Norbert ⚡️ Profile picture
Feb 9 124 tweets 41 min read Read on X
COPA v Wright, the identity issue – Day 5. 🧵

Are you all ready for the last court day of the week? We'll see more cross-examination by COPA's talented Jonathan Hough today. I feel like it's not going to get any easier for Wright.

If you're watching the stream and see me get anything wrong, please correct me in replies. I'm having frequent "surely he couldn't have said THAT??" moments, and need to make snap decisions on posting what I think I heard, which is difficult when Wright actually says absurd and self-contradictory stuff.

I'm thankful it's the last day in Court 30 with its broken air conditioning. I heard the court we're moving to on Monday is just as big and actually has air that is fit to breathe.

We'll be in session in 2.5 hours from now, at 10:30.
If you'd like to tip me a little for my work, and cover some of my expenses, you're welcome to throw a few sats at norbert@walletofsatoshi.com, or this QR code. Highly appreciated! Image
Seated 🎉 All set up, and 55 minutes to go.
Strong showing for Wright in the audience today. If you like Bitcoin, come and give me company 😅
Wright snuck in when I wasn't looking, he's early today. He's in the witness box and I don't have a view of his suit of the day.
Grey three-piece with brown shoes, actually decent.
The Usher says we'll have an early start, just waiting for Shoosmiths. And here they file in.
Grabiner and others file out of the judge's office, for some reason. This is unusual.
COPA guys are huddling and whispering to each other.
Apparently, Cough also came out from the judge's office, which I missed. (Thanks, my helper @imaginator)

COPA are still huddling, smiling.

Craig is not in the witness box. I can't see him currently.
@imaginator Spelling error, I meant Hough, COPA's lead.
This could be about Wright wanting to get instructions from his lawyers, which is not usually allowed during cross-examination.
Here comes Wright again, in from the hallway.
Grabiner informs the Usher that they are ready. Everyone takes their seat.
We are in session.

Mellor: Court 26 is bigger and cooler, you'll be glad to know.

C: Brings up a financial review from the clerk.
Mellor: It hasn't come yet.
C: Overnight, an article in Australian Financial Review. Wright told the magazine he was not stressed etc … We don't know if the discussion went further, but it would represent a breach of […] discussing while under oath.
Mellor: Wright, were you speaking to AFR Weekend?
W: I don't actually know. Was asked by someone in the elevator, I said I'm fine and then I left. I didn't think I would be in breach.
Mellor: Do you recall saying […]
W: Possibly, I was trying not to sound rude.
Mellor: [missed]
W: I didn't realize, I was trying not to sound rude.
C: About IP address. You gave evidence of email you sent to Jimmy Nguyen. You said you sent that email. [shows email, refers to Sent-From header]
W: Yes, that would be the nChain IP address.
C: Seems to be associated with your rc…org address
W: That would be my computer that I used there.
C: We looked at one of two documents your solicitors identified as evidence of your 2008 work on the Bitcoin code. [shows source code] Reads like a README file. The setup notes [quotes] [shows real setup doc from Satoshi, 2009] With the exception of the exe file name, they are materially the same. [Wright agrees].
C: You had to identify primary evidence in McCormack case. You agreed at CMC in 2023 you agreed to do the same in these proceedings. Your solicitors at that time gave no indication of tampering. [Wright agrees] In May 2023, do you recall Ontier giving original chain-of-custody doc? [Wright agrees] [shows letter from Ontier] States it was from a laptop, your device, you believed to be owned by [missed]. Gave no more information than that.
C: At that stage, no mention of tampering or not authentic.
W: No, it says it comes from a third-party laptop, I had no knowledge of this. Yesterday I didn't realize the platform don't give information about [missed]. My Lord, I want to make a correction from yesterday. About CAH, I talked about my court case. I re-read the [transcripts]. He wasn't given an interview in court [missed a bit]
C: To whom would you say he gave that newspaper?
W: It was a Norwegian newspaper [asked about name, can't remember] (It was Dagens Næringsliv)
C: You say the document was collected from […] It didn't cast any doubt of the authenticity.
W: [vague] it wasn't analyzed.
C: No indication it was handled by dozens of people. [missed] The main report of Madden, and after that your solicitors agreed to provide further chain-of-custody information. Travers Smith.
W: I changed from Ontier to Travers Smith.
C: It was given on your behalf by Travers?
W: Yes.
C: [quotes] Many people had access, respective company's shared server. Doc must have been handled by various custodians. So it's right to say that within this document, for the first time we received info there was reasons to doubt authenticity of reliance docs.
W: I don't think it's [missed] If I have an invoice, and I change [something], the data remains the same.
C: Doc says you can't comment on authenticity as many had access. That plainly raises questions of authenticity.
W: I can look at the text and talk about authenticity. I know my docs, but I can't say whether it's been changed or not.
C: In October 2023 you first came up with excuses of your docs having been handled by multiple people.
W: No, ex-employees, Kleiman proceedings.
C: But in *these* proceedings, you said nothing.
W: No, actually, the solicitors at Ontier had been working on getting it ready for Rivero for the Kleiman case …
C: On Oct 23 you provided witness statement. Asked to identify authentic wp. [quotes Wright] That was when you first claimed [this doc] was wp related.
W: No, [something] I had something stating the wp was written in LaTeX. My handwritten notes do say it.
C: You said you didn't apply a versioning system.
W: Not to documents.
C: You said no record of access or amendments.
W: For the most part, yes.
C: You were unable to say whether wp had been altered or been used to create new documents.
W: Correct.
C: So you're unable to point to an original wp from the 2007-8 period.
W: No, the original doc has been seen by a number of people.
C: You had the opportunity to say there are versions I can vouch for, but instead […]
W: No, I said I hadn't memorized the ID numbers [of the docs]
C: You are answering questions generally about drafts. You are unable to say whether metadata has been altered. Is that correct or incorrect?
W: What I said is that there may have been changes such as fonts and metadata. I know the *content* of the whitepaper. The words are correct. If someone has changed the metadata, no, I haven't checked that.
C: So you can't hold up any version of the wp and say this is something I wrote and hasn't been altered.
W: No, that's incorrect. I'm saying I can't quote a *number*. I haven't memorized it. When I look at it, I can say it's this one.
C: You understand the importance of identifying [this doc]?
W: We're saying different things. The proof of identity doesn't come down to a key or a file. I could at any time create a perfect copy of the wp. Evidence is always by action. Many authors have proved pseudonymous authorship.
C: It's fair to ask you if a doc has been altered.
W: I have said the information in the document is correct. Apart from isolated servers, metadata wouldn't stay the same. The wp was on a webserver and downloaded on a machine. What we have is a corporate scenario, and people access files. That's how we have created intellectual property, including…
C: You're digressing.
W: No, I'm talking about how you establish identity.
C: I'm going to stop you there. You have had the opportunity, now moving on.
C: [shows doc] Asked if doc has been altered, you say it's been available to research staff, may have been altered. That entry appears for all wp versions except handwritten.
W: There are files Madden didn't find problems with, other to say the text [wasn't real].
C: In your chain-of-custody info, you refer to BlackNet document being provided from new drives. [quotes Wright saying it hasn't been available to others?] Was that a reference to you providing better copies if available from new drive?
W: No, [vague]
C: We struggle to find any of your reliance docs from the new drive that relate directly to your original reliance docs. Few correspond, agree?
W: No.
C: Before you saw Madden report, you provided 107 reliance docs saying they were authentic.
W: No, was well known I had challenges with those docs in other court.
C: Since receiving Madden, you have cast doubt on authenticity.
W: No, in the Kleiman case, machines from third parties had been unrelated to myself.
C: You discovered new drive in 2023.
W: I didn't discover it, I found it in a drawer. AlixPartners hadn't imaged it.
W: A forensic image […] a capture isn't [missed]
C: You found it on a Samsung USB drive.
W: I describe it a bit more detailed, but it is a USB-connected drive.
C: And you rely on 97 docs from that drive. File formats on the drive contain little metadata.
W: No, not correct. Now, when you analyze a drive, every time you remove a file, you create an image, so there will be partial files, so that will be layered. This is analogous to writing on a pad. You can look at the writing and work out which handwriting was first, because of the depth etc. Same on a drive, can see if something was overwritten. So no, that's actually completely incorrect.
C: Your drive contains less [missed]
W: No, one of the main forensic development in the naughties involved carving and looking at integrity files [gets agitated] Analyzing correctly with tools that will see the original files, you can work out whether a file has been added and deleted. Then match that with other metadata. It had my browsing history, I can't fake that because of certificates. You can match that info with that other info to get a complete timeline of when files were added.
Mellor: Two different things. Hough's question was [missed], you're talking about files being overwritten.
W: Ah, no, actually My Lord…
Mellor: [missed]
W: The disk itself has a file log. The doc actually links into loging information on the drive, so it has info on where on the disk the files are, and the changes. When you have the whole drive [missed]
C: When this report was written, we didn't have the whole drive because you told us we shouldn't have.
W: I'm not aware of when you got access.
C: The files contain materially less useful metadata than the files in your original reliance docs.
W: No, it had [Dragon software] [missed]
C: [quotes Madden finding only a few file formats] Is that factually correct?
W: Uhm, there were some RTF files, but for the most part, yes.
C: The explanation for this significant difference is that you had seen how Madden had analyzed, and you had picked files [that were harder to analyze]
W: No. I work differently than other people. I use Dragon Voice Type, LaTeX etc.
C: Many of your 97 new docs, 11 of them, includes supposed work on quorum systems. How many of the original docs mentioned that?
W: [don't know]
C: You relied upon the work on quorum systems as precursor to bitcoin wp, doesn't appear in original reliance docs.
W: None of the original docs came from my machines. Info from nChain about quorum wouldn't be handed over. They have a lot of information, but wouldn't give it to me.
C: That's just a fiction made up on the spot.
W: No. Companies don't like giving proprietary information. I had to rush to get a patent filed on Monday. The original goes back to 2008, …
C: Pause there.
C: [shows Wright witness statement] You say the drives contained backup material. Given to AlixPartners] [missed]. You searched your home. If you had done proper disclosure in Hodlonaut and McCormack, you would have found this.
W: No, I said to my solicitors that [something] The QNAP server […] I was told it was inaccessible. AlixPartners didn't have the equipment, they said it's probably just encrypted, but it wasn't. It was too hard, so they didn't.
C: Dozens of versions you would have saved weren't disclosed.
W: Yes, only in October […] I went back to Shoosmiths saying "where the hell are the LaTeX files". Had to change the search so the LaTeX files weren't in the system files.
W: The QNAP server was taken. Half a PB, not a normal home server. I had a number of racks. Part of my basement was a small data center. AlixPartners could not do an image in my home, it was outside of their capability, so they would take my drives. It's still with them several years later.
C: Did it not occur to you to say there's a whole series of other documents on computers in my home?
W: I'm not proud of myself, but I had a yelling and screaming with my solicitors multiple times, saying where the hell are my files.
C: Another failure by Ontier, is it?
W: No, probably more by me. I have only recently learnt to use [relativity something?] I was a complete ars. I'm blaming myself.
C: You saw AlixPartners sticker on some drive and understood those were imaged?
W: No, some were in the imaged list and didn't have stickers.
C: [quotes Wright saying he thought drives with stickers had been imaged and others not]
W: Yes, but on checking I found [it was different]
C: You speculate AlixPartners failed to find the [images? missed] After discovering the hard drives, you plugged them in. Plugged in Samsung drive, asked to unlock. So you didn't access BDO drive on either hardware.
W: No, but I didn't disconnect them right away either.
C: Why not?
W: Don't know, I left them and went to do other things.
C: Did you leave them open?
W: Probably not, I had meetings I had to go to […]
C: For someone concerned with security, it's a basic chain-of-custody failure.
W: I agree. I should have filed that. My presumption is that my laptop was secure. I used 2FA etc.
C: Witness statements don't say you left them plugged in.
W: No, I hadn't thought about it.
C: You speculate why AlixPartners didn't image the BDO drive. They have told your solicitors they had no knowledge of Samsung drive.
W: They said lots of things, changed their story multiple times.
C: You say they are telling a falsehood?
W: Yes, QNAP server is perfect example, story changed.
C: Either your account is false, or [missed]
W: The drawer was were I put the drives after they accessed them. [talks about RAID array] they pulled them out without taking the order. They called it an unusual configuration, which it was.
C: [shows CAH tweet] Is the message one you sent?
W: [thinks] It looks like it, yes.
C: [quotes witness statement about stickers, drive moved by son] You say you found two *of* the drives. Were you putting forward to your team more than two drive.
W: Actually, yes. I found other drives that had all been imaged, but they had no information recorded. Of the 5 drives, some had[n't?] been imaged because they were damaged, 2 were imaged in a way that wasn't correct.
C: Here you say the lack of a sticker made you believe it was moved by your son.
W: No, I'm saying some of the stickers had come off. I went through the entire drawer.
C: Why say lack of stickers meant hadn't been imaged.
W: I didn't say that, but the Samsung drive relates to a very small partition [missed] I matched with my wife all the serial numbers on that drive. If they had been imaged correct, I put them back in the drawer.
C: This is another inconsistency in your witness statement.
W: No.

We're taking a short break.
Back.

C: MYOB docs. You said you'd given Ontier access to the files and they took the screenshots.
W: Yes.
C: [quotes letter from Ontier] Letter said Wright first provided access March 9 2020, we did not have access in late 2019. Correct?
W: No, I instructed them to release emails including 2019 email from AlixPartners, already in disclosure.
C: They took screenshots in March 2020?
W: Don't know, they received credentials in 2019.
C: They were either lying to you then or lying to the court now.
W: Don't know.
C: Not a topic we need to return to. [Gives the judge a copy of the letter, I think]
C: IP Address. You said it's for nChain. According to a lookup, it's identified as being in Cobham? nChain's HQ is in London?
W: Actually in Switzerland.
C: [But office in London]
W: I have a range of IP addresses, I don't know what VPNs or anything else I have.
Mellor: I will call this letter [id number]
[exchange about location of IP]

C: [shows Lynch report identifying manipulation of BDO drive] Last time of use was 5th of July 2007.
W: No, that was the last time it was booted as a PC. Later imaged with VMWare. [snapshots]
C: [quotes someone modified the contact, make it appear as it had occurred in 2007] Agree?
W: No, I don't. They have said the file has been updated due to unusual created and modified timestamps. I had two drives, one in the CD bay. In order to do the copy I had to do one at a time. All examples are static links for these drives, proving they were there at the time. Created with BDO SSID [?] That was done on new drive, xcopy, doesn't change timestamps. It doesn't properly reference the modified time. The tool was created in 1996, and modified time wasn't available then. When you copy, it gets out of wack, timestamps can get the other way around.
C: You described a method [missed]
W: No, in forensics, the term is "cloning". You never say "capture", that means it's for a virtual machine. I captured the machine into a VM in October. I cloned the machine before that. In this process I coped that information from the external drives into that image. I explained this in the witness statement.
W: You didn't describe [missed]
C: I did, but I didn't think I needed to be clear on the terminology. I assume you understand terms I do. I've written books on this topic. I'm pedantic.
C: You didn't give any account of having produced it through this series of iterations.
W: Effectively I did, I created a capture in October. You say I didn't go through every file. No, I didn't, I wouldn't have remembered after 15 years.
C: Lynch finds [metadata table timestamps]
W: Once again, with drive copied, when you modify [names?], this can result in errors. It doesn't normally happen, but I don't have a normal setup. I snapshot the drive, meaning I will be able to run the image as a VM. But it runs so the base image doesn't change the file. I need to run PaperMaster which required an internet key. It doesn't exist anymore. To access it, I needed a VM running […]
W: Neither of the experts are trained on virtual machines.
W: There's no evidence of Citrix being used, despite there being a Citrix profile in the image.
C: That's disputed. Lynch found backdating of clock to October 2007. That's correct, isn't it.
W: No, actually it's not. I've tested myself. If you run this test, you find that the modify time always updates after the other.
C: [quotes]
W: Once again, he's wrong. It's always later than the create date.
C: [missed due to an alarm sound]
W: No, you'll find that never happens. All you have to do to validate what I'm saying, is [set the clock back], so that never happens.
C: Stroz Friedberg put in a memorandum. Found alterations of the drive.
W: They said timestamps are not affected by xcopy, which I testified was false.
W: The expert I wanted…
C: Don't tell us about anything privileged.
W: Well…
C: You had the opportunity through your capable legal team to choose a suitable expert.
W: No. I recommended a Citrix expert, and they weren't used. In the beginning, I said I wanted someone qualified.
C: You had the opportunity [repeats]
W: No. I said categorically that I wanted the [Citrix expert] Over 30% was […] by COPA. They wanted a Chinese wall…
Grabiner: My Lord, may I interrupt the witness, it's privileged, he shouldn't be asked about it, and certainly not answering.
C: I was trying to walk a line. Next, Madden's report. [Shows Rightclick Forensics report] Files are postdated after last use of the drive.
W: No, as I said, I cloned and did a capture afterwards. In that intervening period, I copied files. I copied in that period after October.
C: 71 new reliance docs had timestamps consistent with their being copied when the computer clock was set back to October 2007.
W: No, actually they didn't. The copying with clock set back wouldn't do that. A simple test would show you. Simply copying with xcopy does make those changes. Microsoft disagrees with experts.
C: Court works with the expert findings.
W: I'm aware, but also that they said they couldn't be bothered to check.
C: That's not what they said.
W: Actually they did. [refers] they refused to do any analysis. I don't believe any company can be firewalled with a Chinese Wall.
C: Madden investigated security IDs from recycle bin. Found link with 71 new reliance docs found to have been copied when clock was set back. Security IDs of those docs had a number ending in 1002.
W: No, the clock wasn't set back. The SSIDs changed because of new computer with virtual machine. And, two, BDO merged. Each were separate in Australia at that point. New credentials were given. We moved to a BDO Australia domain, and that changed these SSIDs.
C: You said you added in these docs in [time]
W: Yes, between July and October. I copied it into the drive so I would have the files.
C: A relatively small number of files, 145.
W: Not sure of number.
C: It included the 71 new reliance docs. These all provide positive support for your claim of being Satoshi.
W: The work and research was on a data drive, and when I moved to the BDO drive they would be copied.
C: [missed]
W: It didn't just *happen*. It happened because I found them valuable. Other docs would be put into a fileshare. That's why I have a limited number of assignments. I had 12 different courses, all with different assignments. They're not available anymore because I didn't copy them.
C: SSIDs were assigned to you while you were at BDO. Consistent with these documents being added much later.
W: No, consistent with new computer. When I mounted it as an image on the new computer, I don't have the same SSIDs on the new computer, so copying [would give them a new ID]
C: It's consistent with copying much later.
W: No. If I'm on a new computer, it's going to have a different ID.
C: Madden examined metadata on NTFS, Object IDs are used to track files and folders. Not assigned to every file, but as a result of some actions. Found 44 ObjIDs, 26 timed 2007, remainder 2023. Accept?
W: Samsung drive or BDO drive?
C: He found from bdo-pc.raw, the earliest ObjID after that in October, later from 2023.
W: I haven't analyzed the data.
C: He noted the ObjIDs are from 8 different sessions, including 2023. 2007 entries are from after 2023. Accept?
W: With some caveats, but move on.
C: […] with the clock set back. Correct?
W: No. I deny it could be created or modified, I agree it could have been modified.
C: You're agreeing it could have been modified. Do you agree there were some modifications?
W: Don't know. CAH published some files from that drive. He shouldn't have access. Showing my personal information with lawyers and my wife.
C: You think he got access to your drive and modified it?
W: Don't know, haven't done proper analysis. The drive has been taken. But I know CAH posted extensively on Twitter pictures of my browsing history and of file shares and the structure that he didn't have access to. The drive hadn't been given to my lawyers, but CAH was displaying it.
C: We'll come back to that later. [references BDO raw image]
W: They're different things, encrypted and unencrypted. But there's a deleted version of the file that has been added, yes.
C: 17 of the 97 new reliance doc existed on infodef.raw (sp), where you aware?
W: Not before Madden made me aware, haven't done analysis.
C: Does it surprise you to know there was a deleted image with the reliance docs in slightly different versions?
W: After Sherrell, no. I would be surprised if CAH hadn't tried to poison her [who?] against me, but [missed]
C: So it's due to some hack by CAH?
W: By someone working for CAH, he wouldn't be able to do it himself. He wouldn't be able to run a Linux laptop. Not to diss him, but he's not a Linux person.
C: You're aware that the drive was returned to your team?
W: No, I don't know where it is. I haven't got it back.
C: [quotes Wright about Shoosmith having the drive]
W: Yes, I don't know whether it is by my lawyers or where it is.
C: Different from what you told us a few moments ago, that you can't have access.
W: I don't have access until after the trial.
C: You don't have acess?
W: Not until after my trial. My solicitors don't want me to have access until after the trial.
C: You said you wanted to run tests in it.
W: [missed]
C: Madden found edits relevant to this case. Proposed TimeCoin vs wp. Consistent with you editing to propose you're speaking about a proposed TimeCoin system rather than an existing Bitcoin system?
W: No, [something about CAH] I have [missed]. I get in trouble all the time. From external attacks I'm safe, but I keep getting attacked by insiders.
W: Experts are not specialized in Citrix and VMWare. I expect at least an introductory Citrix certification …
C: So you can't explain how this was a hack by CAH.
W: No, actually, I can explain it. He talks about ChatGPT in an interview with some of the "BTC Core" people, he went around bragging "Craig uses ChatGPT for all his patents, so we can get them invalidated". The problem is …
C: Wright, you're digressing. You're saying some findings in forgery are due an unauthorized hack.
W: [missed]
C: And it was possible because you, the expert, left the drive in […]
W: I presumed my laptop was safe because of 2FA. I didn't expect a security update had a backdoor. I didn't expect CAH to [work against the organization]
W: Due to my hubris, I was dumb enough to believe that [anyone/everyone, not sure] at nChain could be trusted.
C: [missed]
W: It appears they are copies of the BDO drive. It appears it was modified there.
W: CAH posted copies of the drive on Twitter.
C: In the process of this exercise of forgery you seeded the drive with new reliance docs.
W: No. It would be *incredibly* easy to test with xcopy.
C: When did you first became aware of CAH hack?
W: I can't remember the exact date, after it had been imaged. Wife had received Whatsapp images from CAH saying we can work together. He became abusive when she turned that down…
C: When did you become aware of manipulation by CAH?
W: Not as early as I should have, because of my hubris. I said I'm not sure [where these docs are from] but they can't be from my computer. I believed nobody can break into my computer. Took me a while to accept he's got images of my computer.
C: Can you put a rough date on it?
W: I should have known around the 23rd of September.
C: When were you actually aware?
W: Probably not by December. I'm a bit dumber [I think he said] at times than I think.
W: Even at seeing screenshots of my files, again, my own hubris.
C: You first came up with this story following the expert reports. [shows "The King's Wi-Fi" doc]
W: It's an exam, I had to breach the Wi-FI. Blue team/Red team scenario. I passed.
C: Madden said this file was created [as part of 2020 update] Accept?
W: I'm saying now it could be possible.
C: This was shown as created with the version of Windows in the 2020 update [is related to CAH's hack]
W: If files on the internet are mine, I have to accept it.
C: Madden found [additional files], anomalous timestamps. Shows creation in 2023, including Grammarly tag from September 2023. Consistent with you editing before seeding it into the BDO drive.
W: No. Grammarly [Zotero?] has no plugin for rich text [something]
C: [shows doc] Another doc with 2020 version. He also found a deleted copy of a doc he previously analyzed, had 2019 Grammarly timestamp.
W: No, he found a copy from another machine, and a deleted file that didn't have a Grammarly timestamp. Two different things.
C: This was forged by you probably in September 2023 and seeded onto the BDO drive.
W: It's the wrong way around. You're asking about the original document, and we now have one without the Grammarly timestamp, which means it predates the one that has it.
C: [shows doc analyzing PoW calculations for "HashCoin"] A LaTeX file coding for an article from that time? W: Yes. C: Descriptions of that kind appear in the schedule of the witness statements [missed] Hanna Fields was clear that this was all on your instruction. No suggestion of manipulation. So you considered the file in sufficient detail and noted nothing wrong with them. W: All I could look at was the ID number. C: You could look at the documents. W: Yes. C: And you didn't notice anything wrong. W: No.
[I missed a bit here due to a tech issue]

C: I suggest these are clear indications of a doc that refers to Bitcoin as an existing system and modified to look like a HashCoin system to support your case.
W: No, there were modified files on my drive. The BDO drive would [I couldn't follow]
C: You said CAH and his team of hackers, whoever they were, manipulated documents to seed them into BDO drive in hope it would make you look like a forger.
W: It had a web cookie, My Lord. [agitated] I had a file server running with these […], recorded in September last year, Bird&Bird's IP address. I've notified my solicitors of this. I'm not saying it's them, they have a rather open Wi-Fi. CAH could have done it. He was playing a game I don't understand.
C: Bird&Bird don't have an open Wi-Fi.
W: I haven't said that.
C: [missed]
W: It actually happened, and I reported it.
C: [shows LaTeX doc] Madden found version in BDO drive, refers to a proposed TimeCoin system. Another of CAH's hacks?
W: I can't do analysis myself. I'm not sure how the infodef [sp] happened, nobody has analysed.
C: I put to you that it's another forgery by you.
W: No, it's not.
C: [shows doc, TimeCoin wp] Madden found modifications, Bitcoin changed to TimeCoin. Clear sign you forged this document.
W: No, actually, it's not. If it was […] that wouldn't show a forgery. It says someone was trying to access my drive. I'm not sure what he was trying to do at this stage.
C: [shows LaTeX doc, dated 2006] Madden found date changed, a reference had a 2016 date. In the doc you say you produced, there was a question mark left against that reference.
W: At that point, yes.
C: You're saying CAH filled it in with a date?
W: Don't know, who was running the computer I can't say. CAH has an injunction against him and he has fled the country.
C: CAH got lucky, because it's a bizarre date, didn't he?
W: No, he could have put 2010, 2012. But there is actually a Vogel 2016 paper, it makes it look like it's fake.
C: When you're writing an academic paper and [a reference has a question mark], that's rather unusual.
W: No, if I don't have a date, i would put a question mark. i use a different reference system now.
C: Wright, it's not the case that CAH got lucky; it's another forgery by you isn't it?
W: No, CAH had all of my communication, even Whatsapp to wife, I don't think he was lucky at all, he just had too much information.
C: [refers to references] These are characteristic of ChatGPT.
W: No [vague]
C: It's classically characteristic.
W: ChatGPT just does what existing people do, it doesn't make up something new. This is INSANE, I'm sorry. ChatGPT does [missed]
C: But it has [missed]
W: It does continuous replication. You would be looking at the text. This method has existed for the last 20 years. Because they're on standard form, ChatGPT takes it. People like me end up having things taken by ChatGPT.
C: Madden found version of [this] in BDO drive. Found modifications to remove references.
W: I'm saying they were added afterwards. CAH tried to plant things.
C: In the final version, gaps were left in the references section.
W: I don't recall.
C: They were different in the two documents.
W: No, they were added.
C: [shows side by side, showing gaps]
W: No, it doesn't fit what you're saying. The distance is two line break vs. 3 on the other, so that's not correct.
C: So that's not a forgery by you?
W: No, it's unfortunate that I let myself get into trouble, but that's incorrect.
We break for lunch. Madden and Wright exchange a pleasantry.
Oof, I meant Mellor, not Madden 😅
Back.

W: Before we start, I apologize to opposing counsel. You are correct – the IP address is associated with the one at nChain. I have to say I was wrong.
C: [brings up handwritten "wp"] Series of indications of having been created in or after 2018. Another indication that we have a document produced in recent years, much later than 2007.
W: No, [missed], the pixelation is […] a BMP being converted to a TIFF.
C: It's a document forged by you.
W: [repeats about conversion]
C: The file name indicates it's a BMP file.
W: Correct.
C: [shows doc] Plaintext version of paper addressing quorum system. [brings up other doc] Is that a version of the same file?
W: It would be the same, yes.
C: Your contact info at Charles Sturt?
W: Yes.
C: Experts agree it was added to the BDO drive.
W: Yes, it was symbolically linked […]
C: It took place in 2023.
C: Madden finds it can't be authentic, created with recent Windows Rich Text editor. Is that a finding you account for in the basis of the hack?
W: Well, the only reason [missed]
C: He finds extensive editing, including changes from "blockchains" to "hashchains". Once again he finds there were question marks appearing in the document you relied upon where references to 2016 [and 2017?] appear [in the bitcoin wp?]
W: They don't directly apply
C: So CAH got lucky that there were gaps
W: Actually no, it's a text-based file. So when you're saying slots, any time [you add something] there'll be gaps. That's what a text document is.
C: [missed]
W: That's my way of working. I slot in the particular reference that suits what I need to say.
C: The file on infodef.raw (sp?) had a contents page. It wouldn't be relevant for a plan-text document before being converted.
W: It was not just plain text, it was LaTeX, and it can do it.
C: But you wouldn't have a [toc], that wouldn't have been compiled yet.
W: No, you would have a [missed], it has a function to do that.
C: But it has a full [toc]
W: [missed]
C: On your version, CAH or one of his minions wrote out a full contents table?
W: No, you auto-create a table, page numbers can get auto-created in Word.
C: You removed the contents table in order to create your queue.tex version before a [toc] would have no [missed]
W: No, it's easy in pandoc. If we're going to talk about this, [missed]. Removing the […] is very easy. If you take the LaTeX document and convert it to Word, you can [generate something, missed]
C: This isn't an extraordinary effort by CAH, it's a forgery by you, isn't it.
W: No, it's not extraordinary, it's easy, takes minutes.
C: [shows doc] Madden found version of document on [raw image files] with anomalies. The edit had been to remove the Data Protection Act of 2018 and replace it with data protection globally, isn't it?
W: No, [vague]
C: I didn't say that. […] [Wright agrees] That shows the direction of the edit; to remove DPA of 2018 with something that wasn't anachronistic.
W: No, it shows someone has left a marker to change. Word, converted back to doc.
C: Both docs were authored in Windows Rich Text Editor from [2020?].
W: Your side has actually demonstrated that that hack did occur.
C: Our side has put in evidence, photographs of your screen taken by CAH.
W: It's not my screen. Notice they are my files in other machines. Not my browsing, but someone monitoring my browsing and files. [agitated] Not my computer, someone accessing it. That CAH has held up to say it's his.
C: [shows doc] LaTeX version, relied on as a draft [relating to Bitcoin wp] Madden found creation times precisely the same in [missed]. Accessed and modified were the same 2008. Separated by one year [missed] Highly unusual timings indicated tampering, accept?
W: Not at all. Using xcopy would have those results.
C: Madden and Lynch found [opposite].
W: They found the opposite of Microsoft, and they said they didn't need to test for that. I'm sorry, but […]
C: You're wrong on that, as all experts have concluded.
C: [shows doc] Madden found created with version of Word not released not released until 2007. [goes through findings showing Word version wasn't released at the time] Contradicts timestamps, doesn't it.
W: Not necessarily. I was on MSDN and had access to early versions. I don't actually know what I was running at the time, would have to analyze it.
C: Is it [?]
W: No, it's not.
C: [shows LaTeX doc] Reference to use package [missed] and xurl. [anachronistic]. Someone has accessed them to add them?
W: That would be something to do, yes.
C: Pandoc. MacFarlane says that text was added to template in 2022.
W: That's a standard comment. Not a pandoc marker. Pandoc doesn't add that. This is manually added. It was added by a person, not pandoc, or Overleaf.
C: MacFarlane knows a little about Pandoc, and he dates it to a pandoc version from 2022.
W: He hasn't looked at [missed]. It's not added by Pandoc. I'd love to see him explain which version.
C: So now you understand Pandoc better than his creator.
W: I have downloaded every version of Pandoc […]
C: These are a series of signs that this is a later edited document.
W: Yes, but not in the way you are saying. It's never been added into Pandoc in any version.
C: CAH and his minions included these tiny details in the hope they would be picked up?
W: [missed, vague]
C: How?
W: Because in the trial [Zafar, missed]
C: Don't breach privilege.
W: I waive all privilege related to Zafar.
W: [Mock trial] There was a judge dressed a bit more [ridiculously] than he should have. Full wig, everything. During this I was given a folder. It had 50 documents they were going through saying there were allegations of fraud and that I was going to lose. They told Matthews was going to get taken for perjury [etc]
C: So [something] was in on this scheme to drop false documents on you in hope [they would be noticed]
W: I don't know. Mock trial, found out they were recording. If you don't say you are Satoshi, we are going to make sure you get no more funds, they'll force Stefan to drop out as a witness. They accused my wife, and they went to other people in this trial and tried to get them to drop out.
C: Who are they other than [Nicholson?]
W: Ah, I don't know [missed] He was in the trial, a mock fake trial, I'm saying this as [someone with a doctorate in law?]
C: Who else [missed]
W: Don't know, he had other people working for him. Some really tall guy, ex-CIA, an ex-MOSSAD, don't know if he has. A whole lot of people that Stefan would know, working for CAH's company, trying to break into the computer room at nChain, brought [someone] to tears, then CAH fleeing the country, and now criminal charges ending.
C: This is another example of a document forged by you, isn't it?
W: No, I have never forged…
C: [shows doc] You presented this as a draft from Charles Sturt. See use package [selmo-somthing] and xurl. This is not an authentic document?
W: Someone has changed the header.
C: None of these details popped out to you when you gave these documents to your solicitors?
W: No. I was kind of rude to my solicitors, they indicated there was something, but I didn't believe it at the time.
C: This is a recent forgery by you.
W: It is not.
C: [shows doc] A code file from Bitcoin. Includes #include and #include . And chrono::sleep etc. Hinnant added this to C++ in 2011. He explained sleep was standardized in 2011.
W: Yes, but at Integyrs, [missed] not using standard library [not clear].
W: He assumed nobody would make standard libraries other than him. [wtf]
W: The person who made Pandoc didn't know that the header was manual. Project chrono was a separate project.
C: It's a physics simulator?
W: Yes, and this is simulation code. It's very different from the chrono code that measures time gaps.
C: Project Chrono is used in [missed]
W: Yes, here we're talking about a simulation, a competition between honest and dishonest nodes. As you noted, it's a simulation engine modeling agents and nodes.
C: So in modifying the library, you can up with a header know used [to include std::chrono]
W: Yes [something]
C: You also came up with sleep, which Hinnant said was also not standard
W: [technobabble storm] different versions of c++. DEC had their own version, Solaris, IBM, and these were integrated into Linux and the ANSI free version. sleep was in other versions of C.
C: You came up with the namespace std::chrono and […] that were later added to std
W: std means standard, I created custom libraries. On top of this, what he's saying std:: is a standard C++ format going back to standard C, not C++. Not a standard way of writing miliseconds. A simulation package [missed]
C: This is a syntax used in the true chrono library, isn't it.
W: What we have is a simulation. I was talking earlier, My Lord, of how […] is a hashchain where you have competition. To simulate that, I was going if I have two nodes, I can simulate that, so I can figure out if I was right about Byzantine Generals Problems.
C: This is nonsense. And you will address it in cross-examination. Moving on.
C: [shows doc] Simplified version of Bitcoin. On the basis of [missed], it's another forged doc.
W: No. I was in gaming, My Lord, and you have to have very secure random number generators. I've been writing RNGs for a very long time [lists companies] I can keep going if you like!
C: You said "I believe I know how to secure a system, so I forgot how to secure against insiders". Is this your book on IT security compliance?
W: It certainly is.
C: Quotes "internal threats are more devastating and likely to occur". All I'm asking is, did you write this?
W: I did.
C: Thank you.
C: You hadn't said in prior witness statements that you used LaTeX. [quotes handcrafting wp by hand, voice recognition] You don't anywhere so much as use the word LaTeX. Later it has begun occurring in practically every sentence.
W: No.
C: You didn't see fit to mention it in [earlier witness statements]
W: No [vague]
C: [shows CAH tweet, screenshot accessing online Q&A asking if wp was written in LaTeX] Did you access it?
W: Yes.
C: In November 2023, Shoosmiths for the first time said you had files on Overleaf.
W: I don't know when; I had already shown Shoosmiths in September.
C: Once again, don't violate privilege.
Grabiner: My Lord, it's not appropriate.
C: Wright has chosen to waive privilege for others.
Grabiner: "I'm not quite sure he knows what he's doing"
C: I'll go on. [shows Shoosmiths doc] They notify other parties you have identified files on Overleaf. They recorded Ontier had not reviewed [files] because they were outside date range.
W: Yes, because the 2019 case was not to do with whether I was Satoshi.
C: [missed, technical]
C: Quotes that so precisely reproducing the Bitcoin wp would be close to impossible.
W: With the caveats I gave.
C: You gave no caveats
W: I said the font doesn't run in Overleaf. I said I'm not using [something]
C: All that info came much later.
W: No, I said that when I talked about it. [something about images]
C: What you are describing came after the PTR.
W: No.
C: When did the info on differences provided to Bird&Bird?
W: I have no idea when *you* had it. All i know is …
C: I'm going to stop you there because of Lord Grabiner's concerns.
C: [shows Field's witness statement] It says when Overleaf compiles it produces the Bitcoin wp. It says nothing about processes leading to differences.
W: No, and I apologize, I'm not very good at explaining technical concepts to non-technical people. All I can do is show people.
C: Wright, this is nonsense, isn't it. You said your LaTeX files produced a precise copy of the Bitcoin wp. That's how you presented it to His Lordship in the middle of December, isn't it.
W: No, [explains] recompile based on that. I don't have that environment anymore.
W: I don't know how my solicitors […] If I had a version of word, 2003, and loaded it in the current version, both documents are going to present separately. Same for LaTeX. This is also in your evidence, where the experts say it has changed over time.
C: [shows Shoosmiths letter. Quotes Wright having no record of something]
W: Yes, they came out to my house [?]
W: All those people had been let go by Ontier.
C: I would naturally ask who these people were, but I warn you about privilege.
Grabiner: My Lord, he keeps asking questions that he knows will make me stand up. The documents speak for themselves.
Mellor: Why do you think so?
Grabiner: Because it will inevitably lead to a discussion. It hasn't been waived generally. It is completely avoidable.
Mellor: I would argue that privilege has been waived [missed a bit]
Grabiner: Perhaps My Lord can [… and we can move on?]
C: Wright must be careful not to go into any other advice.
C: Who would you say gave you this advice?
W: I would have to look up her name. It was a young solicitor at Ontier, at the same time as Rivero came over for the Kleiman case.
C: This is the reason I'm putting this letter. It would be wrong for Ontier to tell you that you couldn't deploy this important material [about Overleaf]
W: No, in Kleiman nobody wanted [anything about Satoshi]
C: But it's about *this* case.
W: All Ontier did was reuse the 2019-2020 US disclosure docs. Nobody said we had to do something again.
C: [quotes letter] A decision was made for *these* proceedings.
W: Yes, and they are the same. The Florida proceedings were just reused, no new discovery. My Lord, everyone said we could reuse what we have.
C: Quotes "The latest date range *in this case*" Nothing to do with Kleiman.
W: They're both the same. AlixPartners, where you have all the files, were my US team.
C: December 2023, Shoosmiths answered a request of which LaTeX would compile into Bitcoin wp. They say we're instructed by client to [missed], using IEEE references. Don't tell me anything privileged. This was the first time these qualifications were introduced.
W: No.
C: My Lord, a convenient moment for a break.
Mellor: Dr Wright, you should relax.

Breaktime.
Back.

C: To be fair to you, qualifications were introduced in December 2023. We can move on to the LaTeX documents themselves. Lynch explains that it would be extremely difficult if not impossible to get an exact match for the Bitcoin wp using LaTeX. Then he goes on to say quite the contract that it could be reproduced.
W: Yet he never did it.
C: The first image is an overlay of the OpenOffice version and the compiled version from the best, as it were, LaTeX file. Will you accept from that simple test that the OpenOffice version produced a much better replica?
W: No. The main point I made is that the image was the hardest part to reproduce [missed something]
C: You are wrong that the images can't be reproduced in that form in OpenOffice.
W: No, nobody did it. My expert needed 3 sets of instructions on how to use Overleaf.
C: [refers to Rosenthal] Will you accept he's an expert in LaTeX?
W: No. He's part of the "BTC Core" group, he's been to conferences with them. [If something] he will lose most of his savings.
[missed something]
C: It says modifications would be theoretically possible, but with vast amounts of efforts
W: Just as with my documents
C: You went through vast amounts of efforts to produce something that looked like Bitcoin wp?
W: To be very similar. At the time I had written [steganography stuff], book on forensics, detailing use of "Snow", would allow you to add messages showing you created it by adding something people think is ugly.
C: I'm not saying it was ugly, but you went through an extraordinary amount of effort.
W: Not extraordinary. I went through that with a bunch of documents
C: You went through all this effort to add a digital watermark?
W: yes
C: Didn't it occur to mention that in your witness statement, as a powerful point [in your favor]?
W: [I didn't think I had to?] I'm a terrible client, I get frustrated, I act like a 3-year-old that doesn't get a lolli, I get angry.
C: Lynch concluded there are many differences in the control version and the one compiled from Overleaf.
W: I used [mytex?]. The correct spelling is "grindeq". I used these tools back then. I've now moved everything over because I'm old and lazy, I use web versions. It has downsides. Overleaf doesn't support OpenSymbol. You have other areas like changes made by IEEE.
C: There are other differences, spacing etc.
W: Yes, I said I corrected [something]. It's been a live access document. This is why it wasn't used early on. I've been using a variety of accounts with Overleaf for some time, I'm a student and I've used free accounts when I can. [etc]
C: Lynch finds spacing differences. Not just in corrections or bibliography.
W: LuaLaTeX (?) has evolved. But a lot of the tex matches.
C: Lynch found differences in formulae.
W: Overleaf replaces it with Times New Roman. In the error bar, it tells you there is no support for OpenSymbol
C: Rosenthal found differences in diagrams. Further differences.
W: He used [something], different from what I used. It's like opening a Word document in OpenOffice.
W: Rosenthal has a lot of money invested in "BTC Core" and my losing this case.
C: Lynch found most LaTeX files wouldn't compile at all with 2008/9 version of LaTeX.
W: LuaLaTeX was already life that year. He chose to use C LaTeX It's actually [version, year stuff]
C: It says the only file that would compile is […]
W: No, what he says is he installed the font to [make it work]? C LaTeX and Lua LaTeX are completely different.
C: He references packages that weren't available in 2009.
W: There were early packages, I can demonstrate where they were. Being early doesn't mean they weren't used.
C: 14 packages couldn't have been used in 2009.
W: Yes, because he was using C LaTeX.
C: Experts agree [missed]
W: That I actually formatted it, yes.
C: The visual similarities is because of those packages.
W: Yes, that's stegaongraphy.
C: The packages didn't exist at the time.
W: I disagree.
W: Rosenthal has very, very extensive links to your clients, as in "BTC Core", didn't use Lua LaTeX, and intentionally skirted every aspect of how I [missed]
C: It's absurd to accuse Rosenthal to breach is expert declaration.
W: No, someone who […] has assets with them, is biased.
C: Rosenthal [did something]
W: He considered it, then he used Debian. It's like saying I'm going to open it in Notepad, that must come out the same […]
C: Moving on. You said it's possible to reverse wp to LaTeX, but difficult to make it perfect.
W: No, what you get is a horrible mish-mash that at best gets close, at worst is nothing like.
C: [quotes it's easy to create superficial similarity, hard to create identical] So it's easy to do what you did?
W: No, nothing like it. If mine was 1000 lines, theirs would be a million. [Agitated] The simple test, RUN IT UP. I did. I used every available LaTeX package, none of them worked. 120 packages.
C: You're starting to give evidence of experiments, not admissible. Within this case, whatever else you are, you are not an independent expert. Is Lynch?
W: He had to follow instructions I gave him. That doesn't make him an expert.
C: Lynch found it's very likely both files were exactly the same after scaling factor [etc] Concluded close similarity of your document and the product of an online conversion tool.
W: No, I looked at it, didn't replicate well at all, 60%. So no, disagree.
C: The project history has been provided by Overleaf. A spreadsheet showing editing history. They plotted content as graph. Main file was edited in November-December [2023]. You were responsible?
W: I was.
C: The file was edited right after the day [of the report from Stroz Friedberg]
W: Yes, when I add a space, that's an edit. At one stage I put in the name of my solicitor to demonstrate how you can produce a new version, etc.
C: You were going to present this as being a perfect digital watermark of the Bitcoin wp. Didn't it occur to you, as an IT security expert, that you shouldn't muck with it before you should produce it?
W: [vague] I sent it to the solicitors. Once it'd given them a copy, I can't change the copy they have. My making changes and undoing them is not a material change.
C: Were all changes made in the presence of Shoosmiths?
W: Not all, I emailed them.
Grabiner: My Lord, privileged material. He's a [?] witness. He does not understand the point I'm trying to make. It needs to be controlled.
C: It's a natural question to ask whether changes were done in front of people.
Grabiner: I don't disagree, but it needs to be controlled. I can't keep standing up. My job is to protect a vulnerable witness.
C: My Lord, [missed] Wright, this whole story about you as Satoshi writing Bitcoin wp in LaTeX is just a tissue of lies that you came up with to give [?] to your case.
W: Not at all. I don't need to be Satoshi. I have more patents in this field than anyone else. "BTC Core" has [whatever] I don't need to be Satoshi to go after patent violations.
C: But you do say you're Satoshi.
W: But I AM SATOSHI! The easy way is to avoid saying anything, but then [the harder it comes?]
C: You [forged the docs]
W: No, I first created them to create the wp
C: It's wrong to say Ontier gave you bizarrely negligent advice, because these were files that [missed]
W: No [missed]
C: [shows doc] You begin with characteristics of Bitcoin. It's your views.
W: It's the views that were set out.
C: Only the creator would have this.
W: Yes, probably, but [missed]
W: I also talked about inscripting Turing completeness. I was ridiculed for saying Bitcoin is Turing complete. We built it, proving it is.
C: Even supposing you're right, why couldn't someone else clever come up with that?
W: Because they would have to study the early version of Bitcon. People look at Bitcoin post 2013, not my code, narrative by "BTC Core". That nodes are run by every person. They ignore clear definition that nodes create blocks.
C: You refer to sections of the wp. Anyone can do that.
W: But they don't. I said Bitcoin is set in stone.
C: You're not imparting any information that only Satoshi would have.
W: I am in whole. I said it to Martti Malmi [and others]. They ignored that.
C: You said the expression "blockchain" was in use prior to 2008.
W: Yes, [something] Blockchaining isn't blockchain. Hashcash and a chain of blocks references email remailers. That actually has history, b-money references BlackNet, you said it was right. It references remailers, spam filters …
C: Pause you there. The term blockchain refers to Back's hashcash.
W: As a term. But he didn't.
C: As a term.
W: [Agitated, squirms] You're wrong, we're talking about remailings, My Lord, block threads. A chain of emails, so when I reply I have a blockchain. Nothing to do with the term we're using now.
C: The expression "blockchain" doesn't feature in the wp.
W: No, it doesn't.
C: You said your fascination with coding started with C/C++ in [year]
W: I started in K&R C. They developed a number of versions of C that started including "object orientated" code. Smalltalk into "Object C". That was a precursor to C++. Integrated in Solaris. A form of library-based Object C. It morphed into Solaris C, but had problems and went over. In 1989, a formal version of C++ and ANSI C++ a year later. I don't always explain myself, My Lord, I'm trying now. As it evolved, I moved to C++.
C: COPA served evidence from Bjarne Stroustrup. He says the name C++ comes from 1983. The explanation only came after you read Stroustrup.
W: I have his original book. I have the Knuth series.
C: You began using C++ at the age of 9-11. You have embellished it, it has been found out.
W: No [missed]
C: You say you coded competitively. [shows email]
W: We needed to point out bad coding examples, security vulnerability and put a secure version.
C: What you identify there is [missed]
W: No
C: This wasn't a competition to write extensive code, was it.
W: No, but I was one of the people in the [missed]. I wrote some of the exam.
C: It wasn't to write significant amounts of code.
W: No, it was to write securely.
C: You worked at Ozzynet, an Australian ISP. [shows CV from BDO] My Lord, can we take a short break?

Five minute break is granted 😮‍💨
Back.

C: Your CV.
W: It's one of them, there are four different.
C: You refer to working at Ozzymail. Managing technical team.
W: This was in the nineties, so we built the systems, customized code. All C and C++. Solaris. Altered versions of DNS. Implemented web servers…
C: Can I pause you there. You referred to working on Millicent (sp)?
W: It used digital signatures and script.
C: You haven't provided any documents.
W: I think I have.
C: It wasn't a precursor to Bitcoin.
W: It actually was. [goes off] Millicent couldn't find a way to distribute servers, how do you convert script from merchant A to B, you need a bank, so it didn't work.
C: All this is not in the witness statement.
W: No, actually…
C: You refer to Millicent, nothing about common forms of code.
W: I coded in the C language.
C: You suggested something in Millicent where the code lead to Bitcoin.
W: Millicent was used to shape my idea of Bitcoin.
C: [something] was just an organization for people interested in IT.
W: No actually that's wrong. DEC were minicomputers. DEC people weren't internet geeks. Altavista came out, I was at the launch, invited by DEC. I ended up with Australian Stock Exchange was I programmed in [something]. I was stating that DEC [was not like HP or Compaq]
W: Millicent was promote by DEC. Altavista didn't get funding, that's why Google exist. DEC wanted to make platform for micropayment funding. They couldn't figure out out to distribute the system. Imagine if you buy for A, change to go to Loyds, change it again. Not having a distributed version of cash that could run everywhere was their downfall.
C: DeMorgan. You were there 1993-[year].
W: [company naming history]
C: You say you did research on digital cash. There's no evidence.
W: There's a lot. BlackNet is premised on crypto credits. Cites Tim May. Wei Dai thought he could extend crypto credits in a new way, but he couldn't, so I did it. [babble]
C: There's no evidence DeMorgan is involved in digital cash.
W: No actually, in 2004, I was in a court case in Australia and those docs were put forth, they mention AusIndustry, morphed into Bitcoin and MetaNet.
C: You produced a whole host of documents that say nothing of […]
W: Doesn't have to […] My end goal, My Lord, isn't to […] It's a timestamp server, economically viable way to transfer information.
C: [shows CV] It's all about IT security.
W: Bitcoin is about that. All of the metadata changes over time. We now have a way of proving every paragraph in a document independently.
C: You said the major part of DeMorgan was to develop digital cash. Not a word of it here.
W: I didn't create that CV. There are 4 versions. I ran the […], there's a CV for that [and for other things he ran] Afterwards one was added for data integrity code et cetera. I ran a forensics branch, each of these areas, each had a separate CV.
C: Is there a CV for DeMorgan. I don't know. This was created by BDO.
C: Your LinkedIn profile as captured in [2015?]. DeMorgan. All about IT security services, nothing about digital cash.
W: No, if you go up … "we focus on …" I attempted to make a viable token systems, and SWIFT transfers, and what we call NFT now. I worked with [others]
C: All of these entries, contemporaneous from the 2010-era […]
W: I don't manage LinkedIn. The firewalling system were on an early version of what became Bitcoin. The [?] is focusing on cryptocurrency. Bitcoin is based on [missed]. When Martti Malmi got involved, the focus was how do we keep the integrity of things. You're saying just firewalls. No, I DEVELOPED these systems, they had […] on a proto-blockchain.
C: Wright, there was no proto-blockchain, you were just an IT security [something]
W: I created the system that made the [?] government happy. I designed iVote for remote voting. My secure design. When you say I'm "just the security guy", I'm just the security guy who [did all these amazing things, he goes on and on].
We are finishing.

Mellor: Wright, you can relax. Don't talk to anyone.
W: I'll be going out and hiding from everyone.
C: I'm aware of […] we think the matters […] there is actually some slack in […] My Lord, another matter. Analysis has been going on about the other Overleaf […] Gunning [for devs] might want to address [something]. [Asks for the right way]
Mellor: Grabiner, do you think your team wants the opportunity [missed]
Grabiner: [missed] Sometimes the documents speak for themselves. You don't need to go through every line.
Gunning: [something] without my knowledge [laughter]
C: Sorry if I caused confusion, My Lord, I'm working from notes. We've been careful to put allegations of forgery directly to Dr Wright, they are serious allegations.
Mellor: Good, thank you very much.
We're done! Thanks for reading, and thanks for my research aide @imaginator who speed-googled skillfully for me today.
Correction for the whole thread: This expert is called Arthur Rosendahl, not Rosenthal.

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with Norbert ⚡️

Norbert ⚡️ Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @bitnorbert

Feb 16
COPA v Wright, the identity issue – Day 10. 🧵

We continue cross-examination of Wright's fact witnesses today. Here they are:

* Danielle DeMorgan: Wright's sister.
* Mark Archbold: Compliance manager for a gaming company, met Wright in the late nineties.
* Cerian Jones: A patent attorney who has worked with Wright since 2015 and helped with nChain's early patents.

Jones will be in the courtroom while the other two are on videolink from Australia.

This is my last day in court, so I hope it will be good. We'll be in session in 2.5 hours from now, at 10:30.
As always, I gratefully accept tips to norbert@walletofsatoshi.com, or this QR code. 🙏
Read 40 tweets
Feb 14
COPA v Wright, the identity issue – Day 8. 🧵

Good morning! It's Wright's final day in the witness box – except for an extra round later due to the new evidence admitted on Day 1. I expect COPA to finish, and hand the proverbial baton over to the Devs, lead by Alexander Gunning KC. If there is time, which I expect there to be, we will switch to cross-examination of Wright's fact witnesses. I don't know who that would be today, so let's see.

When this post is 2.5 hours old, at 10:30, court will be in session.
As always, you can tip me for my work at norbert@walletofsatoshi.com or with this QR code. Your generosity has helped cover much of the costs I've had in doing this. Thank you so much! Image
No line outside today. Where is everybody?
Read 102 tweets
Feb 13
COPA v Wright, the identity issue – Day 7. 🧵

It's Wright's last full day in the witness box. Tensions got higher yesterday, and I don't see COPA's Jonathan Hough KC relenting today.

Now to sip my morning coffee before I make my way over. 2.5 hours until court is in session. 🕰️
I'm getting several questions about attending, so here is some practical advice:

* It's in the Rolls Building (look it up on Google Maps).
* Just show up, it's open to the public.
* Go through security, which is like a light version or airport security. No need for ID or anything.
* Go to 3rd floor (elevator or steps), find Court 26.
* Try not to enter or leave during session – but if you must, bow to the judge in front of the door.
* No standing room – if you can't find a seat, leave and try again during the next break (especially during lunch break around 13:00).
* Put your equipment on mute, be as quiet as possible. Absolutely no laughing out loud unless an intentional joke was told (this is the hard part).
If you'd like to tip me a little for my work, which is entirely optional but deeply appreciated, you can do that to norbert@walletofsatoshi.com or this QR code. Image
Read 86 tweets
Feb 12
COPA v Wright, the identity issue – Day 6. 🧵

Well I've had a lovely weekend, and I'm ready for my second, and unfortunately last, week in court. Today, COPA's Jonathan Hough KC will continue his cross-examination of Wright. Wright will remain in the witness box likely into Wednesday, while the remainder of the week will be cross-examination of his fact witnesses.

We're moving to Court 26 today, on the third floor, said to be a whole four degrees cooler than Court 30. PM me if you have any practical questions around attending.

As always, court starts at 10:30, or in 2.5 hours from now.
If you'd like to tip me a little for my work, you can use norbert@walletofsatoshi.com or this QR code.

I truly appreciate your generosity and it has gone a long way towards covering the expenses for my work.

(Corrected from earlier post) Image
Waiting outside Court 26. Just a few people here. The air is breathable!
Read 86 tweets
Feb 8
COPA v Wright, the identity issue – Day 4.

Welcome to the third day of cross-examination in rainy London. Expecting more of the same, so it should be good.

Court will be in session in two hours and 30 minutes from now (10:30).
Several of you have asked me how to watch the stream. You can find instructions here: It involves registering with your full legal name, and they will give you personal credentials which I think will only work from the following court day. Please follow strictly the rules: no recording of the stream, no screenshots, no audio recording – doing this is contempt of court.judiciary.uk/judgments/cryp…
Another recurring question is how long the trial will last. It will run until mid-March, with a week's intermission.

Here is the schedule I refer to; it was tentative 11 days ago, but I'm not aware of any changes so far. Shared by Greg Maxwell here: reddit.com/r/bsv/comments…
Image
Read 133 tweets
Feb 7
COPA v Wright, the identity issue – Day 3. 🧵

It's the second day of Wright's cross-examination. I'm enjoying my morning coffee before heading out to queue outside the courthouse. Looking forward to another day of Wright not getting away with absurd obfuscation.

Some notes on my reporting: When I put someone's quote "inside quotation marks", it's an exact reproduction of what was said. Without quotation marks, it's best effort, but I may use different words or abbreviated phrasing just to finish typing in time. Like yesterday, quotes attributed to "C" is from COPA's counsel, while "W" is from Wright. I assume the devs' counsel will cross-examine Wright at some point, and I'll call them "D".

(Yep, I learnt to spell "counsel" 💪)
Queuing outside every morning and having friendly discussions with people on both sides is becoming a nice morning routine.

We're seated now. Happy to be accompanied by my friend @hodlonaut here today.
Craig arrived. He's in a black three-piece suit today, looks almost normal. I like to think his suit colors reflect his mood.
Read 135 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us!

:(