Norbert ⚡️ Profile picture
Sep 19, 2022 163 tweets 22 min read Read on X
Day 6 🧵 #WeAreAllHodlonaut

It's been a nice and sunny weekend here in Oslo, spent seeing the sights and hanging out with awesome bitcoiners. Ready for the final two days of the trial! Court session starts in 90 minutes.
We're scheduled to start off with BDO's witness statement. They were hired by Wright's side to pick holes in the KPMG report. So far we've instead heard that they frequently agreed with KPMG's conclusions. Will be interesting to learn more about their findings.
The final part of the trial will consist of each side's closing statements. Hodlonaut's side starts today, likely to complete on Wednesday. Keep in mind that tomorrow is off due to scheduling issues after Wright changed lawyers before the trial.
If you enjoy my work, you're welcome to pay for my coffee and smalahove using the lnurl below. 🙏 Please please also throw some sats to the OpenSats fund to defend against weaponised legal bullshit against Hodlonaut and other bitcoiners. opensats.org/projects/opens…
Hodlonaut spends pre-session time among his supporters in the audience. Laughs were exchanged. The mood here is good today.
Judge enters. Says they've had a letter ("prosess-skriv") with an offering of new evidence. It's from Hodlonaut's side. It's about Trammell, a "central witness".

Manshaus says they don't appreciate it. Should have asked him directly, not court.
Manshaus says the deadline to introduce witnesses was June. This is "Twitter material connected to Peter Todd". Cites Trammell's tweet about him "disagreeing with Wright". Wright had actually said "later on Trammell" – after genesis block.
Manshaus cites specific paragraphs to support that the witness introduction would be too late.

Haukaas agrees that late intro is bad, they couldn't predict the statements. Says a screenshot wasn't included because it wasn't on archivedotorg, now has this screenshot.
Judge says this comes "much too late", understands Wright's frustration. But will allow the new document evidence because it was triggered by Wright's witness statements. The witness will not be allowed, however.
Wright will be allowed to present additional comments as compensation for the new evidence.

Judge is annoyed that video conference participants don't mute, threatens to shut the whole thing down.
Haukaas presents the new evidence. A screenshot is shown, a 2018 Todd tweet with "We have to build things that works". Says Satoshi had many good ideas, but not all worked out. Wright quote-retweets with "Screw you toddler".
Manshaus says Todd had tweeted negatively on Wright over a long period. Wright has no comment.

We now begin the BDO's witness statements. Thomas Dahl takes the stand. He's partner at BDO AS. Has managed the production of BDO's report. He makes the affirmation.
Manshaus asks Dahl if they are used to such work. Yes, all assignments are unique, but the topics are often worked with. BDO has s a similar structure to KPMG.

What is your background? Technical, NTNU. Special investigator at Kripos. Digital evidence. EY. BDO for 8 years.
You were critical to KPMG's methods. Are there any standards? Internationally yes, no obligations in Norway, no certifications required.

Do the intl standards require describing test env? Repeatability, ISO certification describes requirements around test env.
Would KPMG's report pass ISO standards? Not around test env, generally you have to describe methodology, not done according to ISO standards.
Does Wright seem like a typical user? Don't know him, but he appears very technically gifted, lots of certifications. Can't expect Wright's environment to be typical. Likely a complex system.
Wright has worked on Windows and Linux. Will moving files affect them, creating "holes"? Yes, obviously. If you open docs, store in different locations etc, meta-data will change over time.
Judge asks if the different OSes can be detected in meta-data or if "holes" will appear. Can't say exactly, but meta-data will change if opened in different OSes. Each app may affect meta-data in different ways.
Manshaus: what if you work only in Windows, you'll have different versions of that OS, could that affect docs and meta-data? Yes.

If you move from Word to OpenOffice in 2008, will OpenOffice understand Word meta-data? Can't say exactly, but made to be as compatible as possible.
Tech today is reliable compared to 2008, what about that? Interoperability was a lot poorer then. Apps are based on DLLs, must be upgraded continuously. There are pre-release versions.
Files must not be contiminated, some people must have looked at them, opened and closed, how important is that? Dahl says this is like treating DNA, must treat files carefully. 2008 files could have gone through a lot over the years, anti-virus, email attachments etc.
Says there's no "chain of evidence" or "chain of custody" for such old files.

Had little time for the report. Have tried to reproduce KPMG, unsuccessfully. Could be related to test env, which apps were used, an attempt at 2008 env, different scenarios.
Haukaas asks. It was said BDO was critical of the KPMG report, where? Not critical to the work, has verified a lot of the findings. The weakness was the description of methodology.
Haukaas shows the BDO report summary, quoting they confirmed KPMG's findings. Confirm? Yes.

You said you had trouble reproducing, where? Next witness will demonstrate.

Moving files will change? No, action required.
What did you mean about "moving between different versions of Word"? Let's say you open the file after a year, new version, and you save it again, could change meta-data.
Font discrepancies in SSRN doc: could this be because move from Linux to Windows? Can't say, one possibility, must be tested.

But will moving the file cause the copyright text to change? Very unlikely. Defers to next witness.
Email from Wright to Dave Kleiman: due to time constraints they didn't analyse email headers.

Comments on a finding around "formats" they couldn't reproduce. Defers to next witness again.
Hodlonaut has some sort of expert who now asks the witness if moving could change meta-data. No, only on filesystem level.

Manshaus refers to BDO writing "manipulated" should not be used in KPMG's report, assumes intent.
Do you stand by this? Yes, "manipulation" is a strong conclusion, important to be objective when reporting. Yes, things were changed, but not necessarily manipulated.

No further questions from Manshaus.
Haukaas refers to them writing that a manipulated clock is "one of multiple possible explanations", what are the other possibilities? Lots could happen in 14 years.

But anything in particular? Can't say without looking further into it.
Clock discrepancies could be because of BIOS clock getting reset due to empty battery. Not likely, but many things could cause such discrepancies.

Judge: Any last comments? No.
Next BDO witness. Prefers English, his Norwegian not good enough. I didn't catch his name. Has participated in the BDO report. Makes the affirmation.
Manshaus: Your background? Master's in information security, worked in cyber security, University of Oslo etc. Now works at BDO AS.

Did you have trouble with replication? Yes.
The SSRN doc was uploaded in 2019. How would you obtain the file? Would download it from SSRN. Could you? Yes, but got one with a different hash. Can't say they have the same file. Different hash means files must be different.
Will hash difference indicate big or small difference? No. Single bit change would give completely different hash.

KPMG said the cause was most likely a change at SSRN. Have you checked the file on the server? Only after download. Is there a download counter? Yes, in the 1000s.
High counter means file has been there for a while.

More likely that the file changed on the server, or an error at KPMG? More likely something happened between download and hashing at KPMG.

Could they simply have pasted the wrong hash? Possible. Also open and save.
Did you conclude or just speculate? They speculated. All the know is the hash was different.

Did you consider not continuing the report because of the hash? Yes, decided to continue.
Is meta-data connected to scanning of interest? No. Meta-data would reflect digitisation, not the original documents.

Comments on editing time? Wanted to recreate, simulate WinXP env, hibernated it, resulted in very long editing time.
Word 2007 did not reflect editing time, this probably changed in Vista.

Is this an example of the relevance of test env? Yes, quite interesting scenario, test env affected the results.
He believes KPMG used a modern OS version.

Is there a difference in PC config? Yes, laptops could go into hibernation earlier.

Manufacturers have different power schemes, could that affect things? Yes, controls what the notebook does to preserve battery.
Manshaus shows a screenshot from Word saying the author is Lynn Wright, long editing time, "normal dot m" template. Screenshot from FTK.

BDO report indicates saving a doc in a later version of Word would replace the template.
File lifespan of 12-14 years, different things have happened, could this affect things? Yes, different users opening and saving could change files. Plausible.

Document is in Word, but analysis was done on PDF? Yes, not sure why. Evidence is a Word doc.
Quotes a file having a missing creation timestamp. Any comment? Aware that it is possible to erase info in OpenOffice.

If bad intent, would you leave a blank field there? In his experience they would rather replace it rather than leaving it blank.
Shows KPMG finding that clock was manipulated due to total editing time. Comment? Info regarding editing time could reflect the same as in other docs, due to hibernation etc.

How reliable is editing time in forensics? Can't always trust it, have to check the env.
Quotes KPMG on the 32 double line spacings. Could you replicate? No.

Why? Really don't know. Followed simple steps, tried in multiple environments.

Asks about missing GCC 3.4.4 Comment? Couldn't find this version either, but saw references to it in help forums.
Is it normal to have access to pre-release files/beta? Fairly common.

No further questions.

We break here, Haukaas will start questioning the witness afterwards.
Haukaas asking the BDO witness. Editing time affected by hibernation. It's 3 minutes longer than hibernation time, is that possible? Don't know, didn't test.

So hibernation wouldn't account for it? Don't know.
So either clock was manipulated, or the hibernation caused it, but hibernation can't account for it? Haven't tested.

Docs are old, can change over years, would imply action, not just storage, right? Yes.
But files being old doesn't cause meta-data loss? Witness hesitates, says action is required. In theory they should remain the same, can't exclude anti-virus etc would cause change.
SSRN hash difference, you said most likely reason was KPMG? He said could be server or KPMG, but he thinks KPMG is most likely.

But BDO has discovered different versions on Wayback Machine. The earlier version you have used has a different hash.
So that means SSRN changes the hash, right? Yes, but [missed it]

BDO is quotes saying different versions could be uploaded to SSRN, or it changed on archivedotorg. Don't mention that KPMG changed it, why? I hold KPMG in high regard, thought it little likely. Both cases possible.
BDO is quoted saying that while the hash is different, they can reproduce the findings. You did text analysis, what was it about? Font analysis, saw same results with KPMG, reproduced with different software.
Document with newer fonts; you weren't able to reproduce, correct? Yes. But if someone changed text in a PDF editor, could that explain? Yes, we looked at that. Isn't that the only possible reason? Checked multiple ways, was not able to recreate in other ways.
Haukaas quotes BDO saying they got a warning about crossreference streams. Did not get this on the original whitepaper PDF. Got the same warning after editing it. Concludes that it's unclear. What do you mean?

Says he wasn't sure about the implications, thought should mention.
Indicates manipulating an older doc should result in this? Yes, but I didn't try a lot of different options to find explanation.

Judge reminds witness that it's not a criminal case, only have to show high likeliness, not proof.
SSRN says it was created in 2019? Yes, this was something SSRN embedded in the document, he believes.

Did you review the email header of this email from Wright to Dave Kleiman? No.

You can find 2014 metadata in the header? I believe so, March 6, 2014. I see it.
BDO concludes they made the same findings as KPMG? This was in reference to the lambda symbol. Had no points to raise with KPMG there.

Does this include the date of the fonts? It was a scanned document, wouldn't have done much with the fonts.
Another screenshot shown. BDO agrees with KPMG.

Did you also agree with KPMG's font findings? Yes.

Shows several other places where BDO agrees.
Did you analyse the XML in the docs? No. Haukaas shows XML from KPMG's report. BDO witness looked at it, didn't analyse. Is the Word version in XML consistent with 2008? No.
Calibri Light discrepancies. Did you conclude the same? Yes.

Exe findings, are your findings the same? Yes, consistent with KPMG. Is same checksum to be expected? No, inconsistent with my expectations.
Overall, says BDO witness, KPMG made "a very good report".

Judge asks about the SSRN hash which "Manshaus spent a lot of time on". Apart from this, you find the same things as KPMG? Yes, hash different but findings same.

Anything more to add? No. Steps down.
Cyfor witness takes the stand. Claudia something. Cyber and corporate investigator at Cyfor. Contributed to BDO report. She makes the affirmation.
Manshaus informs the court that there's an expert report from Cyfor. Asks Claudia about her background. Bachelor in computer forensics, worked for five years, cybercrime investigator.
Cyfor is ISO accredited, says Claudia. Is the methods and test env part of this certification? Certain parts.

What was Cyfor asked to do? Conduct a high-level overview of the KPMG report, describe what meta-data is and confirm whether an alpha-numeric string was present in doc
Any comments about KPMG's methods? Quite extensive and thorough, they use testing. Lack of description of test env. Generally agrees with BDO that testing 2008-10 files she would try to recreate an env from that period.
Does the test env meet your expectations? No adequate description of it. Did KPMG give enough info to reproduce? No.
If Cyfor made the report, would you include more info to describe env? Yes. Just a formality? No, have to keep in mind that third-parties need to reproduce exactly.
Finney had a crash, what was that about? He used WinXP SP3 whereas Satoshi used SP2. Software has dependencies, and SP2 deps could be unavailable in SP3. But hasn't tested this, just speculation.
How reliable is the editing time counter? Don't know what Word takes into account, but from experience total editing time is not always reliable. Gives an anecdote from her own Word usage.
No further questions from Manshaus. Haukaas asks.

Asks about mandate of high-level overview. But report says it was to make a "critical analysis" of KPMG. Time constraint made it impossible, limited to high-level analysis.
How was Finney's crash solved? Don't know, only had a brief overview of emails. Your anecote, is that part of Cyfor's methods? I was speaking as an expert witness.
She downloaded SSRN file, found nothing to indicate it was reuploaded after KPMG downloaded, therefore thinks the hash difference originated at KPMG.

Could different versions explain difference? No, [something about Wayback Machine]
Quotes Cyfor saying OpenOffice pre-releases were available, did you check further? No.

Is there any way to extend total editing time until save time? Haven't tested.

Judge: would you expect it? Have no explanation, don't consider editing time reliable.
You made findings about creation and last mod timestamps, have you described your methodology? No, can't do it in a report like this.

You critiqued KPMG for this, is this different? That's about their testing, not the full analysis.
KPMG failed to explain reasons for [some meta-data discrepancy], did you try to explain? No, didn't have time.

Timestamp discrepancies: haven't tested, but offered explanations. Not analysed in relation to font dates.

No further questions. Anything else? No. Steps down.
We have some time before lunch. Haukaas is offered to present final evidence (?).

Shows 2017 Wright email to Andresen where he says "I am a fraud but a fraud that is free to work on what I need to do".
Manshaus asks Haukaas to read the entire email, not just "I am a fraud". Wright explains himself to Andresen.
Now showing O'Hagan referring to the email from Dave Kleiman about trust setup.

Manshaus is asked if he has anything else. He doesn't.

That concludes evidence. Breaking for lunch now, closing statements in 50 minutes.
Thanks to all who chipped in for my lunch! What a community.

Looking forward to this next phase of the trial. The room is filling back up. Silence fills the room as we await the judge.
Closing arguments begin. Haukaas speaks.

There's annoying noise on the loudspeakers; hope this gets fixed soon.
The trial is about Wright's usage of court system to appear as Satoshi, opens Haukaas. The loudspeaker noise is pointed out. Judge calls tech support.
Using the court system was a tactic Wright started using in 2019. Ayre is referenced tweeting about this March 29, 2019. Awaiting "some moron" to "prove a negative" and get financially ruined. "Judge only needs one troll to pass judgment".
Definitely not only one person sued. Hodlonaut was picked because he was the "mascot of a competing technology" (LN). Hodlonaut wasn't interested in being "that moron", so he deleted the tweets. But this didn't end it. (tech support enters)
Noise issue appears solved.

Wright didn't cease the attacks after deletion, demanded apology and admitting satoshiness, which Hodlonaut couldn't do.

Shows document saying Wright only wanted the attacks to stop, but this is patently not true since he still sued.
Wright was supposed to give proof in court, but look at what was supposed to be proof of his satoshiness, all "clear forgeries".

And then the proof strategy is abandoned and he uses "a lot of witnesses" instead.
Court is not to decide whether he's Satoshi, but whether Wright is entitled to compensation for defamation.

All agree that the tweets are defamatory, but how well-grounded are they in fact?
Wright started in 2013 on what ATO has called "a scheme" around Bitcoin. They concluded nothing was purchased with Bitcoin, supporting the claim that Wright has never owned bitcoin and never had Satoshi's keys.
The early blog posts where Wright mentions Bitcoin are all manipulated. Wright said other people were running his blog, but there is no evidence for this. Unnamed people having run his blog is not credible.
This points to him not being Satoshi but fraudulently claims to be.

nChain's supposed IP deal from 2015 was not based on a credible value, they just "thought of a number". nChain's whole operation is built on BSV, not IP rights.
As part of the deal, Wright was to be introduced as Satoshi and the IP was to be sold for a large amount. Timing wasn't an issue. Wright "wasn't interested in showing public evidence", is interested in getting outed by others.
The evidence that Wired/Gizmodo used is the same Wright used in later court cases. Wright admitted to having manipulated a doc while drunk, apparently later sending it to Wired/Gizmodo.
The signing sessions were "structured in a very strange way", in order to prove there and then, not before and after. No good reason to do it like this, unless the evidence can't stand public scrutiny. This shows in Sartre – it doesn't stand up.
Cites Halseth's statement that this method appears as "a farce". Defence has used Andresen/Matonis, but these people weren't aware of the large amount of manipulated evidence.
Lots of red flags in the signings, especially for Andresen which took many hours, because there was something they tried to hide.

Matthews' statements are inconsistent, he has a "strong self-interest" in promoting Wright.
The Sartre post describes how to verify a signature from the BBC session. The hash in sn7.txt is not of the Sartre speech, but of the Hal Finney transaction. Intentional misleading. "Simply lies"
BBC received the signature after the session, but not the Sartre input text. Wright says to BBC that he's going to give them a signed message.

Wright has said Sartre was a general description of signing, but then why use false information?
That logic around "if I sign as Sartre I'm not the same" and that Wright gives false evidence makes no sense. Wright had already come out as Satoshi, signing wouldn't make a difference there.
Wright's claim that McGregor somehow had control of his email and sent emails in his name while Wright was in hospital makes no sense. Wright wasn't in hospital until later. Not credible.
Wright claimed to intentionally not sign, but Haukaas says he didn't understand the reasoning and he doesn't believe most others understood it either.

Signing in private and then not publishing it indicates he didn't really sign.
Wright promised he would move coin, indicating he understood not signing wasn't good enough. McGregor is supposed to be behind this, but Wright wasn't in hospital at the time.
Shows and reads from the "I'm sorry" blog post. Wright says the world will never believe that Matonis and Andresen were not deceived. No evidence that someone else wrote this blog post, and appears to everyone as being from Wright.
After private signings, keeping the signatures would allow us to verify today. This was damaging as well – not only are keys not kept, but all other evidence also. Destroying valuable harddrives are completely uncredible.
This explanation was given only to not have to answer questions in court about signing.

Time passes after "I'm sorry", but he never retracts Satoshi claims. Instead they intensify in 2017, claimed BlackNet was related to Bitcoin.
Goes through some timing discrepancies.

Claimed satoshiness for CFTC in relation to their Ethereum work.
Wright sent in 71 docs to prove satoshiness. Claimed to be earlier versions, but scrutiny shows they are forgeries. This large number of forgeries shows he's not Satoshi. Some docs are not used by the defence, why?
Supposed early versions of the white paper. Hand written document written to create impression that this was before the name "Bitcoin". Last page has candidate names without "Bitcoin". But "Bitcoin" casually appears mid-document.
Scanning does say something about when the doc was written. Scanning time shows it existed at the time of scan.
"TimeCoin" from "2008". Original file was ODT, what we're looking at is PDF. The doc contains additions in red to make it look like a draft. And wrote his own name as author. ODT file has no metadata, not normal according to KPMG.
Not having metadata does not prove it wasn't manipulated. Adding actual data instead of blanking makes it harder to be consistent.

A square with a question mark in it implies changes as a result of file conversion.
Wei Dai reference from 1998 implies backdating – Satoshi learned about 1998 only in August 2008, after "TimeCoin" doc dating. When Satoshi asked, he thought it was from 1996, so he wouldn't have guessed 1998 in an earlier draft.
Another "draft" contains intentional changes, such as Wright's name. This is the same doc as SSRN. He didn't just upload it there, he filed it as evidence. Has creation date after last modified.
This doesn't just happen when you move the file – these are manipulations.

All the changes between the "draft" and the original uses a more recent font. This isn't something that happens between Word version or operating systems. Intentional.
Mentions BDO's finding of the error message that they could reproduce when they manipulated the original white paper.

Draft has both content issues (references future items) and metadata issues (timestamp inconsistencies). Doesn't just happen.
Falsified code clearly indicates Wright is not Satoshi. Shows code. It's a print-out with handwriting, scanned back in.
The final page of the print-out is the same as in a December 2013 forum post of early Satoshi code. The code in the forum post is split in two, the final half corresponding to the last page. Means Wright used this code.
Supposed 0.0.8 exe has hard-coded version instead of template string, and GCC was changed from 3.4.5 to 3.4.4, creating the impression of an older version. But PE checksum is the same. – the "0.0.8" exe is 0.1.0 changed in a hex editor.
Two files never hash to the same value. It's the same with checksums of exe files.

The build timestamps are also the same in 0.1.0 and "0.0.8".

All done to make 0.0.8 to appear as an earlier version.
Shows Bitcoin code with Wright's name in the copyright comment. It's supposed to be an earlier version, but contains a later bug fix. This is a strong indication that this code is from after the bug fix, not before.
An article on Tomanaga Nakamoto. The reason for this doc's inclusion in the evidence is not explained. But we assume it's to give the impression that Wright had the idea for the moniker here. But access date is manipulated on font level.
Tulip Trust email is from 2014. Doc from 2012 is really from 2014. 2017 doc is from 2019.

Wright doesn't dispute these forgeries, and even admitted to having forged the email while drunk.
Goes through supposed early emails unambiguously showing Wright is Satoshi. But if it were real they would use this as evidence, but they are manipulated.

Email chain between Wright and Dave K had discrepancy – supposed to have been sent in 2008, was sent 2014.
Another version of the email shows it was created in 2015 – Wright sent it to himself.

When asked about this, Wright said he didn't recognise it.
"The story of the private keys", says Haukaas, is just that – a story. Where are they, why can't Wright access them? He has refused to access the keys, making his current explanation less credible.
He supposedly made an "algorithm" in 2009 to conceal the keys, and later on put them into a trust. Wright was not able to explain the structure and why i can't access the keys.

A letter is shown. BSV audience eagerly photograph the displays.
Wright's explanation about the trust doc was that he manipulated the while drunk, and the real documents were produced later. The forged doc was given O'Hagan, Wired/Gizmodo, ATO.

Shows backdated email from Dave Kleiman.
If the court can show the manipulation so easily, it would be polite to say the same to O'Hagan and the others who got the doc.

The court cannot assume that the Tulip trust exists. ATO and Florida concluded the same. Invention of Wright's.
If Tulip doesn't exist, its contents does neither. And this content is the private keys and the bitcoin wealth.

We break now for 15 minutes.
Back for the day's final session.

Haukaas cites "How many wrongs …", says while not hard proof, it points out a number of inconsistencies.
Wright first said he would prove by signing. When that didn't work, he switched to proof by documents. Now that this doesn't work either, he has switched to a large number of witnesses. This caused him to have to switch lawyers.
Witness evidence about vague memories of years ago is of little value in a case like this.

Satoshi was about everybody verifying signatures. White paper says to avoid trusting third parties. A mantra is "don't trust, verify" – that's the whole point.
Wright doesn't want to give any verifiable evidence, we're just supposed to trust.

Even stranger than the witnesses not being able to confirm, are the witnesses we don't see (lists a large number of people, including Andresen and Matonis).
Matthews has a strong self-interest in BSV, and he introduced Wright as Satoshi to other key actors. He's not a reliable witness.

Matthews said he received an early draft of the white paper in 2008, but as soon as we asked to see it he said no – no documentation at all.
Matthews goes into fine details about memories from many years ago, lots of narrative. But can't remember details around Andresen's signing session.

When the court asked if Satoshi mattered to his business, he wasn't able to say "yes, of course". Not credible.
If you see a white paper that doesn't mean anything to do and you get told 6 years later that it was Bitcoin, it's not credible that he's supposed to remember the white paper at all.
Jenkins said he heard about Bitcoin first time in 2011, had no white paper. Yousuf can't remember a white paper either, heard about Wright as Satoshi on the media.
Sinclair said Wright was gifted in tech, and said Wright had a meeting about a cooperation with BDO – but no details about when. Heard about Bitcoin only later.
Bridges said he heard about Bitcoin after the pizza payment, but couldn't say when. Heard about Wright as Satoshi on the media. Discussed a bitcoin bank in 2013.
Max Lynam cannot remember a white paper either, and said he hadn't read it. Was told by Wright he had mined Bitcoin in 2013, Wright asked if they still had the machine. It had been thrown away – can't be verified.
Lynam said the family had known for years that Wright had invented blockchain, but this was an existing technology.

Court must assume Wright did not write the white paper, all the evidence is falsified, no recent ("tidsnært") evidence.
Wright has never had access to Satoshi's keys. Wright admits he hasn't had access since 2016 after he did the private "signings".

It's proved that Wright has lied multiple times in his attempts to show he's Satoshi. Still he persists, using the courts.
Now about freedom of speech. This is a human rights, and in Norway's constitution. No need to cite this (judge agrees).

Freedom of speech, including the right to criticise, protects democracy and the pursuit of truth.
There are limits on freedom of speech, but in general government should not limit speech. Defamation is an accepted limit, but must be weighed against the critique of power, pursuit of truth etc.
Cites a legal document about privacy protections vs freedom of speech. Public discourse has strong protections, including of untrue statements.

Cites a supreme court decision.
How the public perceives the statements matter. This case is about 9 statements over 4 days.

Now goes through each tweet. First tweet shows Hodlonaut has contempt for "Faketoshi". Not clear what's defamatory.
"Clearly mentally ill" tweet. Value statement of Holdonaut's own perceptions. Characterises Wright's behaviour, not meant as diagnosis.

"Induces deep cringe" describes Hodlonaut's feelings.

Explains "obviousness fatigue". Not defamatory.
"Wright is a fraud week". Shows M-W definition of "fraud" ("perversion of truth …"). This is also about perception. Not meant as accusation about concrete criminal actions.
"vegetable-like brain power" tweet. No reference to Wright, and such reference was not intended. Not clear how this is defamatory.
Tweet saying forensics will prove fraud. (Seems prescient now)

More tweets claiming fraud.

A statement seeming like an accusation can be mostly a value-based perception.
Shows the supreme court decision giving strong protection to value-based opinion statements. They don't need to be factual or taken as accusatory.

Goes through more precedence to support this.
Hodlonaut's tweets have large elements of value judgment, no accusations of crime.

Wright not being seen as Satoshi is not defamatory. Accusing a person of lying can be.
That's the extend of the defamation – accusing someone of claiming to be someone he isn't.
Now cites law about damage compensation for defamation. Limited by the accuser's good faith etc. Accusations about something that is true is not defamatory.

(Audio interruptions from the video conference again now. Judge contacts tech support)
Law says you can either prove that the statements were true, or were based on sufficient evidence.

We're deep into nuances of law now, I'm not able to summarise this.
I don't know how the court translators are keeping up with this. Really no idea, these people are superheroes or something. Haukaas plows through arcane legal references at high speed.
Wright has had a number of opportunities to present evidence, but he hasn't. If he thought there were misunderstandings, he has had ample opportunity to clarify.
Hodlonaut had reasonable grounds for his statements. Nothing has been raised to indicate Wright is Satoshi. Cites "I'm a fraud" email.
"I'm a fraud" at least shows Wright understood he was widely perceived as a fraud.

Hodlonaut's other lawyer, Myklebust, takes over.
Cites law, criticising authorities is protected, including the critique of individuals. Degree of public interest matters, value judgments are protected etc.
The identity of Bitcoin's inventor is without a doubt of public interest. Satoshi is a "role model" for many. Refers to Ølnes and the separation of powers in Bitcoin. Individual users ("fotfolket") must get involved.
This also affects which cryptocurrency people choose. Quotes Hodlonaut about "fool noobs out of their money". Hearing BSV described as "real bitcoin" is obviously provocative to bitcoiners.
Cites law; a public person must tolerate more than a private person. Wright as the public face of BSV and supposedly the creator of Bitcoin. The statements must be taken as a critique of BSV, not as a personal attack on Wright.
Wright has sought publicity, and must tolerate criticism.

Wright intensified his "Satoshi" activity in early 2019. Shows news article saying "Wright Resumes Claims To Being Satoshi". BlackNet tweet escalated things. More public interest.
Myklebust says we should continue this next session. The day is over, court adjourned. Thanks again for reading! I'll post a few reflections on the day tonight.

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with Norbert ⚡️

Norbert ⚡️ Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @bitnorbert

Feb 16
COPA v Wright, the identity issue – Day 10. 🧵

We continue cross-examination of Wright's fact witnesses today. Here they are:

* Danielle DeMorgan: Wright's sister.
* Mark Archbold: Compliance manager for a gaming company, met Wright in the late nineties.
* Cerian Jones: A patent attorney who has worked with Wright since 2015 and helped with nChain's early patents.

Jones will be in the courtroom while the other two are on videolink from Australia.

This is my last day in court, so I hope it will be good. We'll be in session in 2.5 hours from now, at 10:30.
As always, I gratefully accept tips to norbert@walletofsatoshi.com, or this QR code. 🙏
Read 40 tweets
Feb 14
COPA v Wright, the identity issue – Day 8. 🧵

Good morning! It's Wright's final day in the witness box – except for an extra round later due to the new evidence admitted on Day 1. I expect COPA to finish, and hand the proverbial baton over to the Devs, lead by Alexander Gunning KC. If there is time, which I expect there to be, we will switch to cross-examination of Wright's fact witnesses. I don't know who that would be today, so let's see.

When this post is 2.5 hours old, at 10:30, court will be in session.
As always, you can tip me for my work at norbert@walletofsatoshi.com or with this QR code. Your generosity has helped cover much of the costs I've had in doing this. Thank you so much! Image
No line outside today. Where is everybody?
Read 102 tweets
Feb 13
COPA v Wright, the identity issue – Day 7. 🧵

It's Wright's last full day in the witness box. Tensions got higher yesterday, and I don't see COPA's Jonathan Hough KC relenting today.

Now to sip my morning coffee before I make my way over. 2.5 hours until court is in session. 🕰️
I'm getting several questions about attending, so here is some practical advice:

* It's in the Rolls Building (look it up on Google Maps).
* Just show up, it's open to the public.
* Go through security, which is like a light version or airport security. No need for ID or anything.
* Go to 3rd floor (elevator or steps), find Court 26.
* Try not to enter or leave during session – but if you must, bow to the judge in front of the door.
* No standing room – if you can't find a seat, leave and try again during the next break (especially during lunch break around 13:00).
* Put your equipment on mute, be as quiet as possible. Absolutely no laughing out loud unless an intentional joke was told (this is the hard part).
If you'd like to tip me a little for my work, which is entirely optional but deeply appreciated, you can do that to norbert@walletofsatoshi.com or this QR code. Image
Read 86 tweets
Feb 12
COPA v Wright, the identity issue – Day 6. 🧵

Well I've had a lovely weekend, and I'm ready for my second, and unfortunately last, week in court. Today, COPA's Jonathan Hough KC will continue his cross-examination of Wright. Wright will remain in the witness box likely into Wednesday, while the remainder of the week will be cross-examination of his fact witnesses.

We're moving to Court 26 today, on the third floor, said to be a whole four degrees cooler than Court 30. PM me if you have any practical questions around attending.

As always, court starts at 10:30, or in 2.5 hours from now.
If you'd like to tip me a little for my work, you can use norbert@walletofsatoshi.com or this QR code.

I truly appreciate your generosity and it has gone a long way towards covering the expenses for my work.

(Corrected from earlier post) Image
Waiting outside Court 26. Just a few people here. The air is breathable!
Read 86 tweets
Feb 9
COPA v Wright, the identity issue – Day 5. 🧵

Are you all ready for the last court day of the week? We'll see more cross-examination by COPA's talented Jonathan Hough today. I feel like it's not going to get any easier for Wright.

If you're watching the stream and see me get anything wrong, please correct me in replies. I'm having frequent "surely he couldn't have said THAT??" moments, and need to make snap decisions on posting what I think I heard, which is difficult when Wright actually says absurd and self-contradictory stuff.

I'm thankful it's the last day in Court 30 with its broken air conditioning. I heard the court we're moving to on Monday is just as big and actually has air that is fit to breathe.

We'll be in session in 2.5 hours from now, at 10:30.
If you'd like to tip me a little for my work, and cover some of my expenses, you're welcome to throw a few sats at norbert@walletofsatoshi.com, or this QR code. Highly appreciated! Image
Seated 🎉 All set up, and 55 minutes to go.
Read 124 tweets
Feb 8
COPA v Wright, the identity issue – Day 4.

Welcome to the third day of cross-examination in rainy London. Expecting more of the same, so it should be good.

Court will be in session in two hours and 30 minutes from now (10:30).
Several of you have asked me how to watch the stream. You can find instructions here: It involves registering with your full legal name, and they will give you personal credentials which I think will only work from the following court day. Please follow strictly the rules: no recording of the stream, no screenshots, no audio recording – doing this is contempt of court.judiciary.uk/judgments/cryp…
Another recurring question is how long the trial will last. It will run until mid-March, with a week's intermission.

Here is the schedule I refer to; it was tentative 11 days ago, but I'm not aware of any changes so far. Shared by Greg Maxwell here: reddit.com/r/bsv/comments…
Image
Read 133 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us!

:(