Norbert ⚡️ Profile picture
Feb 8 133 tweets 39 min read Read on X
COPA v Wright, the identity issue – Day 4.

Welcome to the third day of cross-examination in rainy London. Expecting more of the same, so it should be good.

Court will be in session in two hours and 30 minutes from now (10:30).
Several of you have asked me how to watch the stream. You can find instructions here: It involves registering with your full legal name, and they will give you personal credentials which I think will only work from the following court day. Please follow strictly the rules: no recording of the stream, no screenshots, no audio recording – doing this is contempt of court.judiciary.uk/judgments/cryp…
Another recurring question is how long the trial will last. It will run until mid-March, with a week's intermission.

Here is the schedule I refer to; it was tentative 11 days ago, but I'm not aware of any changes so far. Shared by Greg Maxwell here: reddit.com/r/bsv/comments…
Image
As for myself, I am only able to cover the first two weeks, or until my hands give out.
Somebody posted a picture of @hodlonaut from the courtroom yesterday, most likely captured from the stream. This contempt of court has been referred to the Judge, and I expect him to address it during housekeeping first thing today. I wonder if they will cut the stream because of this.
I'm in my usual seat with my group of friends. I think all seats are taken now. Court will be in session in 45 minutes from now.
Wright arrived. He's in a dark three-piece suit with a deep purple shirt and matching tie. His shoes are white. He sits down in the witness box, and takes his jacket off.
We rose prematurely. Funny moment. Now waiting for Mellor J.
Mellor enters. Housekeeping. Asks about timetable. COPA (Hough) responds.

Mellor raises breach of condition of remote access. Refers to screenshot on X. Over 650 have access. He repeats the conditions.
Remote access is a privilege, advice you to use it wisely. Not clear whether the poster took it himself or someone else supplied it. If it happens again, they will be named and lose access. "I trust that will not happen again."
COPA continues cross-examination. About MYOB.

C: You said screenshots were taken by Ontier.
W: Yes, explained in more detail in later chain-of-custody.
C: You insisted the information in the screenshots were not affected by the input you did [missed it] Asked if you had made the entry. You said you had not, the screenshot had been produced before those dates. [Shows Madden, metadata from Ontier] The timestamp shows March 9, 2020. [shows another doc from same dataset] In this screenshot has not been cropped from the bottom. 9th of March 2020. This can be confirmed by Ontier if necessary. Do you accept March 9?
W: No. Ontier had earlier produced a set of documents and converted them on a later date. They've downladed them and took multiple screenshots.
W: The login was given to Ontier and AlixPartners in late 2019.
C: The shots were taken on the 9th of March and the edits you did was just in time for them to take the screenshots.
W: No. None of this was in my control or possession, I would have no access to edit. When you download, it's offline. You're saying I must have gotten into Ontier's offices.
C: I'm saying you modified the records, and then Ontier produced the screenshots.
W: No, you're saying I accessed a computer inside Ontier and altered this without their knowledge.
C: That wasn't what I was putting to you, but we'll move on.
C: [shows doc] A photo of the first page of a version of the wp with your name. The name is crossed out and some letters are written, with yellow stains and three staples. [pleading forgery] Madden established this was sent on Whatsapp in 2019.
C: [shows doc] A copy of a document appearing to correspond to the previous, but further annotations added. The notes mention Stefan Matthews. If this were genuine, it would support your claim? [Wright vaguely agrees]
C: [shows doc] Your supporter Mr Ayre tweets, mentions coffee stains and rusty staples. Is this a reference to this document?
W: I have no idea. You're saying he's my supporter. He's not my financial backer, he's independent […]
C: He's given you financial support in some cases?
W: No.
C: [shows doc, quotes funding from Ayre] You acknowledge this?
W: No, I got a loan.
C: You said being funded by a third party in these proceedings, now you're saying you're not.
W: It was a loan, will be paid back. I took out a commercial loan.
C: I suggest to you that in denying funding you're denying words [you earlier said].
W: I had taken out a loan against my assets. I paid for that loan.
C: Was that load recorded in formal documents?
W: It was, yes.
C: [shows other Ayre tweet] Screenshot with a chat. IRC chat where you participated?
W: No.
C: Highlighted sections mentions coffee stains.
W: I wasn't using IRC at the time.
C: [shows Madden] Missing hyphen in "peer-to-peer". Made comparisons with other doc, found different alignment. Differences would appear if PDF opened in Word.
W: It's opinion. He has provided no evidence. He hasn't demonstrated anything, no experiment, no procedure. I have demonstrated I can convert it on my phone and keep that format. You're saying your expert has failed to follow the basic procedure.
Mellor: Do you dispute [paragraph]?
W: Completely!
C: Have you tried to repeat it?
W: I have tried, but scientific process wasn't used. We have a discussion …
C: Let me pause you there.
C: Madden established that by a simple process of removing a footer, one section [became identical, missed it]
W: That doesn't happen. The argument about removing an SSRN footer, it's ridiculous. It would come out like this in LaTeX. So I disagree.
C: Madden has found the natural explanation. It was created from editing [other doc] before being annotated, photographed, hard-copied and further annotated, and scanned.
W: There are no findings in this document. It's his opinion. The argument has other problems. We start to get into the notion of intentionally going back, downloading from SSRN a file I already had, to make something happen. Incredibly hard to replicate.
W: It''s pure opinion. Just pure discussion. The definition of "finding" in a scientific paper is […] I did this with xcopy. That's a finding. It's clearly defined. I've done over 20 Master's degrees now, and it's very clear …
C: Let me pause you there. I asked whether Dr Placks, whose evidence is admissible, has been disputed.
W: He hasn't done any findings at all.
Mellor: The court agrees they have given objective opinions. I suggest we focus on them. You rely on them. Instead of disputing the process, why don't you dispute the findings.
C: [shows doc] Those later notes were sent to US lawyers.
W: I put notes on my documents.
C: Your account is you have a copy of this document. You took a photograph of the first page, sent it by Whatsapp to somebody
W: Yes, I sent it to litigation [something]
C: [quotes note about Stefan]. You've given evidence you gave a copy of the wp to Matthews hoping he would [see the value]. On its face, that note naturally reads as a note asking Matthews' perspective of using such a token, doesn't it.
W: No, it does not. I took an image from the paper prior to sending it. US litigation had nothing to do with whether I was Satoshi. To discredit the attack from Kleiman, I put down notes [including transferrable token] That was used to say I had done this for Centrebet.
C: This reads naturally as a note to Stefan, not a note to yourself.
W: No, it does not.
C: [shows other handwriting]
W: This references a negative binomial. We were not disputing the wp in Kleiman, but the work that came after. This demonstrates it was my writing alone, not [Dave] Kleiman.
C: [other handwriting] Again to Stefan Matthews.
W: No. It was one of the witnesses in the trial [??]
C: [turns page] A circle around Adam Back's name, "no response still". You said you tried to communicate with [compsci professor], didn't hear back, and cited Back instead. Reads naturally you have't received a response from [professor].
W: No. I would have liked him to respond, didn't do it with Dave. Tried to get litigation to contact [professor] Aura (sp).
C: You forged this to provide support for your backstory.
W: No, I wrote on it after taking pictures so I could send it.
C: [shows SSRN doc from Wayback Machine, captured 2019] It has author name "Craig S Wright", dated 2008. You know it was shortly after that Satoshi communicated with Wei Dai.
W: No [something]
C: The uploaded version included changes made between versions of August/October 2008 and 2009.
W: Disagree. Had multiple versions, not linear. I didn't use Word. The process I used in LaTeX is that I had multiple versions and I could print any of them at any time.
C: It contains language from the 2009 version different from 2008 version. Do you agree it's a factual proposition?
W: [vague]
C: Let me ask again. Just that factual question.
W: Again, you're using the word "version". I had multiple version. The 2008 one was correct, but […] sometimes I can go back to the first version. [mentions LLM thesis]
C: You admitted you uploaded a version to SSRN.
W: I don't individually upload, I instruct other people to do it. Probably Alex Bankman (sp).
C: [quotes Madden about uploading to SourceForge]. So after all that, do you accept the version uploaded was based on version issued in 2009?
W: "Issued" is different. I'm pedantic, but […]
C: The version uploaded was not written on that date.
W: The exact date I don't recall. It was 2008. [nChain was involved]
C: You were clear in your defense that the docs uploaded in 2019 were based on March 2009 wp.
W: It was issued yes, but produced and edited earlier.
C: The version you uploaded was different from version written by Satoshi in August 200[missed].
W: No [something about hash]
C: You were trying to present this as the original wp written in August 2008.
W: I was trying to assert […] I had just filed my copyright, was forced by magistrate to admit I was Satoshi. I was then attacked. Might as well come out and assert my [rights]
C: [shows doc, not pleaded forgery. It's the long handwritten "whitepaper draft"] Is it a document that contains some concepts from Bitcoin wp, and various philosophies from your employment history?
W: Technically it's all related to Bitcoin.
C: Quotes "so much to do, will BDO fund systems?". You wanted Allen Grainger [something] Quotes "will Centrebet use a token?" Reference to your claim you pitched to Centrebet?
W: It's not a claim, it's a fact.
C: We dispute the many fact [something] in this, it's not an authentic document.
W: It's completely authentic. None of the people have seen it.
C: [shows source code flowchart, pleaded forgery, primary reliance] Heading "BitCoin main.h". Has a footer dated 9.06.08. Has external metadata dating it to 2008. Madden concludes it's a TIFF file, saved with a level of pixelation leaving it not legible. You claimed it was created at the time of the footer.
W: The original document, yes. Not sure when the TIFF was created. Part of HotWire, had a team coding iDaemon. They were working on "the original code structures", working on iDaemon so that it could handle millions of transactions per second. The development teams had access to all the source documents.
C: Madden finds that while the file format is consistent with a scan, indications that it wasn't a scan.
W: No, I think it was.
C: Madden found another document, close match. [shows Madden doing visual comparisons of the headers and footers]
W: The file repo linked to Atlassian […] iDaemon devs had access to all these files.
C: Madden identified a copyright notice with Satoshi Nakamoto, 2009. Suggests postdating.
W: No, the file is compiled as needed, including PDF. They are held as LaTeX. It will print with the same metadata. You can print the PDF and the metadata doesn't change. We're basing a system that scales from my original code, not BTC …
C: Let me pause you there, you're going into [something]
W: No [explaining relevance]
C: Years later, someone on your staff produced a codemap appearing visually identical and had the same title and date, but was different?
W: There were slight updates. One of the things, My Lord, was that I had multiple [something]. There are versions that had working […] We wanted to see if we could get them working. [goes into bitcoin script opcodes] The team had to run all the different versions to see what we had working correctly.
C: That is a complete fiction, isn't it. This file has been created from a prior document in order to support your claim of being Satoshi.
W: No, staff members were working on scaling my system. I didn't want to do the "BTC changed methodology".
C: None of the employees are prepared to give evidence?
W: Well Stefan Matthews is. He oversaw these people, so, actually, that's not correct.
C: You knew you were facing an allegation of forgery, but the specific employees will not give evidence.
W: No, they will not.
C: [shows Madden] 9th of June 2008. Parts of the text was encoded differently so they couldn't be copied and pasted in Word. What he concludes is that the text in read is encoded different, indicates editing.
W: [disagrees] This was sourced from a staff machine after extracting from Atlassian. The system we are talking about, [many] transactions a second. [I think he said they're doing "more than AWS"] Code sits on Atlassian and other systems, these individuals can print out at will.
W: If I open something up in a hex editor, it doesn't change any of the characters. If I open up UltraEdit, which is a hex editor I use, it doesn't change […] someone has made it look like an edit.
C: [missed question]
W: Whenever you open something in Adobe, it changes it [wtf]. People like to take documents home. I prefer the web versions since you have control.
C: One again, the document would not contain this embedded font simply because of being opened up.
W: Madden has noted it would.
C: Madden found differences in fields. Indicates conversion. Edited from an online conversion tool.
W: No, part of the Atlassian toolset has been used. My account is just "craig", but these files are under "craigwright" for historical reasons.
C: Madden found a code to flow tool produced codemaps very similar to this one.
W: No, very different. There are many tools.
C: That converter was first produced in August 2012.
W: Atlassian has been around for longer, changed programs.
C: XMP Core used is from 2016, not available in 2008.
W: Don't know why someone has opened it in Distiller.
C: All indications are that this was created in or after 2016. Reliance document is a forgery.
W: That's incorrect. It's part of the development process of a distributed system. We had many developers, they need to access all these tools. The way you set metadata in LaTeX tool is so it stays the same.

We take a short break.
Back.

C: Moving on to "bitcoin.exe" Madden concluded hex-editing. [Wright agrees] Madden compares against another exe file, found differences Bitcoin vs BitCoin, copyright names (Wright vs Satoshi), difference in IP address and Bitcoin addresses. Text occupies same length. To prevent file crashing?
W: For the exe file, yes. The simple way to do it would be [something]
C: Madden downloaded Satoshi's [exe file?], found document was identical to it. Was corrupted by a checksum test. Your version was created by hex editing, but you say you didn't do it? An ex-employee did it?
W: That's correct.
C: You say the purpose of editing it and deploying it to Kleiman was to suggest you couldn't have compiled it yourself.
W: That, and [something] Provided access to servers. [seems to accuse Kleiman of doing something to make him look bad]
C: When was it produced?
W: Don't know. Interaction between HotWire and Kleiman started in 2014. Deal for intellectual property, $100M, tokenized solutions, hadn't been patented yet, but is now by nChain. I don't know what happened, only know we had a laptop from an ex-employee.
C: So you claim an ex-employee did it to make it look like you did it, and then gave it to Kleiman to make it look like Dave Kleiman was involved.
W: That's what it was used for, yes.
C: You don't supply any evidence.
W: Actually, look at the chain-of-custody. It says it came from an employee laptop.
C: That story wasn't told when this document was disclosed.
W: No, [something] I've mentioned ex-employees a number of times, including on my blog.
C: It was disclosed by you in these proceedings. Your solicitors did not suggest it should be treated with great care because it was faked.
W: American litigation is not very extensive. This machine was not in my control, in my Wife's office. American magistrate deemed that I should give over that laptop. Kleiman had argued for it.
C: It was disclosed in these proceedings.
W: No, it included disclosures from 2019 …
C: May I stop you there. [Repeats question]
W: It was disclosed by my solicitors, yes.
C: And they did not draw attention to the fact that this document was in fact a piece of pure poison.
W: The chain-of-custody mentioned we had ex-employees that were fired […]
C: If you were aware that this document had been faked to set you up, you would have been very clear.
W: No, I would have expected that you would have looked at the Kleiman litigation.
Mellor: [missed]
W: I didn't know where to put that. Sorry I didn't clarify that.
C: The simple explanation is that this is a forgery made by the only person interested in seeing you as Satoshi, namely you.
W: No. I could have changed anything in source code and had a perfect version. Metadata can easily be changed.
C: Compiling from scratch would have been a greater effort.
W: Not at all. All the functions of Visual Studio has been set up. I made it very simple for me. In 2009, Hal Finney ran it, and the library didn't load. I had assumed the Boost library, they were on my machine, he didn't have them. I have [things] running on my computer. Download history shows […] I'd just click a button. Opening it in a hex editor and lining it up is a much greater effort.
C: Well, let's see what the expert say in due course.
C: [shows doc] It's a debug.log file generated by Bitcoin software. Found two almost identical, but one had your name in place of [admin?], another had server name changed. IP address has been changed. Was the IP address yours?
W: It's on a domain from my company, but it's not mine.
W: The original was mine. The changed one was in my company.
C: [shows speedtest dot net screenshot] From your computer?
W: Doesn't look like mine. We got gigabit internet, but I don't know.
C: Is the IP address yours?
W: [reads the IP address that is his]
C: The IP address has been changed [from, to]. The original IP address was yours.
W: No, I don't believe so.
C: So you were wrong a few moments ago?
W: I was looking at […], my apologies. My sincere apologies, I look at the wrong […]
C: [shows other screenshot] Speedtest with your name on it.
W: Yes.
C: Posted by you?
W: No, [by someone else]
Mellor: Why does it say "Craig"?
W: I don't know. It also has [something], so I actually don't know.
C: There's been an amendment to change the IP address to one that's yours.
W: No, this is in England. I didn't have a BT [ISP] in 2019.
C: [shows doc] Contains irregularities.
W: No, that can be explained by xcopy.
C: Madden also found an error message in each of [docs] referring to a failed connection attempt. He identified the IP address as relating to the URL www whatismyip com. It was active [from?] 2011. Inactive 2013. Consistent with this software being run in 2013 or later.
W: Quite possibly, yes. The change from IRC server to ozzymail […]
C: These debug.log files has signs of backdating.
W: Oh, absolutely.
C: Are you able to explain?
W: The chain-of-custody docs will explain.
C: Can you explain?
W: [vague, no]
C: It's not a reliance document, may not be in chain-of-custody.
W: Then I don't know. I don't memorize every document.
C: Do you know who backdated it?
W: No, I can make a guess. Ex-employee laptop. Ira Kleiman. They have my files and I have theirs.
C: There was no indication at disclosure that it had been backdated.
W: I had litigation, and documents from third-parties, including from parties hostile to me.
C: [shows doc] Appears to be an email from Satoshi to UTNG. Reference to Uyen Nguyen?
W: Most likely.
C: It says "thank you for being aboard" etc. If it had been genuine, would support your claim of being Satoshi?
W: Ok. I'm going to address your issues one by one. She was a university student in California, I wanted to give her an opportunity. This was in [year] after the domain had been sold and people from COPA started to [missed]
W: Identity doesn't come from possession. Requires knowledge of [something] first. If I have GMail password and send email saying I'm them […] You cannot just use a file and say hey, this is who I am. All my papers, all my qualifications. So I sincerely disagree.
C: [shows Madden doc, email software screenshot] Two email addresses, one of Satoshi and one of HotWire. Both were in the Reply-To field. Transmission hop, system called [something]
W: Depends on how it was configured [explains SMTP stuff]
C: Indication of message taken from that inbox. Further down, SPF header says hadn't come from Vistamail. Agree it was spoofed?
W: Completely.
C: And it was in your disclosure documents?
W: This was from an [email account?] that had many other things, so no, I was not terribly happy about it.
W: "cwright" was never my computer, I don't name my computers this way.
C: You say it was likely Uyen created this email.
W: Probabilistically [vague]
C: So whoever received this had access to your email?
W: No, someone created this email, on a compromized system.
C: Your system?
W: No, the system had mine and other people's email.
C: When you disclosed this doc, there was no mention that it was faked.
W: There was an indication that all these docs came from third parties.
W: All the ones from ex-staff laptops are unreliable.
W: Solicitors had all the documents. I fought with my solicitors, why should I put in documents from compromised systems?
C: Are you saying they identified documents that were altered?
W: I stated I didn't want to give out information that had been sent to ATO etc. What ended up being given to you, I don't know. I'm not my solicitors.
C: Your solicitors would have taken every step to make clear that these documents were unreliable.
W: In Kleiman, all this was questioned publicly. I thought it was public information! On top of that, there's a reason I'm not using Ontier anymore. I'm not joking.
C: [shows an email supposed to be from Satoshi, copied to CSW). Says "please do not reply" etc. Is this also spoofed?
W: Yes.
C: Another document from your disclosure not identified as being faked .
W: Actually I noticed all the ex-staff laptops, so that's incorrect.
C: [shows Kleiman email] Looks like from you sent to Mr Kleiman March 6 2014. Forwarding an original message from CSW, March 12 2008. Text reads "I need your help …" "You were always there for me, Dave". In the Kleiman proceedings, you asserted you sent this.
W: Yes.
C: You didn't say that the content had been sent, or the email was a forgery […]
W: I noted that there *was* an email. I said the email had been doctored, reportedly from me, was doctored by Ira Kleiman. I didn't realize how sick Dave was. Ira Kleiman used this slightly modified version to build the case.
C: You said the body of the email is the same.
W: Materially.
C: No, "the same".
W: What I mean by that is that they are materially the same.
C: Did you believe that the text of the email was different?
W: I believed it was materially the same.
C: Did you believe there were whole passages different?
W: I believed it was based on my original email, but I don't have my original email, so I can't say what it was.
C: You said it was the same.
W: Most of it *is*. I don't actually have the original, but there are bits that don't sound right. I said "I want you to be part of this", but I don't have the exact copy. It is materially the same.
C: You didn't suggest you sent an email that was a bit like that one.
W: I apologize if I wasn't clear. You asked if the header was different, because that was not part of the question.
C: But this was another opportunity to note that difference.
W: I said this in the Florida court. I'm not claiming this is an original.
C: [quotes "same email, different format"] Pleaded as forgery. Are any of these emails, focusing on this email, the original?
W: No.
C: [shows mail to Matthews, "more history"] Is this genuine?
W: I don't know, I didn't forward it.
C: You didn't forward it to Stefan Matthews?
W: No, I did not.
C: Are you able to explain why this is in disclosure?
W: A number of emails were compromised. When you appoint people as sysadmins, you trust them. We try to run a secure system, but things go wrong when you have a wolf in the hen-house. The engagement with Ira Kleiman started in 2014. In 2015 it stopped, and he started building the case. Part of the doxxing involved files that came from my computer or looked like they were from me.
C: This is a doctored document?
W: It's a [something] I purged in late 2015, once I found out there was a compromise I shut down the […], losing all my emails. If there were malicious code and I run it, I'm going to be compromised again.
C: Not a genuine email?
W: Not what I said. It was a compromised account. Still a genuine email, but not from me.
C: Did you send the email to Matthews?
W: No, but my email address was used.
C: You did not send that email?
W: No, I did not.
C: [shows Wright witness statement, quotes Wright saying he forwarded the email] Was that a false assertion?
W: No, I was saying it was what it purports to be.
C: [repeats the quote] That's you saying "I sent the email".
W: No, if you read it, "COMMA", in which I […] This is an email to Stefan Matthews. Inside, a forwarded email to Kleiman. I apologize if I'm not clear [etc]
C: Clear and stark contradiction between your testimony today and your witness statement.
W: I did not say this is an email I *sent*. I thought this was clear.
C: You're saying the email was one you genuinely sent?
W: No, this was from my email account.
C: But not by you.
W: No. It *contains* a message from Craig Wright. This is forwarded as an email from Craig Wright to Craig Wright, containing an email to Dave Kleiman.
C: Madden established the infodefense domain was registered in 2011. Agree?
W: I agree. WHOIS is a valid use.
C: Madden found the domain name was first registered in 2011.
W: Yes, pointed out in the Kleiman case. RCJBR stands for [Ramona etc]. Not evidence of being partner.
C: Madden found email sent in 2019 and further abnormalities. Do you accept it was not authentic?
W: Yeah, what I'm saying is the IP address is in the US, I was in Australia, never had a US IP address. I agree there's a whole lot of funky alterations [names Kleiman]
C: Madden founds anachronistic. Agree?
W: Completely. [more about Kleiman] He didn't understand some of the history that I know, but I know, because I lived it.
C: You say the email from you to Kleiman forwarded to Ira Kleiman is not genuine?
W: I'm not denying that.
C: It uses an anachronistic email.
W: [Agrees] I'd shown a screenshot to Ira Kleiman that didn't show the domain. He wouldn't be able to use that in court. My belief is he used this screenshot in order to [something]
C: So you're not saying someone edited […]
W: No, I'm saying both. I'm not always clear, My Lord. [Goes into something changed, Microsoft, Exchange servers]
C: So part of the difference is due to a migration of servers in your actual system, and part is due to somebody altering the actual doc?
W: Ira would have seen it when it was changed, but he didn't understand [something]
C: [cites Madden] Server migration doesn't explain transmission header date, two emails having identical transmission headers. Anomalies not explained by the migration excuse?
W: It's not an excuse, it happened. I never forwarded it to Ira Kleiman, I only allowed him to see it. I deleted all my emails after the doxxing.
C: [shows IP address lookup tool, reads Australian IP address. Reads Received-From header]
W: That was Jamie Wilson, former CFO, dismissed in 2013, ended up helping Ira Kleiman …
C: I can see you're trying to preempt my question. Let me ask. Ira Kleiman confecting this document?
W: Yes, both of them worked together. Wilson wrote false declaration transferring all my assets and tried to sell them.
C: Madden found other difficulties with the server change explanation. He had never seen this happen in practice, and the headers are fixed and would not change.
W: No, multiple problems. Madden isn't certified as an Exchange server admin. Active Directory domains in 2008, X.500 structure supersedes the IP structure, headers will change. Secondly, [missed]
C: You said the domain name had changed as a result of server migration.
W: I knew I had sent an email. If the correct email, this is how it would happen …
C: You came up with the explanation that the email had different content, it didn't have Vistamail etc
W: I don't have the original email, but I'm pretty sure I didn't say that.
C: All the emails in Madden has been manipulated?
W: Yes [hope I got that right]
W: Ira Kleiman doctored my signatures etc.
C: Several points give the lie to this latest excuse. [missed]
W: No, it's materially the same.
C: Directly at odds with you saying you sent the email to Matthews
W: I said, one, this is an email to Matthews, and *in it*, I did this. [etc]
C: While Ira Kleiman certainly deployed that email, there was nothing in that email that helped his case, was there?
W: Actually, yes. "BTC Core" wanted Dave to be the heir to Satoshi. They received a lot of money from some of your clients. I was just a dumb business man who couldn't code, and Dave Kleiman had died and can't defend himself, and they can do what they want.

We've broken for lunch.
It's easy to misunderstand the previous quote. Wright was saying "BTC Core" wanted people to *think* he was a dumb businessman that can't code – he didn't admit to being this.
Back. The questions after lunch are usually best!

C: Do you accept the bitcoin.exe was hex edited?
W: Yes.
C: You said it was used against you in Kleiman, and it's relied upon.
W: Yes.
C: [brings up a list of md5 hashes from schedule of forgeries] [brings up KPMG report from Hodlonaut case] Refers to the exe file, md5.
C: [brings up procedural document from Wikborg Rein, his first Oslo counsel] This document were setting up evidence you relied on.
W: There weren't reliance documents in Oslo court. This is a demonstration of people editing files to manipulate things and parts of my history. The reason I rely on it is to demonstrate [there are forgeries?]
C: Wrong, this was presented to substantiate you being Satoshi.
W: No. The Hodlonaut case was premised by actively inciting others […]
C: [quotes substantiating Satoshi claim] These were reliance documents, weren't they.
W: There are no reliance documents in Oslo. The documents were simply there, not for the reasons you said. [Something about Ira Kleiman]
Mellor: Wright, if they were not to substantiate Satoshi claim, what they were for?
W: I didn't want to bring a case about being Satoshi, but about human rights violations.
C: Wikborg Rein quotes your words, don't they.
W: [vague]
C: I don't know how many lawyers you went through in Oslo, Dr Wright. This was presented to substantiate you as Satoshi.
W: Can you show the solicitors [something]
C: [shows a page from Oslo District Court with names]
W: They refused to do as I instructed them.
W: They were fired.
C: They presented a number of documents to substantiate you as Satoshi.
W: No, I put those documents in to [show attacks against him?]
C: [refers to exe file] Perfectly clear, isn't it, that this, contrary to what you said this morning, that you relied on this document in Oslo.
W: The case was Twitter defamation. I got to the point where I fired my lawyers and replaced them.
C: It was issued on your behalf by Wikborg Rein. You also said it was used against you in the Kleiman case. Others can check that in fact that it was not used by either side.
W: Actually it was, it was in the expert evidence.
C: It would appear in his exhibit list.
W: It was actually brought up in that case.
C: In 2011 you say you placed Bitcoin etc in a trust to prevent seizing by ATO?
W: I moved assets between corporate entities. The trust doesn't own bitcoin, but shares. But the companies I own shares in own bitcoin. Assets moved due to ATO trying to bankrupt me and the individual trying to obtain a judgment against me.
C: [quotes from transcript] You were being asked about tax office issues. You were not able to access certain keys. You put a trust structure in place until 2020. You said it's in an actual trust structure. To be clear, you're saying you set up an actual legal trust?
W: Yes.
C: You said [the trust doc said] all bitcoin will return to Dr Wright in 2020.
W: I said that document wasn't [something] The trust had permission because of the bankruptcy. If I didn't win, I had moved assets to avoid the situation. Because I won, I wasn't bankrupted so therefore I wasn't guilty. It's a funny situation. But what I'm saying here is that the trust owns [something], the trust is not allowed to […] until 2020.
C: [shows doc from Oslo] This was the document you were being asked about.
W: And that I said no to, yes.
C: You were asked if this is what you talked about?
C: You said "when I wrote that, I was totally drunk".
W: Yes, I was totally drunk.
C: You wrote *this* doc that is showed to you?
W: I don't remember because I had drunk a lot, but [I knew I sent something?]. [Goes into history]
C: The document was written by Dave Kleiman, not you. And you said you wrote it while drunk.
W: Yes.
C: It's a doc from 2011 that you said you had written the day before.
W: I was drunk.
C: You wrote it in 2011.
W: I drafted it. I say it, I type it, I say it into Dragon Naturally Speaking […]
C: [cites doc about forming a trust]
W: It was an acknowledgment about when it happened, but it never occurred.
C: So you wrote this doc, but it never occurred.
W: You write a trust document, but I was totally drunk. The next day [I wrote another doc]
C: [shows 2011 Dave Kleiman email, "I believe in what we're trying to do"] Was it sent to you?
W: Uhm, I actually don't know.
C: [shows deed of trust, 2012] Copy from the Kleiman litigation. It provides a list of trustees and a series of assets to be settled, including bitcoin from TTL, 1.1 million bitcoin.
W: Yes.
C: It's signed for Savannah Limited, someone for Abacus Limited. You, Uyen Nguyen, Panopticrypt [etc], all are holders, yes?
W: Yes.
C: A reference had number 36.
W: Yes, Ira's lawyers gave it number 36.
C: [brings up Kleiman transcript] You were asked if it was authentic.
W: It is [in?]authentic. [sorry, not sure]
C: You swore it was authentic.
W: It purports to be a deed of trust.
C: That's not what you say. You've seen the full transcript. You swore it was authentic.
W: Yes.
C: Kleiman claimed it was a forgery, and you denied it.
W: I didn't actually know, I didn't have knowledge.
C: You denied it was a forgery.
W: My understanding was that it was a real document.
C: [quotes Craig saying it's not a forgery] You denied it's a forgery.
W: I did.
C: Is it your evidence now that it is authentic?
W: No, it is not.
C: Why do you say it's not authentic?
W: I set up everything saying I had no involvement. I was precluded from even asking [Savannah] anything about trustees. After [year] I validated that this is not an authentic document. I made the comment many times to the magistrate is that I can't say if it's real. I know now is that this didn't happen, and that document is not real.
C: So this document that you attested to as genuine is not a real document.
W: It's a real *document*, but it's not part of the trust. I had no involvement until 2020. The Kleiman case was one of the best things in my life. I was threatened by contempt, and after that [missed].
C: How did you discover it was not authentic?
W: In 2021 there was a trust meeting held, I was allowed to access the real trust deed. The meeting required >70% voting shareholding ability, and that was [accepted?]
C: Did you discover anything else about that document?
W: I had no involvement until 2020. If I won at the AAT tribunal, those restrictions would be lifted.
C: The document is genuine, but didn't reflect [what happened]?
W: I spoke to some of the people and they said they didn't sign.
C: In Hodlonaut trial, it's the same document as we saw earlier?
W: Yes.
C: You were asked about the finished version, and you said it's a number of versions that were put together. Bits and pieces put together as one.
W: That's correct. I'd found out someone had merged multiple documents together.
C: You just told us it didn't reflect a real deed.
W: It is made up of multiple documents.
C: A stark inconsistency between saying it's one coherent document and a mish-mash.
W: No, [something] This was a document purported to be a trust document that added weight to Kleiman's argument of being a partner …
C: You now say it's a fake document used by Ira Kleiman?
W: It has to be. It was used by Kleiman, and it's fake.
C: You swore in Kleiman it was authentic, and you're now saying it's a fake, correct?
W: I said […] It's a third-party document. I was asked to validate by third-party a document I had never seen. The terms of the trust precluded me from talking to any of the [trustees?]
C: You were asked if these were trustees, you said they are not. [quotes] Your answer is that you can't have trustees based on PGP keys. Simply looking at the document, you could say it wasn't accurate?
W: You also need an entity, you can't have just a key.
W: I said it's a document in a file of Tulip Trust documents. I couldn't ask them [something]
C: You didn't say in Kleiman that you couldn't say one way or another.
W: It's why I took anger management. I went to the magistrate and threw the document on the ground. I got cited, and I understand him, I learned to never do that sort of thing again. I had no way of invalidating the file, I was frustrated because I was legally not allowed to talk to those people. I'm between a rock and a hard place. As far as I knew, it was not [invalid?] at that point.
C: [shows Kleiman email from 2013] Since he died in 2011, it can't be genuine.
W: That's correct.
C: [shows doc] Madden notes the From field has been edited to include Kleiman. Metadata shows craig at panopticrypt, as sender and recipient. Contradiction in timestamp of 2011. Is this a document whose problems you know anything about?
W: Yes, I actually do. It was sent from an ex-employee's laptop, but also from Ira Kleiman to ATO.
C: In fact it was sent to ATO from one of your companies.
W: Ira was actually a shareholder of one of the companies and was sending false information.
C: [shows "Reasons for decision" doc from ATO] Co1n [I think?] was a company associated to you.
W: It was.
C: [quotes from ATO doc, saying emails were identical]
W: The taxpayer was technically DeMorgan, included Ira Kleiman as a shareholder.
C: You're saying Ira Kleiman submitted that document?
W: Yes, and other staff members. They believed the administration pushed towards liquidation. They believed that liquidation means all intellectual property could be taken. They thought they could liquidate and provide false information to the ATO.
C: When you say taxpayer means DeMorgan, that was incorrect, wasn't it.
W: No, the top of the pyramid is Panopticrypt. The limited company was DeMorgen.
C: The ATO is clear that the taxpayer is Co1n.
W: No, [vague]
C: [shows declaration of trust, 2011] Is this genuine?
W: Yes.
C: Madden found metadata of creation date of 2014, modification in 2015. Signature block of Savannah had been added as a graphic signature, part of it added in later. A text shadow analysis showed editing from original in 2015. Do you dispute these findings?
W: No, I don't.
C: It appears to show assets being placed in 2011.
W: No. It's a document for shareholders. It's a company, not the Tulip Trust. In 2014, HotWire was under deed of corporate arraignment. HotWire had the lease with a provision that on liquidation, it could be canceled. The premises were closed to us, we were locked out with no access to documents or computers. The owner believed we couldn't play the lease, which we did, so they sold equipment. We had to contact Savannah and other companies and get new documents.
C: These docs tell a story of you in 2014 creating documents [something]
W: No, [repeats story]
C: [shows invoice from Abacus, 2014] Madden found touch-up text edit tag. There was a document from which it was created – the authentic document includes the word "purchase of 2011 shelf company". Madden finds the natural conclusion is that the first document has been edited to suggest it was about an existing company, instead it's a document that was purchased in 2014.
W: No, that's his assumption. Neither documents are correct. Part of the story Kleiman was putting together. Agreement with Info Defense that never occurred. Kleiman was hospitalized, so the business never eventuated. Assets had to stay in W&K. Part of the fabrication was the any of the overseas companies didn't exist.
C: Would you say either of the docs are fake?
W: Both are.
C: [shows invoice from Abacus] Says 2011.
W: No, someone made a mess of it. It's not my signature. We analyzed it in Kleiman. I do the "G" separate. This doesn't. It also doesn't have an "S". Had handwriting analysis done showing it wasn't my signature.
C: Madden has found two versions of this document. Metadata indicates editing.
W: There's obvious editing.
C: [shows Madden finding change to beneficial owner etc] [shows email to Denis Mayaka]
W: That wasn't from me.
C: All the indications are that a document from 2014 have been edited dating it to 2011.
W: No, why the first one exists is another question.
C: It's yet another indication that you in 2014 created a document about a trust structure in 2011.
W: No. The trust structure actually had a domain name [vague] I had many other overseas corporations. To set up a fake company would have no purpose. [lists countries he has companies in]
W: This is used by Ira Kleiman. He believed he could get 600 billion dollars. He was offered a settlement…
C: Let me pause you. I believe you're going into matters of privilege.

We're taking a break. The welcome sound of the huge electric fan appears. It's another hot day here.
Back.

C: [shows doc, email from Mayaka, 2014 to Wright. Confirms company has been reserved.] Consistent with purchasing in 2014.
W: No, I'd already purchased it in 2011. I had companies doing blockchain work going back to 2009. Pure fabrication to throw mud at everything, Kleiman and others.
C: [shows transfer receipt from 2014] That also, if authentic, would be evidence of you reserving the company at this time.
W: No. It was transferred from DeMorgan, not HotWire. I wouldn't be using HotWire to make purchases. I had to pay administration fees every year. It cost me AUD6-7000. There's a requirement for [company structure stuff]. So that would be far too cheap, even a decade before.
C: Well, just so it's clear, I dispute that this is a fake document.
W: I'm not saying it's fake.
C: So the email referring to this transfer receipt is fake, but the receipt is real.
W: [missed his vague answer]
C: [shows email between Wright and Abacus] Sending consent form to act as a director for Tulip. Substantial documentary record show you, in late 2014, reserved Tulip Trading. That's an aged shelf company, isn't it.
W: No, it isn't. I had to sign for [Panopticrypt?] We were locked out of our offices, it was in administration. We were facing audit from ATO, required to have all of our documentation constructed [?]
C: It's no coincident that Madden has found docs to suggest the registration was edited to move it from 2014 and 2011.
W: We had people sending false documents to ATO, people trying to say that everything was [false?]. Kleiman and others all wanted it closed.
C: Ira Kleiman would not file documents substantiating your story.
W: [vague] We were required to sign off on ATO docs […] there are ex-employees laptops, working with Kleiman [I can't keep up]
C: Each time you refer to relativity, you refer to your solicitor's privileged system. Be careful about making references to a system that is privileged, so you don't waive privilege, ok?
W: No problem.
W: I had access to a system that I'm not discussing, obviously … I don't know what your view is, so I can't […]
[I mis-posted a tweet here, will attach it later]
W: I have posted papers on DNS going back 20 years. I was associated with APNIC. There are no "gaps". Multiple sites have the same information. [blabla] Sorry I don't agree.
C: You did not carry out a reliable test this email exchange is not reliable.
W: Actually I did. [gets agitated] I wrote a book, papers for Homeland Security, I trained federal police, My Lord, I taught at the New South Wales police academy, full analysis not only on that tool, downloaded Google certificate directly, I did each of those, I validated them, I did and SDK check and I validated one by one.
C: Everything shows Tulip Trust was bought in 2014.
W: No. Because I'm close to my chest on most of my companies, not everyone knew about them (they do now). They didn't realize I had been in dispute about these companies. Kleiman thought he would get my property by shutting down my company.
C: This is not just another conspiracy against you by Kleiman affecting a large number of your companies.
W: No. [Kleiman's ownership of W&K] He owns one third, he wants more. They're not going to liquidate. I suggest that the money will go to build a hospital in Kenya.
C: You got an adverse judgment of $100M in Kleiman.
W: Jury found a conversion happened because the value of the assets has gone up a lot. SCADA systems, IoT-type systems, high-security areas, that sort of thing. That intellectual property is technically still with the American company, and I will use that money in that way. Ira Kleiman received that notification, he just didn't act on it. I ended up with a default judgment.
C: Pause there. It's pretty [significant] that someone who has gotten [$1M against him] [calls it a success]
W: No, [missed it] [Kleiman] is a 33% shareholder, has rights. We will make a non-profit and we will do those things.
C: You are aware of Papa Neema.
C: CAH called Mayaka on [date] to send it on to you. Mayaka sent email attaching screenshot of invoices. Email Matthews with zip file containing screenshots. That was copied to you. You then emailed him asking for originals, and he agreed. Your position is that the invoices in the screenshots are real.
W: They appear to be, yes.
C: Do you understand that the screenshots were taken by Mayaka?
W: No, he got them from CAH or a representative thereof.
C: So you think CAH sent him the screenshots with real invoices and sent them to you.
W: I don't know if they are real, but he was talking to CAH as the CEO of nChain. When he received the screenshots, he forwarded them to Matthews.
C: [shows Sherrell20 🍿] Shows a document you think is genuine?
W: I don't know, it looks like it.
C: We can see a number of tabs along the bottom. Including Spyder.rtf etc. Photographs show tabs [taskbar]. A logo titled Dragonbar.
W: Yes, a number of tabs in a Windows 10 computer.
C: You insist in Wright11 these are not from your computer.
W: No. My laptop is bespoke. I have a custom name. While it's Lenovo, it's not the same as the others. I'm a special case, and I run Windows 11. So this is someone who believes … it was discovered CAH had used a policy update on VPN to put malware onto my computer. That wasn't discovered until September. CAH was fired and any day now he will be facing criminal [prosecution?].
C: Spyder.rtf is the name of a deleted file from the Samsung drive, which Madden recovered, backdated to 2017.
W: I don't know if it's a deleted file, but I know what Spyder is.
C: What sort of document do you say it is?
W: The original was a policy document.
C: It's a document you associate with yourself.
W: It's a version [vague]
C: There's a tab for university. And Dragon as well.
W: Yes, but I use a different version from that one.
C: And the Z is a [missed]
W: Yes.
C: [shows pic of Sony monitor, and a zoom-in on one frame from a video Wright took]
W: As you'll notice, the cables are slightly different. The two cable bars are different. CAH [missed]
C: It's perfectly [something]
W: No, it's not. If you bring up the other picture again, I'll demonstrate.
C: It's no coincidence that we have a monitor with the same model as yours, same cables.
W: No, it is a coincidence. CAH gave an interview on how he met me. He arranged me, paid for it. He spikes drinks. My wife remember how utterly drunk I was. I didn't think I'd drank that much, but neither did Kyle Roche.
W: CAH tweeted, compromising my computer. Basically Craig Wright is such a joke, I can break into his computer. CAH associated with a number of hacker groups. I found all my files end up all over the place.
C: So this is another elaborate set-up job, this time not from Kleiman or people from "BTC Core", but CAH.
W: I do know he has links to "BTC Core". He posted how I faked everything [etc]
C: You're making up everything, Dr Wright.
W: No, CAH is using a third-party laptop, he's not a hacker. Showing my tweets [etc] demonstrates complete control over my computer. CAH can't do it [so he got hackers to do it]
C: So he arranged to take pictures of your monitor and send it to Mayaka.
W: Yes. I did [something] for the fake trial stuff. I told the guy pretending to be a judge, he told me you can't do that, I did it anyway [I'm not following, sorry]
W: CAH had added his name to my case somehow. [something] lead to Travors Smith having a conflict. I really liked them.
C: Please don't go into that [privilege stuff]
W: CAH panicked. [Someone] told me I can't use the documents I got directly from Denis [something]
C: This is just an elaborate fiction. These were photographs taken from you.
W: No. CAH went and did an interview with a Norwegian [court?], saying at the end of this he will either own everything at nChain or destroy it. Then he emailed people at "BTC Core" [blabal]
C: Is it a document you disclosed in these proceedings?
W: Not sure. In the original rambling witness statement, My Lord, my rambling has been cut down, thankfully I have good solicitors …
C: [shows a reliance doc: DeMorgan pad, handwriting] At least part are written as development notes on Bitcoin.
W: Early version of BlackNet.
C: Addresses the double-spend problem, yes?
W: It references Tim May. I know you said it didn't, but it does.
C: It was a straight IT security project.
W: BlackNet was an encrypted internet which used tokens.
C: I'm not going to go into an argument. [Quotes "need to use EDDSA"] After this had been disclosed, you received message from COPA, from those who developed EDDSA.
W: That certain version, yes.
C: It was only released in 2011.
W: Yes.
C: You said this different parts of this document were written at different times.

[This is a bit hard to follow]
C: You said doc was written in 2002, you made later additions in 2011.
W: Yes.
C: It's right that [all these algos] are forms of digital signatures?
W: It's more complex. RSA is combined encryption and signature. ECDSA doesn't.
C: ECDSA was selected by Satoshi.
W: Correct.
C: Writing "need to try ECDSA" implies trying it for Bitcoin, doesn't it.
W: No, it was for a zero-knowledge proof system. You can link [something] so that you can have [something]. In Bitcoin, you can send payment encrypt something [raises voice] If you sell a book, the payment can also decrypt the book. Or we could have an encrypted contract…
C: Can I pause you there. It was public knowledge that Satoshi chose ECDSA over RSA in part because of RSA's large keys, isn't it?
W: [vague] I wouldn't actually say it's well-known. It's known in security.
C: [shows Hearn email, "More BitCoin questions"] Satoshi writes about RSA's huge keys. Satoshi's intention was known.
W: It's not about huge keys. ECDSA was far more efficient. More about computation. It's the computation time that is huge.
C: The handwriting is made to look like a note to and from Satoshi about Bitcoin.
W: No, it's more about RID4. Sorry, it doesn't fit.
C: And this elaborate story about this document being produced over a period of nine years was produced after Mr. Bernstein's evidence, wasn't it.
W: [Something about chain-of-custody]
C: [shows reliance doc, a memo] Board notes from 2009. It's got an entry for extending BlackNet using the TimeCoin method. Madden has compared the current template to the Word template from 2009 that Placks identified. It's much more consistent with the current template.
W: No. We used a third-party tool, and it was acquired by Microsoft.
C: Madden concludes it's more consistent with current templates than 2009. Do you disagree?
W: Completely. The template came from a third-party company that was purchased by Microsoft.
C: [shows join expert report] Madden finds manipulation based on this. Placks finds it's unreliable.
W: He says he's unable to attribute it to any template given the quality of the scan. I am saying it came from a third-party tool.
C: It's not authentic to 2009.
W: I received it in 2012. I have no reason to believe it's not inauthentic. But InfoDefense had problems, CloudCroft (sp) took over. She [Lynn] took over [missed].
C: You said you have no reason to believe it's inauthentic?
W: All the material was there. Lynn took all the notes in 2009. I didn't interact with them until I got them back in 2012.
C: [shows scanned reliance doc.] Does it represent the Bitcoin source code?
W: Yes, and I wrote it.
C: When?
W: Don't know, I may not have updated the copyright.
C: So since December 2015.
W: It would have been earlier than that. It's pre-Panopticrypt, which is 2011.
C: Your solicitors answered questions concerning documents in your witness statement.
C: This is a schedule of answers given by Shoosmiths. Referred to early versions of Bitcoin source code dated to 2008. Is this produced by early 2008?
W: No, I started [earlier?] and had a working version in 2008. You don't have a local copy. Each time I change the document, I build on it. Doesn't mean I change the copyright. Even if it says 2012 [?], it's still an extension of my 2008 work.
C: So you don't have [missed]
W: Even if I start the work and didn't update it, it's still my work from 2008.
C: The document referred to refers to a preliminary version from 2008.
W: Which was updated. If I'm asked to print out last year's invoices, I will print them out, but they won't be the same as [something]. Would I say it's the same document? Yes.
C: Is your position that this is a hard-copy produced after 2008 that you say is a further version?
W: I don't know when I printed it out.
W: I was moving out of home from my ex-wife etc, so I don't have proper documentation.
C: So you can't say that this document was the same, just the same content?
W: No, what I can say is that I started working on it 2008, and I have versions, and as I work on it, I will periodically print it.
W: The 2008 code is difficult to find. The [svn?] had all of that. My proof has never been "I have all of that stuff". My proof has been that nChain can do many patents a year. I have 1000 patents [etc]
C: Your solicitors were asked for that version of the code. So it was not that version of the code?
W: No. Every line of code doesn't change. The majority of it is still the same. So early code is still early code. I can't say when it was updated. I've been schooled on that one now, and every time I update a document I'll have dates, but I didn't at the time.
C: [shows doc] It's a post by [critics?] on a Bitcoin forum [relating to early Bitcoin source code] It was divided into two halves due to forum limitations.
W: Yes, that is the code that I sent to [someone].
C: The code happens to break off precisely at the same point as yours does in terms of the point in the code where the forum post ends, right?
W: I'd have to see them together.
C: [shows them side by side] Do you see they're the same?
W: Not quite. [vague]
C: It's the same content, isn't it.
W: No, indentation is content, so it's not the same.
C: You have taken this from the [forum].
W: No, that is Ray Dillinger, funny name. Ray [did something]
C: It would have been straight-forward for you to take this code.
W: All of the code is public. Gavin has all the code. The argument is "could I print the code any time" – of course I could.
We have finished for the day. Thank you all for reading!

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with Norbert ⚡️

Norbert ⚡️ Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @bitnorbert

Feb 9
COPA v Wright, the identity issue – Day 5. 🧵

Are you all ready for the last court day of the week? We'll see more cross-examination by COPA's talented Jonathan Hough today. I feel like it's not going to get any easier for Wright.

If you're watching the stream and see me get anything wrong, please correct me in replies. I'm having frequent "surely he couldn't have said THAT??" moments, and need to make snap decisions on posting what I think I heard, which is difficult when Wright actually says absurd and self-contradictory stuff.

I'm thankful it's the last day in Court 30 with its broken air conditioning. I heard the court we're moving to on Monday is just as big and actually has air that is fit to breathe.

We'll be in session in 2.5 hours from now, at 10:30.
If you'd like to tip me a little for my work, and cover some of my expenses, you're welcome to throw a few sats at norbert@walletofsatoshi.com, or this QR code. Highly appreciated! Image
Seated 🎉 All set up, and 55 minutes to go.
Read 123 tweets
Feb 7
COPA v Wright, the identity issue – Day 3. 🧵

It's the second day of Wright's cross-examination. I'm enjoying my morning coffee before heading out to queue outside the courthouse. Looking forward to another day of Wright not getting away with absurd obfuscation.

Some notes on my reporting: When I put someone's quote "inside quotation marks", it's an exact reproduction of what was said. Without quotation marks, it's best effort, but I may use different words or abbreviated phrasing just to finish typing in time. Like yesterday, quotes attributed to "C" is from COPA's counsel, while "W" is from Wright. I assume the devs' counsel will cross-examine Wright at some point, and I'll call them "D".

(Yep, I learnt to spell "counsel" 💪)
Queuing outside every morning and having friendly discussions with people on both sides is becoming a nice morning routine.

We're seated now. Happy to be accompanied by my friend @hodlonaut here today.
Craig arrived. He's in a black three-piece suit today, looks almost normal. I like to think his suit colors reflect his mood.
Read 135 tweets
Feb 6
COPA v Wright, the identity issue – Day 2. 🧵

Today is the first day of Wright's cross-examination, which amazingly will go on until next Tuesday. I expect there to be particular interest today, so I'll be lucky to get a seat, but I'll do my best – which involves standing in line in scorching heat for an hour outside the courtroom. 🫠

See you there!
Forgot to say – make sure to follow other reporters:
@tuftythecat
@BitMEXResearch
@AaronvanW
@369bsv (for an opposing perspective)

They opened early, and I'm seated! I can see @tuftythecat got a seat as well. I'm waiting for a certain friend to show up.

Court is not in session until 10:30, in an hour and 7 minutes.
Read 158 tweets
Feb 5
COPA v Wright, the identity issue – Day 1 🧵

Today is for "oral openings", which I'm told is not a dental procedure. Both sides will make their case, and no surprises are expected. I look forward to taking in the tense atmosphere that often surrounds opening days of major trials – but the real drama doesn't start until tomorrow.

Court is in session from 10:30 (2.5 hours from now).

I'll make my way to the courthouse early to try to secure a seat. I hope the case doesn't fall apart before I get there.Image
Calvin remains belligerent until the end. But he would not take Ager-Hanssen's bet, and he will not show in London. Image
There's no hubbub outside court. Met my BSV counterpart @369bsv there, as well as an experienced reporter covering a different case who gave us some practical advice.

* Bring water, it gets hot
* Electrical outlets are in the back, but there aren't many of them
Read 111 tweets
Oct 7, 2022
I went to Oslo to attend the Hodlonaut v Wright trial as a member of the audience, and ended up live-tweeting it. This exposed me to the bitcoin community in a new and humbling way. Here is my story.
Like most bitcoiners, I recognised Craig Wright as a faketoshi shortly after he went public in 2016. He's a 🤡, but his lawsuits against bitcoiners afflict terrible burdens. Part of his scheme is to attempt actual damage on Bitcoin, and he's well-funded.
When one of his attacks was going to take place in my own country, I decided to go there to witness it, and to show Hodlonaut some small amount of moral support by being present in court – I knew Wright's supporters were going to show up in numbers.
Read 19 tweets
Sep 21, 2022
Reflections on day 7. #WeAreAllHodlonaut

It's been a long trial, and I think we were all a bit tired of the whole thing. So today felt long, much thanks to the grueling repetitiveness of Wright's lawyers.
We did get a flying start from Hodlonaut's side this morning. Haukaas and Myklebust were at their top game today, citing law and picking the opposition's citations apart.
As a layman, I've found Hodlonaut's lawyers relatively easy to follow through most whole trial, in strong contrast to Manshaus and Helle who frequently reached for strange connections to arcane precedence. Such were their closing arguments. "When you have nothing, you put more."
Read 8 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us!

:(