Norbert ⚡️ Profile picture
Feb 7 135 tweets 35 min read Read on X
COPA v Wright, the identity issue – Day 3. 🧵

It's the second day of Wright's cross-examination. I'm enjoying my morning coffee before heading out to queue outside the courthouse. Looking forward to another day of Wright not getting away with absurd obfuscation.

Some notes on my reporting: When I put someone's quote "inside quotation marks", it's an exact reproduction of what was said. Without quotation marks, it's best effort, but I may use different words or abbreviated phrasing just to finish typing in time. Like yesterday, quotes attributed to "C" is from COPA's counsel, while "W" is from Wright. I assume the devs' counsel will cross-examine Wright at some point, and I'll call them "D".

(Yep, I learnt to spell "counsel" 💪)
Queuing outside every morning and having friendly discussions with people on both sides is becoming a nice morning routine.

We're seated now. Happy to be accompanied by my friend @hodlonaut here today.
Craig arrived. He's in a black three-piece suit today, looks almost normal. I like to think his suit colors reflect his mood.
The heavy fan is turned off. We are waiting for Judge Mellor.
Wright is seated in the witness box. Opposite side of the room from us. COPA's consel is standing ready to cross-examine him.

Mellor enters, we all rise.
Housekeeping. Mellor says "we won the competition for the hottest room in court". The alternative room is even hotter. Mellor will check during lunch.

COPA notices Grabiner is absent, makes a point I didn't catch.

Mellor: Good morning, Dr Wright.

COPA starts.
C: You said Placks is not qualified.

COPA shows a document from Placks listing his qualifications. It's a long list relating to digital forensics, going back over 20 years. He's been a programmer since 1993, computer scientist, many certifications.
C: On the basis of that, you are wrong.
W: No, I'm not. [Goes into why the certifications are not relevant] His PhD is not in a related topic. It was about detecting lies, and it didn't work. No experience with Citrix or virtualized environment. No experience with CentOS. Never touched a MetaFrame system. So my answer is no.
C: This man has been an experienced digital forensics expert for 20 years. Are you seriously saying [¸]
W: Yes.
C: I suggest you are wrong, then.

Shows Stroz-Friedberg doc, goes into further qualifications of Dr Placks.
Correction, that was about Spencer Lynch.

C: Is Spencer Lynch a suitable expert?
W: No, he's not. US gov set up a forensics framework, basic/medium/advanced. Lynch is not even on the basic level. So no, I disagree.
Mellor: Wright, presumably you have been able to point out a suitable expert?
W: Unfortunately CAH signed me up against my permission for Travers Smith. Every person I recommended was dismissed, which created a conflict and I had to dismiss Travers Smith.

Shoosmiths guy (S): I do have to object.
C: But Lynch was introduced under Shoosmiths. [Craig accepts]

Shows a doc relating to Bitcoin.

C: Do you accept it's a reliance document?
W: No.
C: Doc discusses how Bitcoin is expected to move from subsidy to fees.

Craig says he was very wrong on a prediction in the document, something about a prediction of node operators.
C: That's not related to law, is it?
W: No, it is. Honest vs dishonest node. Honest nodes could take legal action in case of 51% attacks. When I said that Bitcoin ends in server farms, those are easy to trace. As Satoshi I said data centers and server parks. The idea of home nodes vanish when you have server farms. Data centers can be easily taken to court. Sorry, I disagree.
W: I'm talking about the fee based system, it can be attacked. PoW as a dishonest node can seek to double spend or do something. But the wp says honest nodes will never accept invalid blocks. It says "never". How do you recover? You need to take action. Computer misuse act, you can get an order very quickly. Those who make money through fees rather than cheating, has legal recourse.
C: The wp envisaged Bitcoin being resistant to attacks without discussing legal claims, didn't it?
W: No, that's actually not correct. Honest/dishonest are terms I used while working on LLM. I used those in the wp.
C: The reason bitcoin will naturally move to a fee-based system is subsidy will go to zero.
W: That's right for bitcoin, but not "BTC Core". They have limited the transactions, makes it more expensive. Scarcity means price goes up. BTC has had £60 fees, that means no micropayments. You can't push fees to thousands of dollars, that just doesn't work, even for criminal transactions. When blocksize grows, as I envisaged, [even small fees] becomes valuable. BTC is all about "push the price up."
C: I appreciate your hobby horse (did I hear that right?)
W: In the attack model, the reward is static. The self-corrected nature is such that if you're dishonest, you cannot win. Over extended periods of time, people can take action [mentions block maturity, originally 120 blocks]. With micropayments we're going to have a system where attacks can be stopped instantly.
C: The wp makes clear that attacks are handled in the system, not requiring legal action.
W: if the attacker can keep going just by having more hashpower, the wp doesn't work. In that 100-block period, you can take action.
Mellor: Wright, you mentioned it would be easy to obtain an order. How do you identify dishonest nodes?
W: In bitcoin in any form, there are only a few nodes, data centers. If you have 2-3 large actors, each 20%, you can put an order to them, and that 60% can now act. 80% of Bitcoin nodes run on AWS. They will act quickly on an attack, shut off the network.
W: The main node operators are not hidden, even BTC supposedly secret nodes are known.
Mellor: [didn't catch question]
W: Rules are more than just the agreement. Rules in a club naturally includes UK law. Rules, by def, includes legislation, laws, and everything else in the protocol.
C: Will you accept the wp doesn't mention legal injunctions?
W: It doesn't need to, mentions dishonest nodes, defined in law.
C: [shows Madden doc, was able to extract zip files, 2015]. It's backdated.
W: No, it's not. You indicate my case is about metadata. I put these in in support of the research I do. These docs are maintained on corporate servers, not from me directly. I said I have files I will give to my staff members so they can take my ideas. I create the research, the idea is then fleshed out. When I say I created the documents, it's sometimes by voice recorder, sometimes by handwritten notes. So I say these are the origins of the docs, the patents. So this is not a time capsule, and I never claimed that.
C: The court ordered you to nominate reliance docs. Is this doc featured in this list? [Wright agrees] And metadata dates it to before Bitcoin? [Wright agrees] And solicitors on your behalf said nothing about expecting inaccurate metadata or alterations.
W: The majority come from corporate servers or staff laptops. I have never said otherwise. In Kleiman I said the same. [Mentions an expensive server with 250TB data he can't access]
W: My case is different. These are the origins of the ideas that lead to Bitcoin and patents. We did 79 patents at nChain last year …
C: May I stop you. [Shows a doc section] Ontier complied and nominated reliance docs in this letter. No suggestion here that the documents' metadata was likely to be unreliable.
W: Again, fake and manipulated is wrong. Used by staff over many years. The source is not my laptop, it is staff laptops. A system accessed by staff.
C: This is the original chain-of-custody information from 2023. No suggestion were likely altered by other people.
W: I had over 1000 engagements before Bitcoin. I've never seen a file that is over 5 years old and is pristine. That would be an anomaly.
W: I don't track it. I'm not the IT manager.
C: Would you say the wp is pristine?
W: Fairly close to pristine, but which version? At least two versions. [Goes through versions] The one you're bringing up is one of many.
C: One is agreed as a control copy by both sides, they are pristine.
W: They're not used, not on shared servers used by staff. Different issues. In 2009 I didn't think I would be in court 15 years later. I didn't want to come out as Satoshi at all.
C: But you did choose to give chain-of-custody saying they were altered by staff.
W: Altered is wrong. You will see laptops that aren't mine, file servers that are corporate. I'm sorry if I didn't explain that, but I didn't think I had to explain.
C: Many documents in evidence are pristine.
W: Yes, out of the many, some have not been touched. I'm actually surprised.
C: Madden found hidden remnant text. There's a hyperlink to an article with a submission date of 2019.
W: That's rather strange, because that hyperlink has nothing to do with what the paper is about.
W: I keep mentioning that. People edited files, accessed files.
C: If there is a disconnect between this article and [something]
W: It's consistent with someone opening the file on Citrix MetaFrame.
C: Process of merger or use of templates would not cause text to carry over to create a readable document.
W: That's actually incorrect, I tested. Happens especially when you have Linux as the back-end instead of Windows.
W: I talked to an expert at Citrix …
C: Hearsay. This is a forgery for which you were responsible.
W: No it's not.
C: [shows another reliance doc] It's about double-pending problem.
W: More than that, but yes.
C: You said that it was edited by you in 2008. Madden found edit time of 83k minutes. Difference between created and last-saved is 2500 minutes. Madden concludes this indicates use of computer clock manipulation. Placks agrees.
W: No, incorrect. Operation of Citrix leads to these changes.
C: Both experts reject that explanation.
W: They said xcopy could be used to change timestamps. [Explains why this is false].
C: Madden identified another version in its redundant space, remnant of editing history. [Craig disagrees] Madden found Wright paper "economic security" article from 2019.
W: Yes, I wrote the paper, and other people run my blog. I have a four-year publication backlog right now. I have ASD, so I haven't gone out of uni. I write 2 papers [every week? missed it]
C: Would you accept that the redundant copy speaks of a system already in operation?
W: Yes. Employees at nChain have various copies, would have chosen one.
C: Your explanation in this doc. [Something about Lynn Wright]. You write first in present tense, and then Lynn Wright edits it to change it to the future tense and removes some comments, correct?
W: Not necessarily, no.
C: The remnant text speaks in the present tense, the face value speaks in the future tense. The face value text has been changed, correct?
W: I said Lynn edited the face value doc. After it was edited again, I don't know who. I have staff, then and now.
C: The Lynn explanation would make no sense on your account, would it?
W: Not necessarily, no.
C: You've embellished the excuse by bringing in other people.
W: I said I had employees. What you're saying is this is about the future, but it isn't. The attacks was before Bitcoin. My Lord, before Bitcoin I was on the mailing list, people explained why my system was wrong. I said server farms, they said governments will take it over. I got annoyed, that's why I lied. James Donald was saying how my system was wrong before it was even launched.
C: Pause there. [shows doc] These passages show a system in operation and discussed by others.
W: No, it described an attack before it ever launched. The idea was out there, people were already saying it would fail, why big blocks would fail, why small nodes. I thought it was obvious that if you have a plurality of nodes/corps, that's competition. But unfortunately people started attacking the system.
C: These are lies.
W: No, in [year] I explained it.
C: Do you accept this is one of your primary reliance docs? [Wright does] Its internal metadata points to creation in 2008.
W: It's about one type of system. I started by analogy of biological systems. See Newman 2003 […]
C: Madden found a book online [about something relevant?] [Quotes, about graphs] Is this the same sentence we saw earlier? [Wright agrees] This is the source, isn't it?
W: No, this book is amalgamation of the lecture notes, there are now two versions. My Lord, this person has taken the lecture notes, I was a researcher, worked on these topics, grabbed every set of notes from every professor I could. Postgrad is different from undergrad, you're doing research. I found this professor's notes, and I used them.
C: Madden found a series of closely resembling elements. [Wright agrees] An equation is replaced in your paper with "equation 1" [Wright agrees] The professor (Hofstadt?) told Madden that it was in the 5th edition. The previous version wasn't in the 2014 version [not following]

C: These mythical lecture notes you had 2005-2008 which contained all the passages that made it into the later book, have you ever disclosed them?
W: No.
C: This is another fairy story, isn't it, Dr Wright? It's completely untrue.
W: No […]
C to Mellor: I am accusing Dr Wright [of coming up with an excuse?]
C: Madden suggests it was written in a later version of Word and converted to and older version. Another clear sign of inauthenticity.
W: No. If you're using MathType, you're not using Word equations. I don't use Word equation software.
C: [new doc] Pleaded forgery. Primary reliance doc?
W: Yes.
C: You said it was drafted by you, for a degree. [Quotes] Will you accept these sections correspond to wp?
W: Yes.
C: You put this forward to [show how it lead to Bitcoin] Madden found it was not authentic, Placks agreed. Software wasn't released until after the document. It wouldn't have been possible to create those office tags?
W: No, actually, it's very possible. To do this, all you have to do is fill out a metadata tag. I use LaTeX, the metadata can be set. In my forensics book, I note that [changing versions]. I used to teach this to my students. Difficult on Windows, easy on Linux. Change the version info, makes it harder to attack. In effect, with build info like that, I would put [metadata tags].
C: You say you deliberately altered the metadata as a demonstration to your students.
W: I edited many documents.
C: That was not the question.
W: When I [did this] I don't remember.
C: You suggest you were altering metadata to demonstrate to students.
W: One of the times I did it was students, I also wrote papers and books. I did not say every time I've done it.
C: The clear implication is that the alteration was for students.
W: It could also have been for another purpose. Or edited LaTeX on a later day. I don't have the original LaTeX code.
C: It BEGGARS BELIEF that Satoshi would mess with metadata for a group of random students.
W: Anonymous is not pseudonymous. Many authors have been, even of Harry Potter. ATO etc knew who I was, I didn't want to be public …
C: Pausing you there. It's right that if the real Satoshi had wanted to be even pseudonymous, it was have been absurd to give up the game for random students.
W: Not random. My Lord, a lot of students ended up working for me, so why hide from them? I want them to know about my stuff, then they trust me. I didn't care about being anonymous, but private.
C: Can you give us names?
W: Bridges was a student.
C: Not of people giving evidence.

Mellor: 5 minute break. Dr Wright, relax.
I was late back in! Oof.

C: You told us you manipulated metadata as a tutorial.
W: No, manipulation would [have a different purpose]
C: Quotes "so it looks like it's from the future". That would be manipulation.
W: No [explains]
C: To conclude, this is another forgery for which you are responsible
W: No, I created the doc. That's not manipulation, it's creation.
C: [Shows another doc, pleads forgery]. You said it is believed to be from 2008. Madden found the edit time exceeded the period of creation and last save date, indicates manipulation. This is backdated, isn't it?
W: No, when using MetaFrame, you have shared access to files. Placks and Madden haven't taken any Citrix course.
C: Numerals and equations are visually different. Madden found indicative of being created in a later version of Word and converted.
W: No, it wouldn't have come out like that, whether created in LaTeX directly or […] whatever the hell it's called.
C: [Shows manuscript doc] This can't be analyzed.
W: It can and it was, under …
C: Just be careful not to rely on things that haven't been filed, I'm going to stop you there.
C: [Shows another doc, pleads forgery]. You said drafted by you in 2008. Small world, something about Bitcoin. "need to use Schnorr […]" (?) Something about BCH/BSV split?
W: [Not familiar] I'm not an expert in cryptocurrency. Bitcoin is digital cash, not cryptocurrency.
C: BSV split in 2017, so this document must be from then?
W: [Something about employees]
C: Can you agree this doc is not authentic in 2008?
W: None of them are, they have all been used.
C: Will you agree that none of your docs are authentic?
W: No. I drafted the document in 2008, I created the system, patents. I have these docs to my staff members.
Shoosmiths interjects, says it's not appropriate. COPA moves on.

C: Madden found hidden embedded text, but dates are 2011 and 2018 rather than "200X". Inference is that this doc was edited to give it the impression of being older.
W: No, it has been used over time, I never denied that.
C: You took an LLM. [Names the wrong university, apologizes] in New South Whales. In Kleiman you said the first part of Bitcoin wp was submitted in 2007. You nominated two versions as reliance documents. You said it was originally drafted by you. Metadata says 2007. Refers to something about English contract law. Some parts are very similar to Bitcoin wp. Found timestamp from Grammarly, from 2009. Calibri Lite font from 2012. Both experts from it backdated.
W: [Disagrees] The paper copy was forensically tested, shown to be at least 5 years of age […]
C: Can you not talk, please, of the analysis of [someone]? Do you accept the conclusion?
W: Not at all. [Repeats about Citrix MetaFrame]
C: You say "not changed"
W: A system changes something by itself. Doesn't mean a user did it, so that's not manipulation.
C: Are you saying all the people who had access didn't change the text?
W: Yes, the software can make changes in the background.
C: You said the font was caused by [template files]
W: Yes [something about Citrix]. Even when the user only has read-only access, the system has full access.
W: He's talking about docx templates, others have docx. Your Lord, a template has Visual Studio code in it. Mainly for marketing documents and such things.
C: It's also incorrect that Grammarly […]
W: Only in the enterprise version, which Madden didn't use.
C: We dispute [something] as a matter of expert evidence. Quotes Madden about chain-of-custody. Got USB sent from DeMorgan to nChain in London. Lynn Wright would "fix errors" from dictation software. Would you accept that this chain-of-custody process is rather confused?
W: Yes.
C: That leaves the reader rather confused about what you're saying about this document.
W: It says I wrote it, but I didn't note down the method I used to write it.
C: Madden compares to another document attached to a Slack post in 2019. Do you recall you posted on Slack a copy of your LLM in 2019?
W: I do.
C: Madden finds the document hash-identical of the doc we've been looking at. [Wright agrees] Same Grammarly timestamp of August 2019. Natural conclusion is that this doc was created in this form before Grammarly timestamp and last access timestamp on Slack.
W: No. Actually these files came from my solicitors, some of them were opened. Simon Cohen at Ontier handled some documents, not terribly good handling.
C: [Shows Slack screenshot] You write "evidence is based on law". Implying this supports you being Satoshi.
W: In part. I argued there were university documents, and also my research would prove.
C: [Shows Grammarly screenshot]
W: This is not the business version.
C: This screenshot shows your system.
W: No, that tag is only from the enterprise version. This is the standard version, so this cannot be the version it came from:
C: So that's another thing the experts missed?
W: They noted it required a subscription, and they didn't have one.
C: [Shows SSRN doc] Your name attached three days after Grammarly timestamp. Madden found it identical to the one in disclosure. Was this a proposal for your dissertation, not the dissertation itself?
W: [agrees]
C: [shows a wrong sentence, referring to proposal vs dissertation, Wright agrees]
Mellor: Why would you file your proposal?
W: I put a full version of the proposal as well as the full thesis, both get marked. [Convoluted explanation]
C: You were plainly using it to tout your claim to be Satoshi.
W: I had been forced already [by being outed], so I wasn't touting. It was more about the purpose of working. I was being sued for […] The 100s of billions of dollars COPA talks about, I was being sued for that by Kleiman, I never said the blockchain was worth that. I did not want to say I was Satoshi, I was forced under oath. Magistrate gave me a choice, admit or be in contempt of court. I was forced. Conversely by saying yes, I spent years in court, interrupted my business […]
C: We dispute that you first said you were Satoshi in Kleiman proceedings. [Shows claim form in "BTC Core" claim] It says the value may be in the 100s of billions of dollars. Sorry, pounds.
W: If I'm correct, which I am, I don't get that money – it's how the market reacts. Nodes, aka pools, can be put under a legal constraint that the Sinaloa cartel can't pass money through them, that's worth 100s of billions of dollars. Not to *me*.
C: This is a claim where the parties say how much they want to recover. Did you not understand?
W: The value is not what I personally … My lord …
Mellor: Answer the question, Dr Wright.
W: I will. If I were an anonymous Satoshi, I would be worth more. The value diminishes.
C: Are you saying the claim is not what you want to recover?
W: I don't think extracting 100s of billions of dollars would be possible. The value would go down.
W: I worked at an accounting firm. Negative value is value.
W: My Lord, may I remove my jacket?
Mellor: Of course.
C: [Shows doc] Drafted by you. Same language as wp with some changes. This also had Grammarly timestamp of 2019. It's backdated.
W: No.
C: Madden found editing times were unusually long, longer than creation and last saved, impossible. Manipulation.
W: No, it's not. The use of Citrix MetaFrame, tools such as [PowerShell??] etc.
C: [Shows doc] Copy of LLM thesis. To establish you as Satoshi?
W: It's no good saying I'm not Satoshi when I'm pulled into court and being forced to.
C: 89-page document doesn't use language of wp.
W: This documents takes bitcoin and integrates it. How would we stop things like child porn?
C: May I just pause you there. We need to make some progress. [Reads from doc] That was a passage in your dissertation. You sidelined digital cash here.
W: Not at all. In the bitcoin wp we talked about distributed nodes. My Lord, what people call nodes are different from the wp. Nodes are what they call pools …
C: You say your dissertation has elements of Bitcoin. You draw lots of parallels between the dissertation proposal and the wp, but none to the actual dissertation.
W: No, the first release of Bitcon had [something]
C: Can I stop you there. [Repeats question]
W: I note the whole. […]
C: You included references to Bitcoin in the proposal, but removed them in your dissertation.
W: Yes. My Lord, when you're writing a paper, you have to take them out […] You're doing an intermediary project, I restructured my proposal.
C: Do you have any Northumbria emails asking you to take it out?
W: No.
C: Any person?
W: No, it's been quite a few years.
C: You produced your dissertation without mentioning Bitcoin because you hadn't worked on Bitcoin.
W: No. The whole topic is about intermediaries. I'm talking about a digital cash system in a different format. I need to write about the liability faced by these operators.
Mellor: Dr Wright, it's been an hour. Are you OK?
W: [Says we can continue]
C: Neither version of the dissertation versions has any of the Bitcoin references in the proposal.
W: Conflicting narratives on that one. That proposal should have been among the marked copies.
W: I was saying we cannot verify because no-one checked.
C: The letter [from Northumbria] referred to what was in it. It only referred to the thesis. [References Wright13]
W: When I opened it, it had the proposal inside. The first time I opened it was with Shoosmiths.
C: There's not a WORD of that story in your witness statements.
W: The way that it worked …
C: Just answer that question. I really have to press.
W: My thesis includes the proposal which I sent. I wouldn't have said the proposal, I would have said the thesis.
W: I did not say my proposal was put inside […] when it was marked. As far as I'm concerned, the two documents are part of one.
C: But one was published.
W: No. Not from the university.
C: Nothing in your statement about publication of publication of your proposal until recently.
W: First published in 2019.
C: It's a forgery you deployed in 2019.
W: No, it came from uni. I just can't prove it because nobody checked in the envelope properly.
C: [Shows doc] You said you drafted it in 2008.
W: Probably even in 2007.
C: Madden found hyperlinks don't actually point to the websites in question, but to the Wayback Machine. Suggests it was copied from Wayback Machine in 2015. Both links appear on a blog post by you. Not just the links, but also a capture of the blog [with a timestamp]
C: It begins with the same sentence as the essay. Madden found Grammarly timestamp from August 2019. It was edited in recent years.
W: No.
C: [Quotes Madden's finding of forgery] So when you said it hadn't been edited in recent years, that was wrong, wasn't it?
W: 2019 isn't recent.
C: You're saying documents discovered in 2023 are the originals?
W: [Confirms]
C: You retained this documents as reliance when you had the opportunity to change it. It wouldn't be prudent, if you say it was edited by someone else.
W: My argument is not that this is related to metadata. My paper demonstrates I was writing these topics contemporaneously. No reason to edit metadata.
C: Would you accept it was edited? Bizarre if someone at nChain would edit your LLM work?
W: [says nChain files related patents] It might have been edited because the site wasn't available anymore.
C: This is not a revolutionary analysis, it's an LLM thesis.
W: People in computer science doesn't understand these topics. My Lord, you are unique in that you are a computer scientist and a lawyer, but [others aren't]
C: You are aware of [missed]. Is that another finding you disagree with the experts on?
W: It is.
C: [another doc] Bitcoin nodes vs commodity. [Pleads forgery] Do you stick to this being from 2008?
W: Yes.
C: Madden found XML formatting referring to Calibri Lite font not released until 2012. Another doc created after 2012.
W: No, it is not.
C: [Another doc, "Bitcoin law", pleading forgery] You say drafted by you, studies you did in 2005 [Wright agrees]. Last edited 2008. Madden found equations converted from Word, downgraded from docx. Calibri Lite again. Found text copied from another text. Did you author it?
W: [Convoluted] Alex, staff members, handle my blog. They put pictures, edit, post it.
C: Signs consistent with deliberate backdating.
W: No.
C: I suggest again this is not an authentic document.
W: No, not correct. Refer to Mr. Matthews.
Shoosmiths: My Lord, we've had multiple documents that are not forgeries [if I heard that correctly] No justification for relying on this number of documents. It will be our position in closing statements that only the original list of reliance documents should be considered. [wtf?] If COPA were to find forgeries, that would not be permitted.

C: Agree we should not make positive findings [I'm not following] We want to establish they are not authentic.

Mellor: Good, we seem to agree.

Lunch break.
Trying to speed-drink my super hot coffee as always, since it's not allowed inside court.

Grabiner is back, having been absent this morning. As he passes Wright in the hallway. Wright contacts him. "I can't speak to you", replies Grabiner. "I know", says Wright. During cross-examination, Wright is not allowed to speak to his counsel, to avoid allegations of coaching.
If you would like to tip me a little for my work, and cover some of my expenses while I'm here, you can send me sats at norbert@walletofsatoshi.com, or scan this QR code. Image
The room has fallen silent as we await Judge Mellor.

And here he is.
COPA continues cross-examination.

C: You said you told the proposal thesis was included in the letter.
W: [something vague]
C: You said it was included in the envelope, but couldn't prove it.
W: That's right.
COPA pulls up Wright13.

C: [Quotes Wright saying it was not included] You are saying confidently that the proposal was not attached to the Northumbria letter.
W: No, I said it wasn't attached. It wasn't stapled.
C: There is a stark conflict between you statement and what you told the court today.
W: No, "not attached" is correct.
COPA is so good, I love this.

W: I have not lied. I believe the stapled document was inside the letter. The only thing in the envelope was the letter, my thesis, and the proposal.
C: Do you accept this: with a .doc file, if any change occurs, the root entry changes, doesn't it.
W: No, it doesn't have to. The behavior on Citrix and other shared environments is very different. […]
C: Thank you, Dr Wright. [new doc – the Minutes note with hand writing. Pleads forgery] You say it's in your handwriting from BDO in 2007.
W: I would have meeting notes for what I wanted to discuss.
C: You stored these notes in your office from the creation.
W: Various offices, but my office.
C: Was it to obtain funds to operate the Bitcoin system?
W: Not obtain. I wanted the company to run it in their data center.
C: In the [Hodlonaut] trial you said […] for the Bitcoin code. [Something] reference to the Bitcoin wp.
W: I made a mistake there, but I would say it was BOC. My own handwriting escapes even me sometimes.
C: [shows transcript – from Hodlonaut? Quotes "finish POC"] You say it was DOC, not POC? [Wright agrees]
C: We have evidence [from the producer] that the first version of this [form] was only produced in 2012.
W: The Chinese factory Ms Lee is from had nothing to do with printing […] There were earlier versions. So, no – that's not correct.

Mellor asks about some noise. It's coming from outside?
C: [shows statement]. It says Ms Lee (sp?) was responsible.
W: Not until 2013.
Mellor: do you have some personal knowledge of this?
W: I actually do. I worked for […] I've had dealings with […] since the nineties.
C: It says [company] has always been responsible. You're saying with hearsay that this is not the case. [refers to doc] Are you saying they are wrong?
W: Yes, there is forensic evidence it's not the first version.
C: Are you referring to unfiled evidence?
W: No, Madden.
C: Will have to check. But you know better than Ms Lee?
W: The personal knowledge of someone who had nothing to do with the company.
C: You're making this up as we go along.
W: [Craig quotes from a doc. The company was acquired]
C: We're going around in circles. The evidence is perfectly clear.
W: Perfectly clear that the person who managed that investigation in Australia […]
C: [refers to Wright13] You say you noticed some differences in proof that Ms Lee [and someone] provided. A clear number "3" and a pixelated one.
W: No, it's a size difference.
C: It's clearly an issue of pixelation.
W: No, of size.
C: Madden explains that your version is a lower-quality scan, and this is the reason for the pixelation differences.
W: I said size, scanning won't change that. Clear sign of overreach. Biased expert. It's completely biased.
C: Placks agreed. Is he also biased?
W: Unskilled. More than that I don't know.
C: You didn't say anything about the research you had done that the research wasn't done in the way stated. You had said you disagreed because you had inside information.
W: Not a word of that!
C: You go further. You say they are wrong in what they say about where (when?) this product was produced.
W: I worked at Corporate Express, Staples.
C: You went further than pixelation. You said you had information that Ms Lee and […] are wrong about where this pad is produced.
W: I did.
C: And not a word of that in [evidence?] The truth is they know what they are talking about and this is another forged document from you.
W: No, […] found not to be the first.
C: We'll move on to another set of documents. [Shows MYOB screenshots] Transfer of assets between two of Wright's companies. This screenshot appears to be another from MYOB showing another transfer in 2009. $50 per bitcoin is ascribed to the currency. Here's $250k of intellectual property transfer. You rely on these. Was it to show [you mined Bitcoin]
W: No [something]
C: Just to be clear, that's disputed. [something]
W: The screenshots were taken by one of the partners of Ontier.
C: Shows Wright saying it's an extract from […].
W: Ontier showed me the picture and I said yes.
W: I gave various logins, those solicitors had access to MYOB
C: [shows purchase journal doc]
W: It was taken by solicitors and shown to me.
C: [Shows evidence saying Wright extracted MYOB. Detailed explanation. You had every opportunity in that chain-of-custody to provide further info if you wanted to.
W: Yes.
C: Madden found in disclosure an email from you to Shadders. Contains a zip-file, dated 7th April 2020. MYOX file used by the software. This email wasn't pointed out to Madden, he had to find it as a needle in a haystack.
W: Why would it be pointed out to him?
C: It provides rather important information.
W: I created this doc for purposes of foreign litigation. I was given an extract and used it to build a system so Shadders coudl analyze it.
C: Here we see the transactions on these documents being added in sessions of 6 of March 2020. [Wright agrees] Madden found login history, administrator, Wright's panopticrypt email. Was able to establish the transactions were added in early 2020 but given dates from a decade earlier. That's right, isn't it?
W: No, it isn't. I had to give access to American court, give access to Shadders.
C: Experts agree, paragraph indicates you agree they were backdated.
W: No. I see the experts agree.
C: But you said "the reason is as follows"
W: [vague]
C: You said Wright International didn't have access [quotes from doc] You presented these as MYOB records dating from 2009.
W: No. The extraction was done by Ontier, has nothing to do with this.
C: You laboriously took entries from one version and entered them into a non-live version […]
W: No, these were never used in these proceedings. Login to MYOB was provided to Ontier and AlixPartners in 2019, MYOB precedes this.
C: [not from 2009, right?]
W: [something vague]
C: You put in these entries in 2020. Not apparent from chain-of-custody.
W: Not what I said. My Lord, if I did [something], it would have provided extra opportunity for Ira Kleiman to take money from me.
C: You presented MYOB files appearing to be from 2009 which you had produced in 2020.
W: No. The [evidence shows] account was set up in 2009.
C: If Madden hadn't found this, you would have kept the court in ignorance, wouldn't you?
W: The court is not in ignorance. [refers to US trial]
C: You say it has nothing to do with this trial?
W: I said the file was produced by Ontier not in relation to this trial.
C: Are certain documents not related to this case?
W: They're related to this case. The ones I created for Reinhardt have nothing to do with this case.
C: The docs you say have relation was created in 2020.
W: No, chain-of-custody says it comes directly from Ontier. I was never involved.
COPA asks about specific screenshots.

W: These were made by Ontier.
C: [shows doc] was this produced as a result of your actions in March 2020.
W: No, Ontier in late 2019.
C: [same question for other doc]
W: No, produced because Ontier directly logged into the system using credentials they were provided with in late 2019.
Wright goes on about American courts, not having access etc.

C: Madden found entries found were added by you in 2020. Do you dispute that?
W: I do. All of those images were taken by Ontier prior to that date, so that can't be true.
C: These docs resulted from entries you made in 2020.
W: No
C: $50 per bitcoin: it had no price in 2009
W: No, not true, discussions between him and Martti Malmi and others in 2009, dispute with ATO, "that's part of why I won". At the time the value of bitcoin was far in excess.
C: You say you just gave a value. So the docs as well as being fakes provide a fake valuation of Bitcoin, then?
W: No, there are many factors used in valuating a new product. If you're a solicitor and there's no-one in your town, you put a price on your services. At the time, I was wrong.
C: You refer to having two emails about accessing MYOB databases. Did you issue the invitation?
W: No, either […], Chesher or my wife.
C: [goes through timestamps etc from Madden] If that material had been genuine, it would support your claim to be Satoshi and bitcoin dot org.
W: It is genuine.
C: He finds anomalies in the logs. Login and logout events were separated by 12 years.
W: "It wasn't used for a long time."
C: This remarkable difference in time lead him to suspect that log had been subjected to time manipulation.
W: The company was put into dormant position.
C: There were several logins and logouts by the same user during these years.
W: That's not correct. […]
C: Concluded 2008-2011 entries were suspect.
W: There are different versions. If you have an old version of accounting software, and you load it, it will fill things in.
C: Do you say there were versions prior to 2016 that recorded […]
W: Yes, but not as you say it. […]
C: Madden viewed the records in an SQL viewer. Finds login and logout records, but timestamps out of order.
W: No, the schema updates. The schema in MYOB will update entries, and will record when they have been updated.
C: All these findings indicates manipulation.
W: No, indicates someone has never used accounting software.
C: Were able to extract version […] First record ID was dated to August 2009, but added with software from 2023.
W: Yes, all the records were updated, as I said.
C: If there were automatic across-the-board updates, surely it will […]
W: No, it will only do the schema entry […]
W: The MYOB company noted there was a major update, not explained why, no user could continue unless they accepted changes to the schemas.
C: Later in the log, linked to your email address.
W: No, linked to the email on the account. I didn't have administrator. It's the primary account payer.
C: Expert agreed about the backdating.
W: I disagree they are experts in accounting software or MYOB.
C: [quotes both experts agreeing, all records were added in 2023]
W: Not correct. The [software] update occurred in that period.
C: You have received no support of evidence from Ontier or AlixPartners
W: Actually incorrect again! In early 2020, documents were captured by Ontier. They captured and downloaded them, that is before this date.
W: You're asking me to waive privilege. They're not my solicitors anymore.
C: To conclude, this is another round of MYOB documents the court can't rely on, to replace earlier forgeries
W: Firstly, there were no forgeries. Secondly, Martti Malmi and Bitcon's original purpose.
C: Can I stop you there. Ready for a break.

Mellor: Let's take ten minutes, see if we can get the [noisy] court system figured out.
Back. Final session of the day.

C: [shows doc, TimeCoin wp, odt format] Agree it has similarities with Bitcoin?
W: It's a bit different. This is a document about TimeCoin, and Bitcoin is a limited subset of that.
C: If the doc were authentic to May 2008, that would support your claim to be Satoshi?
W: It does.
C: Madden found it was created by editing a published version of the Bitcoin wp. The notes below the text was in a different font, but in same font as in real Bitcoin wp where a flowchart exists in these places. Your excuse for this is that these documents were created from LaTeX source.

Wright seems to say TimeCoin doc is odt while Bitcoin wp was LaTeX.
C: But Bitcoin wp wasn't LaTeX.
W: No, it actually was.
C: But both experts agree.
W: No. Overleaf supported [open-something, formulae]. I pointed out the IEEE references has changed, pulled from the internet. IEEE controls it. I disagree completely.
C: Experts said from simple analysis that the document was not created from LaTeX.
W: If it's so simple to reproduce, then the simple thing to do, My Lord, is to reproduce it.
C: The simple fact is that the Bitcoin wp wasn't created in LaTeX.
W: They only said it based on [something]
C: That's not correct, it was a whole series of indications.
C: An odd OBJ character appears where a flowchart appears in the Bitcoin wp.
W: No, it's not a flowchart.
C: Happy to call it a diagram, Dr Wright. That's a replacement character, though.
W: No, it's [something vague]
C: It's inserted automatically upon conversions when a character can't be displayed
W: The diagram in Bitcoin wp has searchable text because it was created in LaTeX.
W: Unlike a diagram where you can't search, that's there. If that was an object, there'd be text [vague]
C: Simply wrong, this is a classic effect of conversion.
W: Anyone with a mouse can click on the diagram and select text and copy and paste it.
C: If this were a document written in LaTeX, it wouldn't produce this OBJ character.
W: Actually it would. When you go to PDF and there's an error, that can happen. Each diagram is separate. The way that I have it is that I compile it into a PDF. When you convert into odt, because it's no longer a PDF, it is now an embedded object. Compiled version of the images, those are then embedded. Reason for not errors and you have object is that the PDF hasn't been built before the odt. [this was hard to follow]
C: Madden found indentations in the empty line above and below the notes, precisely matching indentation of the diagram in the Bitcoin wp. He found indentation varied across pages, but were always consistent with Bitcoin wp. [Wright accepts]. It would be extraordinary for a writer to predict the indentation required for future diagrams?
W: I guess [Madden] is not a writer. I have [some files] – I used LaTeX, but I compiled into a PDF, and had that compiled into the document. I leave the space what they will be.
C: So this doc was compiled from a LaTeX where you specified the indentation, is that right?
W: Yes, that's how I do it.
C: So you went though the extraordinary act of […]
W: No, for where the image would go. In the section on steganography, I actually go into it, that was a paper from 2007.
C: Hyphen in mid-document corresponding to crossing pages in Bitcoin wp. That is consistent with converting
W: No, actually, it isn't. If I […] then all of this will come out correctly.
Mellor: What do you mean by "come out correctly"?
W: The hyphenation will come out correct. They're assuming there were unusual errors in the LaTeX.
C: If this and the Bitcoin wp had been created from a common set of LaTeX documents, this […] You included the irregular indentation/hyphenation.
W: Some of it, yes. I have a section in my book noting that doing some of these weird stuff is a method of steganographic watermarking.
C: This wasn't irregular hyphenation, it's simply an artifact.
W: No, as I note in my book.
C: The document emitted formulae in various places, would corrupt on conversion from PDF. That's not explained by your LaTeX story.
W: That's actually a wrong story, you can convert and keep formulas. I use formulas in all my writing. When you have a linebreak there, that's the natural formulation when you put the code in. I use Sieve (sp?), My Lord, it enables automatic update. If I change a value, it will recalculate.
C: So you use an extra package [causes the artifacts]
W: No, when you use R, [something]
C: This doc contains text matching the 2009 version which doesn't appear in earlier versions.
W: I don't work linearly
C: Earlier in time.
W: It's exactly the same as my LLM. My Lord, there are versions in the middle that I have discarded and gone back to the first. I don't work linearly.
C: Suggests this is a backdated forgery.
W: No, your assumption, which is false, is that I didn't write the wp, so […]. But I did write the wp.
C: We're certainly going to disagree there.
C: Wei Dai's WebMoney cites as reference. Back's HashCash paper cited. [Shows Satoshi's first email to Adam Back]
Correction: b-money, not WebMoney.

C: See, Satoshi replies the next day, says he wasn't aware of B-money. [Wright agrees] The real Satoshi didn't know about b-money at the time you claim you produced this document reference.
W: No, I knew about the email, it was described as Dr Back as a proposal, was sent to [?]. I was on the cypherpunk mailing list. I knew of the email, but I believed it was a proper fleshed-out version, but he never did that.
C: Back made it clear that it was an email, not a full paper.
W: No. I've written a lot of papers. A proposal isn't generally an email.
C: The distinction you draw between b-money page and paper isn't the distinction Satoshi drew.
W: I thought Wei would have finished it.
C: [shows doc] The real Satoshi referred to a b-money paper. You're simply saying black is white. The real Satoshi didn't know about b-money.
W: The page and paper are different things. I knew about both. I'm a pedant, it's part of being aspie.
C: I'm not accusing you of pedantry, Dr Wright. The real Satoshi didn't say "yeah I knew all about Wei Dai".
W: Didn't need to. The idea he posted initially where once with BlackNet […] didn't produce anything further.
C: You didn't know Satoshi didn't know about b-money prior to [year]
W: This is why, some of your COPA members …
C: Let's stop there.
C: [pulls up a Bitcoin wp-like doc] If it were genuine it would support your claim to be Satoshi.
W: Yes, it does.
C: Madden found the day/hour/minutes/seconds for the creation timestamp precisely matches the [some timestamp] of the Bitcoin wp, remarkable coincidence.
W: Once again, I use LaTeX. You set the time in LaTeX. I can say what the creation and modified times are. You do this because you have a control copy. Every version you create will have the same information when you print it. Despite compiling it later. When I realised [the bitcoin wp?], I didn't update every bit of information.
C: So you updated the year and month, but not the rest of the timestamp?
W: Yes, it would be strange to change the clock twice. That would beggar belief. You can actually do that [vague]
C: It would be extremely eccentric to set a creation timestamp based on another year's document but change parts of it but not the rest. Bizarre thing to do.
W: Lots of people call me bizarre. Inventors have never been known to be normal. I have 1000 patents now, and more pending, which I guess makes me an inventor by definition. Inventors throughout history have been known to be bizarre. I'm an aspie. We're strange people, we're unusual.
C: The oddity we found here is not the result of some eccentric use of LaTeX. It's a sign of conversion and backdating.
W: No, it's not. It has Bitcoin text, so therefore it can't be real. You start from [Bitcoin] and then you work backwards. That's bad.
C: The only explanation for [the timestamp] is the document was produced after the Bitcoin wp.
W: No, that would be weird. […]
C: Madden found editing work based on touch-up editing tag indicated editing. He depicts the edits […] natural conclusion is that it was produced by editing the Bitcoin wp.
W: [disagrees]
C: Refers to contact info at nChain in the wp candidate. But nChain didn't exist in 2008.
W: I have people working for me. It remains my document.
C: This copy of this document does not date from 2008?
W: It dates from 2008, I don't know the exact date.
C: If this has a tag referring to nChain Limited, it can't be a document in this form dating to 2008.
W: No, it means the document has been opened using Acrobat [product].
C: It's not indicative of editing?
W: No, that it was opened.
C: He found a 2017 copyright notice.
W: No, it's an indication it's been opened. If I were going to try to get away with what you are saying, there would be no changes. The fonts wouldn't change.
C: I suggest it does indicate editing.
W: The fonts in the Bitcoin wp are embedded, so it doesn't load new ones. What you're suggesting about changing things is actually wrong.
C: Madden found it couldn't be achieved without manipulation of the computer clock. That's correct, isn't it?
W: No, try to open it in Acrobat.
C: He makes a series of independent findings each indicating backdating.
W: No, edited, not backdated.
C: But he said backdating, that's manipulation
W: That's what he said, but it's not correct.
W: I can print out a document any time with any metadata and any date. If I can type in any date I want, Office version etc, I find it ridiculous to think I'm going to manipulate data in this way to prove my case.
W: This document was sourced from staff computers.
C: [shows wp-like doc, pleaded forgery, I think it's the one he published with his own name on it] It matches the content. Same touch-up edit history. This version came after the previous one. This is not an authentic document on that basis.
W: I created the Bitcoin wp. If the text is correct, it's an authentic document. Staff at nChain manage.
C: [another wp-like doc] Madden found the creation date to be irregular, ought not to be after the last modification date. Madden found a number of the same indications of backdating. The name entry had been edited from Satoshi Nakamoto to Craig S. Wright, with padding to retain the length.
C: Do you accept that they are identical [didn't hear]
W: They are the same number of [something]
C: Classic sign of an editing to ensure that the capacity wasn't altered so the file wasn't damaged.
W: No, you don't risk the file being damaged. There's a section in my book. My Lord, in 2007 I wrote a forensics book. Using raw carving techniques, you can resize the size of any hex …
C: You're saying it would be possible to avoid file damage while having a different number of characters. Would you accept there is a danger of file damage?
W: No, if I didn't have a full stop after the S […] I could have a shorter version of my name and still have it not corrupt.
C: Once again, you disagree with your own [expert?]
C: [moves to a primary reliance doc, wp-like]
W: My Lord, can I ask for a break after this document?
Mellor: Yes.
C: I'll just be five minutes. Page 7. Symbol with three dots. Madden found lambda characters from published wp were replaced by this odd little symbol.
W: It's not an odd symbol [explains] It's supposed to be a line.
C: Madden found this is an artifact of conversion from PDF.
W: What computer doesn't have the lambda symbol?
C: For the relevant font.
W: I haven't had a computer for the last 20 years that haven't had the lambda symbol.
C: He also found that the character with three dots and a circle was in a [named] font from 2012. So it suggests document is from 2012 or later, doesn't it.
W: No. Going through 10k fonts until you find it I give him credit for.
C: He found the relevant font was Segoe UI.
W: The same character with dots and circle is in a number of symbol fonts.
W: I'm surprised that anyone would allow themselves to go into such a legal of expert overreach. My Lord, none of them have any paper or printing experience. They're analyzing a printed document as if it's a computer document. That beggars belief. That I would have a document that I [manipulated?] many years ago is ridiculous.
Mellor: We may move to court 26 tomorrow due to the technical issues.

COPA: Opus (document management system) may take 5 hours or so to move?

Opus people in the corner: it may not take 5 hours, but not much less.

Mellor: we may have to move during the weekend. Two more days in this sauna.
We have finished for the day. See you back in the sauna tomorrow. 🫠 Thanks for following along!
Correction: Here I missed COPA referring to experts saying the whitepaper would be easy to reproduce. It was this that caused Wright to say the "why not do it, then" thing.
Correction: "legal" should read "level": "such a level of expert overreach".

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with Norbert ⚡️

Norbert ⚡️ Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @bitnorbert

Feb 8
COPA v Wright, the identity issue – Day 4.

Welcome to the third day of cross-examination in rainy London. Expecting more of the same, so it should be good.

Court will be in session in two hours and 30 minutes from now (10:30).
Several of you have asked me how to watch the stream. You can find instructions here: It involves registering with your full legal name, and they will give you personal credentials which I think will only work from the following court day. Please follow strictly the rules: no recording of the stream, no screenshots, no audio recording – doing this is contempt of court.judiciary.uk/judgments/cryp…
Another recurring question is how long the trial will last. It will run until mid-March, with a week's intermission.

Here is the schedule I refer to; it was tentative 11 days ago, but I'm not aware of any changes so far. Shared by Greg Maxwell here: reddit.com/r/bsv/comments…
Image
Read 133 tweets
Feb 6
COPA v Wright, the identity issue – Day 2. 🧵

Today is the first day of Wright's cross-examination, which amazingly will go on until next Tuesday. I expect there to be particular interest today, so I'll be lucky to get a seat, but I'll do my best – which involves standing in line in scorching heat for an hour outside the courtroom. 🫠

See you there!
Forgot to say – make sure to follow other reporters:
@tuftythecat
@BitMEXResearch
@AaronvanW
@369bsv (for an opposing perspective)

They opened early, and I'm seated! I can see @tuftythecat got a seat as well. I'm waiting for a certain friend to show up.

Court is not in session until 10:30, in an hour and 7 minutes.
Read 158 tweets
Feb 5
COPA v Wright, the identity issue – Day 1 🧵

Today is for "oral openings", which I'm told is not a dental procedure. Both sides will make their case, and no surprises are expected. I look forward to taking in the tense atmosphere that often surrounds opening days of major trials – but the real drama doesn't start until tomorrow.

Court is in session from 10:30 (2.5 hours from now).

I'll make my way to the courthouse early to try to secure a seat. I hope the case doesn't fall apart before I get there.Image
Calvin remains belligerent until the end. But he would not take Ager-Hanssen's bet, and he will not show in London. Image
There's no hubbub outside court. Met my BSV counterpart @369bsv there, as well as an experienced reporter covering a different case who gave us some practical advice.

* Bring water, it gets hot
* Electrical outlets are in the back, but there aren't many of them
Read 111 tweets
Oct 7, 2022
I went to Oslo to attend the Hodlonaut v Wright trial as a member of the audience, and ended up live-tweeting it. This exposed me to the bitcoin community in a new and humbling way. Here is my story.
Like most bitcoiners, I recognised Craig Wright as a faketoshi shortly after he went public in 2016. He's a 🤡, but his lawsuits against bitcoiners afflict terrible burdens. Part of his scheme is to attempt actual damage on Bitcoin, and he's well-funded.
When one of his attacks was going to take place in my own country, I decided to go there to witness it, and to show Hodlonaut some small amount of moral support by being present in court – I knew Wright's supporters were going to show up in numbers.
Read 19 tweets
Sep 21, 2022
Reflections on day 7. #WeAreAllHodlonaut

It's been a long trial, and I think we were all a bit tired of the whole thing. So today felt long, much thanks to the grueling repetitiveness of Wright's lawyers.
We did get a flying start from Hodlonaut's side this morning. Haukaas and Myklebust were at their top game today, citing law and picking the opposition's citations apart.
As a layman, I've found Hodlonaut's lawyers relatively easy to follow through most whole trial, in strong contrast to Manshaus and Helle who frequently reached for strange connections to arcane precedence. Such were their closing arguments. "When you have nothing, you put more."
Read 8 tweets
Sep 21, 2022
Day 7 🧵 #WeAreAllHodlonaut

GM Oslo 🌅 It's the last day of the trial, and court will be in session in 90 minutes.
We'll hear the remainder of Hodlonaut's closing arguments in the first session (85 minutes), and the rest of the day will be Wright's closing arguments. And then we all go home.
Be aware that this isn't like in the movies where court ends with the declaration of the verdict and the bang of a gavel. We don't know exactly when the verdict will fall, but we're talking weeks, probably well into October.
Read 152 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us!

:(