7 problematic packages. 3 The second tranche 3.1 Introduction 32. Although this export from the “Maths (OLD)” project was provided to me later, it actually provides data about prior editing, as is clear from the timestamps. The data in thisprojectwaseditedinthefewdaysimmediatelypriortothere-creation3ofmain.tex , and the data was subsequently copied into main.tex leading to the series of further edits described above. 33. The most relevant file for analysis in this project is the file named BitcoinSN.tex . This is clear because the vast majority of edits recorded in chunks.xlsx are made to that one file (1369 out of a total 1602), and because the final state of the file BitcoinSN.tex precisely matches the initial state of main.tex from the later dataset, discussed above — the file which would eventually turn into Candidate L. 34. ThiscanbeconfirmedbycalculatingtheSHA-256digestofthefinalstateof BBitcoinSN.tex in the second (earlier) tranche, and the earliest non-empty state of Lmain.tex in the first (later) tranche. Both files are 1005 lines long and have the same SHA-256 checksum: 77220d9db8c5e7b42df51cebf89b57d84fac43cfe00982352ac9358cb293f30a 35. As I have explained above, Lmain.tex was created as a a blank file and within seconds populated with contents identical to BBitcoinSN.tex . It is therefore clear that the fileLmain.tex sourced its content from the earlier BBitcoinSN.tex . The chronology confirms that: only a few minutes elapsed between the last edit to BBitcoinSN.tex and the creation of Lmain.tex . 3In this earlier state, the project already had a file under the name of main.tex , but since that one was later overwritten I did not look into it further. 9 3.2 Redactions and missing data in the second tranche 36. I note the same slight difficulties with the redactions by Stroz Friedberg. 37. However,inthiscaseIlookedinvainforwhatcouldbetheearlieststateof BBitcoinSN.tex inchunks.xlsx , but could not find it. This makes me suspect that it may have been redacted away: I had expected one chunk that registered the creation of the file with content being added after that, but I couldn’t find any. Instead, the first relevant chunk is chunk 275 with the deletion of 14 characters (indicating that some characters must have already present in some form, in order to be deleted). It would be more helpful if the early versions of the second tranche, including the file BBitcoinSN.tex , were provided in snapshots as was done with the first tranche. 38. In the absence of a direct reference to the original BitcoinSN.tex , I went looking in the blobsfolder and identified something that must have been close: 999920a75ee445cfa0 19cef46d103adf9cb0da5b (which can be determined based on file size, and the general match in content). I used that as a guide for interpreting the chunks, but primarily I looked at the chunks themselves, and I am not certain the file is the right one so have not analysed it as if it might be. 3.3 Summary of editing history of B BitcoinSN.tex 39. As before, I will not go over every single chunk individually but I’ll sum up some of the most interesting parts to provide a narrative of the edits that took place. 3.3.1 First edits provided 40. The first chunk provided, number 275, is dated 17 November 2023 at 17:33:08.989. As I have said above, this is not the first state of the document, information about which has been redacted. 41. Over the next few minutes, in chunks 275 to 281, the title block visible on the page (not the metadata) is changed. 14 characters are deleted, which appear to correspond to the deletion of Craig S Wright , and the author name Satoshi Nakamoto is inserted with the email address satoshin@gmx.com . The word ‘bitcoin’ is then added in two places, among other edits. 3.3.2 Edits to paragraph spacing 42. At chunk 318, timed at 18:20:28.096, Dr Wright4adds a\\spaceskip command at the top of the abstract with an incorrect syntax. The command is a T EX ‘primitive’ (i.e. it comes from the underlying engine, not the top layer) and is extremely specialised: I 4I am informed by Bird & Bird that this metadata relates to Dr Wright’s edits, and this is confirmed by the contents of chunks.xlsx where all entries show the same Overleaf user ID, unless redacted. The name associated with that ID in the file collaborators.json is “Craig Wright”. 10 can’t remember using it much, if at all. While it can be used to adjust the spacing in a document, it can have a very complex influence on the spacing of all paragraphs and it is thus quite hard to get the desired results from it; the syntax of its invocation, however, is rather simple so it is unexpected to see it being wrong. Anyway, Dr Wright eventually gets the syntax right (at chunk 345), timed at 17 November 2023 at 19:07:16.986. 43. However,thatisbutnotbeforeintroducingthetextcomppackageandits \\textquotesingle command in some intervening edits. That command typesets a straight quote (instead of the default, curly one). Over the course of the following 71 minutes, 79 edits are made which fiddle with spacing, between chunk 345 and chunk 424. These concern the abstract, which is is essentially re-created line by line, with \\spaceskip commands in- terspersed allowing the individual line spacing to be controlled. This does not fit with any kind of typographic practice and struck me as an absurd approach to typesetting. Figure 1 shows an example of the resulting L ATEX code, from the latest available revision ofmain.tex . 3.3.3 Edits to position and scale of images 44. After setting the spacing of the abstract in that way, Dr Wright moved on to edit the position and scale of the images. Between 20:20:40.062 on 17 November 2023 and 17:40:04.236 on 18 November 2023, there are just over 350 edits recorded which are mostly concerned with those matters (chunks 425 to 788). It is in the course of this editing that the eso-picpackage is first loaded, with its \\AddToShipoutPictureBG* command which I reported on in my First Report. 3.3.4 Edits to set the metadata of the resulting PDF 45. At chunk 789 the metadata are altered for the first time, with edits continuing until chunk 812. These edits started on 18 November 2023 at 17:47:47.934 and continued for just over 24 minutes. The first metadata setting commands were as follows: pdftitle={Your Document Title}, pdfauthor={Author Name}, pdfsubject={Subject of the Document}, pdfkeywords={keyword1, keyword2, keyword3}, % other options 46. Later changed to: pdftitle={Bitcoin}, pdfauthor={Craig Wright (Aka Satoshi)}, pdfproducer={OpenOffice.org 2.4}, pdfcreator={Writer} 11 \\begin{center} \\begin{adjustwidth}{13.48mm}{14.81mm} % Set left and right margins \\noindent {\\boldtimes\\fontsize{9}{9.0}\\textbf{Abstract}.} % "Abstract." in Times New Roman Bold \\setstretch{0.96} % Adjust the line spacing as needed \\fontsize{9}{9.0}\\spaceskip=0.520\\fontdimen2\\font plus 1.4\\fontdimen3\\font minus 1.25\\fontdimen4\\font % Adjust word spacing \\spaceskip=0.30em plus 2.0em minus 0.16em \\scalebox{0.98}[0.9570]{ A purely peer-to-peer version of electronic cash would allow online} payments to be sent directly from one party to another without going through a \\spaceskip=0.24em plus 1.0em minus 0.16em financial institution.\\; Digital signatures provide part of the solution, but the main benefits are lost if a trusted third party is still required to prevent double‑spending. \\spaceskip=0.16em plus 0.6em minus 0.20em We propose a solution to the double-spending problem using a peer-to-peer network. \\spaceskip=0.26em plus 2.0em minus 0.16em The network timestamps transactions by hashing them into an ongoing chain of \\spaceskip=0.16em plus 0.6em minus 0.20em hash-based proof-of-work, forming a record that cannot be changed without redoing the proof-of-work.\\; The longest chain not only serves as proof of the sequence of events witnessed, but proof that it came from the largest pool of CPU power.\\;\\; As long as a majority of CPU power is controlled by nodes that are not cooperating to attack the network, they\\textquotesingle ll generate the longest chain and outpace attackers.\\;\\; The network itself requires minimal structure.\\;\\; Messages are broadcast\\; on a best effort \\spaceskip=0.16em plus 0.6em minus 0.26em basis, and nodes can leave and rejoin the network at will, accepting the longest \\spaceskip=0.12em plus 0.6em minus 0.28em \\scalebox{0.9718}[0.959]{ proof-of-work chain as proof of what happened while they were gone.} \\end{adjustwidth} \\end{center} Figure 1: L ATEX code for the abstract in main.tex , as of 13 December 2023. The overflowing comment reads “Adjust word spacing”. 12 3.3.5 Edits to add individual letter spaces 47. Thenit’sbacktospacingcommands, thistimewithaverylargenumberof \\;commands added in many places, interspersed between words. This goes on until chunk 1421, with a few more tweaks to the image commands in between. 48. These spacing comments are those which I explained at paragraph 119 of my First Report, which each cause a small horizontal space to be added to the text. In that part of my First Report, I pointed out that the spacing of the words seemed to be due to a deliberate change to the source code, which caused results that were sometimes really odd, with different lengths set for the interword spaces (see paragraph 120 and figure 3.8). 49. The spaces were not set all at once, but iteratively one by one, with several hundred ‘chunk’ edits. Those took place over the course of just under 24 hours on 18 and 19 November 2023, in two sessions. Adding up the total time of those sessions amounts to a cumulative time of around 9 hours of editing across this 24-hour period, predominantly (though not entirely) occupied with adding these individual \\;spacing commands. 50. The setting of those spaces in so many places is what results in the interword spaces broadly matching what appears to be the default spacing output of OpenOffice in the final output. 3.3.6 Final edits: formulae and code sections, and commented-out essays 51. Fromchunks1422to1583(on19November2023), it’stheformulae’sturntobetortured, with edits appearing to show experimentation about different ways to change maths fonts. These would eventually all be fruitless, as the maths font in all the disclosed candidate files was always a variant of Computer Modern. 52. After that, chunks 1589 to 1614 show some adjustments to the typesetting of the code listings (C code and its results) and, finally, two little essays about steganography in LATEX are introduced as code comments, one at the top of BBitcoinSN.tex at chunks 1659, and another one at the bottom of the file, at chunk 1663. 4 Overall conclusions 4.1 Graph of edits 53. Bird & Bird has produced a graph of the timestamps of the edits which is shown as Figure 2. 13 Figure 2: Graph of changes made to Bitcoin.SN (first) and main.tex (after that) 14 4.2 Conclusion on edits 54. The overall conclusion is obvious: Dr Wright has been, over the course of 48 hours (from 17 November 17:33 UTC to 19 November 18:21 UTC), editing a single L ATEX file, adding commands to better match the visual appearance of the original Bitcoin White Paper as closely as possible. 55. Afterfinishingtheeditstospacing,imagescaleandposition,andformualeto BitcoinSN.tex on 19 November 2023, Dr Wright then created a new blank file main.tex . The text of BitcoinSN.tex was then pasted into main.tex , resulting in a hash-identical copy. At that point, further edits were made including commands to set the metadata of the res- ulting PDF file so that the face-value metadata would resemble an output from Open- Office. Editing continued up to 12 December 2024, at which point the file main.tex found its completed form, and was disclosed as the file I analysed in my First Report as L. 56. This was done without regard for the low-level coding of the resultant PDF file (which is very different to the Bitcoin White Paper itself, as I have explained extensively in my First Report); or the fact that some packages and options used were not available in 2008/2009. 4.3 Conclusion on spacing 57. I understand from Bird & Bird that the steganography essays, as I have been calling them, relate to Dr Wright’s explanation of the interword spaces in the document, which is to say that the spaces encode a hidden message. 58. Ascanbeseenfromthechunksandmyexplanationofthemabove, theinterwordspacing was not added to the files programmatically or in any obvious pattern, but iteratively by the same user logged in as Dr Wright, during around 22 hours’ work across three days. The addition of spaces in this way makes it very difficult to accept that the resultant, odd spacing is part of a steganographic scheme. Rather, it appears to approximate the default output of OpenOffice 2.4, and thus the output of the original Bitcoin White Paper. 4.4 Redactions and missing information 59. The redactions have made it considerably slower to analyse this information, but one omission in particular may be important. After checking thoroughly, I still cannot find theoriginalfile BitcoinSN.tex anywhere. Iseeitsnamementionedinthe project.json file, with only an identifier: this means that we should expect to see an entry about the file inchunks.xlsx , together with a reference to a file in the blobsfolder (a “hash 15 Figure 3: Row 6 redacted value”)5. Instead I see a omission in the Excel file that is suspicious to me: row 6 has been redacted, as shown in figure 3. 60. I strongly suspect that that row contained information about BitcoinSN.tex . It can be seen that it refers to a file inside the TCfolder, that was created at the inception of the Overleaf project. The row above it, and the 22 rows below, all refer to files in TCand have been created within milliseconds of each other (24 files in 36 milliseconds in total): it is not reasonable to suppose that row 6 contained information about a file created by anyone else than the same user. If my understanding is correct then the most likely candidate is BitcoinSN.tex . 61. I also note that the “file.hash” column is redacted for almost all rows in the screenshot from figure 3, making it hard to identify which actual files they refer to. 62. Analysing BitcoinSN.tex in its original state would have been very instructive, but I do not have it. 5When the file is present at the inception of a project (which can be created by uploading a zip file), its hash value is included in project.json . 16 DECLARATION 1.I understand that my duty is to help the Court to achieve the overriding objective by giving independent assistance by way of objective, unbiased opinion on matters within my expertise, both in preparing reports and giving oral evidence. I under- stand that this duty overrides any obligation to the party by whom I am engaged or the person who has paid or is liable to pay me. I confirm that I have complied with and will continue to comply with that duty. 2.I confirm that I have not entered into any arrangement where the amount or payment of my fees is in any way dependent on the outcome of the case. 3.I know of no conflict of interest of any kind, other than any which I have disclosed in my report. I do not consider that any interest affects my suitability as an expert witness on any issues on which I have given evidence. 4.I will advise the party by whom I am instructed if, between the date of my report and the trial, there is any change in circumstances which affects this. 5.I have shown the sources of all information I have used. 6.I have exercised reasonable care and skill in order to be accurate and complete in preparing this report. 7.I have endeavoured to include in my report those matters, of which I have know- ledge or of which I have been made aware, that might adversely affect the validity of my opinion. I have clearly stated any qualifications to my opinion. 8.I have not, without forming an independent view, included or excluded anything which has been suggested to me by others including my instructing lawyers. 9.I will notify those instructing me immediately and confirm in writing if for any reason my existing report requires any correction or qualification or my opinion changes. 10.I understand that: a.my report will form the evidence to be given under oath or affirmation; b.the court may at any stage direct a discussion to take place between experts and has done in this case; c.the court may direct that, following a discussion between the experts, a state- ment should be prepared showing those issues which are agreed and those issues which are not agreed; d.I may be required to attend Court to be cross-examined on my report; and e.I am likely to be the subject of public adverse criticism by the judge if the Court concludes that I have not taken reasonable care in trying to meet the standards set out above. 11.I have read Part 35 of the Civil Procedure Rules and I have complied with its requirements. I am aware of the requirements of Practice Direction 35 and the Guidance for the Instruction of Experts in Civil Claims 2014. 12.I confirm that I have acted in accordance with the Code of Practice for Experts. 17 13.I confirm that I have made clear which facts and matters referred to in this report are within my own knowledge and which are not. Those that are within my own knowledge I confirm to be true. The opinions I have expressed represent my true and complete professional opinions on the matters to which they refer. Signed: Dated: 12 February 2024 18 A Appendix: Errata to my First Report 1.In para 49, in “the ‘composite fonts’ I introduced in section 2.2”, the section number should read “2.2.1”; 2.in para 92, “diagrams 2 and 7” should read “diagrams 2 to 7”; 3.in para 111, “to define settings, or alter pre-defined defaults, or to create new commands” is unclear and should read “to on the one hand define settings, or alter pre-defined defaults, or to on the other hand create new commands.”; 4.in table 3.6 (“the matrix”), the “Maths” row, showing the name of the main maths font, should be corrected in three places: columns B and D should read “Cambria Math”, and column M should read “blank boxes”. I refer to these values in para 153 but did not tabulate them correctly in my matrix; 5.in para 117, “monospaced” should be deleted. While it is correct that most of the fourteen L ATEX files do indeed use a monospaced font at that place, the particular file I’m commenting on there does not; 6.the phrase “not unreasonable” in para 141 should read “not reasonable”; 7.At paras 143 to 147, I discuss the TikZand itsarrows.meta library, the latter being one of the packages I discovered to be problematic. It was only released in September 2013 and calls into question the dating of any Candidate File that uses it (as do 9 out of the 14 files analysed in the First Report). It provides, amongst other things, alternative arrowheads, but I realised since completing my First Report that that library is actually never used at all by any of the Candidate Files,orfilesincludedbythem. Thelibraryisloaded,butnotactuallyusedbecause the arrowheads are drawn and filled line-by-line, not by using the command to set the alternative arrowheads. I went halfway towards to this realisation at para 146, and this does not weaken my conclusions in any way; I just wanted to note this curious incident. 8.in para 157, “as seen in 2.6” should read “as seen in figure 2.6”; and 9.in para 198 I observed that the Aspose files were exactly the same as some of Dr Wright’s, “up to a possible translation and scaling factor: the reference point may have been different, and possibly the scale too”. Having checked the file generated by Aspose against the relevant files of Dr Wright’s L ATEX disclosure, I can confirm that the parts that code for the images are identical, up to and including the coordinates, that all have four significant digits. 19
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM17.pdf
Patrick Madden
Appendix PM17.pdf
5,676
10,740
Appendix PM 17 Internet Baking screenshots (NAB) / ID_00 3455, ID_003456, ID_003457 Page 1 of 26 IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD) Claim No: IL -2021 -000019 BETWEEN: CRYPTO OPEN PATENT ALLIANCE Claimant -and- DR CRAIG STEVEN WRIGHT Defendant Appendix PM17 Internet Banking screenshots (NAB) ID_003455, ID_003456, ID_003457 1. I D_003455 is an email message presenting as sent from craig@rcjbr.org with the subject “ 4557-0256- 7578-1583” . The beginning of the email presents in MS Outlook as follows: {ID_003455} Appendix PM 17 Internet Baking screenshots (NAB) / ID_00 3455, ID_003456, ID_003457 Page 2 of 26 2. T he email has relatively short text content but includes two screenshots which I represent below i n f ull. The screenshots present as internet banking records from NAB via the website nab.com.au, th e w ebsite of National Australia Bank Limited. First screenshot: S econd Screenshot: Appendix PM 17 Internet Baking screenshots (NAB) / ID_00 3455, ID_003456, ID_003457 Page 3 of 26 3.T he screenshots have been extracted from the email and disclosed also as ID_003456 and ID_003457. 4. T he Metadata associated with ID_003455, ID_003456 and ID_003457 is as follows: Metadata field ID_003455 ID_003456 ID_003457 Provided external metadata (OS/file property information) File Name 00025317_item.msg image002.jpg image004.jpg {ID_003456} {ID_003457} {ID_003455} {ID_003456} {ID_003457} Appendix PM 17 Internet Baking screenshots (NAB) / ID_00 3455, ID_003456, ID_003457 Page 4 of 26 OS Created - Date and Time 28/05/2020 17:15 28/05/2020 17:15 28/05/2020 17:15 OS Last Modified - Date and Time 27/05/2020 11:05 27/05/2020 11:05 27/05/2020 11:05 OS Last Accessed - Date and Time 27/05/2020 11:05 27/05/2020 11:05 27/05/2020 11:05 Metadata Field ID_003455 Email specific Metadata PR_CLIENT_SUBMIT_TIME 10:32, 10/06/2019 PR_CREATION_TIME 10:45, 29/05/2020 PR_DISPLAY_BCC_W j.nguyen@nchain.com PR_DISPLAY_TO_W Jimmy Nguyen PR_HASATTACH true PR_INTERNET_MESSAGE_ID_W <012201d51f77$dce54580$96afd080$@rcjbr.o rg> PR_LAST_MODIFICATION_TIME 10:45, 29/05/2020 PR_MESSAGE_DELIVERY_TIME 10:32, 10/06/2019 PR_NORMALIZED_SUBJECT_W 4557 -0256 -7578 -1583 PR_SENDER_EMAIL_ADDRESS_W craig@rcjbr.org PR_SENDER_NAME_W craig@rcjbr.org PR_SENT_REPRESENTING_EMAIL_ADDRESS _W craig@rcjbr.org {ID_003455} Appendix PM 17 Internet Baking screenshots (NAB) / ID_00 3455, ID_003456, ID_003457 Page 5 of 26 I D_003455 – the email itself 5. Examining the header of ID_003455 itself, I observed as follows: a. T he header of the email in full presents as follows: X-GM-THRID: 1635949240828150164 X-Gmail-Labels: Sent Bcc: j.nguyen@nchain.com Return-Path: <craig@rcjbr.org> Received: from Neo ([194.74.129.154]) by smtp.gmail.com with ESMTPSA id a62sm10215496wmf.19.2019.06.10.03.32.53 for <j.nguyen@nchain.com> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM- SHA256 bits=128/128); Mon, 10 Jun 2019 03:32:53 -0700 (PDT) From: craig@rcjbr.org To: "Jimmy Nguyen" Subject: 4557-0256-7578-1583 Date: Mon, 10 Jun 2019 11:32:54 +0100 Message-ID: <012201d51f77$dce54580$96afd080$@rcjbr.org> MIME-Version: 1.0 Content-Type: multipart/related; boundary="---- =_NextPart_000_0123_01D51F80.3ED1F600" X-Mailer: Microsoft Outlook 16.0Thread-Index: AdUfdgBdFkhtLd/hRuCrYFjsatZRXA== Content-Language: en-au b.T he message is disclosed as an MSG file but bears indications in the header that it was obtained from a Gmail account as a sent item. In particular, it contains a Gmail Thread ID (first line of the header) and includes the labels parameter to indicate tags that it was assigned within Gmail (inthis case, “ Sent ”). This suggests that the message has undergone at least one conversion from its native form and is unlikely to have retained all its origina l metadata. c.T he email appears to have been originally authored using external software , Microsoft Outl ook 16, before being passed to Gmail, and there is reference to it being received by Gmail from “Neo”, which will be the computer name setting of the com puter that was used to author the message. d. T he “To” field specifies only the display name “Jimmy Nguyen” and does not include any email address. I consider this to be irregular, as it would not ordinarily be possible to send an email{ID_003455} Appendix PM 17 Internet Baking screenshots (NAB) / ID_00 3455, ID_003456, ID_003457 Page 6 of 26 w ithout specifying an email address. In MS Outlook 2016 (which is the relevant version of Outlook specified as the X -Mailer client used to author the email message, attempting to send an email to a recipient without specifying an email address would not allow the email to be sent, and the user would be presented with an error message to correct the addressee field . e. The email header retains the Bcc field. This, taken together with the displayed label “ Sent ”, this is characteristic of the email being produced from the mailbox of the sender of the message. If th e e mail wa s taken from the “Bcc” recipient it would not be assigned the Sent label, and if the email was taken from the “To:” recipient then it would not retain the Bcc address, as I have set out in my Main Report . f.T he Message- ID field contains an encoded timestam p which decodes as 2019-06-10 10:32:54 .488 U TC, which is very close to and therefore consistent with the time indicated in the “Date” field of the message header above . 6.I also observe that the PR_Created and Modified times relating to this email are recorded as 29 Ma y 2020, w hich is almost a year later than the date which appears on their face. 7.O verall , I consider the email header to display some irregularities, in particular in that it does no t s pecify an email address for the primary recipient. Due to the apparent conversion steps that hav e be en undertaken during handling, I cannot investigate further without access to the original native format of email, or access to the forensic images from which they were gathered and the computi ng eq uipment used to author them. However, the fact that the timestamp on the face of the message i s co nsistent with the encoded timestamp in the Message- ID header is indicative that the email either does date from 10 June 2019, or that it may be an edited version of a precursor donor document which itself dated from 10 June 2019. 8. I do not form a conclusion on whether ID_003455 is authentic to its time period but I do come to the conclusion that it was created no earlier than its purported timestamp of 10 June 2019 and may havebeen created on 29 May 2020. Images saved within ID_003455 {ID_003455} {ID_003455} Appendix PM 17 Internet Baking screenshots (NAB) / ID_00 3455, ID_003456, ID_003457 Page 7 of 26 9. T here are three images within ID_003455: the two screenshots above, and one image within the signature content which is a logo for ‘nChain’ and which can be seen selected in the followi ng scr eenshot: JPG format 10.The images are all in JPG format. This is unusual: a. JP G (JPEG) is an image format which compresses images significantly and can lead to compression artefacts and loss of detail due to the way the compression takes place. b. A lthough a popular format, it has become less popular in favour of better, less- lossy compressi on f ormats like PNG (Portable Network Graphic) images. c. P NG is the format used w hen taking screenshots using built- in Windows tools, such as the “Print screen” functionality which can be accessed via the Print Screen button on a keyboard. This wa s t rue in Windows 10, which is the relevant version of Windows for this purpose as I explain below by reference to the design of user interface buttons visible in the screenshots. d. MS Outlook is compatible with PNG images . {ID_003455} Appendix PM 17 Internet Baking screenshots (NAB) / ID_00 3455, ID_003456, ID_003457 Page 8 of 26 e.T herefore, if screenshots were taken in normal PNG form and pasted directly into an email, the expected encoding in ID_003455 would be PNG format. As well as this being my experience of how Outlook encodes images in such circumstances, I have also confirmed this by checking thefunctionality in the relevant software. f.T he fact that the two screenshots are saved in JPG format is more consistent with the files being created as screenshots, and then being saved as standalone JPG files before being pasted into th e e mail directly in JPG format. g.T his is therefore consistent with the screenshots being edited before pasting into an email. The editing could have been as minor as cropping the document and selecting a different format whe n s aving, and I note that editing of s creenshots in this way is typical user behaviour and can easily be done in native Windows applications such as MS Paint ( which has supported PNG format since at least the release of Windows 7). It is possible that the editing could have been more extensive, but it is not possible to investigate that on the information provided. 11. I n view of the fact that Windows 10 was being used, the screenshots were likely created natively i n P NG format and then converted to JPG format, likely by saving the screenshots as files. Though I cannot be certain of this based on the information available, in my opinion it to be highly likely. 12.I observe however that no original JPG files have been disclosed in the disclosure dataset. The fil es t hat have been disclosed, ID_003456 and ID_003457, appear to be extracted from the email. Missing images 13.The im ages within ID_003455 have been assigned filenames internally within the email itself , as f ollows: a.T he First Screenshot is named “Image002.jpg” b.The Second Screenshot is named “Image004.jpg” c.The signature image is named “Image 007.jpg” . 14. A s can be observed the numbers are not consecutive .{ID_003455} {ID_003456} {ID_003457} {ID_003455} Appendix PM 17 Internet Baking screenshots (NAB) / ID_00 3455, ID_003456, ID_003457 Page 9 of 26 15. I n my opinion, this is indicative of the following behaviour: a.A t the time of authoring the email, a series of 6 images were added into the draft email in M S O utlook. The images may have been taken fro m screenshots created at the time of authoring th e em ail, or the screenshots may have been taken beforehand. b.T hey were embedded so that they display ed embedded within the content of the email and not as attachment files. This led to MS Outlook assigning internal filenames in the form shown above . (H ad the images been included as separate attachments rather than being embedded they woul d ha ve retained their own file names , but they were not). c.W hen embedding images in this way, MS Outlook assigns filenames starting with the name “Image001” and incrementing the number . d.S ome images were then deleted from the email. Specifically, I infer that the missing image s I mage001, Image003, Image005 and Image 006 were deleted. It is not possible to know what their filetype extension was as this information has been remove d. e.T he 6 images may not have been added all at once and then deleted. The observed file names would also have been created in the case that screenshots were added, and then the author decided to replace them with different screenshots. (This behaviour would explain the absence ofImage001 and Image003 but may not explain the absence of Image005 and Image 006.) f.A signature was then added to the email, which included a seventh image. g. A draft of the email was likely saved during the course of editing. This may have been done by t he user choosing to save a draft, or it m ay have been done automatically by MS Outlook. At the point of saving a draft, it is likely that the internal image filenames were saved. h.I infer that there were no further images after Image007, since Image007 is the signature imag e w hich can be expected to be the final image in the email. i.Th e email was sent after the missing images were deleted. Appendix PM 17 Internet Baking screenshots (NAB) / ID_00 3455, ID_003456, ID_003457 Page 10 of 26 16. I have not observed any other images in the disclosure dataset which are similar in content t o I mage002 and Image 004 and which appeared to be likely to account for the missing images. 17.I note that the explanation given above assumes that the email ID_003455 was authored and sent at the time of its timestamp and is authentic, however: a. A s I have explained earlier in this Appendix , another possibility is that ID_003455 was authore d ba sed on donor content of a different precursor document (though I do not form an opinion as t o w hether that is in fact the case, only that I cannot determine either way, within the limitations of the information provided) . b. I f ID_003455 was based on a precursor document, it is possible that the original email may have had 7 images and that some images were deleted at the time of editing. c.I do not form an opinion as which of the possible methods of creation is correct based on the information provided. Content analysis of the screenshots 18. As I have explained above, it is in my opinion likely that the screenshots were edited before bei ng e mbedded into ID_003455. However, I do not form an opinion as to whether those edits alone render the content unreliable, and as remarked above, editing to crop a screenshot and choosing to save them as JPG format images is not unusual behaviour and so is not suspicious in itself. The original imag es a nd any precursor images have not been disclosed and I am not therefore able to analyse the content of the original images for signs of editi ng. 19.I also do not have access to account pages at the National Australia Bank and so cannot conduct a co mparative review against that source material. 20.F rom a contextual review of the user interface shown in the screenshots, I observe as follows: a. The two files are cropped differently, with the top title bar being cropped out of the Firs t S creenshot but present in the Second Screenshot. This is consistent with editing by user croppin g a t the point of creation.{ID_003455} {ID_003455} {ID_003455} {ID_003455} Appendix PM 17 Internet Baking screenshots (NAB) / ID_00 3455, ID_003456, ID_003457 Page 11 of 26 b. T he title bar of the Second Screenshot provides information as to the software and operati ng sy stem in use at the time of creation of the screenshots: Title bar indicating that Google Chrome is the browser used to view the website . Below the title bar is a grey padlock icon Title bar including buttons to “minimise”( _ ) and “maximise” the window. ( □ ). For reference, an example of how the equivalent buttons looked in the previous version of Windows (which was numbered Windows 8.1) is as follows (noting that the comparison is to the shapes of the buttons – the colour of the title bar could change and is not important): 1 c.T hese also provide information about the date of creation of the screenshots: i.T he minimise and maximise buttons shown above are consistent with the design used i n W indows 10 and not consistent with earlier versions of Windows. Windows 10 was not released until July 2015. ii.Th e grey padlock icon is characteristic of Google Chrome and is used to display that the user is connected to the website in question through a more secure HTTPS connecti on. H owever, the padlock icon in Chrome was not displayed in grey until an update to the Chrome browser which took place in September 2018. Before September 2018, it had a different, green appearance with the word “Secure” in the form: .The officia l a nnouncement for that change via the blog for Chromium (which is the name of the software underlying Google Chrome) is dated 17 May 2018 and is at the URL 1 Taken from https://winaero.com/blog/wp -content/uploads/2014/08/This -PC-Folder.png Appendix PM 17 Internet Baking screenshots (NAB) / ID_00 3455, ID_003456, ID_003457 Page 12 of 26 ht tps://blog.chromium.org/2018/05/evolving- chromes- security -indicators.html which explains as follows: d. T herefore, this indicates that the screenshots in question were not taken before September 2018 ( when Google Chrome released its grey padlock), and that is consistent with the use of Windows 10 which was not released until July 2015 and which is still commonly in use in 2018-2019. 21.F rom a contextual review of the body content of the webpages displayed in the screenshots, I observ e as f ollows: a.T he First Screenshot indicates that the content could have been exported as a CSV file, and pe rhaps in other ways as implied by the presence of a drop-down menu. However, no such export Appendix PM 17 Internet Baking screenshots (NAB) / ID_00 3455, ID_003456, ID_003457 Page 13 of 26 ha s been provided in the disclosure dataset. I infer from the content of the email that the sender was seeking to prove that the mentioned transaction took place in 2008. I am not able to investigate further without access to the user interface in question, save to say that other forms of export appear to have been available and in my opinion would likely have been of more value for investigation than screenshots of a web page. b.Ju st above the export button are elements indicating a “Search” and “F ilter” functionality. The Search field has been filled out with the string “ANON” which is consistent with a search bei ng pe rformed for that term: 22.T his searc h appears to have resulted in two search results being returned the dates and names of which present as follows: Appendix PM 17 Internet Baking screenshots (NAB) / ID_00 3455, ID_003456, ID_003457 Page 14 of 26 23.T he first of these results contains the text searched for “ANON”. It is not clear to me why the sec ond r esult would have been returned for the word “ANON” as that string is not present in the visible text . A lthough apparently irregular, I am not able to investigate this further from screenshots alone and it is possible that the text had been found in some other part of the transaction record which was not shown here, so th is observation does not inform my analysis. 24. H owever, unusually, the text above the displayed records suggests that the search that has actuall y be en conducted is not for the string “ANON” but in fact for the string “30 Aug”: 25. I t is also curious that the search “30 Aug” would need to be performed at all, since the bold text directly above it says that the records being displayed have already been limited to the single- day pe riod “ 30 Aug 2008 to 30 Aug 2008”, and it would be relatively unusual to need to search for a date as a text string if date filters could be applied, since dates in databases are not typically stored as pur e t ext strings. 26.I t is therefore not clear what search has actually been applied, and the presence of two different search string indicators on the same page appears to be contradictory. 27. B oth of the names of the two results shown are in two parts, with the first part highlighted in red, a nd t he second part (which appears to indicate the type of payment) in black text without highlight . H owever, I observed that: a. t he text of “INTERNATIONAL PAYMENT” is separated from the following words “SERVICE FEE” by an intervening space: , however Appendix PM 17 Internet Baking screenshots (NAB) / ID_00 3455, ID_003456, ID_003457 Page 15 of 26 b. t he text of “ANONYMOUSSPEECH” is not separated from the following word “DEBIT” a nd t here is no intervening space: c. I am not able to analyse this further based on images alone or perform a comparative review to any other files , the way that the two records display differently compared to each other eve n t hough they are displayed on the same page at the same time does appear to be anomalous . It is possible that it might be explained by reference to the functionality of the NAB Internet Banki ng pl atform, but pending any explanation or further information it does appear to me to be irregular . d. H ad a CSV or other export been provided it may have been possible to cross-refer, but I was not able to find any similar document in the disclosure dataset. 28.O verall al though it is not possible to come to an informed view based on the screenshot content itself, different areas of the content appear to be irregular and to require explanation or an investigation of the original resource itself. Transaction history information 29. In order to attempt to provide a point for comparative review or to identify further information to aid my analysis, I researched NAB bank resources and help pages and found the following information: a.I discovered several resources including https://logos.fandom.com/wiki/National_Australia_Bank and various captures of the NAB web page over the years, which informed me about the histor y of the design changes and logo of NAB over the years. However, that only provided me wit h i nformation as to the updating of relevant site designs from around 2015 onwards, and did not add to my analysis above in view of the recent change in the Google Chrome padlock logo a nd t he Windows 10 user interface. b. I nformation on accessing transaction history is given at the URL at https://www.nab.com.au/personal/online-banking/nab-internet-banking/tr ansaction -history , a copy of which is at Exhibit PM17 .1. That page states that “up to two years (731 days)” of transaction history can be viewed: {H/79} Appendix PM 17 Internet Baking screenshots (NAB) / ID_00 3455, ID_003456, ID_003457 Page 16 of 26 c.T he information on that page does appear to be referring to the same Transaction History functio n di splayed in the First Screenshot, referring also to the use of the search box or filters to show transactions, and the choice of date range: 30. S omething I considered to be curious during my review is the fact that although the screenshots appear to date from at least September 2018 or later , based on the Chrome analysis above (and wer e a ttached to an email dating from June 2019 or later), the transactions shown date are more tha n 10 y ears before either of those dates. 31.B y consulting the Internet Arc hive for that URL, it can be observed that the URL was not archive d be fore 2022. That is much later than either of September 2018 or June 2019 and so the informatio n on t he page in question may not be accurate to the date s of September 2018 or June 2019 ( respectively the earliest possible date s for taking of the screenshots and the earliest possible dates for emailing them) . From that resource alone it is not possible to say whether the functionality used to allow for a longer Transaction History than jus t 2 years. Further research assisted by Bird & Bird and my analysis of the content Appendix PM 17 Internet Baking screenshots (NAB) / ID_00 3455, ID_003456, ID_003457 Page 17 of 26 32. Af ter explaining my analysis to Bird & Bird, they assisted me by searching for further Wayback Machine archives and have provided me with links to further context as foll ows. 33. A r elated URL was archived on 5 May 2019 at the URL https://web.archive.org/web/20190518034240/https://www.nab.com.au/personal/banking/nab- internet-banking , a copy of which is at Exhibit PM1 7.2. May 2019 is after the earliest possible date of the screenshots (September 2018) but before the date that they were embedded within ID_003455 and sent by email, and is therefore much closer in time than the 2022 capture mentioned above. It canbe obs erved at that URL that the information about records is different and reads as follows: 34.Th is indicates that in 2019, statements c ould be viewed and downloaded for up to 7 years. This is considerably longer than the 2-year period mentioned for Transaction History in the 2022 URL. a.In March 2018, the “Account Reporting” page of NAB was archived at the URL https://web.archive.org/web/20180325021424/https://www.nab.com.au/nabc -content/nab - connect -help/faqs/account -reporting was archived and included the following information. A printout of the page content is at Exhibit PM17 .3: {H/80} {ID_003455} {{H/81} Appendix PM 17 Internet Baking screenshots (NAB) / ID_00 3455, ID_003456, ID_003457 Page 18 of 26 b. T he same page was not archived in 2019 but was archived again in April 2020 at https://web.archive.org/web/20200414124713/https://www.nab.com.au/nabc -content/nab - connect -help/faqs/account -reporting and the relevant content was the same. A printout of the page content is at Exhibit PM17 .4: c.Be fore that, in 2015, the page relating to NAB Internet Banking was captured at the URL https://web.archive.org/web/20150815083314/http://www.nab.com.au/business/online - banking/nab -internet -banking , indicating that the Transaction History used to be shorter than 2 years, at only 560 days (1.5 years): 35. T his assisted my contextual review of ID_003455 and its screenshots, as it indicates that: a.There appear to be two functions for reporting transactions: the Transaction History functi on ( which is shown in the First Screenshot in ID_003455) and a separate function called View a nd D ownload Statements . b.Th e time limit for the Transaction History re cords was 1.5 years in 2015, and was later increase d t o up to 2 years by early 2018 and still remained apparently unchanged at a limit of up to 2 years in 2020. c.T he View and Download Statements function appears to have had a limit of 7 years throughout this period. However, it is a different function to the Transaction History function shown in the First Screenshot, and in any event does not account for the more than 10 year time differenc e b etween the earliest possible creation date of the screenshots and the transactions they displa y (t he period being between 30 August 2008 and September 2018). Po ssible manipulation of web pages {H/82} {ID_003455} {ID_003455} Appendix PM 17 Internet Baking screenshots (NAB) / ID_00 3455, ID_003456, ID_003457 Page 19 of 26 36.I t is not possible for me to be certain how the screenshots came to be created. Al though I consider them to have been edited at least by cropping and conversion since their first creation, for the reason s s et out above, I cannot investigate whether the images were manipulated in any other way . 37.Ho wever , making an assumption for present purposes that a user did wish to manipulate the content of a screenshot, I do not consider it would have been necessary to manipulate the images directly in a ny event, because the Second Screenshot indicates that they were taken using the Google Chrome web browser. Google Chrome’s web browser includes as standard functionality the ability to make changes to website content at the point it is viewed . This can be done in the following way: a.T aking the example of NAB Internet Banking login page, the page presents as follows at th e poi nt of login (I am not able to log in because I am not a customer of NAB, but the same analysis applies to any web page): b. A t the point of visiting a web page, it is possible to right -click anywhere on the page and p ress “I nspect”: Appendix PM 17 Internet Baking screenshots (NAB) / ID_00 3455, ID_003456, ID_003457 Page 20 of 26 c.T his then displays the following “Inspect” menu in the same window shown alongside the we b pa ge content: Appendix PM 17 Internet Baking screenshots (NAB) / ID_00 3455, ID_003456, ID_003457 Page 21 of 26 d.W ithin this , the code is displayed in which the web page is written, in text form, with colour highlighting for the different elements. Below it can be observed that the text content is highlighted in white and stands out from the other coloured computer code. As can be see n, by r ight-click ing on the text I wish to edit, the Inspect menu goes directly to that part of the computer code: e.T he text can then be edited simply by double clicking, which brings up an editing cursor: Appendix PM 17 Internet Baking screenshots (NAB) / ID_00 3455, ID_003456, ID_003457 Page 22 of 26 B efore editing: f.A nd the text can be changed by typing in the normal way: A fter editing: g. T he edited text is then simply displayed on the local browser view of the web page. In the following example, it can be seen that the words “NAB Internet Banking”, “NAB ID” and “Password” have been changed to text of my choosing (including sample text that appears in the First Screenshot) , as well as most of the other text elements visible on that part of the page. For demonstration purposes, t his includes text that is formatted in plain black, as well as red text, hyperlinks, and white-on-red text, all with text of my choosing. It can be seen that the text doesnot need to be the sa me length as the original and does not affect the display: Appendix PM 17 Internet Baking screenshots (NAB) / ID_00 3455, ID_003456, ID_003457 Page 23 of 26 38. T his technique does not require any knowledge of computer code or special permissions and can simply be done by looking at the Inspect view, finding the relevant text element (including b y s earching for it), and making the change you want. It does not have any effect on the web site i n que stion, but only on the local copy that has been downloaded for viewing. 39. A s it affects only the local copy cached on the machine, it did not affect the connection to the NAB website server and the HTTPS security padlock icon remained, and when clicked continued t o i ndicate “Connection is secure” even after editing: Appendix PM 17 Internet Baking screenshots (NAB) / ID_00 3455, ID_003456, ID_003457 Page 24 of 26 40. I t is not my opinion that this manipulation technique was certainly used to create the screenshots in ID_003455. It is not possible for me to investigate this with the information available a nd i nvestigation may not be possible at all. However, it does illustrate that mere screenshots of website s c annot be relied upon as an authentic source of information, and that the Google Chrome browser that is shown in the Second Screenshot includes inbuilt functionality that makes it very easy to edit the content in a short space of time. Conclusions on ID_003455 and its scr eenshots. 41. T aking into account the various observations above: a.I have observed irregularities in the email ID_003455. I cannot be certain whether the irregularities are the result of handling or other alteration, but it is my opinion that the emai l {ID_003455} {ID_003455} {ID_003455} Appendix PM 17 Internet Baking screenshots (NAB) / ID_00 3455, ID_003456, ID_003457 Page 25 of 26 e ither is authentic to its purported date on 10 June 2019, or was crea ted at some time after that based on an email which was authentic to 10 June 2019 . I do not come to a conclusion about which option is more likely and proceed on the assumption that ID_003455 (the email itself) is authentic. b. I n my opinion, the screenshots in ID_003455 were created no earlier than September 2018. The y a ppear to have been saved and edited (by cropping and/or conversion of filetype) before bei ng a ttached to the email, but editing of screenshots in this way is normal user behaviour and is not itself suspicious or indicative of manipulation of their content. However, the likel y files tha t w ould have been created by saving in this way have not been disclosed, preventing further analysis. c.I n my opinion, there existed at least four other images t hat were previously included in the email but which were deleted from it. It is likely that these emails were deleted at the point of sending. d. I have observed apparent irregularities in the content of the screenshots which I have not been able to assess more deeply, but which in my opinion are apparent internal inconsistencies withi n t he First Screenshot, leading me to doubt the content to be accurate . e. I have established from NAB reports that the functionality of its internet banking Transaction s H istory in question would not have permitted a user, in 2018 or later, to inspect transaction records from over 10 years beforehand. The longest period that would have been availableaccording to archives of NAB’s website was 2 years (back to 2016). Another functionalit y a ppeared to exist that would have been able to extend back to 2011, but that was not the one which was apparently used and would not account for the 10 year period. This has tended t o c onfirm my view that the content of the webpage cannot be relied upon. f.I have further observed that the screenshots in question were created using the Google Chrome browser and I have illustrated that the Google Chrome browser contains built-in functionalit y a llowing the local view of any webpage to be edited quickly and easily without any particular knowledge of computer code. I do not conclude that this method was used to alter the content ofthe screenshots which was taken. It is however my view that in view of the presence of thi s s imple technique and the other irregularities that I have observed, ID_003455, ID_003456 a nd{ID_003455} {ID_003455} {ID_003455} {ID_003456} Appendix PM 17 Internet Baking screenshots (NAB) / ID_00 3455, ID_003456, ID_003457 Page 26 of 26 I D_003457 are not authentic as to their content , and so are not reliable records as to the purported financial transactions represented within them. {ID_003457}
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM12.pdf
Patrick Madden
Appendix PM12.pdf
5,255
10,920
Madden Appendix PM 12 “EXE files ” / ID_000739, ID_000740 ID_000743, ID_000842, ID_000846 Page 1 of 21 IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD) Claim No: IL -2021 -000019 BETWEEN: CRYPTO OPEN PATENT ALLIANCE Claimant -and- DR CRAIG STEVEN WRIGHT Defendant Appendix PM12 EXE files ID_000739, ID_000740 ID_000743, ID_000842, ID_000846 1. T his appendix addresses five “.exe” windows binary executable files: ID_000739, ID _000740 I D_000743, ID_000842, ID_000846 . 2.Th e original filename specified for all these files is “ bitcoin.exe” and they all have an identical file size which is 6440960 bytes. However, they are not all identical files : a.I D_000743, ID_000740 are duplicates (hash- identical by MD5) of ID_000739, and b. I D_000846 is hash-identical to ID_0008 42. 3. I therefore refer to “ID_000739” and “ID_000842” for simplicity. 4.T he metadata for these files is as follows: Metadata field ID_000739 ID_000740 ID_000743 ID_000842 ID_000846 Provided external metadata (OS/file property information) Original File name bitcoin.exe bitcoin.exe bitcoin.exe bitcoin.exe bitcoin.exe {ID_000739} {ID_000740} {ID_000743} {ID_000842} {ID_000846} {ID_000743} {ID_000739} {ID_000846} {ID_000842} {ID_000739} {ID_000842} {ID_000739} {ID_000740} {ID_000743} {ID_000842} {ID_000846} Madden Appendix PM 12 “EXE files ” / ID_000739, ID_000740 ID_000743, ID_000842, ID_000846 Page 2 of 21 OS Created - Date and Time 19/11/2015 16:41 04/01/2009 13:08 04/01/2009 13:08 10/01/2009 01:01 10/01/2009 01:01 OS Last Modified - Date and Time 04/01/2009 13:08 04/01/2009 13:08 04/01/2009 13:08 10/01/2009 01:01 10/01/2009 01:01 OS Last Accessed - Date and Time 04/01/2009 13:08 04/01/2009 13:08 04/01/2009 13:08 10/01/2009 01:01 10/01/2009 01:01 Additional File Properties File Capacity 6,440,960 Bytes 6,440,960 Bytes 6,440,960 Bytes 6,440,960 Bytes 6,440,960 Bytes M etadata irregularity 5.As can be seen the metadata provided for ID_000743 indicates a creation date of 4 Januar y 2009, w hich I am informed by Bird & Bird is before th e first public release of the bitcoin software, which I understand to be important to the issues in this case . 6. M y first observation on the metadata set out above is that, as can be seen in the table above, the timestamps list ed for ID_000739 are 04/01/2009 13:08 as its “Last Modified” and “Last Accessed” date and time, but the “Created” date and time is 19/11/2015 16:41. 7.I n my opinion, these characteristics are ir regular and not achievable under typical operati ng c onditions. The “Last Accessed” date and time stamp typically does follow (and therefore match) the “Last Modified” timestamp, both of which are updated when the content of a fileis modified. However, thi s should not ordinarily pre- date the date of creation of the file. I ha ve considered whether various processes, if followed, might result in these irregular characteristics so as to explain them. I do not think it is possible to do so. I observe, i n p articular , that:{ID_000743} {ID_000739} Madden Appendix PM 12 “EXE files ” / ID_000739, ID_000740 ID_000743, ID_000842, ID_000846 Page 3 of 21 a.I D_000739 is not listed as being an email attachment or provided in the disclosure dataset attached to any email. It is therefore my understanding that it was not transmitted by email. Even if it was however, although saving from emails can resultin otherwise unusual timestamps, I do not think that could account for the irregularit y in this document. b. I have considered whether the document might have been created by a “copy a nd p aste” or “save as” operation. In each case , however, while that might explain the later “Created” date, it would also result in at least one of the other timestamps beingupdated to match the “Created” date. In the case of a “Save As”, all three timestamp s s hould match. In the case of a “copy- paste ” operation, the “Created” and “Last Accessed” timestamps should both reflect the time the operation was carried out. c.I have also considered whether the issue might be explained by inclusion in a ZIP file from which the external metadata values might ha ve been sourced. That could lead t o a nomalies depending on the software used to create the ZIP, but I have not found a ny e quivalent ZIP file in the disclosure dataset and I understand from its naming in the Load File that the metadata is indicated as being sourced from the OS, not from a n in termediate ZIP file location. 8. I n my opinion, therefore, ID_000739 exhibits file timestamp irregularities and therefore cannot be relied upon as being authentic to its purported timestamps without furtherexplanation of how these came to arise and an inspection of the computing equipment used t o cr eate and store it, or the forensic image files from which it was captured. 9. A lthough the files are electronically identical, ID_000740 and ID_000743 have been provide d w ith different metadata in the disclosure dataset and do not exhibit this characteristic. E xamination of file contents 10.Unlike most documents, executable files are not readily examinable for their content inhuman- readable format, because they are compiled computer instructions not intended to be read by people. However, it is possible to view the internal content by the use of a standard hex e ditor .{ID_000739} {ID_000739} {ID_000740} {ID_000743} Madden Appendix PM 12 “EXE files ” / ID_000739, ID_000740 ID_000743, ID_000842, ID_000846 Page 4 of 21 11. I opened the two files ID_000842 and ID_000739 in Hex Editor Neo, which also has a c omparison func tion to highlight any differences between the files. I saved the files with slightly shorter filenames “0842.EXE” and “0739.EXE” to do so which aided my review, and those file names can sometimes be seen in the screenshots which follow , identifying the documents in question. By comparing the files side by side in this way it was possible to observe that byte-level changes had been made in 11 sections of the executable . 12.E xhibit 12.1 contains Screenshots of the 11 areas of the file which present with differences , a s viewed within the comparison function of Hex Editor Neo shown in their surroundi ng c ontext. Summarising the changes for ease of reference here, they were as follows. The table below shows ID_000793 on the left-hand side and ID_000842 on the right-hand- side, but that was not chosen for any reason. In ID_00073 9 references were to “BitCoin” capital C, whereas in ID_000842 the equivalent references were to “Bitcoin”. There were multiple such changes. One example is shown as follows: In ID_0007 39 the Version number is given as “0.8.0” whereas in ID_000842 the version number is given as a variable number which appears to be encoded elsewhere in the software and is represented by “%d”: The name “Dr. Craig Wright” appears in ID_000739 while in ID_000843 the name “Satoshi Nakamoto” appears in the same place: {ID_000842} {ID_000739} {H/69} {ID_000793} {ID_000842} {ID_000739} {ID_000842} {ID_000739} {ID_000842} {ID_000739} {ID_000843} Madden Appendix PM 12 “EXE files ” / ID_000739, ID_000740 ID_000743, ID_000842, ID_000846 Page 5 of 21 There is a change in the example IP address and bitcoin addresses: The version associated with the AssemblyIdentity manifest is “0.64.1.1” in ID_000739 while it is “0.64.1.0” in ID_000842: 13.H aving looked at these changes, it was my initial view that: {ID_000739} {ID_000842} Madden Appendix PM 12 “EXE files ” / ID_000739, ID_000740 ID_000743, ID_000842, ID_000846 Page 6 of 21 a. The changes observed are more consistent with the edits having been made in hexadecimal by way of binary editing of the file than they would be of differences resulting from the executables b eing created by compiled versions of different computer code . b. I note that, in each case, the edited text strings are identical in length. In some case s t his is to be expected, such as in differences of only one character between “Bitcoin ” a nd “BitCoin”: c.H owever, in other cases , more complex changes also occupy the same number of character spaces, even where the actual visible content would not normally have required the same space: d. As can be seen in the three examples above, the textual content aligns precisely in each case , except that: i.T he title “Dr.” includes a full stop character. While this is a conventional wa y of writing that title, I observe that without the full stop character it would not align with the edit.B i t c o i n B i t C o i n © 2 0 0 9 S a t o s h i N a k a m o t O © 2 0 0 9 D r . C r a i g W r i g h t V e r s i o n 0 . % d . % d A l p h a . S e n d V e r s i o n 0 . 0 . 8 A l p h a . S e n d e . g . 1 2 3 . 4 5 . 6 . 7 f o r o n l i n e t e . g . 2 0 3 . 5 7 . 2 2 . 7 ) f o r o n l i n e r a n s f e r w i t h c o m m e n t s a n d c t r a n s f e r w i t h c o m m e n t s a n d o n f i r m a t i o n , c o n f i r m a t i o n Madden Appendix PM 12 “EXE files ” / ID_000739, ID_000740 ID_000743, ID_000842, ID_000846 Page 7 of 21 ii.Com paring the version numbers given, the variable “ %d.%d ” takes up 5 characters in ID_000842 while the corresponding text “0.8” takes up only 3 characters in ID_000749. This difference is compensated for by the presence of two space characters between the word “Alpha” and the followingcharacter, which are highlighted in red above for ease of reference. 1 Those two trailing space characters do not appear to be required in the text and I donot observe any other surrounding words that feature si milar redundant spaces. iii. C omparing the extract given with an example IP address, the IP addresses in the two examples are different lengths. However, the change in space hasbeen made up for by also modifying the final character shown, which is acomma p resent in ID_000842 but absent in ID_000743. iv. In my view, this is consistent with binary editing, where the location of bytes within the executable file (their byte offset) can be important to allow the fileto run. v. In t his way it would have been possible to edit the textual content of the file without being likely to affect the operation of the software. vi. As I set out later in this Appendix, changing the location of just one byte within a file would be likely to cause the file to crash when opened. 14.At th is point, I also conducted a search for two additional text strings as set out below , which had featured in my analysis of ID_000840 and ID_000848. These are covered in Appendix PM11 , in which I observe that the log files in question had (taking the content at face value) appeared to attempt to connect to two external servers. I was able to observe t he presence of 1 I note that the following character referred to displays as a “.” In the examples given above but is not encoded as a . character in the file. It is a placeholder character to show that a null byte 00 is saved in that place. {ID_000842} {ID_000749} {ID_000842} {ID_000743} {ID_000840} {ID_000848} Madden Appendix PM 12 “EXE files ” / ID_000739, ID_000740 ID_000743, ID_000842, ID_000846 Page 8 of 21 bot h of these server addresses in both of the files ID_000739 and ID_000842, which are dated to ID_000840 and ID_000848. Both are shown below and included in Exhibit 12.1. Whatismyip.com: chat.freenode.net: E xecuting the binary files 15. I continued my analysis by attempting to execute (open and run) the binary files using a virtual machine (not connected to the internet) running Windows 10. 16. A t the point of first execution I was presented with an error message indicating that I did not have the necessary DLL (library) files required to run the binaries. I obtained the necessary DLL files from a download page that I found online at https://satoshi.nakamotoinstitute.org/code/ . I downloaded Bitcoin version “0.1.0” from that page and checked the MD5 hash of the included executable file, which was identical to that ofID_000842, which indicated to me that it was an electronic duplicate of the file in thedisclosure dataset. This suggested that ID_000842 may be an authentic copy of that versi on of the Bitcoin software, which I consider further below. {ID_000739} {ID_000842} {ID_000840} {H/69} {ID_000842} Madden Appendix PM 12 “EXE files ” / ID_000739, ID_000740 ID_000743, ID_000842, ID_000846 Page 9 of 21 17. The dow nload from that site included two DLL files which I understood to be required to operate the bitcoin.exe executable file: mingwm10.dll and libeay32.dll. 18. Howe ver, I was reluctant to use the downloaded DLLs directly for running executables from the disclosure dataset, since the provenance of the downloaded files was unknown to me and I did not know whether the site in question could be relied upon. I therefore observed the filenames of those downloaded DLL files and, by inspecting the filenames provided in the load file of the disclosure dataset, observed that there were in total 16 relevant DLL files which appeared to correspond in their provided “original filename” metadata . I therefore preferred to use the DLL files provided in the disclosure dataset, as compared to the downloaded files, and did so. 19.By c onducting an MD5 hash operation I observed that: a. All 9 instances of libeay32.dll (1 downloaded + 8 from the disclosure dataset) were identical files b. Al l 9 instances of mingwm10.dll (1 downloaded + 8 from the disclosure dataset) were identical files. 20.Savi ng those DLLs into the same folder as each of the relevant executables, both executables successfully launched in Windows 10: a.For ID_000842 (which contained the name “ Satoshi Nakamoto ” and the version code “0.%d.%d ”. It was possible to open the “About” dialog and take a screenshot of how that dialog presented. As can be seen, the %d.%d displayed as “1.1”:{ID_000842} Madden Appendix PM 12 “EXE files ” / ID_000739, ID_000740 ID_000743, ID_000842, ID_000846 Page 10 of 21 b.Fo r ID_000739, ( which contained the name “ Dr. Craig Wright ” and the versi on “0.0.8 ”). It was also possible to open the “About” dialog and take a screenshot , s howing the expected changes: 21.H owever, both these executables (and also the version downloaded from the internet) wer e uns table and did not operate for more than about 6 seconds. I did attempt to reproduce the same analysis on a Windows XP virtual machine, with similar results. At this point I did not consider it worth pursuing an attempt to replicate the running of this s oftware . 22.R elevant to my analysis of the LOG files ID_000753, ID_000754, ID_000848 and ID_000840, I observed that: {ID_000739} {ID_000753} {ID_000754} {ID_000848} {ID_000840} Madden Appendix PM 12 “EXE files ” / ID_000739, ID_000740 ID_000743, ID_000842, ID_000846 Page 11 of 21 a.t he log files created at the point of operating the two executables in the way describe d a bove corresponded almost exactly to the content of ID_ 000753 and ID_000754, suggesting that those too were logs of a failed operation of the same or similar executable, but b. t he logs were not identical every time they were run, but differed in minor ways recording their operation, unlike the differences between ID_000848 and ID_000 840 r ecorded in Appendix PM11, and c. t he Created and Last Modified and Last Accessed timestamps of these files did indeed operate in the manner I had expected at the time of conducting that analysis , i .e. that they were first created at the point of operating the software, and the y c ontinued to be written to while the software operation was in progress with the “las t m odified” and “last accessed” timestamps matching the time that the operati on ceas ed. d.C opies of two sample debug.log files generated during testing can be seen attached at Exhib it PM12.1 and PM12.2 for ID_000739 and ID_000842 respectively. 23.T his therefore corroborated my analysis in respect of the LOG files in Appendix PM11. R eplicating the editing process 24. Continuing to use Hex Editor Neo, I was easily able to replicate the changes observe d be tween the two files in question. Beginning with ID_000842, it was possible for me to type arbitrary information of my choosing into each of the text fields in question, including editingthe date to “2025” and the version number to “0.15.15” and by interspersing new charactersinto the name “Satoshi Nakamoto” . I then saved this as a new executable file and ran th e pr ogram. It was again possible to open the “About” dialog and view the changes within the program:{ID_000753} {ID_000754} {ID_000848} {ID_000840} {H/64} {H/69} {H/70} {ID_000739} {ID_000842} {H/64} {ID_000842} Madden Appendix PM 12 “EXE files ” / ID_000739, ID_000740 ID_000743, ID_000842, ID_000846 Page 12 of 21 25. I n conducting the edits above I was careful to ensure that my edits corresponded exactly t o t he original byte lengths of the strings I was replaci ng. 26. A s a further check on my opinion that this was important for operation of the software, I made one further change by adding one extra character into the middle of the name “Satoshi Nakamoto” so that the string in question was one character longer than in the original file . T he result was that the saved executable immediately lost association with its icon picture , di splaying as a generic program instead of the file logo. At the point of opening the program , i t failed to open entirely and I was presented with the following error message: S ource of text within source code 27. Bird & Bird asked me whether I could establish where, within the source code of Bitcoin, the relevant strings shown above were located. Approaching this from the perspective of aforensic document examiner inspecting the comparative content of documents (and not from Madden Appendix PM 12 “EXE files ” / ID_000739, ID_000740 ID_000743, ID_000842, ID_000846 Page 13 of 21 t he perspective of a software develop er, or trying to interpret source code), I conducted the following analysis: a.I took the file which I had downloaded from the “Satoshi Nakamoto Institute” website above as a control, on the basis that it was hash -identical to ID_000842 a nd w as packaged with its source code. b.I used the w indows search function to search the source code files from that download for the strings corresponding to the text “© 2009 Satoshi Nakamoto” a nd “f or online transfer with comments and confirmation”, which corresponded to two differences in the files shown above. c. T hese searches led me to the file “uibase.cpp” within that downloaded archive. d.B rowsing that file, I was able to inspect the relevant strings which appear to correspond to the strings marked as changes above. The relevant text is pasted below(shown in its immediate context): m_staticText14 = new wxStaticText(this, wxID_ANY, wxT(“Enter the recipient’s IP address (e.g. 123.45.6.7) for online transfer with comments and confirmation, \\nor bitcoin address (e.g. 1NS17iag9jJgTHD1VXjvLCEnZuQ3rJED9L) if recipient is not online.”), wxDefaultPosition, wxDefaultSize, 0); m_staticTextMain = new wxStaticText(this, wxID_ANY, wxT(“ Copyright © 2009 Satoshi Nakamoto.\\n\\nThis is experimental software. Do not rely on it for actual financial transactions.\\n\\nDistributed under the MIT/X11 software license, see the accompanying file license.txt or http://www.opensource.org/licenses/mit-license.php.\\n\\nThis product includes software developed by the OpenSSL Project for use in the OpenSSL Toolkit (http://www.openssl.org/) and cryptographic software written by Eric Young (eay@cryptsoft.com).”), wxDefaultPosition, wxDefaultSize, 0); 28.H aving directed myself in this way, I inspected the metadata from the disclosure dataset load file to discover whether there w ere any corresponding instances of a file named “uibase.cpp”. I observed that{ID_000842} Madden Appendix PM 12 “EXE files ” / ID_000739, ID_000740 ID_000743, ID_000842, ID_000846 Page 14 of 21 a.t here were three such files: ID_000691, ID_000692 and ID _000693, b. t hey were electronic duplicates of each other by MD5 hash, a nd c. t he dates attributed to those files in the disclosure dataset corresponded to the dates attributed to ID_000739, ID_000740 and ID_000743. 29. I nspecting ID_000691 (which appeared to correspond to ID_000739), I was able to observe as follows: a.ID_000691 contained several differences to the downloaded control uibase.cpp file. b.T he beginning of the file listed Dr Craig Wright as its author in place of Satosh i N akamoto. c.T he remainder of the file exhibited differences that corresponded broadly to the changes that had been observed in the hex editor comparisons above, such as the following two examples corresponding directly to the two examples shown above: m_staticText14 = new wxStaticText(this, wxID_ANY, wxT(“ Enter the recipient’s IP address (e.g. 203.57.21.7) for online transfer with comments and confirmation, \\nor bitcoin address (e.g. 12STD5BhabrNpx56pWuC6wctxz3Qf2gdD7) if recipient is not online.”), wxDefaultPosition, wxDefaultSize, 0); m_staticTextMain = new wxStaticText(this, wxID_ANY, wxT(“ Copyright © 2008 Dr Craig Wright.\\n\\ nThis is experimental software. Do not rely on it for actual financial transactions.\\n\\nDistributed under the MIT/X11 software license, see the accompanying file license.txt or http://www.opensource.org/licenses/mit-license.php.\\n\\nThis product includes software developed by the OpenSSL Project for use in the OpenSSL Toolkit (http://www.openssl.org/) and cryptographic software written by Eric Young (eay@cryptsoft.com).”), wxDefaultPosition, wxDefaultSize, 0); {ID_000691} {ID_000692} {ID_000693} {ID_000739} {ID_000740} {ID_000743} {ID_000691} {ID_000739} {ID_000691} Madden Appendix PM 12 “EXE files ” / ID_000739, ID_000740 ID_000743, ID_000842, ID_000846 Page 15 of 21 30.However, as can be seen on inspecting the two examples immediately above closely, they did not correspond exactly to the observed differences in ID_000739 in the following two ways, both highlighted in green above for ease of reference: a.I n the first example, the comma after the word “confirmation,” was retained, and b. I n the second example, the word “Dr” was written without a following full st op. 31.B y comparison to the screenshots s hown from Hex Editor Neo above, it can be seen that the strings in ID_000691, though superficially similar, would not have occupied an identicalspace in the binary executable file and as such would not have replicated the chang es obs erved. 32.Wh ile I was able to offer these observations above in response to Bird & Bird’s question about the possible origin of the strings, I was not able to form a further conclusion within thelimits of my experience, save to observe that the text strings within the cod e files provided d o not appear to correspond perfectly to the text strings exhibited within the application files provided, when those are approached as documents and a comparative analysis is conducte d in this way . I do not come to an opinion on authenticity based on this observation, because a n i nformed opinion would require a deeper understanding of the code. C hecksum 33. Having conducted the analyses above, I considered whether there might be a further way t o de termine beyond question whether the files in question were hex edited. 34.B y inspecting the header of the document, I observed that it carried the text characters “PE”. This is indicative of an executable file being a “Portable Executable” format, which is aparticular kind of executable file which has a standardised header format. Part of that headerformat includes a checksum. An overview of the PE format (simply from Wikipedia) is a t E xhibit PM12 .3. 35.A “checksum” process is a n algorithmic process used to validate that two sets of data match , or that a single string of data has not changed. One example of a checksum which I have use d{ID_000739} {ID_000691} {H/71} Madden Appendix PM 12 “EXE files ” / ID_000739, ID_000740 ID_000743, ID_000842, ID_000846 Page 16 of 21 t hroughout my analysis of the disclosure dataset as a whole is the MD5 checksum, but there are o thers that work in the same way. The “check” of a checksum can, for example, be used to verify that a file has not corrupted and it is also used to identify duplicate files. This can be done in the following way, a. B y calculating the checksum at the time of creating the file, it can be published (e .g. onl ine) or saved within the file in a way that does not update. b. A t the point of downloading a copy of the file, the checksum of the download can be calculated. c.B y comparing the checksum of the download to the static checksum within the file, it is possible to determine whether they match or not and therefore whether the document has been corrupted. 36.S ince a checksum is used as an indication of whether differences exist between files , it is expected that even small changes to the content of a file (even a 1 -byte change or substitution) would result in an entirely different checksum. 37.I n the case of a PE, the checksum included in the header is in the format of a four -byte hexadecimal number. 38. H owever, having inspected the two files ID_000739 and ID_000842, as indicated above I ha d obs erved no difference in the header part of the file. This led me to suspect that the tw o d ocuments may share the same static checksum, even though the content of t hem w as di fferent . 39. B y inspecting ID_000739 in Hex Editor Neo, I was able to identify the byte string corresponding to the static checksum in question shortly after the “PE” characters that I had observed previously. As can be seen from the screenshot below (in the blue box), the checksum for this document is “6505990” expressed in decimal, which is the equivalent of“06466300” as expressed in hexadecimal notation: 2 2 More specifically, in little -endian hexadecimal notation {ID_000739} {ID_000842} {ID_000739} Madden Appendix PM 12 “EXE files ” / ID_000739, ID_000740 ID_000743, ID_000842, ID_000846 Page 17 of 21 40.Th e static checksum is identical in ID_000842 and also in the downloa ded control executable. 41. I then ran the executables in question through a checksum validation utility known as “PEFile”. The utility is an open source code program written in Python and can be inspecte d a t the following URL: https://github.com/erocarrera/pefile/ . 42.I ran the utility three times,3 one on each of: a.ID_000739, b. I D_000842, and c.The downloaded control version of bitcoin.exe . 3 I created a script file named “PEchecksumcheck” which called the PE.verify_checksum operation and simply output the result {ID_000842} {ID_000739} {ID_000842} Madden Appendix PM 12 “EXE files ” / ID_000739, ID_000740 ID_000743, ID_000842, ID_000846 Page 18 of 21 43. T he output was as follows: 44. I n other words, a. In the case of ID_000739, the checksum was invalid: the calculated checksum for th e file did not match the static stored checksum within it . b.In the case of the other two files tested, the checksum was valid : they did match. T imestamp in header 45. Continuing my analysis o f the PE file header in which the checksum was contained, it wa s a lso possible to observe within that header a field named “TimeDateStamp”, as shown in the following screenshots (zoomed, as well as in its wider context): {ID_000739} Madden Appendix PM 12 “EXE files ” / ID_000739, ID_000740 ID_000743, ID_000842, ID_000846 Page 19 of 21 46.T he TimeDateStamp value is given as “ 1231629360 ”. This timestamp , which is encoded i n U nix format, can be readily decoded by using a conversion tool (of which many exist). The following screenshot shows the conversion undertaken through a simple online utility of which many exist such as https://timestamp.online/ : Madden Appendix PM 12 “EXE files ” / ID_000739, ID_000740 ID_000743, ID_000842, ID_000846 Page 20 of 21 47.T he encoded timestamp associated with all three of the executable files in question i s i dentical and in all cases decodes to 10/01/2009 (10 January 2009) . 48. T he timestamp of 10 January 2009 contradicts the timestamps provided in the disclosure dataset for ID_000739 by 6 days. C onclusions on executable files 49. ID_000739 and ID_000842, viewed independently of each other (and independently of the load file metadata) , did not present any obvious signs of manipulation on their own withou t de eper inspection. However, a comparative analysis between them exhibited signs of manipulation consistent with hex edit manipulation as I have explained above , and the loa d f ile metadata characteristics of ID_000739. 50.I n view of their very close characteristics (including their identical byte size) I consider that i t i s very likely that one of the documents was created based on the content of the other. I observe that : a.I D_000739 bears an invalid checksum indicating that the integrity of the file has been comprom ised after it was compiled into EXE format. b. I D_000739 also bears an encoded internal timestamp of 10 January 2009, which post - dates the purported date of the file last modification and last accessed timestamps (which are given in the disclosure Load file as 4 January 2009). This is an indicati on of manipulati on. {ID_000739} {ID_000739} {ID_000842} {ID_000739} {ID_000739} {ID_000739} Madden Appendix PM 12 “EXE files ” / ID_000739, ID_000740 ID_000743, ID_000842, ID_000846 Page 21 of 21 c.L ooking at the metadata time stamps provided, ID_000739 and its electronic duplicates purport to be the earlier files. While the timestamps provided for ID_000739 display irregularities that lead me to doubt their authenticity, the samedifficulties do not apply to its electronic duplicates and I therefore do not take thatinto account . d.I n my view, of the two ID_000739 is very likely to have been created based on I D_000842 and then manipulated, rather than the other way around. This is my view not because of the irregular metadata of ID_000739, but because the differencescontain irregularities that are more consistent with that direction of editing than theother. 51.I further note that in one edit example, an additional double trailing space has been adde d f ollowing the word “Alpha” in ID_000739 and apparent variables have been removed. The variables in question (%d) are interpreted by the software and appear to be rendere d a ppropriately as digits corresponding to the software version number (in “0.1.1”) when the program ID_000842 is run, indicating that the software code from which the program iscreated was ‘expecting’ these variables and knew how to handle them. Considering the otherdirection of editing, if additional “%d” characters had been added in a hex editor after it wa s co mpiled , it would be very unlikely for the software to be ‘expecting’ these values and know how to handle them, and I anticipate they would display either as the text “%d” or cause theprogram to encounter an error. Although I did not test this, that direction of travel does notseem plausible .{ID_000739} {ID_000739} {ID_000739} {ID_000842} {ID_000739} {ID_000739} {ID_000842}
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM39.pdf
Patrick Madden
Appendix PM39.pdf
5,972
11,476
Madden Appendix PM39 “Negotiable Instruments” / ID_000505 Page 1 of 17 IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019 BETWEEN: CRYPTO OPEN PATENT ALLIANCE Claimant -and- DR CRAIG STEVEN WRIGHT Defendant Appendix PM39 “Negotiable Instruments ” ID_000505 1. ID_000505 is a Lynn Wright document, unique by MD5 hash within the disclosure dataset . It is one page long and the entire visible content of the file in MS Word presents as follows: Madden Appendix PM39 “Negotiable Instruments” / ID_000505 Page 1 of 17 IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019 BETWEEN: CRYPTO OPEN PATENT ALLIANCE Claimant -and- DR CRAIG STEVEN WRIGHT Defendant Appendix PM39 “Negotiable Instruments ” ID_000505 1. ID_000505 is a Lynn Wright document, unique by MD5 hash within the disclosure dataset . It is one page long and the entire visible content of the file in MS Word presents as follows: 1 - 1 - H/148/1{ID_000505} Madden Appendix PM39 “Negotiable Instruments” / ID_000505 Page 2 of 17 2. The metadata for ID_0000505 is as follows: Metadata field ID_000505 Provided external metadata (OS/file property information) Original File name Negotiable Instruments.doc OS Created - Date and Time 21/12/2008 21:55:00 OS Last Modified - Date and Time 21/12/2008 21:55:00 OS Last Accessed - Date and Time 21/12/2008 21:55:00 Internal metadata properties and calculated time differences/durations/percentages Annotation Authors Unknown Author Craig S Wright Last Author Lynn Wright Created 14/11/2008 08:31:00 Last Saved 14/11/2008 08:35:00 Difference between Internal Created and Internal Last Modified 0 days 0hrs4mins Difference between Internal Created and Internal Last Modified as minutes 4 Revision Number 2 Edit Time as minutes 4 Difference between Internal timestamp difference and Internal edit time 0 % Edit Time of difference 100 Last Printed AppName Microsoft Office Word Application Version OLE 730,895 Application Version OLE / readable 11.9999 Comments Company Charles Sturt University Manager Title Negotiable Instruments Subject Keywords Template Normal.dot E dit time 3. ID_000505 is a Lynn Wright document which is listed as being edited in MS Word 2003 SP 3 (11.9999) with a very short edit time of 4 minutes. This is shorter than can be reasonably expected to type the content within it , which is 226 words according to the in-built word counter in MS Word. This is therefore consistent with content of the document having been sourced from an external source, either by copying and pasting content into the document. 4. However, I was not able to locate any likely source document from within the disclosure dataset. Madden Appendix PM39 “Negotiable Instruments” / ID_000505 Page 2 of 17 2. The metadata for ID_0000505 is as follows: Metadata field ID_000505 Provided external metadata (OS/file property information) Original File name Negotiable Instruments.doc OS Created - Date and Time 21/12/2008 21:55:00 OS Last Modified - Date and Time 21/12/2008 21:55:00 OS Last Accessed - Date and Time 21/12/2008 21:55:00 Internal metadata properties and calculated time differences/durations/percentages Annotation Authors Unknown Author Craig S Wright Last Author Lynn Wright Created 14/11/2008 08:31:00 Last Saved 14/11/2008 08:35:00 Difference between Internal Created and Internal Last Modified 0 days 0hrs4mins Difference between Internal Created and Internal Last Modified as minutes 4 Revision Number 2 Edit Time as minutes 4 Difference between Internal timestamp difference and Internal edit time 0 % Edit Time of difference 100 Last Printed AppName Microsoft Office Word Application Version OLE 730,895 Application Version OLE / readable 11.9999 Comments Company Charles Sturt University Manager Title Negotiable Instruments Subject Keywords Template Normal.dot E dit time 3. ID_000505 is a Lynn Wright document which is listed as being edited in MS Word 2003 SP 3 (11.9999) with a very short edit time of 4 minutes. This is shorter than can be reasonably expected to type the content within it , which is 226 words according to the in-built word counter in MS Word. This is therefore consistent with content of the document having been sourced from an external source, either by copying and pasting content into the document. 4. However, I was not able to locate any likely source document from within the disclosure dataset. 2 - 2 - H/148/2{ID_000505} {ID_000505} Madden Appendix PM39 “Negotiable Instruments” / ID_000505 Page 3 of 17 R aw content revi ew and List Paragraph Style 5. Having observed the Edit Time, I then inspected the raw content of the ID_000505 file. The file is overall quite short and simple and therefore does not provide very much data for review. However, I observed one aspect of it which confirmed my opinion that the content was authored in a later version of MS Word than MS Word 11.9999. Within the raw content of the file ( as viewed within a hex editor), the wording “List Paragraph” can be observed as follows on the right -hand side: 6. This is a reference to the name of a template formatting style, which can be selected using an in-built menu. First, to illustrate in a modern version of MS Word below, it can be seen that the “Styles” menu includes a range of default options one of whi ch is “List Paragraph”: I llustration of styles in up -to-date version of MS Word 7. The name is truncated above to “List para…” due to space, but by selecting the style and right -clicking on it, the full name can be seen in the menu which pops up: Madden Appendix PM39 “Negotiable Instruments” / ID_000505 Page 3 of 17 R aw content revi ew and List Paragraph Style 5. Having observed the Edit Time, I then inspected the raw content of the ID_000505 file. The file is overall quite short and simple and therefore does not provide very much data for review. However, I observed one aspect of it which confirmed my opinion that the content was authored in a later version of MS Word than MS Word 11.9999. Within the raw content of the file ( as viewed within a hex editor), the wording “List Paragraph” can be observed as follows on the right -hand side: 6. This is a reference to the name of a template formatting style, which can be selected using an in-built menu. First, to illustrate in a modern version of MS Word below, it can be seen that the “Styles” menu includes a range of default options one of whi ch is “List Paragraph”: I llustration of styles in up -to-date version of MS Word 7. The name is truncated above to “List para…” due to space, but by selecting the style and right -clicking on it, the full name can be seen in the menu which pops up: 3 - 3 - H/148/3{ID_000505} Madden Appendix PM39 “Negotiable Instruments” / ID_000505 Page 4 of 17 8. In W ord 11.9999, the equivalent function was called “ Styles and formatting ” instead of just “Styles ”, and was slightly different, appearing as follows in a default Word document: M S Word 11.9999 default styles 9. It can be observed above that these options in MS Word 11.9999 are arranged alphabetically and that there is no default style called “ List Paragraph”. 10. Turning to ID_000505 and inspecting that within MS Word 11.9999, it can be seen that a style called “Li st Paragraph” is included within the options specific to that document: Madden Appendix PM39 “Negotiable Instruments” / ID_000505 Page 4 of 17 8. In W ord 11.9999, the equivalent function was called “ Styles and formatting ” instead of just “Styles ”, and was slightly different, appearing as follows in a default Word document: M S Word 11.9999 default styles 9. It can be observed above that these options in MS Word 11.9999 are arranged alphabetically and that there is no default style called “ List Paragraph”. 10. Turning to ID_000505 and inspecting that within MS Word 11.9999, it can be seen that a style called “Li st Paragraph” is included within the options specific to that document: 4 - 4 - H/148/4{ID_000505} Madden Appendix PM39 “Negotiable Instruments” / ID_000505 Page 5 of 17 St yles within ID_000505 11. This indicates that the style is not typical of Word 2003 SP3 but has been inherited from the document’s history. 12. Moving on to MS Word 12 (Word 2007), I then inspected the default Styles menu in that version and observed that a default style “List Paragraph” was included: Madden Appendix PM39 “Negotiable Instruments” / ID_000505 Page 5 of 17 St yles within ID_000505 11. This indicates that the style is not typical of Word 2003 SP3 but has been inherited from the document’s history. 12. Moving on to MS Word 12 (Word 2007), I then inspected the default Styles menu in that version and observed that a default style “List Paragraph” was included: 5 - 5 - H/148/5 Madden Appendix PM39 “Negotiable Instruments” / ID_000505 Page 6 of 17 13. This indicates that the earliest version of MS Word in which the content of ID_000505 was authored was MS Word 2007 (version 12). 14. Not all of the content within ID_000505 is formatted in the “List Paragraph” style. By right-clicking on the style name and choosing to “select all instances” of paragraphs formatted in that style, the following selection is applied indicating the content i n “List Paragraph” format: Summary on paragraph style 15. The use of MS Word 2007 is consistent with the purported authorship dates given in the metadata of ID_000505 and is not in itself irregular. However, it does confirm my opinion that the document ID_000505, or the content within the highlighted selection shown above, was sourced fro m a donor document and imported into MS Word 11.9999 likely by a Copy and Paste operation. No such donor document has been disclosed. Madden Appendix PM39 “Negotiable Instruments” / ID_000505 Page 6 of 17 13. This indicates that the earliest version of MS Word in which the content of ID_000505 was authored was MS Word 2007 (version 12). 14. Not all of the content within ID_000505 is formatted in the “List Paragraph” style. By right-clicking on the style name and choosing to “select all instances” of paragraphs formatted in that style, the following selection is applied indicating the content i n “List Paragraph” format: Summary on paragraph style 15. The use of MS Word 2007 is consistent with the purported authorship dates given in the metadata of ID_000505 and is not in itself irregular. However, it does confirm my opinion that the document ID_000505, or the content within the highlighted selection shown above, was sourced fro m a donor document and imported into MS Word 11.9999 likely by a Copy and Paste operation. No such donor document has been disclosed. 6 - 6 - H/148/6{ID_000505} {ID_000505} Madden Appendix PM39 “Negotiable Instruments” / ID_000505 Page 7 of 17 E xternal search for donor content 16. Attempting to ascertain whether there was any source document online, I searched online using Google for various keywords in the document and observed the following results. Craigwright.net blog 17. I first found a reference to a blog post on Dr Wright’s blog which was dated 2 July 2018, athttps://craigwright.net/blog/economics/negotiable -instruments . a copy of that is at Exhibit 39.1 I observed that : a. T he title of that blog post is “Negotiable Instruments”, which is the same as ID_000505. b. The content of the blog post appears to follow a similar structure to the content ofID_000505, including the quote of Lord Mansfield, and other text. A comparison of some parts of the text of the two documents is as follows: Text of ID_0005050 Text of craigwright.net 2 July 2018 Negotiable Instruments House of Lords, L. R., App. Cases (1892), p201. - A nego�able instrument is one, the property in which is acquired by anyone who takes it ‘bona fide’ and for value,notwithstanding anydefect of �tle in the person from whom he took it.From Simmons v. London Joint Stock Bank [1]; the House of Lords overturned the lower court on appeal to set the definition of a negotiable instrument. This form of security is one, the property in which is acquired by any one who takes it “ bona fide ” and for value. This is perfected notwithstanding any defect of title in the person from whom the receiver took the instrument. It follows that an instrument cannot be deemed nego�able otherwise. More, it is necessary that the true owner can transfer the contract or engagement encompassed by simple delivery of the instrument. From this, it follows that an instrument cannot be deemed negotiable otherwise. Further, it is necessary that the true owner can transfer the contract or engagement encompassed by the simple delivery of the instrument. Madden Appendix PM39 “Negotiable Instruments” / ID_000505 Page 7 of 17 E xternal search for donor content 16. Attempting to ascertain whether there was any source document online, I searched online using Google for various keywords in the document and observed the following results. Craigwright.net blog 17. I first found a reference to a blog post on Dr Wright’s blog which was dated 2 July 2018, athttps://craigwright.net/blog/economics/negotiable -instruments . a copy of that is at Exhibit 39.1 I observed that : a. T he title of that blog post is “Negotiable Instruments”, which is the same as ID_000505. b. The content of the blog post appears to follow a similar structure to the content ofID_000505, including the quote of Lord Mansfield, and other text. A comparison of some parts of the text of the two documents is as follows: Text of ID_0005050 Text of craigwright.net 2 July 2018 Negotiable Instruments House of Lords, L. R., App. Cases (1892), p201. - A nego�able instrument is one, the property in which is acquired by anyone who takes it ‘bona fide’ and for value,notwithstanding anydefect of �tle in the person from whom he took it.From Simmons v. London Joint Stock Bank [1]; the House of Lords overturned the lower court on appeal to set the definition of a negotiable instrument. This form of security is one, the property in which is acquired by any one who takes it “ bona fide ” and for value. This is perfected notwithstanding any defect of title in the person from whom the receiver took the instrument. It follows that an instrument cannot be deemed nego�able otherwise. More, it is necessary that the true owner can transfer the contract or engagement encompassed by simple delivery of the instrument. From this, it follows that an instrument cannot be deemed negotiable otherwise. Further, it is necessary that the true owner can transfer the contract or engagement encompassed by the simple delivery of the instrument. 7 - 7 - H/148/7{ID_000505} Madden Appendix PM39 “Negotiable Instruments” / ID_000505 Page 8 of 17 Text of ID_0005050 Text of craigwright.net 2 July 2018 ‘bona fide’ – genuine. Real - Without inte n�on to deceive - With good faith Bona Fide : Genuine, Real Without intention to deceive With good faith Lord Mansfield in Miller v. Race. Held: Money, “cannot be recovered a�er it passed in currency.” → Not the thief but the ‘bona fide’ taker for value from the thief. Lord Mansfield in Miller v. Race [2] held that money “cannot be recovered after it has passed in currency ”. Not from the thief, but the Bona Fide taker for value from the thief. Referenc es House of Lords, L. R., App. Cases (1892), p201.Cases [1] Simmons v. London Joint Stock Bank, House of Lords, L.R. (1891), 1 Ch. 270; App, Cases (1892), p201. 18. In addition, I observed that : a. The blog post contains a discussion of “Alice” and “Bob” similar to the use of those names in ID_000569 (which I address in Appendix PM37). b. The discussion refers to the use of “Lightning”, which I am not familiar with, but which appears at least similar to the word “lighting” in ID_000505. c. T he blog post does not appear to contain any references to the list of technical content in ID_000505 which I discuss immediately below. StackOverflow 19. I noted that there was a passage of technical wording in ID_000505 which did not appear to correspond to the Craigwright.net blog post. That passage of text presents as a list of technical terms as follows: Madden Appendix PM39 “Negotiable Instruments” / ID_000505 Page 8 of 17 Text of ID_0005050 Text of craigwright.net 2 July 2018 ‘bona fide’ – genuine. Real - Without inte n�on to deceive - With good faith Bona Fide : Genuine, Real Without intention to deceive With good faith Lord Mansfield in Miller v. Race. Held: Money, “cannot be recovered a�er it passed in currency.” → Not the thief but the ‘bona fide’ taker for value from the thief. Lord Mansfield in Miller v. Race [2] held that money “cannot be recovered after it has passed in currency ”. Not from the thief, but the Bona Fide taker for value from the thief. Referenc es House of Lords, L. R., App. Cases (1892), p201.Cases [1] Simmons v. London Joint Stock Bank, House of Lords, L.R. (1891), 1 Ch. 270; App, Cases (1892), p201. 18. In addition, I observed that : a. The blog post contains a discussion of “Alice” and “Bob” similar to the use of those names in ID_000569 (which I address in Appendix PM37). b. The discussion refers to the use of “Lightning”, which I am not familiar with, but which appears at least similar to the word “lighting” in ID_000505. c. T he blog post does not appear to contain any references to the list of technical content in ID_000505 which I discuss immediately below. StackOverflow 19. I noted that there was a passage of technical wording in ID_000505 which did not appear to correspond to the Craigwright.net blog post. That passage of text presents as a list of technical terms as follows:8 - 8 - H/148/8{ID_000505} {ID_000569} {H/144} {ID_000505} Madden Appendix PM39 “Negotiable Instruments” / ID_000505 Page 9 of 17 20. A Google search for various keywords in that passage led me to the following URL as the first result: https://stackoverflow.com/questions/520625/have- you-ever-had- to-use-bit- shifting -in-real-projects . A printout of that Stack Overflow web page is at Exhibit PM39 .2. 21. On inspecting the Stack Overflow web page, I observed as follows: a. T he page did not contain the same list as in ID_000505. However, it did contain all of the technical terms from that list, interspersed through the page in the same order as they appear in the passage. b. The Stack Overflow page consists of a series of forum -style posts organised by user rating (“Votes”). It is dated from 6 February 2009 as can be observed by the timestamp shown below when hovering the mouse pointer over the text “Asked 14 years, 6 months ago”: c. Th ere were 42 posts in the thread. Since the answers are sorted by number of “votes”, they are not sorted chronologically or by topic. d. In the table below, the words from the ID_000505 list are shown on the left-hand side, with screenshots of the corresponding answers shown on the right-hand side. The list is in the same order that it appears in ID_000505 and the red text indicates the overlap in content. e. T he list below includes the order in which the comments appear , starting with the 1st pos t answering the main question on the page: Madden Appendix PM39 “Negotiable Instruments” / ID_000505 Page 9 of 17 20. A Google search for various keywords in that passage led me to the following URL as the first result: https://stackoverflow.com/questions/520625/have- you-ever-had- to-use-bit- shifting -in-real-projects . A printout of that Stack Overflow web page is at Exhibit PM39 .2. 21. On inspecting the Stack Overflow web page, I observed as follows: a. T he page did not contain the same list as in ID_000505. However, it did contain all of the technical terms from that list, interspersed through the page in the same order as they appear in the passage. b. The Stack Overflow page consists of a series of forum -style posts organised by user rating (“Votes”). It is dated from 6 February 2009 as can be observed by the timestamp shown below when hovering the mouse pointer over the text “Asked 14 years, 6 months ago”: c. Th ere were 42 posts in the thread. Since the answers are sorted by number of “votes”, they are not sorted chronologically or by topic. d. In the table below, the words from the ID_000505 list are shown on the left-hand side, with screenshots of the corresponding answers shown on the right-hand side. The list is in the same order that it appears in ID_000505 and the red text indicates the overlap in content. e. T he list below includes the order in which the comments appear , starting with the 1st pos t answering the main question on the page: 9 - 9 - H/148/9{H/150} {ID_000505} {ID_000505} Madden Appendix PM39 “Negotiable Instruments” / ID_000505 Page 10of 17 Shifts are needed to polynomial arithmetic , - CRC - ReedSolomon Codes - HashesThe 1stanswer on the web page (with 60 votes): - - Unpacking data -Bitfields - Z-Curve traversal The 3rdanswer on the webpage (with 26 votes): - Transposing Endian- ness of integers The 4thanswer on the webpage (with 15 votes): Huffman coding .The 10thanswer on the webpage (with 3 votes): Madden Appendix PM39 “Negotiable Instruments” / ID_000505 Page 10of 17 Shifts are needed to polynomial arithmetic , - CRC - ReedSolomon Codes - HashesThe 1stanswer on the web page (with 60 votes): - - Unpacking data -Bitfields - Z-Curve traversal The 3rdanswer on the webpage (with 26 votes): - Transposing Endian- ness of integers The 4thanswer on the webpage (with 15 votes): Huffman coding .The 10thanswer on the webpage (with 3 votes): 10 - 10 - H/148/10 Madden Appendix PM39 “Negotiable Instruments” / ID_000505 Page 11of 17 FFT – Fast fourier transf ers. The 17thanswer on the webpage (with 2 votes): 22. As can be observed, most of the list appears in the first few answers (the 1st, 3rd and 4th), with two comments from slightly further down the page. The final comment above contains a difference, whereby the word “transform” in the page appears to correspond to “transfer” as shown in the colouring above. 23. Given the very little amount of information available, i t is not possible to draw a conclusion on whether or not the February 2009 Stack Overflow web page was the source of content for ID_000505, but the overlap in content and order of content between the ID_000505 and the Stack Overflow web page is consistent with that. Taking into account that the information in the Stack Overflow web page is sorted by user vote and appears to relate to a range of different concepts , it does not seem that the ordering of terms was due to any deliberate choice that fits with a technical theme. However, those concepts are not in my expertise. Law of Bitcoin 24. I observed that one passage, set out below, appears to refer to page numbers under the phrase “Law of Bitcoin” 25. Searching for that phrase using Google led me to a record on Google Books, which was the first result, for a book titled “The Law of Bitcoin”. The Google Books record for that book is at Exhibit PM39. 3, which indicates that the book: a. i s 228 pages long, which I note is longer than 182- 184 pages (the page numbers given in the screenshot above), and Madden Appendix PM39 “Negotiable Instruments” / ID_000505 Page 11of 17 FFT – Fast fourier transf ers. The 17thanswer on the webpage (with 2 votes): 22. As can be observed, most of the list appears in the first few answers (the 1st, 3rd and 4th), with two comments from slightly further down the page. The final comment above contains a difference, whereby the word “transform” in the page appears to correspond to “transfer” as shown in the colouring above. 23. Given the very little amount of information available, i t is not possible to draw a conclusion on whether or not the February 2009 Stack Overflow web page was the source of content for ID_000505, but the overlap in content and order of content between the ID_000505 and the Stack Overflow web page is consistent with that. Taking into account that the information in the Stack Overflow web page is sorted by user vote and appears to relate to a range of different concepts , it does not seem that the ordering of terms was due to any deliberate choice that fits with a technical theme. However, those concepts are not in my expertise. Law of Bitcoin 24. I observed that one passage, set out below, appears to refer to page numbers under the phrase “Law of Bitcoin” 25. Searching for that phrase using Google led me to a record on Google Books, which was the first result, for a book titled “The Law of Bitcoin”. The Google Books record for that book is at Exhibit PM39. 3, which indicates that the book: a. i s 228 pages long, which I note is longer than 182- 184 pages (the page numbers given in the screenshot above), and 11 - 11 - H/148/11{ID_000505} {H/151} Madden Appendix PM39 “Negotiable Instruments” / ID_000505 Page 12of 17 b. lists that the book was “ Originally published: 2015” and “Published: 29 June 2015 ”. 26. In addition: a. The book appears to have a website at https://www.thelaw ofbitcoin.com/ , a printout of which is at Exhibit PM39. 4. The WHOIS record for that website obtained via DomainTools is at Exhibit PM39.5, indicating that the website was registered in May 2014, which is consistent with the publication date of the book in 2015. b. The same book is on sale at Amazon.co.uk at https://www.amazon.co.uk/Law- Bitcoin -Jerry -Brito -Al/dp/1491768681 , a printout of which is at Exhibit PM39.6. The Amazon page also indicates that it is 228 pages long and was published on 29 June 2015. c. A preview of the book can be viewed at https://www.scribd.com/book/524025052/The- Law-of-Bitcoin . The content of that preview (including its table of contents) is at Exhibit PM39.7. 27. I purchased a copy of the eBook via the Google Books page and downloaded it. The beginning of the book presents as follows: Madden Appendix PM39 “Negotiable Instruments” / ID_000505 Page 12of 17 b. lists that the book was “ Originally published: 2015” and “Published: 29 June 2015 ”. 26. In addition: a. The book appears to have a website at https://www.thelaw ofbitcoin.com/ , a printout of which is at Exhibit PM39. 4. The WHOIS record for that website obtained via DomainTools is at Exhibit PM39.5, indicating that the website was registered in May 2014, which is consistent with the publication date of the book in 2015. b. The same book is on sale at Amazon.co.uk at https://www.amazon.co.uk/Law- Bitcoin -Jerry -Brito -Al/dp/1491768681 , a printout of which is at Exhibit PM39.6. The Amazon page also indicates that it is 228 pages long and was published on 29 June 2015. c. A preview of the book can be viewed at https://www.scribd.com/book/524025052/The- Law-of-Bitcoin . The content of that preview (including its table of contents) is at Exhibit PM39.7. 27. I purchased a copy of the eBook via the Google Books page and downloaded it. The beginning of the book presents as follows: 12 - 12 - H/148/12{H/152} {H/153} {H/154} {H/155} Madden Appendix PM39 “Negotiable Instruments” / ID_000505 Page 13of 17 Front cover and publication information from The Law of Bitocoin eBook 28. I could not check the page numbers given in ID_0000505, because the eBook was paginated differently to the print copy and displayed pages differently depending on the size of thewindow in which it was shown. I did not have access to a print copy . However, searching the book using the search function in the online e -reader, I observed there were several sections corresponding to “money” in the book, including the following page (shown as it presents within the eBook) : Madden Appendix PM39 “Negotiable Instruments” / ID_000505 Page 13of 17 Front cover and publication information from The Law of Bitocoin eBook 28. I could not check the page numbers given in ID_0000505, because the eBook was paginated differently to the print copy and displayed pages differently depending on the size of thewindow in which it was shown. I did not have access to a print copy . However, searching the book using the search function in the online e -reader, I observed there were several sections corresponding to “money” in the book, including the following page (shown as it presents within the eBook) : 13 - 13 - H/148/13{ID_000505} Madden Appendix PM39 “Negotiable Instruments” / ID_000505 Page 14of 17 Madden Appendix PM39 “Negotiable Instruments” / ID_000505 Page 14of 17 14 - 14 - H/148/14 Madden Appendix PM39 “Negotiable Instruments” / ID_000505 Page 15of 17 29. As can be observed, that section heading is entitled “1.3 Bitcoin as Money” and immediately preceding the section heading is a reference to “Lord Mansfield ”: 30. That text appears to correspond closely to the text in ID_0000505 referring to “Law ofBitcoin” (which is repeated below for ease of comparison), including the reference to “ Miller v. Race”, “held”, “cannot be recovered after it passed in currency ”, and the reference to “ the thief”: 31. There were no references in the book to “Lightning” or “Lighting”. However, there were references in the passage above to concepts like “cash” and “delivery”, which appear to relate to how “Lightning” is discussed in the Craigwright.net blog post , though a s above the content is outside my expertise and I do not have an opinion on whether those concepts are actually related. 32. A s with the Stack Overflow page, it is not possible to form a firm conclusion based on the information available, but the book “The Law of Bitcoin” appears to be referred to in Madden Appendix PM39 “Negotiable Instruments” / ID_000505 Page 15of 17 29. As can be observed, that section heading is entitled “1.3 Bitcoin as Money” and immediately preceding the section heading is a reference to “Lord Mansfield ”: 30. That text appears to correspond closely to the text in ID_0000505 referring to “Law ofBitcoin” (which is repeated below for ease of comparison), including the reference to “ Miller v. Race”, “held”, “cannot be recovered after it passed in currency ”, and the reference to “ the thief”: 31. There were no references in the book to “Lightning” or “Lighting”. However, there were references in the passage above to concepts like “cash” and “delivery”, which appear to relate to how “Lightning” is discussed in the Craigwright.net blog post , though a s above the content is outside my expertise and I do not have an opinion on whether those concepts are actually related. 32. A s with the Stack Overflow page, it is not possible to form a firm conclusion based on the information available, but the book “The Law of Bitcoin” appears to be referred to in 15 - 15 - H/148/15{ID_000505} Madden Appendix PM39 “Negotiable Instruments” / ID_000505 Page 16of 17 I D_000505 at least by its title and concepts and may be a possible source of some of its content. Conclusion 33. In my view, the observations above are consistent with the content of ID_000505 being sourced from donor content via a Save As or Copy and Paste operation, and edited for a short time (4 minutes) before being saved again : a. T his is indicated by the interna l metadata on the file. b. In addition, the formatting of the original content is not consistent with a document authored in MS Word 11.9999 and appears to be sourced from version 12 (MS Word 2007) or later. c. This alone could be explained by normal user behaviour, and the use of MS Word 2007 would not be in conflict with the metadata. 34. On a contextual review, I identified three possible sources of content. I am not able to conclude whether these sources were in fact the source material for ID_000505 based on theinformation available, but the material within ID_000505 appears at least possibly to havebeen drawn from these sources, which each post-date the purported dates of authorship: a. A 2018 blog post from Dr Wright’s website which deals with very simil ar concepts in a similar order ; b. A 2009 discussion on Stack Overflow, which mentions the same technical concepts referred to in the same order; c. A book from 2015, which appears to be referred to in ID_000505. 35. Taking into account all of the observations above, the fact that ID_000505 is a Lynn Wright document (a set which exhibits a very high number of anomalous characteristics including backdating), and the fact that the content of ID_000505 is very short and does not provide significant material for review, it is my opinion that the authenticity of ID_000505 is doubtful and it cannot be assumed to be authentic to its purported dates of authorship without more information. Madden Appendix PM39 “Negotiable Instruments” / ID_000505 Page 16of 17 I D_000505 at least by its title and concepts and may be a possible source of some of its content. Conclusion 33. In my view, the observations above are consistent with the content of ID_000505 being sourced from donor content via a Save As or Copy and Paste operation, and edited for a short time (4 minutes) before being saved again : a. T his is indicated by the interna l metadata on the file. b. In addition, the formatting of the original content is not consistent with a document authored in MS Word 11.9999 and appears to be sourced from version 12 (MS Word 2007) or later. c. This alone could be explained by normal user behaviour, and the use of MS Word 2007 would not be in conflict with the metadata. 34. On a contextual review, I identified three possible sources of content. I am not able to conclude whether these sources were in fact the source material for ID_000505 based on theinformation available, but the material within ID_000505 appears at least possibly to havebeen drawn from these sources, which each post-date the purported dates of authorship: a. A 2018 blog post from Dr Wright’s website which deals with very simil ar concepts in a similar order ; b. A 2009 discussion on Stack Overflow, which mentions the same technical concepts referred to in the same order; c. A book from 2015, which appears to be referred to in ID_000505. 35. Taking into account all of the observations above, the fact that ID_000505 is a Lynn Wright document (a set which exhibits a very high number of anomalous characteristics including backdating), and the fact that the content of ID_000505 is very short and does not provide significant material for review, it is my opinion that the authenticity of ID_000505 is doubtful and it cannot be assumed to be authentic to its purported dates of authorship without more information. 16 - 16 - H/148/16{ID_000505} {ID_000505} Madden Appendix PM39 “Negotiable Instruments” / ID_000505 Page 17of 17 36. Had I been provided with access to the computing equipment and forensic images from which this document was authored and collected, I may have been able to improve on this analysis, but access has not been provided to me. Madden Appendix PM39 “Negotiable Instruments” / ID_000505 Page 17of 17 36. Had I been provided with access to the computing equipment and forensic images from which this document was authored and collected, I may have been able to improve on this analysis, but access has not been provided to me. 17 - 17 - H/148/17
/content/Copa v Wright - Trial Documents/Expert Reports/Patrick Madden/Appendix PM34.pdf
Patrick Madden
Appendix PM34.pdf
6,331
11,746
Appendix PM34 Maths.doc/ID_000549 Page 1 of 8 IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019 BETWEEN: CRYPTO OPEN PATENT ALLIANCE Claimant -and- DR CRAIG STEVEN WRIGHT Defendant Appendix PM 34 Maths.doc ID_000549 1. Document ID_000549 is an MS Word document and is listed as a Reliance Document . It has 1 electronic duplicate by MD5 hash within the disclosure dataset , ID_0039361. The document is 4 pages long and the beginning of the document presents as follows: 1I D_003936 is included within a ZIP file atached to an email disclosed as ID_003927 Appendix PM34 Maths.doc/ID_000549 Page 1 of 8 IN THE HIGH COURT OF JUSTICE BUSINESS AND PROPERTY COURTS OF ENGLAND & WALES INTELLECTUAL PROPERTY LIST (ChD)Claim No: IL -2021 -000019 BETWEEN: CRYPTO OPEN PATENT ALLIANCE Claimant -and- DR CRAIG STEVEN WRIGHT Defendant Appendix PM 34 Maths.doc ID_000549 1. Document ID_000549 is an MS Word document and is listed as a Reliance Document . It has 1 electronic duplicate by MD5 hash within the disclosure dataset , ID_0039361. The document is 4 pages long and the beginning of the document presents as follows: 1I D_003936 is included within a ZIP file atached to an email disclosed as ID_003927 1 - 1 - H/139/1{ID_000549} {ID_003936} {ID_003927} Appendix PM34 Maths.doc/ID_000549 Page 2 of 8 2. While the internal metadata properties for each file are identical, the file properties differ. The below table lists the file properties and internal metadata properties for the documents: Metadata field ID_000549 ID_003936 Provided external metadata (OS/file property information) Original File name Maths.doc Maths.doc type / Extension DOC DOC File Created - Date and Time 21/12/2008 21:55:00 14/11/2008 21:26:00 File Last Modified - Date and Time 21/12/2008 21:55:00 21/12/2008 21:47:00 File Last Accessed - Date and Time 21/12/2008 21:55:00 25/03/2011 20:17:00 Internal metadata properties and calculated time differences/durations/percentages Annotation Authors Unknown; Lynn Wright Unknown; Lynn Wright Author Craig Wright Craig Wright Last Author Lynn Wright Lynn Wright Created 07/11/2008 09:24:00 07/11/2008 09:24:00 Last Saved 21/12/2008 21:47:00 21/12/2008 21:47:00 Difference between Internal Created and Internal Last Modified 44 days 12hrs23mins 44 days 12hrs23mins Difference between Internal Created and Internal Last Modified as minutes 64103 64103 Revision Number 6 6 Edit Time OLE as minutes 14406 14406 Difference between Internal timestamp difference and Edit Time49697 49697 % Edit Time of difference 22 22 Last Printed AppName Microsoft Office Word Microsoft Office Word Application Version OLE 730,895 730,895 Application Version OLE / readable 11.9999 11.9999 Comments Company University of Newcastle University of Newcastle Manager Title Maths Maths Subject Keywords Template Normal.dot Normal.dot Edit Time OLE Full 240 hours, 6 minutes, 0 seconds 240 hours, 6 minutes, 0 seconds 3. It can be observed that the external (load file) FileDate and Timestamps for ID_000549 are listed as 21/12/2008 at 21:55:00, which does not correlate with the internal metadata timestamps. 4. The total time difference between the recorded internal Created Date, 07/11/2008 09:24, and the date L ast S aved , 21/12/2008 21:47, is 64,103 minutes ( 44 days 12hrs 23mins ). The MS Word total E dit Time is recorded as being 14406 minutes (10 days 0hrs6mins). The recorded MS Word Edit Time equates to approximately 22 % of the time difference between the Created and L ast S aved D ates. 5. While this is not an unrealistic E dit Time for such a document it can be observed that the date range of the purported editing period 07/11/2008 to 21/12/2008 overlaps with several other documents with a similar metadata profile. Specifically , the overlap with ID_000550 is notable as both documents are also recorded as having been Last S aved at around the same time on 21/12/2008 (21:47 for ID_000549, being mere minutes before 21:55 for ID_000550) . Appendix PM34 Maths.doc/ID_000549 Page 2 of 8 2. While the internal metadata properties for each file are identical, the file properties differ. The below table lists the file properties and internal metadata properties for the documents: Metadata field ID_000549 ID_003936 Provided external metadata (OS/file property information) Original File name Maths.doc Maths.doc type / Extension DOC DOC File Created - Date and Time 21/12/2008 21:55:00 14/11/2008 21:26:00 File Last Modified - Date and Time 21/12/2008 21:55:00 21/12/2008 21:47:00 File Last Accessed - Date and Time 21/12/2008 21:55:00 25/03/2011 20:17:00 Internal metadata properties and calculated time differences/durations/percentages Annotation Authors Unknown; Lynn Wright Unknown; Lynn Wright Author Craig Wright Craig Wright Last Author Lynn Wright Lynn Wright Created 07/11/2008 09:24:00 07/11/2008 09:24:00 Last Saved 21/12/2008 21:47:00 21/12/2008 21:47:00 Difference between Internal Created and Internal Last Modified 44 days 12hrs23mins 44 days 12hrs23mins Difference between Internal Created and Internal Last Modified as minutes 64103 64103 Revision Number 6 6 Edit Time OLE as minutes 14406 14406 Difference between Internal timestamp difference and Edit Time49697 49697 % Edit Time of difference 22 22 Last Printed AppName Microsoft Office Word Microsoft Office Word Application Version OLE 730,895 730,895 Application Version OLE / readable 11.9999 11.9999 Comments Company University of Newcastle University of Newcastle Manager Title Maths Maths Subject Keywords Template Normal.dot Normal.dot Edit Time OLE Full 240 hours, 6 minutes, 0 seconds 240 hours, 6 minutes, 0 seconds 3. It can be observed that the external (load file) FileDate and Timestamps for ID_000549 are listed as 21/12/2008 at 21:55:00, which does not correlate with the internal metadata timestamps. 4. The total time difference between the recorded internal Created Date, 07/11/2008 09:24, and the date L ast S aved , 21/12/2008 21:47, is 64,103 minutes ( 44 days 12hrs 23mins ). The MS Word total E dit Time is recorded as being 14406 minutes (10 days 0hrs6mins). The recorded MS Word Edit Time equates to approximately 22 % of the time difference between the Created and L ast S aved D ates. 5. While this is not an unrealistic E dit Time for such a document it can be observed that the date range of the purported editing period 07/11/2008 to 21/12/2008 overlaps with several other documents with a similar metadata profile. Specifically , the overlap with ID_000550 is notable as both documents are also recorded as having been Last S aved at around the same time on 21/12/2008 (21:47 for ID_000549, being mere minutes before 21:55 for ID_000550) . 2 - 2 - H/139/2{ID_000549} {ID_003936} {ID_000549} {ID_000550} {ID_000549} Appendix PM34 Maths.doc/ID_000549 Page 3 of 8 6. The revision number of 6 indicates that changes to the document were saved 5 or 6 time s2 be tween its creation and being L ast S aved . 7. Although not conclusive, in my opinion the presence of overlapping E dit Times between different documents with closely correlated characteristics is in my opinion indicative of the use of clock manipulation techniques , particularly in relation to files with long Edit Times spanning multiple days or weeks. Equations 8. On the face of the document, ID_000549 contains 4 pages of text and numerous equations. Presence of equations as pictures 9. Akin to ID_000550, ID_000504 and ID_000525 as well as some others in the disclosure dataset , various parts of the equations within the document exist as picture files embedded in the document as demonstrated in the screenshot below (as can be seen from the characteristic square resizing handles and the “Picture” toolbar, which appear when the picture is selected). 10. It can be observed that ID_000549 exhibits other similar characteristics to ID_000504 and ID_000525: a. Th e zero character “0” and a one “1” that is thicker and shorter than surrounding text. 2I f the ini�al crea�on of this document occurred as a result of a “Save As” this first save would account for 2 revision counts meaning that changes were saved only 5 �mes Appendix PM34 Maths.doc/ID_000549 Page 3 of 8 6. The revision number of 6 indicates that changes to the document were saved 5 or 6 time s2 be tween its creation and being L ast S aved . 7. Although not conclusive, in my opinion the presence of overlapping E dit Times between different documents with closely correlated characteristics is in my opinion indicative of the use of clock manipulation techniques , particularly in relation to files with long Edit Times spanning multiple days or weeks. Equations 8. On the face of the document, ID_000549 contains 4 pages of text and numerous equations. Presence of equations as pictures 9. Akin to ID_000550, ID_000504 and ID_000525 as well as some others in the disclosure dataset , various parts of the equations within the document exist as picture files embedded in the document as demonstrated in the screenshot below (as can be seen from the characteristic square resizing handles and the “Picture” toolbar, which appear when the picture is selected). 10. It can be observed that ID_000549 exhibits other similar characteristics to ID_000504 and ID_000525: a. Th e zero character “0” and a one “1” that is thicker and shorter than surrounding text. 2I f the ini�al crea�on of this document occurred as a result of a “Save As” this first save would account for 2 revision counts meaning that changes were saved only 5 �mes 3 - 3 - H/139/3{ID_000549} {ID_000550} {ID_000504} {ID_000525} {ID_000549} {ID_000504} {ID_000525} Appendix PM34 Maths.doc/ID_000549 Page 4 of 8 b. That in various instances standard text characters appear in the document as embedded pictures when it would be more straightforward to simply type them. The screenshot below is a comparison between the equation pictures from ID_0005 49 (the top line shown below) and (on the bottom line shown below) a set that I have typed out in MS Word 2003 (being the version of Word in which ID_000549 is saved, according to the file’s internal metadata) , illustrating that an equivalent effect can be achieved by simple typing: c. Ho wever , I do note that t he document does contain a number of more complex equations, as demonstrated below, that could not as easily be created within the document using standard Word 2003 tools : d. I pause to note that the two more complex formulae above appear irregular to me, seeming to include placeholder characters such as a box with a dotted line and a question mark in a box. The brackets in the right-hand example also do not appear to line up . The presence of a box with a dotted line is characteristic of conversion errors, however , I am not a mathematician and cannot rule out that these symbols were intended, based on a visual inspection alone. e. H owever, f rom the analysis described later in thi s report, I was able to determine that all of these equations have been rendered as pictures within ID_000549 as a result of the document content being imported from a separate document in .DOCX format . Appendix PM34 Maths.doc/ID_000549 Page 4 of 8 b. That in various instances standard text characters appear in the document as embedded pictures when it would be more straightforward to simply type them. The screenshot below is a comparison between the equation pictures from ID_0005 49 (the top line shown below) and (on the bottom line shown below) a set that I have typed out in MS Word 2003 (being the version of Word in which ID_000549 is saved, according to the file’s internal metadata) , illustrating that an equivalent effect can be achieved by simple typing: c. Ho wever , I do note that t he document does contain a number of more complex equations, as demonstrated below, that could not as easily be created within the document using standard Word 2003 tools : d. I pause to note that the two more complex formulae above appear irregular to me, seeming to include placeholder characters such as a box with a dotted line and a question mark in a box. The brackets in the right-hand example also do not appear to line up . The presence of a box with a dotted line is characteristic of conversion errors, however , I am not a mathematician and cannot rule out that these symbols were intended, based on a visual inspection alone. e. H owever, f rom the analysis described later in thi s report, I was able to determine that all of these equations have been rendered as pictures within ID_000549 as a result of the document content being imported from a separate document in .DOCX format . 4 - 4 - H/139/4{ID_000549} {ID_000549} Appendix PM34 Maths.doc/ID_000549 Page 5 of 8 f. T he evidence I describe below is consistent with al l of the equation items having been assembled using the more advanced equation tools available in later versions of MS Word and converted from advanced equations into pictures . Presence of later metadata 11. As I have a lso explained in relation to ID_000550 in Appendix PM1, i t can be observed within the metadata that the formatting for each of the picture components is structured in an XML format typical of the . DOCX format used by MS Word and is noticeably different to how MS Word 2003 SP3 natively embeds picture items in its . DOC format. Again, ID_000549 includes the metadata tag, relating to the presence of conversion from a laterversion of Word (MS Word 2007 or later) into an earlier DOC format: < o:DocumentProperties><o:Version>12</o:Version></o:DocumentProperties> 12. While MS Word 2007 does not post -date the purported authorship of ID_000 549, the reference to Version 12 above is not unique to conversion from MS Word 2007 and could have been created by importing from any later version of MS Word. It is not possible to say which version was used, only that it does corroborate that the content of the document was sourced from another document, and that that such document was created on a more modern version of the MS Word software. Anomalies and cross check 13. Turning to examine the pictures more closely, t here are several anomalies that can be observed relating to these embedded picture items. On the second page of the document, it can be seen that there are several embedded picture items. The below partial screenshotdemonstrates four of these within one paragraph: Appendix PM34 Maths.doc/ID_000549 Page 5 of 8 f. T he evidence I describe below is consistent with al l of the equation items having been assembled using the more advanced equation tools available in later versions of MS Word and converted from advanced equations into pictures . Presence of later metadata 11. As I have a lso explained in relation to ID_000550 in Appendix PM1, i t can be observed within the metadata that the formatting for each of the picture components is structured in an XML format typical of the . DOCX format used by MS Word and is noticeably different to how MS Word 2003 SP3 natively embeds picture items in its . DOC format. Again, ID_000549 includes the metadata tag, relating to the presence of conversion from a laterversion of Word (MS Word 2007 or later) into an earlier DOC format: < o:DocumentProperties><o:Version>12</o:Version></o:DocumentProperties> 12. While MS Word 2007 does not post -date the purported authorship of ID_000 549, the reference to Version 12 above is not unique to conversion from MS Word 2007 and could have been created by importing from any later version of MS Word. It is not possible to say which version was used, only that it does corroborate that the content of the document was sourced from another document, and that that such document was created on a more modern version of the MS Word software. Anomalies and cross check 13. Turning to examine the pictures more closely, t here are several anomalies that can be observed relating to these embedded picture items. On the second page of the document, it can be seen that there are several embedded picture items. The below partial screenshotdemonstrates four of these within one paragraph: 5 - 5 - H/139/5{ID_000550} {ID_000549} {ID_000549} Appendix PM34 Maths.doc/ID_000549 Page 6 of 8 14. As a cross check, I was also able to reproduce these characteristics by importing donor content from a .DOCX file that I authored with the most up to date MS Office (2023 version) and saved into MS Word 2003 version 11.9999, replicating similar conversion artifacts to those observed within ID_000549. 15. By inspecting the XML metadata embedded within the raw data of ID_000549, I was able to identify the text strings for the formulae rendered as pictures3. 16. By repeating the analysis method explained in my Appendix relating to ID_000504 (PM28) in the section headed ‘Contextual analysis’, it is possible to confirm that where “0” and “1” characters in ID_0005 49 display as shorter and bolder than others, they too are zero character s and a one character and not letters “O” or “I”. I also observed that the XML code denotes the use of the Cambria Math font and the XML operators such as “oMathPara” and “oMath” which are consistent with the use of the MS Word Equation editor , as I also observed in my analysis of ID_000504 and ID_000525. 17. My observations above are consistent with content being incorporated into ID_000549 as part of a process whereby a ‘donor’ .DOCX file (which was created in a later version of MS Word) was saved in the older .DOC file format using an earlier version of MS Word in order to create ID_0005 25. 18. I was not able to find the unknown donor document within the disclosure dataset. Hid den content within redundant space of the document 19. I observed that ID_000549 includes ,within redundant space of the document , an equivalent passage of text corresponding very closely to the text which is visible on the face of ID_000549. However, there are some differences between this hidden, embedded text and the face-value text. 3T his XML content, is superfluous to the .DOC file format, but I understand to indicate the technical informa�on that the more up -to-date version of MS Word had previously used in order to render the equa�on. This informa�on is not however used by MS Word 2003 to render the picture within the document, and so is redundant. Appendix PM34 Maths.doc/ID_000549 Page 6 of 8 14. As a cross check, I was also able to reproduce these characteristics by importing donor content from a .DOCX file that I authored with the most up to date MS Office (2023 version) and saved into MS Word 2003 version 11.9999, replicating similar conversion artifacts to those observed within ID_000549. 15. By inspecting the XML metadata embedded within the raw data of ID_000549, I was able to identify the text strings for the formulae rendered as pictures3. 16. By repeating the analysis method explained in my Appendix relating to ID_000504 (PM28) in the section headed ‘Contextual analysis’, it is possible to confirm that where “0” and “1” characters in ID_0005 49 display as shorter and bolder than others, they too are zero character s and a one character and not letters “O” or “I”. I also observed that the XML code denotes the use of the Cambria Math font and the XML operators such as “oMathPara” and “oMath” which are consistent with the use of the MS Word Equation editor , as I also observed in my analysis of ID_000504 and ID_000525. 17. My observations above are consistent with content being incorporated into ID_000549 as part of a process whereby a ‘donor’ .DOCX file (which was created in a later version of MS Word) was saved in the older .DOC file format using an earlier version of MS Word in order to create ID_0005 25. 18. I was not able to find the unknown donor document within the disclosure dataset. Hid den content within redundant space of the document 19. I observed that ID_000549 includes ,within redundant space of the document , an equivalent passage of text corresponding very closely to the text which is visible on the face of ID_000549. However, there are some differences between this hidden, embedded text and the face-value text. 3T his XML content, is superfluous to the .DOC file format, but I understand to indicate the technical informa�on that the more up -to-date version of MS Word had previously used in order to render the equa�on. This informa�on is not however used by MS Word 2003 to render the picture within the document, and so is redundant. 6 - 6 - H/139/6{ID_000549} {ID_000504} {ID_000549} {ID_000525} {ID_000549} Appendix PM34 Maths.doc/ID_000549 Page 7 of 8 20. I have addressed the presence of hidden embedded text in more detail in Appendix PM1 in relation to ID_000550 and address it more quickly here. In my experience, the inclusion ofalternative text in this way, embedded in the redundant portions of a .DOC file and not visible on its face, is indicative of the embedded text representing a previous draft of the document, which was later edited into the form seen on its face. It is therefore my opinion that the hidden embedded text of the document represents a d raft from earlier in time . 21. One notable extract can be found within the hidden embedded text of ID_000549 at File Offsets 768,245 and 776,837. The text reclaimed from these locations is listed below followed by the equivalent section from the printed face of the document (I have highlighted a difference for ease of comparison): Hidden embedded text within ID_000549: In our analysis of the Bitcoin network from the time period of 2011 to 2018 we note that the system exhibits strong signs of densification Face value text of ID_000549: In our analysis of the Bitcoin network from the time period of 20xx to 20xx we note that the system exhibits strong signs of densification. Corresponding screenshot of face value text from ID_000549: 22. It can be observed that the previous draft revision specified a time period from 20 11 to 2018, whereas the final draft of the document has these listed as placehold ers “20xx to 20xx” . This is consistent with the last two digits in the year being replaced by ‘xx’ in the text shown on the face of the document. 23. In the screenshot of the table above, it can be seen that the second “20xx” is annotated with a footnote 1. The corresponding footnote text reads as a “ note to self” and presents as follows: 24. The text of tha t note to self style footnote, “Need to use Snort and TCP dump” is not present in the hidden embedded text of the document, suggesting that it is a later addition. Appendix PM34 Maths.doc/ID_000549 Page 7 of 8 20. I have addressed the presence of hidden embedded text in more detail in Appendix PM1 in relation to ID_000550 and address it more quickly here. In my experience, the inclusion ofalternative text in this way, embedded in the redundant portions of a .DOC file and not visible on its face, is indicative of the embedded text representing a previous draft of the document, which was later edited into the form seen on its face. It is therefore my opinion that the hidden embedded text of the document represents a d raft from earlier in time . 21. One notable extract can be found within the hidden embedded text of ID_000549 at File Offsets 768,245 and 776,837. The text reclaimed from these locations is listed below followed by the equivalent section from the printed face of the document (I have highlighted a difference for ease of comparison): Hidden embedded text within ID_000549: In our analysis of the Bitcoin network from the time period of 2011 to 2018 we note that the system exhibits strong signs of densification Face value text of ID_000549: In our analysis of the Bitcoin network from the time period of 20xx to 20xx we note that the system exhibits strong signs of densification. Corresponding screenshot of face value text from ID_000549: 22. It can be observed that the previous draft revision specified a time period from 20 11 to 2018, whereas the final draft of the document has these listed as placehold ers “20xx to 20xx” . This is consistent with the last two digits in the year being replaced by ‘xx’ in the text shown on the face of the document. 23. In the screenshot of the table above, it can be seen that the second “20xx” is annotated with a footnote 1. The corresponding footnote text reads as a “ note to self” and presents as follows: 24. The text of tha t note to self style footnote, “Need to use Snort and TCP dump” is not present in the hidden embedded text of the document, suggesting that it is a later addition. 7 - 7 - H/139/7{H/1} {ID_000550} {ID_000549} Appendix PM34 Maths.doc/ID_000549 Page 8 of 8 25. Notably I observed that ID_000549 also includes the following text on the face of the document: … would reference a split or permanent fork. That is, a separation such as that between BTC and BCH. A s shown in context in the following screenshot of the face- value text: 26. As I understand it, this is a contextual reference to a “fork” event that occurred in 2017 by which “BCH” or “Bitcoin Cash” was created ,which significantly post -dates the purporte d date of ID_000549. Exhibit PM34.1 contains a copy of an archived Wall Street Journal article from 2 August 2017 reporting on that event. 27. A comparison between the face value document ID_000549 and the redundant hidden text shows that the manner in which “Bitcoin” is written has also be en edited in the final draft of ID_000549. The table below compares an otherwise similar section of the face value ID_000549 against the r edundant hidden embedded text . (I have added some line breaks for legibility , and highlighted differences for ease of comparison) : Face Value ID_000549 Redundant draft (hidden text) We will investigate these and other properties of networks in our analysis of the bitcoin network. We will demonstrate that the bitcoin differs greatly from the Internet. In the model of the Internet we see a scale-free phenomenon (WP###) and it is well known that the Internet can be vulnerable to malicious attacks (see Albert et Al, 2001; Cohen at all (2000,2001)). Authors such as Albert at (2001) have shown that the internet is resilient to random attacks that removes 2 -5% of Internet routers causing few major problems but also demonstrating that directed attacks of around 3% of the core routers being removed would result in a complete or near complete collapse. We will demonstrate in this paper that although a targeted attack on even 25% of mining nodes would have a major economic impact for bitcoin at scale, that this would be an impact to individual economic en tities that We will investigate these and other properties of networks in our analysis of the bitcoin network. We will demonstrate that the bitcoin differs greatly from the Internet. In the model of the Internet we see a scale-free phenomenon (##) and it is well known that the Internet can be vulnerable to malicious attacks (see Albert et Al, 2001; Cohen at all (2000,2001)). Authors such as Albert at (2001) have shown that the internet is resilient to random attacks that removes 2 -5% of Internet routers causing few major problems but also demonstrating that directed attacks of around 3% of the core routers being removed would result in a complete or near complete collapse. We will demonstrate in this paper that although a targeted attack on even 25% of nodes would have a major economic impact for BitCoin at scale, that this would be an impact to individual economic entities that operate nodes Appendix PM34 Maths.doc/ID_000549 Page 8 of 8 25. Notably I observed that ID_000549 also includes the following text on the face of the document: … would reference a split or permanent fork. That is, a separation such as that between BTC and BCH. A s shown in context in the following screenshot of the face- value text: 26. As I understand it, this is a contextual reference to a “fork” event that occurred in 2017 by which “BCH” or “Bitcoin Cash” was created ,which significantly post -dates the purporte d date of ID_000549. Exhibit PM34.1 contains a copy of an archived Wall Street Journal article from 2 August 2017 reporting on that event. 27. A comparison between the face value document ID_000549 and the redundant hidden text shows that the manner in which “Bitcoin” is written has also be en edited in the final draft of ID_000549. The table below compares an otherwise similar section of the face value ID_000549 against the r edundant hidden embedded text . (I have added some line breaks for legibility , and highlighted differences for ease of comparison) : Face Value ID_000549 Redundant draft (hidden text) We will investigate these and other properties of networks in our analysis of the bitcoin network. We will demonstrate that the bitcoin differs greatly from the Internet. In the model of the Internet we see a scale-free phenomenon (WP###) and it is well known that the Internet can be vulnerable to malicious attacks (see Albert et Al, 2001; Cohen at all (2000,2001)). Authors such as Albert at (2001) have shown that the internet is resilient to random attacks that removes 2 -5% of Internet routers causing few major problems but also demonstrating that directed attacks of around 3% of the core routers being removed would result in a complete or near complete collapse. We will demonstrate in this paper that although a targeted attack on even 25% of mining nodes would have a major economic impact for bitcoin at scale, that this would be an impact to individual economic en tities that We will investigate these and other properties of networks in our analysis of the bitcoin network. We will demonstrate that the bitcoin differs greatly from the Internet. In the model of the Internet we see a scale-free phenomenon (##) and it is well known that the Internet can be vulnerable to malicious attacks (see Albert et Al, 2001; Cohen at all (2000,2001)). Authors such as Albert at (2001) have shown that the internet is resilient to random attacks that removes 2 -5% of Internet routers causing few major problems but also demonstrating that directed attacks of around 3% of the core routers being removed would result in a complete or near complete collapse. We will demonstrate in this paper that although a targeted attack on even 25% of nodes would have a major economic impact for BitCoin at scale, that this would be an impact to individual economic entities that operate nodes 8 - 8 - H/139/8{ID_000549} {H/140} {ID_000549} Appendix PM34 Maths.doc/ID_000549 Page 9 of 8 operate nodes and that the overall resiliency of the bitcoin network, or for that matter its performance would remain relatively unaffected. We later the model the system as it scales further and project that at scale, the system becomes highly resilient to all attacks, even able to survive the removal of entire geographic regions. We will start to note some of the known problems with our analysis of the existing network as well as issues that are difficult to model in any scenario outside the computer lab and simulations. and that the overall resiliency of the BitCoin network, or for that matter its performance would remain relatively unaffected. We later the model the system as it scales further and project that at scale, the system becomes highly resilient to all attacks, even able to survive the removal of entire geographic regions. We will start to note some of the known problems with our analysis of the existing network as well as issues that are difficult to model in any scenario outside the computer lab and simulations. 28. I have considered whether the hidden embedded text of the document might have been due to later editing (rather than the other way around). However, I am certain it cannot be, because if the document was later edited and new content embedded, that would not be committed to the file without a Save operation taking place, which would have updated it s metadata timestamps relating to when the document was last modified or saved. Since the metadata in this case reads as if the document was authored in 2008, I consider the more likely explanation is the use of clock manipulation techniques in ID_000549. Summary 29. An inspection of ID_000549 has identified the following. 30. Many of the equations the document contains in its content have been rendered as embedded pictures . The metadata of the document shows the XML formatting for these embedded pictures . That metadata indicates that the embedded pictures of ID_000549 were sourced from a donor document that had been saved using a .DOCX file format in a later version of MS Word. Th is evidence is consistent wit h ID_000549 having been produced from a ‘donor’ .DOCX file. The nature of the equation pictures is also not consistent with ordinary editing and is more consistent with equations being imperfectly imported through a conversion process. 31. The donor .DOCX file has not been provided through disclosure. 32. ID_000549 contains an “E dit Time” property which overlaps with the E dit Time of other documents in the dataset that I consider to be inauthentic, leading me to doubt its authenticity . 33. ID_000549 contains hidden and embedded data within the redundant portions of the file, which appears to be a previous draft of its text. Significantly , the amended text from the Appendix PM34 Maths.doc/ID_000549 Page 9 of 8 operate nodes and that the overall resiliency of the bitcoin network, or for that matter its performance would remain relatively unaffected. We later the model the system as it scales further and project that at scale, the system becomes highly resilient to all attacks, even able to survive the removal of entire geographic regions. We will start to note some of the known problems with our analysis of the existing network as well as issues that are difficult to model in any scenario outside the computer lab and simulations. and that the overall resiliency of the BitCoin network, or for that matter its performance would remain relatively unaffected. We later the model the system as it scales further and project that at scale, the system becomes highly resilient to all attacks, even able to survive the removal of entire geographic regions. We will start to note some of the known problems with our analysis of the existing network as well as issues that are difficult to model in any scenario outside the computer lab and simulations. 28. I have considered whether the hidden embedded text of the document might have been due to later editing (rather than the other way around). However, I am certain it cannot be, because if the document was later edited and new content embedded, that would not be committed to the file without a Save operation taking place, which would have updated it s metadata timestamps relating to when the document was last modified or saved. Since the metadata in this case reads as if the document was authored in 2008, I consider the more likely explanation is the use of clock manipulation techniques in ID_000549. Summary 29. An inspection of ID_000549 has identified the following. 30. Many of the equations the document contains in its content have been rendered as embedded pictures . The metadata of the document shows the XML formatting for these embedded pictures . That metadata indicates that the embedded pictures of ID_000549 were sourced from a donor document that had been saved using a .DOCX file format in a later version of MS Word. Th is evidence is consistent wit h ID_000549 having been produced from a ‘donor’ .DOCX file. The nature of the equation pictures is also not consistent with ordinary editing and is more consistent with equations being imperfectly imported through a conversion process. 31. The donor .DOCX file has not been provided through disclosure. 32. ID_000549 contains an “E dit Time” property which overlaps with the E dit Time of other documents in the dataset that I consider to be inauthentic, leading me to doubt its authenticity . 33. ID_000549 contains hidden and embedded data within the redundant portions of the file, which appears to be a previous draft of its text. Significantly , the amended text from the 9 - 9 - H/139/9{ID_000549} {ID_000549} Appendix PM34 Maths.doc/ID_000549 Page 10of 8 previous draft refers to the “the time period of 2011 to 2018” in the past ten se and refers to an event that happened in August 2017. 34. Considering these points, I do not believe that ID_000549 is authentic to its purported December 2008 creation date. It is not possible to reliably determine a date for the authorship of ID_000504. The reference to “the time period of 2011 to 2018” in the past tense suggest that such authorship would have been on or after 2018. The inclusion of a reference to the fork between BTC and BCH would require the authoring of ID_000549 to have followed th at event, which occurred in 2017. Appendix PM34 Maths.doc/ID_000549 Page 10of 8 previous draft refers to the “the time period of 2011 to 2018” in the past ten se and refers to an event that happened in August 2017. 34. Considering these points, I do not believe that ID_000549 is authentic to its purported December 2008 creation date. It is not possible to reliably determine a date for the authorship of ID_000504. The reference to “the time period of 2011 to 2018” in the past tense suggest that such authorship would have been on or after 2018. The inclusion of a reference to the fork between BTC and BCH would require the authoring of ID_000549 to have followed th at event, which occurred in 2017. 10 - 10 - H/139/10{ID_000549} {ID_000504}